From 6ad8458372f0c39745c0b5d28aa8159ed4b66dfa Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 25 Mar 2025 21:03:50 +0000 Subject: [PATCH] Auto-Update: 2025-03-25T21:00:20.470830+00:00 --- CVE-2019/CVE-2019-197xx/CVE-2019-19752.json | 39 +- CVE-2022/CVE-2022-15xx/CVE-2022-1586.json | 19 +- CVE-2022/CVE-2022-258xx/CVE-2022-25853.json | 12 +- CVE-2022/CVE-2022-258xx/CVE-2022-25855.json | 12 +- CVE-2022/CVE-2022-317xx/CVE-2022-31733.json | 32 +- CVE-2022/CVE-2022-446xx/CVE-2022-44617.json | 22 +- CVE-2022/CVE-2022-453xx/CVE-2022-45320.json | 24 +- CVE-2022/CVE-2022-46xx/CVE-2022-4657.json | 22 +- CVE-2022/CVE-2022-46xx/CVE-2022-4670.json | 22 +- CVE-2022/CVE-2022-46xx/CVE-2022-4681.json | 22 +- CVE-2022/CVE-2022-47xx/CVE-2022-4747.json | 22 +- CVE-2022/CVE-2022-47xx/CVE-2022-4762.json | 22 +- CVE-2022/CVE-2022-481xx/CVE-2022-48166.json | 32 +- CVE-2023/CVE-2023-00xx/CVE-2023-0095.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0147.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0148.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0153.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0171.json | 22 +- CVE-2023/CVE-2023-01xx/CVE-2023-0173.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0234.json | 22 +- CVE-2023/CVE-2023-02xx/CVE-2023-0236.json | 22 +- CVE-2023/CVE-2023-06xx/CVE-2023-0615.json | 22 +- CVE-2023/CVE-2023-206xx/CVE-2023-20607.json | 32 +- CVE-2023/CVE-2023-228xx/CVE-2023-22849.json | 24 +- CVE-2023/CVE-2023-238xx/CVE-2023-23849.json | 22 +- CVE-2023/CVE-2023-242xx/CVE-2023-24276.json | 32 +- CVE-2023/CVE-2023-250xx/CVE-2023-25016.json | 32 +- CVE-2023/CVE-2023-428xx/CVE-2023-42818.json | 6 +- CVE-2023/CVE-2023-436xx/CVE-2023-43650.json | 8 +- CVE-2023/CVE-2023-436xx/CVE-2023-43651.json | 6 +- CVE-2023/CVE-2023-436xx/CVE-2023-43652.json | 8 +- CVE-2023/CVE-2023-461xx/CVE-2023-46123.json | 8 +- CVE-2023/CVE-2023-523xx/CVE-2023-52369.json | 34 +- CVE-2023/CVE-2023-56xx/CVE-2023-5601.json | 22 +- CVE-2024/CVE-2024-06xx/CVE-2024-0677.json | 27 +- CVE-2024/CVE-2024-10xx/CVE-2024-1076.json | 27 +- CVE-2024/CVE-2024-210xx/CVE-2024-21008.json | 16 +- CVE-2024/CVE-2024-263xx/CVE-2024-26318.json | 34 +- CVE-2024/CVE-2024-264xx/CVE-2024-26462.json | 34 +- CVE-2024/CVE-2024-272xx/CVE-2024-27237.json | 34 +- CVE-2024/CVE-2024-278xx/CVE-2024-27803.json | 34 +- CVE-2024/CVE-2024-291xx/CVE-2024-29156.json | 38 +- CVE-2024/CVE-2024-292xx/CVE-2024-29201.json | 8 +- CVE-2024/CVE-2024-292xx/CVE-2024-29202.json | 10 +- CVE-2024/CVE-2024-318xx/CVE-2024-31863.json | 24 +- CVE-2024/CVE-2024-318xx/CVE-2024-31896.json | 56 ++ CVE-2024/CVE-2024-327xx/CVE-2024-32736.json | 14 +- CVE-2024/CVE-2024-334xx/CVE-2024-33401.json | 27 +- CVE-2024/CVE-2024-34xx/CVE-2024-3478.json | 27 +- CVE-2024/CVE-2024-363xx/CVE-2024-36303.json | 12 +- CVE-2024/CVE-2024-368xx/CVE-2024-36823.json | 32 +- CVE-2024/CVE-2024-36xx/CVE-2024-3631.json | 27 +- CVE-2024/CVE-2024-384xx/CVE-2024-38474.json | 24 +- CVE-2024/CVE-2024-406xx/CVE-2024-40628.json | 6 +- CVE-2024/CVE-2024-406xx/CVE-2024-40629.json | 6 +- CVE-2024/CVE-2024-425xx/CVE-2024-42584.json | 34 +- CVE-2024/CVE-2024-443xx/CVE-2024-44313.json | 39 +- CVE-2024/CVE-2024-44xx/CVE-2024-4480.json | 27 +- CVE-2024/CVE-2024-452xx/CVE-2024-45234.json | 34 +- CVE-2024/CVE-2024-45xx/CVE-2024-4533.json | 27 +- CVE-2024/CVE-2024-488xx/CVE-2024-48818.json | 21 + CVE-2024/CVE-2024-581xx/CVE-2024-58104.json | 14 +- CVE-2025/CVE-2025-15xx/CVE-2025-1530.json | 82 ++- CVE-2025/CVE-2025-20xx/CVE-2025-2025.json | 74 ++- CVE-2025/CVE-2025-22xx/CVE-2025-2232.json | 42 +- CVE-2025/CVE-2025-23xx/CVE-2025-2325.json | 64 ++- CVE-2025/CVE-2025-23xx/CVE-2025-2383.json | 88 ++- CVE-2025/CVE-2025-23xx/CVE-2025-2384.json | 86 ++- CVE-2025/CVE-2025-23xx/CVE-2025-2386.json | 86 ++- CVE-2025/CVE-2025-289xx/CVE-2025-28904.json | 56 ++ CVE-2025/CVE-2025-297xx/CVE-2025-29782.json | 55 +- CVE-2025/CVE-2025-301xx/CVE-2025-30116.json | 39 +- CVE-2025/CVE-2025-301xx/CVE-2025-30117.json | 39 +- CVE-2025/CVE-2025-301xx/CVE-2025-30118.json | 21 + CVE-2025/CVE-2025-302xx/CVE-2025-30216.json | 64 +++ CVE-2025/CVE-2025-305xx/CVE-2025-30567.json | 56 ++ README.md | 69 +-- _state.csv | 588 ++++++++++---------- 78 files changed, 2481 insertions(+), 475 deletions(-) create mode 100644 CVE-2024/CVE-2024-318xx/CVE-2024-31896.json create mode 100644 CVE-2024/CVE-2024-488xx/CVE-2024-48818.json create mode 100644 CVE-2025/CVE-2025-289xx/CVE-2025-28904.json create mode 100644 CVE-2025/CVE-2025-301xx/CVE-2025-30118.json create mode 100644 CVE-2025/CVE-2025-302xx/CVE-2025-30216.json create mode 100644 CVE-2025/CVE-2025-305xx/CVE-2025-30567.json diff --git a/CVE-2019/CVE-2019-197xx/CVE-2019-19752.json b/CVE-2019/CVE-2019-197xx/CVE-2019-19752.json index 654d95c51ff..723f4cba4a6 100644 --- a/CVE-2019/CVE-2019-197xx/CVE-2019-19752.json +++ b/CVE-2019/CVE-2019-197xx/CVE-2019-19752.json @@ -2,7 +2,7 @@ "id": "CVE-2019-19752", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T18:15:19.380", - "lastModified": "2024-11-21T04:35:19.193", + "lastModified": "2025-03-25T19:15:38.880", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "nvOC hasta 3.2 se entrega con claves de host SSH incorporadas en la imagen de instalaci\u00f3n, lo que permite ataques de intermediario y hace que la identificaci\u00f3n de todos los nodos IPv4 p\u00fablicos sea trivial con Shodan.io. NOTA: a partir del 1 de diciembre de 2019, el proveedor indic\u00f3 planes para solucionar este problema en la siguiente compilaci\u00f3n de imagen." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-321" + } + ] + } + ], "references": [ { "url": "https://github.com/papampi/nvOC_by_fullzero_Community_Release/commits/release", diff --git a/CVE-2022/CVE-2022-15xx/CVE-2022-1586.json b/CVE-2022/CVE-2022-15xx/CVE-2022-1586.json index 5ea29781a6b..2fa5ade8e30 100644 --- a/CVE-2022/CVE-2022-15xx/CVE-2022-1586.json +++ b/CVE-2022/CVE-2022-15xx/CVE-2022-1586.json @@ -2,8 +2,8 @@ "id": "CVE-2022-1586", "sourceIdentifier": "secalert@redhat.com", "published": "2022-05-16T21:15:07.793", - "lastModified": "2025-03-06T09:15:22.620", - "vulnStatus": "Modified", + "lastModified": "2025-03-25T19:39:30.433", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -95,8 +95,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:pcre:pcre2:10.40:*:*:*:*:*:*:*", - "matchCriteriaId": "7AD1906D-5175-47F3-89F4-D0C9CE34D631" + "criteria": "cpe:2.3:a:pcre:pcre2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.40", + "matchCriteriaId": "EB329299-E960-45F2-80BA-5B6B9CD346D2" } ] } @@ -391,7 +392,10 @@ }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077976", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077976%2C", @@ -403,7 +407,10 @@ }, { "url": "https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a%2C", diff --git a/CVE-2022/CVE-2022-258xx/CVE-2022-25853.json b/CVE-2022/CVE-2022-258xx/CVE-2022-25853.json index 3c27c0c31c7..99414082629 100644 --- a/CVE-2022/CVE-2022-258xx/CVE-2022-25853.json +++ b/CVE-2022/CVE-2022-258xx/CVE-2022-25853.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25853", "sourceIdentifier": "report@snyk.io", "published": "2023-02-06T05:15:11.857", - "lastModified": "2024-11-21T06:53:07.103", + "lastModified": "2025-03-25T19:15:39.550", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -75,6 +75,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-258xx/CVE-2022-25855.json b/CVE-2022/CVE-2022-258xx/CVE-2022-25855.json index 84ed4721d66..ae31f53e45b 100644 --- a/CVE-2022/CVE-2022-258xx/CVE-2022-25855.json +++ b/CVE-2022/CVE-2022-258xx/CVE-2022-25855.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25855", "sourceIdentifier": "report@snyk.io", "published": "2023-02-06T05:15:12.023", - "lastModified": "2024-11-21T06:53:07.340", + "lastModified": "2025-03-25T19:15:39.733", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -75,6 +75,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-317xx/CVE-2022-31733.json b/CVE-2022/CVE-2022-317xx/CVE-2022-31733.json index bd23610b4e1..ad20dfd19ad 100644 --- a/CVE-2022/CVE-2022-317xx/CVE-2022-31733.json +++ b/CVE-2022/CVE-2022-317xx/CVE-2022-31733.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31733", "sourceIdentifier": "security@vmware.com", "published": "2023-02-03T19:15:11.107", - "lastModified": "2024-11-21T07:05:11.473", + "lastModified": "2025-03-25T20:15:13.693", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-295" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-446xx/CVE-2022-44617.json b/CVE-2022/CVE-2022-446xx/CVE-2022-44617.json index fc8cefe35ee..ae8c544bf0d 100644 --- a/CVE-2022/CVE-2022-446xx/CVE-2022-44617.json +++ b/CVE-2022/CVE-2022-446xx/CVE-2022-44617.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44617", "sourceIdentifier": "secalert@redhat.com", "published": "2023-02-06T23:15:09.787", - "lastModified": "2024-11-21T07:28:12.390", + "lastModified": "2025-03-25T20:15:15.493", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json b/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json index bf67ab00fe0..0d24e629249 100644 --- a/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json +++ b/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45320", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-20T05:15:07.613", - "lastModified": "2025-02-12T18:51:52.663", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:16.163", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4657.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4657.json index 25c4773d122..79bf55bf53e 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4657.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4657.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4657", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:11.660", - "lastModified": "2024-11-21T07:35:41.063", + "lastModified": "2025-03-25T20:15:16.587", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4670.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4670.json index 193f391750a..4a066334c1f 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4670.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4670.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4670", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:11.797", - "lastModified": "2024-11-21T07:35:42.307", + "lastModified": "2025-03-25T20:15:16.760", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4681.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4681.json index 981a2401a89..6ada02c822e 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4681.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4681.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4681", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:11.987", - "lastModified": "2024-11-21T07:35:43.473", + "lastModified": "2025-03-25T19:15:39.880", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4747.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4747.json index 9e15fca8c36..3c45d119fd8 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4747.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4747.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4747", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:12.113", - "lastModified": "2024-11-21T07:35:51.837", + "lastModified": "2025-03-25T19:15:40.027", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4762.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4762.json index 3e32d3f9764..84008077593 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4762.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4762.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4762", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:12.240", - "lastModified": "2024-11-21T07:35:53.507", + "lastModified": "2025-03-25T19:15:40.173", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48166.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48166.json index 5de4997d5a1..1f8fb693b82 100644 --- a/CVE-2022/CVE-2022-481xx/CVE-2022-48166.json +++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48166.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48166", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-06T22:15:09.553", - "lastModified": "2024-11-21T07:32:54.883", + "lastModified": "2025-03-25T20:15:16.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0095.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0095.json index 847a1ba8566..3c4443b46e1 100644 --- a/CVE-2023/CVE-2023-00xx/CVE-2023-0095.json +++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0095.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0095", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:12.997", - "lastModified": "2024-11-21T07:36:32.640", + "lastModified": "2025-03-25T19:15:40.323", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0147.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0147.json index 002aa0a6a83..4249c9c8c90 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0147.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0147.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0147", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:13.310", - "lastModified": "2024-11-21T07:36:38.643", + "lastModified": "2025-03-25T20:15:16.930", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0148.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0148.json index 4b115ce1bcc..4631ed8ab2c 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0148.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0148.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0148", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:13.377", - "lastModified": "2024-11-21T07:36:38.733", + "lastModified": "2025-03-25T19:15:40.510", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0153.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0153.json index ceec90ba0c9..7beb20d913b 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0153.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0153.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0153", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:13.567", - "lastModified": "2024-11-21T07:36:39.207", + "lastModified": "2025-03-25T20:15:17.120", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0171.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0171.json index 702b8011bdd..0af463e2e3a 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0171.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0171.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0171", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:13.750", - "lastModified": "2024-11-21T07:36:40.893", + "lastModified": "2025-03-25T20:15:17.293", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0173.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0173.json index b578cded19e..d4a674d57ae 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0173.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0173.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0173", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:13.813", - "lastModified": "2024-11-21T07:36:41.090", + "lastModified": "2025-03-25T19:15:40.657", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0234.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0234.json index e47c464b5a5..d08c7da9bfc 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0234.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0234.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0234", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:14.053", - "lastModified": "2024-11-21T07:36:47.647", + "lastModified": "2025-03-25T19:15:40.797", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0236.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0236.json index 190d87f207d..a4440a4e0d5 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0236.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0236.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0236", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-06T20:15:14.117", - "lastModified": "2024-11-21T07:36:47.770", + "lastModified": "2025-03-25T19:15:40.947", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0615.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0615.json index f649d7df4da..1d7d4b97ab2 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0615.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0615.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0615", "sourceIdentifier": "secalert@redhat.com", "published": "2023-02-06T23:15:09.933", - "lastModified": "2024-11-21T07:37:29.450", + "lastModified": "2025-03-25T20:15:17.977", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-206xx/CVE-2023-20607.json b/CVE-2023/CVE-2023-206xx/CVE-2023-20607.json index 176763c3b70..d5a80defa62 100644 --- a/CVE-2023/CVE-2023-206xx/CVE-2023-20607.json +++ b/CVE-2023/CVE-2023-206xx/CVE-2023-20607.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20607", "sourceIdentifier": "security@mediatek.com", "published": "2023-02-06T20:15:14.627", - "lastModified": "2024-11-21T07:41:12.963", + "lastModified": "2025-03-25T19:15:41.100", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-662" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-662" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-228xx/CVE-2023-22849.json b/CVE-2023/CVE-2023-228xx/CVE-2023-22849.json index 35e1201bebb..74a3a66ba3c 100644 --- a/CVE-2023/CVE-2023-228xx/CVE-2023-22849.json +++ b/CVE-2023/CVE-2023-228xx/CVE-2023-22849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22849", "sourceIdentifier": "security@apache.org", "published": "2023-02-04T21:15:09.113", - "lastModified": "2024-11-21T07:45:31.163", + "lastModified": "2025-03-25T19:15:41.267", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,13 +32,33 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-238xx/CVE-2023-23849.json b/CVE-2023/CVE-2023-238xx/CVE-2023-23849.json index ba4e9d110c3..55aed031f1b 100644 --- a/CVE-2023/CVE-2023-238xx/CVE-2023-23849.json +++ b/CVE-2023/CVE-2023-238xx/CVE-2023-23849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23849", "sourceIdentifier": "disclosure@synopsys.com", "published": "2023-02-06T23:15:10.067", - "lastModified": "2024-11-21T07:46:57.117", + "lastModified": "2025-03-25T20:15:18.840", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-242xx/CVE-2023-24276.json b/CVE-2023/CVE-2023-242xx/CVE-2023-24276.json index 80b7fe70872..baac32287c8 100644 --- a/CVE-2023/CVE-2023-242xx/CVE-2023-24276.json +++ b/CVE-2023/CVE-2023-242xx/CVE-2023-24276.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24276", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-06T15:15:11.267", - "lastModified": "2024-11-21T07:47:38.850", + "lastModified": "2025-03-25T19:15:41.437", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-250xx/CVE-2023-25016.json b/CVE-2023/CVE-2023-250xx/CVE-2023-25016.json index 3c3613f7770..03711462c8d 100644 --- a/CVE-2023/CVE-2023-250xx/CVE-2023-25016.json +++ b/CVE-2023/CVE-2023-250xx/CVE-2023-25016.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25016", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-06T21:15:09.900", - "lastModified": "2024-11-21T07:48:56.310", + "lastModified": "2025-03-25T19:15:41.623", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-319" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42818.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42818.json index 8289729ac5a..8a140fc08f9 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42818.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42818.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42818", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-27T21:15:10.173", - "lastModified": "2024-11-21T08:23:16.650", + "lastModified": "2025-03-25T20:15:19.063", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -115,6 +115,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-1-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-jv3c-27cv-w8jv", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-436xx/CVE-2023-43650.json b/CVE-2023/CVE-2023-436xx/CVE-2023-43650.json index fb309d8ab8b..4c31b8ba386 100644 --- a/CVE-2023/CVE-2023-436xx/CVE-2023-43650.json +++ b/CVE-2023/CVE-2023-436xx/CVE-2023-43650.