Auto-Update: 2025-04-03T23:55:19.790721+00:00

This commit is contained in:
cad-safe-bot 2025-04-03 23:58:59 +00:00
parent 06e6621079
commit 65da14de1b
12 changed files with 1052 additions and 332 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0278",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-04-03T22:15:16.563",
"lastModified": "2025-04-03T22:15:16.563",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HCL Traveler is affected by an internal path disclosure in a Windows application when the application inadvertently reveals internal file paths, in error messages, debug logs, or responses to user requests."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-497"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0120335",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0279",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-04-03T22:15:16.700",
"lastModified": "2025-04-03T22:15:16.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HCL Traveler generates some error messages that provide detailed information about errors and failures, such as internal paths, file names, sensitive tokens, credentials, error codes, or stack traces. Attackers could exploit this information to gain insights into the system's architecture and potentially launch targeted attacks."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0120336",
"source": "psirt@hcl.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-24071",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-03-11T17:16:29.867",
"lastModified": "2025-03-11T17:16:29.867",
"lastModified": "2025-04-03T22:15:18.470",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,19 +22,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -1,149 +1,16 @@
{
"id": "CVE-2025-2963",
"sourceIdentifier": "cna@vuldb.com",
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
"published": "2025-03-30T22:15:15.597",
"lastModified": "2025-04-01T20:26:30.593",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-03T23:15:38.103",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in ConcreteCMS up to 9.3.9. This issue affects the function addEditQuestion of the component Legacy Form Block Handler. The manipulation of the argument Question leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad clasificada como problem\u00e1tica en ConcreteCMS hasta la versi\u00f3n 9.3.9. Este problema afecta a la funci\u00f3n addEditQuestion del componente Legacy Form Block Handler. La manipulaci\u00f3n del argumento Question provoca cross site scripting. El ataque puede iniciarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n para informarle sobre esta divulgaci\u00f3n, pero no respondi\u00f3."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/yaowenxiao721/Poc/blob/main/Concretecms/Concretecms-poc1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.302015",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.302015",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.522413",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yaowenxiao721/Poc/blob/main/Concretecms/Concretecms-poc1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
"metrics": {},
"references": []
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-30370",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-03T22:15:21.190",
"lastModified": "2025-04-03T22:15:21.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "jupyterlab-git is a JupyterLab extension for version control using Git. On many platforms, a third party can create a Git repository under a name that includes a shell command substitution string in the syntax $(<command>). These directory names are allowed in macOS and a majority of Linux distributions. If a user starts jupyter-lab in a parent directory of this inappropriately-named Git repository, opens it, and clicks \"Git > Open Git Repository in Terminal\" from the menu bar, then the injected command <command> is run in the user's shell without the user's permission. This issue is occurring because when that menu entry is clicked, jupyterlab-git opens the terminal and runs cd <git-repo-path> through the shell to set the current directory. Doing so runs any command substitution strings present in the directory name, which leads to the command injection issue described here. A previous patch provided an incomplete fix. This vulnerability is fixed in 0.51.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/jupyterlab/jupyterlab-git/blob/7eb3b06f0092223bd5494688ec264527bbeb2195/src/commandsAndMenu.tsx#L175-L184",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/jupyterlab/jupyterlab-git/commit/b46482993f76d3a546015c6a94ebed8b77fc2376",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/jupyterlab/jupyterlab-git/pull/1196",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/jupyterlab/jupyterlab-git/security/advisories/GHSA-cj5w-8mjf-r5f8",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3181",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-03T22:15:21.350",
"lastModified": "2025-04-03T22:15:21.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in projectworlds Online Doctor Appointment Booking System 1.0. Affected by this issue is some unknown functionality of the file /patient/appointment.php?scheduleDate=1&appid=1. The manipulation of the argument scheduleDate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/15",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303140",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303140",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.543841",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3182",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-03T22:15:21.533",
"lastModified": "2025-04-03T22:15:21.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in projectworlds Online Doctor Appointment Booking System 1.0. This affects an unknown part of the file /patient/getschedule.php. The manipulation of the argument q leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/16",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303141",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303141",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.543842",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-03T22:15:21.723",
"lastModified": "2025-04-03T22:15:21.723",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in projectworlds Online Doctor Appointment Booking System 1.0 and classified as critical. This vulnerability affects unknown code of the file /patient/patientupdateprofile.php. The manipulation of the argument patientFirstName leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/17",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303142",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303142",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.543843",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-03T23:15:38.170",
"lastModified": "2025-04-03T23:15:38.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in projectworlds Online Doctor Appointment Booking System 1.0 and classified as critical. This issue affects some unknown processing of the file /patient/profile.php?patientId=1. The manipulation of the argument patientFirstName leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/18",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303143",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303143",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.543844",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-03T23:15:38.350",
"lastModified": "2025-04-03T23:15:38.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in projectworlds Online Doctor Appointment Booking System 1.0. It has been classified as critical. Affected is an unknown function of the file /patient/patientupdateprofile.php. The manipulation of the argument patientFirstName leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/19",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303144",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303144",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.543845",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-03T22:00:20.777363+00:00
2025-04-03T23:55:19.790721+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-03T21:15:42.370000+00:00
2025-04-03T23:15:38.350000+00:00
```
### Last Data Feed Release
@ -33,69 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
288430
288438
```
### CVEs added in the last Commit
Recently added CVEs: `26`
Recently added CVEs: `8`
- [CVE-2024-45199](CVE-2024/CVE-2024-451xx/CVE-2024-45199.json) (`2025-04-03T21:15:38.400`)
- [CVE-2024-47212](CVE-2024/CVE-2024-472xx/CVE-2024-47212.json) (`2025-04-03T21:15:38.523`)
- [CVE-2024-47213](CVE-2024/CVE-2024-472xx/CVE-2024-47213.json) (`2025-04-03T21:15:38.647`)
- [CVE-2024-47214](CVE-2024/CVE-2024-472xx/CVE-2024-47214.json) (`2025-04-03T21:15:38.760`)
- [CVE-2024-47215](CVE-2024/CVE-2024-472xx/CVE-2024-47215.json) (`2025-04-03T21:15:38.873`)
- [CVE-2024-47217](CVE-2024/CVE-2024-472xx/CVE-2024-47217.json) (`2025-04-03T21:15:38.983`)
- [CVE-2024-56528](CVE-2024/CVE-2024-565xx/CVE-2024-56528.json) (`2025-04-03T21:15:39.100`)
- [CVE-2025-26817](CVE-2025/CVE-2025-268xx/CVE-2025-26817.json) (`2025-04-03T20:15:23.837`)
- [CVE-2025-26818](CVE-2025/CVE-2025-268xx/CVE-2025-26818.json) (`2025-04-03T20:15:23.980`)
- [CVE-2025-29064](CVE-2025/CVE-2025-290xx/CVE-2025-29064.json) (`2025-04-03T20:15:24.117`)
- [CVE-2025-29462](CVE-2025/CVE-2025-294xx/CVE-2025-29462.json) (`2025-04-03T20:15:24.383`)
- [CVE-2025-29504](CVE-2025/CVE-2025-295xx/CVE-2025-29504.json) (`2025-04-03T20:15:24.560`)
- [CVE-2025-29570](CVE-2025/CVE-2025-295xx/CVE-2025-29570.json) (`2025-04-03T20:15:24.723`)
- [CVE-2025-30406](CVE-2025/CVE-2025-304xx/CVE-2025-30406.json) (`2025-04-03T20:15:24.987`)
- [CVE-2025-31119](CVE-2025/CVE-2025-311xx/CVE-2025-31119.json) (`2025-04-03T20:15:25.223`)
- [CVE-2025-31161](CVE-2025/CVE-2025-311xx/CVE-2025-31161.json) (`2025-04-03T20:15:25.373`)
- [CVE-2025-31481](CVE-2025/CVE-2025-314xx/CVE-2025-31481.json) (`2025-04-03T20:15:25.543`)
- [CVE-2025-31485](CVE-2025/CVE-2025-314xx/CVE-2025-31485.json) (`2025-04-03T20:15:25.740`)
- [CVE-2025-31489](CVE-2025/CVE-2025-314xx/CVE-2025-31489.json) (`2025-04-03T20:15:25.897`)
- [CVE-2025-3170](CVE-2025/CVE-2025-31xx/CVE-2025-3170.json) (`2025-04-03T18:15:48.360`)
- [CVE-2025-3176](CVE-2025/CVE-2025-31xx/CVE-2025-3176.json) (`2025-04-03T20:15:27.317`)
- [CVE-2025-3177](CVE-2025/CVE-2025-31xx/CVE-2025-3177.json) (`2025-04-03T20:15:27.507`)
- [CVE-2025-3178](CVE-2025/CVE-2025-31xx/CVE-2025-3178.json) (`2025-04-03T21:15:42.000`)
- [CVE-2025-3179](CVE-2025/CVE-2025-31xx/CVE-2025-3179.json) (`2025-04-03T21:15:42.183`)
- [CVE-2025-3180](CVE-2025/CVE-2025-31xx/CVE-2025-3180.json) (`2025-04-03T21:15:42.370`)
- [CVE-2025-0278](CVE-2025/CVE-2025-02xx/CVE-2025-0278.json) (`2025-04-03T22:15:16.563`)
- [CVE-2025-0279](CVE-2025/CVE-2025-02xx/CVE-2025-0279.json) (`2025-04-03T22:15:16.700`)
- [CVE-2025-30370](CVE-2025/CVE-2025-303xx/CVE-2025-30370.json) (`2025-04-03T22:15:21.190`)
- [CVE-2025-3181](CVE-2025/CVE-2025-31xx/CVE-2025-3181.json) (`2025-04-03T22:15:21.350`)
- [CVE-2025-3182](CVE-2025/CVE-2025-31xx/CVE-2025-3182.json) (`2025-04-03T22:15:21.533`)
- [CVE-2025-3183](CVE-2025/CVE-2025-31xx/CVE-2025-3183.json) (`2025-04-03T22:15:21.723`)
- [CVE-2025-3184](CVE-2025/CVE-2025-31xx/CVE-2025-3184.json) (`2025-04-03T23:15:38.170`)
- [CVE-2025-3185](CVE-2025/CVE-2025-31xx/CVE-2025-3185.json) (`2025-04-03T23:15:38.350`)
### CVEs modified in the last Commit
Recently modified CVEs: `103`
Recently modified CVEs: `2`
- [CVE-2024-20439](CVE-2024/CVE-2024-204xx/CVE-2024-20439.json) (`2025-04-03T20:58:41.483`)
- [CVE-2024-51567](CVE-2024/CVE-2024-515xx/CVE-2024-51567.json) (`2025-04-03T20:40:23.433`)
- [CVE-2025-1805](CVE-2025/CVE-2025-18xx/CVE-2025-1805.json) (`2025-04-03T20:15:23.610`)
- [CVE-2025-21333](CVE-2025/CVE-2025-213xx/CVE-2025-21333.json) (`2025-04-03T20:58:48.423`)
- [CVE-2025-24095](CVE-2025/CVE-2025-240xx/CVE-2025-24095.json) (`2025-04-03T21:15:39.227`)
- [CVE-2025-24216](CVE-2025/CVE-2025-242xx/CVE-2025-24216.json) (`2025-04-03T21:15:39.373`)
- [CVE-2025-24813](CVE-2025/CVE-2025-248xx/CVE-2025-24813.json) (`2025-04-03T20:59:51.680`)
- [CVE-2025-26852](CVE-2025/CVE-2025-268xx/CVE-2025-26852.json) (`2025-04-03T21:15:39.520`)
- [CVE-2025-26853](CVE-2025/CVE-2025-268xx/CVE-2025-26853.json) (`2025-04-03T21:15:39.683`)
- [CVE-2025-29069](CVE-2025/CVE-2025-290xx/CVE-2025-29069.json) (`2025-04-03T20:15:24.247`)
- [CVE-2025-30428](CVE-2025/CVE-2025-304xx/CVE-2025-30428.json) (`2025-04-03T21:15:40.320`)
- [CVE-2025-30432](CVE-2025/CVE-2025-304xx/CVE-2025-30432.json) (`2025-04-03T21:15:40.470`)
- [CVE-2025-31115](CVE-2025/CVE-2025-311xx/CVE-2025-31115.json) (`2025-04-03T20:15:25.113`)
- [CVE-2025-31192](CVE-2025/CVE-2025-311xx/CVE-2025-31192.json) (`2025-04-03T21:15:40.627`)
- [CVE-2025-31486](CVE-2025/CVE-2025-314xx/CVE-2025-31486.json) (`2025-04-03T21:15:40.780`)
- [CVE-2025-3163](CVE-2025/CVE-2025-31xx/CVE-2025-3163.json) (`2025-04-03T20:15:26.630`)
- [CVE-2025-3164](CVE-2025/CVE-2025-31xx/CVE-2025-3164.json) (`2025-04-03T20:15:26.743`)
- [CVE-2025-3166](CVE-2025/CVE-2025-31xx/CVE-2025-3166.json) (`2025-04-03T20:15:26.870`)
- [CVE-2025-3167](CVE-2025/CVE-2025-31xx/CVE-2025-3167.json) (`2025-04-03T20:15:26.997`)
- [CVE-2025-31725](CVE-2025/CVE-2025-317xx/CVE-2025-31725.json) (`2025-04-03T21:15:40.993`)
- [CVE-2025-31726](CVE-2025/CVE-2025-317xx/CVE-2025-31726.json) (`2025-04-03T21:15:41.140`)
- [CVE-2025-31727](CVE-2025/CVE-2025-317xx/CVE-2025-31727.json) (`2025-04-03T21:15:41.290`)
- [CVE-2025-31728](CVE-2025/CVE-2025-317xx/CVE-2025-31728.json) (`2025-04-03T21:15:41.440`)
- [CVE-2025-3173](CVE-2025/CVE-2025-31xx/CVE-2025-3173.json) (`2025-04-03T21:15:41.590`)
- [CVE-2025-3174](CVE-2025/CVE-2025-31xx/CVE-2025-3174.json) (`2025-04-03T21:15:41.710`)
- [CVE-2025-24071](CVE-2025/CVE-2025-240xx/CVE-2025-24071.json) (`2025-04-03T22:15:18.470`)
- [CVE-2025-2963](CVE-2025/CVE-2025-29xx/CVE-2025-2963.json) (`2025-04-03T23:15:38.103`)
## Download and Usage

View File

@ -25905,7 +25905,7 @@ CVE-2007-3006,0,0,26a1b37794769e0475a48f12314817dd0e36efc383c6adc6457def595881ec
CVE-2007-3007,0,0,594e126fbf307ecc796694372512ffa4de166d52a29a6124241668f2b9705fb0,2024-11-21T00:32:11.360000
CVE-2007-3008,0,0,97fdd6c2b314fd986b282400e66dd8725d91de73c0eca0c799c5dc757907de4c,2024-11-21T00:32:11.530000
CVE-2007-3009,0,0,b1c0ea60eeb4e8037e27528669437c94d6efad0182ae42865fe1347ce20b8234,2024-11-21T00:32:11.680000
CVE-2007-3010,0,1,d73211b4045d90148600ea5ff749cbbf4f9329c60b175ec87cdf3903bb78ce0d,2025-04-03T20:40:41.910000
CVE-2007-3010,0,0,d73211b4045d90148600ea5ff749cbbf4f9329c60b175ec87cdf3903bb78ce0d,2025-04-03T20:40:41.910000
CVE-2007-3011,0,0,15d9a6125d1b32c135c94ccc3ab673368483f3ed9f17a27342e89638077ff522,2024-11-21T00:32:11.987000
CVE-2007-3012,0,0,0651aea9ec1c423e296d4fc442413ba720c6c71f25c6416d4691572e6c39cddf,2024-11-21T00:32:12.143000
CVE-2007-3013,0,0,e6ac6596a68b90fe9087f50ab9f24f78a60b06080a1b4e61d73130c42818bf61,2024-11-21T00:32:12.287000
@ -42715,7 +42715,7 @@ CVE-2010-10002,0,0,af660b5adb14e9acde666739d5ae01d8ffcc101fa60ad3e88ab37c070cb20
CVE-2010-10003,0,0,a598a8348e3c8152593f237c5e8c8eef7b70cd09a45236a5849eb65ee134ff49,2024-11-21T01:13:23.323000
CVE-2010-10004,0,0,54ba3028f974a84a4a03cc6dc151135c65d2e1b0fef0b9f1cb9ae931d3bd1ba2,2024-11-21T01:13:23.460000
CVE-2010-10005,0,0,bb3c5611c3680b5a32e8928f491d723139ab307b698b4f723e828f96dea5f7f7,2024-09-25T23:15:02.997000
CVE-2010-10006,0,1,fbf3c97ab9f1465e7759fc3242da4098cc58423aa514a4a4deb3a34802266062,2025-04-03T20:15:15.440000
CVE-2010-10006,0,0,fbf3c97ab9f1465e7759fc3242da4098cc58423aa514a4a4deb3a34802266062,2025-04-03T20:15:15.440000
CVE-2010-10007,0,0,ae1281b2ca8feff2e5b3098b5834003c8d26cd5ba40178031be06af484cbd031,2024-11-21T01:13:23.743000
CVE-2010-10008,0,0,a3eb94a65944798868f11ea1aac02d998b2b29ed7229e328e78327ba3c45bd9b,2024-11-21T01:13:23.877000
CVE-2010-10009,0,0,345bbbbf8e44284748f94f67ddbdd6bcfd6b582f6021eefa65e2977ac71b03c4,2024-11-21T01:13:23.990000
