From 69c6048eee85e0662fb7e68ad56246a9f7b9d3b4 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 18 Mar 2025 23:03:50 +0000 Subject: [PATCH] Auto-Update: 2025-03-18T23:00:20.538864+00:00 --- CVE-2018/CVE-2018-94xx/CVE-2018-9461.json | 39 +- CVE-2022/CVE-2022-238xx/CVE-2022-23815.json | 14 +- CVE-2023/CVE-2023-370xx/CVE-2023-37036.json | 32 +- CVE-2023/CVE-2023-523xx/CVE-2023-52379.json | 14 +- CVE-2024/CVE-2024-125xx/CVE-2024-12563.json | 60 +++ CVE-2024/CVE-2024-220xx/CVE-2024-22074.json | 32 +- CVE-2024/CVE-2024-244xx/CVE-2024-24419.json | 32 +- CVE-2024/CVE-2024-244xx/CVE-2024-24445.json | 39 +- CVE-2024/CVE-2024-273xx/CVE-2024-27368.json | 14 +- CVE-2024/CVE-2024-278xx/CVE-2024-27858.json | 34 +- CVE-2024/CVE-2024-279xx/CVE-2024-27981.json | 39 +- CVE-2024/CVE-2024-297xx/CVE-2024-29757.json | 14 +- CVE-2024/CVE-2024-297xx/CVE-2024-29780.json | 32 +- CVE-2024/CVE-2024-348xx/CVE-2024-34897.json | 39 +- CVE-2024/CVE-2024-378xx/CVE-2024-37803.json | 32 +- CVE-2024/CVE-2024-398xx/CVE-2024-39817.json | 34 +- CVE-2024/CVE-2024-406xx/CVE-2024-40655.json | 14 +- CVE-2024/CVE-2024-407xx/CVE-2024-40796.json | 32 +- CVE-2024/CVE-2024-40xx/CVE-2024-4094.json | 22 +- CVE-2024/CVE-2024-416xx/CVE-2024-41600.json | 32 +- CVE-2024/CVE-2024-416xx/CVE-2024-41623.json | 22 +- CVE-2024/CVE-2024-440xx/CVE-2024-44083.json | 32 +- CVE-2024/CVE-2024-441xx/CVE-2024-44163.json | 34 +- CVE-2024/CVE-2024-449xx/CVE-2024-44911.json | 32 +- CVE-2024/CVE-2024-465xx/CVE-2024-46558.json | 34 +- CVE-2024/CVE-2024-465xx/CVE-2024-46566.json | 34 +- CVE-2024/CVE-2024-472xx/CVE-2024-47222.json | 34 +- CVE-2024/CVE-2024-478xx/CVE-2024-47891.json | 27 +- CVE-2024/CVE-2024-481xx/CVE-2024-48126.json | 39 +- CVE-2024/CVE-2024-511xx/CVE-2024-51122.json | 39 +- CVE-2024/CVE-2024-545xx/CVE-2024-54530.json | 39 +- CVE-2024/CVE-2024-554xx/CVE-2024-55456.json | 39 +- CVE-2024/CVE-2024-570xx/CVE-2024-57076.json | 39 +- CVE-2024/CVE-2024-570xx/CVE-2024-57079.json | 39 +- CVE-2024/CVE-2024-571xx/CVE-2024-57151.json | 21 + CVE-2024/CVE-2024-573xx/CVE-2024-57348.json | 41 +- CVE-2024/CVE-2024-576xx/CVE-2024-57673.json | 39 +- CVE-2024/CVE-2024-577xx/CVE-2024-57723.json | 39 +- CVE-2024/CVE-2024-577xx/CVE-2024-57768.json | 39 +- CVE-2024/CVE-2024-66xx/CVE-2024-6610.json | 12 +- CVE-2024/CVE-2024-89xx/CVE-2024-8900.json | 22 +- CVE-2025/CVE-2025-04xx/CVE-2025-0440.json | 39 +- CVE-2025/CVE-2025-300xx/CVE-2025-30066.json | 16 +- CVE-2025/CVE-2025-301xx/CVE-2025-30140.json | 25 ++ README.md | 77 ++-- _state.csv | 411 ++++++++++---------- 46 files changed, 1547 insertions(+), 317 deletions(-) create mode 100644 CVE-2024/CVE-2024-125xx/CVE-2024-12563.json create mode 100644 CVE-2024/CVE-2024-571xx/CVE-2024-57151.json create mode 100644 CVE-2025/CVE-2025-301xx/CVE-2025-30140.json diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9461.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9461.json index 00856fbe2ea..9f60c6c3cb9 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9461.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9461.json @@ -2,7 +2,7 @@ "id": "CVE-2018-9461", "sourceIdentifier": "security@android.com", "published": "2025-01-18T00:15:25.043", - "lastModified": "2025-02-18T21:15:13.473", + "lastModified": "2025-03-18T21:15:22.917", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "En onAttachFragment de ShareIntentActivity.java, existe una forma posible de que una aplicaci\u00f3n lea archivos en la aplicaci\u00f3n de mensajes debido a una condici\u00f3n ejecuci\u00f3n. Esto podr\u00eda provocar una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2018-08-01", diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json index 36bffbd6633..87c1fcfe661 100644 --- a/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json +++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json @@ -2,8 +2,8 @@ "id": "CVE-2022-23815", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:18.197", - "lastModified": "2025-01-03T18:04:08.963", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:23.087", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-370xx/CVE-2023-37036.json b/CVE-2023/CVE-2023-370xx/CVE-2023-37036.json index 6ae43b2e755..afeb92170c9 100644 --- a/CVE-2023/CVE-2023-370xx/CVE-2023-37036.json +++ b/CVE-2023/CVE-2023-370xx/CVE-2023-37036.json @@ -2,7 +2,7 @@ "id": "CVE-2023-37036", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-21T23:15:10.970", - "lastModified": "2025-02-18T21:15:18.833", + "lastModified": "2025-03-18T21:15:23.263", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-476" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52379.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52379.json index 6a8ee221d16..28bceb69ecc 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52379.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52379.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52379", "sourceIdentifier": "psirt@huawei.com", "published": "2024-02-18T07:15:09.070", - "lastModified": "2025-03-13T14:50:11.897", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:23.413", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-125xx/CVE-2024-12563.json b/CVE-2024/CVE-2024-125xx/CVE-2024-12563.json new file mode 100644 index 00000000000..9e9df4bc955 --- /dev/null +++ b/CVE-2024/CVE-2024-125xx/CVE-2024-12563.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12563", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-18T21:15:23.590", + "lastModified": "2025-03-18T21:15:23.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The s2Member Pro plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 250214 via the 'template' attribute. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://s2member.com/changelog/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3326e9d-504f-444f-baf7-03989594f483?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22074.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22074.json index 7292c98b4d2..09965e70889 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22074.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22074.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22074", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-06T21:15:48.180", - "lastModified": "2024-11-21T08:55:30.200", + "lastModified": "2025-03-18T21:15:23.753", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24419.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24419.json index be30cdf14da..856667df227 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24419.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24419.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24419", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-21T23:15:11.910", - "lastModified": "2025-02-18T21:15:20.623", + "lastModified": "2025-03-18T21:15:23.910", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24445.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24445.json index 76515202ac5..8983194d7d0 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24445.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24445.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24445", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-21T22:15:11.847", - "lastModified": "2025-02-18T21:15:21.660", + "lastModified": "2025-03-18T21:15:24.047", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "OpenAirInterface CN5G AMF (oai-cn5g-amf) <= 2.0.0 contiene una desreferencia nula en su gesti\u00f3n de mensajes de protocolo NGAP no compatibles, lo que permite que un atacante con acceso adyacente a la red a AMF lleve a cabo una denegaci\u00f3n de servicio. Cuando se recibe una tupla de c\u00f3digo de procedimiento/campo de presencia que no es compatible, OAI indexa en un puntero de funci\u00f3n nulo y posteriormente lo desreferencia." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], "references": [ { "url": "http://openairinterface.com", diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27368.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27368.json index 4a6b748385a..920482677e2 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27368.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27368.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27368", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-09T20:15:04.403", - "lastModified": "2024-09-11T15:25:46.313", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:24.180", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27858.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27858.json index d5f367c669c..af7fc87db7a 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27858.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27858.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27858", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:47.797", - "lastModified": "2024-09-23T19:56:28.840", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:24.320", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-281" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27981.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27981.json index 4140ce27350..c5db95eccef 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27981.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27981.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27981", "sourceIdentifier": "support@hackerone.com", "published": "2024-04-04T23:15:15.837", - "lastModified": "2024-11-21T09:05:33.330", + "lastModified": "2025-03-18T21:15:24.477", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de inyecci\u00f3n de comandos encontrada en servidores de red UniFi autohospedados (Linux) con la aplicaci\u00f3n de red UniFi (versi\u00f3n 8.0.28 y anteriores) permite a un actor malicioso con credenciales de administrador de la aplicaci\u00f3n de red UniFi escalar privilegios a root en el dispositivo host. Productos afectados: Aplicaci\u00f3n de red UniFi (Versi\u00f3n 8.0.28 y anteriores). Mitigaci\u00f3n: actualice la aplicaci\u00f3n UniFi Network a la versi\u00f3n 8.1.113 o posterior." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://community.ui.com/releases/Security-Advisory-Bulletin-038-038/9d13fead-47de-4372-b2c1-745b8d6b0399", diff --git a/CVE-2024/CVE-2024-297xx/CVE-2024-29757.json b/CVE-2024/CVE-2024-297xx/CVE-2024-29757.json index 7f1d6351ec6..ae5e0696b68 100644 --- a/CVE-2024/CVE-2024-297xx/CVE-2024-29757.json +++ b/CVE-2024/CVE-2024-297xx/CVE-2024-29757.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29757", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-04-05T20:15:08.867", - "lastModified": "2024-11-21T09:08:15.743", + "lastModified": "2025-03-18T21:15:24.640", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2024-04-01", diff --git a/CVE-2024/CVE-2024-297xx/CVE-2024-29780.json b/CVE-2024/CVE-2024-297xx/CVE-2024-29780.json index 7399a27172b..3ae12ef7d67 100644 --- a/CVE-2024/CVE-2024-297xx/CVE-2024-29780.json +++ b/CVE-2024/CVE-2024-297xx/CVE-2024-29780.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29780", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-06-13T21:15:51.950", - "lastModified": "2024-11-21T09:08:18.770", + "lastModified": "2025-03-18T21:15:26.573", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-908" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34897.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34897.json index 07cd8d94036..ffd11d0f357 100644 --- a/CVE-2024/CVE-2024-348xx/CVE-2024-34897.json +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34897.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34897", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T21:15:12.680", - "lastModified": "2025-02-18T19:15:15.710", + "lastModified": "2025-03-18T21:15:27.097", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 que Nedis SmartLife android app v1.4.0 conten\u00eda una vulnerabilidad de divulgaci\u00f3n de clave API." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], "references": [ { "url": "http://nedis.com", diff --git a/CVE-2024/CVE-2024-378xx/CVE-2024-37803.json b/CVE-2024/CVE-2024-378xx/CVE-2024-37803.json index b5b7da160b4..b08d413cc5a 100644 --- a/CVE-2024/CVE-2024-378xx/CVE-2024-37803.json +++ b/CVE-2024/CVE-2024-378xx/CVE-2024-37803.json @@ -2,7 +2,7 @@ "id": "CVE-2024-37803", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-18T17:15:52.237", - "lastModified": "2024-11-21T09:24:20.260", + "lastModified": "2025-03-18T21:15:27.420", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json index bf857c1d011..19befc1a30a 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39817", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-08-06T05:15:41.087", - "lastModified": "2024-09-11T19:36:18.050", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:28.040", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json index ba822ccdc70..f00839a903b 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40655.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40655", "sourceIdentifier": "security@android.com", "published": "2024-09-11T00:15:11.243", - "lastModified": "2024-12-17T19:09:51.027", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:28.700", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40796.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40796.json index 649559ad021..e592150d953 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40796.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40796.json @@ -2,7 +2,7 @@ "id": "CVE-2024-40796", "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T23:15:12.540", - "lastModified": "2024-11-21T09:31:38.950", + "lastModified": "2025-03-18T21:15:29.100", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-359" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4094.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4094.json index b31f6f1722c..e5c782d22fc 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4094.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4094.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4094", "sourceIdentifier": "contact@wpscan.com", "published": "2024-06-18T06:15:12.360", - "lastModified": "2024-11-21T09:42:10.950", + "lastModified": "2025-03-18T21:15:30.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41600.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41600.json index ba8244e0e79..ddf2c495967 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41600.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41600.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41600", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-19T18:15:05.727", - "lastModified": "2024-11-21T09:32:49.507", + "lastModified": "2025-03-18T21:15:29.290", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json index 1ea3b7bd79c..d6ec386cc85 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41623.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41623", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-13T14:15:12.203", - "lastModified": "2024-08-23T15:35:07.653", + "lastModified": "2025-03-18T21:15:29.457", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2024/CVE-2024-440xx/CVE-2024-44083.json b/CVE-2024/CVE-2024-440xx/CVE-2024-44083.json index 2752629a1b0..1b80c815f57 100644 --- a/CVE-2024/CVE-2024-440xx/CVE-2024-44083.json +++ b/CVE-2024/CVE-2024-440xx/CVE-2024-44083.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44083", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-19T04:15:04.760", - "lastModified": "2025-01-09T20:15:38.220", + "lastModified": "2025-03-18T21:15:29.613", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-770" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-441xx/CVE-2024-44163.json b/CVE-2024/CVE-2024-441xx/CVE-2024-44163.json index 535dcd02a1f..7b0669d6278 100644 --- a/CVE-2024/CVE-2024-441xx/CVE-2024-44163.json +++ b/CVE-2024/CVE-2024-441xx/CVE-2024-44163.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44163", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:51.107", - "lastModified": "2024-09-26T13:55:41.473", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:29.770", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json b/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json index f0052b64ed2..cacd0334fad 100644 --- a/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json +++ b/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44911", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-27T15:15:14.990", - "lastModified": "2025-01-31T16:15:34.057", + "lastModified": "2025-03-18T21:15:29.927", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46558.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46558.json index 83ae332f249..77563868770 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46558.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46558.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46558", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T15:15:17.033", - "lastModified": "2024-09-24T16:41:49.970", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:30.077", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46566.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46566.json index b5c0043687d..4ec55352b1e 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46566.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46566.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46566", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T15:15:17.367", - "lastModified": "2024-09-24T16:41:58.953", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:30.230", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json b/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json index 442114d95a5..1a127f8d89b 100644 --- a/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json +++ b/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47222", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-23T20:15:05.493", - "lastModified": "2024-09-30T14:02:23.007", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-18T21:15:30.377", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47891.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47891.json index 0cefd2da5ab..be0b04e6371 100644 --- a/CVE-2024/CVE-2024-478xx/CVE-2024-47891.json +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47891.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47891", "sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce", "published": "2025-01-31T04:15:08.553", - "lastModified": "2025-02-18T19:15:16.843", + "lastModified": "2025-03-18T21:15:30.533", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El software instalado y ejecutado como un usuario sin privilegios puede realizar llamadas de GPU sistema incorrectas para activar excepciones de kernel use-after-free." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "367425dc-4d06-4041-9650-c2dc6aaa27ce", diff --git a/CVE-2024/CVE-2024-481xx/CVE-2024-48126.json b/CVE-2024/CVE-2024-481xx/CVE-2024-48126.json index 76f85033c90..2f8d5cbeb55 100644 --- a/CVE-2024/CVE-2024-481xx/CVE-2024-48126.json +++ b/CVE-2024/CVE-2024-481xx/CVE-2024-48126.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48126", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-15T21:15:13.613", - "lastModified": "2025-02-18T22:15:11.980", + "lastModified": "2025-03-18T21:15:30.690", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": " Se descubri\u00f3 que HI-SCAN 6040i Hitrax HX-03-19-I conten\u00eda credenciales codificadas para acceder al soporte del proveedor y al servicio." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], "references": [ { "url": "https://kth.diva-portal.org/smash/get/diva2:1876534/FULLTEXT01.pdf", diff --git a/CVE-2024/CVE-2024-511xx/CVE-2024-51122.json b/CVE-2024/CVE-2024-511xx/CVE-2024-51122.json index a0f37b6bf83..126be7063aa 100644 --- a/CVE-2024/CVE-2024-511xx/CVE-2024-51122.json +++ b/CVE-2024/CVE-2024-511xx/CVE-2024-51122.json @@ -2,7 +2,7 @@ "id": "CVE-2024-51122", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-12T22:15:39.603", - "lastModified": "2025-02-18T18:15:25.977", + "lastModified": "2025-03-18T21:15:30.977", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "La vulnerabilidad de Cross Site Scripting en Zertificon Z1 SecureMail Z1 CertServer v.3.16.4-2516-debian12 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de los par\u00e1metros ST, L, O, OU, CN." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/MVRC-ITSEC/CVEs/blob/main/CVE-2024-51122", diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54530.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54530.json index e847e70338c..811330ec425 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54530.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54530.json @@ -2,7 +2,7 @@ "id": "CVE-2024-54530", "sourceIdentifier": "product-security@apple.com", "published": "2025-01-27T22:15:13.753", - "lastModified": "2025-02-18T20:15:21.750", + "lastModified": "2025-03-18T21:15:31.120", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Sequoia 15.2, watchOS 11.2, visionOS 2.2, iOS 18.2 y iPadOS 18.2. La funci\u00f3n de autocompletar contrase\u00f1as puede completar las contrase\u00f1as despu\u00e9s de una autenticaci\u00f3n fallida." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121837", diff --git a/CVE-2024/CVE-2024-554xx/CVE-2024-55456.json b/CVE-2024/CVE-2024-554xx/CVE-2024-55456.json index 60990aa508f..8b78e7f8de1 100644 --- a/CVE-2024/CVE-2024-554xx/CVE-2024-55456.json +++ b/CVE-2024/CVE-2024-554xx/CVE-2024-55456.json @@ -2,7 +2,7 @@ "id": "CVE-2024-55456", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T17:15:21.797", - "lastModified": "2025-02-18T19:15:19.267", + "lastModified": "2025-03-18T21:15:31.267", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 que lunasvg v3.0.1 conten\u00eda una violaci\u00f3n de segmentaci\u00f3n a trav\u00e9s del componente gray_find_cell" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-653" + } + ] + } + ], "references": [ { "url": "https://github.com/sammycage/lunasvg/issues/199", diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57076.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57076.json index cf0e58370ed..2fc5a62f7ed 100644 --- a/CVE-2024/CVE-2024-570xx/CVE-2024-57076.json +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57076.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57076", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-05T22:15:31.910", - "lastModified": "2025-02-18T19:15:20.793", + "lastModified": "2025-03-18T21:15:31.397", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un prototipo de contaminaci\u00f3n en la funci\u00f3n lib.post de ajax-request v1.2.3 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante el suministro de un payload manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/tariqhawis/c432b93ee7d967c2e65bc1bf39241664", diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57079.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57079.json index a41f5a757e8..01bf2ca0598 100644 --- a/CVE-2024/CVE-2024-570xx/CVE-2024-57079.json +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57079.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57079", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-05T22:15:32.193", - "lastModified": "2025-02-18T19:15:21.027", + "lastModified": "2025-03-18T21:15:31.540", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un prototipo de contaminaci\u00f3n en la funci\u00f3n lib.deepMerge de @zag-js/core v0.50.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) mediante el suministro de un payload manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/tariqhawis/4778fc57084766b7b7fb6d25d20b7b9b", diff --git a/CVE-2024/CVE-2024-571xx/CVE-2024-57151.json b/CVE-2024/CVE-2024-571xx/CVE-2024-57151.json new file mode 100644 index 00000000000..aa2036e0e1f --- /dev/null +++ b/CVE-2024/CVE-2024-571xx/CVE-2024-57151.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-57151", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-18T21:15:31.663", + "lastModified": "2025-03-18T21:15:31.663", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SQL Injection vulnerability in rainrocka xinhu v.2.6.5 and before allows a remote attacker to execute arbitrary code via the inputAction.php file and the saveAjax function" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/jcxj/jcxj/blob/master/source/_posts/%E4%BF%A1%E5%91%BCoa%E5%AE%A1%E8%AE%A1.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-573xx/CVE-2024-57348.json b/CVE-2024/CVE-2024-573xx/CVE-2024-57348.json index d5be94bb108..46f48fe1664 100644 --- a/CVE-2024/CVE-2024-573xx/CVE-2024-57348.json +++ b/CVE-2024/CVE-2024-573xx/CVE-2024-57348.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57348", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-13T14:15:34.223", - "lastModified": "2025-03-13T19:15:49.170", - "vulnStatus": "Received", + "lastModified": "2025-03-18T21:15:31.757", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "La vulnerabilidad de Cross Site Scripting en PecanProject pecan hasta v.1.8.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de el payload manipulado en los par\u00e1metros hostname, sitegroupid, lat, lon y sitename." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/PecanProject/pecan/issues/3400", diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57673.