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43650", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-27T19:15:11.927", - "lastModified": "2024-11-21T08:24:32.740", + "lastModified": "2025-03-25T20:15:19.257", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -106,6 +106,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-1-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-mwx4-8fwc-2xvw", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-436xx/CVE-2023-43651.json b/CVE-2023/CVE-2023-436xx/CVE-2023-43651.json index 370729ab87e..447a509580f 100644 --- a/CVE-2023/CVE-2023-436xx/CVE-2023-43651.json +++ b/CVE-2023/CVE-2023-436xx/CVE-2023-43651.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43651", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-27T21:15:10.347", - "lastModified": "2024-11-21T08:24:32.873", + "lastModified": "2025-03-25T20:15:19.423", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -116,6 +116,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-2-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-4r5x-x283-wm96", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-436xx/CVE-2023-43652.json b/CVE-2023/CVE-2023-436xx/CVE-2023-43652.json index 30d46a5854f..186baaa5c85 100644 --- a/CVE-2023/CVE-2023-436xx/CVE-2023-43652.json +++ b/CVE-2023/CVE-2023-436xx/CVE-2023-43652.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43652", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-27T19:15:12.133", - "lastModified": "2024-11-21T08:24:33.017", + "lastModified": "2025-03-25T20:15:20.390", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -106,6 +106,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-1-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-fr8h-xh5x-r8g9", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-461xx/CVE-2023-46123.json b/CVE-2023/CVE-2023-461xx/CVE-2023-46123.json index 1583171b8fd..54065381d21 100644 --- a/CVE-2023/CVE-2023-461xx/CVE-2023-46123.json +++ b/CVE-2023/CVE-2023-461xx/CVE-2023-46123.json @@ -2,13 +2,13 @@ "id": "CVE-2023-46123", "sourceIdentifier": "security-advisories@github.com", "published": "2023-10-25T18:17:36.330", - "lastModified": "2024-11-21T08:27:55.647", + "lastModified": "2025-03-25T20:15:20.513", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "jumpserver is an open source bastion machine, professional operation and maintenance security audit system that complies with 4A specifications. A flaw in the Core API allows attackers to bypass password brute-force protections by spoofing arbitrary IP addresses. By exploiting this vulnerability, attackers can effectively make unlimited password attempts by altering their apparent IP address for each request. This vulnerability has been patched in version 3.8.0.\n\n" + "value": "jumpserver is an open source bastion machine, professional operation and maintenance security audit system that complies with 4A specifications. A flaw in the Core API allows attackers to bypass password brute-force protections by spoofing arbitrary IP addresses. By exploiting this vulnerability, attackers can effectively make unlimited password attempts by altering their apparent IP address for each request. This vulnerability has been patched in version 3.8.0." }, { "lang": "es", @@ -115,6 +115,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-1-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/releases/tag/v3.8.0", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52369.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52369.json index 0c93aed4127..6503e65041f 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52369.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52369.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52369", "sourceIdentifier": "psirt@huawei.com", "published": "2024-02-18T04:15:07.760", - "lastModified": "2024-12-09T17:33:32.693", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T19:15:41.850", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5601.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5601.json index 58c11fed8dd..bb98a6f22b8 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5601.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5601.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5601", "sourceIdentifier": "contact@wpscan.com", "published": "2023-11-06T21:15:10.063", - "lastModified": "2024-11-21T08:42:06.237", + "lastModified": "2025-03-25T20:15:20.667", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0677.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0677.json index 263fc84be43..a2bcf76ea11 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0677.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0677.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0677", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-28T05:15:49.870", - "lastModified": "2024-11-21T08:47:07.893", + "lastModified": "2025-03-25T19:15:42.040", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento Pz-LinkCard de WordPress hasta la versi\u00f3n 2.5.1 no impide que los usuarios hagan ping a hosts arbitrarios a trav\u00e9s de algunos de sus c\u00f3digos cortos, lo que podr\u00eda permitir a usuarios con altos privilegios, como los contribuyentes, realizar ataques SSRF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.2 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/0f7757c9-69fa-49db-90b0-40f0ff29bee7/", diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json index 5338415a101..5177c19407f 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1076", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-08T06:15:06.877", - "lastModified": "2024-11-21T08:49:44.590", + "lastModified": "2025-03-25T20:15:20.853", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento SSL Zen WordPress anterior a 4.6.0 solo se basa en el uso de .htaccess para evitar que los visitantes accedan a las claves privadas generadas por el sitio, lo que permite a un atacante leerlas si el sitio se ejecuta en un servidor que no admite archivos .htaccess, como NGINX." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/9c3e9c72-3d6c-4e2c-bb8a-f4efce1371d5/", diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21008.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21008.json index 269db7257e0..486071a70dd 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21008.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21008.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21008", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:14.920", - "lastModified": "2024-11-27T16:35:56.737", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:20.990", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26318.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26318.json index d24c537be7d..32fe68c09f5 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26318.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26318.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26318", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-19T04:15:07.400", - "lastModified": "2025-02-13T17:13:39.187", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T19:15:42.250", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26462.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26462.json index 32de2d26b20..27fdcbc7b11 100644 --- a/CVE-2024/CVE-2024-264xx/CVE-2024-26462.json +++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26462.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26462", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-29T01:44:18.857", - "lastModified": "2025-02-14T17:29:03.303", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:21.143", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-401" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27237.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27237.json index 35f25273564..bbfeb2edfb3 100644 --- a/CVE-2024/CVE-2024-272xx/CVE-2024-27237.json +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27237.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27237", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-03-11T19:15:49.143", - "lastModified": "2025-02-18T13:41:56.553", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:21.343", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-131" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-131" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json index ada107eefac..64d767a229c 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27803", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:03.823", - "lastModified": "2024-12-09T19:19:52.583", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T19:15:42.470", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 2.4, + "baseSeverity": "LOW", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29156.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29156.json index 5a58b2af0b3..a389b9dab96 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29156.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29156.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29156", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-18T07:15:05.880", - "lastModified": "2025-02-27T14:07:08.527", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:21.533", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "configurations": [ @@ -80,7 +110,8 @@ "url": "https://launchpad.net/bugs/2048114", "source": "cve@mitre.org", "tags": [ - "Issue Tracking" + "Issue Tracking", + "Third Party Advisory" ] }, { @@ -108,6 +139,7 @@ "url": "https://launchpad.net/bugs/2048114", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ + "Issue Tracking", "Third Party Advisory" ] }, diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29201.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29201.json index 60d32f1b3fb..c75ed2b60c3 100644 --- a/CVE-2024/CVE-2024-292xx/CVE-2024-29201.json +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29201.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29201", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-29T15:15:11.963", - "lastModified": "2025-01-09T17:27:57.507", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:21.760", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -109,6 +109,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-2-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-pjpp-cm9x-6rwj", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29202.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29202.json index 7dc86a18a96..d07303ac152 100644 --- a/CVE-2024/CVE-2024-292xx/CVE-2024-29202.json +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29202.json @@ -2,13 +2,13 @@ "id": "CVE-2024-29202", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-29T15:15:12.223", - "lastModified": "2025-01-09T17:25:13.830", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T20:15:21.880", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "JumpServer is an open source bastion host and an operation and maintenance security audit system. Attackers can exploit a Jinja2 template injection vulnerability in JumpServer's Ansible to execute arbitrary code within the Celery container. Since the Celery container runs with root privileges and has database access, attackers could steal sensitive information from all hosts or manipulate the database. This vulnerability is fixed in v3.10.7.\n\n" + "value": "JumpServer is an open source bastion host and an operation and maintenance security audit system. Attackers can exploit a Jinja2 template injection vulnerability in JumpServer's Ansible to execute arbitrary code within the Celery container. Since the Celery container runs with root privileges and has database access, attackers could steal sensitive information from all hosts or manipulate the database. This vulnerability is fixed in v3.10.7." }, { "lang": "es", @@ -109,6 +109,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-2-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-2vvr-vmvx-73ch", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31863.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31863.json index 71c7e9c1fa2..1bdc006450c 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31863.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31863.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31863", "sourceIdentifier": "security@apache.org", "published": "2024-04-09T11:15:31.713", - "lastModified": "2025-02-13T18:18:00.383", + "lastModified": "2025-03-25T19:15:42.637", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,13 +36,33 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31896.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31896.json new file mode 100644 index 00000000000..26bf0586277 --- /dev/null +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31896.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-31896", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-03-25T19:15:42.830", + "lastModified": "2025-03-25T19:15:42.830", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM SPSS Statistics\u00a026.0, 27.0.1, 28.0.1, and 29.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7228971", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32736.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32736.json index 4fdf7f2e16e..8b194252b86 100644 --- a/CVE-2024/CVE-2024-327xx/CVE-2024-32736.json +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32736.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32736", "sourceIdentifier": "vulnreport@tenable.com", "published": "2024-05-14T15:37:03.870", - "lastModified": "2024-11-21T09:15:35.723", + "lastModified": "2025-03-25T19:15:42.990", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://www.cyberpower.com/global/en/File/GetFileSampleByType?fileId=SU-18070002-07&fileSubType=FileReleaseNote", diff --git a/CVE-2024/CVE-2024-334xx/CVE-2024-33401.json b/CVE-2024/CVE-2024-334xx/CVE-2024-33401.json index 26d82d52ebb..e0a00bb7bd3 100644 --- a/CVE-2024/CVE-2024-334xx/CVE-2024-33401.json +++ b/CVE-2024/CVE-2024-334xx/CVE-2024-33401.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33401", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-29T22:15:06.943", - "lastModified": "2024-11-21T09:16:53.310", + "lastModified": "2025-03-25T19:15:43.120", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Vulnerabilidad de Cross Site Scripting en DedeCMS v.5.7.113 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro mnum." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.5 + } + ] + }, "weaknesses": [ { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3478.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3478.json index fcc928d1821..62e9150e331 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3478.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3478.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3478", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-02T06:15:51.033", - "lastModified": "2024-11-21T09:29:41.373", + "lastModified": "2025-03-25T19:15:43.823", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento Herd Effects de WordPress anterior a 5.2.7 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podr\u00eda permitir a los atacantes hacer que los administradores que han iniciado sesi\u00f3n realicen acciones no deseadas, como eliminar efectos mediante ataques CSRF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 0.6, + "impactScore": 5.5 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/09f1a696-86ee-47cc-99de-57cfd2a3219d/", diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json index a7acb2be208..b123ece8d75 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36303", "sourceIdentifier": "security@trendmicro.com", "published": "2024-06-10T22:15:10.290", - "lastModified": "2024-11-21T09:22:00.237", + "lastModified": "2025-03-25T19:15:43.273", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-346" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36823.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36823.json index 6a51eba2918..6c02977007b 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36823.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36823.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36823", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-06T22:15:10.853", - "lastModified": "2024-11-21T09:22:40.653", + "lastModified": "2025-03-25T19:15:43.420", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-326" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3631.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3631.json index 9e4f9649a8a..326ab097a5d 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3631.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3631.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3631", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-15T06:15:13.170", - "lastModified": "2024-11-21T09:30:02.020", + "lastModified": "2025-03-25T19:15:43.967", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento HL Twitter WordPress hasta 2014.1.18 no tiene verificaci\u00f3n CSRF al desvincular cuentas de Twitter, lo que podr\u00eda permitir a los atacantes hacer que los administradores registrados realicen tales acciones a trav\u00e9s de un ataque CSRF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/c59a8b49-6f3e-452b-ba9b-50b80c522ee9/", diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json index 3e6626dc3f4..8fec16461ac 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38474.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38474", "sourceIdentifier": "security@apache.org", "published": "2024-07-01T19:15:04.760", - "lastModified": "2024-11-21T09:26:02.947", + "lastModified": "2025-03-25T19:15:43.623", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,13 +36,33 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40628.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40628.json index b3dda7b09ed..a5de0fc765b 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40628.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40628.json @@ -2,7 +2,7 @@ "id": "CVE-2024-40628", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-18T17:15:04.370", - "lastModified": "2024-11-21T09:31:23.503", + "lastModified": "2025-03-25T20:15:22.063", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -108,6 +108,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-2-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-rpf7-g4xh-84v9", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40629.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40629.json index f1068676c03..6f549941d2d 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40629.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40629.json @@ -2,7 +2,7 @@ "id": "CVE-2024-40629", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-18T17:15:04.613", - "lastModified": "2024-11-21T09:31:23.640", + "lastModified": "2025-03-25T20:15:22.197", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -108,6 +108,10 @@ "Vendor Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/diving-into-jumpserver-attackers-gateway-to-internal-networks-2-2", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jumpserver/jumpserver/security/advisories/GHSA-3wgp-q8m7-v33v", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42584.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42584.json index 0315cd653bd..1b069ae7ffb 100644 --- a/CVE-2024/CVE-2024-425xx/CVE-2024-42584.json +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42584.