@ -52274,7 +52274,7 @@ CVE-2012-0503,0,0,a115be57d97970a67929fdf8e2210dd45a44532f57cf1575945efbc457ba2e
CVE-2012-0504,0,0,1c81b9486b8202f98d4b82a516f8ddc67a1320088ab60aaa2d825b60057e2b33,2024-11-21T01:35:08.073000
CVE-2012-0505,0,0,3cbddca9076ea71fdc5383ba1b6e28bbbab24120d1a1a871cd03ab7ba47fb8e5,2024-11-21T01:35:08.257000
CVE-2012-0506,0,0,325fb96e1283cb1e9d9056af1ce83806c383d621b6cd3ddc544928dde6655845,2024-11-21T01:35:08.450000
CVE-2012-0507,0,1,ae1749afdd1ccb9f50b1246803be1ad6db9cb1373519bf552494be92f26870da,2025-04-03T21:01:25.113000
CVE-2012-0507,0,0,ae1749afdd1ccb9f50b1246803be1ad6db9cb1373519bf552494be92f26870da,2025-04-03T21:01:25.113000
CVE-2012-0508,0,0,699cf2fe73a252f78dfe7bb46df92c9e37847f80d7b34901b4f32117516c7049,2024-11-21T01:35:08.830000
CVE-2012-0509,0,0,c56548a56eac78693db0ba0ae4544552f80eff3f5828edf07addbd1f946a2221,2024-11-21T01:35:08.960000
CVE-2012-0510,0,0,4b08d634d5b8c7403ef54bb1fce73a4c3447ae7b3cecd056a44986cbea99d296,2024-11-21T01:35:09.070000
@ -60150,7 +60150,7 @@ CVE-2013-2585,0,0,70d5296fe7094873fa4786c5cddcdf515e7a61b99bd3cb0b79f76c7ce640e1
CVE-2013-2586,0,0,6f7e589c66c54d0d4f6620e7c0a9f75f9e8c443efc2b3fab66c4f9f68f354996,2024-11-21T01:52:00.423000
CVE-2013-2594,0,0,4284cf3bbe033fbd51954422f259ccb8bcfda91e635ad2af4c3ab7acd04324bf,2024-11-21T01:52:00.567000
CVE-2013-2595,0,0,684f09798ab3f958d695370224747433cf37bd222811b974851772b767c2f654,2024-11-21T01:52:00.700000
CVE-2013-2596,0,1,a1a4b5aaa515c9e6245e61fa704c5498dcbdb0d50ef58eec422377791c543dee,2025-04-03T20:40:47.920000
CVE-2013-2596,0,0,a1a4b5aaa515c9e6245e61fa704c5498dcbdb0d50ef58eec422377791c543dee,2025-04-03T20:40:47.920000
CVE-2013-2597,0,0,085309bfe6a4aa98700b2f66b2a366972971bc3b989296863f4fd7f6ec502c73,2025-03-14T15:28:05.483000
CVE-2013-2598,0,0,f498db1603befb5a84c59bcfba7005a48cbce6041d971ebee1dccff828a5840c,2024-11-21T01:52:01.210000
CVE-2013-2599,0,0,f86d760bfbd323622f39e590614ad72255bd4d50a52d92c75960a780f4b108ec,2024-11-21T01:52:01.380000
@ -61088,7 +61088,7 @@ CVE-2013-3656,0,0,16720901a1673f6c2861ed260a74303f0d8fb7616448c1e5d83c91c64a04d7
CVE-2013-3657,0,0,b219f5a254eb0bb8c2dc98a9628ed59fb988d7ec3de83e54810330961ddc3f16,2024-11-21T01:54:04.650000
CVE-2013-3658,0,0,08f023009deb34032615ce6bec71e0bb5510c968b51f4c449f5a38865004a9fe,2024-11-21T01:54:04.757000
CVE-2013-3659,0,0,e13e5894e9b102b3e84f77308706a552c8ac7b98fd4d5122ca50a589f5aeb778,2024-11-21T01:54:04.883000
CVE-2013-3660,0,1,42a794fc01f9744375acad0712be3cd97233d99170a4d52d8ddf4fa6d3c37c43,2025-04-03T20:40:54.747000
CVE-2013-3660,0,0,42a794fc01f9744375acad0712be3cd97233d99170a4d52d8ddf4fa6d3c37c43,2025-04-03T20:40:54.747000
CVE-2013-3661,0,0,44e03bfd7d10db6914d75b6a1fde7baf8928428e939747e6f5ba9a3f022a238b,2024-11-21T01:54:05.167000
CVE-2013-3662,0,0,5302cc41ef1f043b9d453833656aa9c5bff463d3de2acdf47299ccc0733ac629,2024-11-21T01:54:05.320000
CVE-2013-3663,0,0,f6047b4224832fab892fcd7cb1d37376ac1d810ab4e69405a886d7502cc309f9,2024-11-21T01:54:05.470000
@ -70948,7 +70948,7 @@ CVE-2014-7155,0,0,316e22fd4fe95685e9a12679e426d64d39b4e68f739fd2d7619f99c501f899
CVE-2014-7156,0,0,79b4d438f7d13d18094ec06d084eb32544faf244278dd557a78de7b63489dcc5,2024-11-21T02:16:26.290000
CVE-2014-7157,0,0,029cabf5bb156b294186bac72cb8749507aa7eea531549053204937a958bba2a,2024-11-21T02:16:26.460000
CVE-2014-7158,0,0,93c767318d8d687b263b9e7f17da7377201e89758bb7b657a40396010c96bdaa,2024-11-21T02:16:26.603000
CVE-2014-7169,0,1,aaa4dbb092125c4088dbad1f4fef2fe890c7fd93bf3624d60b7b1ac06ad97e56,2025-04-03T20:41:00.940000
CVE-2014-7169,0,0,aaa4dbb092125c4088dbad1f4fef2fe890c7fd93bf3624d60b7b1ac06ad97e56,2025-04-03T20:41:00.940000
CVE-2014-7170,0,0,61118b7c47be56ade3d456f653ef4c4fbd6074e1efb7682853b6b49c85d9654e,2024-11-21T02:16:27.263000
CVE-2014-7173,0,0,68fdb47e7ed45f05639710227ae12124116b709f468e842428e5bba220abc048,2024-11-21T02:16:27.413000
CVE-2014-7174,0,0,8949c2e6775f2d1f02fdc18b5db37e58202fe5ad5483799093624bf18113ac3f,2024-11-21T02:16:27.580000
@ -74724,7 +74724,7 @@ CVE-2015-1178,0,0,55f11d2bb572d3a38cd4411d0e67585276cc87003bfed08dae79a926010d2f
CVE-2015-1179,0,0,c963465ec5961bc0994d91472a8aa665b972adfadab0ca809a0d5fdf7ca96d3d,2024-11-21T02:24:50.073000
CVE-2015-1180,0,0,2c2d935f1d3bc65a38d55c7476fddf497c2c4f3f4b70d4b9c1c4d4ee11717301,2024-11-21T02:24:50.227000
CVE-2015-1182,0,0,2698746b774debe034b389307260af67d39014fc35b45aee95509f45e69af375,2024-11-21T02:24:50.367000
CVE-2015-1187,0,1,c17865db8dc3602cae80c5d49a22768191d30e16d570dcab82f70b9ab2bb19a6,2025-04-03T20:28:00.793000
CVE-2015-1187,0,0,c17865db8dc3602cae80c5d49a22768191d30e16d570dcab82f70b9ab2bb19a6,2025-04-03T20:28:00.793000
CVE-2015-1188,0,0,12d57a084e2ad90b5e39f4d8eccf1383fcd03bf8f0537f1270aa00485d00e15f,2024-11-21T02:24:50.690000
CVE-2015-1191,0,0,042f759637681452ca9b32424826aefecb0551f51c6788ac46e16fe759e38789,2024-11-21T02:24:50.843000
CVE-2015-1192,0,0,644adc7fefb9000e896100fac51cd009e6cff6cdfe6a2436217dc10cf6ea0c05,2024-11-21T02:24:50.987000
@ -75731,7 +75731,7 @@ CVE-2015-2285,0,0,7e6c8d250565b288e3d44ddbdd73bf03c54604623ed6eba5409fb32ca49839
CVE-2015-2286,0,0,68914d6beaab6d72a8660b6b34347a473c69bb7b642ebb41f6da11699c10980f,2024-11-21T02:27:09.123000
CVE-2015-2287,0,0,a50cb2351b0abf60313d28967e8f7623893f16414972711aebc66526db1da1bf,2023-11-07T02:25:12.530000
CVE-2015-2289,0,0,d62fb50b189ff1d58f5f28c65ace35ccf3076705b7ab6f4500b82d1a955c8b3b,2024-11-21T02:27:09.277000
CVE-2015-2291,0,1,e4440ef04578ecd9f6e69c3c869ca0677194f8ea45b2973a9af95905f53cdfb1,2025-04-03T20:27:51.273000
CVE-2015-2291,0,0,e4440ef04578ecd9f6e69c3c869ca0677194f8ea45b2973a9af95905f53cdfb1,2025-04-03T20:27:51.273000
CVE-2015-2292,0,0,2e615b68e53e179e262f8589b774af622e0e4972d1ba12157776ebd95bacd9e3,2024-11-21T02:27:09.570000
CVE-2015-2293,0,0,16fde132f52bb308dd68bd8bc55004e60f1a96fc17a261675e8ee3d396418904,2024-11-21T02:27:09.720000
CVE-2015-2294,0,0,835037d83c28a86cc759949cd5322602c1aef7af0a7dbbe9da049932cc41babf,2024-11-21T02:27:09.857000
@ -75847,7 +75847,7 @@ CVE-2015-2415,0,0,7512055095e6c9148a8e1d7f9bfe0464477371b6d2bb084a1f6ac532f8805f
CVE-2015-2416,0,0,0b31ed452077b4b8d973eaf2946d322fefbc298dc4d1c78999b738ba9c906663,2024-11-21T02:27:21.647000
CVE-2015-2417,0,0,588f596db008224ab03afbd73ad0659a1c1a976d9e9aaa4fd43b3b34bc7a5615,2024-11-21T02:27:21.753000
CVE-2015-2418,0,0,dc1aee9b99bd6f9b84cd1406c22e3a310d0fb56f22106fc826eaf0a031c759bc,2024-11-21T02:27:21.853000
CVE-2015-2419,0,1,bbdf45a9fd9576f253274289ed3e113d892a4c791c81d9b92b5584f880f5d5a7,2025-04-03T21:01:31.323000
CVE-2015-2419,0,0,bbdf45a9fd9576f253274289ed3e113d892a4c791c81d9b92b5584f880f5d5a7,2025-04-03T21:01:31.323000
CVE-2015-2420,0,0,6cd9292688b9c4caad3ef00795f216de2ea230a683201d7a9b3ca0838bbc87d0,2024-11-21T02:27:22.063000
CVE-2015-2421,0,0,527a453b8446f5bfa81f7d5c60d49a63a5df609d371d6eafcdba71c7d77fc1f5,2024-11-21T02:27:22.170000
CVE-2015-2422,0,0,1c9f4482bc96767226f4aa227fa39b9799d0cca0ea3edee3d19f9cb162e7ab53,2024-11-21T02:27:22.280000
@ -76415,7 +76415,7 @@ CVE-2015-3027,0,0,c0b00dcc0f84a72cfde736ee4da8c784559b22039f6b517af1eb142b074307
CVE-2015-3028,0,0,69fdc1fa0a82b567bb393d4b776a663d75a366eae0e34781e8eb0fc126a89b60,2024-11-21T02:28:31.177000
CVE-2015-3029,0,0,bff423b756f07c12f6c8834008dbc96fd67933516867a88b4a4beeb0ff3f2fe7,2024-11-21T02:28:31.323000
CVE-2015-3030,0,0,907d52382a149b5155bceec324aca9cf058e96a08a1a0aef764184654572afea,2024-11-21T02:28:31.463000
CVE-2015-3035,0,1,c8ee5e64a2247bcc9a53b208ba8f862adfb307821a1f208bb7b3ed68cde14e75,2025-04-03T20:41:19.937000
CVE-2015-3035,0,0,c8ee5e64a2247bcc9a53b208ba8f862adfb307821a1f208bb7b3ed68cde14e75,2025-04-03T20:41:19.937000
CVE-2015-3036,0,0,998bbd5091c7830e94d2de45a7b8461434c654b912ba7f97edc7af86ea47da1c,2024-11-21T02:28:31.787000
CVE-2015-3038,0,0,98b1f4f76e66e028e73f99a6bc225232a85009365d4c6894e9f0df997c403541,2024-11-21T02:28:31.947000
CVE-2015-3039,0,0,b3adb45385dca7bfa8182146c98c04268c97e07b5011d02ad8d218b9f4e7b853,2024-11-21T02:28:32.073000
@ -92374,7 +92374,7 @@ CVE-2016-9559,0,0,a7010547834d6ab30c7d8e179dd4fc1bdb8062961ec59c4ce741de5c84f18c
CVE-2016-9560,0,0,70ea191d47d67aa9c6f668c100aba81b0c194b2ce52d54543d7f15c56e6dc872,2024-11-21T03:01:23.267000
CVE-2016-9561,0,0,c6f906457f134eb3041741d487234df29a89489bb28e2c41f32992592b5261d7,2024-11-21T03:01:23.433000
CVE-2016-9562,0,0,8477dd83c38c3fce3133e193ed40faf3b8ea0ba8837245435eb8a192b9e39d87,2024-11-21T03:01:23.573000
CVE-2016-9563,0,1,3d490a55a1f31669e5673716ee7cc8e55e1ed0818c64cf150281ee7c719e6c18,2025-04-03T20:41:26.637000
CVE-2016-9563,0,0,3d490a55a1f31669e5673716ee7cc8e55e1ed0818c64cf150281ee7c719e6c18,2025-04-03T20:41:26.637000
CVE-2016-9564,0,0,7c5a3b98746ae2912d3f71ecb03a505b1d39e78900f0c6cd56ad002ed7848af1,2024-11-21T03:01:23.863000
CVE-2016-9565,0,0,30154a1e8cbf62a9fecd7ce051fa021dc460efcf0686ade50a90d3d8c71b7c6c,2024-11-21T03:01:24.010000
CVE-2016-9566,0,0,2d2e78a44f5f22d9375593f6cdb7acac673dfb9c3c3b7ecbb9a2b73237afb179,2024-11-21T03:01:24.177000
@ -96409,7 +96409,7 @@ CVE-2017-12633,0,0,85930a2bf778b4f4f57357436c86ab256c46744871048698c82901a2fcb3e
CVE-2017-12634,0,0,285fa30501b95fd53aff13c49a313d2354c790284dfb455fff910e16905e8854,2024-11-21T03:09:56.363000
CVE-2017-12635,0,0,ef5830d432984d0f0a23c315dc13e543960e983cd8544c887f73d7e90991e23d,2024-11-21T03:09:56.480000
CVE-2017-12636,0,0,d1dc922161316d5bf30343a79f560dc7590c7dc5e131b4739914d7cd825b4a40,2024-11-21T03:09:56.593000
CVE-2017-12637,0,1,1331961294920f42ad31a6bee880d2cbdc8358cd5cecb71e6f690cda0eda9f15,2025-04-03T20:27:39.877000
CVE-2017-12637,0,0,1331961294920f42ad31a6bee880d2cbdc8358cd5cecb71e6f690cda0eda9f15,2025-04-03T20:27:39.877000
CVE-2017-12638,0,0,95f4d9075726c3dad3050ad010c865ba00b979be48ef168b1a789aded5bcc9f3,2024-11-21T03:09:56.837000
CVE-2017-12639,0,0,44b0ae40eb65ce63a9e70a0d6bfcaa7064777a627e9853ee1888fb1639a9523b,2024-11-21T03:09:56.960000
CVE-2017-1264,0,0,01d2f39bf96f3f81c69f7d13a8cea1c49d8936ff57f7f6846754b9f4979ca941,2024-11-21T03:21:36.107000
@ -99344,7 +99344,7 @@ CVE-2017-15940,0,0,2ba471ce6b80c8d7dc1738647645b4e3d63e749cd9166fba211b1319e3458
CVE-2017-15941,0,0,628dc0ba63485654200162c82abc607f2918671b79b3c5ec79ec42ca3b150314,2024-11-21T03:15:29.937000
CVE-2017-15942,0,0,e79d4cd885593a2aa3fc9e1458e44b230a3ba6457595d8d9f10861012c729076,2024-11-21T03:15:30.087000
CVE-2017-15943,0,0,f509d03117b62f51012b0f0fb9f419235d979fa7609a281c20ecb79f2bcaa17f,2024-11-21T03:15:30.253000
CVE-2017-15944,0,1,0513ca0eb3222579ebbe747bcf0698d21dd719510b5164d7ca253bee6711b88a,2025-04-03T20:28:14.033000
CVE-2017-15944,0,0,0513ca0eb3222579ebbe747bcf0698d21dd719510b5164d7ca253bee6711b88a,2025-04-03T20:28:14.033000
CVE-2017-15945,0,0,39ecbf8f80ac9c43a82720272f4c72d24228b8cc12248b3b0e9bfd289e154e3c,2024-11-21T03:15:30.547000
CVE-2017-15946,0,0,5b483ccc3e9101bae33c8164a54295998281a9dd72b27527dde4c88a5e5e23ab,2024-11-21T03:15:30.683000
CVE-2017-15947,0,0,ab876e595ab283829b2c93e3e80338b3dce1ddfce1a04269dd9d7a17523698b5,2024-11-21T03:15:30.823000
@ -109643,7 +109643,7 @@ CVE-2017-9837,0,0,073221a23ec39b6062be0962f596a4104c9a614a05b81d535cded7f6a2b7a5
CVE-2017-9838,0,0,3f3b240a1255a94d20cbae42bf939d491993374f81be62d9709e57b6df1e5478,2024-11-21T03:36:57.477000
CVE-2017-9839,0,0,b1d229a0c7cccaa2e61f2f592d190615769132f4f78b41c17bd67892e9380285,2024-11-21T03:36:57.633000
CVE-2017-9840,0,0,99ad5a9e3f87ac3d34d0a27b4a9448c32c966edcc47d43f0570d16708a3f36cb,2024-11-21T03:36:57.777000
CVE-2017-9841,0,1,4b45680780dae406896b39b0abda8f06b40f04f7684206ea7da61aa223221344,2025-04-03T20:26:59.540000
CVE-2017-9841,0,0,4b45680780dae406896b39b0abda8f06b40f04f7684206ea7da61aa223221344,2025-04-03T20:26:59.540000
CVE-2017-9843,0,0,bd26f6b12639a77d3ade648abfcdcc022d5ce3c03f01067bb87cc912dff24aa3,2024-11-21T03:36:58.127000
CVE-2017-9844,0,0,899f33bb389439f532f40077571a72d1880cb00c9f785eb6faebffa1ef094482,2024-11-21T03:36:58.270000
CVE-2017-9845,0,0,493b740e65b6fe13f6c9ea0885782c19f4e957954f3277c9e693f4d5f8db7de9,2024-11-21T03:36:58.403000
@ -124819,7 +124819,7 @@ CVE-2018-6526,0,0,627c110862d95ff8842b42cec59a5f00b77e899d49f3e1fe365fa2bcabb794
CVE-2018-6527,0,0,df08b81d8e2dd3bb247c892668e5704c86d662c0dded8fdc70cb9a946abd3f6a,2024-11-21T04:10:50.220000
CVE-2018-6528,0,0,70ffd6161bcb38f4b10131d174ef7b9dee233f21c39eca2b95795ad832a6b17b,2024-11-21T04:10:50.380000
CVE-2018-6529,0,0,59c6b821ba792cb9f1c30f213ef3658f4121e4d3d63290830433b82142e741c2,2024-11-21T04:10:50.547000
CVE-2018-6530,0,1,9f08308e7b99a8c207fa1e8e224e8736849a55904fbb6deae896903b3b287656,2025-04-03T20:28:21.333000
CVE-2018-6530,0,0,9f08308e7b99a8c207fa1e8e224e8736849a55904fbb6deae896903b3b287656,2025-04-03T20:28:21.333000
CVE-2018-6532,0,0,0098bc11ec65a4448e11621d1d4b07425a474a5d524179df68dad484e4f8b50c,2024-11-21T04:10:50.850000
CVE-2018-6533,0,0,67274d1cde7810e946b1bad1e775e49ac51b5f29ff31d6f0f12e69892c30e3c5,2024-11-21T04:10:51.017000
CVE-2018-6534,0,0,98734f2f9b016654838bf55ca7b6207a616e63924d3a0e1f002a52c13901f3ac,2024-11-21T04:10:51.170000
@ -127949,7 +127949,7 @@ CVE-2019-0859,0,0,60dcefaa245aa32e5cf4e3cd0d5354d04d04c742009c3812ea5762284df4d4
CVE-2019-0860,0,0,f936e40494a109ee882b9ea52bf09391ea5b78e8a1f973f558e74ee164169253,2024-11-21T04:17:23.960000
CVE-2019-0861,0,0,76115f4e6aad93ecb754eeba20f7eed2bb0f978039ed50fa51764a9158aef05e,2024-11-21T04:17:24.070000
CVE-2019-0862,0,0,4a98cb02767e5552bd5c93ecef91328fbb06e6cfdf5c77228205bb767c353afc,2024-11-21T04:17:24.187000
CVE-2019-0863,0,1,60f81ac6dbc7d26e14a734d72319d22b77e521a989cf1f7a5cca7488497a2174,2025-04-03T21:01:36.167000
CVE-2019-0863,0,0,60f81ac6dbc7d26e14a734d72319d22b77e521a989cf1f7a5cca7488497a2174,2025-04-03T21:01:36.167000
CVE-2019-0864,0,0,66229ad37e15632995758874f94586346d623e6d4fe253baf287ba284c760348,2024-11-21T04:17:24.423000
CVE-2019-0865,0,0,e053152492fc6b2431e86d5cb7acd1092f56b83dbad798c70e1563cf8677f3e7,2024-11-21T04:17:24.597000
CVE-2019-0866,0,0,3f8e93a6acb61e59cb911e70a840c9f1a966734d99cbcfb9a06c911f69b6e760,2024-11-21T04:17:24.717000
@ -127966,7 +127966,7 @@ CVE-2019-0876,0,0,f349cf358867ab06f633189ae4de6789b191514f73ba9550e1f8d851aa03fd
CVE-2019-0877,0,0,27c20699d13011c29e1749fe42d44a130f9a2e23f409508e3aa020e8585e2958,2024-11-21T04:17:25.793000
CVE-2019-0878,0,0,c3cd879ee43932b1c0ec1d07888314c856bc442ee65bf91e252e31647e1fdafb,2023-11-07T03:02:07.197000
CVE-2019-0879,0,0,913b821c87001ab8e8a9a7ee707c30aeeeee56b5a5e35a3b81a7ed2c406dc412,2024-11-21T04:17:25.923000
CVE-2019-0880,0,1,8b4dd79d3ee5e9f62fc7b52cd03b199db22094b7391c86eca183ab3d430bf997,2025-04-03T21:01:49.180000
CVE-2019-0880,0,0,8b4dd79d3ee5e9f62fc7b52cd03b199db22094b7391c86eca183ab3d430bf997,2025-04-03T21:01:49.180000
CVE-2019-0881,0,0,9b61d8eb5cc8b9b769bfd0e346e5f6c373dabb19773f870d8cd4efd4447ff122,2024-11-21T04:17:26.153000
CVE-2019-0882,0,0,7aae65441a1a474e603e2912916a76581c091d12ed7cd7867a71ca62c27013be,2024-11-21T04:17:26.273000
CVE-2019-0883,0,0,00cbd9160cd71f2f48b325b412c07f861b49a8c50b066aac9e7d24a38c61494d,2023-11-07T03:02:07.483000
@ -127989,7 +127989,7 @@ CVE-2019-0899,0,0,50ed673ec223a6ee8a72e5e6367c4bf1b40bb9b988db9ecc76769031e08850
CVE-2019-0900,0,0,a8ff0aaa700f05c0bdfab144ca1c80b4e2fa11fa1b6f1f69ff8f23d82966dd7b,2024-11-21T04:17:28.397000
CVE-2019-0901,0,0,7db38a0b16f3d5b12867f6eb72ccf29898dfe6f23c0cabcd0c289f2ba73cbc11,2024-11-21T04:17:28.520000
CVE-2019-0902,0,0,10e7e0e058e828a58875f012179e52d2a00c275b79812709979ea38dc0627c2c,2024-11-21T04:17:28.630000
CVE-2019-0903,0,1,3638afaccef88ec081d2bb2f181859dfb489794cb48cc996d5e0387f55083b1a,2025-04-03T21:01:40.810000
CVE-2019-0903,0,0,3638afaccef88ec081d2bb2f181859dfb489794cb48cc996d5e0387f55083b1a,2025-04-03T21:01:40.810000
CVE-2019-0904,0,0,919e66ef9c67f61ec8e7bd88d76f6e1ab80c320659a3ead3ae0a8634c6b4bfa6,2024-11-21T04:17:28.873000
CVE-2019-0905,0,0,b1a4c45e6dd31905fe3d9defecba9160fb03f870785a3b7b4c57c3283923d53e,2024-11-21T04:17:29
CVE-2019-0906,0,0,ee961d134950451ff80489a1938ef978171d648c2a431c0b1890b9b0dce123fe,2024-11-21T04:17:29.123000
@ -129057,7 +129057,7 @@ CVE-2019-10636,0,0,16f8d5e928c87d14dca28ae91e4b5a162ec5307ebdf9e3fa285f3da3e28a2
CVE-2019-10637,0,0,e6c2207ac8c1951ec52192e4fb0ea278ecbe8dc0a6774aa25245f0dbac388d9c,2024-11-21T04:19:38.470000
CVE-2019-10638,0,0,33fce421f5239e53fd177eee7cbb7239ecfa48d66435c483994c22f0f28f37cb,2024-11-21T04:19:38.633000