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57673.json index d181df7e831..73b00706d24 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57673.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57673.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57673", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-06T20:15:40.347", - "lastModified": "2025-02-18T19:15:22.723", + "lastModified": "2025-03-18T21:15:31.887", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un problema en Floodlight v1.2 permite que un atacante local provoque una denegaci\u00f3n de servicio a trav\u00e9s del m\u00f3dulo Topology Manager y el m\u00f3dulo Linkdiscovery" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], "references": [ { "url": "https://github.com/floodlight/floodlight/issues/872", diff --git a/CVE-2024/CVE-2024-577xx/CVE-2024-57723.json b/CVE-2024/CVE-2024-577xx/CVE-2024-57723.json index 4a6c4f81a8d..db360f24b3d 100644 --- a/CVE-2024/CVE-2024-577xx/CVE-2024-57723.json +++ b/CVE-2024/CVE-2024-577xx/CVE-2024-57723.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57723", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-23T01:15:27.270", - "lastModified": "2025-02-18T20:15:22.937", + "lastModified": "2025-03-18T21:15:32.023", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 que lunasvg v3.0.0 conten\u00eda una violaci\u00f3n de segmentaci\u00f3n a trav\u00e9s del componente composition_source_over." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-653" + } + ] + } + ], "references": [ { "url": "https://github.com/keepinggg/poc/blob/main/poc_of_lunasvg_3.1.0", diff --git a/CVE-2024/CVE-2024-577xx/CVE-2024-57768.json b/CVE-2024/CVE-2024-577xx/CVE-2024-57768.json index 8fa23853aef..35984abad4b 100644 --- a/CVE-2024/CVE-2024-577xx/CVE-2024-57768.json +++ b/CVE-2024/CVE-2024-577xx/CVE-2024-57768.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57768", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-16T18:15:26.003", - "lastModified": "2025-02-18T21:15:24.723", + "lastModified": "2025-03-18T21:15:32.153", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": " Se descubri\u00f3 que JFinalOA anterior a v2025.01.01 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s del componente validRoleKey?sysRole.key." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://gitee.com/r1bbit/JFinalOA/issues/IBHUMT", diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json index a863a297f84..0e7d51dd49f 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6610", "sourceIdentifier": "security@mozilla.org", "published": "2024-07-09T15:15:12.983", - "lastModified": "2024-11-21T09:49:59.490", + "lastModified": "2025-03-18T21:15:32.297", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-451" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-89xx/CVE-2024-8900.json b/CVE-2024/CVE-2024-89xx/CVE-2024-8900.json index 8e844f5707e..ce2121b41af 100644 --- a/CVE-2024/CVE-2024-89xx/CVE-2024-8900.json +++ b/CVE-2024/CVE-2024-89xx/CVE-2024-8900.json @@ -2,7 +2,7 @@ "id": "CVE-2024-8900", "sourceIdentifier": "security@mozilla.org", "published": "2024-09-17T19:15:29.163", - "lastModified": "2024-10-30T15:35:26.207", + "lastModified": "2025-03-18T21:15:32.470", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0440.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0440.json index fd706a919df..949dc49fe33 100644 --- a/CVE-2025/CVE-2025-04xx/CVE-2025-0440.json +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0440.json @@ -2,7 +2,7 @@ "id": "CVE-2025-0440", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2025-01-15T11:15:10.187", - "lastModified": "2025-02-18T22:15:16.993", + "lastModified": "2025-03-18T21:15:32.617", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": " Una implementaci\u00f3n inadecuada en Pantalla completa en Google Chrome en Windows anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto suplantara la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html", diff --git a/CVE-2025/CVE-2025-300xx/CVE-2025-30066.json b/CVE-2025/CVE-2025-300xx/CVE-2025-30066.json index 6b4082c4de4..75b8c755103 100644 --- a/CVE-2025/CVE-2025-300xx/CVE-2025-30066.json +++ b/CVE-2025/CVE-2025-300xx/CVE-2025-30066.json @@ -2,13 +2,17 @@ "id": "CVE-2025-30066", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-15T06:15:12.193", - "lastModified": "2025-03-16T23:15:48.060", - "vulnStatus": "Received", + "lastModified": "2025-03-18T22:15:11.947", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "tj-actions changed-files before 46 allows remote attackers to discover secrets by reading actions logs. (The tags v1 through v45.0.7 were affected on 2025-03-14 and 2025-03-15 because they were modified by a threat actor to point at commit 0e58ed8, which contained malicious updateFeatures code.)" + }, + { + "lang": "es", + "value": "Los archivos modificados de tj-actions anteriores a la versi\u00f3n 46 permiten a atacantes remotos descubrir secretos leyendo los registros de acciones. (Las etiquetas v1 a v45.0.7 se vieron afectadas el 14 y el 15 de marzo de 2025 porque fueron modificadas por un actor de amenazas para apuntar a el commit 0e58ed8, que conten\u00eda c\u00f3digo malicioso de updateFeatures)." } ], "metrics": { @@ -48,6 +52,10 @@ } ], "references": [ + { + "url": "https://blog.gitguardian.com/compromised-tj-actions/", + "source": "cve@mitre.org" + }, { "url": "https://github.com/chains-project/maven-lockfile/pull/1111", "source": "cve@mitre.org" @@ -119,6 +127,10 @@ { "url": "https://www.wiz.io/blog/github-action-tj-actions-changed-files-supply-chain-attack-cve-2025-30066", "source": "cve@mitre.org" + }, + { + "url": "https://www.cisa.gov/news-events/alerts/2025/03/18/supply-chain-compromise-third-party-github-action-cve-2025-30066", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30140.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30140.json new file mode 100644 index 00000000000..224138a51a3 --- /dev/null +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30140.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-30140", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-18T21:15:32.880", + "lastModified": "2025-03-18T21:15:32.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered on G-Net Dashcam BB GONX devices. A Public Domain name is Used for the Internal Domain Name. It uses an unregistered public domain name as an internal domain, creating a security risk. This domain was not owned by GNET originally, allowing an attacker to register it and potentially intercept sensitive device traffic (it has since been registered by the vulnerability discoverer). If the dashcam or related services attempt to resolve this domain over the public Internet instead of locally, it could lead to data exfiltration or man-in-the-middle attacks." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/geo-chen/GNET", + "source": "cve@mitre.org" + }, + { + "url": "https://www.gnetsystem.com/eng/product/list?viewMode=view&idx=246&ca_id=0201", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 1f0ba6890b5..5d6330dc274 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-18T21:00:19.783526+00:00 +2025-03-18T23:00:20.538864+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-18T20:43:40.300000+00:00 +2025-03-18T22:15:11.947000+00:00 ``` ### Last Data Feed Release @@ -33,58 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -285637 +285640 ``` ### CVEs added in the last Commit -Recently added CVEs: `14` +Recently added CVEs: `3` -- [CVE-2025-21619](CVE-2025/CVE-2025-216xx/CVE-2025-21619.json) (`2025-03-18T19:15:47.997`) -- [CVE-2025-24799](CVE-2025/CVE-2025-247xx/CVE-2025-24799.json) (`2025-03-18T19:15:48.927`) -- [CVE-2025-24801](CVE-2025/CVE-2025-248xx/CVE-2025-24801.json) (`2025-03-18T19:15:49.110`) -- [CVE-2025-25040](CVE-2025/CVE-2025-250xx/CVE-2025-25040.json) (`2025-03-18T19:15:49.290`) -- [CVE-2025-25042](CVE-2025/CVE-2025-250xx/CVE-2025-25042.json) (`2025-03-18T19:15:49.447`) -- [CVE-2025-27080](CVE-2025/CVE-2025-270xx/CVE-2025-27080.json) (`2025-03-18T19:15:50.680`) -- [CVE-2025-29790](CVE-2025/CVE-2025-297xx/CVE-2025-29790.json) (`2025-03-18T19:15:50.813`) -- [CVE-2025-29907](CVE-2025/CVE-2025-299xx/CVE-2025-29907.json) (`2025-03-18T19:15:51.197`) -- [CVE-2025-29930](CVE-2025/CVE-2025-299xx/CVE-2025-29930.json) (`2025-03-18T19:15:51.340`) -- [CVE-2025-30137](CVE-2025/CVE-2025-301xx/CVE-2025-30137.json) (`2025-03-18T20:15:26.407`) -- [CVE-2025-30138](CVE-2025/CVE-2025-301xx/CVE-2025-30138.json) (`2025-03-18T20:15:26.507`) -- [CVE-2025-30139](CVE-2025/CVE-2025-301xx/CVE-2025-30139.json) (`2025-03-18T20:15:26.597`) -- [CVE-2025-30141](CVE-2025/CVE-2025-301xx/CVE-2025-30141.json) (`2025-03-18T20:15:26.693`) -- [CVE-2025-30142](CVE-2025/CVE-2025-301xx/CVE-2025-30142.json) (`2025-03-18T20:15:26.777`) +- [CVE-2024-12563](CVE-2024/CVE-2024-125xx/CVE-2024-12563.json) (`2025-03-18T21:15:23.590`) +- [CVE-2024-57151](CVE-2024/CVE-2024-571xx/CVE-2024-57151.json) (`2025-03-18T21:15:31.663`) +- [CVE-2025-30140](CVE-2025/CVE-2025-301xx/CVE-2025-30140.json) (`2025-03-18T21:15:32.880`) ### CVEs modified in the last Commit -Recently modified CVEs: `149` +Recently modified CVEs: `41` -- [CVE-2024-54478](CVE-2024/CVE-2024-544xx/CVE-2024-54478.json) (`2025-03-18T20:15:24.467`) -- [CVE-2024-57019](CVE-2024/CVE-2024-570xx/CVE-2024-57019.json) (`2025-03-18T20:15:24.637`) -- [CVE-2024-57020](CVE-2024/CVE-2024-570xx/CVE-2024-57020.json) (`2025-03-18T19:15:46.330`) -- [CVE-2024-57098](CVE-2024/CVE-2024-570xx/CVE-2024-57098.json) (`2025-03-18T19:15:46.517`) -- [CVE-2024-57433](CVE-2024/CVE-2024-574xx/CVE-2024-57433.json) (`2025-03-18T19:15:46.680`) -- [CVE-2024-57580](CVE-2024/CVE-2024-575xx/CVE-2024-57580.json) (`2025-03-18T19:15:46.850`) -- [CVE-2024-57581](CVE-2024/CVE-2024-575xx/CVE-2024-57581.json) (`2025-03-18T19:15:47.037`) -- [CVE-2024-57655](CVE-2024/CVE-2024-576xx/CVE-2024-57655.json) (`2025-03-18T19:15:47.213`) -- [CVE-2024-57721](CVE-2024/CVE-2024-577xx/CVE-2024-57721.json) (`2025-03-18T20:15:24.810`) -- [CVE-2024-7527](CVE-2024/CVE-2024-75xx/CVE-2024-7527.json) (`2025-03-18T19:15:47.403`) -- [CVE-2024-7713](CVE-2024/CVE-2024-77xx/CVE-2024-7713.json) (`2025-03-18T20:15:24.980`) -- [CVE-2024-9398](CVE-2024/CVE-2024-93xx/CVE-2024-9398.json) (`2025-03-18T20:15:25.150`) -- [CVE-2025-0436](CVE-2025/CVE-2025-04xx/CVE-2025-0436.json) (`2025-03-18T20:15:25.330`) -- [CVE-2025-20633](CVE-2025/CVE-2025-206xx/CVE-2025-20633.json) (`2025-03-18T19:15:47.673`) -- [CVE-2025-21532](CVE-2025/CVE-2025-215xx/CVE-2025-21532.json) (`2025-03-18T20:15:25.563`) -- [CVE-2025-21547](CVE-2025/CVE-2025-215xx/CVE-2025-21547.json) (`2025-03-18T19:15:47.860`) -- [CVE-2025-22918](CVE-2025/CVE-2025-229xx/CVE-2025-22918.json) (`2025-03-18T19:15:48.183`) -- [CVE-2025-24115](CVE-2025/CVE-2025-241xx/CVE-2025-24115.json) (`2025-03-18T19:15:48.330`) -- [CVE-2025-24130](CVE-2025/CVE-2025-241xx/CVE-2025-24130.json) (`2025-03-18T19:15:48.507`) -- [CVE-2025-24146](CVE-2025/CVE-2025-241xx/CVE-2025-24146.json) (`2025-03-18T19:15:48.683`) -- [CVE-2025-24154](CVE-2025/CVE-2025-241xx/CVE-2025-24154.json) (`2025-03-18T20:15:25.680`) -- [CVE-2025-24163](CVE-2025/CVE-2025-241xx/CVE-2025-24163.json) (`2025-03-18T20:15:25.850`) -- [CVE-2025-26410](CVE-2025/CVE-2025-264xx/CVE-2025-26410.json) (`2025-03-18T19:15:50.450`) -- [CVE-2025-28867](CVE-2025/CVE-2025-288xx/CVE-2025-28867.json) (`2025-03-18T20:43:40.300`) -- [CVE-2025-28870](CVE-2025/CVE-2025-288xx/CVE-2025-28870.json) (`2025-03-18T20:29:41.383`) +- [CVE-2024-40796](CVE-2024/CVE-2024-407xx/CVE-2024-40796.json) (`2025-03-18T21:15:29.100`) +- [CVE-2024-4094](CVE-2024/CVE-2024-40xx/CVE-2024-4094.json) (`2025-03-18T21:15:30.823`) +- [CVE-2024-41600](CVE-2024/CVE-2024-416xx/CVE-2024-41600.json) (`2025-03-18T21:15:29.290`) +- [CVE-2024-41623](CVE-2024/CVE-2024-416xx/CVE-2024-41623.json) (`2025-03-18T21:15:29.457`) +- [CVE-2024-44083](CVE-2024/CVE-2024-440xx/CVE-2024-44083.json) (`2025-03-18T21:15:29.613`) +- [CVE-2024-44163](CVE-2024/CVE-2024-441xx/CVE-2024-44163.json) (`2025-03-18T21:15:29.770`) +- [CVE-2024-44911](CVE-2024/CVE-2024-449xx/CVE-2024-44911.json) (`2025-03-18T21:15:29.927`) +- [CVE-2024-46558](CVE-2024/CVE-2024-465xx/CVE-2024-46558.json) (`2025-03-18T21:15:30.077`) +- [CVE-2024-46566](CVE-2024/CVE-2024-465xx/CVE-2024-46566.json) (`2025-03-18T21:15:30.230`) +- [CVE-2024-47222](CVE-2024/CVE-2024-472xx/CVE-2024-47222.json) (`2025-03-18T21:15:30.377`) +- [CVE-2024-47891](CVE-2024/CVE-2024-478xx/CVE-2024-47891.json) (`2025-03-18T21:15:30.533`) +- [CVE-2024-48126](CVE-2024/CVE-2024-481xx/CVE-2024-48126.json) (`2025-03-18T21:15:30.690`) +- [CVE-2024-51122](CVE-2024/CVE-2024-511xx/CVE-2024-51122.json) (`2025-03-18T21:15:30.977`) +- [CVE-2024-54530](CVE-2024/CVE-2024-545xx/CVE-2024-54530.json) (`2025-03-18T21:15:31.120`) +- [CVE-2024-55456](CVE-2024/CVE-2024-554xx/CVE-2024-55456.json) (`2025-03-18T21:15:31.267`) +- [CVE-2024-57076](CVE-2024/CVE-2024-570xx/CVE-2024-57076.json) (`2025-03-18T21:15:31.397`) +- [CVE-2024-57079](CVE-2024/CVE-2024-570xx/CVE-2024-57079.json) (`2025-03-18T21:15:31.540`) +- [CVE-2024-57348](CVE-2024/CVE-2024-573xx/CVE-2024-57348.json) (`2025-03-18T21:15:31.757`) +- [CVE-2024-57673](CVE-2024/CVE-2024-576xx/CVE-2024-57673.json) (`2025-03-18T21:15:31.887`) +- [CVE-2024-57723](CVE-2024/CVE-2024-577xx/CVE-2024-57723.json) (`2025-03-18T21:15:32.023`) +- [CVE-2024-57768](CVE-2024/CVE-2024-577xx/CVE-2024-57768.json) (`2025-03-18T21:15:32.153`) +- [CVE-2024-6610](CVE-2024/CVE-2024-66xx/CVE-2024-6610.json) (`2025-03-18T21:15:32.297`) +- [CVE-2024-8900](CVE-2024/CVE-2024-89xx/CVE-2024-8900.json) (`2025-03-18T21:15:32.470`) +- [CVE-2025-0440](CVE-2025/CVE-2025-04xx/CVE-2025-0440.json) (`2025-03-18T21:15:32.617`) +- [CVE-2025-30066](CVE-2025/CVE-2025-300xx/CVE-2025-30066.json) (`2025-03-18T22:15:11.947`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4281a5dadaf..7e1c71debbb 100644 --- a/_state.csv +++ b/_state.csv @@ -100816,7 +100816,7 @@ CVE-2017-17502,0,0,9d6178d2326dbe0fb7ca52003642e043176d75a034ba60db590692cd114e4 CVE-2017-17503,0,0,bc18f9ea3ac4f445a3a75449d737c0869cd50cc09578ba7de90e6446f5d40c47,2024-11-21T03:18:02.700000 CVE-2017-17504,0,0,e562b0a9a0d4b22cdc494407caa988fcc0c007efbcc65cfc3553afd856fa378f,2024-11-21T03:18:02.867000 CVE-2017-17505,0,0,5841bda8a6f9fab40c0f2d0bd6a5bcc4dc1cc865eb6a8e74c101f3606bfcdfe5,2024-11-21T03:18:03.033000 -CVE-2017-17506,0,1,e975b16c8a8b5ffe9d1cbefd56fae5681817681b15b52ca314ff18a2d965ea47,2025-03-18T20:25:10.330000 +CVE-2017-17506,0,0,e975b16c8a8b5ffe9d1cbefd56fae5681817681b15b52ca314ff18a2d965ea47,2025-03-18T20:25:10.330000 CVE-2017-17507,0,0,f6df9bd676ac175669a0df71c5181f6f12db17c1152a4f7946742daafb6c5431,2024-11-21T03:18:03.323000 CVE-2017-17508,0,0,f4d8a99aa8b9762104b0bc887f936640868efb9e0266f07e17ba5e21661ddb65,2024-11-21T03:18:03.463000 CVE-2017-17509,0,0,1967f53956d10491c513dc5bcace416fbdb7a3cafef46f8dc0c41a4831d641df,2024-11-21T03:18:03.647000 @@ -114752,7 +114752,7 @@ CVE-2018-1387,0,0,1a656fa74ea913b89950e218c2d958efedfeac8ae5b9a357b1bae7adc2a505 CVE-2018-13870,0,0,6ce24e14b064237dc85acd8c465e42d1c139ac48418d8046ca0515a936bde035,2024-11-21T03:48:13.567000 CVE-2018-13871,0,0,59a43bca4b3eb0b3806e5352314434c221bfc7915ef4ddef412654a6aeb07b19,2024-11-21T03:48:13.710000 CVE-2018-13872,0,0,7a51111a48e59071e8cb424aab95ea6d447e54cc293af12bd6b7a8d90637746a,2024-11-21T03:48:13.863000 -CVE-2018-13873,0,1,ee5645e473215368bb3703aaf0d7bd74bb73c691d30033f47108f0e58fb080d9,2025-03-18T20:24:50.670000 +CVE-2018-13873,0,0,ee5645e473215368bb3703aaf0d7bd74bb73c691d30033f47108f0e58fb080d9,2025-03-18T20:24:50.670000 CVE-2018-13874,0,0,3ee208a5f3d89ed3d83fa0ddbb967cf021ccb99022c9ecd3d0686e6ad270bbe0,2024-11-21T03:48:14.153000 CVE-2018-13875,0,0,da357a103ef1e637a1d43ca39b4500067638bb3172a47ab09c7913463dc470f4,2024-11-21T03:48:14.297000 CVE-2018-13876,0,0,a0b6dbe35ff5e9ce2f533bc912c03a36b67d87f8b0acd566b4371dfe1f956fc0,2024-11-21T03:48:14.437000 @@ -114897,7 +114897,7 @@ CVE-2018-14010,0,0,bd554e2f62088531bd8a647518b350339a0d7a3ecb1bfec16670581662ecb CVE-2018-14012,0,0,21cfacf77d9a0d48ac2164060c64c0768ec75fa7df7d4fc72c88d0eb692051c1,2024-11-21T03:48:26.657000 CVE-2018-14013,0,0,47f24aa747512d146b5a1b40aa2bb41216b135601afb1aa1796ad9888b408937,2024-11-21T03:48:26.807000 CVE-2018-14014,0,0,974f5fd347dbe2d342c7cfc95b81d58433731e989988b13405768d3203fcc9c5,2024-11-21T03:48:26.970000 -CVE-2018-14015,0,1,192821951048cc531b5adb558e35cfdbed85e682f8c87f49748da8012f676fb2,2025-03-18T20:25:23.660000 +CVE-2018-14015,0,0,192821951048cc531b5adb558e35cfdbed85e682f8c87f49748da8012f676fb2,2025-03-18T20:25:23.660000 CVE-2018-14016,0,0,273c106f98022f18d7a692376b02dfb2edce9edec0ed10333a84baebcee7b54d,2024-11-21T03:48:27.270000 CVE-2018-14017,0,0,2e353b433719858fa0b7a957660cef1b7a586f5f33b4e935df9b54c7158d1a12,2024-11-21T03:48:27.423000 CVE-2018-14020,0,0,bd21c077f59316d9956f4ff59b5b4a07d6f1d5c2e83eac735f2622e2be31e8a9,2024-11-21T03:48:27.577000 @@ -127045,7 +127045,7 @@ CVE-2018-9456,0,0,1c78841b075bba5ba910247965bba0f6a8dc8a0b6c3b5076669b36b79f98bf CVE-2018-9457,0,0,e8a26c1972ecd6c85221150cea18ffdf38c6d3c4d9a4baa5448246cb021ab215,2024-11-21T04:15:30.743000 CVE-2018-9458,0,0,c7100da419412c0b9f77fb95c41b288cf97bb377a2e2af8a9bc1bff7997eb383,2024-11-21T04:15:30.877000 CVE-2018-9459,0,0,0c686c1b3705c9efe57e36ad035d7d33550c8fd1fcc57cd9d5855aab2376a3aa,2024-11-21T04:15:30.990000 -CVE-2018-9461,0,0,3b96305afc7ea25035caf4571f0b6b8e9e4b9c2a8a5506f5e533c3b6c274655d,2025-02-18T21:15:13.473000 +CVE-2018-9461,0,1,74a2f8fc52df49337341ddc2716442ed77c0ac5cd40917c5b232c9d3e15f9def,2025-03-18T21:15:22.917000 CVE-2018-9462,0,0,39faca4eb976d0192e81611d25151cf64bcb25f02cb123eb3db2336fd5969704,2024-12-19T17:05:52.180000 CVE-2018-9463,0,0,3e4f81bd8eae8c3f407afc4211cb341bc106a9bd2bc79075e64783fd4c9cf520,2024-12-19T17:01:04.227000 CVE-2018-9464,0,0,6a64c192047eb203caf8891e250216fe051175a04959e87b228dc7ecefc61d76,2025-03-13T21:15:36.260000 @@ -134461,7 +134461,7 @@ CVE-2019-1660,0,0,ef994d20a1dc70ae7ea78faf670052d70d8a3d80f1e10d058942cf6f4ef07e CVE-2019-1661,0,0,8856120d96e32172e71a36204ebdcd07fe42c557bb89fe1f3544c755107a2161,2024-11-21T04:37:02.400000 CVE-2019-1662,0,0,a52164da59f6918e2a18751518cf7c2abc0dd3152ea8331d99f9739fd6f7f41a,2024-11-21T04:37:02.537000 CVE-2019-1663,0,0,858182e694bb1c6fa350a7299f64b90ea7b008a5edffac5e8e0ecf5c81a305c3,2024-11-21T04:37:02.680000 -CVE-2019-16638,0,1,ea18a41432e27cc05a45ed97b4d86a5d1975f9b7ea3ea2eb4793c7f44fd0b555,2025-03-18T20:15:16.020000 +CVE-2019-16638,0,0,ea18a41432e27cc05a45ed97b4d86a5d1975f9b7ea3ea2eb4793c7f44fd0b555,2025-03-18T20:15:16.020000 CVE-2019-16639,0,0,2ea5e4f9b64c86b85952eda9eb2f66346e5abd2b25a1ba8688058dec5e5f76e6,2024-11-21T04:30:51.677000 CVE-2019-1664,0,0,ea1f41e02e9700a19837e4ce1e3b4122fc7b7bb1dcbbdda5af10155b7e87b4a3,2024-11-21T04:37:02.840000 CVE-2019-16640,0,0,dc41c5c5a11878d8b9fa7842e9185364645c72389f27f988fa3f9b7f37c49a76,2024-11-21T04:30:51.883000 @@ -151195,7 +151195,7 @@ CVE-2020-16292,0,0,7a601c2d8cac81f5f64da0942c11dda7fd07665897264f7a9660a4aec99ee CVE-2020-16293,0,0,8bf4d6b7b3cd01d4d68ec7cdc6c807e18da7791704bce6aa13c5b369543816c0,2024-11-21T05:07:06.963000 CVE-2020-16294,0,0,730ad86bc9f044428f72830dbd6577c72f23e23613e4f836d84d893142d6a39f,2024-11-21T05:07:07.123000 CVE-2020-16295,0,0,277b0569456b5ee990a95a66ef959372dc8bd258ef48635800915a1285c4c997,2024-11-21T05:07:07.280000 -CVE-2020-16296,0,1,17efa44480d258406e4046aa926dfabc6caa7f8061e4e0bedf1d4e16b5c004e3,2025-03-18T20:25:57.440000 +CVE-2020-16296,0,0,17efa44480d258406e4046aa926dfabc6caa7f8061e4e0bedf1d4e16b5c004e3,2025-03-18T20:25:57.440000 CVE-2020-16297,0,0,447ecba1abd31f209d4288ac7a5d6cf6229e0fc7196e6d4d8a66bebfdf897c41,2025-03-14T18:27:17.997000 CVE-2020-16298,0,0,7fb0cec13cbdba3c8a7cb7650986cc836cdc89f6d665f07282e2b62746258cb9,2024-11-21T05:07:07.773000 CVE-2020-16299,0,0,494bec4da61991784c1f8f627af330c2c2c4729e77aed4a9a1c41485a049eb90,2024-11-21T05:07:07.940000 @@ -151988,7 +151988,7 @@ CVE-2020-17534,0,0,6eb487ddb312db2f69f8ebdfc9a76b0572648245213340f9c9fcf4da10a47 CVE-2020-17535,0,0,76173fce53c1045df851cdb4cbde8ff77bf69e568756911616608b094001a76a,2023-11-07T03:19:14.017000 CVE-2020-17536,0,0,a2b6f8c29648cdc4a5f916c25a5eee2375907f0fca6b6ed4d8f65e8082dc7091,2023-11-07T03:19:14.287000 CVE-2020-17537,0,0,c6c5ccac5bdbdf12d18b76abe490ff4bac6abeeb88728d464fce28e824a59adb,2023-11-07T03:19:14.530000 -CVE-2020-17538,0,1,33240612c21f11f49ef2f6a413bc3dd80dce421684587fe8b5d5318b5eb698f9,2025-03-18T20:26:51.890000 +CVE-2020-17538,0,0,33240612c21f11f49ef2f6a413bc3dd80dce421684587fe8b5d5318b5eb698f9,2025-03-18T20:26:51.890000 CVE-2020-1754,0,0,54dbc6c18bf1195fabc12972d3e35ffa1a80561d02c63a1976bf0b73427aacf0,2024-11-21T05:11:18.953000 CVE-2020-17541,0,0,fcb939fb6710a780f7d93308fa67dc87cf266d6d51b2c5c3eec77dbdde6ff295,2024-11-21T05:08:19.537000 CVE-2020-17542,0,0,632bfe4fce157e60853473258699ca0fd660da938d0c74267704a08b75dd17d4,2024-11-21T05:08:19.703000 @@ -176339,7 +176339,7 @@ CVE-2021-32159,0,0,52a6f7b30f47b37d7f67df29da1b03828b095018df7c9011db947b64b33b1 CVE-2021-32160,0,0,d6f91743b02f62c22d30130da046b23e2195ae9f3e08d1369aefe5013ed5d10d,2024-11-21T06:06:53.277000 CVE-2021-32161,0,0,ab3d51edd2d465820acef839e090067bd86287475419c045e4b4e1515fb06514,2024-11-21T06:06:53.413000 CVE-2021-32162,0,0,97a60e194f1ac938da750b343cd2533b7ce3bd7490be3b4effc958a81d5dad5c,2024-11-21T06:06:53.547000 -CVE-2021-32163,0,1,678e87341ad74c71222a497f0b0b7e96036bab379080ce5a9cabfae066946399,2025-03-18T20:15:16.247000 +CVE-2021-32163,0,0,678e87341ad74c71222a497f0b0b7e96036bab379080ce5a9cabfae066946399,2025-03-18T20:15:16.247000 CVE-2021-32172,0,0,f5385016848d0c6a823c690a647788761911f61a0ca345caf4f2ecdd6cf548f2,2024-11-21T06:06:53.823000 CVE-2021-32198,0,0,05ff4d362205bad61cd17ef1abd83a0f6b35dd9aaa3cf1ab037656c2326ea013,2024-11-21T06:06:53.980000 CVE-2021-32202,0,0,e540188ece82bf650d441e4186899ad323288dedea6e4a8c9574073055539e17,2024-11-21T06:06:54.120000 @@ -176390,7 +176390,7 @@ CVE-2021-32399,0,0,db159d6885d19b2e43865931737efbad828185f3031c36038324732ddb3fa CVE-2021-32402,0,0,d4e74057d74a21c9788d7c66bc0a73c9f344a9e89e9be574bcac7f8e7d30b4e0,2024-11-21T06:06:59.810000 CVE-2021-32403,0,0,f840fc64fcfb816e2f09f7cae19752fe98865ae12fb8e5ebb5571d8443cef885,2024-11-21T06:06:59.950000 CVE-2021-32415,0,0,6850bf86b7819adace455e2861880a0b7deee776aa2a5a9a282273d567f63bea,2024-11-21T06:07:00.093000 -CVE-2021-32419,0,1,4e92804a2819bdd492360480a8535d2f8b1ce9dfe501c49b1413ece57d754cc9,2025-03-18T20:15:16.413000 +CVE-2021-32419,0,0,4e92804a2819bdd492360480a8535d2f8b1ce9dfe501c49b1413ece57d754cc9,2025-03-18T20:15:16.413000 CVE-2021-3242,0,0,76383404096a0949c91eebe2b1c4daa6ebd1fa854c07a3dc74708e5c0441f394,2024-11-21T06:21:09.510000 CVE-2021-32420,0,0,a7575ea9d2d43abaa95602199279c58d392c8615af2adefe771964be7b6f6555,2024-11-21T06:07:00.390000 CVE-2021-32421,0,0,cda072ff26b5f38693b2bfc48816ecdd856c063a6fa5edf96546e5b7e375a152,2024-11-21T06:07:00.547000 @@ -177178,7 +177178,7 @@ CVE-2021-33220,0,0,a86035ba652a33a3ddede37455f61edc151503af3e6096cf1c2452386d9dd CVE-2021-33221,0,0,dc94b8cd0446bf51fc9d77e59119618065f216969148668b430ac1ab69270e9b,2024-11-21T06:08:33.120000 CVE-2021-33223,0,0,ac58865458f50e91dcd3d776b9d55b8cb1043e19d97d9092f5d74b3b02371b76,2024-11-21T06:08:33.287000 CVE-2021-33224,0,0,826b27bad8cc1fb494de0596dec556e5f7cc2dd77f99db868866aa9c8a3885ed,2024-11-21T06:08:33.453000 -CVE-2021-33226,0,1,58f8ca2f09282b1a5d01ef4dfbb7b3c1d81e69f61e355a13dcf1778f125d8fb0,2025-03-18T19:15:38.633000 +CVE-2021-33226,0,0,58f8ca2f09282b1a5d01ef4dfbb7b3c1d81e69f61e355a13dcf1778f125d8fb0,2025-03-18T19:15:38.633000 CVE-2021-3323,0,0,01ca3c5fbe7ca16c4465b14334517461bc911068663a8f6692bf9b9d47c5b294,2024-11-21T06:21:17.553000 CVE-2021-33231,0,0,d11e7bab303302b584f6d6c72a3a6093195fc89fef2e9d4b38a7cafa816d6f98,2024-11-21T06:08:33.817000 CVE-2021-33235,0,0,f6b88f5c8a66508b6ef156410be8f4674fb46775af3cda4ddf8ec3cb5c7e2fdf,2024-05-06T22:15:08.107000 @@ -177261,7 +177261,7 @@ CVE-2021-33387,0,0,697b29ae5d4aaed3a7399c8646d581a402f16e09f0c0c42e99a4df2422132 CVE-2021-33388,0,0,c04249fd9c3857399a784d26d8f42f0a259c06bb0c638f91db5951b39859e6a4,2024-11-21T06:08:47.173000 CVE-2021-3339,0,0,b80da59fee86f2e40b3cd721122adc0d7f79eea63d6cabd06ed9ce562295dd00,2024-11-21T06:21:19.727000 CVE-2021-33390,0,0,9debe9cd8884108b647eb049f4fb7299548c130868eb233a25694100121854ca,2024-11-21T06:08:47.317000 -CVE-2021-33391,0,1,f6b277d645b4fc48d0578a577390e64936b9f2b495f1308e66e32bd09d3dfe8d,2025-03-18T19:15:39.667000 +CVE-2021-33391,0,0,f6b277d645b4fc48d0578a577390e64936b9f2b495f1308e66e32bd09d3dfe8d,2025-03-18T19:15:39.667000 CVE-2021-33393,0,0,2398a32e024043a67e8b4594658ebb58fb8ab1b6b1e4bdd1ce14c5cfd0d649cf,2024-11-21T06:08:47.673000 CVE-2021-33394,0,0,6587515c1ed1bbb42da475b143eaeb8fd140105c9052bee581eadc3f967a5950,2024-11-21T06:08:47.850000 CVE-2021-33396,0,0,c0b8e5cdb15aa941d2c15a75d37be1e32b85badb00a4d50490f5fcb8cab81c8a,2024-11-21T06:08:47.997000 @@ -177685,10 +177685,10 @@ CVE-2021-33930,0,0,ee993ea804082a531afbd0179ad976aef8c363012ce20194700ad3bfa5c93 CVE-2021-33938,0,0,588aa5883c71ef4aba5577ae4c9611cd352e37bad7416aeb1cfad6436289958e,2024-11-21T06:09:47.407000 CVE-2021-3394,0,0,00b881ced0ccfe619e0353e2213bdcdedaa769c4e2720cfc6805904a801b4490,2024-11-21T06:21:24.357000 CVE-2021-33945,0,0,0ce7afe93d67649471f24cdb163a6755ee11635df2d2f88c6992a661da6703c0,2024-11-21T06:09:47.557000 -CVE-2021-33948,0,1,5128df0fd4ae7e48bd8645b40b752f4223f95ae28703a2628ab278a18d2811ef,2025-03-18T19:15:39.840000 -CVE-2021-33949,0,1,d2d79d7484c3de384acb9724006901320c6d8a655a934ff80f89da980ddd5cc2,2025-03-18T19:15:40 +CVE-2021-33948,0,0,5128df0fd4ae7e48bd8645b40b752f4223f95ae28703a2628ab278a18d2811ef,2025-03-18T19:15:39.840000 +CVE-2021-33949,0,0,d2d79d7484c3de384acb9724006901320c6d8a655a934ff80f89da980ddd5cc2,2025-03-18T19:15:40 CVE-2021-3395,0,0,530bc40971a9ab46eff78d9d9e312912779de37b7102dd3d0686b19073239a5c,2024-11-21T06:21:24.537000 -CVE-2021-33950,0,1,d2ee920a1cc643c7fb92c5453fe8e200fb126c6c3d145884225e25452bc037c4,2025-03-18T19:15:40.160000 +CVE-2021-33950,0,0,d2ee920a1cc643c7fb92c5453fe8e200fb126c6c3d145884225e25452bc037c4,2025-03-18T19:15:40.160000 CVE-2021-33959,0,0,a622cbcde3dbe31fac69d4430135ce898b16a59f3c6955fce6dd91afbc9a5f8b,2024-11-21T06:09:48.277000 CVE-2021-3396,0,0,90698fa326d5fdd8e8dc54e1e7bcb6d1e581f1ba3ffca20d3b993bf72ccd11f7,2024-11-21T06:21:24.703000 CVE-2021-33961,0,0,9927d3d7c06766828cb94a032d3f024741359810fc41a936de207d05e198bd97,2024-11-21T06:09:48.443000 @@ -185932,7 +185932,7 @@ CVE-2021-44919,0,0,788b79fed034a4d3f1d0532769d4dd6885045302bd07587c6077026c89beb CVE-2021-44920,0,0,dc2b2699b4298ffa348a62401dab834273e0bb9c2e1d933188e305250a2785c0,2024-11-21T06:31:42.340000 CVE-2021-44921,0,0,590244b95a46f44314a0bcc2d6600720e488e94012788f2095b1e9275f1bc891,2024-11-21T06:31:42.477000 CVE-2021-44922,0,0,d4c18d957c47aaef13343d1f94f6be8f78d7fde19e73f363abb8c748212f0705,2024-11-21T06:31:42.613000 -CVE-2021-44923,0,1,9669b1aad0476cd2911fd03090e4f65b771567c1acaa0ccd7452b1011c169d9b,2025-03-18T20:27:28.367000 +CVE-2021-44923,0,0,9669b1aad0476cd2911fd03090e4f65b771567c1acaa0ccd7452b1011c169d9b,2025-03-18T20:27:28.367000 CVE-2021-44924,0,0,d95360ea04ebc26cf69ca2d7b2411bd4c30c6c1aab3e9bd9a922c6d579e91d46,2024-11-21T06:31:42.877000 CVE-2021-44925,0,0,38ec5bfd4d14b12b57bad87f584da39d53dc3320c27c727e6ed0d4bc819e095f,2024-11-21T06:31:43.010000 CVE-2021-44926,0,0,2588aaf518e289e4ac1d53c745d7e8ffe0f83d9f33b07b5e2d4f9cbc2e64c3ca,2024-11-21T06:31:43.140000 @@ -187915,28 +187915,28 @@ CVE-2021-47621,0,0,cc65e3006cebbde43642e9fbd2d8cfabb01079eb7c90b09b8a7980eb912b1 CVE-2021-47622,0,0,3f7658486b916d46d507738eba465babaa2980cfbdc235eebc36198bd63c2e16,2024-11-21T06:36:41.647000 CVE-2021-47623,0,0,91986677d2b927797b5966fc0ca5a89d3af7a7e6c7265115b11848398ade465a,2024-11-21T06:36:41.780000 CVE-2021-47624,0,0,592282086cd10fb104528f56f6839241d592ee1a02779ba76fa63df4227294fb,2024-11-21T06:36:41.900000 -CVE-2021-47631,0,1,b52967bd60754be64862258b30756172286d199e9c09e242eb1a779a07aa8e23,2025-03-18T19:35:26.410000 -CVE-2021-47632,0,1,65d8d825492c286fdf91e07f98d4de7f94a565f18f2b696990c2f26a09d9197a,2025-03-18T19:35:06.943000 +CVE-2021-47631,0,0,b52967bd60754be64862258b30756172286d199e9c09e242eb1a779a07aa8e23,2025-03-18T19:35:26.410000 +CVE-2021-47632,0,0,65d8d825492c286fdf91e07f98d4de7f94a565f18f2b696990c2f26a09d9197a,2025-03-18T19:35:06.943000 CVE-2021-47633,0,0,29d448f0c317b41f3342e5eb405bb07bf79a194244d026ff16156d24f6e10448,2025-02-26T06:37:05.060000 CVE-2021-47634,0,0,c16b0ce76a2d010b61ed014053a29ba5220dfc23ae6ec82ea3a575019415753b,2025-02-27T19:15:40.623000 CVE-2021-47635,0,0,786e1e6f465fc33fbc134f3af050e2dd8dfd8b7646e7ac88fe4fef0ef83ed199,2025-02-26T06:37:05.280000 -CVE-2021-47636,0,1,13cc77fef691527667c0a9bd87f0f4000d1eec8832bcbc0fb16ed2bbb774c5d5,2025-03-18T19:29:55.410000 -CVE-2021-47637,0,1,b24309011131bb8ab8d9ab8ef8aa49dff38957f29b57cecb4d18f83a7770497d,2025-03-18T19:30:11.170000 -CVE-2021-47638,0,1,328d4af2b2dcc0d10a2377103d3139de5fd193d85443970151486275152f22eb,2025-03-18T19:08:37.783000 +CVE-2021-47636,0,0,13cc77fef691527667c0a9bd87f0f4000d1eec8832bcbc0fb16ed2bbb774c5d5,2025-03-18T19:29:55.410000 +CVE-2021-47637,0,0,b24309011131bb8ab8d9ab8ef8aa49dff38957f29b57cecb4d18f83a7770497d,2025-03-18T19:30:11.170000 +CVE-2021-47638,0,0,328d4af2b2dcc0d10a2377103d3139de5fd193d85443970151486275152f22eb,2025-03-18T19:08:37.783000 CVE-2021-47639,0,0,11f8f9d6d59539a955b9ce12106f585044a875b4b127ad574201c0d9e72e8ceb,2025-02-27T19:15:40.773000 -CVE-2021-47640,0,1,266309ad7d448878e8c9af9f4777d27015b4c5183cc64c96bf3671908d5bae89,2025-03-18T19:09:21.717000 -CVE-2021-47641,0,1,4804f32a9d2cd2d11e40efb8037fe6501b9284830eed637bf08501fe8fb158d5,2025-03-18T19:09:26.503000 +CVE-2021-47640,0,0,266309ad7d448878e8c9af9f4777d27015b4c5183cc64c96bf3671908d5bae89,2025-03-18T19:09:21.717000 +CVE-2021-47641,0,0,4804f32a9d2cd2d11e40efb8037fe6501b9284830eed637bf08501fe8fb158d5,2025-03-18T19:09:26.503000 CVE-2021-47642,0,0,9c61dd6599dbed18fa3fcffb6878092289bc6f69fc714d1d9d2b1bff03791f52,2025-02-26T06:37:05.993000 CVE-2021-47643,0,0,ee3b4e2c1dc026d9b2fd21cb2c9265e6b329d9c5fe2fc5d7d8975c28a18c9bb5,2025-02-26T06:37:06.097000 -CVE-2021-47644,0,1,c366176b1eb4af33e89fcb4212020d510a59bb4efedbc5b8dba86ef646527d34,2025-03-18T19:09:34.307000 -CVE-2021-47645,0,1,ae2f8c7b76ecb2a7cc9190bc961222ee49eb7b01baf667df314eb69df14bbd43,2025-03-18T19:09:58.003000 +CVE-2021-47644,0,0,c366176b1eb4af33e89fcb4212020d510a59bb4efedbc5b8dba86ef646527d34,2025-03-18T19:09:34.307000 +CVE-2021-47645,0,0,ae2f8c7b76ecb2a7cc9190bc961222ee49eb7b01baf667df314eb69df14bbd43,2025-03-18T19:09:58.003000 CVE-2021-47646,0,0,54eb9e8231fc6e7ca7824cbc089c5100708ea0e6b8a5c7025d75b7c700560410,2025-02-27T18:15:22.093000 CVE-2021-47647,0,0,a38a8ff6df99d807de0756888b084b9cdcd858ca2df57c632bac2264930e650d,2025-02-26T06:37:06.490000 -CVE-2021-47648,0,1,6fc2dded120d4f029435a611b12ae0e6be1c39bbaa8aa7cdc95860b631995363,2025-03-18T19:10:10.993000 +CVE-2021-47648,0,0,6fc2dded120d4f029435a611b12ae0e6be1c39bbaa8aa7cdc95860b631995363,2025-03-18T19:10:10.993000 CVE-2021-47649,0,0,ceb66deced6f57e135b75497731259594622df709415d60b69f0fb280b2e9fbb,2025-02-26T06:37:06.687000 CVE-2021-47650,0,0,2f549aa21a9cc180f0689454d9257c4d9bac0304042ff7265313b449546179cc,2025-02-26T06:37:06.780000 -CVE-2021-47651,0,1,7f64a2fd4d47e16ee8acbbbe6cb8d35f16d9362b62a0eadd3bfe892f5df3139c,2025-03-18T19:10:27.733000 -CVE-2021-47652,0,1,4b3eafea869df491f218d93f05569d7ad4acd58ca002d661dc144de49bc97a69,2025-03-18T19:10:43.653000 +CVE-2021-47651,0,0,7f64a2fd4d47e16ee8acbbbe6cb8d35f16d9362b62a0eadd3bfe892f5df3139c,2025-03-18T19:10:27.733000 +CVE-2021-47652,0,0,4b3eafea869df491f218d93f05569d7ad4acd58ca002d661dc144de49bc97a69,2025-03-18T19:10:43.653000 CVE-2021-47653,0,0,f8f0815ccd4812ab349d22fae35ff7abc16548b72de4dd39d48d789005b67a97,2025-02-27T19:15:40.917000 CVE-2021-47654,0,0,a53b9e68b944006c4b9015b169bd934f31fb260c38950b507f719f336651ffbd,2025-03-18T18:49:52.790000 CVE-2021-47655,0,0,f5d4791ca16a11a0b52df05b7665e0d46eb1853bc8c7948286a95288413acef1,2025-03-18T18:50:02.227000 @@ -193451,7 +193451,7 @@ CVE-2022-23810,0,0,ff5d2d15bc9eb5726e154439e83da92f1e685850446c9aee10f5e6307cf0e CVE-2022-23812,0,0,c76eea71de654c3bf44e7ec650442d871ab0a86962282d7b14615a6ca7ad5155,2024-11-21T06:49:17.960000 CVE-2022-23813,0,0,4f29df08de2a66824a78f2f0e2495eecd130874f96d4a5b598e6fdacd2cf0dcf,2024-11-21T06:49:18.083000 CVE-2022-23814,0,0,f221c5fed4ea708846f64cdec0979e1d7c60492ed369edb82988b96c17bda6b4,2024-11-21T06:49:18.207000 -CVE-2022-23815,0,0,32f2b2413eb325d507269c9820e0d2bfd57ac1be30f822aa13e6954e84ddb889,2025-01-03T18:04:08.963000 +CVE-2022-23815,0,1,3d340a6361940d16fdd5e52364412135f89c80b61111b2b9cb7136c5a608e3bd,2025-03-18T21:15:23.087000 CVE-2022-23816,0,0,b3e8a185ce7f00305c2d16541dec1c202970fddb180fd72b9358d6be7b074a1f,2023-11-07T03:44:19.220000 CVE-2022-23817,0,0,3b71e6ec45f6acd0944fe7938d40f55066aaaf507fdda7d54104f1b4d447e14b,2024-08-16T21:35:00.430000 CVE-2022-23818,0,0,dfb8ea6bafd615661a9e37e388ca178e1dc41ef80c949ed979fd828a3c041590,2025-01-28T16:15:33.747000 @@ -205572,7 +205572,7 @@ CVE-2022-38708,0,0,f7112b10d6492d4af6514c0a9f684cb37e31ff0abf47ebc60ccc72c847624 CVE-2022-38709,0,0,834feda04c8d7f7ff0e5f41326f75981240e1fa4202288ce913bb8f0ae2ed6c1,2024-11-21T07:16:58.517000 CVE-2022-38710,0,0,54b92477ebcd1ea1f4e436a5ff89972ddb0f2f4a08ee2add5f7ee30dec62a367,2024-11-21T07:16:58.650000 CVE-2022-38712,0,0,da2bfde2d97a4aa09239f46d0c781de841e8df1dbb03ed863f88dfec91496bda,2024-11-21T07:16:58.857000 -CVE-2022-38714,0,1,1a9b1ecd5ee816c30fe3f96f63791c6af4e69bac1bc3ba0ac1886f2f0cb34059,2025-03-18T20:15:16.603000 +CVE-2022-38714,0,0,1a9b1ecd5ee816c30fe3f96f63791c6af4e69bac1bc3ba0ac1886f2f0cb34059,2025-03-18T20:15:16.603000 CVE-2022-38715,0,0,32c95eb50ef56a9871e7e7dd43ebf7ad3d62483d462d12d92da3e2883a88603a,2024-11-21T07:16:59.117000 CVE-2022-38716,0,0,2befc1985d6f3707af7a5205c016220638f8fdc2ffcdd2205c62c7acbc4ba9b6,2024-11-21T07:16:59.253000 CVE-2022-3872,0,0,6ec2c6467f550b633eee81ea4454655c04d39c57a8de8e6ef11519fefc91372a,2024-11-21T07:20:24.477000 @@ -205682,7 +205682,7 @@ CVE-2022-38863,0,0,3066f8a0cc61b5ec847fba66f0865ea81f02a07f14cacf8ad8d82478b6104 CVE-2022-38864,0,0,23454ec5150aef4bd1bbf50be4b8ae615e16bc7b89f814340dbc35c5672dd98e,2024-11-21T07:17:11.877000 CVE-2022-38865,0,0,ca7868c6e33cfb4994360666952707212ca0d9cc39250c17b2465a2f1d9d30e5,2024-11-21T07:17:12.040000 CVE-2022-38866,0,0,b4bdbdddf7a428983c00cf65d4ed7171e814c0565e4e4091351dfd65c1a97c28,2024-11-21T07:17:12.203000 -CVE-2022-38867,0,1,11f65a20895a9a7c0d1ae7ae11e215507ccd2c7f8181f46ab3685fd197296401,2025-03-18T19:15:40.333000 +CVE-2022-38867,0,0,11f65a20895a9a7c0d1ae7ae11e215507ccd2c7f8181f46ab3685fd197296401,2025-03-18T19:15:40.333000 CVE-2022-38868,0,0,c009e5a533f97b32aba01ce99f2e2593933b71897e88faa5b92a24593a69b9dc,2024-11-21T07:17:12.523000 CVE-2022-3887,0,0,06c658cfbdd81eef4d6500a637650189da6a52b1e7f7631d7ae6ba5ec9938709,2024-11-21T07:20:26.720000 CVE-2022-38870,0,0,e70b6b96c4141983a674b240e16125c6a6a7f9ff2f0a05dd5d6b5a6c0a0c5ece,2024-11-21T07:17:12.687000 @@ -211313,7 +211313,7 @@ CVE-2022-46440,0,0,5e9f025b62b475de280b45d71c727fff77b65691cda61d6d9fb615377c4e7 CVE-2022-46442,0,0,5607e0afd5331d7d18da25088ff7c3720f45c51f8cff9a7f36738e37e0436985,2024-11-21T07:30:35.803000 CVE-2022-46443,0,0,55a7c896ac0c0497c368be2c3b16324841fa8a1208a8cd554b930b672ebe23b6,2024-11-21T07:30:35.950000 CVE-2022-46449,0,0,f563e5acb48d87b841fb7453b135978d89b5707e55d8580b5c57a1b7ecb2138c,2024-11-21T07:30:36.090000 -CVE-2022-4645,0,1,485d685e6a64431bd6c5d2670b1b80d1289850bd50fc74fcd90ccbbac4ff286f,2025-03-18T20:27:08.320000 +CVE-2022-4645,0,0,485d685e6a64431bd6c5d2670b1b80d1289850bd50fc74fcd90ccbbac4ff286f,2025-03-18T20:27:08.320000 CVE-2022-46456,0,0,2c2c6fedbb9b02ae9da118c17ec4ed4a526bfee03e61073666ea235c56438c9e,2024-11-21T07:30:36.237000 CVE-2022-46457,0,0,f45c84fe84be1205789d0d0b58f9696dbb0dc771ad9963c01d279a314b91f9a3,2024-11-21T07:30:36.390000 CVE-2022-4646,0,0,32360f8f79849a91095b93ecff3a7dbe390ee1ff4655dabde3d1ec6a359e9583,2024-11-21T07:35:39.850000 @@ -212522,7 +212522,7 @@ CVE-2022-48323,0,0,a4fe572e6255e86a21f9c102a511c27e80ccb72b49c4284b02e3e11f583ca CVE-2022-48324,0,0,026081d9bed56b2d9099a6d9ef8925bb55801e36d6cd7c9f17db5b09a8451dd9,2024-11-21T07:33:09.997000 CVE-2022-48325,0,0,821ba8cc369b5ed33317db3b64b95a83170165cbc402c12aff5e8190f61a6475,2024-11-21T07:33:10.147000 CVE-2022-48326,0,0,8c83c2686cee6bb45d662eab9356be2dd72d81ea932ee3e3f416f1a1692a1027,2024-11-21T07:33:10.300000 -CVE-2022-48327,0,1,fffd2cc33c6b92b01eb6cd63ef825bbed74ab4ebdd5d95c380c19c04fea31d8c,2025-03-18T19:15:40.513000 +CVE-2022-48327,0,0,fffd2cc33c6b92b01eb6cd63ef825bbed74ab4ebdd5d95c380c19c04fea31d8c,2025-03-18T19:15:40.513000 CVE-2022-48328,0,0,7af5fde39d252e4062d2019ffaf8c5797159ea934eb48b4bdd2009ebf71b8355,2024-11-21T07:33:10.613000 CVE-2022-48329,0,0,84bb8fbcffdb9c182f5c48840cf114cb6b9b6df0383eab7e3eae359284a37b20,2025-03-18T16:15:14.440000 CVE-2022-4833,0,0,3c60921c07f972d9dce9b0934da234081280df0ca1840ba48feb2901ab38f84c,2024-11-21T07:36:02.213000 @@ -213232,10 +213232,10 @@ CVE-2022-49051,0,0,cb43140b092e07e1d1e08fd40e8d1e6723561d814d0dca64fbd37ea8c67bd CVE-2022-49052,0,0,cdf2fc81f660b7f7b3a723cdea9f8859bf23d7cde38aec70ef0f6ca101ccb94a,2025-02-26T07:00:42.463000 CVE-2022-49053,0,0,e6196f61161513d4b0e645a295b1e0139bd4138b962688b902635facc3103686,2025-02-27T18:15:23.733000 CVE-2022-49054,0,0,679c44903bbbe010db59866d81777676e7f8c21f4de04a3b06c32a954173da90,2025-02-26T07:00:42.667000 -CVE-2022-49055,0,1,c4d6f898a71b035eda6c5340a2f09b07491198407bbe1159a583f56282dd99b1,2025-03-18T19:02:42.010000 +CVE-2022-49055,0,0,c4d6f898a71b035eda6c5340a2f09b07491198407bbe1159a583f56282dd99b1,2025-03-18T19:02:42.010000 CVE-2022-49056,0,0,fed64502dc27bb1de8303e848b7450268568790cee1869dc1c89b6131d3540a3,2025-02-26T07:00:42.863000 CVE-2022-49057,0,0,de32aeecbb24bf5500247582d7bf028e3ba28cb6e3180566051705509e9bba0b,2025-02-26T07:00:42.957000 -CVE-2022-49058,0,1,91d6f4a50b8680a78f2469b1c07dd23b2d17dc8384fbd0b9004baad4525c9d7d,2025-03-18T19:08:08.200000 +CVE-2022-49058,0,0,91d6f4a50b8680a78f2469b1c07dd23b2d17dc8384fbd0b9004baad4525c9d7d,2025-03-18T19:08:08.200000 CVE-2022-49059,0,0,8dfc37fbb3bff68dd057b25bbde7fe9273f5148200ab1a0b89def00d6c36afb9,2025-02-27T18:15:23.913000 CVE-2022-4906,0,0,a823b4bbfbbc923f2df028a42581e18917821bc8c8d60008f8440a61828e4ecc,2024-11-21T07:36:13.207000 CVE-2022-49060,0,0,acfcd7f48c8a91b814124712117cee9004f1c83060d598f839d66e50ade6f80c,2025-03-18T18:15:10.113000 @@ -213381,7 +213381,7 @@ CVE-2022-49187,0,0,b03dd9775906b13e66d6da0c7a6709a8d02cbb3616dd5eb1319bd4b4fea91 CVE-2022-49188,0,0,05eaaa0fbfec280a18d3a9263bd1d8d373df323af9da6ae0212951f63568884e,2025-02-26T07:00:55.897000 CVE-2022-49189,0,0,6d21206609d284d9be89faf6badc9489928bab546ffb8dd9b914dfe044f1f19b,2025-02-26T07:00:55.990000 CVE-2022-4919,0,0,98cb93515b7aa4f8c3b1d5996b5569b16bc03402364c91cf633e9a3eefb9bd48,2024-11-21T07:36:14.903000 -CVE-2022-49190,0,1,be4a88ff9119a6ef753ec41d6d0076d47c7b564ef2f457aca41b22e4c9f6a1c2,2025-03-18T20:12:35.920000 +CVE-2022-49190,0,0,be4a88ff9119a6ef753ec41d6d0076d47c7b564ef2f457aca41b22e4c9f6a1c2,2025-03-18T20:12:35.920000 CVE-2022-49191,0,0,5db8c34e08a9244164731b1be489e233dec1042715f9481ae6886d56397b831b,2025-02-26T07:00:56.183000 CVE-2022-49192,0,0,c5cc15311110742b3423959e5ab8b3544ab5fef8f28ae5f9dcd69faea23b7a33,2025-02-26T07:00:56.287000 CVE-2022-49193,0,0,6da02f2068a6fd8fd315443624adb972d9dea58ac5b58526b0b03159a82d2a09,2025-02-26T07:00:56.383000 @@ -213393,48 +213393,48 @@ CVE-2022-49198,0,0,7ad2dce146837f424c2220192bcc20d4e5219672c8b6fe8ef03306d099eb6 CVE-2022-49199,0,0,8cae6cfe82f17813337b88ee17bb74790d7df5d44ccbf22b7659cce61888bba5,2025-02-26T07:00:56.970000 CVE-2022-4920,0,0,6d91084fa28049e94d0212ded35971c929fba3ddd5aefbde0fa3ce59a47f5d1c,2024-11-21T07:36:15.140000 CVE-2022-49200,0,0,b7145d48d9b31a33fa88caead27fe123ef8165915097d5d0bfe6239fe6b8688c,2025-02-26T07:00:57.067000 -CVE-2022-49201,0,1,f1f061d998829048b7925709e370e790a1095190cd54e3b519f8a85f6edfeb9f,2025-03-18T20:12:27.870000 +CVE-2022-49201,0,0,f1f061d998829048b7925709e370e790a1095190cd54e3b519f8a85f6edfeb9f,2025-03-18T20:12:27.870000 CVE-2022-49202,0,0,e32c4cd1087a4c8ffbadb6fdbd6faf3bd63f0333eb0038fd4edfa049d237a82d,2025-02-26T07:00:57.260000 -CVE-2022-49203,0,1,92b523d07222ade244647fa40857e9590901fadaaa87b6322bc6c2ce2ba11823,2025-03-18T20:12:03.890000 +CVE-2022-49203,0,0,92b523d07222ade244647fa40857e9590901fadaaa87b6322bc6c2ce2ba11823,2025-03-18T20:12:03.890000 CVE-2022-49204,0,0,c67d3c569022038ea3e9a7fee3f53b25e31b55e9df154fead0c5b263179c18e3,2025-02-26T07:00:57.480000 CVE-2022-49205,0,0,fb71f1ab9bcde1c6d1d1bbe21aaeef96cbfc437965a476ea7a0405a7f2ec0c6c,2025-02-26T07:00:57.620000 -CVE-2022-49206,0,1,797e140fff810f4c9db2c88781fe7ea6689ab5150fde13f4f3c063a951051b60,2025-03-18T20:11:49.133000 -CVE-2022-49207,0,1,53b5712138d8995b67c24c8027919bbbb6ed6c6ab40c4a34d2fc9c14d41971b1,2025-03-18T20:11:31.573000 -CVE-2022-49208,0,1,c6e1251a4a22c67af43c85ab4dd317e51c2ceb0af00d9f40f00230803e41294f,2025-03-18T20:11:17.900000 -CVE-2022-49209,0,1,9010406dc7804f886afc84dd5f94bfe2a884c52666f23db35b4f23853a771f30,2025-03-18T20:10:46.370000 +CVE-2022-49206,0,0,797e140fff810f4c9db2c88781fe7ea6689ab5150fde13f4f3c063a951051b60,2025-03-18T20:11:49.133000 +CVE-2022-49207,0,0,53b5712138d8995b67c24c8027919bbbb6ed6c6ab40c4a34d2fc9c14d41971b1,2025-03-18T20:11:31.573000 +CVE-2022-49208,0,0,c6e1251a4a22c67af43c85ab4dd317e51c2ceb0af00d9f40f00230803e41294f,2025-03-18T20:11:17.900000 +CVE-2022-49209,0,0,9010406dc7804f886afc84dd5f94bfe2a884c52666f23db35b4f23853a771f30,2025-03-18T20:10:46.370000 CVE-2022-4921,0,0,abb8970108be08849e8b46c4d5bb6d517f02615a1ad9856e3cef3142736ec36e,2024-11-21T07:36:15.330000 -CVE-2022-49210,0,1,e2e1498b4a5db5eff3c785bac876c6a54846d4ad8fced61933172c9736ae00b3,2025-03-18T20:10:37.433000 -CVE-2022-49211,0,1,05329c347c03a27d40174b2744be735c8dca35af99fd1697e5ac31c109d9c977,2025-03-18T20:10:12.477000 -CVE-2022-49212,0,1,d15efe1d7a7ed5491a60c909963c61271ec2b0abe4baaa076f4f8c9750dbcaa8,2025-03-18T19:31:39.623000 -CVE-2022-49213,0,1,4b0ee92957e0edbf2fb912a50a40b900befc681cae2b92c40e3b7f9bca34a9a6,2025-03-18T19:32:04.063000 +CVE-2022-49210,0,0,e2e1498b4a5db5eff3c785bac876c6a54846d4ad8fced61933172c9736ae00b3,2025-03-18T20:10:37.433000 +CVE-2022-49211,0,0,05329c347c03a27d40174b2744be735c8dca35af99fd1697e5ac31c109d9c977,2025-03-18T20:10:12.477000 +CVE-2022-49212,0,0,d15efe1d7a7ed5491a60c909963c61271ec2b0abe4baaa076f4f8c9750dbcaa8,2025-03-18T19:31:39.623000 +CVE-2022-49213,0,0,4b0ee92957e0edbf2fb912a50a40b900befc681cae2b92c40e3b7f9bca34a9a6,2025-03-18T19:32:04.063000 CVE-2022-49214,0,0,1fd7b7a4c4f4cfdd5b2336ab57575883e05b81a7e797d93abee1d5b5eb2a9001,2025-02-26T07:00:58.490000 -CVE-2022-49215,0,1,c00014187bfa14d501026cdee9311544100291d5c22ca43ffe01fb6648e72be8,2025-03-18T19:32:25.867000 -CVE-2022-49216,0,1,56c9de16d1b6efaa104d867b49e5d14eef08b8721376d3824088a782e99148a3,2025-03-18T19:32:55.723000 +CVE-2022-49215,0,0,c00014187bfa14d501026cdee9311544100291d5c22ca43ffe01fb6648e72be8,2025-03-18T19:32:25.867000 +CVE-2022-49216,0,0,56c9de16d1b6efaa104d867b49e5d14eef08b8721376d3824088a782e99148a3,2025-03-18T19:32:55.723000 CVE-2022-49217,0,0,3fafc1f3740f31a3e33ceccfbc11ed5cac8b9a4e90bfd5a0e3ec4d856bdfcb1d,2025-02-26T07:00:58.787000 -CVE-2022-49218,0,1,0cac1cadaf04abf0633d9219a4d04eeb8ca5709ee2eac6118135a6c9b706b505,2025-03-18T19:33:07.647000 -CVE-2022-49219,0,1,b8256a892da6b7ea3e04293b76047d8268a5c00e69b3d52a46959ea3d9915ecc,2025-03-18T19:33:24.627000 +CVE-2022-49218,0,0,0cac1cadaf04abf0633d9219a4d04eeb8ca5709ee2eac6118135a6c9b706b505,2025-03-18T19:33:07.647000 +CVE-2022-49219,0,0,b8256a892da6b7ea3e04293b76047d8268a5c00e69b3d52a46959ea3d9915ecc,2025-03-18T19:33:24.627000 CVE-2022-4922,0,0,845ac042dcd4b5ec74159a973e2efc3ff642abc4a48ec290dcd8ade6154e85ef,2024-11-21T07:36:15.513000 CVE-2022-49220,0,0,88165699fae73b6a3da1d78aa3c50cf1c52f7a1ae5e11459d80fdb98f6c93f82,2025-02-26T07:00:59.070000 -CVE-2022-49221,0,1,bcb4ae3cc50dfdced7d730952034252f9f3f2d971202b333fa26b3e425c74fd8,2025-03-18T19:33:38.933000 +CVE-2022-49221,0,0,bcb4ae3cc50dfdced7d730952034252f9f3f2d971202b333fa26b3e425c74fd8,2025-03-18T19:33:38.933000 CVE-2022-49222,0,0,0285758520dc11c8bf1e234cca1543eced4ec0f14b382628cf2d20007112c17f,2025-02-26T07:00:59.260000 CVE-2022-49223,0,0,4d7a4a94ce3f1479d17f615bc9d73ed9d5fa019820d95eb36c0bb37a5e892d39,2025-02-27T19:15:42.473000 -CVE-2022-49224,0,1,d75e1e264f16d3f88d8552c02eeb2b91858a0434f0d1d58dac1c3adf47b42e9b,2025-03-18T19:33:58.430000 -CVE-2022-49225,0,1,f2b1fadb5ab917361da737f5129d84674c82631c56ace5f681d6de0b40ae1d2f,2025-03-18T19:26:19.173000 +CVE-2022-49224,0,0,d75e1e264f16d3f88d8552c02eeb2b91858a0434f0d1d58dac1c3adf47b42e9b,2025-03-18T19:33:58.430000 +CVE-2022-49225,0,0,f2b1fadb5ab917361da737f5129d84674c82631c56ace5f681d6de0b40ae1d2f,2025-03-18T19:26:19.173000 CVE-2022-49226,0,0,cf0a71052eda333aeabcc4ec842bdbebce73b6970ab06a15f035253d92584385,2025-02-26T07:00:59.650000 CVE-2022-49227,0,0,8997d726839f2d1ef56103bec67b0d40ebbc8b4c42fc385f013fcd46b9216e05,2025-02-26T07:00:59.747000 CVE-2022-49228,0,0,6ee75e48e0de59ecb55e13a30cc9192916a6844d951ac87a4596396e737c2827,2025-02-26T07:00:59.840000 CVE-2022-49229,0,0,9d956a60b7a30bfb6484b355f4da2e305fd49c54e674eedb3def2a6818757cd6,2025-02-26T07:00:59.943000 CVE-2022-4923,0,0,41664ac8b2df2573b9f33a9b7990a9913a2c441bb6eccf7450f8a6f553a54573,2024-11-21T07:36:15.623000 -CVE-2022-49230,0,1,1c205719297ae85fe342025af8a9d713bff86eb071cc8f68868217831ca11637,2025-03-18T19:26:28.347000 -CVE-2022-49231,0,1,9e4c977309171de1d4db14ca193e95abf6b0e4c3de36d5aeae4f828a15f5d60f,2025-03-18T19:26:40.123000 -CVE-2022-49232,0,1,560a646e6a84c70cac868760963364acee6737f3ce6fe9a210458d9f1ba141b2,2025-03-18T19:26:49.880000 -CVE-2022-49233,0,1,50d64ab215e42a4ba4d0498968cef814ad77e7dd1bb53cb08c843d24d6374eb7,2025-03-18T19:27:09.697000 +CVE-2022-49230,0,0,1c205719297ae85fe342025af8a9d713bff86eb071cc8f68868217831ca11637,2025-03-18T19:26:28.347000 +CVE-2022-49231,0,0,9e4c977309171de1d4db14ca193e95abf6b0e4c3de36d5aeae4f828a15f5d60f,2025-03-18T19:26:40.123000 +CVE-2022-49232,0,0,560a646e6a84c70cac868760963364acee6737f3ce6fe9a210458d9f1ba141b2,2025-03-18T19:26:49.880000 +CVE-2022-49233,0,0,50d64ab215e42a4ba4d0498968cef814ad77e7dd1bb53cb08c843d24d6374eb7,2025-03-18T19:27:09.697000 CVE-2022-49234,0,0,e7a182f5d1698fd791aad9c170df973e0ebad3984b6507ef619a7d2b4d04b42b,2025-02-26T07:01:00.407000 -CVE-2022-49235,0,1,2ab6f10153d00e61d79fbff7c7ede9bfcd9025b74e2989b063e15c9501743129,2025-03-18T19:27:57.093000 +CVE-2022-49235,0,0,2ab6f10153d00e61d79fbff7c7ede9bfcd9025b74e2989b063e15c9501743129,2025-03-18T19:27:57.093000 CVE-2022-49236,0,0,f5796beefedea654847809046849165e9ce63a42d8f4393a85d1470594d7b6ee,2025-02-27T18:15:24.803000 -CVE-2022-49237,0,1,10cb3415d6f1cc6f246579476f0889acbfc5a11c8f636f481019607fd12da7ab,2025-03-18T19:28:13.427000 +CVE-2022-49237,0,0,10cb3415d6f1cc6f246579476f0889acbfc5a11c8f636f481019607fd12da7ab,2025-03-18T19:28:13.427000 CVE-2022-49238,0,0,0ebfc3d3a1acf7a52e2c7f7f92fb614ea9fb35f824ab6e88c1c07a2c42b347f5,2025-02-27T19:15:42.610000 -CVE-2022-49239,0,1,74cdad40929781259242537b4ccc463f959e7d4be02624923f965b8c98d8d97f,2025-03-18T19:28:26.167000 +CVE-2022-49239,0,0,74cdad40929781259242537b4ccc463f959e7d4be02624923f965b8c98d8d97f,2025-03-18T19:28:26.167000 CVE-2022-4924,0,0,478cd65cc39d1a4a12365dd984816c2000e169260e72489e81fdf56aab2bfb16,2024-11-21T07:36:15.747000 CVE-2022-49240,0,0,fb0fb5cf6081d6d15067bc0bbd6b12978e10327f9e740f5974d7a73201a34933,2025-03-17T19:58:26.160000 CVE-2022-49241,0,0,886f936560eab5c6f0167be038a97d7e7d615c2146e523545b8129c0079cb037,2025-03-17T19:58:19.520000 @@ -215127,7 +215127,7 @@ CVE-2023-1191,0,0,9d0a9a7523041486f7833fdfacdb5a5869d7eb6b1d33adf405d51270d67b5d CVE-2023-1192,0,0,bfa8f5268ba2ac1bf29c3a44f8e698ecb3c10e88265d80473e4f4f400a814adf,2024-11-21T07:38:38.570000 CVE-2023-1193,0,0,e26a2390b19d99c4af76bf87860e924ddae19e1846826c12b2553b6dbfbe934f,2024-11-21T07:38:38.710000 CVE-2023-1194,0,0,a3a167ec6ec18467d49939065dc9917ca334ddcbfd29c1e1c186b3ce608a1bbd,2024-11-21T07:38:38.847000 -CVE-2023-1195,0,1,29b38929299f0897a484042f918afd5cf90c7a0ac17260d6cb404e604cb89b2b,2025-03-18T19:15:40.697000 +CVE-2023-1195,0,0,29b38929299f0897a484042f918afd5cf90c7a0ac17260d6cb404e604cb89b2b,2025-03-18T19:15:40.697000 CVE-2023-1196,0,0,c8f5779968326d7d81a300e6402c218f9d3653bdc1028fe84c7e3255af4de629,2025-01-30T15:15:12.527000 CVE-2023-1197,0,0,86832f5d8e3d2f19e25d554307cda0a38f9c96d8816c29ad3985ff0868049cfb,2024-11-21T07:38:39.223000 CVE-2023-1198,0,0,007352a77f8be86abc9014a5228157699faa100b2d96c0aa11fbfdebb3b2fd1f,2024-11-21T07:38:39.327000 @@ -215757,7 +215757,7 @@ CVE-2023-1855,0,0,a64a2ebfa7264eafd94e32382791f28346056726a93ae7e51f3bec555345fe CVE-2023-1856,0,0,f9af566e702d56338edf59b53bb8cfdccbf57fc3c827d54a91dde61961df4300,2024-11-21T07:40:01.847000 CVE-2023-1857,0,0,55cb03a7a1032c1834395536b9eba3913167eecde95bdd4c2ae2f2b93e3dcf21,2024-11-21T07:40:01.977000 CVE-2023-1858,0,0,df7325c01a486bc312639bb1f615f6ac0a26c25e7b26e6a183a5620e96094aac,2024-11-21T07:40:02.093000 -CVE-2023-1859,0,1,a00a509b30fd7e49e9d6221d52ff3cc97ba84d70219f3dfe84fded6033cbb20d,2025-03-18T19:15:40.903000 +CVE-2023-1859,0,0,a00a509b30fd7e49e9d6221d52ff3cc97ba84d70219f3dfe84fded6033cbb20d,2025-03-18T19:15:40.903000 CVE-2023-1860,0,0,0fa30f56f993b09a5dbcdfce5c677412e754808a246c33f2484aec39e502cdb7,2024-11-21T07:40:02.317000 CVE-2023-1861,0,0,8c35216364c24b1fb1c93283a7f8f196219f3c0b44aac8a320b953b081ca1db2,2025-01-30T15:15:14.450000 CVE-2023-1862,0,0,9dd720dc34f84918e06a8028dfd464c845d03b0a153324e5c97106c0863423d2,2024-11-21T07:40:02.547000 @@ -216094,7 +216094,7 @@ CVE-2023-20186,0,0,45c2304de2650eda7503e7a5b6b812a97b558834c3d018ac11886acddaa1b CVE-2023-20187,0,0,06b2c4e61b7276271878d38db6ba08df36b3b38576a4d8e473bde6e45ac0cc16,2024-11-21T07:40:46.903000 CVE-2023-20188,0,0,545b68b23be4c353efe520203f69c8b83261dc6b6e151a294dacf3fc7c4b753d,2024-11-21T07:40:47.090000 CVE-2023-20189,0,0,50acee98d8717370bb8e583c4209e09a8a04e9cee95ec3b7c765936d4e37a024,2024-11-21T07:40:47.317000 -CVE-2023-2019,0,1,8ef19068182317d1b648a5e44af9847c6e0f49c1b90f938cf2e13fea86d9ab47,2025-03-18T20:15:19.093000 +CVE-2023-2019,0,0,8ef19068182317d1b648a5e44af9847c6e0f49c1b90f938cf2e13fea86d9ab47,2025-03-18T20:15:19.093000 CVE-2023-20190,0,0,3be939bb463580cda9689f89da8faf4e1cdbf4189dd7f02827578d16945d46d1,2024-11-21T07:40:47.653000 CVE-2023-20191,0,0,9b40334d6789988a56a6a35e5f94692d0188765cd5eb7386b2b178920ec17316,2024-11-21T07:40:47.793000 CVE-2023-20192,0,0,a9d4ad7aa88497e22b4fe994c3cf9ded0bb87f6cd69181588c91746a800e6e65,2024-11-21T07:40:47.917000 @@ -216259,7 +216259,7 @@ CVE-2023-20570,0,0,7c7bd8c102f3da17973fb41ed490782475d32e06863503f8cc726b6eecea1 CVE-2023-20571,0,0,124885a17b0594fd83dce4569d7fca5fe444643e548995c0e909a74c3e042d42,2024-11-21T07:41:09 CVE-2023-20573,0,0,c1228e58cf6c75c55f40924878fd7ef9a08a1744efdfa2fdc877544f49aedfe3,2024-11-21T07:41:09.177000 