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42584", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-20T13:15:09.173", - "lastModified": "2024-08-21T13:37:57.767", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T19:15:44.113", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-443xx/CVE-2024-44313.json b/CVE-2024/CVE-2024-443xx/CVE-2024-44313.json index 7fdf5eafb8e..3a80cdbae9d 100644 --- a/CVE-2024/CVE-2024-443xx/CVE-2024-44313.json +++ b/CVE-2024/CVE-2024-443xx/CVE-2024-44313.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44313", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-18T15:15:53.720", - "lastModified": "2025-03-18T15:15:53.720", + "lastModified": "2025-03-25T19:15:44.317", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "TastyIgniter 3.7.6 contiene una vulnerabilidad de control de acceso incorrecto en la funci\u00f3n factura() dentro de Orders.php que permite a usuarios no autorizados acceder y generar facturas debido a la falta de controles de permisos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], "references": [ { "url": "https://github.com/tastyigniter/TastyIgniter/blob/3.x/app/admin/controllers/Orders.php", diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4480.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4480.json index bfc0091c802..69a6dcd6494 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4480.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4480.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4480", "sourceIdentifier": "contact@wpscan.com", "published": "2024-06-14T06:15:13.220", - "lastModified": "2024-11-21T09:42:54.690", + "lastModified": "2025-03-25T19:15:45.413", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento WP Prayer II de WordPress hasta la versi\u00f3n 2.4.7 no tiene activada la verificaci\u00f3n CSRF al actualizar su configuraci\u00f3n de correo electr\u00f3nico, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n los cambie mediante un ataque CSRF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 0.6, + "impactScore": 5.5 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/c1e5dee9-c540-4cc1-8b94-c6d1650b52d3/", diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45234.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45234.json index db205f8bbf3..9cd041a88dd 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45234.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45234.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45234", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-24T23:15:04.037", - "lastModified": "2024-08-27T15:45:44.560", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-25T19:15:45.247", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4533.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4533.json index 0d1fa4eb743..eeca1eef4de 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4533.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4533.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4533", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-27T06:15:10.283", - "lastModified": "2024-11-21T09:43:03.177", + "lastModified": "2025-03-25T19:15:45.553", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento The KKProgressbar2 Free de WordPress hasta la versi\u00f3n 1.1.4.2 no desinfecta ni escapa un par\u00e1metro antes de usarlo en una declaraci\u00f3n SQL, lo que permite a los usuarios administradores realizar ataques de inyecci\u00f3n SQL." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/c3406236-aaee-480a-8931-79c867252f11/", diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48818.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48818.json new file mode 100644 index 00000000000..a3bb41cc2ad --- /dev/null +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48818.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-48818", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-25T20:15:22.320", + "lastModified": "2025-03-25T20:15:22.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in IIT Bombay, Mumbai, India Bodhitree of cs101 version allows a remote attacker to execute arbitrary code." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://packetstorm.news/files/id/183309", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-581xx/CVE-2024-58104.json b/CVE-2024/CVE-2024-581xx/CVE-2024-58104.json index 5f65e595e24..41f8a61a9b8 100644 --- a/CVE-2024/CVE-2024-581xx/CVE-2024-58104.json +++ b/CVE-2024/CVE-2024-581xx/CVE-2024-58104.json @@ -2,7 +2,7 @@ "id": "CVE-2024-58104", "sourceIdentifier": "security@trendmicro.com", "published": "2025-03-25T18:15:34.190", - "lastModified": "2025-03-25T18:15:34.190", + "lastModified": "2025-03-25T19:15:45.713", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -35,6 +35,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], "references": [ { "url": "https://success.trendmicro.com/en-US/solution/KA-0018217", diff --git a/CVE-2025/CVE-2025-15xx/CVE-2025-1530.json b/CVE-2025/CVE-2025-15xx/CVE-2025-1530.json index d37a7e7cbd3..47140f8790e 100644 --- a/CVE-2025/CVE-2025-15xx/CVE-2025-1530.json +++ b/CVE-2025/CVE-2025-15xx/CVE-2025-1530.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1530", "sourceIdentifier": "security@wordfence.com", "published": "2025-03-15T12:15:11.890", - "lastModified": "2025-03-15T12:15:11.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-25T20:02:28.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,6 +19,26 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -49,32 +69,78 @@ "value": "CWE-352" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tripetto:tripetto:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.0.10", + "matchCriteriaId": "881B126F-8C5E-4D36-A358-9957A90BC27D" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/tripetto/trunk/lib/capabilities.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3251202/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3251202/tripetto/trunk/admin/results/list.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3251202/tripetto/trunk/admin/results/results.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/tripetto/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dd80abd9-3f41-414a-a781-9bff7d85ec4b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-20xx/CVE-2025-2025.json b/CVE-2025/CVE-2025-20xx/CVE-2025-2025.json index df8fa1dedf9..a6af578f246 100644 --- a/CVE-2025/CVE-2025-20xx/CVE-2025-2025.json +++ b/CVE-2025/CVE-2025-20xx/CVE-2025-2025.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2025", "sourceIdentifier": "security@wordfence.com", "published": "2025-03-15T12:15:12.207", - "lastModified": "2025-03-15T12:15:12.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-25T19:48:15.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,24 +69,64 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.22.1", + "matchCriteriaId": "5A1816C4-2BDF-403C-B19E-B90DAF9FF151" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/give/trunk/includes/admin/reports/reports.php#L304", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3252319/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/give/#description", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/40595943-121d-4492-a0ed-f2de1bd99fda?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json b/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json index d2f9a9bf876..e052df86510 100644 --- a/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json +++ b/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2232", "sourceIdentifier": "security@wordfence.com", "published": "2025-03-14T12:15:14.887", - "lastModified": "2025-03-14T12:15:14.887", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-25T20:13:28.670", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,50 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:purethemes:realteo:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.9", + "matchCriteriaId": "65F80A73-B8EA-48BF-81FC-4F4A14E994A6" + } + ] + } + ] } ], "references": [ { "url": "https://docs.purethemes.net/findeo/knowledge-base/changelog-findeo/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/abe73ecd-1325-4d6d-8545-d27f6116ca43?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-23xx/CVE-2025-2325.json b/CVE-2025/CVE-2025-23xx/CVE-2025-2325.json index f349898fe62..a3ebc5b91e1 100644 --- a/CVE-2025/CVE-2025-23xx/CVE-2025-2325.json +++ b/CVE-2025/CVE-2025-23xx/CVE-2025-2325.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2325", "sourceIdentifier": "security@wordfence.com", "published": "2025-03-15T07:15:35.107", - "lastModified": "2025-03-15T07:15:35.107", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-25T20:07:03.383", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:boopathirajan:wp_test_email:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.9", + "matchCriteriaId": "E9DF7889-CF9F-4C41-974F-295965D89CEE" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3251086%40wp-test-email&new=3251086%40wp-test-email&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7a0a9ff8-ed93-4de9-ba49-730b2253c6a4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-23xx/CVE-2025-2383.json b/CVE-2025/CVE-2025-23xx/CVE-2025-2383.json index b28b761982d..753edb704e7 100644 --- a/CVE-2025/CVE-2025-23xx/CVE-2025-2383.json +++ b/CVE-2025/CVE-2025-23xx/CVE-2025-2383.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2383", "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-17T16:15:27.600", - "lastModified": "2025-03-17T19:15:27.283", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-25T19:30:47.563", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,84 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anujkumar:doctor_appointment_management_system:1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "45318DF2-D243-4B92-B59E-7F9FF6B99C73" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/aionman/cve/issues/6", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.299882", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.299882", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.515913", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Third Party Advisory" + ] }, { "url": "https://github.com/aionman/cve/issues/6", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-23xx/CVE-2025-2384.json b/CVE-2025/CVE-2025-23xx/CVE-2025-2384.json index 08fce62f993..fb585d7251e 100644 --- a/CVE-2025/CVE-2025-23xx/CVE-2025-2384.json +++ b/CVE-2025/CVE-2025-23xx/CVE-2025-2384.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2384", "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-17T16:15:27.807", - "lastModified": "2025-03-17T18:15:22.360", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-25T19:24:12.400", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -122,32 +142,82 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabianros:real_estate_property_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8974B5B-08CE-4EDC-8B76-7074DD336CE2" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/yiijiayan/cve/blob/main/sql-cve.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.299883", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.299883", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.516282", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Third Party Advisory" + ] }, { "url": "https://github.com/yiijiayan/cve/blob/main/sql-cve.md", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-23xx/CVE-2025-2386.json b/CVE-2025/CVE-2025-23xx/CVE-2025-2386.json index 14a10d9b67c..9fd1b2d986a 100644 --- a/CVE-2025/CVE-2025-23xx/CVE-2025-2386.json +++ b/CVE-2025/CVE-2025-23xx/CVE-2025-2386.json @@ -2,8 +2,8 @@ "id": "CVE-2025-2386", "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-17T17:15:41.577", - "lastModified": "2025-03-17T19:15:27.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-25T19:07:30.627", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -122,32 +142,82 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anujkumar:local_services_search_engine_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "31C1581E-981F-4EEF-A573-A1C41FA1C287" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/aionman/cve/issues/7", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://vuldb.com/?ctiid.299885", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.299885", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.516546", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "VDB Entry", + "Third Party Advisory" + ] }, { "url": "https://github.com/aionman/cve/issues/7", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-289xx/CVE-2025-28904.json b/CVE-2025/CVE-2025-289xx/CVE-2025-28904.json new file mode 100644 index 00000000000..154567185bf --- /dev/null +++ b/CVE-2025/CVE-2025-289xx/CVE-2025-28904.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-28904", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-25T19:15:45.827", + "lastModified": "2025-03-25T19:15:45.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Shamalli Web Directory Free allows Blind SQL Injection. This issue affects Web Directory Free: from n/a through 1.7.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/web-directory-free/vulnerability/wordpress-web-directory-free-plugin-1-7-6-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-297xx/CVE-2025-29782.json b/CVE-2025/CVE-2025-297xx/CVE-2025-29782.json index 8bf27f6e307..5ec3416a3f4 100644 --- a/CVE-2025/CVE-2025-297xx/CVE-2025-29782.json +++ b/CVE-2025/CVE-2025-297xx/CVE-2025-29782.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29782", "sourceIdentifier": "security-advisories@github.com", "published": "2025-03-14T19:15:49.190", - "lastModified": "2025-03-14T19:15:49.190", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-25T20:12:23.047", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.17", + "matchCriteriaId": "199FDB49-700A-49A0-A446-F11382724D42" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/releases/tag/v3.2.17", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-5x5w-5c99-vr8h", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30116.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30116.json index c2a81fc7910..4a8e0d266f3 100644 --- a/CVE-2025/CVE-2025-301xx/CVE-2025-30116.json +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30116.json @@ -2,7 +2,7 @@ "id": "CVE-2025-30116", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-18T15:16:02.850", - "lastModified": "2025-03-18T15:16:02.850", + "lastModified": "2025-03-25T19:15:46.030", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se detect\u00f3 un problema en Forvia Hella HELLA Driving Recorder DR 820. Puede producirse un volcado remoto de las grabaciones de v\u00eddeo y la transmisi\u00f3n en directo. Esto permite a atacantes remotos acceder y descargar las grabaciones de v\u00eddeo de la tarjeta SD a trav\u00e9s del puerto 9091. Adem\u00e1s, los atacantes pueden conectarse al puerto 9092 para transmitir la se\u00f1al de v\u00eddeo en directo evadiendo el mecanismo de autenticaci\u00f3n de desaf\u00edo-respuesta. Esto expone datos confidenciales de ubicaci\u00f3n y personales." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], "references": [ { "url": "https://github.com/geo-chen/Hella", diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30117.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30117.json index d9f2dc77d20..a85bb804c75 100644 --- a/CVE-2025/CVE-2025-301xx/CVE-2025-30117.json +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30117.json @@ -2,7 +2,7 @@ "id": "CVE-2025-30117", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-18T15:16:02.990", - "lastModified": "2025-03-18T15:16:02.990", + "lastModified": "2025-03-25T19:15:46.190", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se detect\u00f3 un problema en Forvia Hella HELLA Driving Recorder DR 820. La gesti\u00f3n de la configuraci\u00f3n, la obtenci\u00f3n de datos confidenciales y el sabotaje de la bater\u00eda del coche pueden ser realizados por personas no autorizadas. Tras eludir la sincronizaci\u00f3n del dispositivo, un atacante puede obtener informaci\u00f3n confidencial del usuario y del veh\u00edculo a trav\u00e9s de la interfaz de configuraci\u00f3n. Los atacantes remotos pueden modificar la configuraci\u00f3n de administraci\u00f3n de energ\u00eda, desactivar la grabaci\u00f3n, eliminar las grabaciones almacenadas y desactivar la protecci\u00f3n de la bater\u00eda, lo que puede provocar una denegaci\u00f3n de servicio y la descarga de la bater\u00eda del veh\u00edculo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], "references": [ { "url": "https://github.com/geo-chen/Hella", diff --git a/CVE-2025/CVE-2025-301xx/CVE-2025-30118.json b/CVE-2025/CVE-2025-301xx/CVE-2025-30118.json new file mode 100644 index 00000000000..00d87c6601b --- /dev/null +++ b/CVE-2025/CVE-2025-301xx/CVE-2025-30118.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-30118", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-25T20:15:22.447", + "lastModified": "2025-03-25T20:15:22.447", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered on the Audi Universal Traffic Recorder 2.88. It has Susceptibility to denial of service. It uses the same default credentials for all devices and does not implement proper multi-device authentication, allowing attackers to deny the owner access by occupying the only available connection. The SSID remains broadcast at all times, increasing exposure to potential attacks." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/geo-chen/Audi/blob/main/README.md#finding-1---cve-2025-30118-audi-utr-susceptibility-to-dos", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30216.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30216.json new file mode 100644 index 00000000000..f4015b371d7 --- /dev/null +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30216.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-30216", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-25T20:15:22.567", + "lastModified": "2025-03-25T20:15:22.567", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. In versions 1.3.3 and prior, a Heap Overflow vulnerability occurs in the `Crypto_TM_ProcessSecurity` function (`crypto_tm.c:1735:8`). When processing the Secondary Header Length of a TM protocol packet, if the Secondary Header Length exceeds the packet's total length, a heap overflow is triggered during the memcpy operation that copies packet data into the dynamically allocated buffer `p_new_dec_frame`. This allows an attacker to overwrite adjacent heap memory, potentially leading to arbitrary code execution or system instability. A patch is available at commit 810fd66d592c883125272fef123c3240db2f170f." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", + "baseScore": 9.4, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/nasa/CryptoLib/commit/810fd66d592c883125272fef123c3240db2f170f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nasa/CryptoLib/security/advisories/GHSA-v3jc-5j74-hcjv", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/user-attachments/assets/d49cea04-ce84-4d60-bb3a-987e843f09c4", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-305xx/CVE-2025-30567.json b/CVE-2025/CVE-2025-305xx/CVE-2025-30567.json new file mode 100644 index 00000000000..73b01132ab5 --- /dev/null +++ b/CVE-2025/CVE-2025-305xx/CVE-2025-30567.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30567", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-25T19:15:46.350", + "lastModified": "2025-03-25T19:15:46.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in wp01ru WP01 allows Path Traversal. This issue affects WP01: from n/a through 2.6.