CVE-2019-10639,0,0,eb10015222bb07aac61686770b12b5f09237b1e5e0eb604dda0bc9f1a1409c68,2024-11-21T04:19:38.820000
CVE-2019-1064,0,1,f4646298d09b5b8b4667883561bc2cc522e1f6840da6bad9731b5d2a22c8808c,2025-04-03T21:01:45.020000
CVE-2019-1064,0,0,f4646298d09b5b8b4667883561bc2cc522e1f6840da6bad9731b5d2a22c8808c,2025-04-03T21:01:45.020000
CVE-2019-10640,0,0,90904140119e536f4da1ca662b1d65726ac7aa10529b2fcaace8f21f39ee1fad,2024-11-21T04:19:38.990000
CVE-2019-10641,0,0,e2e238da49e65813aa8315e8d87ce7388c4309af21ef70a6ba04f0f3a5e566d2,2024-11-21T04:19:39.147000
CVE-2019-10642,0,0,b36b15544fa70e98e117b9e5a2b22aabf99ade80924bced247b41c7e8084ecff,2024-11-21T04:19:39.300000
@ -129669,7 +129669,7 @@ CVE-2019-11286,0,0,56cdae39fcff25468e80b3413d32c8415df6b794788d8a8da0eaf2b732aa3
CVE-2019-11287,0,0,0898723dcf6d8b8bde83cdecf3b681733a87f5bc85e30f64fbccf3d70a8f4610,2025-04-02T14:13:43.180000
CVE-2019-11288,0,0,8a064f54633fa7359a9b977214071e22e19b1db59670545361f8d6e778e2b281,2024-11-21T04:20:51.430000
CVE-2019-11289,0,0,f1bf99d6f5a7058d70d24c95c5406774f9a0e2475c3d022e5e08c9973edf971e,2024-11-21T04:20:51.550000
CVE-2019-1129,0,1,89a940bc5b8013c79605dad860630341701c0f85ed5064422457c3fcedc6a4c0,2025-04-03T21:01:55.130000
CVE-2019-1129,0,0,89a940bc5b8013c79605dad860630341701c0f85ed5064422457c3fcedc6a4c0,2025-04-03T21:01:55.130000
CVE-2019-11290,0,0,f58e095a21152cae84b8394d7278c399539049f6d4d42c479cc7590ce4d2f4e7,2024-11-21T04:20:51.660000
CVE-2019-11291,0,0,8f4f5bf5faf32172ab4648371fca05074d44053b6309ee6892125cd35149c97f,2025-04-02T14:13:43.180000
CVE-2019-11292,0,0,67ead5f2efc371b3f83f3afa98546bdd56620c7d36da0437b76d490ccb9a9a4c,2024-11-21T04:20:51.923000
@ -129680,7 +129680,7 @@ CVE-2019-11296,0,0,5221e917eec8b7593f4c0d70b82cc71e57f9f0489e37fab49bff621dfd821
CVE-2019-11297,0,0,8fa7e2969f5affa0ab37f5e1dc18e2df5a62f0cf5f91bd71bdb6dca0522fe586,2023-11-07T03:02:53.923000
CVE-2019-11298,0,0,253c0f1b224a66c84c7eb26f468244822cb0bde552e8b75917b35d77bc65100a,2023-11-07T03:02:54.153000
CVE-2019-11299,0,0,fd957aa2514051f85c32216d3adc4bf89ad2c5f7939b578b5c259fe132d8b70e,2023-11-07T03:02:54.397000
CVE-2019-1130,0,1,81aa03af995063e5d4ba7ba2f68b2f8014cd956f161b80a24897f760c043e2f4,2025-04-03T21:02:00.477000
CVE-2019-1130,0,0,81aa03af995063e5d4ba7ba2f68b2f8014cd956f161b80a24897f760c043e2f4,2025-04-03T21:02:00.477000
CVE-2019-11300,0,0,d225434d95816ad8fa0e7a434f5c39d20f70bba7978944ab797e62137ab5997e,2023-11-07T03:02:54.630000
CVE-2019-11301,0,0,1a2f6f3279ff4f1fe347c148cd34901cd4aead736ee737bc9125591fbe4bf966,2023-11-07T03:02:54.870000
CVE-2019-11302,0,0,17ba7d1de5ed864e8f3d4e8ddfcde8e3ad651940dd83975d88343d09f0291eb9,2023-11-07T03:02:55.110000
@ -129702,7 +129702,7 @@ CVE-2019-11316,0,0,8f2c44af9512b4b34280595d8eb8baef4351a9b172ebffa02c0e457b5f16f
CVE-2019-11317,0,0,ebe0dc0f7454f2d062b140de8d932067b70aea0c8ba2cc44054a8d9ca23cb791,2023-11-07T03:02:58.770000
CVE-2019-11318,0,0,1c8b44561d3a5033335d97f1dcb263983fc1db2e81233f2421af4137ef3e5665,2024-11-21T04:20:52.577000
CVE-2019-11319,0,0,ad35beb2132fb008b0222c5fa711b237858a92da77e399a460526704ef057d82,2024-11-21T04:20:52.713000
CVE-2019-1132,0,1,46bd36afeb797a618c949ec64f7bdd926d663d2f9bcdbcb7d105678c9e711f29,2025-04-03T21:02:09.750000
CVE-2019-1132,0,0,46bd36afeb797a618c949ec64f7bdd926d663d2f9bcdbcb7d105678c9e711f29,2025-04-03T21:02:09.750000
CVE-2019-11320,0,0,530da65aabf5ff1fa1b757e54c84adeb144a5aee8b0f10029d3f386210d2681e,2024-11-21T04:20:52.847000
CVE-2019-11321,0,0,0431d907a367d094321c15d3ca687c7d842309b3de1cf7dbdb5b9ddd734d8fd3,2024-11-21T04:20:52.980000
CVE-2019-11322,0,0,e0fbafcac2a1fbe6cef210e69eeec0c963462307e15bcbc70ca3c25563766112,2024-11-21T04:20:53.113000
@ -130057,7 +130057,7 @@ CVE-2019-11703,0,0,7af86a0b52f1291fcbbbda79eff4278dff1876ae709e013abaab4fde056ec
CVE-2019-11704,0,0,6e99275a4cb0e295e9671a8cb60348aae371f3d46252045597db14144042871c,2024-11-21T04:21:37.673000
CVE-2019-11705,0,0,75d520ebacb4222d204acaf48959a73c5d7ce91e154a918d158ce067d6ccc846,2024-11-21T04:21:37.810000
CVE-2019-11706,0,0,0c45bfa6e3e07de74e60eefc67bb7354b1655270bc1058b5d004ec2268dd91aa,2024-11-21T04:21:37.923000
CVE-2019-11707,0,1,078bad322d0be02c062eba5bdd307c742c91b1f2b55f969f8a428e5e10dbd086,2025-04-03T21:03:18.177000
CVE-2019-11707,0,0,078bad322d0be02c062eba5bdd307c742c91b1f2b55f969f8a428e5e10dbd086,2025-04-03T21:03:18.177000
CVE-2019-11708,0,0,9c8049dc4d6512912b0bc22796df60f9ee40283535f2e05ac47fdf0b81e43122,2025-03-21T20:02:47.980000
CVE-2019-11709,0,0,eee60813bef6db549f1819f4f76d6ae33e4913d2d50d38ac4438b1196aea1cbf,2024-11-21T04:21:38.310000
CVE-2019-1171,0,0,a171ea5df11d69bd6381ed9151c66b9f53f485b3fe91c65669feb7c4e1564a96,2024-11-21T04:36:10.197000
@ -130462,7 +130462,7 @@ CVE-2019-12146,0,0,b64d243c3a69775f7d0f654df079799a3d29cc24e82054581cd0110c91e8a
CVE-2019-12147,0,0,0388314f2013f95a35e2d3783ab152186416681d3e0040032641b369c858e318,2024-11-21T04:22:18.700000
CVE-2019-12148,0,0,ba169e83ef33e77955516d76aafcde8ec5e27ba0fe0fc6131d383fcc5fcb84cb,2024-11-21T04:22:18.840000
CVE-2019-12149,0,0,5fe3dfb3deb2379e17da0184930e1c1b7bd4b4e62ae0d28c6a1994136e8741b6,2024-11-21T04:22:18.983000
CVE-2019-1215,0,1,743726b858d62bfe383f1a52ab565f812adefb0a4f7dd0643a6b3cb4d94a7092,2025-04-03T20:46:54.473000
CVE-2019-1215,0,0,743726b858d62bfe383f1a52ab565f812adefb0a4f7dd0643a6b3cb4d94a7092,2025-04-03T20:46:54.473000
CVE-2019-12150,0,0,99fe302ad74b1778d3ee49301cf0b438456a3ecab6ca26ffe19a4b0d43ba4004,2024-11-21T04:22:19.123000
CVE-2019-12153,0,0,4bef0c51c6b87f866b292ef21e6f93ee3829561bb02fb4d320b9afd05947e76b,2024-11-21T04:22:19.260000
CVE-2019-12154,0,0,ee5632c03cde12191d5716f171eb1e510ae488f40dc16d0f3b76d1fc9f36eb39,2024-11-21T04:22:19.403000
@ -130795,7 +130795,7 @@ CVE-2019-12526,0,0,18947629c982560eb7e08e5745953f77f652f5febc21ae5f902f7ef5ed474
CVE-2019-12527,0,0,648a7db49787beec66d5b26953a0bfe8b82993ceaa0c6956ef9ae89edc0c0f0b,2024-11-21T04:23:02.620000
CVE-2019-12528,0,0,0db2a9b5ea7d32de6f8e056522260eb5bd37042ce7abb21447c8f0f2d8b57714,2024-11-21T04:23:02.807000
CVE-2019-12529,0,0,4cf15ed1f37d9670d01b17822071ff9895c1e995d9df1ea16044befe41c002d7,2024-11-21T04:23:02.987000
CVE-2019-1253,0,1,4e9709e686dc3888e91e7c6d60c8a08738f6219eb984f6d88f0b875f958d4581,2025-04-03T20:47:24.857000
CVE-2019-1253,0,0,4e9709e686dc3888e91e7c6d60c8a08738f6219eb984f6d88f0b875f958d4581,2025-04-03T20:47:24.857000
CVE-2019-12530,0,0,89272ef0f5525a62a1f0ad04b2b6d7d5a27d383e809227471f19f13957937e64,2024-11-21T04:23:03.170000
CVE-2019-12532,0,0,ac0bbf96f663db38345cb190b8c453de190bca4f618d0b4d298fd199189aba29,2024-11-21T04:23:03.323000
CVE-2019-12537,0,0,2d77ee77f0512cac9420283d87b50a50b0b4b371229d2f346dfb10d71e98d115,2024-11-21T04:23:03.500000
@ -131476,7 +131476,7 @@ CVE-2019-13269,0,0,e933221453de5d065d53664db958b15155b5d97f650a8740f07b1e69f480d
CVE-2019-1327,0,0,74501f5e1883f4a86b0acd5bfbeb8930da6aa2bcea4c972cd3e8507ece56b8e1,2024-11-21T04:36:29.230000
CVE-2019-13270,0,0,da63ed9254973e88d6bb9235f43f4be638d4672c53735af26feb1bf66a60aa0c,2024-11-21T04:24:35.483000
CVE-2019-13271,0,0,8180901f4db21230a289c103118cbcc010d443d3039ad408bf4d9bba0add73ad,2024-11-21T04:24:35.617000
CVE-2019-13272,0,1,d0cb1b6fce3b58776cb97088759e9c9de8161bc8f1485c50bb8ce340d6dc5527,2025-04-03T20:28:35.577000
CVE-2019-13272,0,0,d0cb1b6fce3b58776cb97088759e9c9de8161bc8f1485c50bb8ce340d6dc5527,2025-04-03T20:28:35.577000
CVE-2019-13273,0,0,60eba527727679989c01f5a612d17dee737a03b8834af5c879acd76121ea2cd5,2024-11-21T04:24:35.973000
CVE-2019-13274,0,0,f937cd0d309b2dfac2c6209d1860a4c4340e9b3a7ba9553c923d1935be2a2688,2024-11-21T04:24:36.110000
CVE-2019-13275,0,0,646bc13f268a64ba429cd85de4163b1fb8d8b186109aa8118bbad637c489ac53,2024-11-21T04:24:36.250000
@ -135390,7 +135390,7 @@ CVE-2019-17611,0,0,3c97f0081d034847da509aea465089239ea1d2032fe80c318c1bd2757d7e6
CVE-2019-17612,0,0,f319bca96938f50b615d89fb2fb752df9caa437c73707773867a84f3c93eb92b,2024-11-21T04:32:38.613000
CVE-2019-17613,0,0,db402e1d8e6719ca5d401f13f9be431b7dac9455556730d8827a679223b3dd9f,2024-11-21T04:32:38.750000
CVE-2019-1762,0,0,9178294dd1bd75816debb1672526b8c9d56d5738f4a0e486d6e0b9b2f698e266,2024-11-21T04:37:19.220000
CVE-2019-17621,0,1,e1861789a08a5936cbcefa5f96d1ea0a0a7209f961ded20d7ae6ead9d65df96d,2025-04-03T20:05:08.703000
CVE-2019-17621,0,0,e1861789a08a5936cbcefa5f96d1ea0a0a7209f961ded20d7ae6ead9d65df96d,2025-04-03T20:05:08.703000
CVE-2019-17624,0,0,6d418316ea4e72ee2e990c928fdfbbdb8147714c15fd8dfbec6fcbfc43071bc2,2024-11-21T04:32:39.073000
CVE-2019-17625,0,0,8a0845af873ed335f746f3d026c140eda50e173a05a6033e3072e4cb6c3cde59,2024-11-21T04:32:39.220000
CVE-2019-17626,0,0,c458cac0f40577abd6a1d9321218797aa0f76c3ba6308ef015eae87380099f78,2024-11-21T04:32:39.353000
@ -136601,7 +136601,7 @@ CVE-2019-19352,0,0,c2b63aeab881adc5917b65e898fc7cd021315efe3f5b4cd2f9ea5c9046b11
CVE-2019-19353,0,0,bb237409102dcedd9dbbbd4d99331efc9110c0688742f85b4cce4394d4eeecca,2024-11-21T04:34:38.137000
CVE-2019-19354,0,0,88eeb9079d43a8969d51d865f4324bb2694637cd7b870a9f9b80a9fb6c98e49a,2024-11-21T04:34:38.250000
CVE-2019-19355,0,0,9f2d4ae0b940804a3767624cd5228d86ec51edac5e0698cc87b3c36ee8f41db2,2024-11-21T04:34:38.397000
CVE-2019-19356,0,1,5aacf336bb4fb51d052267c2253febc66430be260d6066f658ece1452b4e04e8,2025-04-03T20:05:28.917000
CVE-2019-19356,0,0,5aacf336bb4fb51d052267c2253febc66430be260d6066f658ece1452b4e04e8,2025-04-03T20:05:28.917000
CVE-2019-1936,0,0,8efb523839ad4f3993d96bc8877278ed4caa83d76a8b5de9a1e8f6ab230f7d0e,2024-11-21T04:37:43.317000
CVE-2019-19362,0,0,a00e8ba4b9e9b3c28ce6e935edf45b2499a2041410266813d64f9f1596151a03,2024-11-21T04:34:38.673000
CVE-2019-19363,0,0,3568a58998f31088e4fe5b37c69f2265937b1b2cd2dcc7ef376d2a0709d6088a,2024-11-21T04:34:38.827000
@ -144037,7 +144037,7 @@ CVE-2019-9661,0,0,78b8e303b545d2696109632e146888cbde440ef272a2da5e87268ac9241c60
CVE-2019-9662,0,0,fdfede734148ec4181ff4477d84cc9204c32172edd2f620c173b366457be13f4,2024-11-21T04:52:04.667000
CVE-2019-9668,0,0,492569773c04c627846fd55e8875c5636ade06b1b4047579f3615dbf9c74e32c,2024-11-21T04:52:04.800000
CVE-2019-9669,0,0,7d214939048fdc7f0c8c7aa9a4e9b6e8d1a5a2348e448cf2a764f5b85744ed08,2024-11-21T04:52:04.960000
CVE-2019-9670,0,1,835ab6ff39ac29a16400abee80b924f95110612c003d2e424bd77e0b0135afe9,2025-04-03T20:28:28.127000
CVE-2019-9670,0,0,835ab6ff39ac29a16400abee80b924f95110612c003d2e424bd77e0b0135afe9,2025-04-03T20:28:28.127000
CVE-2019-9673,0,0,996b12ed39bd93bbd2ab5c7f1b7a883001b12a3d1b668f8c621d823df13f2aec,2024-11-21T04:52:05.250000
CVE-2019-9674,0,0,b13947080e156bb28ba82202960d5d8df52ed1f3821246576eab72c9376525f6,2024-11-21T04:52:05.390000
CVE-2019-9675,0,0,b11de9c0b8e85884a2989d7080eb2020b00579a2e98c6862771ecdeb933914a4,2024-11-21T04:52:05.553000
@ -150026,7 +150026,7 @@ CVE-2020-15062,0,0,5c385a3a44ca8de1e0c143fbf2ce766a19f90cfb656c168c0911033bc404b
CVE-2020-15063,0,0,913b1ad8986f8df05401174586311b4c46ed40f9b1a93ba7d26df80e4f8e9d83,2024-11-21T05:04:44.050000
CVE-2020-15064,0,0,095a122450ff437689be0455fc081c68e1627ab8c9ad772fc071c1068e42123b,2024-11-21T05:04:44.223000
CVE-2020-15065,0,0,03ccc5c2abf6f175273b6f26b3cc9eb3ff15b50236bcc7af4580b8a975468dce,2024-11-21T05:04:44.480000
CVE-2020-15069,0,1,049cbac9e8fa4aebe04efc50b9ea067df638a68088f7748ef8e51b25bd63ffb7,2025-04-03T20:05:52.630000
CVE-2020-15069,0,0,049cbac9e8fa4aebe04efc50b9ea067df638a68088f7748ef8e51b25bd63ffb7,2025-04-03T20:05:52.630000
CVE-2020-1507,0,0,624d8c4553151f742df71a2aeaed021c1f7711b5765f097d27b46cbc5c21055d,2024-11-21T05:10:42.710000
CVE-2020-15070,0,0,a5565daa92dd1679a782780372c72b84dfd98cb47c5ed8664b0c9571da753873,2024-11-21T05:04:44.783000
CVE-2020-15071,0,0,5a88416ab79b833cf5490582541da675ff8853e89dd24d31521059cede24b771,2024-11-21T05:04:44.923000
@ -153580,7 +153580,7 @@ CVE-2020-22654,0,0,afa4283fafed40540a8d275fed08fc538bb3febff27f49626e644454c3813
CVE-2020-22655,0,0,24f2c47434a6ca24d366b43f242e4a384fbf008a3fb07f6e58d4257234041132,2024-11-21T05:13:20.660000
CVE-2020-22656,0,0,c292008d4f1a62c1c63534b8fbf3685ac551521ffc1e6fd5927b00e91135d46f,2024-11-21T05:13:20.820000
CVE-2020-22657,0,0,ee76fb36ffdc5df5dd0bd6c725a3825ceea33c79d93bfceea9c0d2e76ae1089a,2024-11-21T05:13:20.970000
CVE-2020-22658,0,1,8a215c2688d6cdcc17b3bed60a6df1355e21cea9985ab9aa1ae73e77cca09f13,2025-04-03T21:15:37.287000
CVE-2020-22658,0,0,8a215c2688d6cdcc17b3bed60a6df1355e21cea9985ab9aa1ae73e77cca09f13,2025-04-03T21:15:37.287000
CVE-2020-22659,0,0,9c89df2c67fa97e0ba07bb80dc8c37aae147b2befec07fdbeab47cd41a74ad55,2024-11-21T05:13:21.283000
CVE-2020-2266,0,0,bbcc21a2e23b4364b1c2b93b7fc74b04e425d6ca809809ea23c67e033dfb75be,2024-11-21T05:25:08.650000
CVE-2020-22660,0,0,b5e9abae0063d24c7b2e6dd27d52572166003c75f2080ce2261aee553e0462a3,2024-11-21T05:13:21.433000
@ -154835,7 +154835,7 @@ CVE-2020-25219,0,0,a2330861f6408f48c9f166f7a68e36be37f3b8a20dbfdac6f80ce1a8f9744
CVE-2020-2522,0,0,5790116c106b6291cf6b3246f8b9804ea007b8b9633ca2e2ddee167522abba55,2024-11-21T05:25:26.403000
CVE-2020-25220,0,0,b2190ed2dbfaef3901bbd772770e8293b76ff96d7b54f740457a4b31f56e7e45,2024-11-21T05:17:41.620000
CVE-2020-25221,0,0,b445a744d165fb8c387414a198d4922c258bf12e35ed27f5f436dfdb0ec7395b,2024-11-21T05:17:41.827000
CVE-2020-25223,0,1,a911b0b174cfd30beabe9adf0579ca194b620431610b45cb87f1f24d54ce7553,2025-04-03T20:07:39.410000
CVE-2020-25223,0,0,a911b0b174cfd30beabe9adf0579ca194b620431610b45cb87f1f24d54ce7553,2025-04-03T20:07:39.410000
CVE-2020-25226,0,0,3664872112462f5a363359b887e9992de28cd57c3cff8c632ce46f2614ea5c38,2024-11-21T05:17:42.257000
CVE-2020-25228,0,0,ce918bba291cd92ffeaf88bd1afa4aeb171cc369aadb6789600d60afdacdc5e4,2024-11-21T05:17:42.507000
CVE-2020-25229,0,0,4f7729fb3ee5fd09032491e804645bf5ba82b14bc05a260295a8a6fb69e64d26,2024-11-21T05:17:42.660000
@ -175311,7 +175311,7 @@ CVE-2021-30897,0,0,103fa5b10b493a2ad6686d58afe5ade1deabd8ad029a6a9e5d7719c55ff88
CVE-2021-30898,0,0,12660df412c436874b69ecb9beb2b31d8de99c37e7a61421d8dcb757da6bbb89,2024-11-21T06:04:55.463000
CVE-2021-30899,0,0,e2984e3c4698feafd2ccecb66727069c9d2bac9a328159c130735ea1952b677a,2024-11-21T06:04:55.567000
CVE-2021-3090,0,0,2bf46ace11a647529fd8bd40c504a5ea124a892225b147a093d58989b03eadfb,2023-11-07T03:37:52.393000
CVE-2021-30900,0,1,dedd7fdea5cd44ada061400c6fae5e2bc1a8f5ee28c7f06d8749e7db9525131a,2025-04-03T20:52:23.230000
CVE-2021-30900,0,0,dedd7fdea5cd44ada061400c6fae5e2bc1a8f5ee28c7f06d8749e7db9525131a,2025-04-03T20:52:23.230000
CVE-2021-30901,0,0,0e68e387be0d75e713c44259dfecdec73c76019555809b25969c28c35d784c24,2024-11-21T06:04:55.790000
CVE-2021-30902,0,0,6344b46b4801400bc27ea917f0214d3a475dd15594613ccac7a4baffd77d703f,2024-11-21T06:04:55.900000
CVE-2021-30903,0,0,b0bf4a8a5fc831b679cc7a203732f01810a68e6a84fb75a295d89d8b2201dafc,2024-11-21T06:04:56.010000
@ -176240,7 +176240,7 @@ CVE-2021-31975,0,0,b25b1ccb5ec2235ed33a46b37d2b8ac773507c747fca0af26d3c245030fe0
CVE-2021-31976,0,0,547bced430789e1ca36d93ee63e4f6dbf0de89d3debb0d2246a66b50312da944,2024-11-21T06:06:39.027000
CVE-2021-31977,0,0,c230a20bfaa48944c91586efd0f9adcb56878d8e2f5d19232983ebe2f0e4add2,2024-11-21T06:06:39.167000
CVE-2021-31978,0,0,01440762722acb63943eaee5dc1a5bd0703cb368b3bcee59f15c46f8994b610a,2024-11-21T06:06:39.300000
CVE-2021-31979,0,1,dcc03beeb8b0eb3399f7dbf6949ba3e78926772d2449795be07123c6722fa32e,2025-04-03T20:47:32.703000
CVE-2021-31979,0,0,dcc03beeb8b0eb3399f7dbf6949ba3e78926772d2449795be07123c6722fa32e,2025-04-03T20:47:32.703000
CVE-2021-3198,0,0,75720823131e8fafeb57fd611000fd44ae4615f796074e8626b00b96edb947fa,2024-11-21T06:21:07.707000
CVE-2021-31980,0,0,fd4b30db4b74cff39d00583afcda5c0b332b9962989f1726553e79e42d64824a,2024-11-21T06:06:39.557000
CVE-2021-31982,0,0,1acefdc940005d210d7ac405ac14fafc412e988340e9d2308ad14340cedac48e,2025-02-28T21:15:17.857000
@ -177462,7 +177462,7 @@ CVE-2021-33637,0,0,3672fcc36c71d2a5aac94b1c62030a1c55cb16ccb63697545c5c8a85466eb
CVE-2021-33638,0,0,41eae936d9cea6bd09226ef4f14971fe145986524633bb507d17a2d31077087c,2024-11-21T06:09:15.173000
CVE-2021-33639,0,0,1ff6a9f2cf1a524d0b2ed023dee8175f550111065a18244476c891f5c77049c2,2025-03-04T21:15:11.043000
CVE-2021-33640,0,0,a2c49c6da80809e7fd21cc06f70cac882c0a7be37dc63d5aab3a53c2673514cc,2025-04-02T18:33:53.340000
CVE-2021-33641,0,1,873994ac2b3cec845ee845810fd7979a58f38f85a9a7e7b70c5bea01ba464733,2025-04-03T20:15:16