CVE-2023-20575,0,0,d454030d808802a4dcec640f81d272aa7c4135f2a2dc62f9cf54b366e4182643,2024-11-27T16:15:08.010000 -CVE-2023-20578,0,1,3829c320d11f603cbabaaf92d3b7222149153a3212361ea85ba046ce99bbd65f,2025-03-18T20:15:17.357000 +CVE-2023-20578,0,0,3829c320d11f603cbabaaf92d3b7222149153a3212361ea85ba046ce99bbd65f,2025-03-18T20:15:17.357000 CVE-2023-20579,0,0,6b45e084a0bc069fc533d5ca6efbb65974bc1216057ff6644d4e1961a8d3006e,2025-03-14T18:15:25.980000 CVE-2023-2058,0,0,7c9f16a001fa3b7ff2c114c664cc89e8e9dfec7cc9be872f90e7d915d6b66f28,2024-11-21T07:57:51.337000 CVE-2023-20581,0,0,0d26a3a212c9195160f72441dc1cda72f2c39cbbed9f7448d94bcac034ce6e67,2025-02-11T22:15:26.223000 @@ -217468,7 +217468,7 @@ CVE-2023-21766,0,0,3ae78d62c4a120a7a0d3c73ed26f87e68abdb1fde3dc73c26047c0a3e52be CVE-2023-21767,0,0,adec4fd3947a70d0d838cad74c7e8dd688899131ee5acdb70152dac3a243b9ec,2024-11-21T07:43:36.557000 CVE-2023-21768,0,0,5728348bde56f12be5eaef217a5a6282eaeb75d1d9cf5e45d9f1176e6c1ed727,2024-11-21T07:43:36.690000 CVE-2023-21769,0,0,295e5d37a2848d42458aa7c5db7bf6dd0524079786ff8a4cb345313bf99af0cb,2025-01-01T02:15:12.437000 -CVE-2023-2177,0,1,85f1a9688cd7cf2959d532a430c04b3d1bfa29cb5824a34a9442c78f1299ee68,2025-03-18T20:15:19.293000 +CVE-2023-2177,0,0,85f1a9688cd7cf2959d532a430c04b3d1bfa29cb5824a34a9442c78f1299ee68,2025-03-18T20:15:19.293000 CVE-2023-21771,0,0,55ae2e0105e274985b2b5825f7918198244413a0af92c9e4a09ae15fc0508917,2024-11-21T07:43:36.957000 CVE-2023-21772,0,0,1f96a6aa9c59106b93baea567d329fc2056f8ac58937da85c0b7cf13be2ec2e4,2024-11-21T07:43:37.080000 CVE-2023-21773,0,0,b4887ef24fc7b4b0f101c7a33ee9d8de515838ee475e5301eba330d71388b7c5,2024-11-21T07:43:37.223000 @@ -218588,7 +218588,7 @@ CVE-2023-2305,0,0,1438d5ed530dd6219b22c7def7a07031fc3fff38a38616401f44dee6fa0961 CVE-2023-23059,0,0,1f624aea414c00a18a2f5433d1306a116282c00eafe35483f5f09852db7bb620,2025-01-29T21:15:14.287000 CVE-2023-2306,0,0,e519eb5ae1a83153c44621cf5b4155d0d8813a16c39bd6028f59106cac4b868b,2024-11-21T07:58:21.180000 CVE-2023-23063,0,0,43aa15072441bc89fd431cdf7407e1ac8d9b74ab71148d28df097b2a8da3c3a4,2024-11-21T07:45:49.580000 -CVE-2023-23064,0,1,d1f3fea3eb7be0ba8dfd8ab1597971392a294625e93ade4e51ba8c62c7d11850,2025-03-18T20:15:17.623000 +CVE-2023-23064,0,0,d1f3fea3eb7be0ba8dfd8ab1597971392a294625e93ade4e51ba8c62c7d11850,2025-03-18T20:15:17.623000 CVE-2023-2307,0,0,22fe7765f0e6b6df18f740cbc563f03c6ca9a2a0d18a5ae0d78df2138561ac7e,2024-11-21T07:58:21.303000 CVE-2023-23073,0,0,a86f554926b9a4949d43f477e4ae02f66846d21f4da02d2d71f564b8630b52d2,2024-11-21T07:45:49.867000 CVE-2023-23074,0,0,918ee1c70467c7370807681743b912546c445d8325f80ba924c6f3c804f3e3de,2024-11-21T07:45:50.013000 @@ -219181,10 +219181,10 @@ CVE-2023-23844,0,0,2b2a38ea406866a7507bf6e8f1cfc0e86b0d6782e11fddc94baf5b6bcac30 CVE-2023-23845,0,0,491604b562982aaf621f85510509e172321e2e4a04b7667299885371afb49d9d,2024-11-21T07:46:56.610000 CVE-2023-23846,0,0,fbaa1b74ddd1dbb4069c6e8ed67ad0661893fcaba5be4c3a76e3050fdb380652,2024-11-21T07:46:56.763000 CVE-2023-23847,0,0,be1a2891ef958c3272db19ccf431f476f21fd901ac08b16412632a9aa389b87a,2024-11-21T07:46:56.887000 -CVE-2023-23848,0,1,664e5af6e0b296efb8df6fb8e33e3de3a0b0a6939c735eea91a93c929af4c4e9,2025-03-18T20:15:17.810000 +CVE-2023-23848,0,0,664e5af6e0b296efb8df6fb8e33e3de3a0b0a6939c735eea91a93c929af4c4e9,2025-03-18T20:15:17.810000 CVE-2023-23849,0,0,720a624c76e17e1e0372878af703a43e837cc89f225303a525df2f76d93b3d6c,2024-11-21T07:46:57.117000 CVE-2023-2385,0,0,dc5469d68a3172fb570f91a363d6e6bd2152cd469b0e96b4fe447555269bf355,2024-11-21T07:58:30.647000 -CVE-2023-23850,0,1,731d47718ced4f558d61b30c898e746e5b5cc35c645b6e59ddb14faeefd584e6,2025-03-18T20:15:17.997000 +CVE-2023-23850,0,0,731d47718ced4f558d61b30c898e746e5b5cc35c645b6e59ddb14faeefd584e6,2025-03-18T20:15:17.997000 CVE-2023-23851,0,0,51c4aa24ae705afff6b607f1e422eb07b0b3da68cc16b8a6b20a166a9ae3e5a6,2024-11-21T07:46:57.347000 CVE-2023-23852,0,0,1fe3e35d9cdc682b68a3c25d308c950486ae1a6b55f523c47ff5f2f1c49a473b,2024-11-21T07:46:57.473000 CVE-2023-23853,0,0,2df84d6b9217edd691a2c0c1e121ae4171360eda729f449203a4ee32307e0b97,2024-11-21T07:46:57.600000 @@ -219393,7 +219393,7 @@ CVE-2023-24058,0,0,6d5e32e79e025fb393a1a293275112f3a5bc7d674573e2a138e60bfb55fb6 CVE-2023-24059,0,0,95b2954083591b890387cff80611929ced52d21b8bd0dd3a4ee38ad4c8bbaa77,2024-11-21T07:47:21.137000 CVE-2023-2406,0,0,1c8d9123ea28fc718e69f3085d16c1bbc9aa6c6acfd323d97cfe54ffc11168fe,2024-11-21T07:58:33.177000 CVE-2023-24060,0,0,3837a223cb4a96d1405a6bb49934d30cc2300cff9f0250c3979375922e8eefe3,2024-11-21T07:47:21.273000 -CVE-2023-24062,0,1,d2f5a93bf7dc1e49a8b689f32f43e7d262343479e601f04db90b39ed876f6972,2025-03-18T19:15:41.127000 +CVE-2023-24062,0,0,d2f5a93bf7dc1e49a8b689f32f43e7d262343479e601f04db90b39ed876f6972,2025-03-18T19:15:41.127000 CVE-2023-24063,0,0,4711e6282887e98e6672b2e8f5ef66ba8152444ab57c852db74260230e3b508a,2024-08-19T19:04:47.293000 CVE-2023-24064,0,0,7bdb354760226c2d2e74a93d79fcc6ec58b75f5bfa6556fb6667234425e37981,2024-08-19T19:04:26.627000 CVE-2023-24065,0,0,cb099ee14dce3065aef0c7c9fe48e200772c06486a273cdfe68fcc3de01a35be,2024-11-21T07:47:21.830000 @@ -219515,8 +219515,8 @@ CVE-2023-24231,0,0,0f70e4ee8f938417d2450d4423a3bc413afba027804f186bc37661ea0d227 CVE-2023-24232,0,0,73544b8fbba877ab07d56f1fac8e55a711c2e27c125cd6915b45ca02de7a23c5,2024-11-21T07:47:36.770000 CVE-2023-24233,0,0,41c36165e563209729860af8bc408df31d43f14facc8e323ea9328b4339fb13b,2024-11-21T07:47:36.910000 CVE-2023-24234,0,0,6877ae5347fe0470f2cb179846a10fa6a967db658032820a039bfe9a7ff3fba9,2024-11-21T07:47:37.047000 -CVE-2023-24236,0,1,42d8e5ee4037886a9a9d433d50a128b15cad009d9a07c7667602281160230be2,2025-03-18T20:15:18.160000 -CVE-2023-24238,0,1,5dcf0ce275e37d6f172c8352749211b5172e69f929c0193dfe1944e29cea940a,2025-03-18T20:15:18.333000 +CVE-2023-24236,0,0,42d8e5ee4037886a9a9d433d50a128b15cad009d9a07c7667602281160230be2,2025-03-18T20:15:18.160000 +CVE-2023-24238,0,0,5dcf0ce275e37d6f172c8352749211b5172e69f929c0193dfe1944e29cea940a,2025-03-18T20:15:18.333000 CVE-2023-2424,0,0,de84e07149d399778643be6f6225095f082abe95f0fdf3826920beeae67fe8cb,2024-11-21T07:58:35.607000 CVE-2023-24241,0,0,d0a0431e351ad97a33f585790896c503627ac2b2500b33cde6718bb3dcab82a9,2024-11-21T07:47:37.510000 CVE-2023-24243,0,0,36fc21aa35395ba8b69e82d1e54379e77da7b0a1c569c6a09489059931c26638,2024-12-12T17:15:07.160000 @@ -219692,8 +219692,8 @@ CVE-2023-2448,0,0,598165d6264bdb057fc916211307605903168f4e4088b3a169f9a377b74fbf CVE-2023-24480,0,0,1886a51484d317c1d5906db126c181751fb1f482c1984ac434e31c7e76343f5d,2024-11-21T07:47:56.683000 CVE-2023-24481,0,0,20aafeaf7847f345c8542218664d1ca6505440d68b5c32bad9c306daeecb7dc6,2024-11-21T07:47:56.813000 CVE-2023-24482,0,0,9b707045f5289f365bd82ea8aabf048723d1b1f4309417b3bc373f210fbb1dce,2024-11-21T07:47:56.933000 -CVE-2023-24483,0,1,e32c225452706b4c21161d66f7a2c2ec630fc6fbe081c3014ad7cab480a835a3,2025-03-18T20:15:18.483000 -CVE-2023-24484,0,1,739c89d5037a3cba8634fd7f52680d03b827bebf958aad062137eea376583b16,2025-03-18T20:15:18.673000 +CVE-2023-24483,0,0,e32c225452706b4c21161d66f7a2c2ec630fc6fbe081c3014ad7cab480a835a3,2025-03-18T20:15:18.483000 +CVE-2023-24484,0,0,739c89d5037a3cba8634fd7f52680d03b827bebf958aad062137eea376583b16,2025-03-18T20:15:18.673000 CVE-2023-24485,0,0,a1f78a9aeb46bd80edc18bd4f7df772eccb0b8c91e380c8773f01fdc3d2b9c9c,2024-11-21T07:47:57.330000 CVE-2023-24486,0,0,d1eaef9d284962f2b1a35e417d9f83cee51845bfa411d276337a5a14b6b8f59c,2024-11-21T07:47:57.447000 CVE-2023-24487,0,0,f076fe05680277699cd8b502958fda2633af942fdee3a028a75401060a1abb13,2024-11-21T07:47:57.637000 @@ -219795,7 +219795,7 @@ CVE-2023-24577,0,0,803baab130dbdc11a6b4e0f96cdb5af9daec1cf31a749f2b8962bd4f494ec CVE-2023-24578,0,0,c302894c4fd5cfb331d56dd39844a9a73aae21da5075773c14ad158a1a974300,2025-02-27T21:15:18.077000 CVE-2023-24579,0,0,a23f96f93e220a78c285fa96dd65a2e6528af93236a37a41a753b56fefda5fe5,2025-03-03T20:15:37.980000 CVE-2023-2458,0,0,acfd5b885282c7e6afaed8740faec1aba3e88deca34c847707a023b5c339bd38,2024-11-21T07:58:39.313000 -CVE-2023-24580,0,1,0e14bdd9324f924a5c50c99b4307d3bb986f68f4e30012de91acebab01cdd1ef,2025-03-18T20:15:18.837000 +CVE-2023-24580,0,0,0e14bdd9324f924a5c50c99b4307d3bb986f68f4e30012de91acebab01cdd1ef,2025-03-18T20:15:18.837000 CVE-2023-24581,0,0,0d4eb66e34d1d1440ef98f57748e218ee16ff9cb194d51ca5529fab59db71e58,2024-11-21T07:48:10.390000 CVE-2023-24582,0,0,30a0c61419bb9a4c1447518f5b7252c86e2ba4d52a1c7be132bdc03f3b5d4cb3,2024-11-21T07:48:10.520000 CVE-2023-24583,0,0,9752b96da8d4a11b508b6d3d3fc4f5f2ca2ddc50efdd58c21b0e2586505f1055,2024-11-21T07:48:10.653000 @@ -223822,7 +223822,7 @@ CVE-2023-29373,0,0,270d476731a85cd63c291e58603c75d0ed7fc1e9b98fefc1fc724cd6a3e37 CVE-2023-29374,0,0,05d9e7e4f9a15a1d0bedeea80fd7b3b538c7a3c199bea8839e3893e83404870f,2025-02-12T17:15:18.260000 CVE-2023-29375,0,0,c36a87ce03fed844189ada2f3d0d0b6776ce936ef348695cd06b1bb92f6222f0,2025-02-12T15:15:11.883000 CVE-2023-29376,0,0,ad99879985d5998c49f5d61784393df470a8be95a8f9d2de7f2e1321481e5789,2025-02-11T16:15:38.160000 -CVE-2023-2938,0,1,73bd83dc6c8a8d3ef89f2a0ab1d072d6c00417d96e37ffc39c9b7405fa5e78cc,2025-03-18T19:15:41.333000 +CVE-2023-2938,0,0,73bd83dc6c8a8d3ef89f2a0ab1d072d6c00417d96e37ffc39c9b7405fa5e78cc,2025-03-18T19:15:41.333000 CVE-2023-29380,0,0,0711eb7be4f03fd1502a0ae9c381550f4ab3a7750f4aa9a76c30fe001c8d1f3c,2025-01-13T22:15:10.087000 CVE-2023-29381,0,0,c629825ebceb6ac148ee623ca740247d071ad5fa60f244426c9cfb890242d000,2024-11-21T07:56:57.990000 CVE-2023-29382,0,0,7a13d1f0dedb5446ebc1fb5d9b9fac4d5b50aa76a25aca939baf3114814c3d8e,2024-11-21T07:56:58.210000 @@ -225025,7 +225025,7 @@ CVE-2023-31080,0,0,39a26574f36ed8dd0c9fd3a387a9dd657d7d5ad3d809d3e00a3a74a4b19ef CVE-2023-31081,0,0,d13875ba401a922862d07e377f4731883ace7ec34bcc115717207fa57c36fae4,2025-02-04T20:15:48.993000 CVE-2023-31082,0,0,622eb9692074f84ebebf1f6ccc63dfc5594b511731b33469e7c3fc69ecbf8e80,2024-11-21T08:01:22.690000 CVE-2023-31083,0,0,3261d84141eaade63cf05fc623c1810c9dc607b021d6caf0d4004db1cce5adb8,2024-11-21T08:01:22.833000 -CVE-2023-31084,0,1,c78d7ed347a3cfe6f55c63a9d759ec33d7ecc4fd667ebe44b7c32f0b3d9ff5c5,2025-03-18T20:15:19.503000 +CVE-2023-31084,0,0,c78d7ed347a3cfe6f55c63a9d759ec33d7ecc4fd667ebe44b7c32f0b3d9ff5c5,2025-03-18T20:15:19.503000 CVE-2023-31085,0,0,cf6753305021fc68f489b3412a5c9cc2c76f2f94b3a4f04bd946e455240391f2,2024-11-21T08:01:23.170000 CVE-2023-31086,0,0,79834d2e469e9e19c28219e58bff5bf50dc1697b213a89a1e5045c043ce07650,2024-11-21T08:01:23.310000 CVE-2023-31087,0,0,b21cb6ea1662dc000d52a1f3d395f431da26df974532991d646b813d116bfc14,2024-11-21T08:01:23.423000 @@ -226816,7 +226816,7 @@ CVE-2023-33246,0,0,e0e1074e039e492ac8b05c907dece4a2a221f948b1dbdf7cc9a00460cd7a5 CVE-2023-33247,0,0,28e3bb5766ab12affc427d3366ffd23fb9c14a844b84b4947c8ef44e558c8843,2025-01-16T16:15:29.437000 CVE-2023-33248,0,0,e14495edb77049f2c89ed0c54ad4447d666394f95d323f14cd348a126ba1d6bb,2025-01-16T16:15:29.630000 CVE-2023-3325,0,0,7efdbd196c90142bd5bd8f5c064614d6c4e96a5dcdb6f4c022ddfa4dae0b97ac,2024-11-21T08:17:01.167000 -CVE-2023-33250,0,1,d3b42881cae49eb2a99b3d6c0466f926cc2595d0ed07bf2270c06c60df955c7a,2025-03-18T19:15:41.573000 +CVE-2023-33250,0,0,d3b42881cae49eb2a99b3d6c0466f926cc2595d0ed07bf2270c06c60df955c7a,2025-03-18T19:15:41.573000 CVE-2023-33251,0,0,ac0a509818d0e51ec2f13f988ec2b36be8e317dde0c87640a6ebfdadb4f27fca,2025-01-31T16:15:29.970000 CVE-2023-33252,0,0,df5bdae2bc2b4b06d6c84383e28e19282ea433580918135677d72a650cccd2f8,2025-01-21T17:15:13.617000 CVE-2023-33253,0,0,4a593ab7b70d2464d3eb85991e7f64274fa7eb8500a3d2ed4be96f94a2764a25,2024-11-21T08:05:16.260000 @@ -226847,7 +226847,7 @@ CVE-2023-33283,0,0,e3c0431f01e27d85457d31c72e20d8bfd74006a2c83ee61b994e55fb29b64 CVE-2023-33284,0,0,d0da5008a48df8a13ca95a55afa039e69b1f0015e97eafe62f93398991b7e5f0,2025-01-07T16:15:30.170000 CVE-2023-33285,0,0,30741f1677c923d9321a174f24cbcfbb45d70b7fa16adbecc164042f72c69993,2024-11-21T08:05:20.157000 CVE-2023-33287,0,0,4589690dfbbc05dbf65975779ea5f06e069047b263db7ad14eeef921b27b9778,2025-01-10T16:15:26.393000 -CVE-2023-33288,0,1,7cb759f595a305db9436ae63536dc1f304c9b36b0daa032f96a18e8b3f18cd34,2025-03-18T19:15:41.793000 +CVE-2023-33288,0,0,7cb759f595a305db9436ae63536dc1f304c9b36b0daa032f96a18e8b3f18cd34,2025-03-18T19:15:41.793000 CVE-2023-33289,0,0,f7fa52dcf4815a7bc1f7607ba8a52d04f13067851cb6faf3eeaff67eb8b78efb,2025-03-08T16:15:34.550000 CVE-2023-3329,0,0,3e639db55d9b83618de638ac73b22a875829db310a8f87faef030071a6e573a8,2024-11-21T08:17:01.620000 CVE-2023-33290,0,0,bc6a69010fb5c4656505a017a49e45680fe2923b4184f220645c15aeaaf633ad,2024-11-21T08:05:20.870000 @@ -227738,7 +227738,7 @@ CVE-2023-34397,0,0,1d943979cf5579247fa772a6ac32f44fec357e0b814011be37a21816a4101 CVE-2023-34398,0,0,2b874fc1698690c359223ec692ee5d1dd0b476c300de9cd48710973b676e5698,2025-03-18T18:15:26.457000 CVE-2023-34399,0,0,74b2b0691c171ae39f96d97caeb3a894d04d1c3b7d5650834d472fd56796ab54,2025-02-18T18:15:14.933000 CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20fe9,2024-11-21T08:17:16.337000 -CVE-2023-34400,0,1,d815205188c397b19bff0bcb4a1d4c64d706226063d57f6141ebabe43c406748,2025-03-18T20:15:19.913000 +CVE-2023-34400,0,0,d815205188c397b19bff0bcb4a1d4c64d706226063d57f6141ebabe43c406748,2025-03-18T20:15:19.913000 CVE-2023-34401,0,0,ab81635347d28735eac8d098569dae3fde7ef9c7481f02f774c73c812933749e,2025-03-18T16:15:19.893000 CVE-2023-34402,0,0,24a9d51756ef54ad82e66adff02724a6e51706ca15efbc51e7291ba30bdb2e17,2025-03-14T18:15:26.363000 CVE-2023-34403,0,0,a216696a0e1058e036112655d5e320bd27379f159451f020c82fdc5e8aae8aad,2025-03-18T17:15:42.447000 @@ -229523,12 +229523,12 @@ CVE-2023-37018,0,0,8f77c0ecd95c5d8d12253d6e8e688c2ed6a5f2a0e2c4252db0343baa2403a CVE-2023-37019,0,0,bcb6fca22eb20d93dbe0ed3f965b31a2f608bc4b64914471f0d3fd09827b3d33,2025-02-06T22:15:36.743000 CVE-2023-37020,0,0,33b6c9b931d31b797e658d571ef8a6ca688f33fbb706d4af9923099a60bb8051,2025-02-06T22:15:36.887000 CVE-2023-37021,0,0,614b26c9dbf16d69560ec2488cf9420ce2338ee5379c9d4cbb265ec52e178561,2025-02-06T22:15:37.020000 -CVE-2023-37022,0,1,56dc2116ec18cca4bbc887c63800a998d24a1305f1b4d33108e03d511c92e8de,2025-03-18T19:15:42 +CVE-2023-37022,0,0,56dc2116ec18cca4bbc887c63800a998d24a1305f1b4d33108e03d511c92e8de,2025-03-18T19:15:42 CVE-2023-37023,0,0,95d76efa35f99ef0d2baae13dadad518ac193033703ef87fb99d07dd7638ad47,2025-02-06T22:15:37.160000 CVE-2023-37024,0,0,28967aac55fbd7b222ed455a0d456ee948c80a50d1756dd7a2e45a44c9f7945e,2025-03-03T15:45:33.793000 CVE-2023-37025,0,0,77c1294c5aa8a4943ae1a86efbaa17b2b041458d7c5ba1e0b2c03a4773357001,2025-03-03T15:35:21.507000 CVE-2023-37026,0,0,8eab3a5e5adc721abaa78110785c0482be7212f7f8300b747c28ffc8050c90cc,2025-03-03T15:33:16.297000 -CVE-2023-37027,0,1,01c615a5df36913e23bebbff6f3031f342d672dc70c9ed5077d2f050ca8b615f,2025-03-18T20:15:20.130000 +CVE-2023-37027,0,0,01c615a5df36913e23bebbff6f3031f342d672dc70c9ed5077d2f050ca8b615f,2025-03-18T20:15:20.130000 CVE-2023-37028,0,0,7c76ac86b3b448f9ad876118d0475e4da13bb6b986ab50edecfc9655d6ee78b3,2025-03-13T20:15:15.103000 CVE-2023-37029,0,0,20555aa0e429f62fcc758a828ad1093a7dcae95378abc0a82b9d5583c33dcd36,2025-01-27T14:39:48.927000 CVE-2023-3703,0,0,e793c1538a953443cfd9717dd4892eed9653e7e0e15a19f28233b00c03531ba9,2024-11-21T08:17:52.740000 @@ -229538,7 +229538,7 @@ CVE-2023-37032,0,0,f11742d5ae1a08ddfd444a3b3ee04f576db30c7522f8bb7a3002ad6d4bda7 CVE-2023-37033,0,0,4d19abd7a4b0679c963f8ae0666794b729ae8b36c669ea355e198e5d10e5d131,2025-02-18T21:15:18.477000 CVE-2023-37034,0,0,fa5a5e09d8d78e10a9175b15b4767670b021a7f2fdabb4036e210e9d3e979a0d,2025-02-18T21:15:18.657000 CVE-2023-37035,0,0,6fd1f0fcf8e0fd7b5fff245ed675e79d0e28b5c9d56b589ad47f9b27426f565f,2025-01-22T15:15:12.017000 -CVE-2023-37036,0,0,6121be02129a87ac19af9dbdfa88faf71a80c89697c7eb9824b19b67281e7fe1,2025-02-18T21:15:18.833000 +CVE-2023-37036,0,1,9cb7eec923454cc934c4e4af05d1ed6354e2551d5bb10e0d0a66295f750bcabc,2025-03-18T21:15:23.263000 CVE-2023-37037,0,0,4288177fbb520d26843219d9c7439a4ea638bd90dd89bfc8efaa2edd3b8881c9,2025-03-18T14:15:36.540000 CVE-2023-37038,0,0,5bdea00602f2b8731b2d9fe065f617cd5b02fe40112461fb0ca64d4e532a3476,2025-03-13T20:15:15.297000 CVE-2023-37039,0,0,593095538e0a058f3185841ec48dc68f11660c8bdecf3a52a3448a987f5b7338,2025-03-14T18:15:26.553000 @@ -229546,7 +229546,7 @@ CVE-2023-3704,0,0,f6e670c2d83474f0123d0af7a87775cbeb898fda49a9a2d86b14ac103d6732 CVE-2023-37049,0,0,a50fac4cd820db018d62b9574142c1c91225888e27f635ecbb9c39f9da56db63,2024-11-21T08:11:00.767000 CVE-2023-3705,0,0,23dfb658d5461b0c5cf9acca3f38c99662f0d860aba88f7cd6064100050ddcda,2024-11-21T08:17:53.087000 CVE-2023-37057,0,0,c8229322c4edeb01490a83f15b36de0847266e7dd63b98a3543907215d1dc5a2,2025-03-14T20:15:12.080000 -CVE-2023-37058,0,1,7c855f3f5be1c7182901e2cfbdc88f95586fecfcf2025efd3e9db9bb77ed36d1,2025-03-18T20:15:20.283000 +CVE-2023-37058,0,0,7c855f3f5be1c7182901e2cfbdc88f95586fecfcf2025efd3e9db9bb77ed36d1,2025-03-18T20:15:20.283000 CVE-2023-3706,0,0,5f5d72873f4f2d401a70cc405ade542598fce76c730db1532343687332221a1f,2024-11-21T08:17:53.240000 CVE-2023-37061,0,0,24542ed2f0e9c1def4b6ad5c5c43f38015688762df80453af6e23ff749304b74,2024-11-21T08:11:01.330000 CVE-2023-37062,0,0,f79a24a1ada95b6d57031d70540764766206906a82e69ff050f285631c6a2d28,2024-11-21T08:11:01.500000 @@ -232636,7 +232636,7 @@ CVE-2023-4074,0,0,2d4744c0f8caf0075ffb1edd26feec64bacf9fefe7fc56453d847bcb12658a CVE-2023-40743,0,0,b25223a8b0d1b9dac19333058c77608cbb322cdf4b0ea18243a08af616b72526,2025-02-13T17:17:05.030000 CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000 CVE-2023-40745,0,0,371d35ce6bbae9cfdd9f82b97f8f76ad4b4c094b123b8abebb2a82aebc63e9e2,2024-11-21T08:20:03.463000 -CVE-2023-40747,0,1,5197f8b2ec01fc78c41e89fb190110bef531ae4a50b304a7cbeebff8e9b827c7,2025-03-18T20:15:20.477000 +CVE-2023-40747,0,0,5197f8b2ec01fc78c41e89fb190110bef531ae4a50b304a7cbeebff8e9b827c7,2025-03-18T20:15:20.477000 CVE-2023-40748,0,0,88a151f8a8a4dc2019b3c2cc858f7476f5f0769aeba7148828a20c100334d881,2024-11-21T08:20:03.783000 CVE-2023-40749,0,0,c1c24c52c2d9a8c89109da6bbc34a30c027066177f4b0f964ba1c948f5aaf0bb,2024-11-21T08:20:03.967000 CVE-2023-4075,0,0,fcb6c63d36e853a302b66443a768c38022d694bdc756902c3dcdb42444a234b9,2024-11-21T08:34:21.327000 @@ -234896,7 +234896,7 @@ CVE-2023-43847,0,0,788f48db17c9e7d90446b84fbb431f0eec33e4bc06f65e99d7d1fad657981 CVE-2023-43848,0,0,6f24e2e1c67ef687dd6cdb598f5fa0b2e297c6a047082773cfac2b0755c03cde,2024-11-21T08:24:53.433000 CVE-2023-43849,0,0,cbe0932bd7f85d0e50434c6538afbc2a43672e762f308e3ab85b9e5026700a44,2024-11-21T08:24:53.620000 CVE-2023-4385,0,0,651b47d9b510c0a2bda1b759e47b7d009e2cd378a07932979b0865965adb2231,2024-11-21T08:34:58.953000 -CVE-2023-43850,0,1,b48ea3d02d13ae35d5398edd3fe6706d5e7847724a8254787975b3bad9093d8f,2025-03-18T19:15:42.163000 +CVE-2023-43850,0,0,b48ea3d02d13ae35d5398edd3fe6706d5e7847724a8254787975b3bad9093d8f,2025-03-18T19:15:42.163000 CVE-2023-43851,0,0,03ca69ff19b0ef9dcd7bf74c0d9de932b636210386a8111c5b45b97a8dd753d9,2023-12-26T18:15:07.987000 CVE-2023-43856,0,0,83799cd53898983eaafae74ad599753af397c399a9ff1c50e69765769cd6c4fb,2024-11-21T08:24:53.960000 CVE-2023-43857,0,0,b162616367c195d6e726df46bb96723720a427d94af78907e9f59c2073b7b375,2024-11-21T08:24:54.103000 @@ -239808,7 +239808,7 @@ CVE-2023-50785,0,0,04d09dececbdc3b8babc46de7b6d85787f302133d45e1225dfdddd4d21f84 CVE-2023-5079,0,0,4d36ea6ee96620d3a4c4792c8036fe077bb40efeb13eab11aaf850251e9ea8d3,2024-11-21T08:41:01.513000 CVE-2023-5080,0,0,02339a01b1b6ff5fdf4d2ffb54b376d5f6ec3116879991b7f4f1d96a4548d024,2024-11-21T08:41:01.643000 CVE-2023-50803,0,0,266d81a4d6d4530ab8237d281ecc5bf2ca4948455b03314c272985e31769da35,2024-11-21T08:37:19.013000 -CVE-2023-50804,0,1,e4f3123dbbed0601dedc44ea4a38bcfdae8ae1fab265aead6230d76b5b679419,2025-03-18T20:15:20.650000 +CVE-2023-50804,0,0,e4f3123dbbed0601dedc44ea4a38bcfdae8ae1fab265aead6230d76b5b679419,2025-03-18T20:15:20.650000 CVE-2023-50805,0,0,1937615f50f51f5e2beafe571f41c71b6bc529f2c28f6d3f6af88cd98641ef3a,2024-11-25T16:15:11.600000 CVE-2023-50806,0,0,4eeab4e937336f4a2140e70a813130add934a7ec394e21b7b1cf058fbd51517f,2024-11-21T08:37:19.560000 CVE-2023-50807,0,0,b0b9757e298c26dd0e1c686ea742ae48c8c7dc71b11e740a02b88f6dd5f16b48,2024-11-21T08:37:19.730000 @@ -241008,7 +241008,7 @@ CVE-2023-52375,0,0,0d5dc526bffddf83aa949bfe0c2db81629824be157cd1b1c9e7957a658f0f CVE-2023-52376,0,0,ac45148ec6109b0d3a2115efe595bf8e2fbb8fa8d434253ccde68cb60aa7469e,2025-03-13T14:49:57.373000 CVE-2023-52377,0,0,728525c86747fc37a18d3932c541a320f570e79ad862722157aabcbed9734abf,2025-03-13T14:50:02.060000 CVE-2023-52378,0,0,6249926ff32b6ecb8a1d44099a4274d4fe6494a89cf9582e4cded613fcd2961e,2024-12-06T20:03:29.293000 -CVE-2023-52379,0,0,7104d59d828a3b3023ab4c5d57d1179c83806ab3b9428c284f49501a1aaeb80a,2025-03-13T14:50:11.897000 +CVE-2023-52379,0,1,89d4a8a9976cfe4bd46aebfd5f75ae2afd4cebcd756be3f9c0131f715f865723,2025-03-18T21:15:23.413000 CVE-2023-5238,0,0,807977fc52d43d4b2d6903903fcb9fad96cc921f84e7018a9ea85ba7ed384cf4,2024-11-21T08:41:21.197000 CVE-2023-52380,0,0,a11ce5b259ad7292bcfe8fa6bfb80e5644b177c13546c191132d0ecfd620e34e,2025-03-13T14:50:31.150000 CVE-2023-52381,0,0,d608923a6562d5715875cb3060a3cb3ade0e3a6b0e626155ec0f37d05c41594f,2025-03-13T14:50:36.263000 @@ -246742,6 +246742,7 @@ CVE-2024-12559,0,0,57ab0e0bbf049179f4bb043a31125569183e3823c6e0814b5b25df137c49e CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 CVE-2024-12560,0,0,c4badef93e9695e179fc22ccefcad430cf1b1e062ed03914e83a1a3466756d57,2025-02-28T22:59:28.950000 CVE-2024-12562,0,0,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000 +CVE-2024-12563,1,1,c0382968d14fc884e812bcbaa6b7ae772c24943e5af5e217526c667a52d16bee,2025-03-18T21:15:23.590000 CVE-2024-12564,0,0,64c9ab8425ea7ad44b89133fb88850d8b2c31e87a29b2ffd7d7d1399315fc0b6,2024-12-12T15:15:12.097000 CVE-2024-12566,0,0,cae64572fc707f14425318c88ef9c52b03f915c4164041e3b4f1038d90684dc9,2025-01-13T15:15:07.893000 CVE-2024-12567,0,0,13ab14fb9171447e65350d2236b20d0e0c9f3e46107536c165b19bd4c13ce858,2025-01-13T15:15:08.060000 @@ -246753,7 +246754,7 @@ CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000 CVE-2024-12574,0,0,22d90c2cfc66a6e55649293fae24817d92e89a03bfa8e0d56af714629ad6f2a8,2024-12-13T05:15:07.310000 CVE-2024-12576,0,0,48cdf4e9bf26ffb9d751f7f8fea321a136b4a6a053294ac8b3c1430f985a70ff,2025-03-07T20:15:36.903000 -CVE-2024-12577,0,1,29779c21c3bcd2f4456130ed77e5700184f9b6ea87e020d0399ec01eaf8fe9c6,2025-03-18T20:15:20.827000 +CVE-2024-12577,0,0,29779c21c3bcd2f4456130ed77e5700184f9b6ea87e020d0399ec01eaf8fe9c6,2025-03-18T20:15:20.827000 CVE-2024-12578,0,0,9683da78c95f4de0afe4f169763bacae0c8e4e48d594e85dbc7c32bda1c6eab5,2024-12-14T05:15:12 CVE-2024-12579,0,0,6b066a632ed42755872bfe12897131044e41b00627589546ab36be31d813b6f2,2024-12-13T05:15:07.473000 CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6caa,2024-11-21T08:50:10.573000 @@ -249576,7 +249577,7 @@ CVE-2024-21160,0,0,682b113f0ab5e67f54e6f9c1540a647f198391e8c03fe35135f65b3d3e0f3 CVE-2024-21161,0,0,373b5050fd44a995656dcf00f8ca1a8ae44fb30dde422db248bfe709d6c07d21,2024-11-21T08:53:54.160000 CVE-2024-21162,0,0,b167ca3f5e6eb1d829a66671152027eba0422ffba46e59b6bf288eebefc30ee8,2024-11-21T08:53:54.277000 CVE-2024-21163,0,0,3f9ff522a7e3208378a5962b8a62ba6fa5d09a853a4c6f834c9415a809343380,2025-03-17T19:15:21.793000 -CVE-2024-21164,0,1,60ed2ad5154234319e608909d6aa6b8df5a629e4fa60a5cff387bbe8786b34cc,2025-03-18T19:15:42.340000 +CVE-2024-21164,0,0,60ed2ad5154234319e608909d6aa6b8df5a629e4fa60a5cff387bbe8786b34cc,2025-03-18T19:15:42.340000 CVE-2024-21165,0,0,417344df57040d35891dff84c166bd2e20a64c611f463e5d4283fcdf4d5dd6e6,2024-11-21T08:53:54.637000 CVE-2024-21166,0,0,a6bd0bb0f14f87d2cb260b91d37d1eb7d306bf89d70257e59bc4b4cc9def75a6,2024-11-21T08:53:54.760000 CVE-2024-21167,0,0,432ec591febd00b127b82a752135eda1c54e57e24bfd3147b2b0c6e5e2008ae0,2024-12-05T21:40:35.573000 @@ -250406,7 +250407,7 @@ CVE-2024-22067,0,0,a21ae84879d7c2af4b680f304489f67a9489f123c10d1e521f0054c03be8c CVE-2024-22068,0,0,dbfd312dea7863e58e293401668e2c1ceda6a7351589ac7472fe4d3d38f02eac,2025-02-07T15:32:50.550000 CVE-2024-22069,0,0,2589bf56dffdf4ef29eab8695fc269ca81c308524ec8bece7dc0674ae5676c84,2024-08-20T17:22:39.500000 CVE-2024-2207,0,0,8ea6ed342e7acaef1c3218ac0166f216837d9139fa465e9658495103208688f2,2024-11-13T17:01:16.850000 -CVE-2024-22074,0,0,b3ae6a34f5cbd61f1ba3e8dcc86a120a08f8721281bdaf819b018b5694a237af,2024-11-21T08:55:30.200000 +CVE-2024-22074,0,1,8ce1416a2a2c2062f8a4515755c7506139d9261992e4df0985ed7bb84eb5f26f,2025-03-18T21:15:23.753000 CVE-2024-22075,0,0,0093ccb83ae0d7a5d912fce4dbf6fb27f3b91db656d6260efd5798729c4df123,2024-12-16T22:15:05.397000 CVE-2024-22076,0,0,21a4530da33e3bbfe45eac97ca96bfa62b7e645e33a45111dc73f1c2deead9cb,2024-11-21T08:55:30.577000 CVE-2024-22077,0,0,9535482984f45d0a95cb58a7ab43b83ebc083de0c29c42f5d160c5ba6c2fa722,2024-11-21T08:55:30.760000 @@ -250433,7 +250434,7 @@ CVE-2024-22098,0,0,aa82bbcfcdad7de5e03fc60fafc6844d23ca04b30a801f37c32f229b85434 CVE-2024-22099,0,0,75ad05582a518a6415fee06854acce0c6394538f81aa2b280a37411acaf025a1,2025-02-13T18:16:46.170000 CVE-2024-2210,0,0,da1521e1cef2111f87a1a3b2fe9e61bbb71577442f9c284d3c4d916ad34e1b56,2025-01-28T20:21:57.503000 CVE-2024-22100,0,0,8e4bf8ca413a69b45d89e2ddf6698ba231727ef741ee4383338cb60f29a6f0b6,2025-03-06T19:29:28.210000 -CVE-2024-22102,0,1,ec26d378e04faf63d88a776649bd4e6f0ea387017dc802f7c5a1cebed4ee3f33,2025-03-18T20:15:21 +CVE-2024-22102,0,0,ec26d378e04faf63d88a776649bd4e6f0ea387017dc802f7c5a1cebed4ee3f33,2025-03-18T20:15:21 CVE-2024-22103,0,0,21b0d01eb857ccfc96a63302f1d9c85525df74135dcbdd1b5b1e8e0e0ba5b800,2024-11-21T08:55:35.383000 