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp01/vulnerability/wordpress-wp01-2-6-2-arbitrary-file-download-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 362b8b5ab5b..1b4a2c3ccd4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-25T19:00:20.558284+00:00 +2025-03-25T21:00:20.470830+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-25T18:55:58.707000+00:00 +2025-03-25T20:15:22.567000+00:00 ``` ### Last Data Feed Release @@ -33,47 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -286540 +286546 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `6` -- [CVE-2024-58104](CVE-2024/CVE-2024-581xx/CVE-2024-58104.json) (`2025-03-25T18:15:34.190`) -- [CVE-2024-58105](CVE-2024/CVE-2024-581xx/CVE-2024-58105.json) (`2025-03-25T18:15:34.327`) -- [CVE-2025-2312](CVE-2025/CVE-2025-23xx/CVE-2025-2312.json) (`2025-03-25T18:15:34.987`) +- [CVE-2024-31896](CVE-2024/CVE-2024-318xx/CVE-2024-31896.json) (`2025-03-25T19:15:42.830`) +- [CVE-2024-48818](CVE-2024/CVE-2024-488xx/CVE-2024-48818.json) (`2025-03-25T20:15:22.320`) +- [CVE-2025-28904](CVE-2025/CVE-2025-289xx/CVE-2025-28904.json) (`2025-03-25T19:15:45.827`) +- [CVE-2025-30118](CVE-2025/CVE-2025-301xx/CVE-2025-30118.json) (`2025-03-25T20:15:22.447`) +- [CVE-2025-30216](CVE-2025/CVE-2025-302xx/CVE-2025-30216.json) (`2025-03-25T20:15:22.567`) +- [CVE-2025-30567](CVE-2025/CVE-2025-305xx/CVE-2025-30567.json) (`2025-03-25T19:15:46.350`) ### CVEs modified in the last Commit -Recently modified CVEs: `219` +Recently modified CVEs: `70` -- [CVE-2024-9964](CVE-2024/CVE-2024-99xx/CVE-2024-9964.json) (`2025-03-25T17:16:18.983`) -- [CVE-2024-9966](CVE-2024/CVE-2024-99xx/CVE-2024-9966.json) (`2025-03-25T17:16:19.633`) -- [CVE-2025-1936](CVE-2025/CVE-2025-19xx/CVE-2025-1936.json) (`2025-03-25T18:15:34.550`) -- [CVE-2025-2216](CVE-2025/CVE-2025-22xx/CVE-2025-2216.json) (`2025-03-25T17:24:09.643`) -- [CVE-2025-2217](CVE-2025/CVE-2025-22xx/CVE-2025-2217.json) (`2025-03-25T17:22:56.167`) -- [CVE-2025-2218](CVE-2025/CVE-2025-22xx/CVE-2025-2218.json) (`2025-03-25T17:21:14.350`) -- [CVE-2025-2219](CVE-2025/CVE-2025-22xx/CVE-2025-2219.json) (`2025-03-25T17:19:48.137`) -- [CVE-2025-2220](CVE-2025/CVE-2025-22xx/CVE-2025-2220.json) (`2025-03-25T17:15:07.350`) -- [CVE-2025-25595](CVE-2025/CVE-2025-255xx/CVE-2025-25595.json) (`2025-03-25T17:16:20.660`) -- [CVE-2025-26137](CVE-2025/CVE-2025-261xx/CVE-2025-26137.json) (`2025-03-25T17:16:21.547`) -- [CVE-2025-26138](CVE-2025/CVE-2025-261xx/CVE-2025-26138.json) (`2025-03-25T17:16:22.840`) -- [CVE-2025-27018](CVE-2025/CVE-2025-270xx/CVE-2025-27018.json) (`2025-03-25T18:15:34.683`) -- [CVE-2025-27809](CVE-2025/CVE-2025-278xx/CVE-2025-27809.json) (`2025-03-25T17:16:24.043`) -- [CVE-2025-29101](CVE-2025/CVE-2025-291xx/CVE-2025-29101.json) (`2025-03-25T17:37:22.543`) -- [CVE-2025-29149](CVE-2025/CVE-2025-291xx/CVE-2025-29149.json) (`2025-03-25T17:38:10.577`) -- [CVE-2025-29214](CVE-2025/CVE-2025-292xx/CVE-2025-29214.json) (`2025-03-25T17:37:42.507`) -- [CVE-2025-29215](CVE-2025/CVE-2025-292xx/CVE-2025-29215.json) (`2025-03-25T17:38:20.710`) -- [CVE-2025-29217](CVE-2025/CVE-2025-292xx/CVE-2025-29217.json) (`2025-03-25T17:38:28.670`) -- [CVE-2025-29313](CVE-2025/CVE-2025-293xx/CVE-2025-29313.json) (`2025-03-25T18:15:34.843`) -- [CVE-2025-29425](CVE-2025/CVE-2025-294xx/CVE-2025-29425.json) (`2025-03-25T18:41:49.120`) -- [CVE-2025-29429](CVE-2025/CVE-2025-294xx/CVE-2025-29429.json) (`2025-03-25T18:46:50.230`) -- [CVE-2025-29430](CVE-2025/CVE-2025-294xx/CVE-2025-29430.json) (`2025-03-25T18:44:43.817`) -- [CVE-2025-30137](CVE-2025/CVE-2025-301xx/CVE-2025-30137.json) (`2025-03-25T17:16:24.817`) -- [CVE-2025-30138](CVE-2025/CVE-2025-301xx/CVE-2025-30138.json) (`2025-03-25T17:16:25.520`) -- [CVE-2025-30154](CVE-2025/CVE-2025-301xx/CVE-2025-30154.json) (`2025-03-25T18:52:34.987`) +- [CVE-2024-32736](CVE-2024/CVE-2024-327xx/CVE-2024-32736.json) (`2025-03-25T19:15:42.990`) +- [CVE-2024-33401](CVE-2024/CVE-2024-334xx/CVE-2024-33401.json) (`2025-03-25T19:15:43.120`) +- [CVE-2024-3478](CVE-2024/CVE-2024-34xx/CVE-2024-3478.json) (`2025-03-25T19:15:43.823`) +- [CVE-2024-36303](CVE-2024/CVE-2024-363xx/CVE-2024-36303.json) (`2025-03-25T19:15:43.273`) +- [CVE-2024-3631](CVE-2024/CVE-2024-36xx/CVE-2024-3631.json) (`2025-03-25T19:15:43.967`) +- [CVE-2024-36823](CVE-2024/CVE-2024-368xx/CVE-2024-36823.json) (`2025-03-25T19:15:43.420`) +- [CVE-2024-38474](CVE-2024/CVE-2024-384xx/CVE-2024-38474.json) (`2025-03-25T19:15:43.623`) +- [CVE-2024-40628](CVE-2024/CVE-2024-406xx/CVE-2024-40628.json) (`2025-03-25T20:15:22.063`) +- [CVE-2024-40629](CVE-2024/CVE-2024-406xx/CVE-2024-40629.json) (`2025-03-25T20:15:22.197`) +- [CVE-2024-42584](CVE-2024/CVE-2024-425xx/CVE-2024-42584.json) (`2025-03-25T19:15:44.113`) +- [CVE-2024-44313](CVE-2024/CVE-2024-443xx/CVE-2024-44313.json) (`2025-03-25T19:15:44.317`) +- [CVE-2024-4480](CVE-2024/CVE-2024-44xx/CVE-2024-4480.json) (`2025-03-25T19:15:45.413`) +- [CVE-2024-45234](CVE-2024/CVE-2024-452xx/CVE-2024-45234.json) (`2025-03-25T19:15:45.247`) +- [CVE-2024-4533](CVE-2024/CVE-2024-45xx/CVE-2024-4533.json) (`2025-03-25T19:15:45.553`) +- [CVE-2024-58104](CVE-2024/CVE-2024-581xx/CVE-2024-58104.json) (`2025-03-25T19:15:45.713`) +- [CVE-2025-1530](CVE-2025/CVE-2025-15xx/CVE-2025-1530.json) (`2025-03-25T20:02:28.730`) +- [CVE-2025-2025](CVE-2025/CVE-2025-20xx/CVE-2025-2025.json) (`2025-03-25T19:48:15.730`) +- [CVE-2025-2232](CVE-2025/CVE-2025-22xx/CVE-2025-2232.json) (`2025-03-25T20:13:28.670`) +- [CVE-2025-2325](CVE-2025/CVE-2025-23xx/CVE-2025-2325.json) (`2025-03-25T20:07:03.383`) +- [CVE-2025-2383](CVE-2025/CVE-2025-23xx/CVE-2025-2383.json) (`2025-03-25T19:30:47.563`) +- [CVE-2025-2384](CVE-2025/CVE-2025-23xx/CVE-2025-2384.json) (`2025-03-25T19:24:12.400`) +- [CVE-2025-2386](CVE-2025/CVE-2025-23xx/CVE-2025-2386.json) (`2025-03-25T19:07:30.627`) +- [CVE-2025-29782](CVE-2025/CVE-2025-297xx/CVE-2025-29782.json) (`2025-03-25T20:12:23.047`) +- [CVE-2025-30116](CVE-2025/CVE-2025-301xx/CVE-2025-30116.json) (`2025-03-25T19:15:46.030`) +- [CVE-2025-30117](CVE-2025/CVE-2025-301xx/CVE-2025-30117.json) (`2025-03-25T19:15:46.190`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 389ea96a866..913b0ce1357 100644 --- a/_state.csv +++ b/_state.csv @@ -79344,7 +79344,7 @@ CVE-2015-6416,0,0,23a6376f17fd57a27693f034741c188962fbaf2466a7a77483fbf60932b8e9 CVE-2015-6417,0,0,c5d6d4669e40ab778d16cd87cac3113b0350227e37998c198567cc1b3b97bead,2024-11-21T02:34:57.557000 CVE-2015-6418,0,0,3076c75ea26b2b67c8891d166d621ae9028a4952f0459f47d4a3c1d04ed1e013,2024-11-21T02:34:57.660000 CVE-2015-6419,0,0,5792126d848fce5d6c11d1e7b8cddf4f65c8f23bc26bfa5896d2fea4be6e4bae,2024-11-21T02:34:57.763000 -CVE-2015-6420,0,1,44e5d009ca81fd7c0accf5ca6ed7a416f4ab7805b1dfa3c89a63acd3a0e88d32,2025-03-25T17:15:41.720000 +CVE-2015-6420,0,0,44e5d009ca81fd7c0accf5ca6ed7a416f4ab7805b1dfa3c89a63acd3a0e88d32,2025-03-25T17:15:41.720000 CVE-2015-6421,0,0,f910dede2f77845deeb893f8fd5b1ec19c0cb7b56e0124f23816b9abf421e276,2024-11-21T02:34:58.017000 CVE-2015-6422,0,0,28401113643263bf71eda8f1c5f2b8399ce59c81c9574a218bf87579dfe7aa0c,2024-11-21T02:34:58.183000 CVE-2015-6423,0,0,a2c22a39f22c7d63b1f501b58cdc31d961c805434a50ee48da06d9ed1f5774ec,2024-11-21T02:34:58.293000 @@ -119852,7 +119852,7 @@ CVE-2018-20069,0,0,62a25cea592578e7728a5e6352598571db9df3f6bca8827c421a54db1c385 CVE-2018-2007,0,0,e2b0dbc5e2a9c4e79cf4e6c8bb373dbde148024b3efef02f733dfbd9158b885a,2024-11-21T04:03:35.053000 CVE-2018-20070,0,0,3d77634dc3705e52a79ee85ebfa49d7f1db16fbd4cbda0c11938a390b8c0d142,2024-11-21T04:00:50.817000 CVE-2018-20071,0,0,994be1ec6e08a934ca34d724b9b61982eefac3e84909b24fdb1e47ccef2250fb,2024-11-21T04:00:50.930000 -CVE-2018-20072,0,1,14eb9cd91a0aa8550d6cdf8e883c4acb85c87ba7b257a11b38e7e72cdd6c7879,2025-03-25T17:15:43.197000 +CVE-2018-20072,0,0,14eb9cd91a0aa8550d6cdf8e883c4acb85c87ba7b257a11b38e7e72cdd6c7879,2025-03-25T17:15:43.197000 CVE-2018-20073,0,0,6f8e30e0eca13dbedbd4610306dcf53b7aede4c6d5b0239814c421d23e59f74b,2024-11-21T04:00:51.113000 CVE-2018-2008,0,0,f252179c002c66dc94c4d28fbed1a9934107868f1003d8f99686ffb082eb171e,2024-11-21T04:03:35.170000 CVE-2018-2009,0,0,f07f61593af18d9a46c857df992ca7d9b78819cc77f659d8381ecb2a0be941dd,2024-11-21T04:03:35.300000 @@ -136906,7 +136906,7 @@ CVE-2019-19748,0,0,003d66c6089b9a24d32cd4a1651b8f57fde00fc0f47e0b8791d4cb6569311 CVE-2019-1975,0,0,24c06b4868d756718188257376a9efe8aeacd0b60748ac6f7eaeca88b3f1ec41,2024-11-21T04:37:48.460000 CVE-2019-19750,0,0,55a285013e24bc651d991c05b211bc25bf9cbd0a58577751d4f6cec8eb6b7df2,2024-11-21T04:35:18.803000 CVE-2019-19751,0,0,56d4c79bc14b390375789894ec926aed91956a60aa03c945c02b7f21a448ccfe,2024-11-21T04:35:19.033000 -CVE-2019-19752,0,0,2395d1e161beaba79d92b816bc4467aad9f15130021aa70c563dfbadbb276be2,2024-11-21T04:35:19.193000 +CVE-2019-19752,0,1,e5560cddcfdac752a2a752adddb8d4c402a647b0cb8745dff77b37996d14e2c1,2025-03-25T19:15:38.880000 CVE-2019-19753,0,0,992a8e42ce11043cfca0476128b1fac67d6827bce8fb6084f30f7203b4269759,2024-11-21T04:35:19.337000 CVE-2019-19754,0,0,4715ebcbfb06b86b5d5998419429b297561e7e1b400974d496a230abc486450b,2024-11-21T04:35:19.550000 CVE-2019-19755,0,0,5d4136f51c93aa7070f6f296c01458d7404735c2ef72c9621c7e066db5b16fe9,2024-11-21T04:35:19.757000 @@ -180242,8 +180242,8 @@ CVE-2021-37477,0,0,fa9b75665b5bf68e1c8ef3be63faae29305b6d2a63ea9c58c0f2b8317e000 CVE-2021-37478,0,0,edbb8412b9c95e9a56961a8e64129312b623ee381c12947d00026c1e0999b814,2024-11-21T06:15:15.597000 CVE-2021-3748,0,0,132f5264c5758e631f63736bc0fb9ac9759aec393fd744746f8729d84cec3d5d,2024-11-21T06:22:19.667000 CVE-2021-3749,0,0,485930f777929a3788c4e7ce2de18ae619eeaa65c1f263b61a31dcdc25179cc3,2024-11-21T06:22:19.837000 -CVE-2021-37491,0,1,ced1b15ad1bdb1909f4fa5473ccd573b00ae60a36c840ef307c971491eb16d57,2025-03-25T18:15:28.270000 -CVE-2021-37492,0,1,7312241f9e5e64be51f6b5ab29c0276c46549726fbae81b979135b6a41edf528,2025-03-25T18:15:28.467000 +CVE-2021-37491,0,0,ced1b15ad1bdb1909f4fa5473ccd573b00ae60a36c840ef307c971491eb16d57,2025-03-25T18:15:28.270000 +CVE-2021-37492,0,0,7312241f9e5e64be51f6b5ab29c0276c46549726fbae81b979135b6a41edf528,2025-03-25T18:15:28.467000 CVE-2021-37497,0,0,284ab8b201cc95ca38c1b4838828794f688a4f2ae2ec968c39d50f9ee515d0a0,2024-11-21T06:15:16.513000 CVE-2021-37498,0,0,e4e4068ed77ff1ff45b871e04f8dee328df4d9f81f473013fb9488f046bf5be6,2024-11-21T06:15:16.767000 CVE-2021-37499,0,0,b70434bddb1bfaee1f037b44b15c525dbcdd70dc5c38a6c8c19f47161ccf531d,2024-11-21T06:15:16.960000 @@ -189428,7 +189428,7 @@ CVE-2022-1582,0,0,dace5e4010745f77894b12ada5b9e82644ec62025375cf740a6b2ebdd764ac CVE-2022-1583,0,0,9fc38651a069d6f2da6bd685610c015b33d8de1f21446b0fc9bccaccc34c643a,2024-11-21T06:41:00.943000 CVE-2022-1584,0,0,fd8ea0d786a8cc4ee1614f65f6ce5bd87dad6e566c4414065756f607612464af,2024-11-21T06:41:01.053000 CVE-2022-1585,0,0,7ae45bdbf483386a0b5c6ce9a6289f541468fb6bf7c1a82dd016ea498870c6b2,2024-11-21T06:41:01.180000 -CVE-2022-1586,0,0,b22a07222d6583368b52544fed9de2db26aef6afa8f52486a2552793f18965ad,2025-03-06T09:15:22.620000 +CVE-2022-1586,0,1,bf5d6fecedb70d4523bab300ca6a6ee3f914ad84dbc87716ed7242897fb406d6,2025-03-25T19:39:30.433000 CVE-2022-1587,0,0,33531b130b42bff477994b0784c4db381a86095bed324f62c579e2e1f266ca43,2024-11-21T06:41:01.463000 CVE-2022-1588,0,0,bd6f8bc30591dc10ab8cff70a8c4dcd1839e97bc2ac01535e77d20aca85e3290,2023-11-07T03:42:01.640000 CVE-2022-1589,0,0,96e1e225316eab2298ded5be262eee0dba57de9ca9e6e3b7e6a051e3dede1578,2024-11-21T06:41:01.620000 @@ -194917,7 +194917,7 @@ CVE-2022-25471,0,0,93e71e9106a613db71b4d2a046bdb1fd233ec394db483b277fb55cc4e5911 CVE-2022-25477,0,0,b417663941c84d6016d59cad28d3822d5d971ae7f2f13a2a42e60cdf769088c5,2024-11-21T06:52:14.437000 CVE-2022-25478,0,0,90c251539586f78740dd8c179db6dc3a2213f09d98a1cbe9aded79f7bb31f751,2024-11-21T06:52:14.663000 CVE-2022-25479,0,0,f4284d22cde9ddb597c2dd7fbe55393e2334cb57d728c24ef371b3b99fa57c92,2024-11-21T06:52:14.870000 -CVE-2022-25480,0,1,2efe188cb7c4a4857dddc13061d768c5189dc9400ec0d61d3f60e55f7d783b73,2025-03-25T18:15:28.733000 +CVE-2022-25480,0,0,2efe188cb7c4a4857dddc13061d768c5189dc9400ec0d61d3f60e55f7d783b73,2025-03-25T18:15:28.733000 CVE-2022-25481,0,0,d558b73cc844debe21caa0de05671690e10f3fc7876d4c41dc3629c32a937843,2024-11-21T06:52:15.217000 CVE-2022-25484,0,0,e1f9c52d0eb347dd870c9c45cdc18cab3353cb4a8b18386b6746818672b13638,2024-11-21T06:52:15.427000 CVE-2022-25485,0,0,1002df7648b0bad4f0b057065025f88dfe59f1a4757879d20f75acb5fa7a1075,2024-11-21T06:52:15.557000 @@ -195248,9 +195248,9 @@ CVE-2022-2585,0,0,4d9daa7e1bd0cbb1429a7a220dcdb1e5914d0d18569967d450585612615273 CVE-2022-25850,0,0,8b1c9dd29b470d6299980e568f12973858d8f88f7c1abc04bfa990ab09140dd3,2024-11-21T06:53:06.790000 CVE-2022-25851,0,0,9f23b390bf5e3b83daaeab34edda4d661b1ad13ad1712ec682ab4cb840d9ff2b,2024-11-21T06:53:06.890000 CVE-2022-25852,0,0,ff0e311c5c05b9dff494af032b9711401218cf4f4ca97fb60444393d38dd7f6e,2024-11-21T06:53:07 -CVE-2022-25853,0,0,7fda134694ae56bcaaf7ebbf9267077e7817c4c7c10d42dac8acd8cd818a0582,2024-11-21T06:53:07.103000 +CVE-2022-25853,0,1,cadb2245db49e8ed0e697302df729af8703f34813fb2dc088641e49ed7ea2786,2025-03-25T19:15:39.550000 CVE-2022-25854,0,0,7758be2332e85d0dfadef90f60b094f06578c79be7e783616cc8b5fe61707ee4,2024-11-21T06:53:07.227000 -CVE-2022-25855,0,0,ada8fb825c82bdb96c57c7bddf787d06ce795a3da7b0d87a531867fccda60c5f,2024-11-21T06:53:07.340000 +CVE-2022-25855,0,1,f5a92884e5aaf7025589978a8c6af3092d29fad2e56cddae36be74c217567829,2025-03-25T19:15:39.733000 CVE-2022-25856,0,0,c0ca71b6ec9237fa1ebd89ead9ee55f8b6c0082c24123bb3f9db2c4552a42f92,2024-11-21T06:53:07.453000 CVE-2022-25857,0,0,115236e57caed29fd35d855d6bb60f3352cad63e50bad5edd73b149f4df5041c,2024-11-21T06:53:07.563000 CVE-2022-25858,0,0,94cb28b6038824422abf666bfc12cf2c8157ebd998521856d847927b21ad5684,2024-11-21T06:53:07.677000 @@ -200069,7 +200069,7 @@ CVE-2022-31710,0,0,620fc78fb94686a0aecff0261b6ff593ff5a36fa1244d797eb1a686d6d898 CVE-2022-31711,0,0,341c10bb9801ee8591f8c162b5ce3243ce40b47cbe7b9f9f5cd698298c18f040,2024-11-21T07:05:11.333000 CVE-2022-3172,0,0,bc0ea73c389b828430d720d7187cdbc1ef1509a91a30010533ab3b0b8734eca8,2025-02-13T17:15:42.960000 CVE-2022-3173,0,0,4abd348f819536d976b79a3587ee1c97d1428054bf868341c47aa9938db7c28a,2024-11-21T07:18:58.563000 -CVE-2022-31733,0,0,912921c7fa6e317fef6efd847f50d984c8906a11c40d8b1fc59a24026204d716,2024-11-21T07:05:11.473000 +CVE-2022-31733,0,1,b25b1e98debb9a9d6d6517c40664dacf85ec653f65290dae7ab3a098069d7756,2025-03-25T20:15:13.693000 CVE-2022-31734,0,0,ad5d25d7a972775418bc797d28c09eadbae01d0a41a139f717dae714a92050ac,2024-11-21T07:05:11.610000 CVE-2022-31735,0,0,73b3567661e977abe9d1aecb48a9e167afb7dfa0bd84a9729ad8edefecba3236,2024-11-21T07:05:11.757000 CVE-2022-31736,0,0,708e3029e059d8fb53e2e76b41e425436983b2d6f7a5bc71ddf7ac48fccfb480,2024-11-21T07:05:11.920000 @@ -210050,7 +210050,7 @@ CVE-2022-44608,0,0,ad65aee2635b2f9ff93e46fb7d8cb8cacaf9b74447958429b04124cd4700a CVE-2022-44610,0,0,cda13df8aee1e4054b0e8db128902fd2cb971ecbd170a048e5073e1bb3dae885,2024-11-21T07:28:11.710000 CVE-2022-44611,0,0,c558ec3f24123e014c79aa6cd6cb2c732de499122fc358d0f90892c9fe95f24d,2024-11-21T07:28:11.827000 CVE-2022-44612,0,0,f6c04ad250a7d28696b56cd3380b233c8e665868c7f4794e6970f0becd3fff6d,2024-11-21T07:28:12.263000 -CVE-2022-44617,0,0,b4d622bdf49092b81961a45619663b4a93f0e6052d06b183c019513317a38eee,2024-11-21T07:28:12.390000 +CVE-2022-44617,0,1,639ec9195e7f41b2407af351ed07778d42e8d87fd0833781b2ce7355399cfb36,2025-03-25T20:15:15.493000 CVE-2022-44619,0,0,84207dde43960e5d1e8667d8a70b1d26d8ae002c9dde8a1bbc179330e45fa49f,2024-11-21T07:28:12.523000 CVE-2022-4462,0,0,065059f4fd458ada6d5a435ef8454b2cf75f1be9b3579d304d9f72a5775f7d1d,2024-11-21T07:35:18.727000 CVE-2022-44620,0,0,b70eb59c191ef0851d3d98a391d07c8c7166cf2f4395cb92edfa46fd9e757d8f,2024-11-21T07:28:12.637000 @@ -210221,7 +210221,7 @@ CVE-2022-44874,0,0,1808a181cce6d979b72725aa5e857314beaf695c86b695407374772cd645a CVE-2022-44875,0,0,fa99ed7ed2c3b217cd1ea1fedb68670bda50c91d0f8db696b625484bb5b1794a,2025-03-06T21:15:12.760000 CVE-2022-44877,0,0,167abc48a2718fbfa505946198c84dfdbf826f76a0d0d30de7dfaf553c886f73,2025-03-14T20:00:50.947000 CVE-2022-4488,0,0,ed51282757cc08b2ef8e1fc16c7fd96328eb1436aad4d8e25872a241809bd756,2025-03-21T20:15:13.943000 -CVE-2022-4489,0,1,bb7fe018f0ddef0541d111f1d005c348ecad97d486d6027cfd82d62ef07cb837,2025-03-25T18:15:29.370000 +CVE-2022-4489,0,0,bb7fe018f0ddef0541d111f1d005c348ecad97d486d6027cfd82d62ef07cb837,2025-03-25T18:15:29.370000 CVE-2022-44897,0,0,f5a33e940d655cd41ed3766d4566f3215cc518237ea17d3992fc46996940354e,2024-11-21T07:28:31.417000 CVE-2022-44898,0,0,e598ff335afcba3db9b3c480d0a934b2f1404512710eff58974c561277ec04a2,2024-11-21T07:28:31.563000 CVE-2022-44900,0,0,4273656bcc7ff880ee5d763e12d79f06dddcceec1d544b43fdb0767b6e6abbf4,2024-11-21T07:28:31.730000 @@ -210422,7 +210422,7 @@ CVE-2022-45186,0,0,5670ee5a46f5e4938195d00385aa4e9d5840fb229a927ed2b9bfe7bbfe73f CVE-2022-45188,0,0,897fe5d1be1d67bd18e0e84eecbd7aca5e96a3d426012bdcc62fcf1d224f7bf1,2024-11-21T07:28:55.583000 CVE-2022-4519,0,0,7e1b44f974b691b3ba99a7d6700f057355f3a483598f1d23e777976a85d319f9,2024-11-21T07:35:25.163000 CVE-2022-45190,0,0,f73aa26a6891c9ffeeac54b85ee8816a251564df5d1f415837c833d564391596,2025-03-25T16:15:16.280000 -CVE-2022-45191,0,1,9a7c130e82a5587e7b3a56b750a47637ab0b7629a8a2aa79f11520d8d48c5cbd,2025-03-25T18:15:29.023000 +CVE-2022-45191,0,0,9a7c130e82a5587e7b3a56b750a47637ab0b7629a8a2aa79f11520d8d48c5cbd,2025-03-25T18:15:29.023000 CVE-2022-45192,0,0,107e690f38d578462bea0f199171a41451f2ac8fc74bf716c6fb8bae4a703063,2025-03-25T16:15:16.467000 CVE-2022-45193,0,0,cad42417cd181db140955c886b94314a70a92012fc7ef797757b1aba922be884,2024-11-21T07:28:56.217000 CVE-2022-45194,0,0,44e4243f45615b5d37d42628305634dfaf63550aedd1e8ef202c6305755f9ebf,2024-11-21T07:28:56.390000 @@ -210482,7 +210482,7 @@ CVE-2022-4531,0,0,83c9dea44857e2b3d5707eadb09615962b28f3408f88a3269d03262a57cdbf CVE-2022-45313,0,0,89bf2f7a6b1b0ada0771f9b6feb3a4cbcb101b2bf751749f2b6f6b298ffdceab,2024-11-21T07:29:02.640000 CVE-2022-45315,0,0,ec32db564b0c398c79e788eb323ca338950a534fe9a216874f44be61f9abcc16,2024-11-21T07:29:02.783000 CVE-2022-4532,0,0,51cbf5a1e6ae006dcc5d3711843ce95455a4843a125d988c30c12abe1a13416a,2024-08-19T13:00:23.117000 -CVE-2022-45320,0,0,788fa213d7fdb37dc8ab1cfdaf4835a74d05df11d9ae7de0a652ff3e0a77947f,2025-02-12T18:51:52.663000 +CVE-2022-45320,0,1,0a689e99d4a6989167f9979b1366e0c71fbb0297e552b43687daaf222da533f0,2025-03-25T20:15:16.163000 CVE-2022-45326,0,0,ae842a12efd7b1591b047319e0182671d4b6e879a4e2687589211337526f99e1,2024-11-21T07:29:03.110000 CVE-2022-45328,0,0,514aad500fb97f68bf7863a14696e1d04367133cbff4a4747d9b130dca960649,2024-11-21T07:29:03.277000 CVE-2022-45329,0,0,814f74a9d1e4c37fa3cc68b9ba74cf1436fd85cf4240584206a99df2f9f9fb61,2024-11-21T07:29:03.417000 @@ -211168,7 +211168,7 @@ CVE-2022-46255,0,0,b96cb301053a412bb831287dc6f07cadddb1a8c7353b26bb7bbecc66517c7 CVE-2022-46256,0,0,cbe3b4e53f51410166745966f71965b5fa45badde734918eb2efd052116f330f,2024-11-21T07:30:17.730000 CVE-2022-46257,0,0,880b467877e0e1eece5bfb747fc944fbf97e2de5cb2c14d12b7bb2abc0fd5370,2024-11-21T07:30:17.870000 CVE-2022-46258,0,0,f0cc76a5a82a09c4986962350f15190117fc86661473a5805d2bc7b26c6e14ef,2024-11-21T07:30:17.983000 -CVE-2022-4626,0,1,c3d920a5feb71429ef1ba2ee9b5fbc0b129a81851a9e23be5234f2bee8ecfb44,2025-03-25T18:15:29.520000 +CVE-2022-4626,0,0,c3d920a5feb71429ef1ba2ee9b5fbc0b129a81851a9e23be5234f2bee8ecfb44,2025-03-25T18:15:29.520000 CVE-2022-46265,0,0,82420b56f3d303e5f0d00afbcbfa2ebfeb6ad35045ef11b6a47842a16efe8c63,2024-11-21T07:30:18.103000 CVE-2022-4627,0,0,91323e12af31cd55cfc696f6e18b64491b0beba310d65b01f9513e98bcd42154,2024-11-21T07:35:37.473000 CVE-2022-46279,0,0,c0524a481a84e69897a8224d4241ee3b2fb6035a71327b697a073dc31891e8b7,2024-11-21T07:30:18.227000 @@ -211389,7 +211389,7 @@ CVE-2022-46563,0,0,7e49917b8349719a4b6041d8148c14ce5c1fd1277dec298fa6f6380371f66 CVE-2022-46566,0,0,5f475fff8f317476512c1c06f266df04c75b8e08b33c093b2288c081ba747532,2024-11-21T07:30:44.973000 CVE-2022-46568,0,0,1e7d4981b59e7e0605cf96f86839045385826176d895a76a6eedc815a165333f,2024-11-21T07:30:45.130000 