CVE-2021-33641,0,0,873994ac2b3cec845ee845810fd7979a58f38f85a9a7e7b70c5bea01ba464733,2025-04-03T20:15:16
CVE-2021-33642,0,0,5b32f5335436c94754dac906e46bfd1132fa790feea12c0db7c8260dec5822af,2025-04-02T15:15:41.500000
CVE-2021-33643,0,0,30463267df51e3daf262b2a7841340f4db930dde2c5cab5c19461f83d8570501,2025-04-02T18:33:53.340000
CVE-2021-33644,0,0,317796675352a6af85d1c4448288066fc748d1cc3184e1256efe2c7afcca5b80,2025-04-02T18:33:53.340000
@ -184600,7 +184600,7 @@ CVE-2021-43130,0,0,7fbeb32ea516d24bcdbccf644b3bf93ef357a4d2b54e049ce9bfeeb76f0a3
CVE-2021-43136,0,0,ddbd894c0288f80b2f14e5e2b6995579d70423326eca1b92a6d9d55b95fcb03a,2024-11-21T06:28:43.073000
CVE-2021-43137,0,0,75041ac11b45d45d58b8e354e2699633a50e46f4993225f8e0247da220317b64,2024-11-21T06:28:43.250000
CVE-2021-43138,0,0,36c8c665c09a284260f334418a653da63fed0f6cb2985227b7f07d6b40bf5592,2024-11-21T06:28:43.393000
CVE-2021-4314,0,1,1fce274103381e847abde6d93f7ddc7aa62d7b18d96e95f670ca781114f97c39,2025-04-03T20:15:16.207000
CVE-2021-4314,0,0,1fce274103381e847abde6d93f7ddc7aa62d7b18d96e95f670ca781114f97c39,2025-04-03T20:15:16.207000
CVE-2021-43140,0,0,8ef41b6ab7df7dab1ea1c90aa430da8e3ebb0505ca0bf3247db7bc59fcf4301c,2025-02-24T14:07:36.703000
CVE-2021-43141,0,0,29487b9cff585d2985f176103a68af6909ac3e36947f1677f6d7ee8d102f3700,2025-02-24T14:07:36.703000
CVE-2021-43142,0,0,f5a1f13cd611732a6ef4cf87b41ea581d01cff8d678281559bab8ff3506fda5e,2024-11-21T06:28:43.860000
@ -185475,7 +185475,7 @@ CVE-2021-44224,0,0,3358cecefe8889de59ba370cb46a60401d0787bf29c3e8c0d8c7923bcd348
CVE-2021-44225,0,0,beeb6bb6fc0b7078b8b42399f31e2da7d8cd03be9ff0e13d1dd9151bbcc74d22,2024-11-21T06:30:37.470000
CVE-2021-44226,0,0,93d37b63af182f0b7e15488b391d033b7c14746759ea0d434a42d95ced7fab00,2024-11-21T06:30:37.663000
CVE-2021-44227,0,0,9a4cb43aea88a36a4f32aa94820b8dadfd710438fcda1a8a40e9346fcb45c313,2024-11-21T06:30:37.880000
CVE-2021-44228,0,1,4cf25e01dfea5ed2be32a6614834621e5814eae7b9e8879ef9159f56d733ee35,2025-04-03T20:53:22.977000
CVE-2021-44228,0,0,4cf25e01dfea5ed2be32a6614834621e5814eae7b9e8879ef9159f56d733ee35,2025-04-03T20:53:22.977000
CVE-2021-4423,0,0,6e2bd3dd4553a9678f41ca410baa0cd72472df6a487dff9c9f7f697651733045,2024-11-21T06:37:41.523000
CVE-2021-44230,0,0,2ff1a75b41be0b37b3a6d1c7dcbe4e7e980eba10dcc79171f38c7f8184f23d8f,2024-11-21T06:30:38.567000
CVE-2021-44231,0,0,a08ab12f776e98868e4d3ac697c9b674e42b8676d0f9fb64b26e8e04b2919ed4,2024-11-21T06:30:38.730000
@ -188205,7 +188205,7 @@ CVE-2022-0311,0,0,4557703da435a01f8462f57eef55dcc6d43427d33b62e4acadbf9e164484d5
CVE-2022-0313,0,0,655687b4ec140d28dc9003b3b0bde7191fa9197bf841e3767efee75c27329a61,2024-11-21T06:38:21.380000
CVE-2022-0314,0,0,6911ccc5297a7f24518ba8ce1729c4455b0e70327e568fa8b6a6f293e4da1575,2024-11-21T06:38:21.500000
CVE-2022-0315,0,0,25f1757f3e13a5753fda9fd0f8cde1acefe1d181892d8f6da5497cfbbf06b45b,2024-11-21T06:38:21.620000
CVE-2022-0316,0,1,3feac5110c99a68ee0237fa4863737fe7d9d2723982e7ba29d3c7070ea8d52ff,2025-04-03T20:15:16.417000
CVE-2022-0316,0,0,3feac5110c99a68ee0237fa4863737fe7d9d2723982e7ba29d3c7070ea8d52ff,2025-04-03T20:15:16.417000
CVE-2022-0317,0,0,72bf36e004add9c369ec0802e3da6a7eeee941da01bb85b2f6765f2be6b0f65b,2024-11-21T06:38:21.880000
CVE-2022-0318,0,0,9d9ec5ce30ab16b67951864a24f1ea54d8df85a5cc4777e0b3152c1bc57d3ab4,2024-11-21T06:38:22.010000
CVE-2022-0319,0,0,30da898c87f23723d9f44c2e7626c2cf9fb64d111d472ee3c086bd325c5af283,2024-11-21T06:38:22.177000
@ -190357,9 +190357,9 @@ CVE-2022-20489,0,0,43c2eca00c0e25a0443a2d0ada58a66f28766c58e82166760014195fcb492
CVE-2022-2049,0,0,d9328e6fc09d53acd66d17f5865dd467625a85a0714f2e8b06b0b1374617b801,2024-11-21T07:00:14.110000
CVE-2022-20490,0,0,5ba98b02a8726b7937238fe7114cdd456a38748e0033ce477289864da5183824,2025-04-01T20:15:15.700000
CVE-2022-20491,0,0,41eaa6307dbb77b5b00c3f98ba7f032745bf7f082a9dace499f31d55a440fa1b,2024-11-21T06:42:54.930000
CVE-2022-20492,0,1,d6e735cecfef934bfdb87af946f826357e891b5515d6396bcd17de866932b822,2025-04-03T20:15:16.587000
CVE-2022-20493,0,1,7ca7cfbe0450498127b0a2ef675389ce070c4c2973566e2f4c12af4b6e134e8a,2025-04-03T20:15:16.793000
CVE-2022-20494,0,1,d6bb3961936e1100a4635e3c448b818fc7c1a00926a5e845ed97b1cd18fe6884,2025-04-03T21:15:37.523000
CVE-2022-20492,0,0,d6e735cecfef934bfdb87af946f826357e891b5515d6396bcd17de866932b822,2025-04-03T20:15:16.587000
CVE-2022-20493,0,0,7ca7cfbe0450498127b0a2ef675389ce070c4c2973566e2f4c12af4b6e134e8a,2025-04-03T20:15:16.793000
CVE-2022-20494,0,0,d6bb3961936e1100a4635e3c448b818fc7c1a00926a5e845ed97b1cd18fe6884,2025-04-03T21:15:37.523000
CVE-2022-20495,0,0,21ad4e5b9b5d1c0d56cc0ef67c2f0759937846d2aa7e72708898439c2a4b4d3e,2024-11-21T06:42:55.393000
CVE-2022-20496,0,0,497a123efc361bc88daf1d6be6a9218cd9d8132728563eb2b2b72eef9db95f25,2024-11-21T06:42:55.523000
CVE-2022-20497,0,0,7079a93c3c8e1db9ad47b5d7e9397c6e9d81e511293ccf4fd65da2bec3caadbd,2024-11-21T06:42:55.640000
@ -199417,7 +199417,7 @@ CVE-2022-30996,0,0,158a5aa88dd24e18d892df33cb63cd7a18ccc6468e357654a2c8521ffad04
CVE-2022-30997,0,0,b6e8822fad33d7f70f679b75c1623889f1721ea80b532bc2c4b6b11f3ef6c861,2024-11-21T07:03:40.990000
CVE-2022-30998,0,0,38342d955507dbabcab875215af2ea836bee14b4164a0152b9a121581f3821dc,2024-11-21T07:03:41.150000
CVE-2022-30999,0,0,54297b7fefd7d8f744b2c034c9791dba25b2df40e6c286b232fe08a38f2bb6cd,2024-11-21T07:03:41.270000
CVE-2022-3100,0,1,1bb1cf79aa72ecec59f77abccffbfa7e260a7f22366aaf6ed2d6f07febfc5ce6,2025-04-03T20:15:17.363000
CVE-2022-3100,0,0,1bb1cf79aa72ecec59f77abccffbfa7e260a7f22366aaf6ed2d6f07febfc5ce6,2025-04-03T20:15:17.363000
CVE-2022-31000,0,0,2e2761a03e35ee1d52f990f61c9cb84830b4ed4efca048aad1ed624698fe1564,2024-11-21T07:03:41.387000
CVE-2022-31001,0,0,b2a8b0a969ed4740f62a8a850d7e9c18e9e2b3eade891cfa31584947b510770b,2024-11-21T07:03:41.500000
CVE-2022-31002,0,0,c59f4b844e6efe5af64c81c4fe90f045b5e7ce815f73477838c89aab5eac75a9,2024-11-21T07:03:41.627000
@ -205048,7 +205048,7 @@ CVE-2022-38056,0,0,746a15f6f75642bc0fb8eb5cbb93be585dc94b5878458bf142def18ac1683
CVE-2022-38057,0,0,342a406fdfb73d1e33a3aa9413bf6c5c248da2886c7a4c24c60415c8a1ff4fac,2024-11-21T07:15:40.267000
CVE-2022-38058,0,0,c9f79ae987dfc42675a0e6aba2aa4d155d045c5aaa9dd35a66c4295d514eb317,2024-11-21T07:15:40.400000
CVE-2022-38059,0,0,2a38abc50fa23199f8d2b81d62ea77374cd90ea1ea9a172c0e68ca20d1bb4385,2024-11-21T07:15:40.523000
CVE-2022-3806,0,1,9006cc4bec79fbe48d284d1b2d27ef074cca8050cafa7c03b6e7a5a7da94b128,2025-04-03T20:15:17.550000
CVE-2022-3806,0,0,9006cc4bec79fbe48d284d1b2d27ef074cca8050cafa7c03b6e7a5a7da94b128,2025-04-03T20:15:17.550000
CVE-2022-38060,0,0,b49ba8644cefc6038cd7c6cabc05a8ef892a0da036a5bc54c233df96bc327ef6,2024-11-21T07:15:40.663000
CVE-2022-38061,0,0,77b2f77871bea157be3bea02143e9753aff82a7e98be3894b0d05cb9d250ba4f,2025-02-20T20:15:37.507000
CVE-2022-38062,0,0,b9c5684d911068a77da66c9817c092891380f5e366dc0a8a809834cb44b44f01,2024-11-21T07:15:40.927000
@ -207309,7 +207309,7 @@ CVE-2022-41079,0,0,226beff0a0449274137ca66ab8a5694f69e2b49a84a389ce8d639337340d6
CVE-2022-4108,0,0,4b6180818dff675ced472f940bd0b464feeeeb032cb6c0c8e734baf2e6447102,2024-11-21T07:34:35.857000
CVE-2022-41080,0,0,987a4355dd6232181614c40bc7e1e10b52030675824cde8d31a0a3a176504754,2025-02-18T15:01:39.597000
CVE-2022-41081,0,0,d0874d67097784f240ef5603929486a06b5db95fbe7ad1c71a8ac3dcd5aa4c31,2025-01-02T22:15:23.300000
CVE-2022-41082,0,1,a9eaf313d3682898537fc7e45e9426115a571c7dc88c6cfcfe8f47b1be37cecc,2025-04-03T20:53:33.510000
CVE-2022-41082,0,0,a9eaf313d3682898537fc7e45e9426115a571c7dc88c6cfcfe8f47b1be37cecc,2025-04-03T20:53:33.510000
CVE-2022-41083,0,0,084626592c64929d07344eea7c6ab3a7ea5ad5e5f3c0d8564ea600c205440078,2025-01-02T22:15:23.427000
CVE-2022-41085,0,0,35c4c18282b9684b5665eb1e13ff5ce57fc93a683cf80152d18b94ba8a2944e0,2024-11-21T07:22:34.880000
CVE-2022-41086,0,0,4aa86b9ce801b11663f0efd2ca3a318416479c6adfa1c5be19f6a824db3bafc8,2024-11-21T07:22:35.003000
@ -208401,7 +208401,7 @@ CVE-2022-42345,0,0,cbfa3cf9087e966fc6de14c632b15e278f65ab1d276dc0c42c3bba980754e
CVE-2022-42346,0,0,ea0aa48d5ba74d75838012556909e6485b8209b9756013f73b01b24373e7deef,2024-11-21T07:24:47.890000
CVE-2022-42348,0,0,45dc3bf8849793c7a61b5112a7df80ca2e27e152fa92e93b7356f6085f47eb41,2024-11-21T07:24:48
CVE-2022-42349,0,0,decaa2a1c85107ccd8f2d655a246bfe6224a00484124424213a4f5e6e055cccd,2024-11-21T07:24:48.107000
CVE-2022-4235,0,1,d45f7e787c4c6c7ed3a5fe7a1930e950de146f43fc0b0649d5d1bb0c519130fb,2025-04-03T20:15:17.933000
CVE-2022-4235,0,0,d45f7e787c4c6c7ed3a5fe7a1930e950de146f43fc0b0649d5d1bb0c519130fb,2025-04-03T20:15:17.933000
CVE-2022-42350,0,0,0d08183b20c66b82b38ecb923f6ef159e1550a631a2d0e3066ae6f49404da25e,2024-11-21T07:24:48.220000
CVE-2022-42351,0,0,01b7cab135c9f4fffc64d0ea75fb59748bd6c8b95da3bddbd881ccaf2f4fa298,2024-11-21T07:24:48.330000
CVE-2022-42352,0,0,b3bdd3dd3f49dab06d26807cddb5ec74555534836396f332cfe4c0709677bc70,2024-11-21T07:24:48.443000
@ -208920,7 +208920,7 @@ CVE-2022-43044,0,0,53c74f66ca19a9d94cdf44b2476cc9247ebd15d695e186023653de0419d00
CVE-2022-43045,0,0,6483650818cbff650f3f757a699a2190a5ee667d270bb0b6e544012fa00031b8,2024-11-21T07:25:51.330000
CVE-2022-43046,0,0,94998ef6556a61c66502c59ca0811ac1888b9075909437a301eb0a70d0b33de6,2024-11-21T07:25:51.510000
CVE-2022-43049,0,0,77148599f266b09e15ca1a2ef31d01d46bc5c642da1a44eddf76340d7bb7bd37,2024-11-21T07:25:51.663000
CVE-2022-4305,0,1,eda7f6180dd2f78477482c02eb98ad963df6c592997cb31dc38600a4b8e5db1e,2025-04-03T20:15:18.120000
CVE-2022-4305,0,0,eda7f6180dd2f78477482c02eb98ad963df6c592997cb31dc38600a4b8e5db1e,2025-04-03T20:15:18.120000
CVE-2022-43050,0,0,30e2140395a3d4298dfd847548c710b1b100394302aacd669070f8565671a529,2024-11-21T07:25:51.820000
CVE-2022-43051,0,0,ab29a54b266079967e584701dd2f1a8fbf52de3672fe6d9f416d5f10b1447b17,2024-11-21T07:25:51.980000
CVE-2022-43052,0,0,30e1816df4543b5750d28f3cdb2108c4a8b93b3b986e4d49bf9ae9c791cf0b02,2024-11-21T07:25:52.130000
@ -210216,7 +210216,7 @@ CVE-2022-44840,0,0,94d664d508c513fdc8a022e76295f4726fb8373563dda02895b1a54d1c48b
CVE-2022-44843,0,0,b4d681d50aefd8360dfe9184e97c8d4eff9d668c7c61ad59291c73b26a54d70c,2024-11-21T07:28:29.990000
CVE-2022-44844,0,0,e855469f8a5f8ced0657a4f7dd0f6be091c3e8f909159492fbe01ed7f059d668,2024-11-21T07:28:30.137000
CVE-2022-44849,0,0,3a165d32b8596ae8ccc84e91a61277c0c65a980d52aa40d53b02c6956d997665,2024-11-21T07:28:30.270000
CVE-2022-4485,0,1,d6a4191e8b92d21d0b9526c60a753dca601cda832d65fc123a2e1232c55a4e3e,2025-04-03T20:15:18.280000
CVE-2022-4485,0,0,d6a4191e8b92d21d0b9526c60a753dca601cda832d65fc123a2e1232c55a4e3e,2025-04-03T20:15:18.280000
CVE-2022-44858,0,0,b63fb0e7d2607675028d0fdd96621c13f7d78cf7ffd6be65eec605fdf056b704,2024-11-21T07:28:30.410000
CVE-2022-44859,0,0,4d4495ec065af6a6d53d89d34a65cdbd7834553567925e6cbbae26940af1b6a4,2024-11-21T07:28:30.540000
CVE-2022-4486,0,0,0e8e2ca2499e4850695224b533b35c9a7984cdda2818eba3422955f1d4d159f8,2024-11-21T07:35:21.610000
@ -210579,7 +210579,7 @@ CVE-2022-45416,0,0,717ef34165a25b11ec4445ef696f1db70e0969adfa1eab5e643480616bc1c
CVE-2022-45417,0,0,62f5190a9da089fb2f445f2500aeeadc637e795ebc18ba1862a588d070115bd4,2024-11-21T07:29:13.397000
CVE-2022-45418,0,0,55f857f3b26f7c40cb81e3642b314b167efcc516e9b4bcf1267f5cbaa95bffd5,2024-11-21T07:29:13.497000
CVE-2022-45419,0,0,edd9b8865ee37222c3de56089f340a9737b6d5b8aba0afbc34da8b7fc6f295c6,2024-11-21T07:29:13.603000
CVE-2022-4542,0,1,1e8daab49fb467c0edc9286efcd4cbc9b024e0d6f613c2ff20ca5238d9ed329d,2025-04-03T20:15:18.443000
CVE-2022-4542,0,0,1e8daab49fb467c0edc9286efcd4cbc9b024e0d6f613c2ff20ca5238d9ed329d,2025-04-03T20:15:18.443000
CVE-2022-45420,0,0,6bc3bebb0742881684eb3b131dc39819aedd5b50d45fbaa55109d109dd71a106,2024-11-21T07:29:13.703000
CVE-2022-45421,0,0,2f6974415a5b53e06eadfac3a9bb3689b0c9ae62b562617f27ed557ddba58b08,2024-11-21T07:29:13.803000
CVE-2022-45422,0,0,1b36c85fe2672583a3ef0eda64ee1cd537bbee4b3a3cd5639f8e7b843dc1fbf9,2024-11-21T07:29:13.907000
@ -210609,7 +210609,7 @@ CVE-2022-45444,0,0,1736f84af1e8d6be5b87c093b476858cb887a76f64a4541456744ecee16a0
CVE-2022-45447,0,0,a35b72702d02411ca46ea3d545d14aabce504b1f9568059496312d6204dc9ae6,2024-11-21T07:29:16.310000
CVE-2022-45448,0,0,4b408da5623e0a9a8ac025dd7bf23c3be5cb22912a8a89fc4b77c90403c45e46,2024-11-21T07:29:16.430000
CVE-2022-45449,0,0,6de754a18b8d47c00cd7ceeef04145b79172ad8cbe7261c632ca49ab71d89aef,2025-03-07T16:04:37.610000
CVE-2022-4545,0,1,d87e7bfbf3f0412db298bc01038a7edd46c308ad3bcd5477d3a12c03a671a7cb,2025-04-03T20:15:18.597000
CVE-2022-4545,0,0,d87e7bfbf3f0412db298bc01038a7edd46c308ad3bcd5477d3a12c03a671a7cb,2025-04-03T20:15:18.597000
CVE-2022-45450,0,0,10807ece3e9bcf2fc5ccd536611b4109567c86ce879f198b22eb5e71ab4b3d2b,2024-11-21T07:29:16.690000
CVE-2022-45451,0,0,babdf1f68675ba1122cfc123381c85b707d524135469ca63a3f91cff227ec4d8,2024-11-21T07:29:16.817000
CVE-2022-45452,0,0,957e9b65fff159f11ec93a72ad965de28d876a8b3746ba37a3cc640758893b48,2024-11-21T07:29:16.940000
@ -211353,7 +211353,7 @@ CVE-2022-46496,0,0,26f90090969d186d3ec7b6517b6977d3364fa1327e4ceaec4d5e57a55b3ba
CVE-2022-46497,0,0,dec4fbd0e2b28fc901a2b28eb7e1fe3f9904015ee2d249fa35b4a9f65576083a,2025-03-28T18:06:06.460000
CVE-2022-46498,0,0,608a42c61f97db8640beed401f4c7dde319bc8c3fca7129a2182bde4536e1304,2025-03-28T18:06:16.950000
CVE-2022-46499,0,0,967512e7baa1ce0422e471f5b5fe2c5ebec8b54caeafc622177bd20b0a235292,2025-03-28T18:06:22.307000
CVE-2022-4650,0,1,7d43cf721d800643ae000c3d706cf10df6cbb33605f26e3c995ca189ce2c58ae,2025-04-03T20:15:18.753000
CVE-2022-4650,0,0,7d43cf721d800643ae000c3d706cf10df6cbb33605f26e3c995ca189ce2c58ae,2025-04-03T20:15:18.753000
CVE-2022-46501,0,0,03f537aba9f94c12bcf5173f65b5ae70341e80c8d82f602181bd0b99943f5882,2024-11-21T07:30:39.750000
CVE-2022-46502,0,0,0503bf2864a1799c5fbe5d7612cd6cf54c71bbdcf21a8bd9a55963d6aa6e4e05,2024-11-21T07:30:39.900000
CVE-2022-46503,0,0,54e0f2d83e0e4b3d7826a82e78a212a204c306b595aae21c52a9499c6736b1f8,2024-11-21T07:30:40.043000
@ -211817,7 +211817,7 @@ CVE-2022-47146,0,0,2f49019b9cdb8af0c1bba8986fe8288cdba835585fe46ead80863f14cadce
CVE-2022-47147,0,0,2e13ffc0326d20835ab001bfd4e7015c1193c61b1012cc42644f2bae9d1c53a9,2024-11-21T07:31:35.400000
CVE-2022-47148,0,0,5b68c65acccc7388d0e29d489187bec382c11aaaa77693a7cad41b136ced5fd4,2024-11-21T07:31:35.533000
CVE-2022-47149,0,0,a0b13bdf58dc43e09251f93bafcd30c1898754189333cea0bc90f2243d62d540,2024-11-21T07:31:35.663000
CVE-2022-4715,0,1,45c9bbfdde12c896bfaf36e3d87353c749eb968b5985d35076985103aa3522e9,2025-04-03T20:15:18.930000
CVE-2022-4715,0,0,45c9bbfdde12c896bfaf36e3d87353c749eb968b5985d35076985103aa3522e9,2025-04-03T20:15:18.930000
CVE-2022-47151,0,0,e0d192fc17e0e55161772ed94c0132381d0686671e8d85691fb8c07e88661cbe,2024-11-21T07:31:35.807000
CVE-2022-47152,0,0,3068a580277fc40deadab164ccf6b204891c32192002c252e684207195c422ce,2024-11-21T07:31:35.937000
CVE-2022-47153,0,0,11db046c4f55e0a774d5bf3cc38a9bb37d9d9ac905b113c5590beaa8a037a85a,2025-03-21T12:09:23.140000
@ -211848,7 +211848,7 @@ CVE-2022-47176,0,0,61858b3cafd5e52c3ffed6268cbd13a4ee32de58d07f9e4562ea29c3506bd
CVE-2022-47177,0,0,1f20e63cfab56828594082b6651377ffe1c7d464887e27f2ab7888097acfc821,2024-11-21T07:31:38.810000
CVE-2022-47178,0,0,11a8a0b787775847a81400657e875989daff7f9bf2316b6dd27f3dc060dc908b,2024-11-21T07:31:38.950000
CVE-2022-47179,0,0,22bf572cbdd1c976fb79027be3b9b5baed719d159e762e1eab585e5b2f416fd9,2024-11-21T07:31:39.100000
CVE-2022-4718,0,1,b259cf0290643f37c8c4d9f718bac0b161e2d8338cb8c8a9a672c6273683b8b1,2025-04-03T20:15:19.097000
CVE-2022-4718,0,0,b259cf0290643f37c8c4d9f718bac0b161e2d8338cb8c8a9a672c6273683b8b1,2025-04-03T20:15:19.097000
CVE-2022-47180,0,0,fded5562cbc02441e98ba499c69cf21f4ba304357e6bf8b4cf6e948c71a42b51,2024-11-21T07:31:39.237000
CVE-2022-47181,0,0,c1f0ca8a9708fb494952a09406d82398ac220548b19a626f49788b5e139f87cc,2025-02-19T22:15:11.130000
CVE-2022-47182,0,0,39de28156eb6d38822263076586babf364ed47258ecb075937f60ff7923e0dd5,2024-12-13T15:15:10.177000
@ -212110,7 +212110,7 @@ CVE-2022-47524,0,0,b8614559e4a1592166acf963cdd83f391b7b09a2d062221f034d86c8aa5c3
CVE-2022-47525,0,0,1347ad00de62fbd8b20114fce363daee5b5e0a5392255552d1dc8f88a2afa871,2025-01-14T17:15:09.140000
CVE-2022-47526,0,0,38b4e1d27d39f9e4e7ca6d3804d8d207e407f10ef3d9c35ba7dc022138a52ca0,2025-01-14T17:15:09.320000