CVE-2024-22104,0,0,f7ff32e7e1e96b051122bb26df5e27628d7f5d0c5085d81ea1aacc226d401b3c,2024-11-21T08:55:35.653000 CVE-2024-22105,0,0,c3e49e4e5daf52387190128b0def861d8bea08f1b064bab66990fc03aabb7dbd,2025-03-13T20:15:17.547000 @@ -251036,7 +251037,7 @@ CVE-2024-23084,0,0,57dcee85b27ce9ed8cd7baa959eea8645979790b952aebb9618ae26f5e791 CVE-2024-23085,0,0,d8b4ac64601667eedf47541915e319241fd36a7e223ec76d12fbe9a4e8432472,2024-11-21T08:56:55.593000 CVE-2024-23086,0,0,aa8172f2fa31bcb749c80ff482b6ade320d9247c77116222dcb7ed48290c2b5c,2024-11-21T08:56:55.857000 CVE-2024-2309,0,0,00482dd6afa1bb3f23be13a11652136705874165a9938d56801a99d93396d16b,2024-11-21T09:09:28.643000 -CVE-2024-23091,0,1,e6588c9e92047609783bddfe3adf4d120902bd35bbcac1736998ed4617bc248b,2025-03-18T20:15:21.267000 +CVE-2024-23091,0,0,e6588c9e92047609783bddfe3adf4d120902bd35bbcac1736998ed4617bc248b,2025-03-18T20:15:21.267000 CVE-2024-23094,0,0,39856c4da401f038553ce13c83297dd603ae7bf5ca4cf6ae32992dbd89dce5ce,2024-11-21T08:56:56.250000 CVE-2024-2310,0,0,b6f8a00e8715d4b3b60be0214b575fc22e21dc1cce049eb25d1bfde853925611,2024-11-21T09:09:28.823000 CVE-2024-23105,0,0,cc92d5b7f0e64822efb2303bf788a510716bf4a22d1dd8fe4f1ced2ca7c2db73,2024-11-21T08:56:56.483000 @@ -251428,7 +251429,7 @@ CVE-2024-23480,0,0,025c7eb2d6c89195d1224a785fb401b3f275526740ca573220e73be3418a8 CVE-2024-23482,0,0,4b389b98a808a2c0d010bfe0434e5630a4beaa7e23d705f0b8e0cfd92924ef60,2024-11-21T08:57:48.240000 CVE-2024-23483,0,0,35765b9f4b356e15e6e9871c794545e74df2d881a1951513f786aedadb918849,2024-08-07T21:23:09.080000 CVE-2024-23485,0,0,404b0dd0c57a14646a247c565360895178a1dd9620d1a334ace32f573a870cc9,2024-11-21T08:57:48.497000 -CVE-2024-23486,0,1,ed2598e2f88fe49bf0218fd40605c2630c4c1564567e0e253034614797833dfe,2025-03-18T20:15:21.460000 +CVE-2024-23486,0,0,ed2598e2f88fe49bf0218fd40605c2630c4c1564567e0e253034614797833dfe,2025-03-18T20:15:21.460000 CVE-2024-23487,0,0,a6c554adaa70f1b163226eaee0b255fa9779c4866103e57e83bfc3ddafbf5afe,2024-11-21T08:57:48.820000 CVE-2024-23488,0,0,3d64aa440499d35f614198bd6e8c86d15311f90ac0c0cafd2949318f5e0ae3ab,2024-11-21T08:57:48.947000 CVE-2024-23489,0,0,2c1f41bfc06e937495a00039461f457ae70c5f16673b77f91a8eedeeed9812e7,2024-09-12T18:11:09.677000 @@ -251667,7 +251668,7 @@ CVE-2024-23759,0,0,d63ec419c4c029202f3754648f2eb7717042b9076ca63c1c1f631684b4092 CVE-2024-2376,0,0,8a8f23c5e61e7fd977ef7f7329d9a59314850c5761ba91c0a3b410fa76dda3a2,2024-11-21T09:09:37.133000 CVE-2024-23760,0,0,757386a76a0bdeecbd757aee3197b9c54f0fa0d0230b891441bc9ab589ba1f08,2024-11-21T08:58:20.380000 CVE-2024-23761,0,0,1b2283b5cc3be44129a8849531020d60314a5eafe8e9240dc27bf83b1d44f59c,2024-11-21T08:58:20.540000 -CVE-2024-23762,0,1,0df698d61985e934264bcdefde81895921402c4bbbad0df6877b10688fd7f894,2025-03-18T20:15:21.623000 +CVE-2024-23762,0,0,0df698d61985e934264bcdefde81895921402c4bbbad0df6877b10688fd7f894,2025-03-18T20:15:21.623000 CVE-2024-23763,0,0,165ae01a0723cf3b388bf8739a539bcd1c072e2735fdf7095bbffc870ae9865b,2024-11-21T08:58:20.930000 CVE-2024-23764,0,0,94fde96016e5732e6e16a10adf620f4dab64d9cccf933b193bff6f4b74a27707,2024-11-21T08:58:21.073000 CVE-2024-23765,0,0,1b21c24e6a41ee7b26769e9cd8dba3c39d5992a3eba810fe76e8de0c72fc54ac,2024-11-21T08:58:21.233000 @@ -251835,7 +251836,7 @@ CVE-2024-23922,0,0,2d559582d23c0b1aa77c5c48b51f0b0c564ebc51a759834728fd4f2762594 CVE-2024-23923,0,0,2b299af07539c6b04589d5f4cb78313212c713b14e6f4111f325ca8810b2cf16,2024-10-03T18:07:35.977000 CVE-2024-23924,0,0,465231a82fd4648306cddbdcd0ef7925a0538a8b613742d6302b13e6441b1caf,2024-10-03T18:06:54.180000 CVE-2024-23928,0,0,982fb8a6dbe651d1e8122a611085aa648fb7582c092b635df6263ef266b4edaa,2025-03-18T18:15:26.757000 -CVE-2024-23929,0,1,98b80cafdf8579552f2ad620406cc3dddef604972f2b6ea69a9701f8b351a1a9,2025-03-18T20:15:21.787000 +CVE-2024-23929,0,0,98b80cafdf8579552f2ad620406cc3dddef604972f2b6ea69a9701f8b351a1a9,2025-03-18T20:15:21.787000 CVE-2024-2393,0,0,e1f7416afb0d3dd6d4e614fbf7a14456c46925ea34c7eaf87ef76f8addbeb770,2025-02-18T16:20:38.263000 CVE-2024-23930,0,0,df289dfecd334ee530f5e32c563493e2769f96df68cc173a7e05a2e4c1e28769,2025-01-31T16:15:33.767000 CVE-2024-23933,0,0,6e0264d60bdca018c9852dbb20a796ffa59d13b4560a2a230bcb40ba87c1d7f2,2024-09-26T13:32:55.343000 @@ -252083,12 +252084,12 @@ CVE-2024-2441,0,0,a83f4e10161ad7a9297902ab05cf3e73e7a3eafc3e02ae0e84b384b7f76a86 CVE-2024-24416,0,0,345a6a9359cd380a57dfa06ce5a7f3fca1a4c5d31b5a3eb53bf482ea3cb330e8,2025-03-15T15:15:37.440000 CVE-2024-24417,0,0,bb229284be9a463e8a0b5f6c87c2833c3d34014ad0816393a8893126d2eed8a5,2025-03-14T17:15:42.390000 CVE-2024-24418,0,0,f85fecb180b6d307c07fe51a03eaefe0a799ecd1335016083acf800b061c02af,2025-02-18T21:15:20.447000 -CVE-2024-24419,0,0,2e0dfc0eeac58920bdc8d26dce375c9e3003a1ea9999529ba145d863a656db05,2025-02-18T21:15:20.623000 +CVE-2024-24419,0,1,6461e4afd495f91efaae96c55ee7f319576a8bc399f40f12fa7c06ee46c446bd,2025-03-18T21:15:23.910000 CVE-2024-2442,0,0,253b87e62399d3a6af245d178e21fd710ca2545ac6e1dfd17779d2dcf3253a0c,2024-11-21T09:09:45.697000 CVE-2024-24420,0,0,a9427fa07db4986b0d9c0e963da0c4c6a915285d7c2c249b528b587f5ffa804d,2025-02-18T21:15:20.800000 CVE-2024-24421,0,0,97a85089fd7991d19460b26cfacbebab9e686820dc534e03e0b00953674d1be4,2025-02-18T21:15:20.973000 CVE-2024-24422,0,0,880bfd6c9396281614ba81f8dd610f47d3689bbb0133e6a43850002af7027433,2025-02-18T21:15:21.150000 -CVE-2024-24423,0,1,2121b9c97716cc2d66ab960276b0a7ffe452fd6d2561b1b2c197696cdf4f4830,2025-03-18T19:15:42.503000 +CVE-2024-24423,0,0,2121b9c97716cc2d66ab960276b0a7ffe452fd6d2561b1b2c197696cdf4f4830,2025-03-18T19:15:42.503000 CVE-2024-24424,0,0,c7c1f65a8bf5b7819bfe95e7f58b682fa72633acefcfa8308066d9af4263deb3,2025-03-14T16:15:29.560000 CVE-2024-24425,0,0,f020647313a266e9b26d920d7b3ff0c5a70298ceb4b38f72086ac27d496b3748,2024-11-19T17:35:09.450000 CVE-2024-24426,0,0,1ba202c66d22ec01d9165c4229044ba2d8de45fa575e097063ba053bd7d0b3a7,2024-12-03T17:15:09.400000 @@ -252103,7 +252104,7 @@ CVE-2024-2444,0,0,d9ff5dc2f1cec3e82221567fd131c75cf5704e6ca903fd99eda244483e9cdd CVE-2024-24442,0,0,ee978616649e5f964d58831d9a89396afadb2cfa402f3f4d3cd199735f6dbfb6,2025-01-24T19:15:12.470000 CVE-2024-24443,0,0,61ee9c48ca4b7520a2cef22b1d83f9f14d157d857aab2d1ed38a31b2dd4c3b0e,2025-01-23T19:15:10.540000 CVE-2024-24444,0,0,5f3ef986f9a8b178465d3079603e35f37b1f34b33db5242ebe7838378e63fe8f,2025-02-10T22:15:32.903000 -CVE-2024-24445,0,0,f168e3948862b4548b6158271ba9cd1c2a2abc230a622ef4c371bce40fc57e87,2025-02-18T21:15:21.660000 +CVE-2024-24445,0,1,e6b20f4968ecbf47207df052453206aab88804b277306428e973238eb3b2559a,2025-03-18T21:15:24.047000 CVE-2024-24446,0,0,4939781971312082259f029ca7c62ff4e0dd8fa78cf29355bcf38d66a90a2aab,2024-11-19T17:35:10.263000 CVE-2024-24447,0,0,16b4c82adca912903405ea4de695a47b9422228cb2a3f727c34125b114515ba2,2024-11-18T17:11:56.587000 CVE-2024-24449,0,0,cb429ffc1f73fa46512b04b6b6b7262785b1e5e3d056a09b6c1ac751016dc45d,2024-11-26T19:15:23.090000 @@ -253601,7 +253602,7 @@ CVE-2024-2649,0,0,e43b84cba989fa0abf3c519960415eee06d835d3499e6540f75ffa391d3fb5 CVE-2024-26490,0,0,5d881f1c01fce0a8d045898f401c1fdce23d0fcbcfe7be54413530239baae4de,2024-11-21T09:02:30.263000 CVE-2024-26491,0,0,c21263bce7ab5e4914f382cea90ce616eec96f5c4ee3ce13ab73daf3ca946d29,2024-11-21T09:02:30.480000 CVE-2024-26492,0,0,9627b0f85e6c71953ddc8ad575684843b848841f59336ebddbc7ed81a95e3765,2024-11-21T09:02:30.693000 -CVE-2024-26495,0,1,0e19db6ecc89b5b02d2c5071b4725aa6df5ab6e88362cef91216197537a6015b,2025-03-18T20:15:21.933000 +CVE-2024-26495,0,0,0e19db6ecc89b5b02d2c5071b4725aa6df5ab6e88362cef91216197537a6015b,2025-03-18T20:15:21.933000 CVE-2024-2650,0,0,e734ec5659d61ffc4accf737956e73f738843d131d9ee7da9d67366df08b49d9,2025-01-08T20:06:29.560000 CVE-2024-26503,0,0,df7d61dcb7128154350761a771150cb0494b47d4aafbfd7f2024eef22b0ed39b,2024-11-21T09:02:31.040000 CVE-2024-26504,0,0,04368ca408cf828c52c9d21e0e159c77cba39aeb7ead3b77c45c5792276ceb5f,2024-11-21T09:02:31.240000 @@ -254468,7 +254469,7 @@ CVE-2024-27364,0,0,2b38d7b61761eb8fae8574705214eff11f6fa32157870ade9ec7bb3c14e79 CVE-2024-27365,0,0,5f8f510f6e0b2a91244e70e0993e7fb6e7757ce7481e4f49d2f55067f2792978,2025-03-14T17:15:43.023000 CVE-2024-27366,0,0,ef4066a391748c88dd2216d490b3c5320549be309784c64e177a3f247a3df45d,2024-09-11T15:26:58.437000 CVE-2024-27367,0,0,ae0b0e72a707b362deaa42e018646312dd2f08c4028de63f448182d571d3fd72,2025-03-14T14:15:14.030000 -CVE-2024-27368,0,0,928f1a854962ee09bc633561fd87e7f327f3d44aa8093cd055d60b1208b73696,2024-09-11T15:25:46.313000 +CVE-2024-27368,0,1,018767917870ea840fecf732ec7f966f2aa41943a57aaff37e4905a45edd58f9,2025-03-18T21:15:24.180000 CVE-2024-27370,0,0,104839b7ea71df41ce964ae5ea348695a6885be53f474b2b7689d1985d85623f,2024-11-21T09:04:27.190000 CVE-2024-27371,0,0,68cc0a73a21ff87eaa835039b271e039611470f87c19580d744665b4c4de5e5f,2024-11-21T09:04:27.380000 CVE-2024-27372,0,0,621599e53192201f551db4f70ca35d6c0b853a6c343afe58c1e94700108774e5,2024-11-21T09:04:27.563000 @@ -254483,7 +254484,7 @@ CVE-2024-2738,0,0,93b58d0b4b0867809b18d6b9219831b6a83c9f9bc044abfa6d93410bae4df0 CVE-2024-27380,0,0,fd67f29d4e726d7274d19c0bcf4177f4144236ebf19de60c64cc3610d19682c7,2024-11-21T09:04:29.500000 CVE-2024-27381,0,0,ed20d9c6d93f1b4012848624f333ea949a091c4c85f8d560821c7e4155fa2e90,2025-03-13T19:15:43.400000 CVE-2024-27382,0,0,441689058eb68e0538a8b198f737ed081cfc1f8e088f83163410e402ce6a5dd0,2025-03-18T16:15:21.107000 -CVE-2024-27383,0,1,0c4413e8a4e7cc6b293b80ab129a095e97d53c3a8fd7c7daeec85e68fb677fe7,2025-03-18T20:15:22.130000 +CVE-2024-27383,0,0,0c4413e8a4e7cc6b293b80ab129a095e97d53c3a8fd7c7daeec85e68fb677fe7,2025-03-18T20:15:22.130000 CVE-2024-27385,0,0,e1a41ce9dd72dcc7e74fb02b5b7a34d75ee1fd10edb45ea10c35a3afe68bad13,2024-11-21T09:04:30.110000 CVE-2024-27386,0,0,1b64d665730a7687a332bebc6b1e44f0548d458eb827204a2ee1cc939a731c55,2024-11-21T09:04:30.280000 CVE-2024-27387,0,0,f80b391b77c2a4e04325f2fd0a86e21edb07988c6c2cd77439241176d0ef14dd,2025-03-17T16:15:21.177000 @@ -254793,7 +254794,7 @@ CVE-2024-27853,0,0,72a1ed6ec4d0895fb804921668bc2bff946add21527d9bb528b8f3dbbcdca CVE-2024-27855,0,0,9498904c1aaf88554f96d0182eda5cb5f555562d50e2e20fa99548d2f5e715fc,2025-03-13T14:15:24.497000 CVE-2024-27856,0,0,b680ab5b88acd7c43ef11744d6b525d37df824faeef9c5b709df98aed5688604,2025-03-14T13:42:15.337000 CVE-2024-27857,0,0,50c74cada9fa0a92498be7b0ed6d9257c0a8cdcb5b5d97a471df147f46938208,2024-11-21T09:05:17.540000 -CVE-2024-27858,0,0,aa4ac34917fc25a3b363315db7cb3fffd219145d245e40c2d78d17a7bcb483bf,2024-09-23T19:56:28.840000 +CVE-2024-27858,0,1,f4f73eee81b8f4dc00d57e5df8d498b16730ba77b55a009865d860dc080ce4a6,2025-03-18T21:15:24.320000 CVE-2024-27859,0,0,ad3c2f529f7d5fa089dac598157b85b745e8bbf7c9a5546b07992be4fc663cc9,2025-03-15T15:15:37.690000 CVE-2024-2786,0,0,fdc7011c4f0b705afb5fcd1f3a67915269e31c824586b5ff624ca764a8b78249,2025-01-07T18:17:10.187000 CVE-2024-27860,0,0,573c398bb03b5382369ac69cc1d55fcdcd51ef33a018d7ec6bcd579bee759306,2024-09-23T19:10:07.350000 @@ -254914,7 +254915,7 @@ CVE-2024-27977,0,0,32c3ab10b4aaf757c630e2f8e271f8b8b7bdb65e5c29242ffffe4966a9401 CVE-2024-27978,0,0,fcf4a7e5ff185d237258fd9843b63a3870e8188564ad41e6f5398b29b01f25a9,2024-11-21T09:05:33.160000 CVE-2024-2798,0,0,995222071e9ebe97cefa44917be872c59cdcf307945182c147883468abffdeec,2025-01-10T21:34:59.457000 CVE-2024-27980,0,0,e3f5f1d6ab8508e8ed6376e74d4da33550261128169fc4a605343d449112340d,2025-01-09T22:15:27.777000 -CVE-2024-27981,0,0,5ad287609e78a5c57ad9f50892c9f3767ac8a9a55b04be511b8a794f3a0d6265,2024-11-21T09:05:33.330000 +CVE-2024-27981,0,1,e0fccd15be26ca52f8f9fde160cd234269bf423ab34eca4dfca541c50f7c5ba8,2025-03-18T21:15:24.477000 CVE-2024-27982,0,0,3b4edd38916d4b70e6bd265fb1fcaa37369c9af685bd7f99d27c1bbef3d48182,2024-11-21T09:05:33.463000 CVE-2024-27983,0,0,a7812e1c472dc08ef886559c2209db3d387db7589029e7d6dd700538ccea2c81,2025-03-14T18:15:27.830000 CVE-2024-27984,0,0,aae42ff7c5e2f91ad6145729ed698347fd731a0e279fcf89bf92ea79157be3c0,2024-11-21T09:05:33.767000 @@ -256044,7 +256045,7 @@ CVE-2024-29753,0,0,9b692e11683780535f5b9d1bc32bb190a345930ea81e4e89919ecbe3069d4 CVE-2024-29754,0,0,afcc33f08b5b36a327d79e274d961d620c6f65d7eb28af6324f3f66bf410f9bc,2024-11-21T09:08:15.260000 CVE-2024-29755,0,0,131508e7f31b5dd773300df31549782ce0ce017525cc3577b3551d26eabf99ec,2024-11-21T09:08:15.367000 CVE-2024-29756,0,0,e77feac16a93aca73ccbe8dcfafacd1ca46e891f6b1a10023dff30a1bdc4c245,2024-11-21T09:08:15.560000 -CVE-2024-29757,0,0,bd7783b6715cff85d146b7f3bcffcb931e226d2a557937fa75537c3d9b443b55,2024-11-21T09:08:15.743000 +CVE-2024-29757,0,1,124d4394bf60baca7286917cc012ced055504e094614685b3ee66592f760e706,2025-03-18T21:15:24.640000 CVE-2024-29758,0,0,6ea6f820d39944c9f593511e726a4e557f489b72484f2be43d28f1260dec212a,2024-11-21T09:08:15.927000 CVE-2024-29759,0,0,65d406337123c51ef86be0c1d98486934e6fbf20655ab98b69f71e744d70ba35,2025-03-10T16:02:07.350000 CVE-2024-2976,0,0,be906ae6792b8669cd4d4b057f3766fd4a8c9c37d055d1b85958a80dc6b656bd,2025-01-15T18:15:32.177000 @@ -256070,7 +256071,7 @@ CVE-2024-29777,0,0,96c3bea8cd0c596ccb503cca01d64317828a3a70ede5d81d9e50be91afd99 CVE-2024-29778,0,0,a64acaec49ead6061f622abf73bb41615d3534ee842b41a8b4d2bdd8baa9659e,2024-11-21T09:08:18.393000 CVE-2024-29779,0,0,69903c408a31f7ed48c8320cb997ab5b00f9e06970bdc4c1565c067b1c1545db,2025-03-13T15:15:43.347000 CVE-2024-2978,0,0,0d9e18107b4019ab4603abe89d6d147ac198ea723a2583b18a6fa90de4b5b948,2025-01-15T18:20:16.187000 -CVE-2024-29780,0,0,0936e1a0a207cc0cb375444ed46e1f1f3abf93ca9067768b1f768c75fba57296,2024-11-21T09:08:18.770000 +CVE-2024-29780,0,1,bf732148a84b494eae6a0611ab62601599d14cc6624a639a68b421eaf15b4cb0,2025-03-18T21:15:26.573000 CVE-2024-29781,0,0,81764d2ecaf2f1e1d825661ee17548a0995481805ec14200c1a9a7db0021c090,2024-11-21T09:08:18.903000 CVE-2024-29782,0,0,06eb5adaa45831479ffd87f06e34e670102447159d3877306e2aab7674670069,2024-11-21T15:15:29.660000 CVE-2024-29783,0,0,42e116ba0de4ca9018bb2cb30d30f6d650c585f5abd1ba4d4dfa3eb0b0d23d46,2024-11-21T09:08:19.240000 @@ -260125,7 +260126,7 @@ CVE-2024-34887,0,0,15bfad19b1d1ed181ea959191d94dc734739bf83ed021b83e2ef5681c9e26 CVE-2024-3489,0,0,d81ffb51bf0a659f164f0f5b63c8747e7c707bdc92a027d4fc95141a53a81b1b,2025-01-21T20:21:03.310000 CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d3819c2,2024-11-05T17:35:17.710000 CVE-2024-34896,0,0,8d09afa1c0452297a17a98820985a7e80472ceca07ff84c37ebacbc75087da4e,2025-03-14T17:15:45.620000 -CVE-2024-34897,0,0,ed6004a0904a9f6108b53670a99740a88abdbc735b7762b9196beaacf5a4f95b,2025-02-18T19:15:15.710000 +CVE-2024-34897,0,1,ec99a3657bdeb5346c50fb249b7f2d8fa7ab1470fa272d54625daa6f1a2201ed,2025-03-18T21:15:27.097000 CVE-2024-34899,0,0,9ecfd3fb5f76f8e91935a0ef479d0a8882ca629447934509efa12eb54a961a89,2024-11-21T09:19:31.127000 CVE-2024-3490,0,0,d53a9b9868aa923b594f859a57c3fbd0cd1cddafafda61c97d0c078c0f819fa5,2025-02-27T18:39:42.717000 CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000 @@ -262403,7 +262404,7 @@ CVE-2024-37799,0,0,9fe4ea47aad5d0c2ff02df9111aa22366a3678b1be8135c693d97079a43db CVE-2024-3780,0,0,a09ec1f79188d078f50e7a2bb4abf902889a3f5b8d804aa8f15de03d54dac98b,2024-11-21T09:30:23.080000 CVE-2024-37800,0,0,181e136eec13b5820afe4f39edeed05bd09a2f14d24d0cf641ab872734640d9e,2024-11-21T09:24:19.810000 CVE-2024-37802,0,0,706c958bf2a9284b7acd12ade4f60f428328e5fbfa19d79761e97fc7d6903788,2024-11-21T09:24:20.040000 -CVE-2024-37803,0,0,d69eeebd204d2fe2694b3c38c1feea68fb9126791c5afcc8bafbf308aa06171b,2024-11-21T09:24:20.260000 +CVE-2024-37803,0,1,ff871d2843c5255d8de994bced5f1adf9770794e42f5abdafbf5c9617ed3c7e2,2025-03-18T21:15:27.420000 CVE-2024-3781,0,0,896c2b77f62029fa3140f2cd447e690d1248ac8daa60a3ed64712f4fef3169fd,2025-02-27T16:14:40.247000 CVE-2024-37816,0,0,0255491dd0ac61fe8f883862d2c202814fc8f53a759901f88a06c7013f4661c0,2024-11-27T20:15:24.903000 CVE-2024-37818,0,0,adc0803b390ef119b7312d5c108656cbe1c41da7e77dc9f33c1c6c84e04bc7b6,2024-11-21T09:24:20.427000 @@ -263020,7 +263021,7 @@ CVE-2024-38473,0,0,bbb5e11b003247980ea92e43b9234c78ba249d78fc42472835f589d6b2f6e CVE-2024-38474,0,0,33f83d32be900704f414a67e25b6f09aabbb60ff9ab4fcefbd2470999ca02add,2024-11-21T09:26:02.947000 CVE-2024-38475,0,0,cffda6a953163d4e08000545cbd4d92ba2e5d3654b5efce5be8544cd35b12e88,2024-11-21T09:26:03.180000 CVE-2024-38476,0,0,96df90db5dbf5efcc1d36711d52981a73ed110b8dfbeaa5665e3f3feb3c366d0,2024-12-02T17:36:33.403000 -CVE-2024-38477,0,1,4a424730069430bf103722b4487020936d441c65347ffcf0b7bfe70f711e69c5,2025-03-18T19:15:42.683000 +CVE-2024-38477,0,0,4a424730069430bf103722b4487020936d441c65347ffcf0b7bfe70f711e69c5,2025-03-18T19:15:42.683000 CVE-2024-38479,0,0,c70847aedbd201cfc354e550e0b90cec56f97441e95e9c598b1abef167a9ff30,2024-11-15T13:58:08.913000 CVE-2024-3848,0,0,1bb91ee395c277a929aef5b89902a90b679e2d6a3388b7e9b3f685b088b1075c,2025-01-24T17:28:21.717000 CVE-2024-38480,0,0,8fa161912c0761a853152d1feac8fbf447a9a2c195060b213f1ea7b76eade0d8,2024-11-21T09:26:04.080000 @@ -263584,7 +263585,7 @@ CVE-2024-39229,0,0,0ba144b76379836690d752be3610500a97e8f48b21df7b8b41b34939068fe CVE-2024-3923,0,0,e5df35773bda20ed72d01c5fca237e586010813c9a75364a918eb66db931fa08,2025-01-08T18:43:59.440000 CVE-2024-39236,0,0,5e94994c95168f463ef8d7eb7fbdb134133f68838b3416c347f6229125283e73,2024-11-21T09:27:21.240000 CVE-2024-3924,0,0,a7d7d2f179b70fee660a7c5121a05bb1bfb909c2c19095cfe92531fde96543ed,2024-11-21T09:30:42.713000 -CVE-2024-39241,0,1,3a8c87ae8015b39a69a37b5490c2dc0915304915915bdf6f89069803556bf101,2025-03-18T19:15:42.903000 +CVE-2024-39241,0,0,3a8c87ae8015b39a69a37b5490c2dc0915304915915bdf6f89069803556bf101,2025-03-18T19:15:42.903000 CVE-2024-39242,0,0,43a91895e92bd720e6caad7b641764febae124befd54612aee776ab0a64abe13,2024-11-21T09:27:21.613000 CVE-2024-39243,0,0,8a71f18c951566d7879eb980241b0471ab0905142b0166e227a16eb2063f3a99,2024-11-21T09:27:21.760000 CVE-2024-39248,0,0,ef5bdeda9bf8b129f7fdf1bf335dbd2259ee8389ce9f4b740214a512856eaf82,2025-03-18T15:15:52.563000 @@ -264138,7 +264139,7 @@ CVE-2024-39811,0,0,7ec7b1298df685a7cd9f9898149cba9344a0705519b296516738cd4761883 CVE-2024-39813,0,0,f0349c8dccea2b8cd3a1a05100050288f5f964652d59b419a529b6251d1b4e4b,2025-02-18T18:15:21.553000 CVE-2024-39815,0,0,1b9244122454b5cd070f318c236e7c5603aa1e09516665fdc1d9256b2f7d94b1,2024-08-20T17:14:18.587000 CVE-2024-39816,0,0,bf31642010ea8072be479ec01a800fdc54bc0950923af17d98b842b9cf37feb3,2024-09-04T16:30:42.197000 -CVE-2024-39817,0,0,e0dce784c323c74627b1c8ac6158ae7d1d8ab303285570726585ad73c67e00be,2024-09-11T19:36:18.050000 +CVE-2024-39817,0,1,923a907e249e1f75b2a93fc1d8ad1d34020d34eaa86cc014b3f419d74269cd53,2025-03-18T21:15:28.040000 CVE-2024-39818,0,0,7df192c4bdcb5a4e0179e91672c27023bc32bb4a2866ed89019d93e468b10af4,2024-09-11T13:27:30.923000 CVE-2024-39819,0,0,3089166de280afb2102b8d69ce3c0da3038717012044304cfc96f8aa88517224,2024-11-21T09:28:23.293000 CVE-2024-3982,0,0,f25bf0c38dffa0222c14ee0f8114cd116efb89366213c6bd48b03c1751ce1d7d,2024-10-30T15:32:23.680000 @@ -264230,9 +264231,9 @@ CVE-2024-3992,0,0,9d0a83526969939eed159f705c3b354746b7a8d83202b0515f7bb495c21d5f CVE-2024-39920,0,0,2d0ffc6668fc09328c8963241ae091338acc28267b723bf4cce9dfe8a3e96d31,2024-11-21T09:28:34.183000 CVE-2024-39921,0,0,36bf5d750808c8cee840a08fb05bf4c020bb5eda7905a41156147b0de38b82b1,2025-03-13T14:15:29.073000 CVE-2024-39922,0,0,fe52b48aabfd6b21ca5931e383040552b3df966bff80bf5d23fd885e311735af,2024-08-13T12:58:25.437000 -CVE-2024-39924,0,1,775d84fe24787256203d85215326581603dd25a3938d9f3efe7e3d3d7a679dd8,2025-03-18T20:15:22.283000 +CVE-2024-39924,0,0,775d84fe24787256203d85215326581603dd25a3938d9f3efe7e3d3d7a679dd8,2025-03-18T20:15:22.283000 CVE-2024-39925,0,0,9746dcc58fb8cecc9e1d89cf824e88cac8bc60fdcab25d7646a74784aca525c7,2025-01-09T18:15:28.117000 -CVE-2024-39926,0,1,62755f8b10d8d8cd0280358f682aebb8f7ee34ebaeb719fb16dd73cfad42b335,2025-03-18T19:15:43.093000 +CVE-2024-39926,0,0,62755f8b10d8d8cd0280358f682aebb8f7ee34ebaeb719fb16dd73cfad42b335,2025-03-18T19:15:43.093000 CVE-2024-39927,0,0,d102506d349c6cd661c84f9625100fb5afa84e23351ca69840c038d426e26cb0,2024-11-21T09:28:35.253000 CVE-2024-39928,0,0,36746816d5a179f8dacaec6e67ea9b447cd0145aa354104fbfbe630b6bc05ce0,2024-11-21T09:28:35.457000 CVE-2024-39929,0,0,e05786a0bff8a717a9d0e29fd179f70720437e88c3451a4fe1017b9aa0163a85,2025-03-18T16:15:21.850000 @@ -264340,7 +264341,7 @@ CVE-2024-4038,0,0,569d358c6bfa348b9210b115f5928b1fde5041b5579f5485157a9cfdb142b1 CVE-2024-4039,0,0,c3aaf5874fe7003d1596a329b05f85f247b5e2632c127fe1794ae2f532f05959,2024-11-21T09:42:04.913000 CVE-2024-40391,0,0,cbd9b0d424ed91ca3ee4ca4e36de30c2faa4e7dbce8c14db1ebc2cfb4a2106b3,2024-12-03T22:15:04.740000 CVE-2024-40392,0,0,c0b77c26788071b7626fa98f4e81fdc538f14d2fb4ca29bf5074b6ada32cea0c,2024-11-21T09:31:02.083000 -CVE-2024-40393,0,1,330bfd5064a63b1b0b62d0875fea686448d6b4662b2f8faacf64debb94ac258d,2025-03-18T20:15:22.430000 +CVE-2024-40393,0,0,330bfd5064a63b1b0b62d0875fea686448d6b4662b2f8faacf64debb94ac258d,2025-03-18T20:15:22.430000 CVE-2024-40394,0,0,6a806ad13b0b957b004ff001266d3d838dbee3781b6df4b4ede2482e22f8910a,2024-11-21T09:31:02.443000 CVE-2024-40395,0,0,444181edd8fbdbfe2dad76fb4c605403f032cf53cc6f648e298d9707c22326f0,2024-08-30T14:35:38.087000 CVE-2024-4040,0,0,d38ec785e98441ff91237e81e981d9a49540c014ed0b0d7c075c012b69e8f310,2025-01-27T21:48:42.117000 @@ -264471,7 +264472,7 @@ CVE-2024-40600,0,0,22bd00008fcd431c4e4910f7a8db138543cfb6c9d0816ca29c16e279d88f6 CVE-2024-40601,0,0,0aa50b76ad7f2dcb34c436272c0e3e3d55010312a8dc26be4224bc6521d6accd,2024-11-21T09:31:21.660000 CVE-2024-40602,0,0,64d3f402d3f53289ad1ba6df8706a05bc3520d6f6cab664d62af31c1edeaa4e5,2025-03-14T18:15:29.110000 CVE-2024-40603,0,0,9b6684d222a7a0ec72b43842915255a57c21d1269fb8fee78413b94702508ca0,2025-03-17T22:15:12.950000 -CVE-2024-40604,0,1,e77a737cdfb3cd35d797c9c67078a444af648fb1dd8498e14c02ff77f8f92075,2025-03-18T19:15:43.277000 +CVE-2024-40604,0,0,e77a737cdfb3cd35d797c9c67078a444af648fb1dd8498e14c02ff77f8f92075,2025-03-18T19:15:43.277000 CVE-2024-40605,0,0,ec0691a64f01599ac002394a6d8c51c45d9aaf6fc0e3b45509572cac28871ac4,2025-03-14T14:15:16.200000 CVE-2024-4061,0,0,4506e00c38fc7fcea3bfd4a74c8b0712c1883e34e528f694845a597cf23ba99b,2024-11-21T09:42:06.793000 CVE-2024-40614,0,0,7b470bc2eae0c988a1ba65e093b9ba66a6230d3405f5a4a45e19fcc08e4ff159,2024-11-21T17:15:14.190000 @@ -264512,7 +264513,7 @@ CVE-2024-40650,0,0,78138be7e0cafd2635985c4e24ab654bf9d1895811ba8f47491211caaf20f CVE-2024-40651,0,0,059808f9aa3eb692288d55f1c33528a0da2526a2b5a14834823d328f0adf6296,2025-01-28T21:15:17.253000 CVE-2024-40652,0,0,3f440f86342c58e47996d56495558243ae5edd7e5b0d377daab8b5a46ab73bda,2024-12-17T19:09:03.173000 CVE-2024-40654,0,0,92b6520c587274abcdf8c0d347f6bea7ed6a9174c82ea6943ece9915b4ce4a3b,2024-12-17T19:09:27.327000 -CVE-2024-40655,0,0,73cefba958d24ff7dc513473b2797d5e63d9a5a24312d4dd5a6749f216069379,2024-12-17T19:09:51.027000 +CVE-2024-40655,0,1,a15fc3c243ee33d14a1630f5ebfb8d892f6129653d6584b92148f34ba45fc732,2025-03-18T21:15:28.700000 CVE-2024-40656,0,0,7952244a0edba16c7b1641e37a8a4c2b9512711a7db3e419601d58f1ff099f94,2024-12-17T19:10:01.187000 CVE-2024-40657,0,0,bf4a138d1aa2fa42aa4d5a2da3a3f6fb502cfc4f5e26c7ce78f111fb635b6f95,2024-12-17T19:10:57.930000 CVE-2024-40658,0,0,81c96f5b07e731aa3e30f306c1988f242cfcac3d8634728dd99c324f4add9300,2024-12-17T19:07:48.867000 @@ -264632,7 +264633,7 @@ CVE-2024-40792,0,0,400b069248cc8e9a30005addff3f79008090c1530afbf824d829a23243885 CVE-2024-40793,0,0,8e8c7f5f0283a5dfa91b2c2375ff0a12e95b20686971bdae8a146cfd87e7ca01,2025-03-14T16:15:33.573000 CVE-2024-40794,0,0,1c884dad1bfb64c4327882aaba41854cdcb1933185fad999593f033dbaf2fcc3,2025-03-14T19:15:46.877000 CVE-2024-40795,0,0,054a23cd21201389beb5d30170b0d11407f666b940f4c135b0ceb5b20c8a9212,2024-11-21T09:31:38.810000 -CVE-2024-40796,0,0,bca21da8da5056c2e541298ffe184a24ffb65814062d7db1e2ea7311f07cd5c5,2024-11-21T09:31:38.950000 +CVE-2024-40796,0,1,983daed359e93ac802aedf3fc6ddbeeb8dd1ec3b022997f960d22d19609ee6fd,2025-03-18T21:15:29.100000 CVE-2024-40797,0,0,f14a11d4a728c8a86d4bd1d32ea1c5f8ae14477eadc574999e9cef2e732adcb6,2024-09-24T15:58:56.083000 CVE-2024-40798,0,0,514d3bda4005fc1ab8d0bc1f1085269c0606f1133cc39b67e6a77bf5a9970e82,2025-03-13T21:15:40.703000 CVE-2024-40799,0,0,a4df85e7704d4f140c3e000f12ab966153dd840f0d66cd762134297f5c5e0db9,2024-11-21T09:31:39.297000 @@ -264680,7 +264681,7 @@ CVE-2024-40839,0,0,609233dfc15b706126c9bdee275db0bae9e0311dffcf12f1522f3b8df2901 CVE-2024-4084,0,0,a28b137c9c522b2744d2cc719744fd799a787e733e6ed4c14866cfffc6da3e36,2024-11-21T09:42:09.817000 CVE-2024-40840,0,0,14bdf19150fd7acf49468e39cdf6efc98838dab91ac000670442c80f0c1e00a7,2024-09-25T19:42:49.173000 CVE-2024-40841,0,0,4a95dd6a234443731d705e87950516814e31e11699249b315c7fa66892964954,2024-12-12T15:44:20.363000 -CVE-2024-40842,0,1,db2523caf221205dc10c3a414f106b2b11ae0a5ac1a11334c3597c355ad607ed,2025-03-18T20:15:22.593000 +CVE-2024-40842,0,0,db2523caf221205dc10c3a414f106b2b11ae0a5ac1a11334c3597c355ad607ed,2025-03-18T20:15:22.593000 CVE-2024-40843,0,0,8829e3a23cccba1ae50f91356127ff0b529c10fe5f02005e5dcf2ce88d5f4ad0,2024-09-24T15:02:53.987000 CVE-2024-40844,0,0,913ad32f130ba48f710de944124bb663e932b9a1efef6f615196eef21a07dff4,2024-09-24T15:55:13.020000 CVE-2024-40845,0,0,ff022e47079c0e2640046a45a9238cfa77665c1eec1ab3ac2bfa695dbfb76ea1,2025-03-14T17:15:46.070000 @@ -264695,7 +264696,7 @@ CVE-2024-40853,0,0,dfc9fa03d8fda58ef712d436e720ae0f21a7fffb74fe4326b57538d3690d7 CVE-2024-40854,0,0,e98dab3f3cdbcfc8e79448e579c2cd0ac129ec15112de4872eb183095b123a3a,2025-03-14T13:46:57.020000 CVE-2024-40855,0,0,7c6a015a8df0c3902c0c5c429b62fdf8917463144cc33940de5fdcb1a0b9dbc7,2024-10-30T19:35:15.737000 