CVE-2022-46569,0,0,acd59798ec5be32c1bca9187ca03a34ee7a86984fe6a2f4b448597ebb23f2df7,2024-11-21T07:30:45.283000 -CVE-2022-4657,0,0,29ef55aa413037bf68a75e5d129fa07657726639b69595b58f4a66121c5a1d1f,2024-11-21T07:35:41.063000 +CVE-2022-4657,0,1,631ba67a3b4939bd9d8fd7345375791f8a20d0870700712e002b43921c9442e2,2025-03-25T20:15:16.587000 CVE-2022-46570,0,0,4958166aa5e304b02a85f8b27b5ecf9972ebeeb0b42558f1561fde30ec5f1b4d,2024-11-21T07:30:45.437000 CVE-2022-4658,0,0,8fb642b8f32c4f037f1e9788d540646c445ed8ea27a22fd62e011c5d23897371,2024-11-21T07:35:41.167000 CVE-2022-46580,0,0,b90af0b0b55a8cd22b33690b05a75e72e466ca263a47ff3d097306d0fc58f7d0,2024-11-21T07:30:45.597000 @@ -211485,7 +211485,7 @@ CVE-2022-46696,0,0,3c49e9b38237b8a9b0882e80d420352b766ddc8dea4d27634237b1bc727b9 CVE-2022-46697,0,0,440fd934adba8bab951213ef9b47cb3880eeae980486a5d2a5c8c4e466193ddf,2024-11-21T07:30:55.790000 CVE-2022-46698,0,0,96533539a78c49981cc6a90561ae4e5f6ac76c14256fc3cc4d23b17e2e258b89,2024-11-21T07:30:55.920000 CVE-2022-46699,0,0,cb3af8018e934ab8a65c381c8c58776d8343c3024a2eb7c1c02ba1675318aae7,2024-11-21T07:30:56.070000 -CVE-2022-4670,0,0,01ab223a09800f645e4a283389a9c31e28532fdc644c82914667b70c51036e27,2024-11-21T07:35:42.307000 +CVE-2022-4670,0,1,35693709b6397eae7c2f0ecf5f0b4f72f7c2940872391a32406dbf8e4fdfd503,2025-03-25T20:15:16.760000 CVE-2022-46700,0,0,36797f64e657de5395ad1216e7e3556e8f934cf529bfb10adaccfeca2d42a16a,2024-11-21T07:30:56.233000 CVE-2022-46701,0,0,bc01da063681d8e153c6af9d916b0a0c6c163c7cb1cf60c541c7765beeb0c569,2024-11-21T07:30:56.397000 CVE-2022-46702,0,0,715f8ef202458fce1a4ee114ac6507bab6110c673777b7b272b5e7ba8bca4c18,2024-11-21T07:30:56.543000 @@ -211581,7 +211581,7 @@ CVE-2022-46806,0,0,c2afa4d15ad47ee1250ffad5d0f5a1c20d046c37f0b278f954f4dac75cb72 CVE-2022-46807,0,0,39a3f934768ee54f03dc2d14f1f7f201b03f4f00b6c5b9b48bbd28e0abbe668d,2024-12-13T15:15:09.123000 CVE-2022-46808,0,0,09692571faba2600144135fdf7ef01348db48611a7a6f89fa55ac220207efaae,2024-11-21T07:31:05.117000 CVE-2022-46809,0,0,f68cca3d9b57745f52b2ec86c681ff323df367d2184ae136c8194dff947d8a85,2024-11-21T07:31:05.313000 -CVE-2022-4681,0,0,95fcb5c67c7a474f4a133f9a658163af79be09783a90e553a395ec8db4260f73,2024-11-21T07:35:43.473000 +CVE-2022-4681,0,1,1a9d0b2bccc46cdfd80f37ac651c9b649ff67b267128c11270227975162587b8,2025-03-25T19:15:39.880000 CVE-2022-46810,0,0,cf31b406f02ce17934c212e7130d6db5db229ba40cd4853a6091c18a3c7c5000,2025-01-15T19:40:42.270000 CVE-2022-46811,0,0,1ae6c64379ff71d5b0c19f4258ef108f2266b2fde80b29493d9fa587977e07e8,2024-12-13T15:15:09.270000 CVE-2022-46812,0,0,9661287a55211e611b52403ecd9e895da74076c5120bde9e2c7a60aee4c3f266,2025-01-15T19:40:42.270000 @@ -211889,7 +211889,7 @@ CVE-2022-47323,0,0,5764ed6de229bb2a5fe7f58b553e2e56557faabe6ef60399b77d5e22fd615 CVE-2022-47324,0,0,6347d37c8ba3bcf7c6c804f9e8776a16aaa9ad0eeb0128925ffa43234012daf0,2024-11-21T07:31:43.207000 CVE-2022-47325,0,0,f1910be6c349906fabbd876fc043f995ed80296d1314d0acf767c899343113d0,2024-11-21T07:31:43.323000 CVE-2022-47326,0,0,de74cdd7d7f2f0e00bf28e012469ef92a6488fce060cf811107473edb3ff2856,2024-11-21T07:31:43.450000 -CVE-2022-47327,0,1,cdda28a735d2510b8cf72f9a30284a33154adc3ef3a38b4576b77f0357c04d1e,2025-03-25T18:15:29.193000 +CVE-2022-47327,0,0,cdda28a735d2510b8cf72f9a30284a33154adc3ef3a38b4576b77f0357c04d1e,2025-03-25T18:15:29.193000 CVE-2022-47328,0,0,94fa0b773d2715e6dc61f4211dd1d7449e6e7474affcd77460b12dd15ffd1453,2024-11-21T07:31:44.153000 CVE-2022-47329,0,0,7e8089acf480642f341b0cfdf3cf0e030ba54caf415147d13b2e46ac6968ab48,2024-11-21T07:31:44.277000 CVE-2022-4733,0,0,a20d2ce8ba8643a864765c9df050e349f7e665a20b62ce2ebd9e393a64b63a5d,2024-11-21T07:35:50.087000 @@ -212043,7 +212043,7 @@ CVE-2022-47466,0,0,4d27890433becc32d8916b4f2e8aa917883bfc1f6e58ca589227f499fc0da CVE-2022-47467,0,0,a19ad7d2fc2e2315a5b2026eb40d1e24f1275f82056dd72e0838e9550d80c5cf,2025-02-10T20:15:40.777000 CVE-2022-47468,0,0,91558f88671cf4d294e6eb0e3f8df789827ce1e050806b60887232e873021111,2025-02-10T20:15:40.953000 CVE-2022-47469,0,0,5adcd3211b3f2a00584e97d1ad1e150d7fd1a6ffdea0463dc89b64217d1432f4,2025-01-28T21:15:09.720000 -CVE-2022-4747,0,0,2cae0e1e4a7191b71dc69e8df4deb90e08691ea2a220f1b14d3c1cd5d65da5a2,2024-11-21T07:35:51.837000 +CVE-2022-4747,0,1,7c2da3e11cbd4799242afc5110d4d49dbc2ff04679b6ea0f39514188e82c83f7,2025-03-25T19:15:40.027000 CVE-2022-47470,0,0,3a8fdd214f63e68ec87a63f525c2fdb0dc5cc3b7b715cee87fc3205f38d5b7f2,2025-01-28T21:15:10.603000 CVE-2022-47471,0,0,2bb1b295ba61b19da4df18a957858b0159037151bf82e7e4ccd434160cf98d54,2025-03-05T18:15:34.123000 CVE-2022-47472,0,0,9fedf2ddd34ef86d1b864027fd832881ccf70fced06accfd8af23ca518fa7feb,2024-11-21T07:32:01.983000 @@ -212168,7 +212168,7 @@ CVE-2022-47615,0,0,40bcab735c9aa582fd74bb9096fa33f67bccd89fbd7eb7b511241491197e9 CVE-2022-47616,0,0,be16e80a530c7745336110f3cc3d1b6dee0f028628d3c4ea9ea6c595275a401d,2024-11-21T07:32:16.393000 CVE-2022-47617,0,0,dd3acacb654dfa30dd51592e8df5ba9bd440e822a282cb6d559570da4701bef8,2024-11-21T07:32:16.517000 CVE-2022-47618,0,0,af6eb975320ca3100da4ca176d02c4c097e86863f96f795c48b386ecb5a10c76,2024-11-21T07:32:16.657000 -CVE-2022-4762,0,0,4039e21ce4e59cf277aa40c82f99a191595f83cd4b620fe6fa9983b6b63161c0,2024-11-21T07:35:53.507000 +CVE-2022-4762,0,1,4ecfa971dba0ebbf98a2cf9eb30c37f85cfa2a89dded66ac18e69411fd0443f8,2025-03-25T19:15:40.173000 CVE-2022-47629,0,0,ecd587ec973943e78b94b658ce47376bf9dccfda6eb7942d23e1cd5bfa0720d6,2024-11-21T07:32:16.790000 CVE-2022-4763,0,0,f06fc571550906e3cea008a40c0dbfa350e23bd89ad33ed1d7824266d0c31c0e,2024-11-21T07:35:53.610000 CVE-2022-47630,0,0,3f799235267917659e0db4783bfc8e5510700abf1ffc1463d6e21f2f28959844,2024-11-27T20:03:20.203000 @@ -212400,7 +212400,7 @@ CVE-2022-4816,0,0,34afe715e00ec3c22d047d6cd17ddb640c37810e371c4ad93293a4124fd3ed CVE-2022-48161,0,0,decea994c8decd6a94a35a7e816dd11d7b13bbaff5b2cb4fa3f55c299f70b3c6,2024-11-21T07:32:54.450000 CVE-2022-48164,0,0,6ee51ca2f6cc03fbbb48d03e6608b979f1ceb22fb7faf4377c5c05d20a87fc50,2024-11-21T07:32:54.590000 CVE-2022-48165,0,0,afb678811a8f8b895285bd5354ae0c3c28189104ded28e3e98d5174faa0acf02,2024-11-21T07:32:54.733000 -CVE-2022-48166,0,0,79569a1ced4e774fd6c82c54daedc57500dbc32ff9a36ca32f8283391f24915e,2024-11-21T07:32:54.883000 +CVE-2022-48166,0,1,37fe04a355378703a4bc73a39a30cadfbd3325bb4f2bcedcc836867a8de05f6c,2025-03-25T20:15:16.370000 CVE-2022-4817,0,0,f0e15d2c836cdd546ed9d1a4f8bb5eeb7e4b0d94aae1960867b2c42008118c42,2024-11-21T07:36:00.190000 CVE-2022-48174,0,0,ed24bcae7077a6041e46ca4fbfc8590c099d4c58251200e5ceb4edc4cffdc7e0,2025-02-05T18:02:49.267000 CVE-2022-48175,0,0,6fece746388787891a725bedf1d79c50ba2ce6b9971433a3fe9ebe52c7c3defb,2024-11-21T07:32:55.190000 @@ -212475,7 +212475,7 @@ CVE-2022-48256,0,0,e66e3d3d9272a7a7b9af99e7995c5eae3faf7daa1d04d3e78a5a696be9185 CVE-2022-48257,0,0,1d0adccb38a820ef5ab3180f4bb77298be79ec92c88a7e7862f77cca95e7d992,2024-11-21T07:33:03.773000 CVE-2022-48258,0,0,6e71b59c34773c2cf6cb0444f3de6a77a98976c179ee1175047df746c48baf08,2024-11-21T07:33:04.027000 CVE-2022-48259,0,0,18c8b82f760ef858054952e5aca9ddab42f88edd5ea8940af8815ac3820cb49a,2025-03-11T18:15:26.907000 -CVE-2022-4826,0,1,014fbd0a7a06eb9a1efd2ae2475857eaa8bde551368d94326a82d9f934178623,2025-03-25T18:15:29.673000 +CVE-2022-4826,0,0,014fbd0a7a06eb9a1efd2ae2475857eaa8bde551368d94326a82d9f934178623,2025-03-25T18:15:29.673000 CVE-2022-48260,0,0,e7e60af9c858f5b5288b0031686d03e5e613b16cb37780d86f8482f3a30603dc,2025-03-11T18:15:27.073000 CVE-2022-48261,0,0,8fec913aab803791099630bb3b4add731b2952c5677136c8ab14d8481622c16b,2025-03-11T18:15:27.267000 CVE-2022-4827,0,0,95bbafc4819182c39fedfb5540a6f96a8876fa0ac713a3f4bb759af67856e443,2024-11-21T07:36:01.460000 @@ -212564,7 +212564,7 @@ CVE-2022-48356,0,0,c78546924e7a16f432c171be5123b771cee8e699659459dd4314e336a6b1c CVE-2022-48357,0,0,ac3da7eaf52f699884201cc84f98509d3ef5f3e5b3309e7b9275bdf867c0de52,2025-02-19T17:15:10.657000 CVE-2022-48358,0,0,2eac953df03ef08140c81589ffa256893ab9dbeaf24fb296845099b3f7a177b3,2024-11-21T07:33:14.680000 CVE-2022-48359,0,0,45d908b77bd827064a19295c710a01b41b8bf5a148e7e1b5e2d98cb3025eb18a,2025-02-19T17:15:11.183000 -CVE-2022-4836,0,1,3a2de87e80bc41ef7af4a4c20390007b35dcb6099b3946090ea3c008f9922478,2025-03-25T18:15:29.823000 +CVE-2022-4836,0,0,3a2de87e80bc41ef7af4a4c20390007b35dcb6099b3946090ea3c008f9922478,2025-03-25T18:15:29.823000 CVE-2022-48360,0,0,a2f599bcb31fe0e65be8178ca2b24cfb899b6542743717b3373f5c8bbab19c77,2024-11-21T07:33:14.927000 CVE-2022-48361,0,0,6b034f2ccbabb2b0b4002568b86f68ea980901a49de34e86421633d13aeefb1b,2024-11-21T07:33:15.043000 CVE-2022-48362,0,0,54c58e921dd39835150cf965559217007c5b1b8a411ed521448b495ed1ec0bbf,2025-03-11T21:15:39.460000 @@ -213263,12 +213263,12 @@ CVE-2022-49074,0,0,76421d6902e397a51d31434b832460afbd8898e1b2c84222cb9ccdc7e1eb3 CVE-2022-49075,0,0,2d31b6e74eef79ea0bab45a94fdcaeeb8a15e588d3070707cf2cfcb6f24dec60,2025-02-26T07:00:44.847000 CVE-2022-49076,0,0,b7fe471a09a5144a787f4f91dcfda7c4f933b2c9a08f2f2f03c178e3db62e41b,2025-03-24T17:42:04.283000 CVE-2022-49077,0,0,16f318af5bbea72bb305cb6e8d1d041a907669857d9566b460caa439ca1cfcbe,2025-02-26T07:00:45.043000 -CVE-2022-49078,0,1,c3e06e1c6054c01eef2655a469e1ce72d3684151508bdd2de8375f16a45b5e63,2025-03-25T18:55:32.980000 +CVE-2022-49078,0,0,c3e06e1c6054c01eef2655a469e1ce72d3684151508bdd2de8375f16a45b5e63,2025-03-25T18:55:32.980000 CVE-2022-49079,0,0,6ea7caae039cee2af0cc0122eac04b2aa1d89d49f2daadef7f40627237c62d82,2025-02-26T07:00:45.250000 CVE-2022-4908,0,0,383323d7ed3fc2aa1cb27670a39714ac299a31d311bbc6cad999a9d72854959d,2024-11-21T07:36:13.443000 CVE-2022-49080,0,0,329273879b54bc0b26d00f4fc74193a99c2293a13915178b882fb8fb88d598f9,2025-02-26T07:00:45.347000 CVE-2022-49081,0,0,6930278c92e5b416bd2285dd932e2716e1ca4cdd0d4620ef8d957185ae56df66,2025-02-26T07:00:45.450000 -CVE-2022-49082,0,1,74c59bcfa4d135567277f3e490d62321742fe936e651f784763c69474ed03974,2025-03-25T18:55:58.707000 +CVE-2022-49082,0,0,74c59bcfa4d135567277f3e490d62321742fe936e651f784763c69474ed03974,2025-03-25T18:55:58.707000 CVE-2022-49083,0,0,c280af7fd0e476390630d01b8f5380e69adf8a89e920a43dad9dfdfc340b5d6d,2025-02-26T07:00:45.643000 CVE-2022-49084,0,0,3a813e3673ba0c7a64840ba9197b7385b87a1c268ff1f619fef2224c4ad09c31,2025-02-26T07:00:45.737000 CVE-2022-49085,0,0,92f033dc01f244df888c4ffac8baf47de4aeb10921fe9982e123d9b347088ae2,2025-03-25T16:21:29.173000 @@ -214044,7 +214044,7 @@ CVE-2023-0058,0,0,35b7a3838aac7e607db6a142c0827818166d58c416620a0d7baa973998d469 CVE-2023-0059,0,0,8243ff6620a5ac45e1f05a7b816beff8db8dc09d2f4fd2b6a82d545240bbec1e,2025-03-12T21:15:39.870000 CVE-2023-0060,0,0,ecc705d0f4400ec1ca2699880693450afa2d11a049c33da8fc8c2385cd444bd4,2025-03-21T15:15:39.377000 CVE-2023-0061,0,0,c650b5315ba0736280dfc76302eed8992d8c522a6f4408633816c314e83495f3,2025-03-21T20:15:14.250000 -CVE-2023-0062,0,1,b9e9dd870eb4430eb06bcbd657a2c23d828985f606fe137c9ec8621658ceff9d,2025-03-25T18:15:29.960000 +CVE-2023-0062,0,0,b9e9dd870eb4430eb06bcbd657a2c23d828985f606fe137c9ec8621658ceff9d,2025-03-25T18:15:29.960000 CVE-2023-0063,0,0,a226bac73f04fbe5646b8654e1b1100e340a109b423e348fa4bf1b0164458b90,2025-03-06T15:15:12.663000 CVE-2023-0064,0,0,ab10e50a2e0827cc19a3912a71daa0a3bffec3f058811094f90e6cdb4b3b79ba,2025-03-06T15:15:13.337000 CVE-2023-0065,0,0,1af42c9630237adefe532d5e7d6c03134844119157520f1dae4aad3d5003e3ad,2024-11-21T07:36:29.343000 @@ -214054,7 +214054,7 @@ CVE-2023-0068,0,0,9a8a74364602aa47803b0fc5b3d404e3784fcede87a606edad0e86bb382aa0 CVE-2023-0069,0,0,bb4a67e87a89a16e9214b1f062e8f6924eef987d6dc74878eb3573b76c99a092,2025-03-05T20:15:39.917000 CVE-2023-0070,0,0,8af155f487a0101fddbe52c416440c5cd676cf772f8d175d008a6b3bfb7c26c8,2024-11-21T07:36:29.850000 CVE-2023-0071,0,0,63f3711ec31ece4e46d0d19fcee20f3780808fb2036b3c7df3c8e5f5031c035a,2024-11-21T07:36:29.953000 -CVE-2023-0072,0,1,0dfb1c385d55844d9cc3653e0cef06cc39b0d24dad8279460a81b412b8934918,2025-03-25T18:15:30.107000 +CVE-2023-0072,0,0,0dfb1c385d55844d9cc3653e0cef06cc39b0d24dad8279460a81b412b8934918,2025-03-25T18:15:30.107000 CVE-2023-0073,0,0,2c46cd6ad420bcb7fdf527980b197915cf634a6f47b2c3aed9852a043de04203,2025-02-27T16:15:35.380000 CVE-2023-0074,0,0,ce10478d69cd9d1b7654891af952e110eae11269b74683dec4c68d9e22ea7f5b,2024-11-21T07:36:30.253000 CVE-2023-0075,0,0,5bea0ca2d7a224094f3104798bafe63aeb2f84f2af4765fca40a30a6227f504c,2025-03-21T20:15:14.390000 @@ -214063,7 +214063,7 @@ CVE-2023-0077,0,0,54cf430de37e8e17358d3d6a767e8ac261826291e3b749985a0330380add30 CVE-2023-0078,0,0,2f4aa6eec83244323168004367da435a9bd78ac0f36c5bd83a0fd8c4e4b4ef7f,2024-11-21T07:36:30.713000 CVE-2023-0079,0,0,578436348e2fd1061856cf4f0b22b4180de33dcdc779e32034667c183de3ea55,2024-11-21T07:36:30.817000 CVE-2023-0080,0,0,62cce5647e9ef5b97299b2c8e45274081c5144bb0a135196ba2ece362643487e,2025-03-21T16:15:15.410000 -CVE-2023-0081,0,1,8fc0e8c492ccbd7e2c78a2db8a207237e37420a978611b7182bb1a6222347c7f,2025-03-25T18:15:30.250000 +CVE-2023-0081,0,0,8fc0e8c492ccbd7e2c78a2db8a207237e37420a978611b7182bb1a6222347c7f,2025-03-25T18:15:30.250000 CVE-2023-0082,0,0,162a20379264edca62ead58e56eb25c89ccfcc591432b3b6dd57a671b5378ea9,2024-11-21T07:36:31.160000 CVE-2023-0083,0,0,9dd54a566f1c81dd0d7c6672d22af5cd1fd083a51a27e0144bdc6848cfcf1970,2024-11-21T07:36:31.260000 CVE-2023-0084,0,0,08e385402e8665828a09d744de3b9c7092306b6c40fbe42a0fda42fe503bfae9,2024-11-21T07:36:31.383000 @@ -214077,8 +214077,8 @@ CVE-2023-0091,0,0,46c0dab2e7d2216efa636bf9fbc629c5b6c2a3445fae33ad4f8cbb8e71e119 CVE-2023-0092,0,0,ef8db00f32d23ac986463b04c512e0c34053da2cb8e99ab1bc7be468181791cb,2025-02-07T16:15:33.937000 CVE-2023-0093,0,0,6f9c485568e18c814878943071f2c40f2d18b208ad6ee0a728f8e8b358afc841,2025-03-06T20:15:37.947000 CVE-2023-0094,0,0,a89a17929970dc13f48dcdcd5ee44efd0ad1698543e99f1c3440861d97b08758,2024-11-21T07:36:32.463000 -CVE-2023-0095,0,0,6dc8e2554f999fe037965d222c5f05c6cb586eb1f5bdcea4bf6058bcd182fc9d,2024-11-21T07:36:32.640000 -CVE-2023-0096,0,1,20d4bbb0d4b3c8cec5a54a800fcc8ef5c57493d1fa668a58228fa517a3bd0bae,2025-03-25T18:15:30.383000 +CVE-2023-0095,0,1,95331a65733d40509d23e0a524199932ed5a35586b68a91ed182c14e85fd3144,2025-03-25T19:15:40.323000 +CVE-2023-0096,0,0,20d4bbb0d4b3c8cec5a54a800fcc8ef5c57493d1fa668a58228fa517a3bd0bae,2025-03-25T18:15:30.383000 CVE-2023-0097,0,0,0641f8d806dc02bdf950e2314b9c55d5b11bbfbb7109ee92a6375a357677eef0,2024-11-21T07:36:32.857000 CVE-2023-0098,0,0,64d9a48c59592ba6536ba071a89952613e0cba793eb9d6e3814b0950162e46b5,2025-03-21T20:15:14.540000 CVE-2023-0099,0,0,1256f8563bc74dbe1844e1d08de72388e7f62a118f65c56a7d3cff8e675139f0,2024-11-21T07:36:33.060000 @@ -214128,14 +214128,14 @@ CVE-2023-0142,0,0,b7133677787ddbbd1130cc8c143928e5cbd31febaed1bc74027c053535510e CVE-2023-0143,0,0,334e384f36df47912952c035eb92b4003d79caef43b8c038c64a3fcf6498783c,2024-11-21T07:36:38.267000 CVE-2023-0144,0,0,04d6adc5e9c8d3d966538b6f377a484e000949368d55f2371a62400361af1881,2024-11-21T07:36:38.360000 CVE-2023-0145,0,0,a4cbaa3c26a4250a2dd6b3cd43cec76d7c10d4cce1fc8e2c43fcf34ca91668db,2025-02-26T15:15:17.957000 -CVE-2023-0146,0,1,8eb9d90955bdae43de02b5f3b926196cc1bb5521330b52186e58ae08057eea53,2025-03-25T18:15:30.523000 -CVE-2023-0147,0,0,a53028a6fdebcbe095e178fe37fae8cc61b4039af856e4b0dff173466cd6be0e,2024-11-21T07:36:38.643000 -CVE-2023-0148,0,0,8a62d15c710261b523921c8b171ae869903e790230fa7ca37f5da65332c3be4c,2024-11-21T07:36:38.733000 +CVE-2023-0146,0,0,8eb9d90955bdae43de02b5f3b926196cc1bb5521330b52186e58ae08057eea53,2025-03-25T18:15:30.523000 +CVE-2023-0147,0,1,d83a6a9cc747578644cdc678d460b719e77c1dcb07d59fbedecd667ef6b22e7b,2025-03-25T20:15:16.930000 +CVE-2023-0148,0,1,678848230de506cabdcb8427d7011e8b8613be1f726f2ee1cf796c96fadb194c,2025-03-25T19:15:40.510000 CVE-2023-0149,0,0,9584b22b450545deaced1f59125ea9ffab74a534a3188a26f6e6d900b4530da5,2024-11-21T07:36:38.827000 -CVE-2023-0150,0,1,b5cdbd1e236e5025c6543c232ce1ba5b1565eeeaedfcbb770eca601ac73353ab,2025-03-25T18:15:30.673000 +CVE-2023-0150,0,0,b5cdbd1e236e5025c6543c232ce1ba5b1565eeeaedfcbb770eca601ac73353ab,2025-03-25T18:15:30.673000 CVE-2023-0151,0,0,ad4ae3216173ca9ec84b6c1fa1ea5766252d3ea625e204bc12b2709927b5a516,2025-03-21T16:15:15.600000 CVE-2023-0152,0,0,01c8670954cf1e993e65348bb4d8702a7c8bcf505b5185416d626685afed8258,2025-01-08T17:15:10.267000 -CVE-2023-0153,0,0,231f1dcb411de8f4ba9d57bd44d25b22896721c74867b2b916671bef8dd0bdde,2024-11-21T07:36:39.207000 +CVE-2023-0153,0,1,829410786fdfcdc64fca796f3e214bc16bc44c30788790e2f27d8c18af03dd7a,2025-03-25T20:15:17.120000 CVE-2023-0154,0,0,53f8b0c361734ff6a70fa699144a8d756c19176b50031d9ef4ed1b20a257db71,2024-11-21T07:36:39.303000 CVE-2023-0155,0,0,317ad537de9d4713c8c5a7a72ff81169070410b9a09eba2e714ba46f93e23815,2024-11-21T07:36:39.400000 CVE-2023-0156,0,0,0de7f2a4c4e483803c015e5297e247df045d9c0d20384552c0f376747beb3e6f,2025-02-11T15:15:15.740000 @@ -214152,13 +214152,13 @@ CVE-2023-0166,0,0,c4d3fd97895e05397b9367c992848425f7e8b171fba9c685e3b95d416b7c1b CVE-2023-0167,0,0,459d4943ae7f6093e0c08e93f0df454bd6f8fc1ef44e06359463c8da2022995d,2025-02-26T19:15:14.690000 CVE-2023-0168,0,0,10f076ba3e8ee67c995f745a1271bc59db19eb39e55acd95d9958f0bcd7ceb77,2025-03-18T15:15:42.527000 CVE-2023-0169,0,0,b441fe79bab8308739b3c119e03986676389a1225b9bb9ea7387d0a51f7dd9bf,2025-03-21T18:15:28.800000 -CVE-2023-0170,0,1,12bf2af4961c354a92d72fbdedff7a1af43653f54089cecd1037f431868df2a5,2025-03-25T18:15:30.810000 -CVE-2023-0171,0,0,88549ef36d04c543f76735cf01c4aca2040798bfed1d7f5648621cd2ba5c5669,2024-11-21T07:36:40.893000 +CVE-2023-0170,0,0,12bf2af4961c354a92d72fbdedff7a1af43653f54089cecd1037f431868df2a5,2025-03-25T18:15:30.810000 +CVE-2023-0171,0,1,b860ed2c87edd89f91d0c06a99a0672a0fcec9088466248191eed15cdd41f5fa,2025-03-25T20:15:17.293000 CVE-2023-0172,0,0,1fa2ab05fdac205258d59fd06204b584e9c28ffd40337e1cd62835cd6c459425,2025-02-27T16:15:35.517000 -CVE-2023-0173,0,0,1bd9d5abc484b52dfafa856f324d2c4bc56ac7d15f96cb08d9567aa6ba692006,2024-11-21T07:36:41.090000 +CVE-2023-0173,0,1,bef776cdfe6ada406e731f5d66cf84b7c6e2e6474c649a241729e42895af0185,2025-03-25T19:15:40.657000 CVE-2023-0174,0,0,d4822de47fa802dbe8a63dfef7d04d1e9ef5769f710525300c41a308c79a5372,2024-11-21T07:36:41.190000 CVE-2023-0175,0,0,f675b36a1edf72fa9629e908e8135656f624b1e3facf4fe662ec8f8ba7f94a2d,2025-02-26T19:15:14.847000 -CVE-2023-0176,0,1,1dc2a255a38756fd69b660836918029f220e67fe474010062db4d35f498821a4,2025-03-25T18:15:31.023000 +CVE-2023-0176,0,0,1dc2a255a38756fd69b660836918029f220e67fe474010062db4d35f498821a4,2025-03-25T18:15:31.023000 CVE-2023-0177,0,0,96612f0d6acc9356b7bef11758fc6250b99f39292144eec2d89a14d00f6db80e,2025-03-20T20:15:27.907000 CVE-2023-0178,0,0,7591c9272af0ccb8f87129805b1aab079536f995d2b21f00c0a538a499928daf,2024-11-21T07:36:41.600000 CVE-2023-0179,0,0,9877146175097de2cfaf24ea6f7e8489c6f5c588d2b6bdbf87553e381b048fdf,2024-11-21T07:36:41.697000 @@ -214212,9 +214212,9 @@ CVE-2023-0230,0,0,c888c4e4e602f029814ba8a085aca6cf28a9ef06b8915eb3955bcefa69bbd0 CVE-2023-0231,0,0,6658af4ce4257c6d19491bb5a9b64f98a82f4366f8594d832bccce41c9097f79,2025-03-12T17:15:37.887000 CVE-2023-0232,0,0,4e27e9faa86699a9e152afad143afcdf9ebe28c21badc89dc7ed48ec47f8ff43,2025-03-12T21:15:40.023000 CVE-2023-0233,0,0,1d93dc703aecdfcb31bf431fa450ffba327ed668daa1f122d3d0796177d316f5,2025-01-14T19:15:28.447000 -CVE-2023-0234,0,0,548984aaab247859e8b65508cc1c26900316ad6f3c4ae8cda65ad5ecba36bc2a,2024-11-21T07:36:47.647000 +CVE-2023-0234,0,1,f097b310d1ef32fe2f2576dcc6e1563fcb209ab7df70edd8bafb8f5596acbc61,2025-03-25T19:15:40.797000 CVE-2023-0235,0,0,ef6515a7b943eea3f6b6538ef55d8aaef1b58f0b1455dd51148f877fd6ea2ab8,2023-11-07T03:59:54.373000 -CVE-2023-0236,0,0,93b9ecbdc65ce146aacb6eab9403ea81072a0a378646839d207a7ffa97802138,2024-11-21T07:36:47.770000 +CVE-2023-0236,0,1,0fd19f9c7860562058431111423102d0a09c031c4a2a1f95cca11fdb1a09ee24,2025-03-25T19:15:40.947000 CVE-2023-0237,0,0,405c9970d72a2f87744a75fdde8ef69782432c8a09001c02ae30c0cc410ac3df,2023-11-07T03:59:54.973000 