CVE-2022-47529,0,0,3ca82889aadaaab70d0d7c6ac60764585e95c6fe31aff61e3992b157249a05b2,2024-11-21T07:32:09.307000
CVE-2022-4753,0,1,7926f12aa2ece9b0aab55d7c794c5e668a6eabf2de715602dc7e2c8d7eab5c70,2025-04-03T20:15:19.260000
CVE-2022-4753,0,0,7926f12aa2ece9b0aab55d7c794c5e668a6eabf2de715602dc7e2c8d7eab5c70,2025-04-03T20:15:19.260000
CVE-2022-47531,0,0,587cb4fa181dc00b9b2bf86bfdf6c3d846849c0483780158fc133f12a66b2819,2024-11-21T07:32:09.467000
CVE-2022-47532,0,0,efbb1e573341be53fdcd07a922c38aa631ed4d2d347f3718e2929b1f86674734,2024-11-21T07:32:09.633000
CVE-2022-4754,0,0,3ff4168b84270398ab1e96e28614eb3ecb42418ff0d83bc00538d787d5885280,2025-03-12T16:15:18.147000
@ -212226,7 +212226,7 @@ CVE-2022-4774,0,0,0076dcfebca623c736132619105dc2985b7b4e4e83c7f73bbf0d06d5c7f608
CVE-2022-47740,0,0,b152da6dc4e71fc521a2a627ac94c64ca4c427a926fdf612e2df5cf7acd41839,2024-11-21T07:32:22.593000
CVE-2022-47745,0,0,fae4815c72cf2ed0b8b6b4f8d5ee95a4a30bfbc244f307f9504bf383e9ef0ceb,2024-11-21T07:32:22.747000
CVE-2022-47747,0,0,1bfa016419214efd4734f7139bce6908e508516401ed3bb4f8b889c9845d01d6,2025-04-03T16:15:29.967000
CVE-2022-4775,0,1,2009335a21039737dcfa6209661e5bc66603fff76e8fb2d8373605adecbac5f5,2025-04-03T20:15:19.420000
CVE-2022-4775,0,0,2009335a21039737dcfa6209661e5bc66603fff76e8fb2d8373605adecbac5f5,2025-04-03T20:15:19.420000
CVE-2022-47757,0,0,4903a03437750951ce1d4fcc01dd1c47204f157cec0a9a5a334395a7e0ce28db,2024-11-21T07:32:23.040000
CVE-2022-47758,0,0,28b333cedb54a49619fbfe3356af321c7ebc0d9c87592aa87d0898f8ee90482c,2025-01-31T20:15:29.623000
CVE-2022-4776,0,0,49a3e6d6ed8ead8d5014949b9e18febdef5bc9ca437cb7191aba836ca8caed2c,2025-03-27T21:15:41.193000
@ -212391,7 +212391,7 @@ CVE-2022-48122,0,0,1c53ded390eb136f4661f213d03ef2c83042b9500498c921e9e8e8442ea9f
CVE-2022-48123,0,0,c0788507a7eec043be88a10bee161325fea14560638c64e427822ef1ab94b85f,2025-04-03T16:15:30.797000
CVE-2022-48124,0,0,037f0adc19dfd9975304256b23f58449d99f28d9188be575c32a12435ce28082,2025-04-03T16:15:30.987000
CVE-2022-48125,0,0,2bee68c7484d233376df0119ba6e9fc79e16e1b5400047a975c8341fbad95fe7,2025-04-03T16:15:31.217000
CVE-2022-48126,0,1,4c0c49cb33ab13383348fb4b8a0bdf6841b372b2936139e98c0f2197dda31684,2025-04-03T21:15:37.700000
CVE-2022-48126,0,0,4c0c49cb33ab13383348fb4b8a0bdf6841b372b2936139e98c0f2197dda31684,2025-04-03T21:15:37.700000
CVE-2022-4813,0,0,6ed6ba312d85a91f92eda17bc62ce4d79fe767080cfd41a18fbdf7a40959d4fb,2024-11-21T07:35:59.603000
CVE-2022-48130,0,0,004c271c92e5ed69e72b50a0b372d25fea43aab371700835e04e500a8b783967,2025-03-26T19:15:20.760000
CVE-2022-48137,0,0,84bcce979faf69727817cccc25d18ee685cb327986c3b5147ed4812adc5e2072,2023-11-07T03:56:29.107000
@ -212424,7 +212424,7 @@ CVE-2022-48188,0,0,a57e0cbe19f8da8f267f7508bc21b3797021332aa1b6def719261ebe5a5d1
CVE-2022-48189,0,0,1494a3b2e7a8494a30009281a6fb460057feec1ba225511a702e798096f899b5,2024-11-21T07:32:56.753000
CVE-2022-4819,0,0,afb47554b9bc3659f019530a4ae651819023e765d641f95c8f365bc34a70adcb,2024-11-21T07:36:00.457000
CVE-2022-48190,0,0,41291ef92f8ffb418e5b364358788ef9f95e1bac8cfdcc907f90e2f1c28ca076,2023-11-07T03:56:30.183000
CVE-2022-48191,0,1,6cf182b9302815358e68c68693e91eaf51cf6eb1aae6e386a6fdb8c863e745d4,2025-04-03T20:15:17.747000
CVE-2022-48191,0,0,6cf182b9302815358e68c68693e91eaf51cf6eb1aae6e386a6fdb8c863e745d4,2025-04-03T20:15:17.747000
CVE-2022-48192,0,0,ff90fdbb814bd28540025dbc87d1c5fc8902165528f68314dfd482bd363cd07f,2024-11-21T07:32:57.163000
CVE-2022-48193,0,0,b1cf8fbda0f849602d11573725f16624c1a7a3ec306f7231c95666bb98fa2d04,2024-11-21T07:32:57.323000
CVE-2022-48194,0,0,8e091d97cf02edc7aa1790a4044e94b7eadb3749a3b22cd487f78b4e15294409,2024-11-21T07:32:57.493000
@ -214052,7 +214052,7 @@ CVE-2023-0036,0,0,99fc1336b5ed728145a5b62e54c98e9e91f37a94f0691549844f3cee1ebec7
CVE-2023-0037,0,0,252cf63c6ba6fe661bf0f7ab0522f6a3c708779da36b49b7358dcb5db2d95bd6,2025-02-27T21:15:16.470000
CVE-2023-0038,0,0,2a3f65455134a94c91cd26d281c710445fbb9fcd889aa612cded8dff6f21cd05,2024-11-21T07:36:26.480000
CVE-2023-0039,0,0,d8fc5a260515ca8bf2d6438e2d24484997e6b69319da7eb48b0fdfda98763774,2023-11-07T03:59:29.950000
CVE-2023-0040,0,1,9dbfdbb9e6cb7dee092c750709e3eeaa1da4523d1bca2312d2cad8b1a08654b4,2025-04-03T20:15:19.573000
CVE-2023-0040,0,0,9dbfdbb9e6cb7dee092c750709e3eeaa1da4523d1bca2312d2cad8b1a08654b4,2025-04-03T20:15:19.573000
CVE-2023-0041,0,0,d5260d420f1cd6c78adae2a5f84b81d66b97bb4962628ebb0c02b41c604a1529,2024-11-21T07:36:26.710000
CVE-2023-0042,0,0,9b1a6decc351f08b4eff07cee0d8cf1c5c59713d547ae72a1b1cdb4625fb24f2,2024-11-21T07:36:26.833000
CVE-2023-0043,0,0,031c84811692a82611008aac09f88dda83efce96895b6668da129b218ebcdc29,2025-03-10T19:15:36.813000
@ -214138,7 +214138,7 @@ CVE-2023-0122,0,0,b16e3c5f26806b8c2deeb87ed9816ff662c7345f493bb5edcd882c5467ff77
CVE-2023-0123,0,0,050d9fd610b886c7a718f7b46f264e216d04e5cc3c8bb5b7bd45ada2027e04eb,2024-11-21T07:36:35.957000
CVE-2023-0124,0,0,c85156ba1cefba43c1069a4756da8bac9a088ad0823a2eb094f480cd7fd4ca14,2024-11-21T07:36:36.070000
CVE-2023-0125,0,0,631a6b3b05c5f982d08473a326d0236132083bc62fb50382742e89c5c6e53332,2024-11-21T07:36:36.183000
CVE-2023-0126,0,1,151150c5a8ac9d8e02d5200c59435e01704d3fab61c037cd116c589c84c52ea1,2025-04-03T20:15:19.763000
CVE-2023-0126,0,0,151150c5a8ac9d8e02d5200c59435e01704d3fab61c037cd116c589c84c52ea1,2025-04-03T20:15:19.763000
CVE-2023-0127,0,0,6aa473b019094056a54e6127aa96e5f5fb9f79b494d2528fd910c961614858bb,2025-03-24T15:15:14.803000
CVE-2023-0128,0,0,3627827470a3b3b07ad3ee49c0f972ac7488763bc497a72fbac8acd88d325c17,2024-11-21T07:36:36.543000
CVE-2023-0129,0,0,4602b0bc8995087f0df51113aa164f1c2d7a7e61e24ff39fb37ff0cd5d7ebbb1,2024-11-21T07:36:36.653000
@ -214176,7 +214176,7 @@ CVE-2023-0160,0,0,b87ae04e245fbf6ae8ff201e082eae9e27d16738e543e492c5d883d5fdc7dd
CVE-2023-0161,0,0,2d565afc2a392d75d863e5fdf784db6696b2ebade8f447f4c56c766437755f79,2023-11-07T03:59:46.593000
CVE-2023-0162,0,0,a78adc583dc52703aecf41560a1768c9925a4d13332c5efa0d7d22f56def82e9,2024-11-21T07:36:40.040000
CVE-2023-0163,0,0,92c5c47d0b844d863693b4b0e085adc34334371440bbd95c65e36a0913370428,2024-11-27T16:15:06.757000
CVE-2023-0164,0,1,af62d7011a69ae0195556b27ded9538fd3a5ccad45f7eeca03ac638f14d8dc18,2025-04-03T20:15:19.967000
CVE-2023-0164,0,0,af62d7011a69ae0195556b27ded9538fd3a5ccad45f7eeca03ac638f14d8dc18,2025-04-03T20:15:19.967000
CVE-2023-0165,0,0,edf79866842d417290512771c3f71142d3f3860690fab33b89d0fbe8f9fd07de,2025-03-06T15:15:13.633000
CVE-2023-0166,0,0,c4d3fd97895e05397b9367c992848425f7e8b171fba9c685e3b95d416b7c1b0a,2025-03-21T16:15:15.780000
CVE-2023-0167,0,0,459d4943ae7f6093e0c08e93f0df454bd6f8fc1ef44e06359463c8da2022995d,2025-02-26T19:15:14.690000
@ -214249,7 +214249,7 @@ CVE-2023-0237,0,0,405c9970d72a2f87744a75fdde8ef69782432c8a09001c02ae30c0cc410ac3
CVE-2023-0238,0,0,9cd47a99706cd5893e472e737917ef5743f39a8cd657946bcd592784b0bb854d,2024-11-21T07:36:47.893000
CVE-2023-0240,0,0,383264b97ddf871acdbead92a50a521eb5d39e6e9d9224b766e1f4c2b89eda59,2024-11-21T07:36:48.030000
CVE-2023-0241,0,0,0dc7cf82dfbdcab76105bbe645aeab7982d16d47c66a5eaaebc1875427f9a211,2025-03-17T16:46:07.940000
CVE-2023-0242,0,1,93df1a6cf6a2470292f298b3ee8fec8005d60ba76b48aee1e5a5c94af5ef146c,2025-04-03T20:15:20.143000
CVE-2023-0242,0,0,93df1a6cf6a2470292f298b3ee8fec8005d60ba76b48aee1e5a5c94af5ef146c,2025-04-03T20:15:20.143000
CVE-2023-0243,0,0,25932e407032374a9bfea9031670c18acc758aecd1ad8167d6483a12884328a9,2024-11-21T07:36:49.193000
CVE-2023-0244,0,0,53747b1e0825cb0f578dbb1c7eb13ad253b947c2f6d2b1485211a0cefc46ca77,2024-11-21T07:36:49.320000
CVE-2023-0245,0,0,6f9b9ba2491b055b1699de272f4d9130c312694a1d43b02a0d680ca621ca639a,2024-11-21T07:36:49.440000
@ -214297,7 +214297,7 @@ CVE-2023-0286,0,0,67370ff4b543273e176d4049ac1b98e17fae0618580d340e8a6e1aa22e70a7
CVE-2023-0287,0,0,b1bd9c523b0e154302a7fda091255c341278292790de7a9d778001262e0cba08,2024-11-21T07:36:53.977000
CVE-2023-0288,0,0,6333e1037e525cf91cafa08b5c3534b1b108f78c4ba0951e5838ae687b8a3ebe,2024-11-21T07:36:54.110000
CVE-2023-0289,0,0,fda0a16948cc756bd22760f03f27616a5063bd8ccf10a77d30fb41105f93a02d,2024-11-21T07:36:54.230000
CVE-2023-0290,0,1,34eacbc6029701965b20c26a1ed8b27579f16c65c082328f620692132ee9358e,2025-04-03T20:15:20.340000
CVE-2023-0290,0,0,34eacbc6029701965b20c26a1ed8b27579f16c65c082328f620692132ee9358e,2025-04-03T20:15:20.340000
CVE-2023-0291,0,0,7ff0a94004ac309bcbea740207e71c1700e5b9ef9a87e397fa027c73e9c147b8,2024-11-21T07:36:54.460000
CVE-2023-0292,0,0,417ffa87f88f02a0c6a98185eb81a89f096eca84f3d9ff43e4b0607a42eb27f0,2024-11-21T07:36:54.590000
CVE-2023-0293,0,0,d9231f3fee2b26c8d8ec9884fac8263aac7b410639357ae18a88d6ac4b44aace,2024-11-21T07:36:54.707000
@ -214400,7 +214400,7 @@ CVE-2023-0391,0,0,4ff4461dc52966f2e7c25d0686259ce837e898d51f19b1fde13e9099f009e1
CVE-2023-0392,0,0,8a7a998dac312487f8c5dc9b83d0872c5c624db0d1b91b751bbaa7822fdc6d5c,2024-11-21T07:37:06.157000
CVE-2023-0394,0,0,ea3ff168d36340211d073cabbd8917b58238be41d97ededb768922e0a1802f52,2025-03-31T15:15:38.913000
CVE-2023-0395,0,0,e433e7fd12f29bb1b0de0990175e4e13bce1ca11a518d400756db9b100437213,2025-02-19T15:15:12.247000
CVE-2023-0396,0,1,6bfc5c780ec719809b4baecee37f918a658d18f46ccafd8259e425ebe4c0b853,2025-04-03T20:15:20.587000
CVE-2023-0396,0,0,6bfc5c780ec719809b4baecee37f918a658d18f46ccafd8259e425ebe4c0b853,2025-04-03T20:15:20.587000
CVE-2023-0397,0,0,197e26da31aa22aa78ea48679e09ec7e4621676cd3604c156afc4fc6e8a9016b,2024-11-21T07:37:06.663000
CVE-2023-0398,0,0,1bdb79d7f8a1c75d76e45aa839cc0b3441f9c1e80e145655a7239327b2d21196,2024-11-21T07:37:06.783000
CVE-2023-0399,0,0,7d138effd8cd0eb7ecd248aefe4e34bb86bd9ffd64312bd2f5bb2f9f9feeda67,2025-02-14T20:15:32.390000
@ -214444,7 +214444,7 @@ CVE-2023-0440,0,0,2fd5e7893bfc4852f2f429f28a60d9acfa757d3777191f4b73c4d324d62d94
CVE-2023-0441,0,0,8066d4c697735f600860a307cd7f931a46c128003c53dcea13b758b4120e6668,2025-02-19T17:15:11.770000
CVE-2023-0442,0,0,637012bedb5a9cf73393e6ea3bcef5ea3e7836fb5769347d33ce11d95abce83f,2025-03-12T14:15:13.900000
CVE-2023-0443,0,0,d9bd2868fe021b96b10b1d5507584c7ec7d000dadb382307b4d1c0d0002f68a1,2025-01-10T21:15:09.380000
CVE-2023-0444,0,1,d6e9e5152ab9e46b679eb37b2ece9dca7c6019af9451896e403dd1b3f990c811,2025-04-03T20:15:20.780000
CVE-2023-0444,0,0,d6e9e5152ab9e46b679eb37b2ece9dca7c6019af9451896e403dd1b3f990c811,2025-04-03T20:15:20.780000
CVE-2023-0446,0,0,1fa4114c26c134a7a697eb61c8ce123d64be3be166d86832c094380d216c90ae,2024-11-21T07:37:11.677000
CVE-2023-0447,0,0,a9c96dafb03c5563392a95e076ff2c29628bdb769e439fb5b6b4a0e94ed33494,2024-11-21T07:37:11.793000
CVE-2023-0448,0,0,bc9ed6e815bf49d0776d51a131b3b0bf70bbfc4c42d427b8136e162e35376d59,2025-04-02T14:15:36.820000
@ -216140,7 +216140,7 @@ CVE-2023-20194,0,0,ce0e3cf3a213503b31e23f063dac4ae7ddc2d9e4163fb5c0afef9a1d06d83
CVE-2023-20195,0,0,674d89b31381c2f9b6739ffd9a17ae20ee12939bda74cb5c4e81a0c729bb5d46,2024-11-21T07:40:48.303000
CVE-2023-20196,0,0,c3eee1491a24a45904955c78bec4d37efc6a9f681af033bc7197ebf2168e9e2f,2024-11-21T07:40:48.440000
CVE-2023-20197,0,0,eaf062939cde1c0e1062bbd10e51c9f0b7e9d0555efaa2468c46f82b2164ff04,2024-11-21T07:40:48.563000
CVE-2023-20198,0,1,4ed2df3c084975fed8265ac122e2e7a423fca0c9f24af65a0133a6166b4099a0,2025-04-03T20:54:08.693000
CVE-2023-20198,0,0,4ed2df3c084975fed8265ac122e2e7a423fca0c9f24af65a0133a6166b4099a0,2025-04-03T20:54:08.693000
CVE-2023-20199,0,0,e5ba49ec87e7a6f11a2e9c0fa40a99e3c9cffc5736b7c6709c735f877a70a67d,2024-11-21T07:40:48.870000
CVE-2023-2020,0,0,cf4e41646661b1bcfb6e1c8788fdece95e27bc073a4aed2f025409e018fcaaa5,2024-11-21T07:57:46.397000
CVE-2023-20200,0,0,131193441a24744b06a2afa9a8ece585ca7c0680192a044d9e29981f94fa204b,2024-11-21T07:40:48.977000
@ -216614,10 +216614,10 @@ CVE-2023-2090,0,0,f00e6d72bc05fc9fa8f8f6550b2c9b3aeb24b765a50331bea2e42955302f67
CVE-2023-20900,0,0,759859a3e7831f617a313e5087978d4916c84ee9ccffafdcf5672a78a97da436,2024-11-21T07:41:47.130000
CVE-2023-20902,0,0,58a06cc165e09d086a48c9b1f7bb87b55787b850521cba5c8871ded7876e11e2,2024-11-21T07:41:47.283000
CVE-2023-20903,0,0,a7fef673b17654f1e072f47317c40a25db80bb83307640626fb21f76345aa8e8,2025-02-19T19:15:12.697000
CVE-2023-20904,0,1,eb62d28a6c76e3b465c4c09e9777c1257f08e8299a8208fbd0277ca13b7b206d,2025-04-03T21:15:37.883000
CVE-2023-20905,0,1,502edda666b12590c7377304c40a10a1166020ab246c55e5455d0a0859e5dfd9,2025-04-03T21:15:38.050000
CVE-2023-20904,0,0,eb62d28a6c76e3b465c4c09e9777c1257f08e8299a8208fbd0277ca13b7b206d,2025-04-03T21:15:37.883000
CVE-2023-20905,0,0,502edda666b12590c7377304c40a10a1166020ab246c55e5455d0a0859e5dfd9,2025-04-03T21:15:38.050000
CVE-2023-20906,0,0,dac7b9a8a0a631d53f8125f24004189f32dbee5b738d6698ed42944b8c46f76c,2025-02-28T21:15:19.220000
CVE-2023-20908,0,1,9b4c6a8cd7d4cf89e2455dd2863906ac1f090116f2505ed383dd2be71ce09071,2025-04-03T21:15:38.220000
CVE-2023-20908,0,0,9b4c6a8cd7d4cf89e2455dd2863906ac1f090116f2505ed383dd2be71ce09071,2025-04-03T21:15:38.220000
CVE-2023-20909,0,0,92e37a833f046e9889f25f773751f2eeb1bd1652afaf042cb560a5aa968d1d07,2025-02-05T19:15:11.493000
CVE-2023-2091,0,0,f515f6844f470f3c173cb09494b352e30a47eae077bf10fc91d92d2fbeab3dc2,2024-11-21T07:57:55.150000
CVE-2023-20910,0,0,c9055116d433ac427e4fd384e2fcb8841a31c7a87e3e24b2f392b5921812a765,2025-02-28T21:15:19.373000
@ -218015,7 +218015,7 @@ CVE-2023-22335,0,0,e2cdbe44d7f025f42ed55394ac631a52bcf1b0b793133f5a3a5c8a0edc560
CVE-2023-22336,0,0,f4a7cab6a1ad5814eee212d8dee5da87605af397c1ab560ff48f1b473d5cec8e,2024-11-21T07:44:35.247000
CVE-2023-22337,0,0,68cdff4a5de2d37748865c4d18c75672713a6de85f16bdea2f3a69aa137a3663,2024-11-21T07:44:35.350000
CVE-2023-22338,0,0,6a898e6ea95789cbd91787962adff9be95cc17c08fb8c6011f49f48c8a42b585,2024-11-21T07:44:35.463000
CVE-2023-22339,0,1,e09de98b2d75e6872518e2eaab4765d551905d9017d96fea17226dfe00a851c6,2025-04-03T20:15:21.440000
CVE-2023-22339,0,0,e09de98b2d75e6872518e2eaab4765d551905d9017d96fea17226dfe00a851c6,2025-04-03T20:15:21.440000
CVE-2023-2234,0,0,5387090e2cfd004fa07a3aaf93ff09c52986f53a515e9be5494cb0efcad6eb9d,2024-11-21T07:58:12.487000
CVE-2023-22340,0,0,d57d9e4831bcd1e7883b75abbf46ec49b891b7aa86bb2a136699c7ae05e19488,2024-11-21T07:44:35.693000
CVE-2023-22341,0,0,3af5db1e56973734e106e76d3a81cf06fd353361535ab36d561b2e2bcc923798,2024-11-21T07:44:35.813000
@ -218042,7 +218042,7 @@ CVE-2023-22361,0,0,0cdc99c29ecc300ec4b2048c09068ad6ac529e2fbb208ea9fd4e2f017283a
CVE-2023-22362,0,0,9298244d45847ad8811e7414fc0edf72fe635dcdeea2b7acd3705b6dc15b7416,2025-03-21T15:15:40.457000
CVE-2023-22363,0,0,de07bb4b036cf6ff79a6504913d43191e2b7c104a9b17e7f2fa43e052f16ac60,2024-11-21T07:44:38.263000
CVE-2023-22365,0,0,202bbd9474e90d2a6515b0632953e7d0a7b156128ee3449a1dac18492385178c,2024-11-21T07:44:38.383000
CVE-2023-22366,0,1,5ac71a6cfa9818297e4aad0da6243f1b161c236b30c4b1c2e2fbb2cf751447c8,2025-04-03T20:15:21.643000
CVE-2023-22366,0,0,5ac71a6cfa9818297e4aad0da6243f1b161c236b30c4b1c2e2fbb2cf751447c8,2025-04-03T20:15:21.643000
CVE-2023-22367,0,0,478c6ed38ce86a8fb3be02bb7bd0e1a9007968fe313a8908c822f63567927221,2025-03-21T19:15:44.367000
CVE-2023-22368,0,0,cb3fb718da2252072c3d476c84c4757ffd3dc1b4fa6245dd865995af8d98c221,2025-03-19T18:15:19.333000
CVE-2023-22369,0,0,49822d547bcc3c52fa9563119902793a795753d16d4032780b60f024044227ed,2023-11-07T04:06:51.880000
@ -218050,7 +218050,7 @@ CVE-2023-2237,0,0,d33921b5468d94a59063e0ce1eebeee3e79b3b3a67cc8e51c609d1a8bae369
CVE-2023-22370,0,0,78a845507030948240766d86a6b1689c674e75cf92b052bb6cec6ffc5a5308b7,2024-11-21T07:44:38.840000
CVE-2023-22371,0,0,42991b1fa9aabe823686e4a92610906c652629a5681076c4d55ff9c5874f47fd,2024-11-21T07:44:38.953000
CVE-2023-22372,0,0,7b773789adb682a2707ee5e59be3e97a8ee6b4470fb5736de5f049256100a0b1,2024-11-21T07:44:39.077000
CVE-2023-22373,0,1,969397654eb213de21d2845aef91cb7f984834f0c8334495ccec17bd4c7b8684,2025-04-03T20:15:21.867000
CVE-2023-22373,0,0,969397654eb213de21d2845aef91cb7f984834f0c8334495ccec17bd4c7b8684,2025-04-03T20:15:21.867000
CVE-2023-22374,0,0,2acac63b2bf4281280a1c3f5cb2c6d3f9f651b87435a569664f46aef77b374de,2024-11-21T07:44:39.350000
CVE-2023-22375,0,0,8735773eb882b45c1c9ec396c841d05671b7db6352e7ce36d34eefb9b643e6c7,2025-03-20T21:15:17.390000
CVE-2023-22376,0,0,2dab2adac1383acc01020e51963c8a600865c0f3123309baedb9a3b98b9d114e,2025-03-20T21:15:17.563000