CVE-2024-40856,0,0,3b5bf51664ee45ba68d50745d32de308dce65dbf1c8981b487e32ad3441090dc,2024-09-25T13:43:40.657000 -CVE-2024-40857,0,1,87c79aa89d3352fbd198241cc8c87f5d677634d29d9e3d7390f0e857384a9941,2025-03-18T19:15:43.453000 +CVE-2024-40857,0,0,87c79aa89d3352fbd198241cc8c87f5d677634d29d9e3d7390f0e857384a9941,2025-03-18T19:15:43.453000 CVE-2024-40859,0,0,46749f00540a137f4fa073cd49e6c82184e33775d43533189720fd97419e33a7,2024-12-02T14:59:47.877000 CVE-2024-4086,0,0,38bacf71d8db8b80ea7fd2fd31e151a7e36bdb37eaa223270c2d1e1494f121d5,2024-11-21T09:42:10.067000 CVE-2024-40860,0,0,77f7b02bba9242e4a4a0897f592fe93da35de7ab5a76d5505e2e539396f764b8,2024-09-25T13:41:05.177000 @@ -264768,7 +264769,7 @@ CVE-2024-40936,0,0,58bb60d6114a41163bf025917d9a2e27c1ab0a0f4cf2cb36ae52d525d5263 CVE-2024-40937,0,0,3b0785cfa19dd2c3a00e05e8ae5224de3c9d0df28b784f8cdd3f9d5bf3a9529e,2024-11-21T09:31:54.487000 CVE-2024-40938,0,0,25a7f57f7161982994ab673fc8fc2f02ef5d9845a35c49f4c98da7f4fe05bf06,2024-11-21T09:31:54.610000 CVE-2024-40939,0,0,131adb06731b499c4df2b7fd75271a4d31ccc00d87058b0b08d7b215e811eb26,2024-11-21T09:31:54.730000 -CVE-2024-4094,0,0,ed17134b90bfed89ccd7584315031f316ebf29cb6a098b90b35ca02bad22a08a,2024-11-21T09:42:10.950000 +CVE-2024-4094,0,1,23e1f716cfeafd78d8bf300da86dd0544c5c16720db73f3263bc740ec87fae4f,2025-03-18T21:15:30.823000 CVE-2024-40940,0,0,9b771c052f380fbdb0436360b0b6a4ca26fe0cb4b697258d22fd09a299ea02a3,2024-11-21T09:31:54.853000 CVE-2024-40941,0,0,efb2fae457ee7d31b5ce4c3abeaf631c45765f3ef2eb81a21ba3e1d10d663734,2024-11-21T09:31:54.967000 CVE-2024-40942,0,0,4a425ee11ebd1141890e1babb939dc4b884f454b00200d2581d951ee05c0dab1,2024-11-21T09:31:55.097000 @@ -265071,7 +265072,7 @@ CVE-2024-41305,0,0,0cf4565ec4f20024a53840eeb7cedb421a0de162e904a2b26bf34f8629d0b CVE-2024-41308,0,0,246da12aea3861cf0f31cc72fde3509dc23f9da5018b459fad63ff4358f27aa8,2024-08-08T15:04:28.510000 CVE-2024-41309,0,0,e0fd676cb9822aff90101d75eeadc774022c0635057955d2adf3a5b268980c3c,2024-08-08T15:35:19.553000 CVE-2024-4131,0,0,4dae8560917ba1dbb256e658dd81a89fe2669bff14a51ed3ec048f75ee1bc896,2024-10-17T19:40:47.187000 -CVE-2024-41310,0,1,d1d49ccbac664e5009a1f1e845d00957a88a31261c986d0289baa9324bfd588d,2025-03-18T20:15:22.757000 +CVE-2024-41310,0,0,d1d49ccbac664e5009a1f1e845d00957a88a31261c986d0289baa9324bfd588d,2025-03-18T20:15:22.757000 CVE-2024-41311,0,0,5e8f22fc8f8c64fab572b01450b4c33433654d83403c546cb512aea17cc2c5f4,2024-11-21T09:32:30.190000 CVE-2024-41314,0,0,a1bbd0aeb1f582375ecb918b9c5cc43f281f2650baf6dfda1d036ddaf106874a,2024-11-21T09:32:30.427000 CVE-2024-41315,0,0,59ec2b072028032cef846dcd3457548b2ac7cee52888b2425478c874345efc09,2024-11-21T09:32:30.633000 @@ -265182,7 +265183,7 @@ CVE-2024-41564,0,0,24f60296f7995573baa861824a54d1622bd6248d719f1fa88e107bb7ee60a CVE-2024-41565,0,0,e90f9d0bec65bf131f69559e330499ee7d867ffa90ce21c920c44c5a44079338,2024-09-19T16:19:59.317000 CVE-2024-4157,0,0,29d22a0a757cca99ea487ddaea2d2e53381fd88b5244509866bd98027aec7fca,2025-02-06T18:36:20.893000 CVE-2024-41570,0,0,bc7c6440b2a67efc5463bb4c39b989d97eed435dea63e8e6c437acf558913c6d,2024-08-29T13:32:21.020000 -CVE-2024-41572,0,1,dab2ff30f8ba7be83d4d6faf26edb5156583b8d1981aa8810923a876c5dc90c9,2025-03-18T19:15:43.633000 +CVE-2024-41572,0,0,dab2ff30f8ba7be83d4d6faf26edb5156583b8d1981aa8810923a876c5dc90c9,2025-03-18T19:15:43.633000 CVE-2024-41577,0,0,b1f882437231c85f732c91780240de4516b5d2682e39952346ec72953d56207b,2024-11-05T22:35:07.160000 CVE-2024-41579,0,0,00401f5a27bbe5068511cb2e589592e7d13e313ad7b023bdea7b8a4482f81c9a,2024-12-11T17:15:15.517000 CVE-2024-4158,0,0,6f5142212b7f11f746d09765245fdc596c1170b29be5ee204d7e191cb8d2cab0,2025-01-28T03:03:08.447000 @@ -265204,7 +265205,7 @@ CVE-2024-41596,0,0,dc3f2084e5038ea900afa6eff38a3c06bba61537da6fb1551f36d7de90e75 CVE-2024-41597,0,0,8bc3478a40fad9fe08a5b14f99fcfb65827e68ea30f05fc2a19957f05a35e7ba,2024-11-21T09:32:49.140000 CVE-2024-41599,0,0,30614d0617d8ba4a8002a2d49342f24844a4071ab4521a0a1a838eeaf2171d38,2024-11-21T09:32:49.353000 CVE-2024-4160,0,0,261aaed8c544b2603d79ad449c754e734059b7c4711ffc5fb87ffa60d39b9fde,2025-03-11T17:36:27.910000 -CVE-2024-41600,0,0,1db142d721a6fdb3dcf7d45dbc2ad34ddbcff1170a1aab3bfbfee51a34447127,2024-11-21T09:32:49.507000 +CVE-2024-41600,0,1,ce877fc02fce0f8726d8c027786c8b031fb6af6855d69b77809d4baa0014f48d,2025-03-18T21:15:29.290000 CVE-2024-41601,0,0,31744d4c39cfa7fb165df560aed071d55bd755724431c10b83f542e5dc6f6710,2025-03-13T15:15:46.800000 CVE-2024-41602,0,0,e468936d57b3a3622bfd9d63c4330d90ec2e1727d154efe9fd4cd7b9544c36e1,2024-11-21T09:32:49.867000 CVE-2024-41603,0,0,9a670a1274f5fda7a31aaaab662ed5464115536c9a59c98d4aa278930a602bd7,2024-11-21T09:32:50.083000 @@ -265213,13 +265214,13 @@ CVE-2024-4161,0,0,1b6be13aebf10d87c0f4597f26cf874ea32ec0118ac42fcf6ef1f439dc2d67 CVE-2024-41610,0,0,ee52e88443b2f617e3925db264d751b2bb4fbceebf67245eca9aa7aa17900d82,2024-11-21T09:32:50.507000 CVE-2024-41611,0,0,d336e31da2e56f9dc99927877cda9dece32880476434433bac7111aed24f4268,2024-11-21T09:32:50.723000 CVE-2024-41613,0,0,b5839e9cf5e2defa3647c67fdf9f50fc087e41d0dad936c67d39705f8d63a28c,2024-08-14T18:13:25.017000 -CVE-2024-41614,0,1,c5edadc00c4732a516ccbd852a3921e2e273d72cb2be327a0e5bf1a516caaaf8,2025-03-18T20:15:22.933000 +CVE-2024-41614,0,0,c5edadc00c4732a516ccbd852a3921e2e273d72cb2be327a0e5bf1a516caaaf8,2025-03-18T20:15:22.933000 CVE-2024-41616,0,0,3ee2ddea7188ed14ea049c8db48f6155a2d309aaf7a6b0e0dec7b77999cac168,2024-08-07T20:54:20.793000 CVE-2024-41617,0,0,b7279c14530053e84c8ae2dde5ca5664413abd2c25ff57a501e96303aaf37048,2024-10-29T17:35:07.133000 CVE-2024-41618,0,0,a49a66ff797e8b29b9281a96040de0847f16287b2ba629fa1721a5944dc64b86,2024-10-29T17:35:08.150000 CVE-2024-4162,0,0,c8d67e1522b73ff2f50bf784e7c4c22c5797705604fa61016437a7ef17a2b1e3,2024-11-21T09:42:18.463000 CVE-2024-41622,0,0,f9a12880b7743a760fe0a63865540872ef7345a2e918791db98d92405f4324de,2024-08-30T14:55:54.423000 -CVE-2024-41623,0,0,38eacb6f2f8e33826858c7c6089db5b63cacd7a0efeaff8938f102797392b425,2024-08-23T15:35:07.653000 +CVE-2024-41623,0,1,221b45aff8443c01d7d6563baa7640b63bba4bc2703f793c3729affa73499595,2025-03-18T21:15:29.457000 CVE-2024-41624,0,0,706b738831423cf3f24e62a6a51e5fbc678dda9f5ebfe024317deefc28e65141,2024-12-05T21:15:08.143000 CVE-2024-41628,0,0,ff66cdd5c99cea1c7dff74d144523816bb57b662212fbcead8d21e3be3f818b8,2024-11-21T09:32:52.497000 CVE-2024-41629,0,0,63936627316ad7288a0c64d00bb56d95b863e7bcb452d56962e7b7d39eee92e7,2024-11-21T09:32:52.743000 @@ -265366,7 +265367,7 @@ CVE-2024-41785,0,0,c8540d1d43d0438fcf633df69d213201ae76d612d879b3fa5839154f3178e CVE-2024-41787,0,0,ca11b7c7cbae167fb879d0935e0fce76c280439ac257e0ea74c70f9235cbcc80,2025-01-10T14:15:28.947000 CVE-2024-41798,0,0,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000 CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000 -CVE-2024-4180,0,1,130ce42da83b499edbac947bfc94b4a1e3a54824ec3a8a8cb78c4eb65e7d425f,2025-03-18T19:15:45.633000 +CVE-2024-4180,0,0,130ce42da83b499edbac947bfc94b4a1e3a54824ec3a8a8cb78c4eb65e7d425f,2025-03-18T19:15:45.633000 CVE-2024-41800,0,0,a5a962619eca6194d926729fb62bbb4d2afd9821ad2256ee8fbe5565147c3991,2024-11-21T09:33:05.817000 CVE-2024-41801,0,0,21a9d32e2b91d1c343d3151d8b263d0a07f4a4eac81155f366ea3d1bee08c0a2,2024-11-21T09:33:05.963000 CVE-2024-41802,0,0,734077976051bb7a0c928efa887e2356d38c87959ee8f59cc2dcd92d4d70739f,2024-11-21T09:33:06.117000 @@ -265480,7 +265481,7 @@ CVE-2024-41917,0,0,ac1bab0c90c6d904fbacbb0cc60bf50373983b6e1bed42d867549cf81c0d3 CVE-2024-41918,0,0,0025c02645b62e9a013f9a632cdf884d305e491a1529fcde2896b5f25d46b1f6,2024-08-30T16:05:23.737000 CVE-2024-4192,0,0,6f45d7ab3fa2e128e5ba0090b09e0efb99d62d4fa36ffa8103dd1a0f77ba887b,2024-11-21T09:42:21.737000 CVE-2024-41922,0,0,7e03c992eccbc90ea51a8983e0cf91681fc1323d95ecf135ada02c68d1fe41ab,2024-12-18T15:15:11.163000 -CVE-2024-41924,0,1,314fccc571bcdd49ed5109306bfe61b72e8bd70ceafcb0546b2c857aa30d309b,2025-03-18T19:15:43.833000 +CVE-2024-41924,0,0,314fccc571bcdd49ed5109306bfe61b72e8bd70ceafcb0546b2c857aa30d309b,2025-03-18T19:15:43.833000 CVE-2024-41925,0,0,a81f5c74d237d15179066a17f4e3108a18db6601148f03692e8d5ef83a6acbce,2024-10-04T13:50:43.727000 CVE-2024-41926,0,0,bf6164bec763886028fa43df40afb1056b64cffb366d4c2dd3441f5245ffe1ae,2024-09-04T16:55:35.570000 CVE-2024-41927,0,0,de924dce393fe6d121bba4ec13fa3bd5bfdf587d7abd00de739e73b209936bd8,2025-03-13T21:15:41.287000 @@ -265555,7 +265556,7 @@ CVE-2024-42000,0,0,2e5e6eba94260d1248a64e384ab7190b55ba9e666e827b568cb017e068a9a CVE-2024-42001,0,0,8819b2bd442e4ca6ca65bacd85bc6075941a5dd848ebdc67e005bd5f696ea6db,2024-08-20T16:37:05.447000 CVE-2024-42004,0,0,e93a1deb59f2930d0e4972e1d1a430142b595eaa321eb4aac784ccf58ce9ec5e,2024-12-19T17:15:09.120000 CVE-2024-42005,0,0,4b7a03a62388d79840f1dbc20489aec0bae7f52ed889bdc9e9f4ed295e447d04,2024-10-23T18:22:48.937000 -CVE-2024-42006,0,1,757a5058e2b20a07332e18e1715746958f2fc29b54fe8104fb4e99ba507aa82a,2025-03-18T20:15:23.103000 +CVE-2024-42006,0,0,757a5058e2b20a07332e18e1715746958f2fc29b54fe8104fb4e99ba507aa82a,2025-03-18T20:15:23.103000 CVE-2024-42007,0,0,18023dc0188646143bd9484c36c6b41c6281c494fdb0237aba0cd6dd52e9a082,2024-11-21T09:33:24.887000 CVE-2024-42008,0,0,de59590c5b8ea2dcb20a78d933da654dd773353d185cc7aa221b80b9d6c81d30,2025-03-13T16:15:21.240000 CVE-2024-42009,0,0,5077fcd4de8bde6c882fe8ba9cf1a676a407121133b47066804fdf951a128533,2025-03-13T16:15:21.467000 @@ -266161,7 +266162,7 @@ CVE-2024-42680,0,0,e52c1af9293e13496b2c5e254cae5bdc01056bd2ed56e6c9da231dcc7aa55 CVE-2024-42681,0,0,6833e1284f21aff4cea3291d87abe85804de118f6260add0e7925ca0f2033651,2024-08-19T19:35:08.437000 CVE-2024-4269,0,0,bd7fc75d53cf98fd156bc2e6c8c500570e4fddf5651b9c7bab8314ba4ad020b2,2024-11-21T09:42:30.873000 CVE-2024-42697,0,0,362de23f2f8052625f6eec6570d781729ea23f898b9d22d3829caec51d414160,2024-09-26T13:32:55.343000 -CVE-2024-42698,0,1,dd4ca7fb95dd4b411a7b375b9d3e2b51afc3cbb6f0394f50d3862a96c3ec56e4,2025-03-18T19:15:44.043000 +CVE-2024-42698,0,0,dd4ca7fb95dd4b411a7b375b9d3e2b51afc3cbb6f0394f50d3862a96c3ec56e4,2025-03-18T19:15:44.043000 CVE-2024-4270,0,0,22c4c9c8340b0ae818c3604e06cef3a06794a2fdd8eea4d3c876fd29114fb712,2024-11-21T09:42:31.040000 CVE-2024-4271,0,0,e065884abd13d8703fdf835666ca9f47ea6581e787d0dfa6603568b9675ea1dc,2024-11-21T09:42:31.173000 CVE-2024-4272,0,0,c1b1d26587c061d52e11bbbc0453ffa7c1fd935bd8f85aa4d100c5e80dd23497,2024-11-21T09:42:31.353000 @@ -267353,7 +267354,7 @@ CVE-2024-44076,0,0,6af0b6d3a9fd545c18b2cbe3a1962374d2a251366fb88bd4a15f852fa0525 CVE-2024-44080,0,0,dbdc43fdecbe62d26533a789437791b2e78dfe380d424585b4199d8341046d56,2024-11-01T12:57:35.843000 CVE-2024-44081,0,0,98e947bc87453398d4177d7385e310545b39f9298f98053aed9e474a1b7d768a,2024-11-21T09:36:15.807000 CVE-2024-44082,0,0,61c562a7d2817e001d21598a5165a2692cb61ee5ff6733f860a689ff2c3a8b81,2024-11-07T08:35:04.653000 -CVE-2024-44083,0,0,75881fef31a2b982ff0ccfe4e38720cb48da07607332cf3f3896b76bb3353c56,2025-01-09T20:15:38.220000 +CVE-2024-44083,0,1,480663e1fc40a902e034be45368a4a86ef2836d9054cbbaf92da35955c786bc5,2025-03-18T21:15:29.613000 CVE-2024-44085,0,0,72510709f5b8546e822fe2fbaabf03396d601cc79d20ddfd7f25c7bf9ef45fef,2024-09-10T15:35:08.883000 CVE-2024-44087,0,0,dbd7e4bb13b2052476174db8d5bf9d0366e7df0724224b9b94b3e47f053501d2,2024-09-10T12:09:50.377000 CVE-2024-4409,0,0,bc1f0f31b03f43ef76b3b916f61ef48377f92665a3722f4ffb4a04feeaf1f7e1,2024-11-21T09:42:46.920000 @@ -267412,8 +267413,8 @@ CVE-2024-44149,0,0,6eeeb205f0113be4e2296a27ada921710ab4d7c81a3e95e9aa805acec5d12 CVE-2024-44151,0,0,3adb3cc493ef9fc3cca2cec3a09f77a8995ed8befc9b50d495377265c5c0fed5,2025-03-18T14:15:40.260000 CVE-2024-44152,0,0,7550f779a958464ffd932d586cb89d009c0ca7eab9087769b3575744cdc01796,2024-09-24T15:55:06.100000 CVE-2024-44153,0,0,82097411ba307b5977c3f59bb78c96925324f15ed043a95bad15fc0eb0059c7f,2024-09-24T16:19:32.593000 -CVE-2024-44154,0,1,89a24bfbf234a70641ab7749eab7b5da9037b819fafebdffc1a16e298ce587bb,2025-03-18T19:15:44.260000 -CVE-2024-44155,0,1,dd8c2f2995ac2dd10c9ef39e8cc88034d185cb75998040610feb68362606bf0f,2025-03-18T19:15:44.467000 +CVE-2024-44154,0,0,89a24bfbf234a70641ab7749eab7b5da9037b819fafebdffc1a16e298ce587bb,2025-03-18T19:15:44.260000 +CVE-2024-44155,0,0,dd8c2f2995ac2dd10c9ef39e8cc88034d185cb75998040610feb68362606bf0f,2025-03-18T19:15:44.467000 CVE-2024-44156,0,0,30bb3e4727e009d9939a8cca42bdaf942e4cab5d688e41bdaa81eb6c16a0884e,2024-10-30T19:35:17.447000 CVE-2024-44157,0,0,3055d7259896b15a222cecee8f7d4840c633fa65e904d2b19e2dbe9dfd5bfa62,2024-12-12T19:09:01.313000 CVE-2024-44158,0,0,c23a78d2892340d41579e0060c4f965b5c78c5e726497d60b2970a08b2ed1cd8,2024-09-24T15:50:25.083000 @@ -267421,7 +267422,7 @@ CVE-2024-44159,0,0,ae1a667e57a7f41e73433b5200005b67ba763c43f6fe70a17271f33a865e4 CVE-2024-44160,0,0,4ff4c9652eeba781bfa403e15d759019e41f655fc29a59fa199896e9622f115d,2024-12-11T03:09:08.383000 CVE-2024-44161,0,0,48eb913426a69c1221270e7b42baee7785f4d051c39a8ab8c74ac3ad5519cdd2,2024-09-26T13:56:51.110000 CVE-2024-44162,0,0,dac5ce4dad032a17dea7add86fb82bd2680958df75063f67cd95360f7cd7d074,2024-09-29T00:16:28.033000 -CVE-2024-44163,0,0,56e050d1bffc81bb533430f2fcbf014e11fa2ca5795ce84e6c4917d1874f1557,2024-09-26T13:55:41.473000 +CVE-2024-44163,0,1,b11ff9bfaacef3de236b259efcada3e758c24cb28be88df65fb9b95fed8c870c,2025-03-18T21:15:29.770000 CVE-2024-44164,0,0,e86a35c7ad8719784b673b9acc97e8ed193d204bc8ddd64044edeafa59794d96,2024-09-26T13:54:46.297000 CVE-2024-44165,0,0,caa8bf62c1972985301ea3656aa469a7620ff2e793499fcfc471e211c6369bdd,2024-09-26T13:53:09.203000 CVE-2024-44166,0,0,2b8e263cc3e0605707daf36ad12f49f82fdadacd3e4ffd7a2d8f65dea7edb08b,2024-09-26T13:47:16.947000 @@ -267434,7 +267435,7 @@ CVE-2024-44171,0,0,61d23c156cb013a8a8af9a10b8da0c4d43b13a26cab640993f3b36fb5e09e CVE-2024-44172,0,0,ad86e54f40018162f4a33be43f5104aefdfc21d2f3ab0a59b6fab28379acd0d0,2025-02-05T16:15:40.623000 CVE-2024-44174,0,0,9fef131a05569228953753a69bb54c67406d2be203d34e38f490d828de204009,2024-10-30T16:35:20.507000 CVE-2024-44175,0,0,21fd54203e8a328aa6ddadf60d944e0a0983b6a3a07be2abcb838cb48b12daa4,2024-10-30T17:14:55.127000 -CVE-2024-44176,0,1,006ec9194c70728a5e2d1ad56f20f8afbe0767c2cf3f242696ae5316e66b3e7f,2025-03-18T20:15:23.277000 +CVE-2024-44176,0,0,006ec9194c70728a5e2d1ad56f20f8afbe0767c2cf3f242696ae5316e66b3e7f,2025-03-18T20:15:23.277000 CVE-2024-44177,0,0,0086874e5f4389e06928db6b81db20629e71c2b6609f712738d0b53b5de5c4fc,2024-09-24T16:28:09.853000 CVE-2024-44178,0,0,52136cefe2d25f7e7593f3a1baf6ea17ef87911f72a4c46fe3c4d4132a742324,2025-03-15T16:15:13.397000 CVE-2024-44179,0,0,974c324437d0b47843308bfaa610ce0667fd15147952f788efc7cb0e89824d01,2025-03-11T03:15:37.160000 @@ -267445,7 +267446,7 @@ CVE-2024-44182,0,0,ac4e55d3d655660c84b73b56753bde7e522a5246e044351d25e0f2bf23fe9 CVE-2024-44183,0,0,4149bdff7c46674028b2ef646957f052460400a3fc47e7d2c1fa4e9e58758dd0,2024-09-24T19:04:51.030000 CVE-2024-44184,0,0,447a47e4658127a2837b0479ea9a5d05984bdae7b57e0cba1d6a39eb69a9e112,2025-03-14T17:15:47.083000 CVE-2024-44185,0,0,e79c7c7c64fe69058030fb9e5019d8c77d80d8475cec6554b7ce51ad3262c5d4,2024-11-04T22:35:07.400000 -CVE-2024-44186,0,1,392de0580a14e3e218314ef51754f84b54483972473fe53d8e1475ceb7c4c930,2025-03-18T19:15:44.663000 +CVE-2024-44186,0,0,392de0580a14e3e218314ef51754f84b54483972473fe53d8e1475ceb7c4c930,2025-03-18T19:15:44.663000 CVE-2024-44187,0,0,6e307fae7f39341ae1e3d2145100bc4c0d967c8f95d1fbcf9237dd6646d09b54,2025-03-14T16:15:35.167000 CVE-2024-44188,0,0,c8f2a4c522fb4771ddead88a10e0932d80644ae68f72790c2ad2ddab15746318,2024-09-24T20:38:27.090000 CVE-2024-44189,0,0,74bae7e0ea0e127ff0dd8bcfea5ffa0e13e07892dd1a7bf2df17de4205cd86d1,2024-09-24T18:33:02.477000 @@ -267628,7 +267629,7 @@ CVE-2024-44549,0,0,a5aaecd9ba75cc32cf841f25e868951de8e2b2b047d881486d13d5755c199 CVE-2024-4455,0,0,33f9fc924f1534b5f00b161ebac9f736193b59daf70d101982dde1e48af53125,2024-11-21T09:42:51.933000 CVE-2024-44550,0,0,6e5e7c90073553915c6cbf84e10c6c9591a0626baa58af3865b7686a30be241b,2024-08-27T14:29:02.370000 CVE-2024-44551,0,0,9fb91d9914e1830c178088aad3cca92cd401d25b5c686f11c1844700723ad378,2024-08-27T14:29:25.187000 -CVE-2024-44552,0,1,a087d6467b3cb42f42c6e6b84dd6f027e5da09823e0cbf8267d22b995bc21428,2025-03-18T20:15:23.460000 +CVE-2024-44552,0,0,a087d6467b3cb42f42c6e6b84dd6f027e5da09823e0cbf8267d22b995bc21428,2025-03-18T20:15:23.460000 CVE-2024-44553,0,0,e25aff0bd26b5d6e90872f4157991e48f87fb9965b2893509ae5ad0fbc1d858b,2024-08-27T14:29:45.970000 CVE-2024-44555,0,0,9cbe3f7f481b21a7c163c6260b61fdd3d2c047302389ade1db80a9ae28343ba7,2024-08-27T14:29:56.177000 CVE-2024-44556,0,0,02df828e794fbf32ae5749e75c186a48f883386796d247fd3c788fda52b03d78,2024-08-27T14:28:03.540000 @@ -267760,7 +267761,7 @@ CVE-2024-4490,0,0,054509a6c9ec9ae62206574875759d320b58cae59eaf518e949bc43d1c0d9a CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25fd46,2024-09-20T14:55:38.087000 CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000 CVE-2024-44910,0,0,9e63384fefb3b007a6afb1857ede4d2d91d2a348ff574287ab43f394a1fc6472,2024-10-07T14:27:42.757000 -CVE-2024-44911,0,0,6a14856e78c831213b31820ffc41fe89db410aa1c0f43514d93c123cd00f2148,2025-01-31T16:15:34.057000 +CVE-2024-44911,0,1,a47f0b0150a6be1a0101ad824f46e66874b22e4c7b06327f4fda077e35518543,2025-03-18T21:15:29.927000 CVE-2024-44912,0,0,371f2660c94226f4e27a0ff12a9531758f3ceef8d8fddc67381d914d1232cc4f,2025-03-17T22:15:13.513000 CVE-2024-44913,0,0,e43a463a31f4996107c79a76b8c394587da89790c855fcccc29bab35cc4e8b2b,2024-08-30T16:01:54.347000 CVE-2024-44914,0,0,209cb6eef6f7b8b9f97a00080bb28fa39d7ad3220d7c435041ea845722d5b211,2024-08-30T16:01:45.013000 @@ -268829,21 +268830,21 @@ CVE-2024-46554,0,0,67b5c55fe41114fd5d67ee8445c655ce9975bed857a1819262e4e7132dde8 CVE-2024-46555,0,0,93e25c9ff9d57ba2124171f562fb12c7a0e1eaa20175ee56b11074f938aaa1b0,2025-03-18T15:15:54.673000 CVE-2024-46556,0,0,74978fe720028839f26da81b38d6431324fa14c53d9892958a73460e49514d10,2025-03-18T15:15:54.877000 CVE-2024-46557,0,0,323b26a1d408e5772f94bbeb94adec7206ed84c340bd4d60f0299c78ea376d54,2025-03-13T18:15:44.340000 -CVE-2024-46558,0,0,c7a5c991c0cc8c3b293f4659645e3fb16dc86228441930c52bace3fa4eec2443,2024-09-24T16:41:49.970000 +CVE-2024-46558,0,1,63c8689b0724626ea8e1d96d6ebf7f581b99cd7f49611e9ebf4a85d11a7f07fe,2025-03-18T21:15:30.077000 CVE-2024-46559,0,0,574bb782de67d3ca843eb7dadf7886c850048a085dbeb205a59363fd8a35f553,2025-03-18T17:15:43.193000 CVE-2024-4656,0,0,6d241fc1cd2c4b7cf0efdf2dccdedfe28029ef7d9e8fd963203fc60e3122a942,2024-11-21T09:43:19.090000 CVE-2024-46560,0,0,a586c31a90480257b3b10d2df129325a006d5274100f26e7023a1ac0621f5b47,2025-03-14T16:15:35.920000 CVE-2024-46561,0,0,c25954c2fd9d3ad9e3b0bbe0be5d2cc787aa6e3078e6f23b1b9e5e3ce54e8b97,2024-09-24T16:41:54.337000 CVE-2024-46564,0,0,e3650601e6103c25c0638469ece4f175000c7656b133c286eaafe2153db2c0e0,2024-09-24T16:41:55.907000 CVE-2024-46565,0,0,f5657924f5aa18ab256492c2fb84533af8b2d2b6dc20c817da65bf4bfa08a6a2,2025-03-13T16:15:23.200000 -CVE-2024-46566,0,0,49eaed23e4e0e48e2985ae061fe7a0e7c41e367260374586bae04acc04a09c1c,2024-09-24T16:41:58.953000 +CVE-2024-46566,0,1,a645300cad5cbc9678845ef13387d0ff84f678de8f2f73f755a1a4420c48c73c,2025-03-18T21:15:30.230000 CVE-2024-46567,0,0,dc3cb195e900cad9c5ba8c571a707de430f78c6e79b59e5d2ca6aa377b09ee20,2025-03-18T16:15:24.277000 CVE-2024-46568,0,0,e7f46f518d6a5bb938dd4a39cbfd460f3e573d24d636393978cf638b8a830521,2025-03-17T14:15:19.110000 CVE-2024-4657,0,0,da1cc5f0f06e951757a7d9aa2ce7edd95b85064e3f725733e8932ef7a9a9ba36,2024-09-26T13:32:02.803000 CVE-2024-46571,0,0,d2aefd540d7a3f69a6c63893a70408e771411a89c3ea4f3a40ecac30e52b1a2a,2025-03-17T14:15:19.380000 CVE-2024-4658,0,0,8e8551e2dad8544932822e63f34e98151cdfa3d6ca2a97c2637382b0eddb6d52,2024-10-15T12:58:51.050000 CVE-2024-46580,0,0,57ce23079d22c520f558cf33d89b6b4b97b97ee6fc7acbd2cbcf182fb2bd3f83,2025-03-14T15:15:42.990000 -CVE-2024-46581,0,1,bef764acc8ccbce81fdcc479fb0a4cffd3facc8db69f19ccb3e0bbe19a3b3c25,2025-03-18T19:15:44.870000 +CVE-2024-46581,0,0,bef764acc8ccbce81fdcc479fb0a4cffd3facc8db69f19ccb3e0bbe19a3b3c25,2025-03-18T19:15:44.870000 CVE-2024-46582,0,0,866617c11a3fc07efe3a2534ae130fa8c5d8346f75b270945cef757d5c5a133b,2025-03-18T14:15:40.643000 CVE-2024-46583,0,0,17a20f25acc5d9bf41a52ba166de5210dfa2a4bc28de8f998c6eb5cb855bfd43,2025-03-18T15:15:55.090000 CVE-2024-46584,0,0,08f29613e1e223adeeb5f6aff9b13cd88155533380249640b96e771274344e9f,2025-03-14T16:15:36.087000 @@ -268853,7 +268854,7 @@ CVE-2024-46588,0,0,ee187a25ad0433069fae2e999c985d8a984d51cce26c5131cb4acdf3744f6 CVE-2024-46589,0,0,c8c4ed997bde83e782ce97e84f35739533cd523937539c1183a8f4a87e466600,2024-09-24T16:40:56.763000 CVE-2024-46590,0,0,2791d45e5179308ec7bd3f0e9d8907c875b9f3d6a41f40adeb97463fdb458d19,2025-03-18T15:15:55.303000 CVE-2024-46591,0,0,2700ef2facc9b89f7e985c81db4f09383407582d56f7c763e4776a6ab667d26f,2024-09-24T16:40:58.790000 -CVE-2024-46592,0,1,4ef6dc7291da4fd516866b0b42d4dbf8a48ada1234b72ff1e77bd23f5ef5f2d6,2025-03-18T20:15:23.633000 +CVE-2024-46592,0,0,4ef6dc7291da4fd516866b0b42d4dbf8a48ada1234b72ff1e77bd23f5ef5f2d6,2025-03-18T20:15:23.633000 CVE-2024-46593,0,0,e27feee37d3b36b7b0adf0271561a5eecf1408b2b98ffac7d2de2274061a26ee,2025-03-17T18:15:18.413000 CVE-2024-46594,0,0,726673ce354474dc1c71192b73cf4514e62c6c6a841b99fd649b0c08b1ac5b51,2024-09-24T16:41:04.160000 CVE-2024-46595,0,0,5fa35ad3466891c938fe0f9ea0c762d223ab31c3f74722a9f8c158af604c27f5,2025-03-13T19:15:48.263000 @@ -269275,7 +269276,7 @@ CVE-2024-47045,0,0,0657652e435463f24842c95bfd3794a2b4734328367fc4112685852a971c2 CVE-2024-47046,0,0,38ff0cbe92ddeab67ccca0ef4d9e871715c7398a3c7a0cba348e5d2c467fe60d,2024-12-10T14:30:44.280000 CVE-2024-47047,0,0,1c34e54606c2eab1848cff96c6327ee01c896bfdb05096645ec8e67d294f53a3,2025-03-17T15:15:42.173000 CVE-2024-47048,0,0,425cce79ac1ff694ab4c7cef97a6df0f5610cb2bf223796f917dc53ac24edec5,2024-09-26T17:12:07.440000 -CVE-2024-47049,0,1,ea1ab97498a7575381e5a85d4ced51685b87b0454f11364c00c1ffc93b1858ca,2025-03-18T20:15:23.800000 +CVE-2024-47049,0,0,ea1ab97498a7575381e5a85d4ced51685b87b0454f11364c00c1ffc93b1858ca,2025-03-18T20:15:23.800000 CVE-2024-4705,0,0,70c389ca67ab3379e01e7be3997ee96e6665f685a382d4b4294d25153d98d41e,2024-11-21T09:43:24.977000 CVE-2024-47050,0,0,0ecdbbebc96569da8fe90045f207bda8eb6f3c0a2e057e37f2da498fe1d2b9d9,2024-09-27T15:29:21.450000 CVE-2024-47051,0,0,8e2ce411fe0cf3a75b1eda25b4436060c8087d697bbc3dd5da89d378f203c539,2025-02-26T13:15:39.957000 @@ -269420,7 +269421,7 @@ CVE-2024-47219,0,0,3cd8ebfcf52791de5daa3f0450c6087b29daca73e6af6b22502f8faf72bb6 CVE-2024-4722,0,0,8172fc5f919ce4ca765c74403b4c47d195f86ce0a2feb5201b41c45878c8dd75,2025-02-20T20:55:46.727000 CVE-2024-47220,0,0,f3ac3c597af9e4605453ec7e5003d51d9fc5b1c12997e286134131bb5771e3d4,2025-01-09T18:15:28.837000 CVE-2024-47221,0,0,6586d4b6a5f70567bb6f944b6ad5719be99d34fce6bc621a87ed63336d72d9c7,2024-09-29T00:45:21.857000 -CVE-2024-47222,0,0,80460d9e41d9d1f0107c02303de9aee8a6c8c1b10aac319fd663ff09822e6371,2024-09-30T14:02:23.007000 +CVE-2024-47222,0,1,af35ec2b090f518b0dacc1cf6ad59f97af77926ea86cca3bbe8fde63fb5bf8c9,2025-03-18T21:15:30.377000 CVE-2024-47223,0,0,793e25c409356d9e47267c562ba592bb3512ca8ad2a6d2411ca48d0873dfd90f,2024-10-23T15:12:34.673000 CVE-2024-47224,0,0,d9e6235047a8b36e1bec1532e801ad35e030e2c8a80450d35371614fd0df1bea,2024-11-05T21:35:10.990000 CVE-2024-47226,0,0,0c9114a6d7b06793fb4df4318fa93c3350cc9dd0329f9a1b32db743ff9d392dd,2025-02-10T22:15:35.383000 @@ -270005,7 +270006,7 @@ CVE-2024-4785,0,0,6eab3e353a6724f0414217b6f01f95af472b3949bd6e2b068a62e0b94f58da CVE-2024-47850,0,0,441f3961f9e4e945afc3ba6c99275c3ca982a87349160ec46e09e3a7a38ca645,2024-11-21T09:40:13.580000 CVE-2024-47854,0,0,a9f09de7f0b5818799d7735e32fab0528117f290764772f98a3e102c722b0ab3,2024-11-26T16:15:15.850000 CVE-2024-47855,0,0,2488ce52c534b254c4fe75f30de0e6a94b0d61e1b79ce7021bafc48eccaf27dc,2024-11-07T20:35:11.733000 -CVE-2024-47857,0,1,e8304cd253bb12f2461be2dee6165069c505e29b1c61f5cc73cc32309fe5e22f,2025-03-18T20:15:24.030000 +CVE-2024-47857,0,0,e8304cd253bb12f2461be2dee6165069c505e29b1c61f5cc73cc32309fe5e22f,2025-03-18T20:15:24.030000 CVE-2024-4786,0,0,5dd0f73d93c1de75f19479b5cea5e29a1ae9a8934feaf695496bbc3c8ecfd1b2,2024-11-21T09:43:36.490000 CVE-2024-47863,0,0,e6340b76eef305e4f9a2a18e9b3431d1240e5a81cf4fe7cadb463db9ca192b6e,2024-11-25T18:15:13.063000 CVE-2024-47864,0,0,52aac4bcab407e0e4f1685b7e56545d671e23ce3b47b685785663fde8a616877,2024-12-23T01:15:07.553000 @@ -270035,14 +270036,14 @@ CVE-2024-47887,0,0,d515aed6609053fa28a68a0c76e475ad762cbcb02a708a526eacaeb28cac0 CVE-2024-47888,0,0,cd16f4ccfcf77c3dbd2f81844ca8821c6473b25ccd8d6242bb452ad99dbc8f29,2024-10-18T12:53:04.627000 CVE-2024-47889,0,0,7a25b136e2c97de2e0c6a5b2e04bd7ccad755ce8336dd565a951a1f3afe09684,2024-10-18T12:53:04.627000 CVE-2024-4789,0,0,cb1fce1149cb253592c06cf88232fe30f43f7e24305ca3501b7b2ce5d58908d4,2024-11-21T09:43:36.877000 -CVE-2024-47891,0,0,589f151bfbb431a12dbbe664c389c02417f09703d0aa2898a70b48482ecdd41f,2025-02-18T19:15:16.843000 +CVE-2024-47891,0,1,23331e8fa0be20ed1af3e129f328dd22613e9738f9eb8b202f98a48b6dfd515b,2025-03-18T21:15:30.533000 CVE-2024-47892,0,0,e300db381f4cf7705266e90cba53b1a4b7a7defd036013afcd4a8d8ee5ca06f1,2024-12-16T19:15:08.393000 CVE-2024-47894,0,0,90877e14f180160e2f32b8f7e31918f3a5d81d9927bb9299954c6f367495fa91,2025-01-13T18:15:18.693000 CVE-2024-47895,0,0,3f8324ce2dbaf96facf113693c7520ff3a56a3e4203f9d7908ed4fe8545f1692,2025-01-13T18:15:18.933000 CVE-2024-47896,0,0,ac5033b7967d89a6dc45f6be553bc426bd15426b07612c8d75a85a0162c10688,2025-03-05T17:15:13.293000 CVE-2024-47897,0,0,43de61f3d9732c029298f61d67d2b56903f91c6fc88a72bdb868652d4446e1a4,2025-01-13T18:15:19.310000 