CVE-2023-0238,0,0,9cd47a99706cd5893e472e737917ef5743f39a8cd657946bcd592784b0bb854d,2024-11-21T07:36:47.893000 CVE-2023-0240,0,0,383264b97ddf871acdbead92a50a521eb5d39e6e9d9224b766e1f4c2b89eda59,2024-11-21T07:36:48.030000 @@ -214229,7 +214229,7 @@ CVE-2023-0248,0,0,5eb46edc08f8bfa4d94f123de247d2076653cdb6ad1e46ea0c93711600f27b CVE-2023-0249,0,0,d5b8a273f84701f05c08a0daf838baf12766e269a9d22dbf1ee6e396fb59aa91,2024-11-21T07:36:49.927000 CVE-2023-0250,0,0,c539c5cbf3841268976ffae07cf1cf0d61aa8d6f18bb3e1e964731d75e08dbe8,2024-11-21T07:36:50.037000 CVE-2023-0251,0,0,b527b60399dfe60ce9d3c4537d2466eb133cc698b1e95e8305ca5c5c3cbaf2a6,2024-11-21T07:36:50.143000 -CVE-2023-0252,0,1,74a3eefb6185ac083ca8a0504e262f53c55dfac0f8c0b714a6cb0f5342331ca7,2025-03-25T18:15:31.240000 +CVE-2023-0252,0,0,74a3eefb6185ac083ca8a0504e262f53c55dfac0f8c0b714a6cb0f5342331ca7,2025-03-25T18:15:31.240000 CVE-2023-0253,0,0,56664b6d4881df27e472f68bd514e7717b560d97e07b80f17e5aa7ca48bd37f1,2024-08-06T14:16:03.107000 CVE-2023-0254,0,0,df3fed411aa88607b158b4e687d9f3d759a7b91b362105f70b81653344e237a3,2024-11-21T07:36:50.373000 CVE-2023-0255,0,0,052d960ddc4d22373cb7caf810c9f21af2de37f4012ef43943d7c0a738a5289a,2025-03-21T16:15:15.940000 @@ -214577,7 +214577,7 @@ CVE-2023-0611,0,0,70dba0a865e591942b997039bea2460e9023467baf8e8273a1d7dce201fd51 CVE-2023-0612,0,0,44d27f3a86ff26a3fe334bdb9acde0af078afc7b3046b92bbaa2db8d48e848b7,2024-11-21T07:37:29.123000 CVE-2023-0613,0,0,b5380130fa24d8f3071fe320719b28058d9dd22a2b76d458b077119fd03b66c5,2024-11-21T07:37:29.237000 CVE-2023-0614,0,0,d8360a315fade40367849f7d8eed10d1ed6f2aa6f6e16fd39d660f0938c62377,2025-02-13T15:15:12.557000 -CVE-2023-0615,0,0,2acce67942061ace98d26dab137d1dbe34af920bc99652d6d54b06302cc1c3fa,2024-11-21T07:37:29.450000 +CVE-2023-0615,0,1,35d9f9dd531f4e4be3fea8264f4829b94421356cd834951bfa11b24cddfe8f3d,2025-03-25T20:15:17.977000 CVE-2023-0616,0,0,10310e30c1261b19b64462d1924a6273da2e3bf254a17df54c41f55ba2020b33,2025-01-10T19:15:31.767000 CVE-2023-0617,0,0,691cc18bb8bdbd989d0ff33cb4f5f372eb4b04c5e44de3164da8290f4a638d03,2024-11-21T07:37:29.650000 CVE-2023-0618,0,0,775826c71f1996e7cb60426b950decb11d90a801edfb5e45db1856141eb943d9,2024-11-21T07:37:29.760000 @@ -216289,7 +216289,7 @@ CVE-2023-20602,0,0,e42248077a6a85608e970faf0ea7ed64f699bdda13f7ded22fbaeabe5cc6c CVE-2023-20604,0,0,89104cd6bcd572fcd43d03046cd8de5ff1ea8829d4d0bdd409ede520ee0ad218,2024-11-21T07:41:12.533000 CVE-2023-20605,0,0,0a50f8aed353e1972580ad9bc80d68446dfb03a26e65506fd8ca3367e802fbdf,2024-11-21T07:41:12.673000 CVE-2023-20606,0,0,3c42dc82be70724cbe7cab6b59ab01aba1f16f44b91a8b568cb49094579a692f,2024-11-21T07:41:12.833000 -CVE-2023-20607,0,0,1639c886efeed7f773eb31d8b47bd435a07128d5010470348fba0c4506bbe985,2024-11-21T07:41:12.963000 +CVE-2023-20607,0,1,2d2b5b020fbe0b55fb14d869a0d8dcac4d6c2aafeb48626430bf6bafca70499c,2025-03-25T19:15:41.100000 CVE-2023-20608,0,0,084092bc44255d3af240e05492c59fc9416e3893a4c1807a90dd67a1176907c1,2024-11-21T07:41:13.110000 CVE-2023-20609,0,0,6f5f42e218d350da70228f17b341d35270c90eed9cfeae380bf875550438b366,2024-11-21T07:41:13.240000 CVE-2023-2061,0,0,b4b807b6ce48cef7d45a0e20c4572bea09af7570d502ad43d494e63723900e46,2024-11-21T07:57:51.733000 @@ -218446,7 +218446,7 @@ CVE-2023-22845,0,0,b5a8c9562c7fce8da51cdd95f83f5d7edf3993c341da2739448a4ca824e85 CVE-2023-22846,0,0,4182fcfc80d62a777d200202aaa27ceebaa157e73317e756c4766a80e47f0beb,2024-11-21T07:45:30.803000 CVE-2023-22847,0,0,e4246a91b107fe35121d0fee0284d23d74653569c27a65d903d65b7088641f37,2025-03-06T17:15:16.783000 CVE-2023-22848,0,0,3f961db3a5863de2ea6f2808366686b131b7c82f64d6f20a39867776a1a6317b,2024-11-21T07:45:31.037000 -CVE-2023-22849,0,0,64d5df5a24d384078fde691f204b71945da421970f2d9c69c21d5729de0cdbeb,2024-11-21T07:45:31.163000 +CVE-2023-22849,0,1,14b83b666fe4d20cced41cfe2e3015aaf6226ae202249db40ec6a421c45e6171,2025-03-25T19:15:41.267000 CVE-2023-2285,0,0,429610ee7b9031eadcf24b669b6be2efc2d895f5ad52396c22959801e4441d14,2024-11-21T07:58:18.600000 CVE-2023-22850,0,0,6eef9115f1a6c263f2da88cc942082002b0f648fdb40f57979b1c22bec45b565,2024-11-21T07:45:31.287000 CVE-2023-22851,0,0,7f681e88445e67db1d39e73e2dc11aa76792110b87375b24aacbe1136dc11fc7,2024-11-21T07:45:31.440000 @@ -219188,7 +219188,7 @@ CVE-2023-23845,0,0,491604b562982aaf621f85510509e172321e2e4a04b7667299885371afb49 CVE-2023-23846,0,0,fbaa1b74ddd1dbb4069c6e8ed67ad0661893fcaba5be4c3a76e3050fdb380652,2024-11-21T07:46:56.763000 CVE-2023-23847,0,0,ca82dcaff36e0a23803c368ffd99253f6acf5b5ea8aa7f7df4b75c23b71404c3,2025-03-19T16:15:19.610000 CVE-2023-23848,0,0,664e5af6e0b296efb8df6fb8e33e3de3a0b0a6939c735eea91a93c929af4c4e9,2025-03-18T20:15:17.810000 -CVE-2023-23849,0,0,720a624c76e17e1e0372878af703a43e837cc89f225303a525df2f76d93b3d6c,2024-11-21T07:46:57.117000 +CVE-2023-23849,0,1,9e8c45bd49bec8c7301cebafa521f1fda494751194509aee020e2a01515d67ba,2025-03-25T20:15:18.840000 CVE-2023-2385,0,0,dc5469d68a3172fb570f91a363d6e6bd2152cd469b0e96b4fe447555269bf355,2024-11-21T07:58:30.647000 CVE-2023-23850,0,0,731d47718ced4f558d61b30c898e746e5b5cc35c645b6e59ddb14faeefd584e6,2025-03-18T20:15:17.997000 CVE-2023-23851,0,0,51c4aa24ae705afff6b607f1e422eb07b0b3da68cc16b8a6b20a166a9ae3e5a6,2024-11-21T07:46:57.347000 @@ -219536,7 +219536,7 @@ CVE-2023-2426,0,0,ef02528cf3f86e2dade0f21ec20e5bc5ef91f7d9f0dafb0b0a6d4993b908e4 CVE-2023-24261,0,0,1df1249714b381fb797a02b61181770e71af0c6f3534b72a552b166bc02cf9fa,2024-12-06T20:15:20.260000 CVE-2023-24269,0,0,cad8a6e2e2ae03275129640ff93a4a599628066511c1c528afaca1d9bef90fe9,2025-01-30T21:15:09.913000 CVE-2023-2427,0,0,cc7634109d3dc8efda5374a98b8468e9436866ef3fb52d0740fea4b0f208142c,2024-11-21T07:58:35.980000 -CVE-2023-24276,0,0,67044dbae195360ca724641eac5e1a7bea343e1ce78ece2a40996fd1418543cb,2024-11-21T07:47:38.850000 +CVE-2023-24276,0,1,5ee3505d59a4953ed5e2e5afd48a8a520594bcdf2dde6b83c306ffb9d268e7a7,2025-03-25T19:15:41.437000 CVE-2023-24278,0,0,8b3a10f640b076cc06894b9a7323e5d52321fe3fe7263648e751cafc218009d8,2025-02-26T19:15:16.663000 CVE-2023-24279,0,0,bcb401ecd54952a6b3fa7d3e1dff47a3cf63506b6a5303515865dd9711fad82d,2024-11-21T07:47:39.133000 CVE-2023-2428,0,0,7585592206f93086d6028b55b4f31db7fcc5158424f5a7ba7a1e75959d4e6c58,2025-01-30T17:15:15.810000 @@ -220136,7 +220136,7 @@ CVE-2023-25012,0,0,d24b0031fce070c2772a04118693f9dcb5cd13a1473b4e097fd2a51447c18 CVE-2023-25013,0,0,132556a9084e80ee9143e21d594563633d5dab4ed62f09d04b829b8a60ddce13,2024-11-21T07:48:55.870000 CVE-2023-25014,0,0,341c32e6c394bd12eca44464e0ad5ab78c8cf9edbd3e8b68f55aca24f9f3ef28,2024-11-21T07:48:56.013000 CVE-2023-25015,0,0,d85235d76d3ca4e93314c8250d6a594bcfdc2aba70ed203996dd92358e1e1f96,2024-11-21T07:48:56.147000 -CVE-2023-25016,0,0,559b0a82100295b96963de376005cae5dfc71a3876c60560f9b8e2a9aad58b5e,2024-11-21T07:48:56.310000 +CVE-2023-25016,0,1,bc00709769ca330ab0b412edece6a4e6a5c840da628326dbba073e95f4e033b6,2025-03-25T19:15:41.623000 CVE-2023-25017,0,0,e07498d337467f0922f1f34766490b4fe681cc4ea46d95f16697bcf63b3c1150,2024-11-21T07:48:56.457000 CVE-2023-25018,0,0,3f3e4b58af34805f952a6eb056fadfb42656646f96f600ff3ebcabbe4464ba40,2024-11-21T07:48:56.560000 CVE-2023-25019,0,0,62a26fb0563b888a6d31cf2f2dcbf9806ed78004be4a0e64ca1a62e240865a61,2024-11-21T07:48:56.670000 @@ -233564,8 +233564,8 @@ CVE-2023-41952,0,0,28dc140abbdafd809d8605f6c0e6d9c06ca12a6fabb3fdbb96324006875f8 CVE-2023-41953,0,0,bc4865e668ac127b8f36fcd8e693fc25399960e08a5b85379c7fad016bbbdde4,2024-12-09T14:15:08.710000 CVE-2023-41954,0,0,d8c277806dfc384ce4e926004798dd8109e8f7c434571cd96d044ee59f5e1440,2024-11-21T08:21:59.187000 CVE-2023-41955,0,0,f254b52ddeb3ebde5b2833db28eee7e978b7684b17acf57c86e179997b1e83da,2025-03-06T16:47:56.660000 -CVE-2023-41956,0,1,61b3e3eb1569e34bc1646fec95a6a19c09de67d145cfd23729effe2ed8085ab3,2025-03-25T17:28:47.953000 -CVE-2023-41957,0,1,2dd71cec3db611062b87c6a7d05a3b88c493c275e0f6119270821188af19549a,2025-03-25T17:27:41.013000 +CVE-2023-41956,0,0,61b3e3eb1569e34bc1646fec95a6a19c09de67d145cfd23729effe2ed8085ab3,2025-03-25T17:28:47.953000 +CVE-2023-41957,0,0,2dd71cec3db611062b87c6a7d05a3b88c493c275e0f6119270821188af19549a,2025-03-25T17:27:41.013000 CVE-2023-4196,0,0,ef9c1646e137c44dab7abcf516cdc093158d8d226c4a6c8193984fb89aad5817,2024-11-21T08:34:36.033000 CVE-2023-41960,0,0,bc34f55c0365c3e902620fef0f4ca6fa370f5764b27024ab41f4fe778d27af59,2024-11-21T08:21:59.677000 CVE-2023-41961,0,0,d9eaf9a08b277b340f7d29fb515e8b334169a617c247410cfe10f782b5e55f3d,2025-01-23T18:34:03.960000 @@ -234210,7 +234210,7 @@ CVE-2023-42814,0,0,ce41d37d0bf803fd12a807b2a703258eea58e008652a0b1e8d68edb3c2dab CVE-2023-42815,0,0,b95dde21392e588c775dee1a37a05d73fc37e6cd2791c5a88631d9541d9008c3,2024-11-21T08:23:16.233000 CVE-2023-42816,0,0,20c19a67e23b6ff9280e58e86021d5be8d7a33e6d2f5660839d1224faef885b0,2024-11-21T08:23:16.373000 CVE-2023-42817,0,0,57b231b327700a1eae3a135f644408dbb0e3b84e82d8c3662700651a28f35c7a,2024-11-21T08:23:16.510000 -CVE-2023-42818,0,0,a863d8605163249672c1d324840a81ecc8caa96787295bcdf65812c41e17b791,2024-11-21T08:23:16.650000 +CVE-2023-42818,0,1,1e9ddceb46acb7bf3744be186303a7c19a207456192378c45dff0b6cceee4ec0,2025-03-25T20:15:19.063000 CVE-2023-42819,0,0,86b52a0f109edf8512453ee780a3ed56d17a1151fb032eca8ca39e8d34be9bfd,2024-11-21T08:23:16.943000 CVE-2023-4282,0,0,55a7923764919466095f5d2a005b600f9771291acd33ab363abf3b1c6b4c3a2b,2024-11-21T08:34:47.123000 CVE-2023-42820,0,0,360f655e3f66c4c0cedc09cbcf22bb489087831aa4177c40aab6660494001ac8,2024-11-21T08:23:17.097000 @@ -234336,7 +234336,7 @@ CVE-2023-42945,0,0,200d2323886607812ee6e5544cc7dd3d7a9d9cd1bbcf9fd4feec9eae73a4b CVE-2023-42946,0,0,2f891640e91a360138828eb608ca23096bc37ddebdc3147d949a745dda2c8d29,2024-12-03T20:29:31.657000 CVE-2023-42947,0,0,d0ed4a291c51ce3db30f480db929c22344c299d10742530dd95005511ac8d2e4,2025-03-13T16:15:14.660000 CVE-2023-42948,0,0,b33e7696131d614f1ad252f0b00ff0baf4d15fd1bba4e00bdaeb49a69c77abd7,2025-03-17T19:15:21.300000 -CVE-2023-42949,0,1,ce2fdf2e1e165c9a9ee012246e15f0d5ed35db7d927a6163e1359acc9a27a2bb,2025-03-25T17:15:44.147000 +CVE-2023-42949,0,0,ce2fdf2e1e165c9a9ee012246e15f0d5ed35db7d927a6163e1359acc9a27a2bb,2025-03-25T17:15:44.147000 CVE-2023-4295,0,0,a3c60f19374ba368bfa5b688dace5c532b63c70c1cecce4722b34824aec8780a,2025-03-24T16:15:17.463000 CVE-2023-42950,0,0,186b120c42d16f43046ee6f072fbe7644cd28e6168a9032f4076b275ba82cedc,2024-11-21T08:23:35.033000 CVE-2023-42951,0,0,121a5c0c1d17502bed7317173a1705a78522289256ce9a61da10683dfe7402d1,2024-12-03T20:26:23.957000 @@ -234740,9 +234740,9 @@ CVE-2023-43647,0,0,139f768b6d22e7a3a14a19d33214950e8b32f6256a34d972f929459dbcab4 CVE-2023-43648,0,0,877baefa0bb20004d33cef516fe4d28306b767c0768e821c4d62e598612e0557,2024-11-21T08:24:32.490000 CVE-2023-43649,0,0,e7852a5265c874b27e9afcae3c21d63ea584d080f6642adac4b16af53db1b91e,2024-11-21T08:24:32.613000 CVE-2023-4365,0,0,23b1b096ca047aae8347a749cd5ccf0a12e327aba41edf89c7dd5f907fe506d4,2024-11-21T08:34:56.563000 -CVE-2023-43650,0,0,71824841eb644c10edb22fc0e8878ed276b9edb9545bca8a2ce5d3bb213d1238,2024-11-21T08:24:32.740000 -CVE-2023-43651,0,0,6e20ecdba625b08b0d6f0dbe8f70e654582497633aa2cf8f07e1f806444da08e,2024-11-21T08:24:32.873000 -CVE-2023-43652,0,0,ac9389f9c9c644bc588bef30acb09f377238e889623669550f3e0e35d3cdb803,2024-11-21T08:24:33.017000 +CVE-2023-43650,0,1,a58db45a439ac389171294351e1676f8e3b19f43c4ca0dd74e89bd100175e0f2,2025-03-25T20:15:19.257000 +CVE-2023-43651,0,1,f97e0017039e5eeabaa9c405eb329a865638fbd9c8648e13627dcdd3f27b4e8e,2025-03-25T20:15:19.423000 +CVE-2023-43652,0,1,f3963c7f874670978ed15cbc8d814b7f15a15950a7cb595687fe5fc36d5ab0ae,2025-03-25T20:15:20.390000 CVE-2023-43654,0,0,e3be8068928da8c39e12c38f58317fddbbf738d6b1f02f1dac5fee73ced5ac70,2024-11-21T08:24:33.150000 CVE-2023-43655,0,0,b853a21f45d70b057217ddc2597b18f12c4ef54dcb0a952d7c83abd9fe2f7098,2025-02-13T17:17:13.327000 CVE-2023-43656,0,0,2c79f6ca1b42742f931102b6be6dfc87cc2927c52a9e2ce955c8cd381df2bc40,2024-11-21T08:24:33.447000 @@ -236399,7 +236399,7 @@ CVE-2023-4612,0,0,e3bd52cc3e490acd950ee4d7e7c795da13ac5850b35ac124bcf2e2a7fc261a CVE-2023-46120,0,0,5df38064b50b6ef3e6505330dff7a412e45d723e2c20fec098d1c9008bacdbfb,2024-11-21T08:27:55.207000 CVE-2023-46121,0,0,8f3c898d5720bffb32376c06a0ff24608cb6d0d74b6db04f83eb66d6000893c8,2024-11-21T08:27:55.360000 CVE-2023-46122,0,0,97604de542d54af24e5f7f794368cd2526f1b2ea7352581919798dc9a5d5b824,2024-11-21T08:27:55.507000 -CVE-2023-46123,0,0,f77732440094b5f0b602e1b773e4fc9d23b3a03d186a4bdb448d7101fbd3924b,2024-11-21T08:27:55.647000 +CVE-2023-46123,0,1,b49d042a4632c161097dd3bd4f3baed722b70fc411ea689f357eb42904ea9db7,2025-03-25T20:15:20.513000 CVE-2023-46124,0,0,e1ca340107c23bc1713db917719991dd87acea850ee2e9e52696d548d7a16246,2024-11-21T08:27:55.783000 CVE-2023-46125,0,0,f4b12a62bcc64fb75fe4f290de68a74d207cd5c35b8f3b4297bf6ca913c31ec9,2024-11-21T08:27:55.923000 CVE-2023-46126,0,0,128aa524461e157880438a3fcfa2efa69d2eb42f13ca6f996fcdb97fdae55b20,2024-11-21T08:27:56.063000 @@ -240544,7 +240544,7 @@ CVE-2023-51708,0,0,1dc049545d2f6fa6104d62b0d53c56e26d7c545fdaaa66eee4f229aaa83ea CVE-2023-5171,0,0,3982e612eaefef3087b8489e85ef4e0baa1946f2379481be0808498f40ead452,2024-11-21T08:41:13.673000 CVE-2023-51710,0,0,1b3ac05eb3042423c667f9f6889d6aa7f505c0212a029652843c7e88ec586576,2024-11-21T08:38:39.057000 CVE-2023-51711,0,0,c243a5d8849c39340b98707aabaa499925a7f5136ae7c3e93fce16ea1fb19d29,2024-11-21T08:38:39.303000 -CVE-2023-51712,0,1,b0eb21ba980202814f19609ea17003137d7538415286b14964351606d177d73f,2025-03-25T17:15:44.950000 +CVE-2023-51712,0,0,b0eb21ba980202814f19609ea17003137d7538415286b14964351606d177d73f,2025-03-25T17:15:44.950000 CVE-2023-51713,0,0,fc0a6d5f8abb19a01e260bc41cba76050522cc0031032446c9b2496f9d57e436,2024-11-21T08:38:39.543000 CVE-2023-51714,0,0,7051316db750dfd96a8322c236a2bc507f2e96cf6e417eaff348d34d4f2a5cc2,2025-03-20T21:31:13.473000 CVE-2023-51717,0,0,0e2e1e215ca5caae4c90f2f30ed2beff52d71cdbcbf33ffa5a4110ee7c7ece87,2024-11-21T08:38:39.843000 @@ -241006,7 +241006,7 @@ CVE-2023-52365,0,0,27b56a55d205f8f91a5564c971f8f06ed771563832cee02c78edf195f85dc CVE-2023-52366,0,0,2836d3e1a8b37b12d3effd8cec7c72d72564482a59f99965e89b617f8b649107,2025-03-13T14:48:37.070000 CVE-2023-52367,0,0,bdc7fb3fb365803806ae948bd6ab347c965f8e139d82c1f13880d00209c54f65,2025-03-13T14:48:47.327000 CVE-2023-52368,0,0,b2193cb1a6a03cc5e3583fbbf799267cc15aaa1568ea83ef903e7b0cc52cfc1f,2025-03-13T14:48:57.377000 -CVE-2023-52369,0,0,e4e935aa65b0636d81711446862ca9d99eb3262109c6d92592111c4fc747347c,2024-12-09T17:33:32.693000 +CVE-2023-52369,0,1,e7a5a2cd83e12b5df5f68b586c9f29d4335681ad965df0436ddd85072c611657,2025-03-25T19:15:41.850000 CVE-2023-5237,0,0,bf8b863edcb3c5dbd4e829c0548224833a285d1d6a3f96c65fa64c47ca318a53,2024-11-21T08:41:21.087000 CVE-2023-52370,0,0,94fc14502a4d082ed0023df02f476a1a9de326e52ea2553a92d94d30b52b29ce,2025-03-13T14:49:10.850000 CVE-2023-52371,0,0,7531a56783aeb5263b0586630fda68511b4faa53430d233bc0eb23a33226c58c,2025-03-07T15:43:42.530000 @@ -241895,7 +241895,7 @@ CVE-2023-5595,0,0,d918233b722c08edc43ecc75025f2a05d17e8c629899e59c9e56e6178f176b CVE-2023-5597,0,0,2db741183673f8b9b80695326708fc90ff16699b2a7835f4a28cf4f6c1dd1be2,2024-11-21T08:42:05.870000 CVE-2023-5598,0,0,b2fb67d6ad6c8ae430ee1cfb9ded3fde4d72e58c59f82160723b4983945f9a0b,2024-11-21T08:42:05.993000 CVE-2023-5599,0,0,2734b74463f136e643ea85ef91b8935659567fa6abb6c8bd1ce1eb15e6974cc3,2024-11-21T08:42:06.113000 -CVE-2023-5601,0,0,e944e13bf9f62ab2a44345a4c552a51415933ae8bfd4bee82e0c3360a15485d7,2024-11-21T08:42:06.237000 +CVE-2023-5601,0,1,af948c8436ef5c9acc554a2f52e5977878be9ebc6eca54584c9f91aa0ad9cdaa,2025-03-25T20:15:20.667000 CVE-2023-5602,0,0,d869b65848909010f6bbcba9ab9d4f08b937a3ca259ab796615db0b5151baed7,2024-11-21T08:42:06.343000 CVE-2023-5604,0,0,07659ffc30b2710ee9967874cc97ff44413b2d5f795e63a3f96e84cf1b4f0b42,2024-11-21T08:42:06.460000 CVE-2023-5605,0,0,e0d706912d04a5253280423779b3683cdb4f067fbf5547deb4706fed04ad4a68,2024-11-21T08:42:06.630000 @@ -244055,7 +244055,7 @@ CVE-2024-0673,0,0,c04a848e9434b3b5f218b17a95e018cbdde6019c99f8f123aedb898dac1be1 CVE-2024-0674,0,0,37d3b81b1fbd984e3d82c24854ad776b05f4744af8d6fa3bb325cc3dbc6265a4,2024-11-21T08:47:07.360000 CVE-2024-0675,0,0,2fb8277c39cca09372d16780bb2f0971cecbb40e83985dd7686fd664f2a68eff,2024-11-21T08:47:07.533000 CVE-2024-0676,0,0,2a2c795a38165b563f05dcf698a33c166b6d78ba9b189159a7f0b453d85580bd,2024-11-21T08:47:07.753000 -CVE-2024-0677,0,0,b4c560c44727f9fe5276cdcda87d504c928ad1eaf14102e32eb183b929a3ffcb,2024-11-21T08:47:07.893000 +CVE-2024-0677,0,1,f1f3594c0bfe2ae0a9a80f611d5c212c9a72d9faab56cf55a00d8b75bdbb8b3a,2025-03-25T19:15:42.040000 CVE-2024-0678,0,0,43e537611bc5b5d189fcbe022a7433f6dd35e16a8d10cfc0840dff499dd5c5f9,2024-11-21T08:47:08 CVE-2024-0679,0,0,61e0d9c8766a5ecfcd68948a8bff1790dbda73e7ca286c7816ef777adbbab7b0,2024-11-21T08:47:08.137000 CVE-2024-0680,0,0,a0668df1b5089627ca4a88c86111e9531108e2bd157fb56cee2218188a426e3d,2025-02-07T01:27:25.297000 @@ -245106,7 +245106,7 @@ CVE-2024-10756,0,0,7d5fc39086d71c13bd1061fc1b5a627fc1abac2547d926142508f6a21fa7a CVE-2024-10757,0,0,fafe3d79de2c429c35d2f560f019cdba456db05b2a81624e61a8f1f0e734c098,2024-11-05T19:55:35.013000 CVE-2024-10758,0,0,4cab2223020b2faa2571629f78be22a1aa79f74e93b91b91ac6712609223f3c5,2024-11-05T19:55:11.337000 CVE-2024-10759,0,0,bbdf7a44e2df17995fc3ce93c00f06fe8f2cedf5b3758258953dc660e3e73efe,2024-11-05T19:52:01.510000 -CVE-2024-1076,0,0,229c3c3be53023b3f8854e6dfc46fb3635e16fbfbd84ced93f49f0159417c5df,2024-11-21T08:49:44.590000 +CVE-2024-1076,0,1,707fd63bb44350f23c681eafb2c38175e640cb2476e865ef131f7414d728bf2e,2025-03-25T20:15:20.853000 CVE-2024-10760,0,0,0b9b500e1019eafd6e558ce9cb0f21344fc2e3c4d0abc286f58598dd4ef95aa8,2024-11-05T19:45:47.893000 CVE-2024-10761,0,0,1cb3fab5d6d1f4f7f5fdcb5b145372ea58104799dd3c3bce34e56dcf696afb62,2025-01-22T08:15:07.060000 CVE-2024-10762,0,0,56dc5fb4a05f8598c3de4bcd99ada09011677f983a23f68bb490e68185e241ca,2025-03-20T10:15:19.753000 @@ -248248,7 +248248,7 @@ CVE-2024-1430,0,0,1edf0d400bd287609d7b48dc346cc6eb57a13223da969ad2d73e87df17f537 CVE-2024-1431,0,0,1230d8600678d12f7d6985eeb6243f7c0dc22668eba8d5138026b4c6a9e8e477,2024-11-21T08:50:34.230000 CVE-2024-1432,0,0,7035f463555ee4e0684bc896c4ea5cdcaa9577bdd0b576d53cf315b6b4fcec6c,2024-11-21T08:50:34.387000 CVE-2024-1433,0,0,87f22d20b32269d8237d95a25fad63601c11890ef469b28ff99ec357c5b21268,2024-11-21T08:50:34.517000 -CVE-2024-1434,0,1,994306318c9619745c98e64e5ddfaccba02b019ac9eb788f705f9a9a37523dc6,2025-03-25T17:10:49.277000 +CVE-2024-1434,0,0,994306318c9619745c98e64e5ddfaccba02b019ac9eb788f705f9a9a37523dc6,2025-03-25T17:10:49.277000 CVE-2024-1435,0,0,05097425ab6a682df0dc5e92a5543b615afc6198979b7e6e75ea44b19ea50815,2025-02-27T02:57:30 CVE-2024-1436,0,0,d4783e68c2b586c1835f2526883611a05c5ff1439060402eeecc1dda96caa007,2025-02-27T03:15:54.380000 CVE-2024-1437,0,0,48f9317293466e50e9270a7a4c2ee4c7fe04a4aa3c804e8a49c32b35bb2e257b,2024-11-21T08:50:35.123000 @@ -249078,10 +249078,10 @@ CVE-2024-20362,0,0,b2eecea1d57e10a097b06d5bf6573b97956829142401d9b159d6a1f48a59a CVE-2024-20363,0,0,06a385ab1b37faff5c0e60175d9e842d8bd19edab9dd3cb05e77f815bcc09852,2024-11-21T08:52:28.177000 CVE-2024-20364,0,0,c5405000928525c64fadecc07a7fa1d517a3b2e6594a34d0cec6f4ddca10f3d6,2024-10-31T19:36:32.277000 CVE-2024-20365,0,0,f5776eeb755aa3513fa03e080cdea4b58f9f5b0833ee2e847af680ba6e6c96bd,2024-10-08T14:28:42.727000 -CVE-2024-20366,0,1,29c821ce96bd24042aba8a1653122373f7aa5c01e49b5ce0faf906764e9c37a1,2025-03-25T17:49:13.957000 +CVE-2024-20366,0,0,29c821ce96bd24042aba8a1653122373f7aa5c01e49b5ce0faf906764e9c37a1,2025-03-25T17:49:13.957000 CVE-2024-20367,0,0,dda54d5395b9b3d9b126171fb23eb882ad41f934c6f0725cf3e1e4d73473a49b,2024-11-21T08:52:28.747000 CVE-2024-20368,0,0,f505ca22050a7c3a07d60f5551aeab897e95eb156bb6861aca0100ddf1df0e38,2024-11-21T08:52:28.880000 -CVE-2024-20369,0,1,99a3313e16bd8476ee487648dcb7fefee1048f91bb86b11e9b7712b047338afd,2025-03-25T17:44:05.317000 +CVE-2024-20369,0,0,99a3313e16bd8476ee487648dcb7fefee1048f91bb86b11e9b7712b047338afd,2025-03-25T17:44:05.317000 