@ -218859,12 +218859,12 @@ CVE-2023-23480,0,0,210e19a8a595d660200d62c980b99163e7f0f4aeb670d1cc06c2599f26dee
CVE-2023-23481,0,0,8e04bbaa609b93135cdda38d7bb670c1cfe526fbb4b781967aacf402e8fd6685,2024-11-21T07:46:16.827000
CVE-2023-23482,0,0,6eb352c8ff1ea632e4dcbca2f9fe3c163919c03ed090d4cca8b03f83248fb3c7,2024-11-21T07:46:16.950000
CVE-2023-23487,0,0,bcc328b27652c1093bceea7287205d70ce4e25da7ef3d3528360fae82bf2c775,2024-11-21T07:46:17.087000
CVE-2023-23488,0,1,fbeca585190b444beea2582f06ef570de2e8c5d2f9f3787a5c5267125439deb9,2025-04-03T20:15:22.187000
CVE-2023-23489,0,1,1dc6ee1a254c4d71fabc731bbb94c35a87e039c534ed8d360147eb6f06b7ecf9,2025-04-03T20:15:22.350000
CVE-2023-23488,0,0,fbeca585190b444beea2582f06ef570de2e8c5d2f9f3787a5c5267125439deb9,2025-04-03T20:15:22.187000
CVE-2023-23489,0,0,1dc6ee1a254c4d71fabc731bbb94c35a87e039c534ed8d360147eb6f06b7ecf9,2025-04-03T20:15:22.350000
CVE-2023-2349,0,0,c2312610a398cbb92b553999f5f3774318d7e021c1dafdb408a88e6de91d6ea1,2024-11-21T07:58:26.133000
CVE-2023-23490,0,1,4a2b848381e21a0eaa07686a22f838059b8871e1736e90cf6d8c2010e3bfb564,2025-04-03T20:15:22.517000
CVE-2023-23491,0,1,7714a6c0385c3178b23c26d93389837dce6be03be6720b422ac11878aa6f9cc5,2025-04-03T20:15:22.710000
CVE-2023-23492,0,1,c739c4cb68917ba7c932d1a0e11f9481daa4d519ba6b0d589c952f4cda99fd54,2025-04-03T20:15:22.913000
CVE-2023-23490,0,0,4a2b848381e21a0eaa07686a22f838059b8871e1736e90cf6d8c2010e3bfb564,2025-04-03T20:15:22.517000
CVE-2023-23491,0,0,7714a6c0385c3178b23c26d93389837dce6be03be6720b422ac11878aa6f9cc5,2025-04-03T20:15:22.710000
CVE-2023-23492,0,0,c739c4cb68917ba7c932d1a0e11f9481daa4d519ba6b0d589c952f4cda99fd54,2025-04-03T20:15:22.913000
CVE-2023-23493,0,0,261176f2a8b26b025b4dfd56e376abfbea7817062586d08aed72ae11d87b555a,2024-11-21T07:46:17.760000
CVE-2023-23494,0,0,14def5db7a6104b9fee33c787ac4992cd1ab30ea0223e674fef6f7e54618099b,2025-01-29T16:15:35.420000
CVE-2023-23495,0,0,8215e6a092a185f9bdcd7c8ad67231f563ca20654f36aa181da2f172dcf6b7f9,2024-11-21T07:46:18.017000
@ -219112,7 +219112,7 @@ CVE-2023-23735,0,0,7dbb7b7db4408eab6d576bf046994dd63c15328719567b10a41217dbfda32
CVE-2023-23737,0,0,35a455166512747817a7eb1c8485f8549f69f2953afcd554622cc6d3b8911aa6,2024-11-21T07:46:45.183000
CVE-2023-23738,0,0,1973aa8cbe7d867531749e1cd37ee1324fc88d6f2eea879d63af98ad8a838dc4,2025-03-01T02:09:02.903000
CVE-2023-2374,0,0,346693e4df7342aeca1e439f42b1893404fe6bbfcceb463b868960855ffc7b20,2024-11-21T07:58:29.110000
CVE-2023-23749,0,1,f5474b7462ecd86d4c6d4f3922c0ad24a7316e1a4df164ada1371e31decdf374,2025-04-03T20:15:23.100000
CVE-2023-23749,0,0,f5474b7462ecd86d4c6d4f3922c0ad24a7316e1a4df164ada1371e31decdf374,2025-04-03T20:15:23.100000
CVE-2023-2375,0,0,b6a7467d777f895ee81e080b4aae4e3bf61999158d0f561cce0639e6c4a1254a,2024-11-21T07:58:29.250000
CVE-2023-23750,0,0,5823e7f93a243f6958f06e23e331370dce9910ad1c3e28f2144248fc2a7f01b0,2025-03-26T19:15:23.400000
CVE-2023-23751,0,0,cd5083ad1ba7dd5a2bdb0c7622cd1ea98241ccf1052383c70a9bfcf3b62a15c2,2025-03-26T19:15:23.577000
@ -221087,7 +221087,7 @@ CVE-2023-26077,0,0,82651bffd17201218473c387a66287ae68908d2c8c6a570401ca6c223517e
CVE-2023-26078,0,0,c3d7804ef5c232ff215416da75bb0ae90c43cc41842850d8baa070dc2dad30ac,2024-11-21T07:50:44.370000
CVE-2023-2608,0,0,15173476a57029e92a741b7bdf1508ad449142c8f8a5f0a3a32a4f190bbdec6c,2024-11-21T07:58:55.437000
CVE-2023-26081,0,0,bdce83397c7781427c71141a601292fe5ae19c993e887eeff096cae844f6684b,2025-03-18T15:15:45.960000
CVE-2023-26083,0,1,aba9bf7c972afd8bb33bc72f375d2c594a1b390963634bc91e7a68ced4d516ea,2025-04-03T20:07:55.157000
CVE-2023-26083,0,0,aba9bf7c972afd8bb33bc72f375d2c594a1b390963634bc91e7a68ced4d516ea,2025-04-03T20:07:55.157000
CVE-2023-26084,0,0,f29ea9908ca76c74e4cf4f4c61c40c0e77064bff3f01fe5bc0cea1825cb8b652,2025-02-27T22:15:35.920000
CVE-2023-26085,0,0,070f82b5ed8cbadfda668dffef030aa493bdfcd59150161180436bf894b27e5a,2024-11-21T07:50:44.987000
CVE-2023-26088,0,0,688f57648edf87c96a58648e4ca44b9be9eaeb9635c1b9e3d9422fabd96cddd6,2024-11-21T07:50:45.127000
@ -235463,7 +235463,7 @@ CVE-2023-44483,0,0,b971499cbeb4c99d461f2cc01425705ad081d48d5faaa0e5cfa491c533996
CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000
CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000
CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000
CVE-2023-44487,0,1,8f479bfbd57a049b02a9359ab27288127a1e7e1c74d5e31dc7f01a1c23f1237e,2025-04-03T20:26:45.303000
CVE-2023-44487,0,0,8f479bfbd57a049b02a9359ab27288127a1e7e1c74d5e31dc7f01a1c23f1237e,2025-04-03T20:26:45.303000
CVE-2023-44488,0,0,6d016cc36e101208382fa39cc61bf9a8f9d2e9bfb34d377a1cb64850fe49c283,2024-11-21T08:25:59.403000
CVE-2023-4449,0,0,e25bc1172bad64592332d0ff2b60d985ca8bf0443f05933c4051807b205fefa8,2024-11-21T08:35:10.950000
CVE-2023-4450,0,0,27f28416722497acefc6891c18ba2d3c7e85c5ed65b35fd7cdcbec298d72b3e3,2024-11-21T08:35:11.120000
@ -249291,7 +249291,7 @@ CVE-2024-20435,0,0,8b646979c41ec7de58575637102a01e3e1888da1726e49b926d55997d46bb
CVE-2024-20436,0,0,43b99a83735a1deef14d37878c34b3245659a80bba53d63455a76bb0d3703908,2024-10-08T21:00:00.670000
CVE-2024-20437,0,0,59d31400139cd4b295151b81e477c1e2539a52b4a6692c93f661bf74a9c22902,2024-10-24T19:45:01.540000
CVE-2024-20438,0,0,801db4a130c9994307cf5f0ae95dd4b599dd796092b52e8fa69dcf687e3ec077,2024-10-08T13:54:46.450000
CVE-2024-20439,0,1,fe8f59804648df892020123504a6718b6b97e010d3911beed2071317ba61b5f9,2025-04-03T20:58:41.483000
CVE-2024-20439,0,0,fe8f59804648df892020123504a6718b6b97e010d3911beed2071317ba61b5f9,2025-04-03T20:58:41.483000
CVE-2024-2044,0,0,c3dd5aa5d2203eb1541a9242e72737c95ff6504f7ed93370ec0cf404c8320024,2025-02-13T18:17:51.447000
CVE-2024-20440,0,0,d1af3249c51bd7f941a39610d3a4681288a908bc2312c18dc00dbcffe30b3365,2024-09-19T13:42:41.017000
CVE-2024-20441,0,0,cfa61712a3c29cf86bd6533f2ff41455184f1538f6f64c55699096835398fd6d,2024-10-08T13:45:07.300000
@ -268439,8 +268439,8 @@ CVE-2024-45192,0,0,43a7c431a16c707384aad36a7c459b5416237a7f09d05eece76501eccaa0c
CVE-2024-45193,0,0,97e23cf5bb2e50a369e95a1523b175851171783613d8e26e1d3a20ce3e5a05bc,2024-09-10T19:35:10.143000
CVE-2024-45194,0,0,39e2c5f5618c81787bf696cee2375dcc2cb2276d4de328350b388d7b61cd41b4,2024-11-21T18:15:07.483000
CVE-2024-45195,0,0,66d7d17610be0ce972b0de44bf228f2798ff0c35e717addb513b69a67e048bdf,2025-03-06T20:29:26.130000
CVE-2024-45198,1,1,ba16d4843c418f5a50428b683e1a819e42ae14eec1a26639df5844e3baed3ed3,2025-04-03T20:15:23.363000
CVE-2024-45199,1,1,9ed37497c132323c603083af2c5f0f3afe5c21014ebac8fb92306ec5d55f178a,2025-04-03T21:15:38.400000
CVE-2024-45198,0,0,ba16d4843c418f5a50428b683e1a819e42ae14eec1a26639df5844e3baed3ed3,2025-04-03T20:15:23.363000
CVE-2024-45199,0,0,9ed37497c132323c603083af2c5f0f3afe5c21014ebac8fb92306ec5d55f178a,2025-04-03T21:15:38.400000
CVE-2024-4520,0,0,ee81a89389de5b30bb2a69c5a856e44bc0ce84cd6ef34fd29b4c99337e9f4fec,2024-11-21T09:43:01.267000
CVE-2024-45200,0,0,816959e7602786604e30587a4aecd68df769826aff5588f51b07d55181578adc,2024-09-30T18:35:06.983000
CVE-2024-45201,0,0,1008d923104020063a79ec3ff9863805234d3d78944913eab118b0fc97b0b3b3,2024-11-25T19:15:10.473000
@ -269830,11 +269830,11 @@ CVE-2024-47208,0,0,5bc7842af09d178c24d95c055c13b33b237ccb6628ceeb20517578a7cc1b0
CVE-2024-4721,0,0,7b2e578af20701a97d300f5059b980c32dd72d226553c4eaa6bfe13653e6297a,2025-02-20T20:50:03.710000
CVE-2024-47210,0,0,7b078d282e49f2a1336ae546c0b723ff3d199712c9c99c4465d9098c519caa6a,2024-09-26T13:32:55.343000
CVE-2024-47211,0,0,7cfbe4caeb9c6d5ba2e34fa790cad31c3986781c114cbdc021a3c5c02b8899bf,2024-11-21T09:39:31.500000
CVE-2024-47212,1,1,2d8ea5b5f2d118fbfb0f7525ee516a85841aa441f27a4b06001aea6d3138daa7,2025-04-03T21:15:38.523000
CVE-2024-47213,1,1,d16fdb542c2999e83f54968c64edc2111d423eaff704afe3210d9110a34c23d4,2025-04-03T21:15:38.647000
CVE-2024-47214,1,1,63908331a673b5c9dd64538e85bdee738291cf431e6fe70ea85f62771c608fa3,2025-04-03T21:15:38.760000
CVE-2024-47215,1,1,41c32e24c86ff65170b370501e4712d59a62e9b70c92305831b47310dc9164bd,2025-04-03T21:15:38.873000
CVE-2024-47217,1,1,89ecd8c7039e370921f2b74d83cff2f5658d039c3a516550d5a10788cf67d9b5,2025-04-03T21:15:38.983000
CVE-2024-47212,0,0,2d8ea5b5f2d118fbfb0f7525ee516a85841aa441f27a4b06001aea6d3138daa7,2025-04-03T21:15:38.523000
CVE-2024-47213,0,0,d16fdb542c2999e83f54968c64edc2111d423eaff704afe3210d9110a34c23d4,2025-04-03T21:15:38.647000
CVE-2024-47214,0,0,63908331a673b5c9dd64538e85bdee738291cf431e6fe70ea85f62771c608fa3,2025-04-03T21:15:38.760000
CVE-2024-47215,0,0,41c32e24c86ff65170b370501e4712d59a62e9b70c92305831b47310dc9164bd,2025-04-03T21:15:38.873000
CVE-2024-47217,0,0,89ecd8c7039e370921f2b74d83cff2f5658d039c3a516550d5a10788cf67d9b5,2025-04-03T21:15:38.983000
CVE-2024-47218,0,0,db03414a0794c64478156435016e14cfdd9450c8bd09172385f11c2f30d16310,2024-09-26T13:32:55.343000
CVE-2024-47219,0,0,3cd8ebfcf52791de5daa3f0450c6087b29daca73e6af6b22502f8faf72bb6596,2025-03-14T17:15:47.760000
CVE-2024-4722,0,0,f8a01d5cda394f95062bd0899a5b0ee759de21860c871ac98f32f3a90f8128e0,2025-02-20T20:55:46.727000
@ -273012,7 +273012,7 @@ CVE-2024-51563,0,0,92c830aea9cc36746b8169d37dc695eacf2da6658783e5b3ef929aee9225b
CVE-2024-51564,0,0,bdb9006ab15c4ee7c4fb25779283d79e92f062ab5f40cfc70788576ecb6baa25,2024-11-21T09:45:42.290000
CVE-2024-51565,0,0,a7ddfdb609c02584d7a89c3915e0de70c86be13e9f8ef270589ef24614c5ec64,2024-11-26T21:15:08.097000
CVE-2024-51566,0,0,1fd52d54ba2a2afa1bd706d74deb2afeee5b314d5e4c8525c97ce6b09c31f06c,2024-11-26T21:15:08.313000
CVE-2024-51567,0,1,b4fe0cc4aa0e4033e15c94a29d624c9b7416a32ae46ce3c5d4b87b9b98a32187,2025-04-03T20:40:23.433000
CVE-2024-51567,0,0,b4fe0cc4aa0e4033e15c94a29d624c9b7416a32ae46ce3c5d4b87b9b98a32187,2025-04-03T20:40:23.433000
CVE-2024-51568,0,0,c593ce3a074ec8aca16002f5375acf94a05fb6e9351e0ec984c43ad8651ac6ac,2024-11-01T12:57:03.417000
CVE-2024-51569,0,0,97749bc3cd1412bd3be900ea07d859b63213ae6788fb52624c50c42ebb16167b,2024-12-06T11:15:08.630000
CVE-2024-5157,0,0,75c6b8b24f558cd83ee042ce806213ad234e3fa3949f34a265920db4ddf858ca,2025-03-27T20:15:27.833000
@ -276245,7 +276245,7 @@ CVE-2024-56521,0,0,9fffd2d33d5e032f4dea69c35a0383d33eb10d016355c08e207b6cf004548
CVE-2024-56522,0,0,c0719b044dbc0fcdc0d4eaed012a8c95725e84ecda329fba60f601478e6101fc,2024-12-30T16:15:11.920000
CVE-2024-56525,0,0,d6729633b717b4b202a836c9421934b16a82f4fe7ee35b2e24fe7351b6d5cc20,2025-02-25T15:15:22.190000
CVE-2024-56527,0,0,96fba30809b836cf267eca65f8263ec3d49c4c998fb626aebb92216fb24016fc,2025-03-13T14:15:33.533000
CVE-2024-56528,1,1,e29f10f686e67e10043f85b71d2ad98400c0562b427d7fc4533fb5b36ed5256d,2025-04-03T21:15:39.100000
CVE-2024-56528,0,0,e29f10f686e67e10043f85b71d2ad98400c0562b427d7fc4533fb5b36ed5256d,2025-04-03T21:15:39.100000
CVE-2024-56529,0,0,94ecc5e7888c31e5ca74e56cbfc874e3d0b30a8176cba1c69f30edb32e91d375,2025-03-14T17:15:48.860000
CVE-2024-5653,0,0,c6a9df87d03b4f19acef7e9a86e0e953cc0289ec3d2d41a0a6478834d57899a7,2024-11-21T09:48:05.873000
CVE-2024-56531,0,0,9232cb3a908777655dbde1aa267550e5ea5aa16a08b8557030526152c4ddd82e,2024-12-27T14:15:32.503000
@ -281237,6 +281237,8 @@ CVE-2025-0256,0,0,8d93191b3f6273482cd2e738a4c8458f1bcb7229ea685df9d486553726ab45
CVE-2025-0257,0,0,d6d2bfa0c926ca68693ba1672505d5ed938b32b37978a8b0fa775e44adddd222,2025-04-02T22:15:18.477000
CVE-2025-0272,0,0,6ea04fdac1b87af370909d3c8727c2fe5937f55443a9aec644115492a3442af8,2025-04-03T15:15:47.560000
CVE-2025-0273,0,0,3150c7718d39b3b9c8949458a965540861c1e233ba5c78d9d601688f1cc14f07,2025-03-27T16:45:27.850000
CVE-2025-0278,1,1,fe28a7cf95e143fa9cc487235eabc98617470a433c19e7436779821d13606ea7,2025-04-03T22:15:16.563000
CVE-2025-0279,1,1,e85cf3a88fdf6a33ae3897936432b8f276a215ec3d42f70bbcf2548233a7d901,2025-04-03T22:15:16.700000
CVE-2025-0281,0,0,2f178337cc54bece29a62c185e27ac31b0fc9ea32855fcb9c996c42739c26e1a,2025-03-28T14:22:53.790000
CVE-2025-0282,0,0,0b79992968afdfd3dca90a89278588bc0fa8213f971654a2b0fa6c3c0b74907e,2025-03-17T19:24:45.253000
CVE-2025-0283,0,0,170559952a9515dd5478b031ee87167014dac9ea49e5e0d222b13defbaf7dddd,2025-01-14T15:58:55.813000
@ -282292,7 +282294,7 @@ CVE-2025-1801,0,0,a6bebf279dfd13940c53ee57820f3d2385eb4821c64d6b780ee1162086e6c0
CVE-2025-1802,0,0,ccb48506b6fafbb24545e3999b85f2b29601613f8de9b3107a0ceab9ffeb407d,2025-03-26T18:22:17.850000
CVE-2025-1803,0,0,61b8ea959516cf458cfa0ea204219ee983e8adc2cba473f893652a1e07a05d40,2025-03-01T01:15:28.077000
CVE-2025-1804,0,0,d9a84f00fff83ba1b976e1f99e54d8d7bd9d32a10eeb71378628c4f7f3e82618,2025-03-07T20:15:37.550000
CVE-2025-1805,0,1,0324790435c69db1568c7c10085e760945298b6728b54400a5506843355dedf4,2025-04-03T20:15:23.610000
CVE-2025-1805,0,0,0324790435c69db1568c7c10085e760945298b6728b54400a5506843355dedf4,2025-04-03T20:15:23.610000
CVE-2025-1806,0,0,eea82df4a44b01c91a1da407408a4e421fab173882b3d428afd25e2b8eb9f567,2025-04-01T21:15:42.147000
CVE-2025-1807,0,0,ebfb095bbf1a31cf21c90fd3cdb2ef6357387003ac984f3b957a227439bd4959,2025-04-01T21:15:42.290000
CVE-2025-1808,0,0,e7598b7f8580190f908b3118b5c0d79761365b9d99dd376ca7955b674e589d3f,2025-03-03T21:15:17.260000
@ -282916,7 +282918,7 @@ CVE-2025-2133,0,0,1a35db1de7d654ea64d415cb26c86fe2feb15733963eecc691ea9bef015722
CVE-2025-21330,0,0,630a00257c77e08d68c8ee0fddc53011d52b9c8247b0bd6fa5d0f2ffb1bc0037,2025-01-21T20:04:19.400000
CVE-2025-21331,0,0,ccad9675417e0dde69b86789c97697f2c4d8ee1cd0a2974500669089590e694d,2025-01-21T19:58:20.833000
CVE-2025-21332,0,0,edf859babd061219cc1cce3d52c09e668a5e0f31058bfea0e2ae4470ea2b16a4,2025-01-21T19:57:17.993000
CVE-2025-21333,0,1,89ca0a081db126c41281b40c6ea50f8de642475d454753e37c2589cf04f33145,2025-04-03T20:58:48.423000
CVE-2025-21333,0,0,89ca0a081db126c41281b40c6ea50f8de642475d454753e37c2589cf04f33145,2025-04-03T20:58:48.423000
CVE-2025-21334,0,0,fb3df3a0d1648467aa7e0321fb13275462a742bb7a179f1f294e1b9cdb3727fb,2025-01-15T20:10:39.600000
CVE-2025-21335,0,0,9c773b3c3d2aec7a248b923a70e5a9419e37d3c58c810c23379a419aae9b4597,2025-01-15T20:24:16.867000
CVE-2025-21336,0,0,515049761c7b136a21cb2ec49a9dd75d0a064b44406afad995c12013547b9579,2025-04-02T14:15:58.163000
@ -284973,7 +284975,7 @@ CVE-2025-24064,0,0,218f6cc47ad1a62f4f0e68482476a0e2acc1cd45af444b7c3515886baa130
CVE-2025-24066,0,0,7e56714b7788604a5479b2369ba8b4d48cd703a737a947c93e3adca9df2d3c20,2025-03-11T17:16:29.223000
CVE-2025-24067,0,0,aa73fd19f10afa521de3cf2b4792d2be73d56b2986f2ec937d30f318fcb22400,2025-03-11T17:16:29.477000
CVE-2025-24070,0,0,b6bc3e3a54c94f29a6c44e2db055b426248044109eaf535e38be0b94634462b8,2025-03-11T17:16:29.680000
CVE-2025-24071,0,0,cab620d3b373f032471855755fb7c0f336449af808853215531f27df02d2badf,2025-03-11T17:16:29.867000
CVE-2025-24071,0,1,b373bffdd46d8f33af306b3087c59ead51ca2709820305f6f569bfd2c231fc41,2025-04-03T22:15:18.470000
CVE-2025-24072,0,0,ff866ef25ff8b4b04c0047326b73042c2b63916962841c2130bf0f0eac64effd,2025-03-11T17:16:30.070000
CVE-2025-24075,0,0,1937fe3a6045711fff750df57bc19b60d8487548289224ff047afdc503678158,2025-03-11T17:16:30.270000
CVE-2025-24076,0,0,5f6e02a1a3c83b4dfc5002327031bc10d5e45c77892b582ec81598e32b3dfd1c,2025-03-11T17:16:30.480000
@ -284991,7 +284993,7 @@ CVE-2025-24087,0,0,b6d09d2d8f9c9fb48f34374a1c228deecaf72eab2a92a63c6f3af02952b5c
CVE-2025-24092,0,0,aba935414a4c1326ca6d726f96fce2994529ef2b0a5a57cdd8a446243a988452,2025-03-24T14:53:04.507000
CVE-2025-24093,0,0,428559a708ad1a85c3c179f9b46c53383858d91239d755fba2db0791cb090da5,2025-03-24T14:52:50.327000
CVE-2025-24094,0,0,86d262f71f2e67892faf4dbf8f0a50eff9cb9026771b88386373f113d46381a8,2025-02-04T21:15:28.227000
CVE-2025-24095,0,1,4ff2310f64e89db20614bf0ada154728b121605491519fa12ea398b081f5f64a,2025-04-03T21:15:39.227000
CVE-2025-24095,0,0,4ff2310f64e89db20614bf0ada154728b121605491519fa12ea398b081f5f64a,2025-04-03T21:15:39.227000
CVE-2025-24096,0,0,ac69c9566c3d48cc557b26bc2ed716878d8206500a277eb4956f75bd231dad30,2025-02-05T16:15:41.840000
CVE-2025-24097,0,0,a05ba62e34c3619e458c767535bf54f6a7813b71cc4f8f30761b7fcd74e5673e,2025-04-01T20:26:22.890000
CVE-2025-24099,0,0,1b1ce59a5a4469ee6cf51c42ed296968523d0f5e14bd69e6e7e9c3f9c98c6d0b,2025-03-24T14:59:36.260000
@ -285089,7 +285091,7 @@ CVE-2025-24212,0,0,26157d0780f0499b511892c79aa4643a37ae73b832a4f3b5c499fa3b3aab9
CVE-2025-24213,0,0,1ead9077438f3f1867df4a01fae0cd260fd37df069a38051957fc95e0d1cb6ea,2025-04-03T18:15:44.770000
CVE-2025-24214,0,0,0f1fcc3f4a137f76a1dc58373cfaaedd9071618d2c0daed70f15d43a0f6d1e45,2025-04-01T20:26:22.890000