CVE-2024-47898,0,0,cce74231486c3ab80f60eacc0cea75369d5a573cb99e87ef432e0f8d422293db,2025-02-18T19:15:16.970000 -CVE-2024-47899,0,1,77555423d1a2e6f3dc46df22e1b7f8b4f26ffdde5e87cd053f7d661d963d8c0d,2025-03-18T20:15:24.170000 +CVE-2024-47899,0,0,77555423d1a2e6f3dc46df22e1b7f8b4f26ffdde5e87cd053f7d661d963d8c0d,2025-03-18T20:15:24.170000 CVE-2024-4790,0,0,e6ab049e313527641cb353c9f5a051f6a8fa09f2b5f72fbcc025478d5c28079d,2024-11-21T09:43:36.990000 CVE-2024-47900,0,0,54591eb3493a239f1dd6368b680394b611719eddac2cfef182f3e53a1dd5831d,2025-03-14T16:15:36.403000 CVE-2024-47901,0,0,bc6e68f4100c7fc7c2489e2b59be40a485aac52b0fd7227f9cd6752d9648a1e0,2024-10-30T15:39:47.430000 @@ -270189,7 +270190,7 @@ CVE-2024-48121,0,0,7efa2761b19279a3b34df1a38c067e9528e726cff9ea5fc64d7fbd8302241 CVE-2024-48122,0,0,4d44b48fcc50f22b0934d4f02fcb47c2748daafc2a3b5c9c6ad8a758fe399423,2025-02-03T18:15:35.670000 CVE-2024-48123,0,0,1645c7813970614afd39e9118ff9c4d0225958c4f0f7d5fb4ffc1c6d3d89d3ae,2025-02-03T18:15:35.827000 CVE-2024-48125,0,0,f8e51df502b7c7ca7c0428c52b46824cfc761a242f428f589aee1b343f8f0d65,2025-03-18T15:15:55.733000 -CVE-2024-48126,0,0,3fd5ff5d24d9a5b21eda476d45e24ca4584c8bb2748e97ea3ebb4484645506c3,2025-02-18T22:15:11.980000 +CVE-2024-48126,0,1,895a0be7636c6e243ac5aa36b0cf90c322061e0108348f1aa13d504beba541c0,2025-03-18T21:15:30.690000 CVE-2024-4813,0,0,5b76e82432dc8147deff997806ac277b77cb0668d5b39ceb34b0d5ddb9b6e99b,2024-11-21T09:43:40.333000 CVE-2024-48138,0,0,1cf669aa62b7ce9fd297b61c1300f02586ab21a6411386c8391a654aac137760,2024-11-01T12:57:35.843000 CVE-2024-48139,0,0,1d758cb962b76524a06521373672f481daf5d3617952ffba3fa119154194d14e,2024-10-25T19:35:12.730000 @@ -270483,7 +270484,7 @@ CVE-2024-48813,0,0,531834e27f6a6bc0c9381cd9781162753c49dc1f29a9e6d0b2f2fb460ee27 CVE-2024-48814,0,0,e0fd310be8f6c6c0398b3d476623ef8046cc307663b5065ef443208fabb22b0c,2025-01-03T20:15:27.807000 CVE-2024-4882,0,0,dc37469f83c6f76dd10a96e5c23a6af6fb8abe948d7498605d4e6a451db926c5,2024-11-21T09:43:47.037000 CVE-2024-48821,0,0,4896dd6ac80918ca5a6581c0f1374f01a9628402f48179089cf11ce291dadb67,2024-10-15T15:35:21.620000 -CVE-2024-48822,0,1,69f3cc78945ebd1f42b52e8f89d117d2566be2d6770d56a2268cf3b44c134d82,2025-03-18T19:15:45.140000 +CVE-2024-48822,0,0,69f3cc78945ebd1f42b52e8f89d117d2566be2d6770d56a2268cf3b44c134d82,2025-03-18T19:15:45.140000 CVE-2024-48823,0,0,820531b706bf0ae61b396baa4f664ae0008d2999048381b1abb05d976c0f0ac0,2025-03-15T16:15:13.617000 CVE-2024-48824,0,0,ef0e492c00cab61971592279c200b5aa8363ba3f5e0c1c31feae3169bba9bda8,2024-10-15T15:35:22.403000 CVE-2024-48825,0,0,ab1a99bd861163f7408d15d580b43382540b10b1ee2468dd0be1ab11f71c2d49,2025-03-17T14:40:19.617000 @@ -270592,7 +270593,7 @@ CVE-2024-48951,0,0,9955e0a528c62a806e0f9a01557426333b92f2f1c309f49ea9b5a584817df CVE-2024-48952,0,0,63abb6d7c6cbe19516ecef34081aac5ecb1d40c537dba83cb235852186459c78,2024-11-08T19:01:03.880000 CVE-2024-48953,0,0,ac3302a48298a2fa902983e4973a1540afc2a7d3db14674d5f84dd13d808f0eb,2024-11-08T19:01:03.880000 CVE-2024-48954,0,0,ff9a31bf4829bfeb29bee0e4bfc2eb280078b0d07e27c4d23a3f5a4e5e4b0bcb,2024-11-08T19:01:03.880000 -CVE-2024-48955,0,1,19c775ea3b757336a6086e73edf96e79ae6d9a6e16ed8a2368d3d453f420b994,2025-03-18T19:15:45.317000 +CVE-2024-48955,0,0,19c775ea3b757336a6086e73edf96e79ae6d9a6e16ed8a2368d3d453f420b994,2025-03-18T19:15:45.317000 CVE-2024-48956,0,0,9a1115047fe5f91c0b35a738e9d434eb676aac44fa3639e4e54df697b71fe710,2025-01-06T21:15:14.573000 CVE-2024-48957,0,0,5fcdfcbeaa463107575a01d5356d8785a9ae755870410379189773fce30e9e71,2024-12-02T14:58:55.063000 CVE-2024-48958,0,0,4bd7d702f5c7b44ad567fb715dd16e3f71bc515beb7581dcafc207e9d8028dfc,2024-12-02T14:58:37.067000 @@ -271207,7 +271208,7 @@ CVE-2024-49737,0,0,2f6456a9f22f2346277a02e29134a095f6eccf4b39f2349397f72512d5309 CVE-2024-49738,0,0,7ce66d89b5844ba38fe605f390e511e357367d07690c9220d86fbb73538d8167,2025-02-18T20:15:20.543000 CVE-2024-4974,0,0,1d9bd4071db4fba1455c875ceb689e947c4ee6c2af41f307cb1599a445ebc5d5,2025-02-18T18:41:36.180000 CVE-2024-49742,0,0,3c8ea0e80314a8acbdd42653f46a7083a0424366713a970835ba57a6d24efeca,2025-03-13T14:15:32.930000 -CVE-2024-49744,0,1,7c567590f9786d42041e219ce1cdb9d490bbd50cf4590404c264de28b9460eeb,2025-03-18T19:15:45.477000 +CVE-2024-49744,0,0,7c567590f9786d42041e219ce1cdb9d490bbd50cf4590404c264de28b9460eeb,2025-03-18T19:15:45.477000 CVE-2024-49745,0,0,3f919f7aa199c54c2341d3074c8c5b46e0ba6fcf2550fbd12aba17e82162ffb2,2025-01-22T15:15:13.707000 CVE-2024-49747,0,0,64661a74e04161519a03376f9233f8f23700a190185ff50de8ceeafd58161799,2025-03-18T15:15:56.117000 CVE-2024-49748,0,0,9234639dd18e0fb6aa52dd2164c77c6468dfa4953a72026bde79f96e9a60f327,2025-03-17T16:15:23.360000 @@ -272227,7 +272228,7 @@ CVE-2024-50931,0,0,bfe4e69023fe06db8f71d2d6d60e3e4922b2fefb11f278f99af6208127c39 CVE-2024-5094,0,0,9131e4ec77705e1acd3c8c99a31bd8bc0b96ba6f078ccba5366f7e6891b69426,2025-02-10T14:40:20.827000 CVE-2024-50942,0,0,74bb27dcec6f641721fef2704da713b75046095ccb8aeb2b392b8ef1abb8cd71,2024-12-04T17:15:15.020000 CVE-2024-50944,0,0,b076fd8f2f10d50911c6afe5f96c302ad9e2ba9d556044ae62121186adbd1b23,2024-12-28T19:15:06.197000 -CVE-2024-50945,0,1,d74e329c0118fc5dbc595f38ed6a316a51a9ae41cfcc3639919c80ee7e59c918,2025-03-18T19:15:45.810000 +CVE-2024-50945,0,0,d74e329c0118fc5dbc595f38ed6a316a51a9ae41cfcc3639919c80ee7e59c918,2025-03-18T19:15:45.810000 CVE-2024-50947,0,0,b5c008650b1de4762f100f17a965e455e14b58a340b5da1077acb62ce0721971,2024-12-05T20:15:22.180000 CVE-2024-50948,0,0,a83a95d033c1f852658f7838a2af99f42aaba2f1b7026fbced6a0131c0382cea,2024-12-04T22:15:22.627000 CVE-2024-5095,0,0,18b4308f836a45ef93eb8dd3e5b61ffc05eba17456c204bd53a6a5094eca36bd,2024-11-21T09:46:57.340000 @@ -272326,7 +272327,7 @@ CVE-2024-51114,0,0,bb120dee5f82301bedd52f6a870fc78612d9b471bba9079cbb07365933b72 CVE-2024-51115,0,0,97924e30f339bc462ccaad1ee3c55c378e15485436cb0bc88676f0cde030376a,2024-11-06T18:17:17.287000 CVE-2024-51116,0,0,163c0d7988ca5329a27514b03075ee6d2fff2ef84e9d3dc466528f493b745f84,2024-11-06T18:17:17.287000 CVE-2024-5112,0,0,f6f8682deff2408f9f0c77bfeb2725995cf9c58df252da300d15c186fb6583c9,2025-02-21T20:06:52.563000 -CVE-2024-51122,0,0,e48b49df24cc40908925508a662daa9cceb5a7375ed6d2f4afd5671ff2faad93,2025-02-18T18:15:25.977000 +CVE-2024-51122,0,1,032eda6ef4356c413d34ec64379012302427108464591348425bff48a082f9f1,2025-03-18T21:15:30.977000 CVE-2024-51123,0,0,2bb1738bbb248351932a54a02f9b972fc09822f7e39c985e25fce10334bbbef8,2025-02-18T18:15:26.130000 CVE-2024-51127,0,0,5c5f040ac9c1963b030c4696070e1ab6a5b9c29a6f9ce0ae7436199ee45f28e8,2024-11-21T09:45:17.017000 CVE-2024-5113,0,0,52336cb4930088acb460f77d5eb059ecb3d07bd3d2ff421073cdc789c54ac6fd,2025-02-21T20:01:00.100000 @@ -272346,7 +272347,7 @@ CVE-2024-51156,0,0,f6b77151c60afbaf8d53a59734fbafa7af1588cdd272b2836099779a91a2a CVE-2024-51157,0,0,bbafa78b8a50c8fb1e7d4159721fdaf4c3afe6250954e7dd9b5098d387a20e07,2024-11-18T15:35:13.060000 CVE-2024-5116,0,0,97d9473289980f5059782f77154334969f4be33ef111aeaaae73feb786442882,2025-02-10T13:54:20.543000 CVE-2024-51162,0,0,f7989da3f04acdeccd7ac3514256e7ada64944ea90830784c7f181e1b7a668f8,2025-03-17T15:15:42.383000 -CVE-2024-51163,0,1,8265e829e2344f7d7c5f73a82b08aadda352aa4cac2ac65fb619729ab1ada0ce,2025-03-18T19:15:45.977000 +CVE-2024-51163,0,0,8265e829e2344f7d7c5f73a82b08aadda352aa4cac2ac65fb619729ab1ada0ce,2025-03-18T19:15:45.977000 CVE-2024-51164,0,0,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 CVE-2024-51165,0,0,fb13fc4e35d92e7921bbef9ce68653c7bfa08c0c1cb970241bfa8c45e1d3cd41,2024-12-11T15:15:15.067000 CVE-2024-5117,0,0,e5b115d5f444b4671643135a6d67b513824277d63f351d86914824db903d86f7,2025-02-10T14:35:26.263000 @@ -273606,7 +273607,7 @@ CVE-2024-5294,0,0,5f7ae00e9a959f94251bcb983ddc17250c36ab864c5296be765aa222fa5fa2 CVE-2024-52940,0,0,dada389fd604fabcf8cad162ee7439c1b0f0631b96a74ff2b430a8633c0d2fd5,2024-11-18T17:11:17.393000 CVE-2024-52941,0,0,54a69191187ab640d350b9c58a59b08396ee95fad6d8092cf6c6613e7f3eba21,2024-11-18T17:11:17.393000 CVE-2024-52942,0,0,6cf0c15b5ef83e2051f563ad012c7c2537d693f3e904a0a40513e3040d82563e,2024-11-18T17:11:17.393000 -CVE-2024-52943,0,1,2194f04bffdb46a4ca879705eec2d98deb95c8f6b35fb9e7bdb9944c4be3f4d8,2025-03-18T20:15:24.340000 +CVE-2024-52943,0,0,2194f04bffdb46a4ca879705eec2d98deb95c8f6b35fb9e7bdb9944c4be3f4d8,2025-03-18T20:15:24.340000 CVE-2024-52944,0,0,13f4728598a9169659ecc5ab8bdcbf29b2aee05592382aeebb2b7ebc79d90c2e,2024-11-19T16:35:19.310000 CVE-2024-52945,0,0,2be5483c630004e32670c1bf2df159c2fc165530e70f2dd74d5a6bc11ca631e4,2024-11-19T16:35:20.020000 CVE-2024-52946,0,0,4f1dfe8b6d1ba4959015bfa97e83493e2bb850117484cc15efcaa811c3e03c50,2024-11-21T18:15:13.120000 @@ -274045,7 +274046,7 @@ CVE-2024-53573,0,0,c3e20d8447ccfff87f007a16c3e4b4b7293cce35a180bc230bee89e192db7 CVE-2024-5358,0,0,83e445e1bb1013b59cd13c6236f1ab370fff5556d9976328321efe50ae33b70a,2025-02-21T19:47:18.300000 CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000 CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f215a2,2025-02-18T19:15:18.237000 -CVE-2024-53584,0,1,7ba23112667b3f7675b9d0f4383b067aedf47db324f1184621b694602d01b58a,2025-03-18T19:15:46.150000 +CVE-2024-53584,0,0,7ba23112667b3f7675b9d0f4383b067aedf47db324f1184621b694602d01b58a,2025-03-18T19:15:46.150000 CVE-2024-53586,0,0,301d02093d38a6f54562884a5fff3b8994d8a5baf163448220588eedaadf08a2,2025-02-11T15:15:17.870000 CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000 CVE-2024-53589,0,0,307fbb546d42ae682f4eb30c791fb75b252f0ed41906a0b6f6e04180cc8c106a,2025-03-14T10:15:15.130000 @@ -274806,7 +274807,7 @@ CVE-2024-54474,0,0,46020811ce34dbfd650ffc7999c45871747b6fff681a5d6cbaf390708806a CVE-2024-54475,0,0,0cd7a97f6a5bdf6c5f1dc2dac1b33d81bed5b2cba36df8e6c42e07dbd4eaeb23,2025-03-13T14:15:33.343000 CVE-2024-54476,0,0,c3a2d50ed82696e409e8a6d9ada543e48ecc4ebf5b11c3b3ae34dd603b3df108,2024-12-19T15:26:43.340000 CVE-2024-54477,0,0,214101ca192690cd0de3dcf911bea71815c143b3087e79543d2b05745eb4fbe2,2024-12-13T19:15:09.067000 -CVE-2024-54478,0,1,185e14ec4bc0005e07a006f4b7765b2e47771fcc7ed24b00f4e6f4ea2e62b20c,2025-03-18T20:15:24.467000 +CVE-2024-54478,0,0,185e14ec4bc0005e07a006f4b7765b2e47771fcc7ed24b00f4e6f4ea2e62b20c,2025-03-18T20:15:24.467000 CVE-2024-54479,0,0,bcd74f535cd6ff4dd05141776c66e2cae8469ec75af86bbc030e3e4a250fca63,2024-12-20T19:15:07.707000 CVE-2024-5448,0,0,fb51af8aa43452e6336e86308a3b6b8f94eaece6d7d51fb1e15ce1d675c555ee,2024-11-21T09:47:42.227000 CVE-2024-54484,0,0,6d8d44a97a2da2b3786c6a98b981454364bb44396885bb6b7514efbff5689d25,2024-12-13T19:15:09.227000 @@ -274856,7 +274857,7 @@ CVE-2024-54527,0,0,0bdb505436860de3001c9f8bc7d8b06aed949a47878b0053a48f86090c332 CVE-2024-54528,0,0,907ebed6815f9bd0b298566a5f1bfb05901aa5e62ed532357217cb276556f398,2024-12-16T19:15:09.480000 CVE-2024-54529,0,0,be90cc5d5d809d1a3746b39c45f75d946f866e9a1f3852b3648566e8b40f1a6d,2024-12-20T14:47:44.153000 CVE-2024-5453,0,0,a2ec805a779750f157f5864949edd755631f777b8533cba1597f48b2163330b0,2024-11-21T09:47:42.923000 -CVE-2024-54530,0,0,fddfd2e1ffbe3ff558ba0c6dca90cad99887fcf8c484b5a1ee05b786024ea3fd,2025-02-18T20:15:21.750000 +CVE-2024-54530,0,1,9c261072aa622e7a13704294eff6db1932b03f54a5c98bdd5c5ba2f4fe842896,2025-03-18T21:15:31.120000 CVE-2024-54531,0,0,4ac4afc6f09e7ffcf7b8ffd70d60f30d481febc6558e33c0b30a021721851ee6,2024-12-16T21:15:08.113000 CVE-2024-54534,0,0,0a85dec86735f55fea4f61a67c35ec7283b453bf2b186b2f2a85ccae12df64e3,2024-12-13T19:15:09.890000 CVE-2024-54535,0,0,93cfc2e3f7ef6acbc5dbb1cc184a51f7781d104271fc6b2624d565551722e790,2025-01-23T22:15:14.160000 @@ -275124,7 +275125,7 @@ CVE-2024-5544,0,0,9d691e1e8372bdc434d572825f303cd1b0a2983a0161dea14c330331f38ec0 CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4f5,2024-11-21T09:47:53.940000 CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 -CVE-2024-55456,0,0,a3d3f2052af70dd917d8e618e90f97fc45b823a73793a50cabf867252a0b02ec,2025-02-18T19:15:19.267000 +CVE-2024-55456,0,1,cb6e92c311c5f2b03bd469eae714d2a11f0e217f0edaefeec9975e031831c530,2025-03-18T21:15:31.267000 CVE-2024-55457,0,0,7b4cb86f3761833ca26fd0a858cadcf91eb7e69cbfa7df0c347b996d089fc4b8,2025-02-20T20:15:46.223000 CVE-2024-55459,0,0,aaa3d8d0f713f465a68fbf50795e69a87967113e6513b09fe3014c6150fa903c,2025-01-09T15:15:18.963000 CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000 @@ -276125,9 +276126,9 @@ CVE-2024-57015,0,0,559c1f41db4b07569fd8f34461ee4cc0ab9cf8abb8f4d26444e2fdab359ec CVE-2024-57016,0,0,850796e338f48f156536ab37f7c45119c2b091d349009a63d7b83d5a0edc22f7,2025-03-10T17:23:48.830000 CVE-2024-57017,0,0,54624e242a7ea72e546dbcbe3522ad91dfa297cefabac8b613307955396e3be0,2025-03-13T15:15:50.090000 CVE-2024-57018,0,0,88513ced169b42c06a35f5f3dad8af71ece115206cec42a161e21a49cc4393f2,2025-03-13T15:15:50.280000 -CVE-2024-57019,0,1,51cc8b086b8447cea4ec896f4a4e59d09678a95b81b389fa4b6049d603cd1d19,2025-03-18T20:15:24.637000 +CVE-2024-57019,0,0,51cc8b086b8447cea4ec896f4a4e59d09678a95b81b389fa4b6049d603cd1d19,2025-03-18T20:15:24.637000 CVE-2024-5702,0,0,0475f3c0e898a1e0fb13fcae8449da95e6752ec9b4d015e07dac4bfa56be1ef3,2024-11-21T09:48:12.273000 -CVE-2024-57020,0,1,9454e1c3b56fc45c0cf376ca86b2277ead569dba13637690be836b10ddc0b8da,2025-03-18T19:15:46.330000 +CVE-2024-57020,0,0,9454e1c3b56fc45c0cf376ca86b2277ead569dba13637690be836b10ddc0b8da,2025-03-18T19:15:46.330000 CVE-2024-57021,0,0,0783ac9280f5195c94c82d43c182876342e5cdb245119e654e821d65ed0809e6,2025-03-10T17:26:48.597000 CVE-2024-57022,0,0,1356d2451b9537ddd5990de88e26abbbe2cccf3f2db031034069b49632d38abe,2025-03-10T17:27:02.037000 CVE-2024-57023,0,0,01de6489e57ac073c34548807079eb2db864fcfb3e5a1353732f75c9ed7380a6,2025-01-21T18:15:14.677000 @@ -276166,10 +276167,10 @@ CVE-2024-57071,0,0,d08d42177fbaa6c61deb2a562161f57867e423aae1688949d3d23f6b9232d CVE-2024-57072,0,0,197e19b80145f8e974874e9aa97ce94bd3c41f9b5ec01e77d0ec842e83b1387e,2025-02-06T16:15:40.310000 CVE-2024-57074,0,0,f2dc553df686ecdc48ae3f505a4730f464a034d0621b80e4e346bf0ebf905356,2025-03-13T21:15:42.627000 CVE-2024-57075,0,0,e9d0a2b5f5ddd46734193b7cbe2bd5b20d2da70cb6a52f2a8119217cdc617f72,2025-03-13T15:15:50.480000 -CVE-2024-57076,0,0,a4301dc8c719713b2bf3ef14d74b374b3b1326bf632a40667748381175882755,2025-02-18T19:15:20.793000 +CVE-2024-57076,0,1,3d600dca907d15d832d9f78ccf39c857b649f12580816a06c04cd2170dd5477e,2025-03-18T21:15:31.397000 CVE-2024-57077,0,0,7e91ecaeb331b325dd9c83a7290691dffc4a313d4038d1623436c32c21c6ab03,2025-02-18T19:15:20.913000 CVE-2024-57078,0,0,8a97c0044f9389b0d62cf913697a59c2df3cf0e5be07cc788ae566056503f0a1,2025-02-06T16:15:40.497000 -CVE-2024-57079,0,0,003892d85d009f7cff445d154f4ad03f2f15d06fb8c24131e51b075d037788a3,2025-02-18T19:15:21.027000 +CVE-2024-57079,0,1,950d58a6bff7b558f423fbf38d4e4d4f7ac928a0c2a69dc9c158ca5f36660e9a,2025-03-18T21:15:31.540000 CVE-2024-5708,0,0,277198536a944775deb4cab7421e27d09aeec44244d8a7c393c8c0d82d0875be,2025-03-11T17:28:36.350000 CVE-2024-57080,0,0,ed4464ba7930048d62a3426c26c5515301e6750f4a9c17de192f847c86cb0b80,2025-02-06T17:15:19.933000 CVE-2024-57081,0,0,e5538b4430076c7a9a0b171f687994ba9875abfe26c27caa7e074dfeaf041a22,2025-02-18T19:15:21.140000 @@ -276180,7 +276181,7 @@ CVE-2024-57086,0,0,135d1edb19b1262b9b20dbcd6b814388e529b0c3b7b36d652139ce6df6ff3 CVE-2024-5709,0,0,9e7f02d16313ead7a68864ca2ed2dc29106d9085227941350b2847c3e4c2a85b,2024-08-06T16:30:24.547000 CVE-2024-57095,0,0,feaabc133222d755bb64c81b7f48c86d504504845f631c6909ee10ad4152eadc,2025-02-05T17:15:21.720000 CVE-2024-57097,0,0,0aa8def038760d05af55113d0f7b35e5cb38896a4bdade8a82816b6ba1b36976,2025-02-03T21:15:14.450000 -CVE-2024-57098,0,1,2b712ecd75902b364904d59bc4d39e198ac5a0459f01b499e717e99c867cfa45,2025-03-18T19:15:46.517000 +CVE-2024-57098,0,0,2b712ecd75902b364904d59bc4d39e198ac5a0459f01b499e717e99c867cfa45,2025-03-18T19:15:46.517000 CVE-2024-57099,0,0,3b8a33af29410432f45bb7f3462c572f4dae046b22018e3d8f168db74c2d74f0,2025-03-14T16:15:37.813000 CVE-2024-5710,0,0,9b8da5c1d380b97df0420ebc8886a7e69a937a7c44dad142b0c060e78b36a5bf,2024-11-21T09:48:12.877000 CVE-2024-5711,0,0,ee26b23352bc3eb492910cce0ac4d4e0fcc138593b5b885cf10639f27fe76384,2024-11-21T09:48:13.010000 @@ -276188,6 +276189,7 @@ CVE-2024-5712,0,0,d9053a973766129971458824397812ec1e4acf4c6e0c33b032abc440bd305a CVE-2024-5713,0,0,3391d5de33d01a2f3feb723b6a12c2cc29413174b2bdbe5c4e85347aebdc9be5,2024-11-21T09:48:13.273000 CVE-2024-5714,0,0,849fc94b6902757fdfdae1f78ce00df63ab2c5ba63744e880696de74b0f190ce,2024-11-21T09:48:13.440000 CVE-2024-5715,0,0,8c569768d6a890bf6135b49c7618937c530109ec67dd48fa94109e61c60d211f,2024-11-21T09:48:13.567000 +CVE-2024-57151,1,1,c0231ac6df708597ace7706e7bbe89083c25cac95fa4fa2056fa2c4c0c9a51d7,2025-03-18T21:15:31.663000 CVE-2024-57159,0,0,3faa9b36a72056ed0de234550b823c928aabb660836be443f2d509165eec936c,2025-03-13T14:15:33.960000 CVE-2024-5716,0,0,3d427df7306e5a73dc01967e843a1c8b689a272b3aba62391281a97b5c9d3d70,2024-11-22T20:15:10.100000 CVE-2024-57160,0,0,21efe21d39d81640d4b28d9b56e9e9917bc8862bd99f1332fce5cfffc07d8da0,2025-02-24T19:38:22.867000 @@ -276253,7 +276255,7 @@ CVE-2024-57328,0,0,19b4e50cbbdf72861c20532f2246e510dad0346800852a45ddbe4b096de9a CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7dfeb,2025-01-24T22:15:34.500000 CVE-2024-5733,0,0,0ed9cc5ec927ce007d5eb6b2465a64fa17df3754738a9c07a2ac2a71011fbe8b,2024-11-21T09:48:15.130000 CVE-2024-5734,0,0,6fedbf9a78a3bce09cdc79e9f8eff731671c82222e88598716861be4776b77ef,2024-11-21T09:48:15.300000 -CVE-2024-57348,0,0,326786da84056ac79f3b88de6fa9f5293848469c4646131950b6409fb7ba29e7,2025-03-13T19:15:49.170000 +CVE-2024-57348,0,1,b5e7de61b0d39daa3924a2821b1c959ee6bf7640dd5f4b9a5a80dfa2fe4d8961,2025-03-18T21:15:31.757000 CVE-2024-5735,0,0,d1bdbe15c58b88695f8700f15664f71a22d2ab1509942ff0bbda761cf134cfd1,2024-11-21T09:48:15.447000 CVE-2024-57357,0,0,7a4bd99721fa027b620ab5a55131dc9d19154d8b71aea2a7b20fcb3acdf7626e,2025-02-07T23:15:14.550000 CVE-2024-5736,0,0,bd1e900a757e864d07315e8306057766ada5f6519c6af0f8d1f246582ab8eb48,2024-11-21T09:48:15.580000 @@ -276285,7 +276287,7 @@ CVE-2024-57429,0,0,297eba09be9a31d8bb32c44b886b7969c1338623d7293e3f2a83e9f444bf0 CVE-2024-5743,0,0,8df1bf94ad8183aa6e1d1e737442c566d99a7f0b2a8ad07fdc7acab75f5a831f,2025-01-13T18:15:19.517000 CVE-2024-57430,0,0,63a6a1ac0822bad0ab26c02299c744fb745170f033551fdbc088f42c0259357b,2025-02-06T22:15:39.493000 CVE-2024-57432,0,0,380d211416623b84511e89447189d47b0683a0b0ccc670e5ff43709b349e197a,2025-03-13T14:15:34.393000 -CVE-2024-57433,0,1,b091819444f61817a6c1132debb1b85d4dfb565b67e7cda9bab62bb3e1fa30f6,2025-03-18T19:15:46.680000 +CVE-2024-57433,0,0,b091819444f61817a6c1132debb1b85d4dfb565b67e7cda9bab62bb3e1fa30f6,2025-03-18T19:15:46.680000 CVE-2024-57434,0,0,4cb782d653dc97e32efd3c538fcda0d8ae1d5de2464c175da5ed00584e2c5b3b,2025-02-03T21:15:14.600000 CVE-2024-57435,0,0,134ca1f67bc68a11fbb69f0a724e0c3096b5963737c85b95313876fa3bad9ab7,2025-02-03T21:15:14.747000 CVE-2024-57436,0,0,3d5f7a7afcf99c6d025cec3b59922304e5389dbde8d31acf382e0c8e658f02d2,2025-01-29T17:15:28.480000 @@ -276345,8 +276347,8 @@ CVE-2024-57577,0,0,c2ca740d64178d79e701f87d77435e5e110f6b93d81b486ce3155e5334b27 CVE-2024-57578,0,0,f6ee105c596cfeff44d60f047426016c918d26affb6df36e058606aadb7fa62f,2025-03-17T14:53:41.467000 CVE-2024-57579,0,0,71c6bf8bc720debc6717572f5f0e278cc46ae7a1f04604c3faa7d343c2cacead,2025-03-06T12:46:16.043000 CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000 -CVE-2024-57580,0,1,ecfed55cf5b358c127e395a3e898c26702966c4825a41b3d33a695e34d0cb776,2025-03-18T19:15:46.850000 -CVE-2024-57581,0,1,4a3545198765c6460c9df2bbd8da1004daef02a4f94355754c92d51aeea05e63,2025-03-18T19:15:47.037000 +CVE-2024-57580,0,0,ecfed55cf5b358c127e395a3e898c26702966c4825a41b3d33a695e34d0cb776,2025-03-18T19:15:46.850000 +CVE-2024-57581,0,0,4a3545198765c6460c9df2bbd8da1004daef02a4f94355754c92d51aeea05e63,2025-03-18T19:15:47.037000 CVE-2024-57582,0,0,7f0bdbfb20bee47b5db3337db07c31ce48f2668f9c89a58867304315f780738b,2025-03-06T12:45:04.363000 CVE-2024-57583,0,0,ccfb387ff3c30d35babb34dfb2c64006998b94ce941ed7ea8395016f8be83325,2025-02-04T15:15:18.557000 CVE-2024-57587,0,0,69e0c38068f525a5b86457cd182be111c6d82d7686ae8a5f6131539166579a3b,2025-02-07T17:15:30.453000 @@ -276411,7 +276413,7 @@ CVE-2024-57651,0,0,5e8dc54af74efb76238cdd0ddf66365828c5c6ae77832d24a8a6fc6b71203 CVE-2024-57652,0,0,d73e7be12017c8f1cd68a94beba6a947fa401580f763e064115069718c3a2579,2025-01-15T15:15:13.130000 CVE-2024-57653,0,0,42fd65211c7003dec5322ac0547672e4d3c8aab01cf5d3ed6c45ebb091bb68ec,2025-02-18T22:15:15.247000 CVE-2024-57654,0,0,7f766ad02bc18df38721852911dbcc4b021e73b25a35d8fd990c3fd3aec04d8e,2025-01-14T17:15:20.233000 -CVE-2024-57655,0,1,1be0c1177e28b1a1bb7b680ab7109b0c840777062bda07d33388651769ea2a54,2025-03-18T19:15:47.213000 +CVE-2024-57655,0,0,1be0c1177e28b1a1bb7b680ab7109b0c840777062bda07d33388651769ea2a54,2025-03-18T19:15:47.213000 CVE-2024-57656,0,0,09f0b8883074ef04a8cc8b0a0a6aed2bc5831dface16b2e7f31140043840c295,2025-02-18T22:15:15.500000 CVE-2024-57657,0,0,f0f36689ca3587fbebc743bb746b66a7a8e4cb410e6c287b794bba490f498c74,2025-02-18T22:15:15.610000 CVE-2024-57658,0,0,e12e2e5c80101e7e7b06d323b6720ff3675db1a8a27ec11343898fca21b6fc03,2025-02-18T22:15:15.713000 @@ -276427,7 +276429,7 @@ CVE-2024-57668,0,0,6f321cda73040cf73bf295b23929186d4ed960cfa7a79684cd741fcaef7d9 CVE-2024-57669,0,0,87899ccbd34646b3b6caeac8f72ed276a8eeea44e46d38da3287be37e70981c5,2025-03-18T16:15:25.960000 CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000 CVE-2024-57672,0,0,67f9c08b270323d767cae96aeef593c59014ad489b52f9f2cc6081b31374ec77,2025-03-17T17:15:35.323000 -CVE-2024-57673,0,0,072239101434e909ba50c8e42bb421d6a995a048d9e78b5c6cbf47de0427e1bf,2025-02-18T19:15:22.723000 +CVE-2024-57673,0,1,fd4fdb680e40217d766e62ae69c1dc42cb2a498bec403ecf8883ef139110a5f2,2025-03-18T21:15:31.887000 CVE-2024-57676,0,0,e83a47428b1d887cd28b25fca6dda620f4ad43daa5a72e70d4126bf8b4179c60,2025-02-03T20:15:35.083000 CVE-2024-57677,0,0,228e1b223bcdd2d005bff9c95109b40002a995fe11f1b04b0899143b94e0a8fb,2025-02-03T20:15:35.260000 CVE-2024-57678,0,0,cfdbcf90eed1dbbf2bfed09ea56c1ac50437174f92f99812ddc4e869d1085850,2025-02-03T20:15:35.427000 @@ -276452,9 +276454,9 @@ CVE-2024-57716,0,0,79da6b902a2967abf048782629438cae155ee0d179ea2083ddc6c325108a1 CVE-2024-57719,0,0,9af381064dc4b979246282f21dfbef1d0e1e6baf2733f304b6946b2054a0e999,2025-02-18T20:15:22.603000 CVE-2024-5772,0,0,a62834c0864387c3b698a85018242263bd7f240d52606a720f52cc14c8c47fba,2025-01-29T17:46:54.753000 CVE-2024-57720,0,0,c6ea7c04d1f31cae7cfb088d00930ccdd0afdbf506292dce573bf98c3a05537d,2025-03-14T16:15:37.977000 -CVE-2024-57721,0,1,c83b53b1f3da4e985aa3e8c6db4fa9cfaecd34c84a7a02eed4e5ae091c579b1b,2025-03-18T20:15:24.810000 +CVE-2024-57721,0,0,c83b53b1f3da4e985aa3e8c6db4fa9cfaecd34c84a7a02eed4e5ae091c579b1b,2025-03-18T20:15:24.810000 CVE-2024-57722,0,0,fe5f4b3d273b2bf55fcc76e08e5390fbe140aa7e5c09f86912f960a4c7a9604f,2025-03-14T18:15:31.113000 -CVE-2024-57723,0,0,8e59af0b5c33018d2e706542c7daa5581adf5d17448945c2a6faa9c3efc994be,2025-02-18T20:15:22.937000 +CVE-2024-57723,0,1,c92af6f34b1e7a77bd52395245ab2a0062aa33af3c30b437ed91059e3220852d,2025-03-18T21:15:32.023000 CVE-2024-57724,0,0,43482da76e1d3664f5827ca7ff902585915c01a2cfee87e8119ace671edec575,2025-02-18T20:15:23.023000 CVE-2024-57725,0,0,37c96803862b631e561de51a48e8624822d17dc31067e76ef4d04e27dbd1c96e,2025-02-18T15:15:17.067000 CVE-2024-57726,0,0,b06228a1f549336c575c9af51a5eec97f13915f9b87b92d879c22e35b9610a8c,2025-01-31T21:15:11.857000 @@ -276473,7 +276475,7 @@ CVE-2024-57764,0,0,730fca634d55c97efa1c38f24145ee1dd258f6f6888bfc2a89914fb638762 CVE-2024-57765,0,0,3f1269ca53f6c9950872f473e2304bb2fccf87b5341f81c08cfb8f70fee5cc9a,2025-02-03T17:15:22.760000 CVE-2024-57766,0,0,5c6b48c4873e84d2dbf94553b64a23737478d88bceab9208f453d4dcfa41bb9d,2025-02-03T17:15:22.880000 CVE-2024-57767,0,0,3443a0a4c465cc96b34f153ac105eab82919b4ad28e7dcadfd1a578c2dd42df6,2025-01-31T19:15:18.483000 -CVE-2024-57768,0,0,4b799224e1beb37d56da5673ea6e8162f563391148802d79796a3060c6951d9f,2025-02-18T21:15:24.723000 +CVE-2024-57768,0,1,fca6cb8f6e59edb1035d2279a7dd136b6a661141c7e439e9b19dac82dad2d211,2025-03-18T21:15:32.153000 CVE-2024-57769,0,0,efc4a8caf2b136c13496018b326e6bcda1bef2a41120431c03c2ab05d375b4e9,2025-01-23T17:15:18.303000 CVE-2024-5777,0,0,36540573098e4e57e2480cda4540050e04f465dce04feabfdc311a1dd5bf4bae,2024-06-12T08:15:51.113000 CVE-2024-57770,0,0,6b56cf56cad81281e75cceae9e32e33f671086383972b181c69d63f2e1943009,2025-01-23T17:15:18.480000 @@ -277496,7 +277498,7 @@ CVE-2024-6606,0,0,ee3cbb096921939126befe4d9bfbab1af59ce5fe7b07a3c65e73219de8616e CVE-2024-6607,0,0,7343f11f44361cdea77b5c968d0ccbefe8f2154574e33d367f1dc4307e1141f5,2024-11-21T09:49:59.050000 CVE-2024-6608,0,0,570a6556ac494a63e2255c2063b9200463cc3d756475eb0e6b05f26cfff82c87,2024-11-21T09:49:59.243000 CVE-2024-6609,0,0,f5e1d110d389906f3e5d7bfb74f9e22bdc269ad3c1301efc6fb7c885bbd30930,2025-03-13T15:15:50.820000 -CVE-2024-6610,0,0,ff61469a88a9eab1470561f8da1448d477103e0be9a0b10495d350773b3b07fc,2024-11-21T09:49:59.490000 +CVE-2024-6610,0,1,ec9a95d49920863d5779754a97927ab1f571b4c8f12feb403f0ca3f1ebe21b36,2025-03-18T21:15:32.297000 CVE-2024-6611,0,0,a9b44dab0a4a8f003af7c9b20473da7fd656d2278d9b89b84561918eedb955c4,2025-03-13T15:15:51.053000 CVE-2024-6612,0,0,506503dbe400eca30f597d29d0f4cf8a4ce01ffa9f572837827f5d64d711d36e,2024-11-21T09:49:59.870000 CVE-2024-6613,0,0,18e697e04966899b5fec376d5e89a2e114763bba4adb6b93591d22b87d359afa,2025-03-13T18:15:45.920000 @@ -278310,7 +278312,7 @@ CVE-2024-7523,0,0,f13e17fec7b712d2ff722ee60bc595616fefe0c060f612be303ed7abce377f CVE-2024-7524,0,0,1c33a78135a0348b5deb301eacd40951f93c35202649ed9fe973897b37a487b9,2024-08-29T17:35:34.820000 