CVE-2024-2037,0,0,af74203702cabfbd04d5eff64b426ce4a70d9c580b01b589ff6185a0d5f6fa60,2025-02-11T02:15:34.217000 CVE-2024-20370,0,0,12ca33b57906c89e9f04aab6c8dd3b6057b12d4f2e523599e9a3d04b119c32e7,2024-10-25T12:56:36.827000 CVE-2024-20371,0,0,864b4688dc510e6e88eaca5637bc36efd587712a23b9216e6371539f84e30743,2024-11-06T18:17:17.287000 @@ -249222,7 +249222,7 @@ CVE-2024-20502,0,0,7acb480e8e526c87bf44f21f15b57e576408d0ac621fbea57a55216798bd2 CVE-2024-20503,0,0,b612922289b155f23847df3347d364f98e8d41b1b1be152ee8cf44ef5e123115,2024-09-13T19:24:37.420000 CVE-2024-20504,0,0,c8cda198c4aeb11c1251ccfdbdc1c30e7cf5db68aaaa703cc20eeab58959a47d,2024-11-06T18:17:17.287000 CVE-2024-20505,0,0,d116393c3d5be2510ee9d766c6fe080a404c1bd651360d1247a177c83d4dada1,2025-03-25T16:15:17.613000 -CVE-2024-20506,0,1,dabbe563a850f67acfc60db90477a720d10fa63928326c875bf8151feafbe238,2025-03-25T17:15:47.027000 +CVE-2024-20506,0,0,dabbe563a850f67acfc60db90477a720d10fa63928326c875bf8151feafbe238,2025-03-25T17:15:47.027000 CVE-2024-20507,0,0,ad3c3d70e719b64e35428f0224f3cb5a92aad815d928ab309a851c0219476f30,2024-11-06T18:17:17.287000 CVE-2024-20508,0,0,736e0172acb76c338f12f2ff516597a0f98c248ac5fe6687777d82a86f39b256,2024-10-03T14:43:23.810000 CVE-2024-20509,0,0,9c7185e6f04b49335cd96f343438a6b1006cd7c97c25381494d3a11c79eacc42,2024-10-08T18:45:52.513000 @@ -249637,7 +249637,7 @@ CVE-2024-21004,0,0,7fc1f91c1bfcf63662bc83c23399306d3dcf14dd0f0e2da4987f97b55b71f CVE-2024-21005,0,0,57eb5426cdfea629d7918a5a66963363eb4d5c32ff1ca799fec374e8db3a8831,2024-12-05T21:52:13.690000 CVE-2024-21006,0,0,e680337bc522caa1c873fb9afc9e522b974b790440ed68af198ab7fd75f19753,2025-03-18T15:15:47.150000 CVE-2024-21007,0,0,19d4839f8c0c4494be18be45f38a468212164a7bf22822a55cd6a6c1093f0744,2024-11-21T08:53:36.427000 -CVE-2024-21008,0,0,11376e5194909d0d610f42d3afb489a3fd0d27f60a2c196da2976927ecc2cb39,2024-11-27T16:35:56.737000 +CVE-2024-21008,0,1,8a4545d06255aeb1f38036d10f78cd22c760a05cf6c6be0c80410804de7018ae,2025-03-25T20:15:20.990000 CVE-2024-21009,0,0,af812c5e8a84169cfec251c1e067fa25e23db6feadfa3217596d3dc669751ab0,2024-11-27T16:35:46.023000 CVE-2024-2101,0,0,eaf4c1131c83288640046aa42047193f9fa8494315828e28602c8a67e1d6166f,2024-11-21T09:09:02.193000 CVE-2024-21010,0,0,4f1bf3e5f2036cd1d144f515ae0f7514a4c2c0d6c398c815cc074467d568ec1d,2025-03-17T15:15:40.073000 @@ -250347,7 +250347,7 @@ CVE-2024-21725,0,0,102bc48d163faec6cc11fa8ada828cb863fe99c32c41e6fe5250a9d25bfe5 CVE-2024-21726,0,0,618dce9f8a5b9eb531a5c86b35312ba1a47b09692b7ec96682d06ac2ff481c50,2024-12-13T11:15:07.320000 CVE-2024-21727,0,0,d36a5a952f97379e323c6e545f2e862cb297af7e7a1457e672ca02bec68bd484,2024-11-21T08:54:53.040000 CVE-2024-21728,0,0,2cbae60f817b8c7a7affecac1a8952c66a9f7eeec8d8bf74d3b215cd2045b4e6,2024-12-03T16:15:21.030000 -CVE-2024-21729,0,1,1891d8574862b25d66b7e90d29c18f14ce7b7ae18dbc6e5f2430f36e44738395,2025-03-25T17:15:49.563000 +CVE-2024-21729,0,0,1891d8574862b25d66b7e90d29c18f14ce7b7ae18dbc6e5f2430f36e44738395,2025-03-25T17:15:49.563000 CVE-2024-2173,0,0,c84705e6544c7810b2dd24a487d4a093d605aa797e9da01d225283aed5e17c0f,2025-03-21T21:15:35.110000 CVE-2024-21730,0,0,3fb54c28ca30ec2bd40b6d6fb2091cbe68d186fd51891abb72beb75eef450a5a,2025-03-19T17:15:39.783000 CVE-2024-21731,0,0,5498da9c2571dd8675b69a41552ec2344ce7a7dd99f451ca8cb3acc427b2e6ef,2025-03-13T15:15:41.053000 @@ -250994,7 +250994,7 @@ CVE-2024-22438,0,0,ae9315d59fa06c00b8850b46404a8a4a6d2229f0d893e7a08eadb3577dd44 CVE-2024-22439,0,0,7be2dcbd25e189df0437e6ca9d469e19f4a5592ce82a0e34f48295aab7c2faa5,2024-11-21T08:56:17.590000 CVE-2024-2244,0,0,f8e5ae0e889b7240bc19c1dd07a2ce089f6bfcaa8b92c48f2c970f0ddce7e287,2024-11-21T09:09:20.397000 CVE-2024-22440,0,0,6e36b158e24081e495c194cb3afc3626aa6c4a1dc7df41e4093270ec3b6a67c4,2024-11-21T08:56:17.707000 -CVE-2024-22441,0,1,9cae2e4e98e40cd96cb40a3e90e9c26ad52a9fc4ef87fc0f74f373421826d888,2025-03-25T17:15:49.813000 +CVE-2024-22441,0,0,9cae2e4e98e40cd96cb40a3e90e9c26ad52a9fc4ef87fc0f74f373421826d888,2025-03-25T17:15:49.813000 CVE-2024-22442,0,0,7a37ebd90c76936a19a2fe4375cc01e57844ed5e38923a46418c2d3c971ee7b6,2024-11-21T08:56:17.950000 CVE-2024-22443,0,0,e6fdcbebcace3424fbd7989a9b18da5454218a8f0c28eed320b6f25cccce6f5e,2024-11-21T08:56:18.113000 CVE-2024-22444,0,0,8102475870a9480bbc325414920af6119c6c2f5b7fe9bc9bad0ac94556157612,2024-11-21T08:56:18.273000 @@ -251267,7 +251267,7 @@ CVE-2024-23085,0,0,d8b4ac64601667eedf47541915e319241fd36a7e223ec76d12fbe9a4e8432 CVE-2024-23086,0,0,aa8172f2fa31bcb749c80ff482b6ade320d9247c77116222dcb7ed48290c2b5c,2024-11-21T08:56:55.857000 CVE-2024-2309,0,0,00482dd6afa1bb3f23be13a11652136705874165a9938d56801a99d93396d16b,2024-11-21T09:09:28.643000 CVE-2024-23091,0,0,e6588c9e92047609783bddfe3adf4d120902bd35bbcac1736998ed4617bc248b,2025-03-18T20:15:21.267000 -CVE-2024-23094,0,1,a3319f388dd8939597eee64b82c4a2eef626a64001cf055b50e3f198c65703f8,2025-03-25T17:00:17.867000 +CVE-2024-23094,0,0,a3319f388dd8939597eee64b82c4a2eef626a64001cf055b50e3f198c65703f8,2025-03-25T17:00:17.867000 CVE-2024-2310,0,0,b6f8a00e8715d4b3b60be0214b575fc22e21dc1cce049eb25d1bfde853925611,2024-11-21T09:09:28.823000 CVE-2024-23105,0,0,cc92d5b7f0e64822efb2303bf788a510716bf4a22d1dd8fe4f1ced2ca7c2db73,2024-11-21T08:56:56.483000 CVE-2024-23106,0,0,3a9e070a8b2520d6c996f5e7f0d47dcc992fecc29775bed00e6b7191501fd4a9,2025-02-18T22:15:10.457000 @@ -251396,7 +251396,7 @@ CVE-2024-23233,0,0,ba76592c9abd6021c9cd40cd3baae71397fb7de180a79a7079e5b607a05d8 CVE-2024-23234,0,0,2e6ac2948d5f78449bdbb22421c29ee97772b7e769451de805febffae9b54f22,2024-12-06T02:48:33.647000 CVE-2024-23235,0,0,9a34f8e4ff0503040ce75a38cf6851db6360ff7441289023e99bd8eeda83344b,2024-12-20T17:08:50.517000 CVE-2024-23236,0,0,a0ff633f4e0feb8938fa63f59f317e6731d8f14631d93c3d47b0d40500deb8f2,2024-12-09T19:30:08.453000 -CVE-2024-23237,0,1,8a182875978108e784c82ad5cc0e0a008b37b77c55a88f092cea8c2f0343335e,2025-03-25T17:15:50.063000 +CVE-2024-23237,0,0,8a182875978108e784c82ad5cc0e0a008b37b77c55a88f092cea8c2f0343335e,2025-03-25T17:15:50.063000 CVE-2024-23238,0,0,e055da92b65437a98bc321c417e70a8f6a5157addb3c81c8dcfe9f4937312e89,2024-12-05T20:03:43.247000 CVE-2024-23239,0,0,f84277e7149710fb8893d7092d3be7b98a9c7857ae1163bbc5346c7637e966e2,2025-03-13T21:15:38.087000 CVE-2024-2324,0,0,7bd26818ea5ea04221d32ca2c273a351688af3cef012e62cded7fa27d5208194,2025-03-13T17:04:00.707000 @@ -251428,7 +251428,7 @@ CVE-2024-23262,0,0,1535451d12572554b56049bc49912d9cdb50bf6dc852f77d89b358e10c4ee CVE-2024-23263,0,0,ca6e511dc7fce998e826586ff3e149d6cb416d36b45392c06f61fe9e032798b3,2024-12-09T14:55:47.257000 CVE-2024-23264,0,0,07fea90b6d99d40cbb083a81e85d4d568769355373ecf03c131cad9e9ace7730,2024-12-09T14:54:57.097000 CVE-2024-23265,0,0,db4b4c530e76f8ed2d112d0bad1a3bdfddbb6c00b6ad2fb85b63f024c6e528be,2024-12-09T14:53:52.510000 -CVE-2024-23266,0,1,3e62df7bcd6c3b8f99d5b386eaef3330d1953ea6723eb273fab223a143affa4d,2025-03-25T18:15:31.593000 +CVE-2024-23266,0,0,3e62df7bcd6c3b8f99d5b386eaef3330d1953ea6723eb273fab223a143affa4d,2025-03-25T18:15:31.593000 CVE-2024-23267,0,0,71b6055812701f0676d9265f03e9ebcd7cdfc1cbf70f65d6cffbf3b0718f2c5f,2025-03-13T14:15:22.360000 CVE-2024-23268,0,0,a4c71a604889babee2e216d86343f0529f00ea91abd63d6059a91119c010cb0c,2024-11-21T08:57:21.153000 CVE-2024-23269,0,0,ff17c0eb56233e8c1810d5c7d345cd079818a9bae566e9d38123eb71446315f5,2024-12-07T02:24:18 @@ -251914,8 +251914,8 @@ CVE-2024-23774,0,0,8741a6b41a49e131ddd63760f8887505754fe4592b4e337a394587f4bcc05 CVE-2024-23775,0,0,e3eddaa5a268ce8975c37fbad60f7afa514c8ab6c511472fdf2b8403cd65ae97,2024-11-21T08:58:23.253000 CVE-2024-2378,0,0,3a3ccb15c81568d3c081b378df31366cb4217ac3aa29747f5b374d3f420b9ee1,2024-11-21T09:09:37.453000 CVE-2024-23782,0,0,c911c68bede1e979645b4c4cd33b7976d93900d1c38c4a770496a15f35fa87b9,2024-11-21T08:58:23.427000 -CVE-2024-23783,0,1,2ec81bb9b20aa0322b70aa6aff82518f6c18163eb0c54638d548d9fd8252f473,2025-03-25T17:15:50.293000 -CVE-2024-23784,0,1,2e20b8abb068b8fbad098b3c9c61aaf0c05cec70d19eee9f46c2816dd3e485c8,2025-03-25T17:15:50.533000 +CVE-2024-23783,0,0,2ec81bb9b20aa0322b70aa6aff82518f6c18163eb0c54638d548d9fd8252f473,2025-03-25T17:15:50.293000 +CVE-2024-23784,0,0,2e20b8abb068b8fbad098b3c9c61aaf0c05cec70d19eee9f46c2816dd3e485c8,2025-03-25T17:15:50.533000 CVE-2024-23785,0,0,69098fe97dc1e2e17c091ef031f069829d6e9d34880e18423c024bf6d8297afb,2024-11-21T08:58:23.857000 CVE-2024-23786,0,0,9b17729227428fd4f10a45c71207334db1786e3f72acd0de4b6b69c1fed63828,2025-03-18T14:15:38.450000 CVE-2024-23787,0,0,029004547be72f5abdeaa1081c2db892ce33ae9fa873b72d24ff48254b202124,2024-11-25T18:54:34.530000 @@ -252152,7 +252152,7 @@ CVE-2024-24042,0,0,9702e66b5b8f26f1f6228f1c0b5b9092bdfa82a6e74aebfba6e570ec9062c CVE-2024-24043,0,0,9fa2e8f863ec0516bab745098baa4e83b7810de6238322f961a32ebcf29c8172,2024-11-21T08:58:52.403000 CVE-2024-2405,0,0,960ea883c9f1b1211a05bedc3cb2dbec1a47e697fbdc35497132d4ee90c4f2f1,2024-11-21T09:09:41.150000 CVE-2024-24050,0,0,df324bebea47854fd5bf49149fd24bb3d23d85a2ab4e77ffbeb5039ce83eec65,2024-11-21T08:58:52.560000 -CVE-2024-24051,0,1,2c2d8115a3a1452f8fab988d797b58dd81075396d06b4ecc56e7d9080736c73b,2025-03-25T17:15:50.743000 +CVE-2024-24051,0,0,2c2d8115a3a1452f8fab988d797b58dd81075396d06b4ecc56e7d9080736c73b,2025-03-25T17:15:50.743000 CVE-2024-24059,0,0,992f0ee13ac120c754aac0b1433b58212b741c898be6c2c1e97347d8e56fa919,2024-11-21T08:58:52.963000 CVE-2024-2406,0,0,169f7a9ae846ada5f0661e510aa5fe6ed66c4807a444b722501a5580caf4615c,2025-01-22T17:49:09.127000 CVE-2024-24060,0,0,76420c08875743804b95d33c1b8e327e25e9a56c748b2569fe6e9e74860b3f4b,2024-11-21T08:58:53.127000 @@ -252224,7 +252224,7 @@ CVE-2024-24215,0,0,10ccdfa3ea5786bf71beb5776b4eeff738a54830728b85a236e4b1c011f10 CVE-2024-24216,0,0,c91d3207be0c3ea044cbf6738bbf666c1897a05972ed2939b684c896fd773272,2024-11-21T08:59:02.637000 CVE-2024-2422,0,0,287850b3933fa075ceb13bc8ac727f8ee94a1bb419898909002cd44d77386e68,2024-11-21T09:09:43.220000 CVE-2024-2423,0,0,14290c8819d4cd0bb3d9595351c8b254f8218c5c356f9e2c553b56e64e31b756,2025-02-26T19:15:21.490000 -CVE-2024-24230,0,1,000bb33af68c855b61f332a75e260d34b1d97b63d6c89d3601bb2efb43718a28,2025-03-25T18:15:31.783000 +CVE-2024-24230,0,0,000bb33af68c855b61f332a75e260d34b1d97b63d6c89d3601bb2efb43718a28,2025-03-25T18:15:31.783000 CVE-2024-2424,0,0,d38b413147578102258baaf4608c239ad65c34e87612768e40d89d9702993e92,2025-02-25T18:56:27.037000 CVE-2024-24245,0,0,05fcf96d96c9e2b055db7b2c62978672a6cefdae945d04a54aa9eda9382704d3,2024-11-21T08:59:03.007000 CVE-2024-24246,0,0,aee375bd384f6f6525ecaf7c72a242d761df287a727d4bd73ac8a34a8fb0ec3f,2024-11-21T08:59:03.260000 @@ -252446,7 +252446,7 @@ CVE-2024-2466,0,0,d8b1e64fa1a3eee0ad1e15cc0aedc5c3295d42d00c2d3e960f0a0dd4a6e21d CVE-2024-2467,0,0,b462667402cedba4caa592ae7c567717067689568689db5eedb10e506ef16a4b,2024-11-21T09:09:49.040000 CVE-2024-2468,0,0,ee79c285973462515e70d1cd2da5bd3b8fd4566e8905e23739ea0319c22a0401,2025-01-07T17:38:39.947000 CVE-2024-24680,0,0,474c362fefe258eca65be82ee02746cd95560765418ab406dcac5f7813a26c14,2024-11-21T08:59:29.843000 -CVE-2024-24681,0,1,5d03ca259989dc8ff74a6fe5756b732c5faa772f3703b3a6e1d08d75186d9982,2025-03-25T18:15:31.937000 +CVE-2024-24681,0,0,5d03ca259989dc8ff74a6fe5756b732c5faa772f3703b3a6e1d08d75186d9982,2025-03-25T18:15:31.937000 CVE-2024-24683,0,0,8f2ae4428ee5c111dfe0471d0522ee8f0f1aa241441321a4a91466595b31d3c7,2024-11-21T21:15:18.530000 CVE-2024-24684,0,0,294caceb2b178637da982c8f2fa17ae2e61e197503e1ca3103ab228e1a9b8e23,2025-02-12T19:29:16.393000 CVE-2024-24685,0,0,536aa682c7141e2e24c631db2429eaf8b71ad5a345ea77909e667117efc553a8,2025-02-11T22:29:31.567000 @@ -252719,7 +252719,7 @@ CVE-2024-24964,0,0,f2f90e1f53bc2e9057a1ed570baa4ea348ebae1fccc952c0417838ff4dd82 CVE-2024-24966,0,0,7f40249452ab29b78281e89da3b43963bc92b9dafe5558c0305b23f778ea8514,2025-01-24T16:03:35.577000 CVE-2024-24968,0,0,696d26673f8bfe4c4d2a73b4f148f6d11f8d01112814d7ff9d1989df891ba417,2024-09-16T18:03:16.707000 CVE-2024-2497,0,0,352e07947134872ca036dbf6c87eeb681ef5913513d6063edb9571c9ea8a0489,2024-11-21T09:09:53.157000 -CVE-2024-24970,0,1,11b7db11e916fc5b2c5ff65be1f9bf60326bd6aa623ca0ca3c20bda1cb9efc90,2025-03-25T18:15:32.120000 +CVE-2024-24970,0,0,11b7db11e916fc5b2c5ff65be1f9bf60326bd6aa623ca0ca3c20bda1cb9efc90,2025-03-25T18:15:32.120000 CVE-2024-24972,0,0,e18f9379a0dfb442df63b89873a662475ca57c06be8d72f3283fa5108a6ba772,2024-09-11T16:26:11.920000 CVE-2024-24973,0,0,2810765693d4383ec6fe54bf3593bfeac160909bf2210eb45510043225b7a10a,2024-08-31T03:39:37.043000 CVE-2024-24974,0,0,120a72d1892734f8f80848d93fee3cc1ac0dd1eb6bf320d4911e845780d163e2,2024-11-21T09:00:04.127000 @@ -252942,7 +252942,7 @@ CVE-2024-25260,0,0,6ee402f74d2c05b4570f4093e7c197c9456061478a7a78d4fa79e707475ac CVE-2024-25262,0,0,6b97d3438756703316ea9218afd4ff7812af2caa96c0282d0288ca35efad388f,2024-11-21T09:00:33.223000 CVE-2024-25269,0,0,482664a96fc862e0ad9b079504b50f4a622c1b74901af4ecedf9f04628c59364,2025-03-24T14:40:29.340000 CVE-2024-2527,0,0,3ff67e930beef40cc15c15e5bf25e8f7b61c331fea60f294803bbbb673743b1c,2025-03-03T16:58:18.573000 -CVE-2024-25270,0,1,dcf9a5e0b20f125856a562a55bc2fa5ef72031a5dc107d1774e6b40fd26f8ce1,2025-03-25T17:15:50.983000 +CVE-2024-25270,0,0,dcf9a5e0b20f125856a562a55bc2fa5ef72031a5dc107d1774e6b40fd26f8ce1,2025-03-25T17:15:50.983000 CVE-2024-25274,0,0,e9c3338ea30ee27a2b2e63cb3c1583dff1e7dfbf6ba74eeffc44e3645c9dc1e5,2024-11-21T09:00:33.740000 CVE-2024-2528,0,0,0f7ee4223d601780052bf80b473dce79fa75fe179c9bb30c68eb985764ab5e4f,2025-03-03T16:58:09.400000 CVE-2024-25282,0,0,ece765810af1beae8ae3c646ce0359c978f27717aa503d7fd58c7978bfaf62ad,2024-10-22T21:15:06 @@ -253203,7 +253203,7 @@ CVE-2024-25657,0,0,6b81b67761ba29bdb7cb37dc814df198a6f49d69e365f723c72ba940b6652 CVE-2024-25658,0,0,55ba182e1a8c62984f431c4340fbff129f85f68859b2a6a5e512efacac6cbbec,2024-11-22T20:15:08.393000 CVE-2024-25659,0,0,e55ecbaff5c28867f07fea4fc6a6ae4847d764e4f96935fbb0eca59b496f76b5,2024-10-04T13:51:25.567000 CVE-2024-2566,0,0,7a8c3ba8e281c2b2b77be056ac551d1523d4aa81da28a51b66afc15104a3b84c,2025-03-05T16:21:41.513000 -CVE-2024-25660,0,1,bf56513696bd16d5ff7a0bdf68b4067c74a5cc244a157702235f4b6acaafd011,2025-03-25T17:15:51.233000 +CVE-2024-25660,0,0,bf56513696bd16d5ff7a0bdf68b4067c74a5cc244a157702235f4b6acaafd011,2025-03-25T17:15:51.233000 CVE-2024-25661,0,0,886c6ead90a40d96b4e336cb03fb62e9266195190d45070fe67fd5515e08e14c,2024-10-04T13:51:25.567000 CVE-2024-25662,0,0,3f956c29077c3c371379144c2b910c5ebc3e419f7b97589adf00339280e10e04,2024-11-21T09:01:11.920000 CVE-2024-2567,0,0,bc7ed31e5f0cdbff6e66abc0c9173bfc8bb7b07d86cdaf52a5becfe23560e370,2024-11-21T09:10:01.703000 @@ -253734,7 +253734,7 @@ CVE-2024-26275,0,0,e387c42cd7e79de5aa96af6a87658cda3320be72da5b3e6b54f02f364138b CVE-2024-26276,0,0,fe80ec2279d03d01e75097e7874b6039a617efdec82a275c45bd315cfa2a30cc,2024-11-21T09:02:17.223000 CVE-2024-26277,0,0,0c775269fa442c2e558f543d42fc759f13ba2b33d7ad40bb134fd310ab071947,2024-11-21T09:02:17.347000 CVE-2024-26278,0,0,ff82d03a75b51dcfd90dbe72c265e6e114e024b1dcd3f18724ad44b5b3626c2c,2025-03-13T16:15:18.440000 -CVE-2024-26279,0,1,9e85504fc42359b96904bd5d645bd7bcb6bc88ec8fc18b3271418f3617b6f3f8,2025-03-25T18:15:32.287000 +CVE-2024-26279,0,0,9e85504fc42359b96904bd5d645bd7bcb6bc88ec8fc18b3271418f3617b6f3f8,2025-03-25T18:15:32.287000 CVE-2024-2628,0,0,3ba6318e75ff37ef7fbd17ccd1a468766ecf1e019d2a505667af9c0543f0af78,2024-11-21T09:10:10.103000 CVE-2024-26280,0,0,4dba0b4b9e72b2f6fda48443a2b6037b4825bda1db2a34cc5aafddc35a399ffd,2024-11-21T09:02:17.700000 CVE-2024-26281,0,0,107386b8a39e0d33b9b54932351e82ca730a36737855b38bfd913716a0abc880,2024-11-21T09:02:17.870000 @@ -253770,7 +253770,7 @@ CVE-2024-26312,0,0,2b42f63cb7d89e78887441357745ae23cee8595ff5feaef85de121477cb07 CVE-2024-26313,0,0,11fc5d7d77d205ac26b614b675f2b7c2d085311afdca284f024913b3325de426,2025-03-18T17:27:14.377000 CVE-2024-26314,0,0,a9da7d88fa2162e5d6d3937e327fc16b448d182857e75ae06c6ee581df0fb0cc,2025-03-21T21:15:34.877000 CVE-2024-26317,0,0,1d8dd478405205f5413ee335572758a0bcbe89ffb7397dbf28481b9d00567bcd,2025-01-28T20:15:30.597000 -CVE-2024-26318,0,0,2fe9ca9879a231b2a902c1dee6b7dafdd64d4c9534a8bb677db70557bdae5864,2025-02-13T17:13:39.187000 +CVE-2024-26318,0,1,2b9b8d1c67cc74fef6edf51e4e5936318005c26849d29f064de869b980862b4f,2025-03-25T19:15:42.250000 CVE-2024-2632,0,0,300d9ac42b8f019a855e8e9024543531f20a59a664cf33a5a9a35b4647186c67,2024-11-21T09:10:10.750000 CVE-2024-26327,0,0,72a77ae0b6d90693319dc4a70872140f4bf0e1116dd5bbfb2cdcf10d61353777,2024-11-21T09:02:21.927000 CVE-2024-26328,0,0,a64b1353b07e99a2e45a3b2e7810fd86f0c0fcc416b504575e3dce4572d38712,2024-11-21T09:02:22.160000 @@ -253785,7 +253785,7 @@ CVE-2024-26337,0,0,67808c7f961a991c278f2b13996d5a00c80294ee39051abcc80934bd3c1a7 CVE-2024-26339,0,0,7ce8d4e4aeff23307a6b8f87da0e44a312fed8e5097587567c8366eba75a6f06,2024-11-21T09:02:23.777000 CVE-2024-2634,0,0,f23d5a69439faf8e582a9c275f183d86336ce7e598134e5aefd6ea8385c5e2eb,2024-11-21T09:10:10.983000 CVE-2024-26342,0,0,12d455edaf4ab32e8c907d31ce87a8a54ad453838ccc30f56f46af6819b8f3cf,2024-11-21T09:02:23.983000 -CVE-2024-26349,0,1,1bbbf3597c87b9929fc5eb4bb026f97edb7f2e0b4184399ebdf8842d543c4e8f,2025-03-25T17:00:12.093000 +CVE-2024-26349,0,0,1bbbf3597c87b9929fc5eb4bb026f97edb7f2e0b4184399ebdf8842d543c4e8f,2025-03-25T17:00:12.093000 CVE-2024-2635,0,0,5fc435b0b5b40519e84566e07c1fce38fb260b472efb6bf37eb63fcc0934d662,2024-11-21T09:10:11.093000 CVE-2024-26350,0,0,7f7cd86b61c9359c750c46fbdfdc6c6913370aaf2373f82189044652043565a7,2025-02-27T03:09:38.880000 CVE-2024-26351,0,0,c03a7bf29f3b00db3d0126e394e488bfa6a6b0c593b42fd60101b854b55fb7ca,2025-03-25T17:00:06.710000 @@ -253808,7 +253808,7 @@ CVE-2024-26455,0,0,b602a39340aa0a08d22bea95d20335091929597e145ac5852ed224ca96f28 CVE-2024-26458,0,0,a84cafdaaeb4711178a2af3a2fb066cefb77307207efb491034cc325fa3b809d,2024-12-06T21:15:06.280000 CVE-2024-2646,0,0,04594d9e7c6ca7f1c99b4941a1246a278a20606b81feca73a81bb34fb4ebf02b,2025-01-30T15:34:41.863000 CVE-2024-26461,0,0,88cfb89c75caa3fbb98958498da2cadb2df05ab5f4cd5d1d1f54ba1cb18b653a,2024-11-21T09:02:26.477000 -CVE-2024-26462,0,0,ecd4997afe005d8f86f6657bc9ff556c192e575df089103243c20adf721e146c,2025-02-14T17:29:03.303000 +CVE-2024-26462,0,1,25f2254d778b889a2851e66f6c411f8a73b90524a128dab651aec48b5cdb8bfb,2025-03-25T20:15:21.143000 CVE-2024-26464,0,0,4ab3cf87be607a3f2e4c00e75552541f89691b136bdc5e46f36bd1de5e4f294e,2024-02-28T15:15:09.390000 CVE-2024-26465,0,0,3591a92f355c50b3bf7853c8951cb4d89bdd2f61f2693c9355aeb21e12a53c32,2024-11-25T19:15:08.960000 CVE-2024-26466,0,0,78f9ec7f09b86ede70fc7b526d3c62b52dfe5c663a6c507cd560a4b345d888d2,2024-11-21T09:02:27.303000 @@ -253829,8 +253829,8 @@ CVE-2024-26483,0,0,c59a993a5964f48545747ef2268eb7fa595ac26729264347074806473fe6b CVE-2024-26484,0,0,64a21bd08323ab7879d0b6b9b7d5f94dfd1a274690483cc7221c08a4f0e267ba,2024-11-21T09:02:29.907000 CVE-2024-26489,0,0,b127a5502ece69341c946b6a9d6aa3bf0b40d00811e22152c0c36a08059f0703,2025-03-13T18:15:38.117000 CVE-2024-2649,0,0,77f70ebdc0752d4d3437f2d95a139d2a65e002b6ccfb37c95ab3be952878c49a,2025-01-30T14:35:30.467000 -CVE-2024-26490,0,1,73c6d2344d04a4b87b5da494536fdc7fbd6907429f0695108f9890b83336809c,2025-03-25T17:00:40.483000 -CVE-2024-26491,0,1,4ac68c4f5d9839fa0162b25e54b7c51348b91fa70ebbd8a9179b37c0e980c86f,2025-03-25T17:00:32.367000 +CVE-2024-26490,0,0,73c6d2344d04a4b87b5da494536fdc7fbd6907429f0695108f9890b83336809c,2025-03-25T17:00:40.483000 +CVE-2024-26491,0,0,4ac68c4f5d9839fa0162b25e54b7c51348b91fa70ebbd8a9179b37c0e980c86f,2025-03-25T17:00:32.367000 CVE-2024-26492,0,0,9627b0f85e6c71953ddc8ad575684843b848841f59336ebddbc7ed81a95e3765,2024-11-21T09:02:30.693000 CVE-2024-26495,0,0,0e19db6ecc89b5b02d2c5071b4725aa6df5ab6e88362cef91216197537a6015b,2025-03-18T20:15:21.933000 CVE-2024-2650,0,0,e734ec5659d61ffc4accf737956e73f738843d131d9ee7da9d67366df08b49d9,2025-01-08T20:06:29.560000 @@ -254570,7 +254570,7 @@ CVE-2024-27233,0,0,619ec8955cdc02f44102a12e814b0558d5d674c6696f24a4298c3a1d2ebf1 CVE-2024-27234,0,0,7ad82767be5d7562c531c72087745b5f3d61bf551f09b828a0cb7c43f3329dd4,2024-12-06T18:15:24.243000 