CVE-2025-24215,0,0,07fb76ffc84035e69bcf83a4df22ac8203df7845a1d736d7e6b232124f0f86e8,2025-04-01T20:26:22.890000
CVE-2025-24216,0,1,44b71cf285f8648b2dd5f9805be94e6eb5bb137559fefdfc87774c1520c0ebb3,2025-04-03T21:15:39.373000
CVE-2025-24216,0,0,44b71cf285f8648b2dd5f9805be94e6eb5bb137559fefdfc87774c1520c0ebb3,2025-04-03T21:15:39.373000
CVE-2025-24217,0,0,5b60946ff61cf2080385fa0b1989e613a251700fbe8f7d875adc4c496ccbe901,2025-04-01T20:26:22.890000
CVE-2025-24218,0,0,1eae9e32ce19500bc6747aae15178826c25f975aae907cf59eb7c346c329b7bd,2025-04-01T20:26:22.890000
CVE-2025-24221,0,0,fe2a7be171b044a18b7aad5da0148fcd4e1fa54fba59f6221bb4404a606c1279,2025-04-02T14:16:04.507000
@ -285516,7 +285518,7 @@ CVE-2025-2481,0,0,c2c28d972678d70cba9bebdec9ea93fe1d44de9c5f8caa95f7b1a4769c38aa
CVE-2025-24810,0,0,5dc96a04891b646d8f099d1fa627e0a60065bb9f47866c74211a0f5415867e23,2025-01-28T05:15:11.413000
CVE-2025-24811,0,0,2da7e99907675b0c3b84fff601eb43c4c4c27c662d95c7205901bce5bb8705d8,2025-02-11T11:15:16.907000
CVE-2025-24812,0,0,3542fd62679fcd1754aabe0f38d924c5bd34578dfc13aa46aeaa150dd810a16a,2025-02-11T11:15:17.080000
CVE-2025-24813,0,1,c981c31a1c6748cce620d9b8e455047da0daf87f5aa23163f9beb8eaa3df0d7b,2025-04-03T20:59:51.680000
CVE-2025-24813,0,0,c981c31a1c6748cce620d9b8e455047da0daf87f5aa23163f9beb8eaa3df0d7b,2025-04-03T20:59:51.680000
CVE-2025-24814,0,0,778c51f4f444afc315901ebeb1d1515ad066d9ae9182f0d62b926c00ff924803,2025-02-15T01:15:11.157000
CVE-2025-2482,0,0,be7a8d723327735044c6ecc1944caac7a739318f0bdbfa562a15b7f5a44fe782,2025-03-22T07:15:25.307000
CVE-2025-24826,0,0,afc4a3c6aa0e8288830e8c91cc81c25b8636a1b49a80120ea49c59c3d903f3ac,2025-01-28T21:15:18.817000
@ -286457,16 +286459,16 @@ CVE-2025-2680,0,0,d89af0b1d5f61ae6f7142eb8ca029333ffc853877a743fe92926b40a93040d
CVE-2025-26803,0,0,8c486e737c398ad4bd709101648ff92403877558e051d24af9f92cf436430efd,2025-02-28T17:21:55.827000
CVE-2025-2681,0,0,5aff080ddb50ed462d991796421705fb9c2ad0cbecf1825de612f6f23588439d,2025-03-27T18:14:32.930000
CVE-2025-26816,0,0,2e6935052c19cf69ca34f2738a206b36dcd75ba847d4d8c06eefb2c65cc33c63,2025-03-25T13:15:40.623000
CVE-2025-26817,1,1,a7600f4e9486f3e45df5efce8d64d13c5d1ab84c215f54d5d2cfe00fdf600821,2025-04-03T20:15:23.837000
CVE-2025-26818,1,1,2a417a46476c1eda6d20c63a6acd961375157efa087d1b87a714832d64dec480,2025-04-03T20:15:23.980000
CVE-2025-26817,0,0,a7600f4e9486f3e45df5efce8d64d13c5d1ab84c215f54d5d2cfe00fdf600821,2025-04-03T20:15:23.837000
CVE-2025-26818,0,0,2a417a46476c1eda6d20c63a6acd961375157efa087d1b87a714832d64dec480,2025-04-03T20:15:23.980000
CVE-2025-26819,0,0,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000
CVE-2025-2682,0,0,1f6afc395b3a492c46c222208c54c66658c9b287b6a7e8da79cfea7bd2f45373,2025-03-25T15:16:47.100000
CVE-2025-2683,0,0,35e10dbc0adb60b558fed104e703a40b41ef7d99c44deb60462ff8d8416b21ca,2025-03-27T18:14:24.227000
CVE-2025-2684,0,0,ef7fe32b633d58e8842d7273a41eaa92267e238e2f87fb8a09c71c6bcb6395c6,2025-03-24T17:18:54.283000
CVE-2025-26849,0,0,b01e97de5d13c5e322817bb01db0ae13a4e34f402b7f75a8f8b8da54efb28ebd,2025-03-05T04:15:12.367000
CVE-2025-2685,0,0,e47390d79e6358f0707017a49a80b868500d2e61df885503f5f07ed00adc5d2f,2025-03-27T16:45:27.850000
CVE-2025-26852,0,1,d72cd5d5e66b523b3c44dc3da5e235d0fd5febe59bde3155dcf917e418fe0241,2025-04-03T21:15:39.520000
CVE-2025-26853,0,1,9f63dbde1c4d35ee441f522b0a7fd7f1506fe9cfc205ea0689cbba8371dda7a6,2025-04-03T21:15:39.683000
CVE-2025-26852,0,0,d72cd5d5e66b523b3c44dc3da5e235d0fd5febe59bde3155dcf917e418fe0241,2025-04-03T21:15:39.520000
CVE-2025-26853,0,0,9f63dbde1c4d35ee441f522b0a7fd7f1506fe9cfc205ea0689cbba8371dda7a6,2025-04-03T21:15:39.683000
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
CVE-2025-2686,0,0,a76c164685b9183ddc211fba13468fcb67d255bf9600859ed63ab700bebcf6b6,2025-03-24T06:15:13.127000
CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000
@ -287188,8 +287190,8 @@ CVE-2025-29049,0,0,5d330c70d7d31103316e937aa271bd3496ea507fadb908ea97bf504a0ca30
CVE-2025-2906,0,0,3b7145869564fbf6a31a71182dff3ecb51c4e6e5a077f9524e300c06bd42a3be,2025-04-01T20:26:11.547000
CVE-2025-29062,0,0,1ff2788dd5f552fb8f21e6f091d54996ff20577905a9f1e63eae4f03a75242bd,2025-04-03T16:15:35.893000
CVE-2025-29063,0,0,34c83d2b2f8747e0448570188fd7da004b692225da81e1310374a66d5214ae22,2025-04-03T16:15:36.067000
CVE-2025-29064,1,1,63ef2fd1078f099b2d4d893188c74bf00622e0eae4c040f38bf6d47d983ee862,2025-04-03T20:15:24.117000
CVE-2025-29069,0,1,3fc38b256f6920e55af2799f6d4a36a07c56b3270e0c87c9d5d1bb299d0f3d00,2025-04-03T20:15:24.247000
CVE-2025-29064,0,0,63ef2fd1078f099b2d4d893188c74bf00622e0eae4c040f38bf6d47d983ee862,2025-04-03T20:15:24.117000
CVE-2025-29069,0,0,3fc38b256f6920e55af2799f6d4a36a07c56b3270e0c87c9d5d1bb299d0f3d00,2025-04-03T20:15:24.247000
CVE-2025-29070,0,0,d5d2c3a6363d4714f2dac9103782577c5150c1d2ca74d7253e47ba89ad24d7b8,2025-04-02T14:58:07.527000
CVE-2025-29072,0,0,49c945210f3f78e56e41b3df1156a5372b970d771a90cb3e84f3b7747252dacb,2025-03-28T16:15:29.640000
CVE-2025-2908,0,0,041eb1fa89a8461da19bf701f06a30feb1f340b875a2b47541929394f018f7d6,2025-03-28T18:11:40.180000
@ -287263,7 +287265,7 @@ CVE-2025-29430,0,0,9c1050f2b9fcf4b29fb9e6c2c3c05dd42d239ca5737cbb0e54747be1037b2
CVE-2025-29431,0,0,d467a56b9c5c57e54c01aff6a53ffdd59b78e3e6577e8a72af651975cfade5e5,2025-04-02T12:30:59.763000
CVE-2025-2945,0,0,cdc7caa90c37da4c332f146759b4e4916b66a54944f121b822fe522714957050,2025-04-03T18:15:45.093000
CVE-2025-2946,0,0,f2b29b813dc2e4cd8f14a54bbcdf373bcd32582c3c65f7d213844ba7049f6fff,2025-04-03T18:15:45.220000
CVE-2025-29462,1,1,f422113a1051d4aff8b513e1a552beee6daa50548858ff972ff6f4727e094e45,2025-04-03T20:15:24.383000
CVE-2025-29462,0,0,f422113a1051d4aff8b513e1a552beee6daa50548858ff972ff6f4727e094e45,2025-04-03T20:15:24.383000
CVE-2025-29483,0,0,a44df1db1a75ca4ccf8a0bab57f388d77d71341421d00a01658dce0d1318836c,2025-04-01T16:08:17.700000
CVE-2025-29484,0,0,24b91db5e49838949bb21585890c30ebf131a4e7d93b1fa565238059473a3194,2025-04-01T16:07:37.140000
CVE-2025-29485,0,0,76a43926d5d32780e223e5d4ded19c1f1dead02fcfd0661c16775c712330ced9,2025-04-01T16:07:18.737000
@ -287278,7 +287280,7 @@ CVE-2025-29493,0,0,ce433e12ff6f67070d20d51618679346fee9463a5376a363b288e013cda07
CVE-2025-29494,0,0,37dc6ae3cff76e33477c0d21d9e70a2e17e406dc0fef9f8cf0d74528f1edd9be,2025-04-01T15:46:09.550000
CVE-2025-29496,0,0,1ab18872c422fd3ad83b844719caba98a63d63be68d84ae73e73abccf7b846be,2025-04-01T15:46:19.427000
CVE-2025-29497,0,0,f8eaaaad66a08f36734d69d9f1541fb908a272f91f31ad8a75e2ab1b4e1231c2,2025-04-01T15:45:58.123000
CVE-2025-29504,1,1,80c44322cbb4ee3ffcc5cbd455b0480e8a5553da26af5e3279b39bcc43b9b8b8,2025-04-03T20:15:24.560000
CVE-2025-29504,0,0,80c44322cbb4ee3ffcc5cbd455b0480e8a5553da26af5e3279b39bcc43b9b8b8,2025-04-03T20:15:24.560000
CVE-2025-2951,0,0,5d509308aa434f11a0f0d3bbee83cb550cd1526f2ac9ed20011f9dfe77eb6393,2025-04-01T20:26:30.593000
CVE-2025-2952,0,0,ce06420e464231cf7dbbf04b019fa48dd2b74ede06a26175a9f7fb3d81229a78,2025-04-01T20:26:30.593000
CVE-2025-2953,0,0,55a12a6e28839ed9198d20109be4db37ae417e7825536252a41ecc4cb5173a24,2025-04-01T20:26:30.593000
@ -287286,12 +287288,12 @@ CVE-2025-2954,0,0,fc3a2c980bf660a3e34556ee252ec44231dee2947ff8bad355cb86cce2d193
CVE-2025-2955,0,0,f457e82bc0e34816f82e9412a70796d5f7c872fa43e3171fc313f275eba39469,2025-04-01T20:26:30.593000
CVE-2025-2956,0,0,12b742621d86c28d988776b85da597ef776ef6fe74e703c6823d14feeb258af7,2025-04-01T20:26:30.593000
CVE-2025-2957,0,0,d90251765154920d1060d5e6f1781980ec9f028972bb25184edb9ab3b3acf04f,2025-04-01T20:26:30.593000
CVE-2025-29570,1,1,3a577b87730b043692cb5e17f34bc386077388b4b02e01f567480e23a964bb42,2025-04-03T20:15:24.723000
CVE-2025-29570,0,0,3a577b87730b043692cb5e17f34bc386077388b4b02e01f567480e23a964bb42,2025-04-03T20:15:24.723000
CVE-2025-2958,0,0,9728ea5d0e1e0ffe03d484b47c7dc7d2f752fe0ff3a0cf460614ef3d0b6ffb41,2025-04-01T20:26:30.593000
CVE-2025-2959,0,0,1e1c625f609a10be5a0b8a23aebaf67e7ab0d18811ee0ee5bccb17420006f738,2025-04-01T20:26:30.593000
CVE-2025-2960,0,0,c08819bedf646cc171f0258b0a94c3a41e46867e1b14a737b82467d2de4f87fc,2025-04-01T20:26:30.593000
CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a08,2025-04-01T20:26:30.593000
CVE-2025-2963,0,0,da919398a21370d6720c08f21ffa383db59f28eded783263ac7676b0b385bcc1,2025-04-01T20:26:30.593000
CVE-2025-2963,0,1,84d2c4a858a789275648d5c139e966fa3d1f94dab800d93bbe623441c26249a9,2025-04-03T23:15:38.103000
CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f36a,2025-04-03T17:35:51.163000
CVE-2025-2964,0,0,434d8f295c56570e16e6f152ee010a53e7031cda91ca23a6e1d468834360972d,2025-04-01T20:26:30.593000
CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000
@ -287528,12 +287530,13 @@ CVE-2025-30367,0,0,4c58ea6c207970fa821d8fe810dbd28c39dba4b8a1bd4c135404ea3485067
CVE-2025-30368,0,0,b2aca00a233d5e2699292734cb0b923e250cbf1cce34e6b5a6933288f17e45fa,2025-04-01T20:26:22.890000
CVE-2025-30369,0,0,6c31ac6189e648775f6a98e426b393658f570141f22b2bcbcb5abe0d58ddc19a,2025-04-01T20:26:22.890000
CVE-2025-3037,0,0,6a2907c9cfc947d4ec7113a8daddc7fcd9474b61d3079d351d22ef4c304e04d4,2025-04-01T20:26:11.547000
CVE-2025-30370,1,1,91cf9c8d941b7e21009e821f3cc912c8e4e462100926a773dd30be1ab67d01d8,2025-04-03T22:15:21.190000
CVE-2025-30371,0,0,460a9e9c642c5d00739d5b5e11ddec1f7f2ad086735daa8cc9c39d2d2cc86b2e,2025-03-28T18:11:40.180000
CVE-2025-30372,0,0,e366784170fd69403c95573e66e81140f6ab7eebcee57a3b740e41f187b2c54b,2025-03-28T18:11:40.180000
CVE-2025-3038,0,0,22534a6e99d8435c0e3640274e43279290c0824de864795a486909ffa65e03da,2025-04-01T20:26:11.547000
CVE-2025-3039,0,0,8412b53044798e7429c2f1e43b2eaff144fc88ee266808028d00fb7035e9ff90,2025-04-01T20:26:11.547000
CVE-2025-3040,0,0,274892af91b4ed207c6fb8d845fb283c63d995b076d284b90cfd8062dbb59a9e,2025-04-01T20:26:11.547000
CVE-2025-30406,1,1,27ff0b84237b5365678435d706a85e0c3b9d999766d0daa955368cbc4885ce14,2025-04-03T20:15:24.987000
CVE-2025-30406,0,0,27ff0b84237b5365678435d706a85e0c3b9d999766d0daa955368cbc4885ce14,2025-04-03T20:15:24.987000
CVE-2025-30407,0,0,5398c42f506ff0cf746668f38c343a54dfb5c3e8151c8cfb451ea4e82909416d,2025-03-27T16:45:27.850000
CVE-2025-3041,0,0,d9fe1e53f2cdd91c8975c5476eceec361ea81e0c3d05a42ad90016292a4f1e02,2025-04-01T20:26:11.547000
CVE-2025-3042,0,0,fd88736e20fff4d6fb751d6092858797dcfb15be28c6cc70538ea93c2bdbe3e3,2025-04-01T20:26:11.547000
@ -287541,11 +287544,11 @@ CVE-2025-30424,0,0,300a99d1a661f12d8392136b28dbfe98cfca50023c8ae6b8725fb67c33772
CVE-2025-30425,0,0,7c7f8ce55c64b6e41261a2d4e1d28f065fbdee194f4252a3678fb3d36499e987,2025-04-02T14:16:12.590000
CVE-2025-30426,0,0,bc5c3afe91ed281df25f141405d2e5607e353337db1afe207f78c399fb798dfc,2025-04-01T20:26:22.890000
CVE-2025-30427,0,0,a2fe8c850abed4ec5ace012f2c3d8efcc96312588f12505833078a14813416b9,2025-04-01T20:26:22.890000
CVE-2025-30428,0,1,ad10ad666bd40b7c40972186a7a74dcf5abf6f59b108cea109ab97dba3151e9a,2025-04-03T21:15:40.320000
CVE-2025-30428,0,0,ad10ad666bd40b7c40972186a7a74dcf5abf6f59b108cea109ab97dba3151e9a,2025-04-03T21:15:40.320000
CVE-2025-30429,0,0,9923b14c5a9191d70e723d1f1552d4907302b83a6d3fd6562f82220b3fd84f41,2025-04-02T14:16:12.790000
CVE-2025-3043,0,0,141d094f9a6fee6289c9cf81ae2eb5b11251d987d0044ba7d57ad91903b1eb23,2025-04-01T20:26:11.547000
CVE-2025-30430,0,0,90bd10587c79634c5f1697e23c71b2f842b0458e51e971f8fe60a7d65d4a3fa1,2025-04-01T20:26:22.890000
CVE-2025-30432,0,1,50c75e6ede0e33eab987671939e7166fd44f0218fd13584bcff046997a42a161,2025-04-03T21:15:40.470000
CVE-2025-30432,0,0,50c75e6ede0e33eab987671939e7166fd44f0218fd13584bcff046997a42a161,2025-04-03T21:15:40.470000
CVE-2025-30433,0,0,6f71c17f77a95a33ebb1e94d3dfef9c6f08286c2d2c9237283ca7fab79b9eefc,2025-04-02T14:16:13.013000
CVE-2025-30434,0,0,ebc68e7f01445dc8310b399489dc90a6f8fac5463d58eec28218ed8f44833277,2025-04-01T20:26:22.890000
CVE-2025-30435,0,0,e670e27a9078ae02d03ae0c34ca966c7a5bfe4c29b16c84855f0d32237a695e5,2025-04-01T20:26:22.890000
@ -287924,10 +287927,10 @@ CVE-2025-31110,0,0,9c1e095e916574b5bad3dc98545645eb35bcfc3a15748b26a91c424286375
CVE-2025-31111,0,0,708ed17ed7ca590b80cc7bf7efff771b88139eb264b9a4c93912c661b895b119,2025-03-27T04:15:29.310000
CVE-2025-31112,0,0,19710893cdeca6b79e6ed61173b8773b8204171d0fa597c5282b3a5c8595c248,2025-03-27T04:15:29.427000
CVE-2025-31113,0,0,e197f9731c7d6bd9e53ba8f025a3a8ac307f507846eecfd137f3c958a7e0d19f,2025-03-27T04:15:29.493000
CVE-2025-31115,0,1,af18564e560cbd8dfa45deb9c50b67d77019c6a212bb598a9dff01756a71d9d4,2025-04-03T20:15:25.113000
CVE-2025-31115,0,0,af18564e560cbd8dfa45deb9c50b67d77019c6a212bb598a9dff01756a71d9d4,2025-04-03T20:15:25.113000
CVE-2025-31116,0,0,365802d859f813ebd4a74f84f657bb2a5443e82a93171de8c0cd448867dbfc8e,2025-04-01T20:26:22.890000
CVE-2025-31117,0,0,551c5a06d847a105a420d8050cad5d051b79612fc81a0944a6a9b46fa9f30c8e,2025-04-01T20:26:22.890000
CVE-2025-31119,1,1,f7bdcfb3487e593217aa6ff2c7c27cd53163962c5436b1e9baca804b9691f00a,2025-04-03T20:15:25.223000
CVE-2025-31119,0,0,f7bdcfb3487e593217aa6ff2c7c27cd53163962c5436b1e9baca804b9691f00a,2025-04-03T20:15:25.223000
CVE-2025-31121,0,0,c668e00dc51794b2f1b83d4fed51234fdaa297e0c645abb483e7aa8446fa2b39,2025-04-01T20:26:11.547000
CVE-2025-31122,0,0,d4d3b9dc77c023f722d4b751338ad31ac17ea2261b9c6ae57def859283fc4591,2025-04-01T20:26:22.890000
CVE-2025-31123,0,0,6ebb0f55e6130b72f73f6757a877ed46a1421a80a7f6384e67a047c189fc6076,2025-04-01T20:26:22.890000
@ -287943,7 +287946,7 @@ CVE-2025-31139,0,0,f77a452b5e1edddf158af71a264cde2428ac6b657f8dcbc921a40f17dadbb
CVE-2025-31140,0,0,b5354da0d0be6641b36fd62d7ae5da72fa26945541a5950d6dcb5ec04d83adab,2025-03-27T16:45:12.210000
CVE-2025-31141,0,0,406867c864568f6048dee1b7cffcd596f08f273e12b98bc9b9a899fec211a190,2025-03-27T16:45:12.210000
CVE-2025-31160,0,0,c6ed6d0cefcf860ce239e0955556eee41726f134fd4b83b02d780bf30460df3c,2025-03-31T13:15:46.050000
CVE-2025-31161,1,1,3c7f17450075e76cf16966cb078a2ededc4721ff6cd674a4dc8540798dc935c0,2025-04-03T20:15:25.373000
CVE-2025-31161,0,0,3c7f17450075e76cf16966cb078a2ededc4721ff6cd674a4dc8540798dc935c0,2025-04-03T20:15:25.373000
CVE-2025-31162,0,0,cfeafc9944d79e10529164231b0943be3a87194c4053baabeebe9b961989cbf3,2025-04-01T20:26:39.627000
CVE-2025-31163,0,0,0d23fc46a79319324af9251b76f99e828668eada4156c0f4488a35318beebb85,2025-04-01T20:26:39.627000
CVE-2025-31164,0,0,4b001c140896288467c92c772e2ebf8f58e53bdc0e31f0e36dc064cef4c67cc1,2025-04-01T20:26:39.627000
@ -287961,7 +287964,7 @@ CVE-2025-31187,0,0,d566d8aea2fa03a7ec4e30b4b54cfc40f5ca5df9424d72d68e2cd6c1058f9
CVE-2025-31188,0,0,2fb0e110c15582ab5d864f4ce86dbfdd024f43772415d4f0943e5f687dee52d2,2025-04-01T20:26:11.547000
CVE-2025-3119,0,0,c1a8882c407babd47aa6ac07c5d341bee78441b1227c61448a35af71afb68fda,2025-04-03T14:15:44.840000
CVE-2025-31191,0,0,17e57a74718ab22ded8508dcdada5043930485efdc330e35ed49a9cb696bd50c,2025-04-01T20:26:11.547000
CVE-2025-31192,0,1,3e73dd7a26b33015ce76fd174b2a3346c3d188eb35507b4e68c2ae4f7c78b869,2025-04-03T21:15:40.627000
CVE-2025-31192,0,0,3e73dd7a26b33015ce76fd174b2a3346c3d188eb35507b4e68c2ae4f7c78b869,2025-04-03T21:15:40.627000
CVE-2025-31194,0,0,5dfd74ce40227f785bef3dddfbf01f84407d5877a19a8b05920f68f3ef41d21b,2025-04-01T20:26:11.547000
CVE-2025-3120,0,0,e50a4b8e9f4394c1a251e1a65f13e688519ceb35f1a621650ebad35571a5f10d,2025-04-02T22:15:21.047000
CVE-2025-3121,0,0,94fccc916e2dadc05e6605b448acb94c41bf58e0b31c3affc5840a6a10c4cb07,2025-04-02T22:15:21.220000
@ -288057,12 +288060,12 @@ CVE-2025-31474,0,0,3b178b6034f0ae913924408b2660b0dac0698dd9519ef434ea55136482afe
CVE-2025-31477,0,0,0fa94778711cfb9d5348515562c831d95775db02599411e1600de828b8a2ba38,2025-04-03T14:15:36.137000
CVE-2025-31479,0,0,485ec0f7811e62ce1bf9617832c8d4a72441c2dfd15b0ede2a29c3dab4515900,2025-04-02T22:15:20.563000
CVE-2025-3148,0,0,337608d55a900fe3e4ec5261cfec01a9c31886dc12a4f17a7b38d5c53c4dbe53,2025-04-03T07:15:41.927000
CVE-2025-31481,1,1,e8100e17ecc79ce1883c9ec39093a07bf916ba4ca265a5ed718afec7e0905f6c,2025-04-03T20:15:25.543000
CVE-2025-31481,0,0,e8100e17ecc79ce1883c9ec39093a07bf916ba4ca265a5ed718afec7e0905f6c,2025-04-03T20:15:25.543000
CVE-2025-31484,0,0,dcc45bae9152a2eda779f3ce6fd498af89197d18dcaca27bbfad7d5d40b3c401,2025-04-02T22:15:20.720000
CVE-2025-31485,1,1,3ce57b1a6c12ba06f7b3b66de6a64de00dd26fff1bca804bc7432b5387f8923a,2025-04-03T20:15:25.740000