CVE-2024-7525,0,0,bf1c6b3357970632305c248d6f777d64dc59dd8b78c3b2f855aac892e3aceba8,2024-08-12T16:07:19.537000 CVE-2024-7526,0,0,bcf3be9f0b42ed990248632096ac5041cc95aefd5b836574a1cf1761b02ccb19,2024-09-17T19:15:28.857000 -CVE-2024-7527,0,1,30315f5378e42ae6da25c368db25075ce23fca5d6f156e8209b791169b9cac64,2025-03-18T19:15:47.403000 +CVE-2024-7527,0,0,30315f5378e42ae6da25c368db25075ce23fca5d6f156e8209b791169b9cac64,2025-03-18T19:15:47.403000 CVE-2024-7528,0,0,c8bfe67385e374bd68c77b90ce45e720cd558cc2615f6ec792042b11d88d3bd5,2024-08-12T16:10:00.647000 CVE-2024-7529,0,0,4219b167d821320fa40a3e5584206ae6ca561f693fc32450d41f2afc84d0bc45,2024-08-12T16:09:09.390000 CVE-2024-7530,0,0,a94e3ed3fb0460188608bea4d31014e57ce73bb6b443d15ce385c34bdc2f9c16,2024-08-12T16:09:56.687000 @@ -278480,7 +278482,7 @@ CVE-2024-7707,0,0,25fc1818974e0e05de0a10e02bdc4a463d72de05087dced6f47f578b56deef CVE-2024-7709,0,0,3544082fd334d258e9d60d813b40437f4c812458c4bdd47758f069c64535df6d,2024-08-17T10:15:10.957000 CVE-2024-7711,0,0,a400df9ec02be1ae2bea5776219421b58d9046f221818f863722b0b2a899a648,2024-09-27T18:17:05.577000 CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000 -CVE-2024-7713,0,1,bda607b9b14ec40c21c63822850ad81e5a04a45ea2107cb90103f9145590b17b,2025-03-18T20:15:24.980000 +CVE-2024-7713,0,0,bda607b9b14ec40c21c63822850ad81e5a04a45ea2107cb90103f9145590b17b,2025-03-18T20:15:24.980000 CVE-2024-7714,0,0,01afb6cfa94d0af75cbbb9cdb172c38bfbe81db5d0bdb5ca7ce93867a3f895ab,2024-10-07T14:21:23.573000 CVE-2024-7715,0,0,014141eb3b0c7db31298e7b0a8e4dc857f8f21649dbfb905c2def570bedfb8f1,2024-08-15T15:15:22.690000 CVE-2024-7716,0,0,4c6dc1fc6dc83b911ca170128dcb950554d10dd63dce741ad1645c7e27404e05,2024-09-25T19:35:32.990000 @@ -279495,7 +279497,7 @@ CVE-2024-8894,0,0,fb1e4c8ff215f6cea325827658733789bbe3a555959993a3bd1b321b279338 CVE-2024-8896,0,0,15db3dca334d16efce2b5cc93aa60cd50f1976bd9a02ff816eabd5e356b493e7,2024-11-01T16:27:16.693000 CVE-2024-8897,0,0,0fdfc9f71cfefedb0c7a5c55250fccd8899f2bafda1fe770d540ced5f92374b3,2024-09-25T19:49:02.493000 CVE-2024-8899,0,0,d4d2e6da4e618e821cb5129e519082f71d663f816a3adbdb6b5ea787e5713422,2025-01-09T20:28:09.003000 -CVE-2024-8900,0,0,d3f4089befe66027b0f1c31c786919fba68b80f7363185072eb03d6b6da1b262,2024-10-30T15:35:26.207000 +CVE-2024-8900,0,1,79f5bab1a4a7f5f7836695aad8ffafa8793cbcaf4ec84066c23218ef59bb7f02,2025-03-18T21:15:32.470000 CVE-2024-8901,0,0,37b57ce85502246496166a4124366df28976dc4959a1adb0fa33a00be519a6f2,2024-10-23T21:15:14.950000 CVE-2024-8902,0,0,c8b7e316edeae342d2f2134ae93f92bf3de3ed0d6281d19517a393df01751e61,2025-01-16T15:23:21.513000 CVE-2024-8903,0,0,d77424f8f0e77666574fc785d3fa32d82e1fb3930db964a4acb479d703a0b410,2024-09-26T13:32:55.343000 @@ -279914,7 +279916,7 @@ CVE-2024-9394,0,0,958ce1f2261ebc7b18d0cf704e326091d699d7faaed1195d3dfa8998ffc300 CVE-2024-9395,0,0,2554a13607d564fd29a88bbed7fcbe8c28486d0f8a8445d3ed0f82d1c54dcb5f,2024-11-09T08:35:08.270000 CVE-2024-9396,0,0,c10a3e20decda098f06933d1de462ae3fa4f1a66fa91c3153629d4c02ece6dbd,2024-10-04T13:51:25.567000 CVE-2024-9397,0,0,e785e68637a9eb7f98955d1d3605a5e9bd0aa4ae19ce434a28489946af2f3e32,2025-03-18T16:15:26.400000 -CVE-2024-9398,0,1,36e3149fe1fdc0528e9410f73ed17f167cbc70551f1fd789ccbf1a7cbb61fe91,2025-03-18T20:15:25.150000 +CVE-2024-9398,0,0,36e3149fe1fdc0528e9410f73ed17f167cbc70551f1fd789ccbf1a7cbb61fe91,2025-03-18T20:15:25.150000 CVE-2024-9399,0,0,d8e406ee1beab284cfa9cbeb45a0d2c953df97248a1bc9b6aef82180ed3da0a2,2025-03-14T16:15:39.400000 CVE-2024-9400,0,0,4e0eb218b5de55a15a4a85f62e9e541831946bea4c202524d5661f5eb345d7e0,2024-10-04T13:51:25.567000 CVE-2024-9401,0,0,96a7de06dd58c9c71f25b07ec603b05ba47f7dd964cd736693ec4ab35f2b79cc,2024-10-04T13:51:25.567000 @@ -280658,11 +280660,11 @@ CVE-2025-0432,0,0,be1a96ec1a155389d359c137e77a07190805d57ba524277b7183ba768a401b CVE-2025-0433,0,0,8176875a60ba9233cb301d8a0e9b4f4b8bcfe49da3dc80cfb0257115d68714b5,2025-03-04T20:38:54.387000 CVE-2025-0434,0,0,865677e7d723396f8f162183763a82d312d1d17bfef7ef19d82b8b00574da547,2025-03-14T16:15:39.610000 CVE-2025-0435,0,0,604058ef793e33435759746d46c23b90cc51452de4822b6472440608e3ab5958,2025-02-18T22:15:16.540000 -CVE-2025-0436,0,1,040db70870a9b4a1f4f472cb714947a73423d7303f229ed73ca1d249dd10a962,2025-03-18T20:15:25.330000 +CVE-2025-0436,0,0,040db70870a9b4a1f4f472cb714947a73423d7303f229ed73ca1d249dd10a962,2025-03-18T20:15:25.330000 CVE-2025-0437,0,0,13fe255170db1ac9d25ee4d2027f7e4790c577c7c77e5e9506d3559bc1d4114a,2025-02-03T19:15:13.967000 CVE-2025-0438,0,0,8c7333aeb87f87a4f7e9edbefc8fc5ab12029c07bdaef09c154718d38cd9690f,2025-02-18T22:15:16.743000 CVE-2025-0439,0,0,101658db461148311c4db52613ef0d8a033b47ac11db7b69a0cae87e2b2f57c1,2025-03-17T16:15:24.267000 -CVE-2025-0440,0,0,0111d0059d314ca24ec0c13e047ade75b4312adc756687d6a0945eb3b9980851,2025-02-18T22:15:16.993000 +CVE-2025-0440,0,1,bab5646fe57be32b81759b8d43c7715137b5a3dd2925726f076ac6ff1f169843,2025-03-18T21:15:32.617000 CVE-2025-0441,0,0,9be667b7ca3d6b0c4024db684ea154da0a17206dccf5623644eeb5915a246618,2025-03-18T15:15:58.760000 CVE-2025-0442,0,0,b67a5ab0a614c9dcc349e6c0e7630de1fb2af7af324e655577d77f7fa5f9a38f,2025-03-14T18:15:31.303000 CVE-2025-0443,0,0,4e2be3496f444fcf7458a1d47d1d7961d812a34674fe69fb29e935339a7b951e,2025-02-18T21:15:25.007000 @@ -281788,7 +281790,7 @@ CVE-2025-2063,0,0,038d4246ae8fa0373a417af84af0377292e57baedd6c7ae2e98ea265bc6bb5 CVE-2025-20630,0,0,0cb6d1c0b91807d74fd49faca2a027b3e775f1213907ee8f88e4e58cb3b78a59,2025-01-16T19:15:30.110000 CVE-2025-20631,0,0,eae48a24cdb26043896339096d80c579b21423122c0cfb7d1789d616416831f6,2025-02-18T19:15:24.347000 CVE-2025-20632,0,0,a969832868dfeb065ef85d46f111fa582b74e32bc8195140bed8e964787add5d,2025-02-18T19:15:24.460000 -CVE-2025-20633,0,1,6bb11c096882f0fa2e53be93f073398b5914dda7109516b88148255d86708332,2025-03-18T19:15:47.673000 +CVE-2025-20633,0,0,6bb11c096882f0fa2e53be93f073398b5914dda7109516b88148255d86708332,2025-03-18T19:15:47.673000 CVE-2025-20634,0,0,fc3c30b117b6bc8a9d8dd2703312cf2f61010370e7d8111081368f7b9b811b3c,2025-03-18T14:15:41.747000 CVE-2025-20635,0,0,8539c0947a7b8ea603fd19e11d259a5fccf8cdeabef5ef4676784c0a0d03499e,2025-03-13T20:15:25.597000 CVE-2025-20636,0,0,53b7c37fe38dde7172ef3ef0f4e80e1b55d45c79cbcdafad69f9ad23a7de5c5b,2025-02-18T19:15:24.960000 @@ -282241,7 +282243,7 @@ CVE-2025-21529,0,0,4c7a012163f04cc8de95049169013b919bfdfb658a06c133c7cff3a918912 CVE-2025-2153,0,0,0114cb6c24ec85d080a0ada30984016e9f148ff63e9c1959cf4aa96c851f0e4d,2025-03-13T18:17:10.693000 CVE-2025-21530,0,0,04f132e61df45530c2e28c300f4d1240182e9ad68786f1c2c52d6128bf7e5919,2025-03-14T17:15:50.977000 CVE-2025-21531,0,0,a10f6ce71dcae33c91ea0d30cb2042611ddc0c276623a2f99632cda89a3d9a70,2025-01-22T19:15:11.807000 -CVE-2025-21532,0,1,ff62206288e1ce3e2eb346cc4f07db2099e0d4a0af5b22a41c25d9e7ed7c5c99,2025-03-18T20:15:25.563000 +CVE-2025-21532,0,0,ff62206288e1ce3e2eb346cc4f07db2099e0d4a0af5b22a41c25d9e7ed7c5c99,2025-03-18T20:15:25.563000 CVE-2025-21533,0,0,e0d626e9e9f9179bc48a13fd06aabe0dd1672abd415adb6c81ac669d8dab8c17,2025-01-22T19:15:11.927000 CVE-2025-21534,0,0,957db063f74a1abf6f9d153952f50284ceae37ec7e233084eac13cdf7340219f,2025-01-22T19:15:12.040000 CVE-2025-21535,0,0,a7f3f871fed6e33a9aaf79b197bf078d043485f7c9d493ffc9a8cebfcd7f4af7,2025-01-22T19:15:12.150000 @@ -282256,7 +282258,7 @@ CVE-2025-21543,0,0,53374fe0ecf629c278210d26d1681ca091ab0395a1fe0f57b870ba5811f37 CVE-2025-21544,0,0,980b23066e2438b2ca08079f7db43e8e73ce5aa9b8984f4251d41d219739f055,2025-01-22T18:15:20.993000 CVE-2025-21545,0,0,ae165462504507994171914dc95c399eec9b17a232b15512feb5d6c34ad5b418,2025-03-13T21:15:43.297000 CVE-2025-21546,0,0,1bc75ca469036c8c2de838e6459d5f4afe6abaec51522949c6e58c0c18f31efb,2025-03-18T14:15:41.940000 -CVE-2025-21547,0,1,5659e9dc8e4681ee7191f4b151d0347009e2c2397580a5555cd29c9f815830b8,2025-03-18T19:15:47.860000 +CVE-2025-21547,0,0,5659e9dc8e4681ee7191f4b151d0347009e2c2397580a5555cd29c9f815830b8,2025-03-18T19:15:47.860000 CVE-2025-21548,0,0,2356141980923b17add14f81c695e4cf913f4da3b633ff33eaa98cfadd55cdd1,2025-03-18T14:15:42.087000 CVE-2025-21549,0,0,b2a50028e1bcc49830245cddba3f2301a2c50c551db0641ba7ec8ccc88064540,2025-03-13T19:15:51.240000 CVE-2025-21550,0,0,e5b6aaf4a7d686aaab6f9ee2b427fd22c3f2ad68b4a328f360cd3d2ca4ff7acb,2025-03-13T15:15:51.980000 @@ -282305,7 +282307,7 @@ CVE-2025-21615,0,0,cfb97692b989fd81bccccbf2f2ca2fbd2b4edb015e27dbadb4aef0a4db09e CVE-2025-21616,0,0,e559ef4ac5df61efe4cf0701da0053dbddf1460e9e7d82184184acca52d86c59,2025-01-07T16:15:40.390000 CVE-2025-21617,0,0,7b4d3cd409e247af145af2eb5a48d15c4b9f239c86e7d266f2a1e45e29cfe915,2025-01-06T20:15:39.453000 CVE-2025-21618,0,0,4425792278b201104db9f7fa71a6c17d2d2e26fd03424c47aa403a753e20877f,2025-01-06T17:15:47.660000 -CVE-2025-21619,1,1,29cb6c4a8457365a09c908cc8103d07286e474f53386689c0199a67acd560e79,2025-03-18T19:15:47.997000 +CVE-2025-21619,0,0,29cb6c4a8457365a09c908cc8103d07286e474f53386689c0199a67acd560e79,2025-03-18T19:15:47.997000 CVE-2025-21620,0,0,aefab78f4e8b7a931e7536d08b17991e6afef83a4bc3ab5d14fb2e61be0949bd,2025-01-06T23:15:07.770000 CVE-2025-21622,0,0,f9b304c8cae09855d048ff95696b50613640a9fdc9c30a5aadd5c3b3ce64c9b7,2025-01-07T18:15:21.703000 CVE-2025-21623,0,0,11a3a4b165ac7ea35d006622a2c31920fdd49ec8509c7c0bc152edfb3b703f1b,2025-01-07T17:15:32.313000 @@ -283073,7 +283075,7 @@ CVE-2025-22912,0,0,bc13de059e2dac442bfb981cb719957ca16fc9db7927c792711a8a050a6d3 CVE-2025-22913,0,0,cd3c3aefe7c3a5669cde7a2ee1d89cefb3b13bfe1cdbf0f6d928668a7ec0e974,2025-02-18T21:15:27.790000 CVE-2025-22916,0,0,6c28d06c66a3a04473870372fc3d915bb705229b4ce4207a1272b25cfd8538c4,2025-02-18T21:15:27.950000 CVE-2025-22917,0,0,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000 -CVE-2025-22918,0,1,34d0d301ce186de3a900525a1d20d1fc6818f460c83c7c8b34ef0ba83d9f1c2a,2025-03-18T19:15:48.183000 +CVE-2025-22918,0,0,34d0d301ce186de3a900525a1d20d1fc6818f460c83c7c8b34ef0ba83d9f1c2a,2025-03-18T19:15:48.183000 CVE-2025-22919,0,0,329e8b26e961cfd3a5f94c152403744377d574dcba7ab4dca039db01cbe65e83,2025-02-19T22:15:23.623000 CVE-2025-22920,0,0,90e7ff21ce793067aa456b5ccb84cf38ff13a7ab9f13a9d4f7138f20eaa66180,2025-02-19T22:15:23.810000 CVE-2025-22921,0,0,fc4d8d5f4bc002d31a8eab55216be4cd1b637344934aafdd7df2486b9762015c,2025-02-19T15:15:17.497000 @@ -283936,7 +283938,7 @@ CVE-2025-24109,0,0,3a06e33059ab25d8437d67978eebded22edd06fe8c09a21c862e225782f2c CVE-2025-24112,0,0,00ac1ad70de7c95aa177469e4cbf1b6a59be3178c8668d42d9efaad7c292453f,2025-02-04T22:15:41.893000 CVE-2025-24113,0,0,dfb8fdeba08350f2d1ba047bdfca5272552cfc4b72a68de35cf8a6aa8ccbdc7b,2025-01-31T22:15:13.443000 CVE-2025-24114,0,0,060f1a53826cabb1840c2e97a20d5ed1dcd10135e4439b8b05507d5cf354517c,2025-02-04T22:15:42.030000 -CVE-2025-24115,0,1,5f98888e2a9a7a5a5ec9b74719b10c29381f9e7a9dd8c82f8ba00dfb0b69122f,2025-03-18T19:15:48.330000 +CVE-2025-24115,0,0,5f98888e2a9a7a5a5ec9b74719b10c29381f9e7a9dd8c82f8ba00dfb0b69122f,2025-03-18T19:15:48.330000 CVE-2025-24116,0,0,aa7cef2fc6e8a345ed4ea9323be2cbc80d7f94c26743a1007a2eda67ae73a859,2025-02-04T22:15:42.203000 CVE-2025-24117,0,0,33c92b99d6665d1cd4e31cf979ddcb83dff08f0221ebf8ab36bcd83194dfd5e1,2025-01-31T14:40:21.463000 CVE-2025-24118,0,0,231a8f647efccb698f2af26d75ca1326774dcd245b29e6b54409d56744ad43a7,2025-03-18T14:15:42.797000 @@ -283949,7 +283951,7 @@ CVE-2025-24126,0,0,93626dca5a2efcd9402a6fa0ef63a8a1935cafd987992c392cd02dfb12247 CVE-2025-24127,0,0,1d2b043a0b9d762748f03a2275d3e997d6427b918bf46a124cf4e281353abd3f,2025-02-05T16:15:42.163000 CVE-2025-24128,0,0,b692dd6c3705d2f67ed46ab7eedb7af0c180ec823dc1f4569da7249148d6fcf7,2025-01-31T22:15:13.607000 CVE-2025-24129,0,0,f1e90fe08a69d64c55e11da92a9b3bc28db0dd31ae84f052c11f85bf5bf81c15,2025-01-31T22:15:13.773000 -CVE-2025-24130,0,1,384a88a260917bb751e4469f9934ffe6157561048ae6a61b6433fe2d0b4730be,2025-03-18T19:15:48.507000 +CVE-2025-24130,0,0,384a88a260917bb751e4469f9934ffe6157561048ae6a61b6433fe2d0b4730be,2025-03-18T19:15:48.507000 CVE-2025-24131,0,0,f5265dbc1bdd5800bab16b0ab9c1cc4d098fa33c0562961926c50521af2412fb,2025-02-05T16:15:42.357000 CVE-2025-24134,0,0,fda516d606ad65995b42b7ab165a21b96f17b14a8998f4a9dc5169cf0d4f2ca0,2025-03-13T19:15:51.817000 CVE-2025-24135,0,0,9868b7d98ec6921f52c4e208e308bf123d82a09ae8df5eca530d3d297ac21164,2025-03-04T14:55:07.030000 @@ -283961,20 +283963,20 @@ CVE-2025-24140,0,0,15468496fa0a9634917bba3f562f5643ce72b83581dd6dd6e92723a4017bc CVE-2025-24141,0,0,7fc396b14c28529aacc4a130c180a099971b0a3329c75121f4e1cc3751488bf3,2025-02-04T22:15:42.527000 CVE-2025-24143,0,0,d6b0dc9e7b05ff53033a444fff93575e464a6a2b7f6b588a53bde953edb8e039,2025-02-04T22:15:42.697000 CVE-2025-24145,0,0,b130f3a7f34dacbf8f60160fa62ed4f9e3a7c741eee662787d15d39ded800009,2025-02-04T22:15:42.877000 -CVE-2025-24146,0,1,633f538587a891e672e02622f117f83813055477e05032143e9910b03c6b569d,2025-03-18T19:15:48.683000 +CVE-2025-24146,0,0,633f538587a891e672e02622f117f83813055477e05032143e9910b03c6b569d,2025-03-18T19:15:48.683000 CVE-2025-24149,0,0,c100cf190f5efda2e90e018852f82a3aa484d97a70a3cdcc29b2f127c74d9748,2025-03-03T22:52:53.790000 CVE-2025-24150,0,0,b57965dad8218b33eb0f705e2c70a2d88ee1011a034996083539ca2cb700960b,2025-02-05T16:15:42.517000 CVE-2025-24151,0,0,99208d1276575064b3a15ad40cec432f393d8a0e89f91da2bae0e635f3a97d33,2025-03-13T20:15:25.943000 CVE-2025-24152,0,0,94cf03b83e0d0bbf2e2519ab1fb41ecec660385e6e18386a8bccf1cff0fd2172,2025-01-31T22:15:13.947000 CVE-2025-24153,0,0,a962e00376d57b532ea670dc465405ba54e446d5423d2019e225758957981f83,2025-02-04T21:15:28.390000 -CVE-2025-24154,0,1,2133416aad04106ad04753c0c4ad3643abc6a261600e1250147cb0b1c5f17046,2025-03-18T20:15:25.680000 +CVE-2025-24154,0,0,2133416aad04106ad04753c0c4ad3643abc6a261600e1250147cb0b1c5f17046,2025-03-18T20:15:25.680000 CVE-2025-24156,0,0,8fa4c1a03f09991e5c2bed2e07959c1558a8892a2864cd53dcb29d166373a914,2025-01-30T16:43:39.593000 CVE-2025-24158,0,0,acc7809ab4701d1dee654bd85d3ea355491d3c160b1e018c6b17b635a2e8852d,2025-03-03T22:51:31.440000 CVE-2025-24159,0,0,3b398e5ec735d86e63a66bb20838217a4d8bb188393327507b8a692d20b032c8,2025-03-04T14:57:16.473000 CVE-2025-24160,0,0,ae6edae2205c08dd8b969920bf8cb3dc84d26eaf5297b5739349f27fb704a2f3,2025-01-28T16:15:44.003000 CVE-2025-24161,0,0,6d02f0f01530cc9b917612d04abebc1e6d67d88a440e864a6d1a14a27e3f4034,2025-02-04T22:15:43.057000 CVE-2025-24162,0,0,e7182d7278474afcab3466a5bca917be81e38e822e2649153160baaeab126f37,2025-03-18T15:15:59.527000 -CVE-2025-24163,0,1,e5dfd7fc25470d49a4e1465851f83d31b328f7f38425488eccdc7978762eee10,2025-03-18T20:15:25.850000 +CVE-2025-24163,0,0,e5dfd7fc25470d49a4e1465851f83d31b328f7f38425488eccdc7978762eee10,2025-03-18T20:15:25.850000 CVE-2025-24166,0,0,15edf859d475720db53f3f95ed8d575ade96a95f125f2377032600fe411e75ab,2025-01-28T22:15:17.080000 CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db78b,2025-01-31T22:15:14.117000 CVE-2025-24174,0,0,0904d4c28286c429cd94ca17762197a0f9f9874c511f730b1e00485e49f57ce4,2025-03-18T14:15:43.020000 @@ -284327,9 +284329,9 @@ CVE-2025-24793,0,0,e28f23f8765521f3c09231efc18389c18020ab59aed59a8a8b47cb836c195 CVE-2025-24794,0,0,c04b940ac82a2657417f797fe796501aa31f53e5a08053b008970823006b7cde,2025-01-29T21:15:21.397000 CVE-2025-24795,0,0,4e7d355e1e973178e45904614970e5915bed2547d76d074d93927fc694a1b13e,2025-01-29T21:15:21.533000 CVE-2025-24796,0,0,a9610c1be84a5c4d5741f879bb27b31db5774f479b1300b84fcf068018c2ff21,2025-03-06T19:15:26.953000 -CVE-2025-24799,1,1,de84e2ffeca97627c636e1e67e0f8d5c8a536e58faf38e3ad8ab702cd7a18a0f,2025-03-18T19:15:48.927000 +CVE-2025-24799,0,0,de84e2ffeca97627c636e1e67e0f8d5c8a536e58faf38e3ad8ab702cd7a18a0f,2025-03-18T19:15:48.927000 CVE-2025-24800,0,0,7ed7267931cd5ab7815e3084be7a388ce38e4d4a267ef28098f1d5b3017953e4,2025-01-28T16:15:45.063000 -CVE-2025-24801,1,1,e526bcdde4c1d8c8abe9f2882687abddc9602eb37b409289035cc368e12f958b,2025-03-18T19:15:49.110000 +CVE-2025-24801,0,0,e526bcdde4c1d8c8abe9f2882687abddc9602eb37b409289035cc368e12f958b,2025-03-18T19:15:49.110000 CVE-2025-24802,0,0,7dd003e792c772d8d409000d77fae7f13160cda3e1a330b0895620a7fc320ad5,2025-01-30T20:15:51.010000 CVE-2025-24803,0,0,74eab822b1c3e68557671b88128107e72ab93a3fd5a52a629fe3462c9de889ad,2025-02-05T19:15:46.207000 CVE-2025-24804,0,0,f7d104b626bdf579e836087298c08c14a0ce3cc2eea658e65d733074620ffe12,2025-02-05T19:15:46.350000 @@ -284444,8 +284446,8 @@ CVE-2025-25003,0,0,81c7aaa0459bff03b421e5d180256f499147e53c41ab2bff8ad40b62fee74 CVE-2025-25008,0,0,dd0d6b1d65c4bc3e0a08b5500a49fa40b10c2ed4de56e853cd146dcf325a2884,2025-03-11T17:16:38.483000 CVE-2025-25015,0,0,517a5f794d9ef96e036d38106986c029ffdcb54286c093adebeb06454d8585d1,2025-03-05T10:15:20.160000 CVE-2025-25039,0,0,0813deff770f203e3046b12b8be008534814496b4b844d44f12a77231cb87b8b,2025-03-13T18:15:50.610000 -CVE-2025-25040,1,1,9aa342623320cb25b7aef006218815a621e0a84a14ab71ccca4fb4715f43c17b,2025-03-18T20:15:26.030000 -CVE-2025-25042,1,1,173240ef75cbc3876c445852de0562738a10b9cebfbe843338c88c026677e7b3,2025-03-18T20:15:26.177000 +CVE-2025-25040,0,0,9aa342623320cb25b7aef006218815a621e0a84a14ab71ccca4fb4715f43c17b,2025-03-18T20:15:26.030000 +CVE-2025-25042,0,0,173240ef75cbc3876c445852de0562738a10b9cebfbe843338c88c026677e7b3,2025-03-18T20:15:26.177000 CVE-2025-25054,0,0,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000 CVE-2025-25055,0,0,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000 CVE-2025-25062,0,0,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000 @@ -284927,7 +284929,7 @@ CVE-2025-26378,0,0,ee2f1897a6683ea6c4c3e60750a42143f8a85d34ee7d0a636569caad0aaac CVE-2025-26393,0,0,0a56d68e056311c602cd521d02aa8a0c8475ada7ba02d263a955244f81b3c4c4,2025-03-17T20:15:14.140000 CVE-2025-26408,0,0,e45f7220dde0c01d1f86f33cd06eb34062f4e98e989de6c2a87bcb17b259ee6c,2025-02-18T18:15:36.097000 CVE-2025-26409,0,0,cdf29866235215f5068aacbcbdb6f999e9c9f7adf8baf249758a0e54e8048ba1,2025-03-17T17:15:39.723000 -CVE-2025-26410,0,1,e0a8c1ecc38adad5db47008cfe5d8287500ec3cbba2c1f9a4a60a8e1051c525e,2025-03-18T19:15:50.450000 +CVE-2025-26410,0,0,e0a8c1ecc38adad5db47008cfe5d8287500ec3cbba2c1f9a4a60a8e1051c525e,2025-03-18T19:15:50.450000 CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73333,2025-03-14T18:15:31.947000 CVE-2025-26465,0,0,305122a43f3140c85a4b4c03468e2fae692c04863ed3f0f25da2f320b5defd84,2025-03-06T17:20:00.520000 CVE-2025-26466,0,0,8c14c9c0652d2827f2d6411d6d80e391b9271119d08a75423892f7601f9b2e74,2025-03-06T16:53:50.833000 @@ -285180,7 +285182,7 @@ CVE-2025-27012,0,0,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b CVE-2025-27013,0,0,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000 CVE-2025-27016,0,0,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d458ee,2025-02-18T20:15:34.013000 CVE-2025-27017,0,0,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0bce5,2025-03-12T17:15:50.327000 -CVE-2025-27080,1,1,dcd914ae09375ce77795feef8ad95fb4f30b82b0d28355bee32f7c0de8eb15be,2025-03-18T20:15:26.300000 +CVE-2025-27080,0,0,dcd914ae09375ce77795feef8ad95fb4f30b82b0d28355bee32f7c0de8eb15be,2025-03-18T20:15:26.300000 CVE-2025-27088,0,0,fbdc36eed3cad3a0ad2022cbe7aca458560a9c5f707fbc00203d874cefc235d6,2025-02-21T22:15:13.673000 CVE-2025-27089,0,0,4c46df8a0eff7d16a653158eecc2014910418a0d0440d1d2334e56d23f56f25a,2025-02-27T20:31:27.267000 CVE-2025-27090,0,0,d649018651979639a7b1c8acf0eda3f6b93b0e44c8b2420240cdfb846024fd0b,2025-02-27T20:30:33.563000 @@ -285508,9 +285510,9 @@ CVE-2025-28862,0,0,498e18a442d30fb8e225f96e842cc7c3a56b99221a7a581ac6944ff55b2dd CVE-2025-28863,0,0,3800fe89a39973b6b1231d056a9a553d8b250263bbb47326e4368baee010353b,2025-03-11T21:15:43.647000 CVE-2025-28864,0,0,476816835ccebd5f68ac74b6072001d700dfb9d6006755533c883c8ada0f5cce,2025-03-11T21:15:43.810000 CVE-2025-28866,0,0,e6e8567798ae0e1def137ae8a79778279de6d299a623ad6b571a34e8fbecf55b,2025-03-11T21:15:43.970000 -CVE-2025-28867,0,1,4ca8db1ab3b6a1f94a88ba6b89b60f18839f31c5ac8e654bb73f4f011fc98a3c,2025-03-18T20:43:40.300000 +CVE-2025-28867,0,0,4ca8db1ab3b6a1f94a88ba6b89b60f18839f31c5ac8e654bb73f4f011fc98a3c,2025-03-18T20:43:40.300000 CVE-2025-28868,0,0,09db76947750674e0f3b002c373925c37261fe218f54cb6c55eebe5eeb4518c8,2025-03-11T21:15:44.283000 -CVE-2025-28870,0,1,e4153cd68c5e457e5fb1a3618dd0f3fc9e338446e1283f587e70001d5bee2ff3,2025-03-18T20:29:41.383000 +CVE-2025-28870,0,0,e4153cd68c5e457e5fb1a3618dd0f3fc9e338446e1283f587e70001d5bee2ff3,2025-03-18T20:29:41.383000 CVE-2025-28871,0,0,96091a1c69b0d922d056c2a14a5d867c146a33cfc934a23b3119118821cf1523,2025-03-17T18:45:11.073000 CVE-2025-28872,0,0,f3b7d21384421d1eeb12498b153df5e281517aad4a4d3aff96a3e023ae3b23ad,2025-03-11T21:15:44.757000 CVE-2025-28874,0,0,5b1e3f881e3414f9e94dd8091c8ef20595070049cc3ec53a1b47a753e8c62b1d,2025-03-11T21:15:44.907000 @@ -285595,24 +285597,24 @@ CVE-2025-29782,0,0,a79518f63be9c881de8db0a0651ea1fe984913327462a61af7597165766c4 CVE-2025-29786,0,0,0c40fa5408515757638473e28641812347d31da5efea9c126f50ced0bd11d506,2025-03-17T14:15:22.237000 CVE-2025-29787,0,0,f2e861b6c4dbf868707fba7b3fb131d1b9814d3e4021455a52a8a2d5236bf0cb,2025-03-17T14:15:22.447000 CVE-2025-29788,0,0,e1a88fbf2eb4e52db6d664e73916facba347fa2e80c6c15ea20d2760d435bf11,2025-03-17T14:15:22.653000 -CVE-2025-29790,1,1,675222ea0eab8ae3f29f8b94428bcad2e1e1b41b05f6926d11004b88739188d2,2025-03-18T19:15:50.813000 +CVE-2025-29790,0,0,675222ea0eab8ae3f29f8b94428bcad2e1e1b41b05f6926d11004b88739188d2,2025-03-18T19:15:50.813000 CVE-2025-29891,0,0,19957216c682a927ada7fbe8d799bf8aa1337ea00af552d450ee80a227a50322,2025-03-13T09:15:14.860000 CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000 CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000 -CVE-2025-29907,1,1,cfa2108f203bb2d21cc6fdede35a67ff448b143468e6b33a2073415a2c48ea4c,2025-03-18T19:15:51.197000 +CVE-2025-29907,0,0,cfa2108f203bb2d21cc6fdede35a67ff448b143468e6b33a2073415a2c48ea4c,2025-03-18T19:15:51.197000 CVE-2025-29909,0,0,763144943d5bc13d24b119de23c47602f4df0647e1341ddac3a9c1d2fe539cba,2025-03-18T14:15:43.803000 CVE-2025-29910,0,0,d918c1f18c48e000de1547503ce3f5501f2c110de54a5f25e6b09e52254e772e,2025-03-18T14:15:43.913000 CVE-2025-29911,0,0,9bc03ebbf6bc4f31bea7d0d71fc54bd0d8eb994dcf1544391515e13547c2c935,2025-03-18T14:15:44.023000 CVE-2025-29912,0,0,e23f6e141e6c7cfa4a10c629df5522bf78a6021bcef4d2d4cdf07cb70dadff0f,2025-03-17T23:15:18.450000 CVE-2025-29913,0,0,571420058b3a2fca2a2137cd48ed447ba4bf465242535c3a89f7b7aade97c032,2025-03-17T23:15:18.590000 -CVE-2025-29930,1,1,043c0e785a0aabbc6bfcf85120363cc130dd1f21008fcd0b8d28454bb9969779,2025-03-18T19:15:51.340000 +CVE-2025-29930,0,0,043c0e785a0aabbc6bfcf85120363cc130dd1f21008fcd0b8d28454bb9969779,2025-03-18T19:15:51.340000 CVE-2025-29994,0,0,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000 CVE-2025-29995,0,0,1eda4649249475136c84dfa6531f2cd362c980551d78393b70706d408af51d69,2025-03-13T12:15:13.830000 CVE-2025-29996,0,0,5a028c0824c2542a10ce116c608912fe4301f96b5ba2d38f7cdf305f3c1269bc,2025-03-13T12:15:13.980000 CVE-2025-29997,0,0,c91a3ed6edd1bd6100eee0c75a281e2a7672ecbd486c58c8341dc417d8ca6a68,2025-03-13T12:15:14.127000 CVE-2025-29998,0,0,f3a82be3b9ce90965eef31dd3d04a06fbca5fc5f31b02ac26305664f3f7de5cb,2025-03-13T12:15:14.277000 CVE-2025-30022,0,0,2bbf4fa055fd725723d405bb131a4cfd34b9f8909da4fc3e54c5f19c6cbb00ed,2025-03-14T03:15:45.257000 -CVE-2025-30066,0,0,3bca4d257af2b8d029f5bbcd39a922326cd003d1d3cb1647a27134c8af09d171,2025-03-16T23:15:48.060000 +CVE-2025-30066,0,1,822289d3e6148a26e37606ccf099dacb9a89163c61602ccb85359329e3b3d7e0,2025-03-18T22:15:11.947000 CVE-2025-30074,0,0,5d0dfb842ba5d24afb134fe0eb5f7e2e10f0c5619590d2c6aaa9483b4a17999a,2025-03-16T03:15:39.117000 CVE-2025-30076,0,0,ae70a6cce406a05e108d38c82fa058b5f2fc46a32f1bafe789b6ecdef84b3c03,2025-03-17T16:15:28.220000 CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c12e5,2025-03-17T16:15:28.360000 @@ -285630,9 +285632,10 @@ CVE-2025-30117,0,0,38b83939aec5f473f46b41f3ae77055e4239f111ef0fb1c68447277c0d7a7 CVE-2025-30122,0,0,8aaff3fe605a67598e8afe805ec5684a861743b811ec3556deec658e1b9448e9,2025-03-18T15:16:03.143000 CVE-2025-30123,0,0,2f87a320a7cec723f6fe28b26090f29e74b4451437f28fe37ac06edea9b92689,2025-03-18T15:16:03.293000 CVE-2025-30132,0,0,b29101e9bf34942e922481f880025e43d633483e2755910cf59b4b7362cff58c,2025-03-18T15:16:03.437000 -CVE-2025-30137,1,1,44ad438be3ce958f1a2d1f246aa8f12b812e0459b77a9123742141e84a2c7933,2025-03-18T20:15:26.407000 -CVE-2025-30138,1,1,373f1a1c15d8deeb6aa225adec44aa56d6557814bbc7f65582e2e0f04765d506,2025-03-18T20:15:26.507000 -CVE-2025-30139,1,1,0832c0b5c7524ee38d9a341e009880603b5b0d082a37429a6f43b9989e9c423c,2025-03-18T20:15:26.597000 -CVE-2025-30141,1,1,252e709d2e6aa67cd4af9318785831886180b187b447e983f6557f7321b4a96c,2025-03-18T20:15:26.693000 -CVE-2025-30142,1,1,1246264bea9c6b49f2b8a8ead65c653d20fb9d371284f26fdb2f1b190b75f495,2025-03-18T20:15:26.777000 +CVE-2025-30137,0,0,44ad438be3ce958f1a2d1f246aa8f12b812e0459b77a9123742141e84a2c7933,2025-03-18T20:15:26.407000 +CVE-2025-30138,0,0,373f1a1c15d8deeb6aa225adec44aa56d6557814bbc7f65582e2e0f04765d506,2025-03-18T20:15:26.507000 +CVE-2025-30139,0,0,0832c0b5c7524ee38d9a341e009880603b5b0d082a37429a6f43b9989e9c423c,2025-03-18T20:15:26.597000 +CVE-2025-30140,1,1,2440c97dcbf7762989048323363fbf832325fdde3c21a7f46dbf65dc1a357a53,2025-03-18T21:15:32.880000 +CVE-2025-30141,0,0,252e709d2e6aa67cd4af9318785831886180b187b447e983f6557f7321b4a96c,2025-03-18T20:15:26.693000 +CVE-2025-30142,0,0,1246264bea9c6b49f2b8a8ead65c653d20fb9d371284f26fdb2f1b190b75f495,2025-03-18T20:15:26.777000 CVE-2025-30143,0,0,dfaeb3eef5e72894446a00bc252dd02d40d218e0a77cd9256d63da4e0a89e02b,2025-03-17T16:15:28.643000