CVE-2025-31486,0,1,d2fbc9bc8815e6c1911b69d3264b835fbbf5113ea68b932a40b7cb7330e74afe,2025-04-03T21:15:40.780000
CVE-2025-31485,0,0,3ce57b1a6c12ba06f7b3b66de6a64de00dd26fff1bca804bc7432b5387f8923a,2025-04-03T20:15:25.740000
CVE-2025-31486,0,0,d2fbc9bc8815e6c1911b69d3264b835fbbf5113ea68b932a40b7cb7330e74afe,2025-04-03T21:15:40.780000
CVE-2025-31487,0,0,3f4d76b673be9965a55fabed05694ce4639b6fdcf96fe5526adc43780e833374,2025-04-03T19:15:40.047000
CVE-2025-31489,1,1,827329a27d4d1d91b2af32fe95d065d67d2d778a8681281e8c2f3c11ae8b2ffd,2025-04-03T20:15:25.897000
CVE-2025-31489,0,0,827329a27d4d1d91b2af32fe95d065d67d2d778a8681281e8c2f3c11ae8b2ffd,2025-04-03T20:15:25.897000
CVE-2025-3149,0,0,af49735aae9ca4f8a710a35d5f3768baf512a088c3087e4dad0ba0732b0ea72d,2025-04-03T08:15:16.643000
CVE-2025-3150,0,0,2f84b70bd2548c5ef88db20ca82ee0901e096008ccf16e815e848c6d8c838c37,2025-04-03T08:15:16.863000
CVE-2025-3151,0,0,f881852acca4e3affb5dd59eacd825c2eab6abdc9da16667107850eed4aeb5a6,2025-04-03T08:15:17.070000
@ -288188,11 +288191,11 @@ CVE-2025-31626,0,0,12d37441bdc6044e540e8de830a42c266330c97eb13f4f79b1ab7e5067922
CVE-2025-31627,0,0,d40d380d357cf668d239701f7f787041ac1157122a2629382ee02d27b82843b5,2025-04-01T20:26:30.593000
CVE-2025-31628,0,0,7d378824ca72e66ca4aa7cf2de136edcbc463f3e30bf37a427b83820ef5548fb,2025-04-02T14:58:07.527000
CVE-2025-31629,0,0,e1295c2dd478df83cec62e5ba9e1144364b5b4cea68d8a5a8715502b51a0adef,2025-04-01T20:26:30.593000
CVE-2025-3163,0,1,1854b14c879d79c1197887e198be0113e0c93dae0a93715b227e42e2fa8ed1e6,2025-04-03T20:15:26.630000
CVE-2025-3164,0,1,68a336ecfa5d92bd7c209c8252445a8489e83f7dfd4b29d23ec92499835198cc,2025-04-03T20:15:26.743000
CVE-2025-3163,0,0,1854b14c879d79c1197887e198be0113e0c93dae0a93715b227e42e2fa8ed1e6,2025-04-03T20:15:26.630000
CVE-2025-3164,0,0,68a336ecfa5d92bd7c209c8252445a8489e83f7dfd4b29d23ec92499835198cc,2025-04-03T20:15:26.743000
CVE-2025-3165,0,0,1566330b0d6c6bd9fa9946b4ca1979dab95ddb3de85004fe9ad827e4f09b7f6b,2025-04-03T16:15:37.530000
CVE-2025-3166,0,1,c77e0f2e0764ed4f787dfec4708a9a0b425de41497efe3312d3af183a18d5924,2025-04-03T20:15:26.870000
CVE-2025-3167,0,1,a3c1571bbedbe3eb6f5cdcd7ee93d400679de1a052ccd95b512936ad167d7e76,2025-04-03T20:15:26.997000
CVE-2025-3166,0,0,c77e0f2e0764ed4f787dfec4708a9a0b425de41497efe3312d3af183a18d5924,2025-04-03T20:15:26.870000
CVE-2025-3167,0,0,a3c1571bbedbe3eb6f5cdcd7ee93d400679de1a052ccd95b512936ad167d7e76,2025-04-03T20:15:26.997000
CVE-2025-31673,0,0,4d87be6269b25250eebf5a9fce7cb9a2b88c94e00b9796d1018bcbd1dcf3b9cf,2025-04-01T20:26:22.890000
CVE-2025-31674,0,0,4c83b8fc56b3a5cdd09f994e999ba9d59f2e5140397359adac70c0dab25f825d,2025-04-03T18:15:47.417000
CVE-2025-31675,0,0,49c705166752735d64cb862d463bc2edf7315c17b8526bfff696b889b2b4e1b7,2025-04-01T20:26:22.890000
@ -288220,19 +288223,19 @@ CVE-2025-31694,0,0,b9baa741c5e3d5d5c05d5cbf595399863f5899fa527d695ec83538b0bab05
CVE-2025-31695,0,0,8c919919ef384575a93cf56957486961227c853ae4ae946b5dea62c620860899,2025-04-01T20:26:22.890000
CVE-2025-31696,0,0,086bbc48177642233c02282ad1d93db77dafc130911e8c40b4372a8466eb6c53,2025-04-01T20:26:22.890000
CVE-2025-31697,0,0,927b127a1a7e2d35e9459702fdbe64f26854ece3ba627b9367d33b0ee273b4c4,2025-04-01T20:26:22.890000
CVE-2025-3170,1,1,1e3dd873c00f9ad2d3328044428fb1eedddff22ccb4bd1a8646c98b25e356fb8,2025-04-03T20:15:27.120000
CVE-2025-3170,0,0,1e3dd873c00f9ad2d3328044428fb1eedddff22ccb4bd1a8646c98b25e356fb8,2025-04-03T20:15:27.120000
CVE-2025-3171,0,0,5519c1081873386bd668c17c5ace5a2fb68e7ce01fc8b915af3a364abc229aea,2025-04-03T19:15:40.640000
CVE-2025-31720,0,0,283774f3dccd34ba3ba7f5cbfcb6620cbb2fcf2cbbfce57fffe4c3c7362ca636,2025-04-02T17:15:49.870000
CVE-2025-31721,0,0,c607c9e6958a6162c8ea4c25831dec80c38d619e47fc17cf19ed0e4505e6b1aa,2025-04-02T17:15:50.453000
CVE-2025-31722,0,0,6ae3ea638084a6563bb766cef1b059e081257fc686a9b09151cc471f3abbce1b,2025-04-02T17:15:50.977000
CVE-2025-31723,0,0,7cee707edee9906f1e6b8c7de7f43afa3ef0d901456fbba22ba7c7a05f1facb0,2025-04-02T17:15:51.580000
CVE-2025-31724,0,0,33cd37970ca488e205e2ea0ff25cbd6000057a187261e4d57868c82933418ed0,2025-04-03T14:15:38.233000
CVE-2025-31725,0,1,a5612ebd2417e6f783c9a7883dc30adce47911b8b2b3a4b7b71bfe59fd468cd9,2025-04-03T21:15:40.993000
CVE-2025-31726,0,1,779a1717ae6992e1809934cc9051a40dc6492b51c20d03bf0df6cc5617cd3702,2025-04-03T21:15:41.140000
CVE-2025-31727,0,1,044a03c36aee51ef9ab86ae649885c7669bd62827cb0e17baed8f174c451b82b,2025-04-03T21:15:41.290000
CVE-2025-31728,0,1,26317f8765f2c66e693bff3a64165236561a9522b4bcc138bcf8398e56660393,2025-04-03T21:15:41.440000
CVE-2025-31725,0,0,a5612ebd2417e6f783c9a7883dc30adce47911b8b2b3a4b7b71bfe59fd468cd9,2025-04-03T21:15:40.993000
CVE-2025-31726,0,0,779a1717ae6992e1809934cc9051a40dc6492b51c20d03bf0df6cc5617cd3702,2025-04-03T21:15:41.140000
CVE-2025-31727,0,0,044a03c36aee51ef9ab86ae649885c7669bd62827cb0e17baed8f174c451b82b,2025-04-03T21:15:41.290000
CVE-2025-31728,0,0,26317f8765f2c66e693bff3a64165236561a9522b4bcc138bcf8398e56660393,2025-04-03T21:15:41.440000
CVE-2025-31729,0,0,c5a3a45bba448bd106bed9dee7deaf330a319c55f2c623706e2f44af689692f0,2025-04-03T14:15:38.397000
CVE-2025-3173,0,1,704e6c75c16c7dafbca83c48dbc91b8b7a9df58be75acf808872547a2cff8dd6,2025-04-03T21:15:41.590000
CVE-2025-3173,0,0,704e6c75c16c7dafbca83c48dbc91b8b7a9df58be75acf808872547a2cff8dd6,2025-04-03T21:15:41.590000
CVE-2025-31730,0,0,423132361208c1004f96578250815b4ac47df250aa1950ed1d34e747f50c0305,2025-04-01T20:26:11.547000
CVE-2025-31731,0,0,669d17a4a2cf22ed0440f0f1c846615701a5aa196ee56f4de53700e8257bf30f,2025-04-01T20:26:11.547000
CVE-2025-31732,0,0,1c59351d72e4c11eeddbff6a0c8bc7b73030cdd4c5a30df75d9a35ec757c75ee,2025-04-01T20:26:11.547000
@ -288243,7 +288246,7 @@ CVE-2025-31736,0,0,20a001ce3ed82453ea4ec58b4ad1537bbcb343f66aca0ff24b5737f4e48b3
CVE-2025-31737,0,0,8b93679a60c252e3260796d233191ca66d7fe6e5ae05c2a4d2d8d4857b407eb4,2025-04-01T20:26:11.547000
CVE-2025-31738,0,0,d5598271016616c379f6bd8c26ccd47c863dc4b6d4265a0360471f74717b7daa,2025-04-01T20:26:11.547000
CVE-2025-31739,0,0,f162ad1c0191b08bda5dab40980567a27a767d47d19e48f4d6eb9921bdbf4680,2025-04-03T14:15:38.710000
CVE-2025-3174,0,1,e575bc8bf66ce309d138efe4a8698edec68dd78cd0e0f5d8c91e48c5b8392c1f,2025-04-03T21:15:41.710000
CVE-2025-3174,0,0,e575bc8bf66ce309d138efe4a8698edec68dd78cd0e0f5d8c91e48c5b8392c1f,2025-04-03T21:15:41.710000
CVE-2025-31740,0,0,b6fade2151e28c9ca44e5cac14b0ba385e430faa020d84ef71336aec2c700d31,2025-04-01T20:26:11.547000
CVE-2025-31741,0,0,527a9fd081d8df8c0685a7df27bc64b43f18f45351e692f750a81037cdc9fa20,2025-04-01T20:26:11.547000
CVE-2025-31742,0,0,7a6a3f6d7c0ff7c1a5b973e0852f8e153b519b2538104ee208675e106987196f,2025-04-01T20:26:11.547000
@ -288265,7 +288268,7 @@ CVE-2025-31756,0,0,afdc142c604679b35ae8daa92f5b2ac352e511fb1938cccc05161547abff6
CVE-2025-31757,0,0,56461e0c1492ab8e6a694d9a2a93e76f8494cf4ebbf6d5d9b06b8856a48d72ca,2025-04-01T20:26:11.547000
CVE-2025-31758,0,0,e4be125b05ec477b2bfacd1d9d486bad687bfa7bf3e3843a8f0c5f826d75eaa1,2025-04-03T14:15:39.030000
CVE-2025-31759,0,0,30c93dfa1b23fad11f744341c7d67921cd7bbe495924befa6a67926749d07520,2025-04-01T20:26:11.547000
CVE-2025-3176,1,1,c53f29289f95f843a8f40830a6f0a741435a64f01765604a341c30489f13b9a7,2025-04-03T20:15:27.317000
CVE-2025-3176,0,0,c53f29289f95f843a8f40830a6f0a741435a64f01765604a341c30489f13b9a7,2025-04-03T20:15:27.317000
CVE-2025-31760,0,0,19d31daf4701067e49f8874ff2aacd629b333d2d0d0e69a4fdf225227a1ac047,2025-04-01T20:26:11.547000
CVE-2025-31761,0,0,755e31bf1f330e77038a66f7570ac257b12653774010c63992d5fc2a1fb60d8c,2025-04-01T20:26:11.547000
CVE-2025-31762,0,0,c4043fe0d15cc4031326efa363949d40edea4f0a28d0dbee22988d1ead77813d,2025-04-01T20:26:11.547000
@ -288276,7 +288279,7 @@ CVE-2025-31766,0,0,bac0cf3ef8b9b3e9dce64bb5e50529facc61f9e0dc1535f24805753853f10
CVE-2025-31767,0,0,d273eeee30994e164cd333960132367f35e22bc028e51a7f08600d8ef7fdf126,2025-04-01T20:26:11.547000
CVE-2025-31768,0,0,d9d2149cc986b6c0af226e98f7dbee37b7b76310a8490f11f6ce4fde97dadaca,2025-04-03T14:15:39.223000
CVE-2025-31769,0,0,1c28c462a098800e2a03f2b792210a4909eb30d846053e64b7947ce7a6a0934f,2025-04-01T20:26:11.547000
CVE-2025-3177,1,1,525434711391a57e251d0bc550187576935af648f24b4a9e3d24884bc7fc831e,2025-04-03T21:15:41.870000
CVE-2025-3177,0,0,525434711391a57e251d0bc550187576935af648f24b4a9e3d24884bc7fc831e,2025-04-03T21:15:41.870000
CVE-2025-31770,0,0,b8156fdbdedc5e1284f2bea40650cfe77c4aad8872b74801d2d02fe3a5e36183,2025-04-01T20:26:11.547000
CVE-2025-31771,0,0,c1f41205055b2df83d68228914dd271d8c54578bce5b117b64b2a387b3da3b70,2025-04-01T20:26:11.547000
CVE-2025-31772,0,0,fdfd63b726bfca151c304d7a0a423dd060e317a518985cfc58fd6f5e7a697fff,2025-04-01T20:26:11.547000
@ -288287,7 +288290,7 @@ CVE-2025-31776,0,0,f8c6a1aca3b42b92abdfcd385b63fa942fda99db314ba4a28e0398fdcadf3
CVE-2025-31777,0,0,eb5c89acfd3c942159585e1a9e95bf695c15b4d9740dbbe6ce61edc0e65195c9,2025-04-01T20:26:11.547000
CVE-2025-31778,0,0,683333874b7589916a8743ec6ef46284dafc36236ce525d0f97c7c91cb41aef0,2025-04-01T20:26:11.547000
CVE-2025-31779,0,0,105cefd4d28aa39d75376185345286643356c755466e090a94054c9f3d57db5e,2025-04-01T20:26:11.547000
CVE-2025-3178,1,1,8717dbba3e32df39fd92aca204645468623df398de9b5610133cf43b89310c90,2025-04-03T21:15:42
CVE-2025-3178,0,0,8717dbba3e32df39fd92aca204645468623df398de9b5610133cf43b89310c90,2025-04-03T21:15:42
CVE-2025-31780,0,0,63b07d90cd76dec19d5fd4cbecbc6fbbbee17c5d3c2639f6ec364f5fce839af3,2025-04-01T20:26:11.547000
CVE-2025-31781,0,0,e3d8f1fe3d272d505dbac68b80325c776eab6c65762aceee18a9f3c2f9b8fe13,2025-04-01T20:26:11.547000
CVE-2025-31782,0,0,592d76ccd272e8c18ee4687d3efaa20d27111be69ea12897f613e85c39a016fd,2025-04-01T20:26:11.547000
@ -288298,7 +288301,7 @@ CVE-2025-31786,0,0,566847e7c0f1a4288d8527ab1c941df542409a3ec1d9c25aa3e52bba0054a
CVE-2025-31787,0,0,ab30dd34959ec0a870f7a64acbe500230442f15e90f4940b6f5f5e0718ca4eea,2025-04-01T20:26:11.547000
CVE-2025-31788,0,0,ac7fffd893b869a4e6c483654a7a08a725be1827125cb0d5e431d678ec003ef1,2025-04-01T20:26:11.547000
CVE-2025-31789,0,0,825758df5cdb41da4f7801bc9135f51e2735e69ddc761fe6d50cb2cc0318d28f,2025-04-03T14:15:39.417000
CVE-2025-3179,1,1,df033ef662b3613c04d9b034e28c9a01386396c22a8081e6d60fde1eef2c47ec,2025-04-03T21:15:42.183000
CVE-2025-3179,0,0,df033ef662b3613c04d9b034e28c9a01386396c22a8081e6d60fde1eef2c47ec,2025-04-03T21:15:42.183000
CVE-2025-31790,0,0,4fb4e70e48bb0ad88948a6031b905cdf9b8087db474fef894fcc896296c130a7,2025-04-01T20:26:11.547000
CVE-2025-31791,0,0,87edb942753d84b5a1015bbf984638e5398e78a8f9e4bfc2113a39b49bdd5475,2025-04-01T20:26:11.547000
CVE-2025-31792,0,0,0e55b70c979e366179af36934d69cea795e070ff6f30abc2dc8605703f2b6712,2025-04-01T20:26:11.547000
@ -288309,7 +288312,7 @@ CVE-2025-31796,0,0,28eb3dee860a6e5729a755f094a57ce73e6b5e43b971b96b1345d50deee59
CVE-2025-31797,0,0,b6513b6964fa057c9b76f9fbe9c88e6c4b0cde0e6e7f1b3ff8d7a99dc12ecb95,2025-04-01T20:26:01.990000
CVE-2025-31798,0,0,0315f72cab21896230aa05e5938661e0e548f1ecdc084463861c8bedc61fae63,2025-04-01T20:26:01.990000
CVE-2025-31799,0,0,11af5e399c230e7fe5684d483518c0f74879ea9263b82e47342967c063468646,2025-04-01T20:26:01.990000
CVE-2025-3180,1,1,bb53f4d7e3cdb247aa973d3efdca4246a6a4e3d13985d264497b0a2f42ea716a,2025-04-03T21:15:42.370000
CVE-2025-3180,0,0,bb53f4d7e3cdb247aa973d3efdca4246a6a4e3d13985d264497b0a2f42ea716a,2025-04-03T21:15:42.370000
CVE-2025-31800,0,0,7fa60b4365332ac02c774d67243d81e7b7a090068e1aa0b9340089c68980e5d1,2025-04-03T14:15:40.020000
CVE-2025-31801,0,0,474eaa62c5bc1472551e0d4339b83e4d1b3fb414baa341bccfd27ce0222a4c21,2025-04-01T20:26:01.990000
CVE-2025-31802,0,0,c613e642f85de93cc1e53b29eaada089b555fc8a1c40beeaa186983ea015937d,2025-04-01T20:26:01.990000
@ -288320,6 +288323,7 @@ CVE-2025-31806,0,0,fb016d74c16c473cc34dfc8f161674d1c927f6343477808084e2558d99785
CVE-2025-31807,0,0,cf70b4476e3faee02761327733544ee7535407961d1cb5a0f779e207114fdfee,2025-04-01T20:26:01.990000
CVE-2025-31808,0,0,39ccec9e437d2b5079f642e031cea2271056f2df07c53848865a403856cb9f6c,2025-04-01T20:26:01.990000
CVE-2025-31809,0,0,8f2453efb7b138bcaa74e6b6ae959f03cfaf3b1b6ebe94bf405060724bc14503,2025-04-01T20:26:01.990000
CVE-2025-3181,1,1,c045d88da2c02da71e21698d35baf63f23d05589f895803605c20a956ed61de6,2025-04-03T22:15:21.350000
CVE-2025-31810,0,0,ab1e8818ebbb5e2e962197fe94e3d3f28ddd4bb7c00fda51be904eb41c481a5b,2025-04-01T20:26:01.990000
CVE-2025-31811,0,0,ad529684b4fa7dfc32d677d14bd1c9c71c356c2400c61b191e9d530b4a6a895e,2025-04-01T20:26:01.990000
CVE-2025-31812,0,0,75f62457d8f10f45bb8288d68e64f6b009e42576b2cf3e5f8611e8e85e5e1b4b,2025-04-01T20:26:01.990000
@ -288330,6 +288334,7 @@ CVE-2025-31816,0,0,51f95399a8b55833ba460b717b1ec7a0e3a192f13839adb17756cf148d694
CVE-2025-31817,0,0,6d0888cba8b32a92fe1ad06fcbf2aaeff2965f53ceecf83056b810bb456a8422,2025-04-01T20:26:01.990000
CVE-2025-31818,0,0,73f6fb5a84419610496f6bbaafac0aeafec22285e0a53560c9ca981432c43eb7,2025-04-01T20:26:01.990000
CVE-2025-31819,0,0,ae2b21919b6c3224744ced52a20e06e6f2512a8bba29cab78af5df48acae8d55,2025-04-02T14:58:07.527000
CVE-2025-3182,1,1,45fc037d877441d6bc5b7828b37d6bcf8fd0be868c3fc1f4601ffbf78544f2b9,2025-04-03T22:15:21.533000
CVE-2025-31820,0,0,1d07aed7d065ef430262f4260bc6aec72407e4a0230f449977dd816d48e30816,2025-04-01T20:26:01.990000
CVE-2025-31821,0,0,9d76bea675be279fc0a1881a1df41dcd1aaef4633c145c06052684ba88903718,2025-04-01T20:26:01.990000
CVE-2025-31822,0,0,439a68daf07c5740376d25ca9f69f55938da0b9c8dad98fc9deabe1f00c8cf16,2025-04-01T20:26:01.990000
@ -288340,6 +288345,7 @@ CVE-2025-31826,0,0,f09c36845b4d759f28dfa0e365243a0d5ce7c458d51c494375ed222412243
CVE-2025-31827,0,0,2d93552e56665637e4a6db05726f13d0512138bce056fbe9278929293513d55b,2025-04-03T14:15:40.360000
CVE-2025-31828,0,0,7e590a47999f3b88566df7a0a937f451727e018e5b7723b0ca719ea1fa4fdb65,2025-04-01T20:26:01.990000
CVE-2025-31829,0,0,ef09b66ae47a93c77c590c8808712d74cb1793f543e57b1222d6ee63e7967595,2025-04-01T20:26:01.990000
CVE-2025-3183,1,1,18794e670338b763238a36d3229dd21ae120020d5a6d7425d3913c3347e7beae,2025-04-03T22:15:21.723000
CVE-2025-31830,0,0,26eff49901edb20d05a7fd2e31965671b9d37854ab1d424d0b7534d8ad8b100f,2025-04-01T20:26:01.990000
CVE-2025-31831,0,0,90ca67c08cd11e36742a48184ccbbb6758a63fe081a4969b5969c3b00c68734f,2025-04-01T20:26:01.990000
CVE-2025-31832,0,0,7ad9ea4634d651fccf568214d00c7d2c1514d93088aeac89ccfa314bdae88f1a,2025-04-01T20:26:01.990000
@ -288350,6 +288356,7 @@ CVE-2025-31836,0,0,371df5daf093368412bd5b4e10b262be895d83a21b45b98689463139e46c2
CVE-2025-31837,0,0,e257f931bff2fbdfe99da539c380fe0c376b55a768908ebb3f2e8e88c8a0a30b,2025-04-01T20:26:01.990000
CVE-2025-31838,0,0,328d5a58e5fc2af88b0631d8a27a83baf13dd242410b1074f6764b5f9ffec4cd,2025-04-01T20:26:01.990000
CVE-2025-31839,0,0,439381729a895c42b3cacd2a53831096c1d0c7f85d2eaa8bb59faf866e335ecd,2025-04-01T20:26:01.990000
CVE-2025-3184,1,1,3f886d194cac7ea667af3ac28f7098bf29d8e09fafddac7a51629a2bf24d276a,2025-04-03T23:15:38.170000
CVE-2025-31840,0,0,584e3beb5f5d5db3c6534fc137f57aa3206829d94efbe7ceb1e6f25d0441d79e,2025-04-01T20:26:01.990000
CVE-2025-31841,0,0,1ca61d5d499fd9351c7fe2614214571b08cce805b32e24c3b1db5002fbec76bf,2025-04-03T14:15:40.720000
CVE-2025-31842,0,0,6522034cba9be2136d01d1820a5552d6998d74a7fdfe2dd8ebcfe07520dfce9f,2025-04-01T20:26:01.990000
@ -288360,6 +288367,7 @@ CVE-2025-31846,0,0,6d783d90307cca2e9bfa57c94edc95a98f68796f778bf61e5112366927ee0
CVE-2025-31847,0,0,39041ecb7496a3ed10ab6e9e41be6600864b99006d6cbadba9c0160bae245e68,2025-04-01T20:26:01.990000
CVE-2025-31848,0,0,ea21b1e97fc1a68588ca68c3443a4c0d36a41aa6305244d5ab77ee1983715c20,2025-04-01T20:26:01.990000
CVE-2025-31849,0,0,dc5a1d791040267ffa3b264ea0aed3aae827af3223e355dba550b1150ef4805f,2025-04-01T20:26:01.990000
CVE-2025-3185,1,1,25658ed7520c579481426d996bcec141a5408a2fe4fb5ff46f925f16431a1870,2025-04-03T23:15:38.350000
CVE-2025-31850,0,0,946a9eebd294213633b600bfa25a48562b2f9d453539c6bc71a47b29ad982ac4,2025-04-01T20:26:01.990000
CVE-2025-31851,0,0,38d39411a4f2de839c257155e510c1995bc931e73eaec1c515ceb60b788daa45,2025-04-01T20:26:01.990000
CVE-2025-31852,0,0,98902bfe4d67c7a86f91f3a949ca925bd710d5e94a5231f57633af6b63b94748,2025-04-01T20:26:01.990000

Can't render this file because it is too large.