CVE-2024-27235,0,0,3e083ba47672f5a9a66e2f592f80e1bde1f776f355cb98370a18d600a4e49510,2024-11-21T09:04:10.320000 CVE-2024-27236,0,0,083d53dc8fe91cd487b10aeb9c6da4a6bdeee728f3cc27aa3cf72f5eca128aa7,2024-11-21T09:04:10.503000 -CVE-2024-27237,0,0,ac0400b6ee9ea5955b25e431a177f0fc97c4b8a0248ca5fc2a4deff582e27a93,2025-02-18T13:41:56.553000 +CVE-2024-27237,0,1,437bc4bc93c6668e1fe242c7de71c76e0a3a091686e61e4189b6095bc01b421d,2025-03-25T20:15:21.343000 CVE-2024-27238,0,0,fe88808798faeacf6f7100006a129c0a58c7fb8fbcd6919e990121b7aef0f8e9,2024-11-21T09:04:10.813000 CVE-2024-27239,0,0,c04ef447bb9616e546467cbb23cc631d9e633bab2554247b98e115c9dbcb7480,2025-02-25T21:15:14.863000 CVE-2024-2724,0,0,f551676e299f586d67b27ce123cbe8352eb7a13a032292943b2fee5618827406,2024-11-21T09:10:22.760000 @@ -254703,7 +254703,7 @@ CVE-2024-27368,0,0,018767917870ea840fecf732ec7f966f2aa41943a57aaff37e4905a45edd5 CVE-2024-27370,0,0,104839b7ea71df41ce964ae5ea348695a6885be53f474b2b7689d1985d85623f,2024-11-21T09:04:27.190000 CVE-2024-27371,0,0,68cc0a73a21ff87eaa835039b271e039611470f87c19580d744665b4c4de5e5f,2024-11-21T09:04:27.380000 CVE-2024-27372,0,0,621599e53192201f551db4f70ca35d6c0b853a6c343afe58c1e94700108774e5,2024-11-21T09:04:27.563000 -CVE-2024-27373,0,1,e592cee7c20d84de215b7ddda1e091a2a48e74f8c61e1e91a182d28019e04968,2025-03-25T18:15:32.450000 +CVE-2024-27373,0,0,e592cee7c20d84de215b7ddda1e091a2a48e74f8c61e1e91a182d28019e04968,2025-03-25T18:15:32.450000 CVE-2024-27374,0,0,4173112a3ed9b901d6c448a0e14eb221001a984bbe6728eeef584341e04ee426,2024-11-21T09:04:28.457000 CVE-2024-27375,0,0,f0ed3241b866daa7729fdd809f4ba677b4ae6fa7afe1b126ff4be9b1150ad96b,2024-11-21T09:04:28.630000 CVE-2024-27376,0,0,01673b2ab8b4f7f5f22e7c6d2323c03b738e578a1e44d1e96153e4e6758d9966,2025-03-25T14:15:24.477000 @@ -254966,11 +254966,11 @@ CVE-2024-2780,0,0,ee186c1837d22b22003682f253e3bc32f84d1f27560cd133f376f6882fc09b CVE-2024-27800,0,0,78fc466a5a3bc2fd93a87f9252c88beddb725a45d7abbe6a920f8fae9f2e7f3d,2024-11-21T09:05:05.113000 CVE-2024-27801,0,0,720cea692e34651a5265f635aa3400fa0ae834d7fa3223fa64ee366beda959f9,2024-11-21T09:05:05.390000 CVE-2024-27802,0,0,d93ef75dc5eeaeb883b4133f9552e0ead554b44d6061155d92fdfc3f1ac7f547,2024-11-21T09:05:05.640000 -CVE-2024-27803,0,0,57628ee2a3feb80e1c2eaa68ad6c74f016c8d3c240bd24844f69c1bc20ce3abd,2024-12-09T19:19:52.583000 +CVE-2024-27803,0,1,4e483efe5dd56cb8de5bb810cdd9ea6b3f52b7e54732759039276fa7a5fa53ea,2025-03-25T19:15:42.470000 CVE-2024-27804,0,0,a29744c60490bc8d871154f016c981e176782317111f5eae9bd7bffb3fe827a4,2024-12-12T14:33:00.640000 CVE-2024-27805,0,0,c5c9ff292dddf122ea6ff548987f95465f15a2d33d2930267fd39390a0e2fd8a,2025-03-25T16:15:20.173000 CVE-2024-27806,0,0,db89cb5cf49d68e7e023bbb96710c7acad47414232cc34b2972097d62a422b00,2025-03-14T16:15:30.053000 -CVE-2024-27807,0,1,f5cfaeb7cbe101df3b768956549c5988382bdfd1df58cb9cba1608de0f394b0b,2025-03-25T17:15:51.483000 +CVE-2024-27807,0,0,f5cfaeb7cbe101df3b768956549c5988382bdfd1df58cb9cba1608de0f394b0b,2025-03-25T17:15:51.483000 CVE-2024-27808,0,0,dfd2c1144d0a5d419427b718c6ce49475ee3dbc0e0385d1e51f26b909b153ec5,2024-11-21T09:05:06.720000 CVE-2024-27809,0,0,f072f3026d62fd35552a22fb179e2d7c12162948b43d1f2313566716c514433f,2025-03-13T18:15:38.350000 CVE-2024-2781,0,0,fee9b963bea94aba3ec7299f28ee440f1314d17c5f045e7798eb459c0f1a4952,2025-03-12T13:57:48.197000 @@ -255012,7 +255012,7 @@ CVE-2024-27841,0,0,36aa403c3b820f7969c7032fb508bab18a8911fc289482fb447f16f18f6db CVE-2024-27842,0,0,49df2c33f0e29eda2c7919a0e93a2fcf54846b0aefcfb3b461eee7983e68528c,2024-12-09T19:37:50.357000 CVE-2024-27843,0,0,acb6aa188253af7686c0843b91870a3af99c2967ad9c424656d1870068634457,2024-12-09T19:35:44.747000 CVE-2024-27844,0,0,e1ffdd8c816ae424347441e379dd8f7c3c2e1b4f96d8dc8f93ee401a953a99dc,2024-11-21T09:05:15.650000 -CVE-2024-27845,0,1,7620f6a7750dcc827b32906bee41247e603e120d521ea8955bfd490bba290f3e,2025-03-25T17:15:51.720000 +CVE-2024-27845,0,0,7620f6a7750dcc827b32906bee41247e603e120d521ea8955bfd490bba290f3e,2025-03-25T17:15:51.720000 CVE-2024-27847,0,0,71f93657e07337bb7b166b0763f6e58ef2ccf5e7a81265e4fb4a929e0d1455c8,2024-12-09T19:39:08.330000 CVE-2024-27848,0,0,174470df8b8c056af49e772881a57e396b5596e901992b4a002bb4e501ad08a2,2024-11-21T09:05:16.213000 CVE-2024-27849,0,0,fc4f7deee1a891aa16b7cea2fcce8aa0746cf5d86935b3aa70533f39a4015199,2024-10-30T21:35:02.607000 @@ -255030,7 +255030,7 @@ CVE-2024-2786,0,0,fdc7011c4f0b705afb5fcd1f3a67915269e31c824586b5ff624ca764a8b782 CVE-2024-27860,0,0,fc30b3ecbf01da4e19cbcb30cac7730171fe1931f33f17b7de9042d4fd4ccdee,2025-03-20T15:15:41.693000 CVE-2024-27861,0,0,b4812682f42433316ee5f1c35ea5b5ffbaa4e1f44b8b6c664a1dc704ea6d7774,2025-03-19T18:15:20.657000 CVE-2024-27862,0,0,1879dd3c7b86226e41db14689055cbd9455607ed315179a7b729f6913bf91dce,2024-12-10T15:00:16.310000 -CVE-2024-27863,0,1,cb2de52a6dfce5b77e9430e75f4ff26f2365702890e03716b95ac1ef1e400b44,2025-03-25T17:15:51.980000 +CVE-2024-27863,0,0,cb2de52a6dfce5b77e9430e75f4ff26f2365702890e03716b95ac1ef1e400b44,2025-03-25T17:15:51.980000 CVE-2024-27867,0,0,9d8a031b2bac38a4828644f9e0ea14edefe724dd0e937c81c7aeb7d5722cc9e9,2024-12-10T14:42:58.173000 CVE-2024-27869,0,0,442e73dd0d7130124e1f9354705c039a9fb91c795afa462c9d6d657225ed2617,2024-12-12T20:08:50.837000 CVE-2024-2787,0,0,a9d2b0e64e8db9f6d5ae7fa6b26a749dc3bd0bc8bb2de2e45246495b4bf79be4,2025-01-07T18:16:22.477000 @@ -255038,15 +255038,15 @@ CVE-2024-27871,0,0,35868c8c448cd65547190eda993b6989478b9600971ca47e7825cc6ccf376 CVE-2024-27872,0,0,d9d8f9b33a7ed6e36c74a484ebba13aae13ec502517a6012f0d11a1eec90ac54,2025-03-14T19:15:46.177000 CVE-2024-27873,0,0,d571d00b11fda291af8d554650fd6add45ff42a4ad65435a20a5bfc7361fa59e,2025-03-13T19:15:43.960000 CVE-2024-27874,0,0,ca75be410f89fd6d6ff73b3cd26f8caeee20e4e0ec4b8c8f952c5e051807ca54,2024-12-12T20:04:13.590000 -CVE-2024-27875,0,1,ffacf2e752a5b215aa6f344f0c2c887f7d9af9f7a2dd94bd8e14d67b73da4145,2025-03-25T17:15:52.247000 +CVE-2024-27875,0,0,ffacf2e752a5b215aa6f344f0c2c887f7d9af9f7a2dd94bd8e14d67b73da4145,2025-03-25T17:15:52.247000 CVE-2024-27876,0,0,b7f87bbaa63f346af2d221b267fbf1fa56201cd4b9f728c4e431ba1212de0e97,2024-12-12T16:10:16.487000 -CVE-2024-27877,0,1,e452237c89a0ae7d492ce134b8bbb95b458d24b29baeba4015cd17c989a26d96,2025-03-25T17:15:52.457000 +CVE-2024-27877,0,0,e452237c89a0ae7d492ce134b8bbb95b458d24b29baeba4015cd17c989a26d96,2025-03-25T17:15:52.457000 CVE-2024-27878,0,0,54b42182fa855b50bf2c80c5b1f65b4a1e8d65fb591583b23f6f6a59b3b1cd2c,2025-03-13T20:15:19.347000 CVE-2024-27879,0,0,bda89f2508278a583c21b1b1e13bd397a1c4dc019b4ff5c383bd10e63f1c4a74,2024-12-12T16:07:08.427000 CVE-2024-2788,0,0,99848bdfdad8a8f01266ef99c4952ca602ca8e09cb7215188fa7f52761bd3dba,2025-01-07T18:15:21.890000 CVE-2024-27880,0,0,3ad4b191df9dacec1e816e180f7a45c513c4ac8470149bbfed9ee48255eba99e,2025-03-25T16:15:20.387000 CVE-2024-27881,0,0,20b652f490e5568a199780b904759aa368667b1bf168340e568e81da32284213,2025-03-13T15:15:42.853000 -CVE-2024-27882,0,1,03af5eca73def6d718a26a2680a947ece12410d439cc10ebc14f79418c2afeb1,2025-03-25T17:15:52.687000 +CVE-2024-27882,0,0,03af5eca73def6d718a26a2680a947ece12410d439cc10ebc14f79418c2afeb1,2025-03-25T17:15:52.687000 CVE-2024-27883,0,0,b0b4c264a51114ba0cb04820cee6aea09c5543dc55e981baf3b730581b95f7fa,2025-03-14T17:15:43.483000 CVE-2024-27884,0,0,a3d8b3b95b2c3998034f272d977eb806914a8966c3c317af1c9f97835198432e,2025-03-13T18:15:38.547000 CVE-2024-27885,0,0,972c6f3bab3533adb12226e1a206dc83543c3d88ff981e5bc148aafdf7e49e72,2025-03-13T18:15:38.763000 @@ -255310,7 +255310,7 @@ CVE-2024-2815,0,0,99d14255bf9f20e39c31ea08c7e689a61370d6bda7f2c6f0bf1786acf33245 CVE-2024-28150,0,0,eaa0ef1d0452a95b592ba3f449367a6abbbf724cd71275311fa4015466444bd2,2024-11-22T21:15:17.663000 CVE-2024-28151,0,0,1fcab3b8206d9bcf898b51b0d809958fb6311e0151756d0716deca3296ac8552,2024-11-21T09:05:54.350000 CVE-2024-28152,0,0,eeb1c1a05bbc4a2e074591366ce1ecb2612911ce441a4ad410fd12a4000edc4f,2024-11-21T09:05:54.547000 -CVE-2024-28153,0,1,cf071cbf0912af28a81395f4800a1a23bf47157f0a209eafa2df2f31bced9ec4,2025-03-25T17:15:52.910000 +CVE-2024-28153,0,0,cf071cbf0912af28a81395f4800a1a23bf47157f0a209eafa2df2f31bced9ec4,2025-03-25T17:15:52.910000 CVE-2024-28154,0,0,40f4b72ad19063848738c2c5c46f075eb801aa8f54ef158ce502f2b3a7bbffd8,2025-01-19T02:36:34.320000 CVE-2024-28155,0,0,883e1f9e3429512ab5b79d087bf5215b77c44221a95bac36f4732cba523a7f59,2025-01-19T02:29:23.020000 CVE-2024-28156,0,0,d0da5807bc4c46a60b34d37321439612c75d037680852d780bf6fdab6ce1462d,2025-01-19T02:27:21.977000 @@ -255589,9 +255589,9 @@ CVE-2024-28684,0,0,0b39b67814403ed28a9b69c6df298687c3e3168028840d71e5d4fe0885cd1 CVE-2024-28698,0,0,7bff9eb853be399d28016dddd4d7e7e54435955f08e0f77f0342480a34ee490c,2024-11-21T09:06:47.377000 CVE-2024-28699,0,0,3ff33c05d94c8b0350bde38df7088a1cf466d3f4147165d5d130599d3542fed6,2024-11-21T09:06:47.597000 CVE-2024-2870,0,0,957a2e28128daad4167a4d5c33a553c0681763d782c86767172e6d01c011f13d,2024-11-21T09:10:43.113000 -CVE-2024-28709,0,1,e561d43db0fcfedfba49cc4e0ad9b7df245718849f34cf15c2746fbbbd304ced,2025-03-25T17:15:53.133000 +CVE-2024-28709,0,0,e561d43db0fcfedfba49cc4e0ad9b7df245718849f34cf15c2746fbbbd304ced,2025-03-25T17:15:53.133000 CVE-2024-2871,0,0,00a3f70b188d4cab7c8441ec548194239184a6bf2caa9d2c154a343ad4f6f55d,2025-02-07T19:34:58.843000 -CVE-2024-28710,0,1,7ad2d331f1ff2a6c136748841c0166b43d4373b2229d7792bca3a0fa8b058dce,2025-03-25T17:15:53.377000 +CVE-2024-28710,0,0,7ad2d331f1ff2a6c136748841c0166b43d4373b2229d7792bca3a0fa8b058dce,2025-03-25T17:15:53.377000 CVE-2024-28713,0,0,2660345ba02ff88ce3f8082cd6d8b2d36e81d83381b6e06b251f4d9ba4804eb1,2024-11-21T09:06:48.013000 CVE-2024-28714,0,0,5adb671b5f1da5817b959a796da73a9dd96d2cc6664053362be0a0cde09a9432,2024-11-21T09:06:48.243000 CVE-2024-28715,0,0,bf474a2934373fa766659bd0c07b849760591138185bb60693f79178e335e6b2,2024-11-21T09:06:48.480000 @@ -255856,8 +255856,8 @@ CVE-2024-29009,0,0,d62ab061bcc3cb61c24bc6f5800368ca076909ddd0e49b565343116fd7600 CVE-2024-2901,0,0,4a7aeac7c015447d111eabc56ba2b8138e6c83716ab3368b8919f39c2cca4f05,2025-01-22T17:51:47.007000 CVE-2024-29010,0,0,4dbbb313be40d0c135584395796085f49dfc5a38f9b20d53ef797f5c9a7732c3,2024-11-21T09:07:22.030000 CVE-2024-29011,0,0,c6021f6c242e39fc9aace540c8602442981098d2fe2c3f610f36278c6132416e,2024-11-21T09:07:22.173000 -CVE-2024-29012,0,1,8018b7501f049738762bb4b32358ffe8b7cf1e4685a42e7c95218ff2b42eea97,2025-03-25T17:15:53.637000 -CVE-2024-29013,0,1,a2b78b6b1f4ed27cce110df2c257ba84f2bb55677b41c6ca57e21dd705ea3b5f,2025-03-25T17:15:53.900000 +CVE-2024-29012,0,0,8018b7501f049738762bb4b32358ffe8b7cf1e4685a42e7c95218ff2b42eea97,2025-03-25T17:15:53.637000 +CVE-2024-29013,0,0,a2b78b6b1f4ed27cce110df2c257ba84f2bb55677b41c6ca57e21dd705ea3b5f,2025-03-25T17:15:53.900000 CVE-2024-29014,0,0,2bb4c7c55a453adc3bca5a57be7f0dc897cf7a6df37b2c7e2f7280b1bcb1adc1,2024-11-21T09:07:22.613000 CVE-2024-29015,0,0,0b5bcf5f03be6286ddd66d27a9f955678c3ad01a772970e0a7f53a255ce62f90,2024-09-12T18:53:33.647000 CVE-2024-29018,0,0,7b41faf5c284d07bad72688f3d021b7a83f1cb94e1c4238b51f0f532c7c73b31,2024-11-21T09:07:22.967000 @@ -255999,7 +255999,7 @@ CVE-2024-29152,0,0,903ecbbb0a4e8909497840fc730f1410a2efcc10560f55cfb6b8dd24fe22d CVE-2024-29153,0,0,fa8046674d86dc61fdf5be02bae115ad9ae7443b3ac3935115a7fdb30d0bc1fc,2024-11-21T09:07:40.043000 CVE-2024-29154,0,0,9e8aedcb1f76f2ff5f9fd94118ceb1296c376353621a0c5229056651bdf4887c,2024-11-21T21:15:20.407000 CVE-2024-29155,0,0,ec9e305b363b3e70b23214a012347be6824e6bdfbe3944626149e176d0d9b1b2,2024-10-16T16:38:14.557000 -CVE-2024-29156,0,0,c2f73661c62c82d96ce02ce7d55a2743930b6ce042e523f6b9388710b3298adf,2025-02-27T14:07:08.527000 +CVE-2024-29156,0,1,6e53fa6431dd184bc2fe3893cae81773c0c4fe533d6fc9c57cf9ee795d4a5d55,2025-03-25T20:15:21.533000 CVE-2024-29157,0,0,084236fbee9ee46290debd82432eba962aa5d5f232675498bd4792fa424e5ade,2024-11-21T09:07:40.563000 CVE-2024-29158,0,0,0f68c170c89710eb362f3b3ce91689cf312152aee8c685e819cb34fd86275b16,2024-11-21T09:07:40.790000 CVE-2024-29159,0,0,cd28e0822457510ea01e397801846e23e926a740154893ae0ead1c9a797d95f2,2024-11-21T09:07:41.017000 @@ -256048,8 +256048,8 @@ CVE-2024-29197,0,0,d61f8497bf6f8a1e63c46af3032bfe6193f99315ea572729f627ecd15c526 CVE-2024-29199,0,0,09cc6e473adce584cd4120ccee4d6a5ea4bdb7bdd90b7f55d43dc2af16f0e4db,2024-11-21T09:07:47.030000 CVE-2024-2920,0,0,ef6630752834056fa8cc7ab93e97b2cf76454bf49c9150c8d1ff05dd4741ce0a,2024-11-21T09:10:50.530000 CVE-2024-29200,0,0,1a038098db45714aeb3be524d0e7d08f9c875e1682a6c96908006240e85006ba,2024-11-21T09:07:47.207000 -CVE-2024-29201,0,0,d4f88cbc449ca32f4337d3d80ac3afcfd9e94a086c4cac851e06f523ee1720b5,2025-01-09T17:27:57.507000 -CVE-2024-29202,0,0,f93edfef63733e54099856ce56ee5acae774a78dfee515517f6737409555dad7,2025-01-09T17:25:13.830000 +CVE-2024-29201,0,1,e8bbb5cf632536f049f4e6d68ce114d26550a974abc91c43267e3fa7e9a2f0a8,2025-03-25T20:15:21.760000 +CVE-2024-29202,0,1,c0f8487190fb447b211130d5c8b3ea5dbec78574bd73d48852dc9ef9137e84a3,2025-03-25T20:15:21.880000 CVE-2024-29203,0,0,1813e8028b7bc0528c264a6e32a5d135654cfcb37e81a5dc4f057d752095c16e,2024-11-21T09:07:48.683000 CVE-2024-29204,0,0,00ab4b14adeca5f5d21e564917bd6d569b919569639aefece1994d91ecb896c1,2024-11-21T09:07:48.817000 CVE-2024-29205,0,0,53ef7c3ad26899633cde74e815973ca9a9cd71e820133eb69be79ba5edce9e7d,2024-11-21T09:07:48.940000 @@ -256261,7 +256261,7 @@ CVE-2024-29740,0,0,b4700812d574daa120bc21f820d9a1090255a14abc9e9b57649051371f118 CVE-2024-29741,0,0,a3bedfea49f8f9aaaa2d8fcf233f28860393014231743222c09019ed9fbba17b,2025-02-27T20:15:38.403000 CVE-2024-29742,0,0,b9df7a6c13e81176309d5385a85ce7e04b5046d77b80b3b29ab68f5cb7b31339,2024-11-21T09:08:13.120000 CVE-2024-29743,0,0,dcc54ad9993f532b5a323474067c8531a9627c2d2c67c78cc0cb8e1b4087888a,2025-03-24T20:15:18.087000 -CVE-2024-29744,0,1,96aa94169f01b96c15169b02a613922c6ca1ee02e7920c2fb3debf58f27c24ed,2025-03-25T18:15:32.603000 +CVE-2024-29744,0,0,96aa94169f01b96c15169b02a613922c6ca1ee02e7920c2fb3debf58f27c24ed,2025-03-25T18:15:32.603000 CVE-2024-29745,0,0,bf63f81b122e717cc482b45d1aac05d06c9f46bf3a261cf059c0f224a80b06b1,2024-11-29T16:36:23.337000 CVE-2024-29746,0,0,cefeaab9dcdc85ce244232851de06e4afe77191d387a8d1061fc5958c87d00f0,2024-11-21T09:08:13.740000 CVE-2024-29747,0,0,d3e3bf2fc5bf14d03a3f22e3a4590d12366b6a9666240a16c52f04be9d60bd32,2024-11-21T09:08:13.937000 @@ -257338,7 +257338,7 @@ CVE-2024-30990,0,0,cfab82707056b4296a40c38caae7406dc6f7ad2bafe5f6596c78a1f412f3e CVE-2024-30998,0,0,25ec2ab4267f10115aa3cc771729cffab1d8cff01e51fde8dd957ba54cada6a1,2024-11-21T09:12:41.523000 CVE-2024-3100,0,0,cdfcae3d66ab799d842695f2227f5d408503e80fef0c63776bbe5bbd6058f69a,2024-09-14T11:47:14.677000 CVE-2024-31002,0,0,0b751597f2635484358fb7771a6c157a811fbace97b874ec2f8f9f5018e0c2c4,2024-11-21T09:12:41.733000 -CVE-2024-31003,0,1,2ede0565228fe03f9df0f46a90d1284b9151cd2fbfa2e2d791c2e52eaf19425e,2025-03-25T17:15:54.137000 +CVE-2024-31003,0,0,2ede0565228fe03f9df0f46a90d1284b9151cd2fbfa2e2d791c2e52eaf19425e,2025-03-25T17:15:54.137000 CVE-2024-31004,0,0,62e25e7e31e395c4aa5953f01857a787fa474753bd931b7d89418b5db996ef4a,2025-02-27T18:42:55.027000 CVE-2024-31005,0,0,25eb911d867616bd3988b56c8ba2b0377f58739f7511762bf6fb3335e422227c,2025-03-13T17:15:30.650000 CVE-2024-31007,0,0,4c0a859b37e4845601b0d3eab4478f21b4a146a0f1413632b63310d7a22ba059,2024-10-23T15:12:34.673000 @@ -257972,7 +257972,7 @@ CVE-2024-3186,0,0,6a202e3b12d67ed267f46ad36df1ad5893d1c9a9eec4366d9174b91b675690 CVE-2024-31860,0,0,94691afad815d0c94e35d39f312e0a31084992999d666d7b6d43b4f5329859fc,2025-02-13T18:18:00.030000 CVE-2024-31861,0,0,7e520905222b40b184cd37e76ba3749bb6aceca828ca7e9efda91954bb808b66,2024-06-21T10:15:11.757000 CVE-2024-31862,0,0,9ae04f0e0d29a1641f79dd758011703565ca8d6e0888aa6bd53d833d61f0d6e8,2025-02-13T18:18:00.207000 -CVE-2024-31863,0,0,83fa077925b886256844af2d7daac404d36e7f92aa00d4c778c214177e46f679,2025-02-13T18:18:00.383000 +CVE-2024-31863,0,1,fd919b247521655807ac024c5a2f22ce8b9aefecf38870b67317706448cc9619,2025-03-25T19:15:42.637000 CVE-2024-31864,0,0,bbb789806fa586741568547c5fa3d922b3947bac484537d27a16068a6bcc9edb,2025-02-13T18:18:00.517000 CVE-2024-31865,0,0,9f53af5d3193daa46911353ff475984277c4c65eac0aa431901f6532db4e1320,2025-02-13T18:18:00.710000 CVE-2024-31866,0,0,e7d403c7d03b860c3dda31bfc5e7ef75ecec120ec2fe6f42be308b58a4f75286,2025-02-13T18:18:00.873000 @@ -258001,6 +258001,7 @@ CVE-2024-31892,0,0,135dcdbc319a0ed23513a221119da13b2a8156f6458cff759f3b3e22d1b3e CVE-2024-31893,0,0,f9f7cc52ac70574dbdc37ee8d3b0b8ab46f5010ec8db22134e66e018bc4778d8,2025-01-07T21:03:12.027000 CVE-2024-31894,0,0,f0d62a7b5dc38de5d26022fd04cc616cb9f12689e57a87cc7f4e9928b0c8ebba,2025-01-08T19:58:17.603000 CVE-2024-31895,0,0,f50d5f04db53f9d81b5d66d792a53670922d68d4ae5fd0896a38dc1ac638ebb6,2025-01-08T20:03:38.133000 +CVE-2024-31896,1,1,3622549251ae209e7c0b8372a8bdbfe63d2342ccd3eed47773c6f365268c50f3,2025-03-25T19:15:42.830000 CVE-2024-31897,0,0,482d60ce194a404c922472f634fe27b65cdb7d56b2dfc2459272befae42533ec,2024-11-21T09:14:06.077000 CVE-2024-31898,0,0,2bdf434c4d06bca201e71e4a7c99060368586d3dea800b988968adc32062eddf,2024-11-21T09:14:06.253000 CVE-2024-31899,0,0,e3477cb6ba6850b36435640b21267340780a9020b61b2670506bdd2d9d1ba253,2025-01-07T20:02:40.877000 @@ -258058,7 +258059,7 @@ CVE-2024-31953,0,0,ef2e34cda4b377dbc4c140eeb19deaa6376c3bf9c40746bd5ed4a566b68a9 CVE-2024-31954,0,0,d7705c9d1f6fb4b6a89a7514cb72e447b7ffde8388a9f8b92a1f5f7afcc7de2d,2024-11-21T09:14:12.007000 CVE-2024-31955,0,0,d71521f9c7dc1962fd1289bcc9b102d16f24755dc0780fbb8218200fe43c4ed0,2024-10-30T17:35:07.267000 CVE-2024-31956,0,0,fc2399ee18f37fdb27d3fae7276a89f5acdee4629c415d515c135d8620540d23,2025-03-14T17:15:44.977000 -CVE-2024-31957,0,1,9f540b5f070c7d66979ee7825be1d4ce08f93cee911e628827d9bd87638852f3,2025-03-25T17:15:54.363000 +CVE-2024-31957,0,0,9f540b5f070c7d66979ee7825be1d4ce08f93cee911e628827d9bd87638852f3,2025-03-25T17:15:54.363000 CVE-2024-31958,0,0,945fa48951c5055684c93c2bc2241c60974769d542e833b2c4c64086650ad994,2024-11-21T09:14:12.640000 CVE-2024-31959,0,0,82f38b259f095fe306981b3469af4ccd0510775f4da9f680011bb465a956632c,2024-11-21T09:14:12.800000 CVE-2024-3196,0,0,74486c6af4db053225147903495142d3cba2592c6691791c3bcd322440cef758,2025-03-21T17:05:48.507000 @@ -258540,7 +258541,7 @@ CVE-2024-32604,0,0,e7bdeb8d2e2fadada24176fa229f6cb30e87ba3862a563fc78ab541cf1354 CVE-2024-32605,0,0,9e58d99b4a8446a5d27ed389acdb1aeece231d89786309e2f6463f8729a7a96f,2024-11-21T09:15:17.127000 CVE-2024-32606,0,0,42e514dde05ce79265118ed940219a4c6289f00492bda7b8e48d6ec0bf652f04,2024-11-25T21:15:14.300000 CVE-2024-32607,0,0,a14dbfc2ff3e337abc9ad058cbc0277707ed2b8b11c0a07ad1b4f5ba5f4ec5b5,2024-11-21T09:15:17.543000 -CVE-2024-32608,0,1,c06ad63d5ea6e93da08cf4d369b784b7efdf16c8d256d1c8373ae229926ea75d,2025-03-25T17:15:54.577000 +CVE-2024-32608,0,0,c06ad63d5ea6e93da08cf4d369b784b7efdf16c8d256d1c8373ae229926ea75d,2025-03-25T17:15:54.577000 CVE-2024-32609,0,0,0c1bce85f6a3412f501dfd5bc3e18c75d726d7997d605e97b205ab04b1043009,2024-11-21T09:15:17.877000 CVE-2024-3261,0,0,3c590a829107356b436d977593641757a325ac32c932bc37658f6ab87745f47a,2024-11-21T09:29:16.030000 CVE-2024-32610,0,0,620309f9534bdc629634bc6efa112881bb9602565781505fddb3ab1c0c8ddcf2,2024-12-03T16:15:21.880000 @@ -258668,7 +258669,7 @@ CVE-2024-32731,0,0,69cb7dd2c9b2dd11f893852362754456797fadd3be950b10a4aa67de88f5c CVE-2024-32732,0,0,52cb043e11dc5d6bcfedfedcc2978122d5beaf4375ea4697ff329f5b800261b1,2024-12-10T01:15:05.130000 CVE-2024-32733,0,0,5597a6e2c7884a2a3a07513fd6db9896548f5937bc0cc925de3838f3927d04fb,2024-11-21T09:15:35.440000 CVE-2024-32735,0,0,e1c08764f84c170f6816869f2f759e0ed4cfc5599ca4087c587451b5feee6e06,2024-11-21T09:15:35.573000 -CVE-2024-32736,0,0,9538fbfa50dcd18099ee1130d68a97ab8d3c894f0ac901be4945f15496c1f622,2024-11-21T09:15:35.723000 +CVE-2024-32736,0,1,9be55e82b806a2c15562551fb45437b04011845c606f2a560c30265f89d3be5d,2025-03-25T19:15:42.990000 CVE-2024-32737,0,0,9f84ee31bd39c45687d044b04a0474cb522f6da087c8e90573108bbe1000b765,2024-11-21T09:15:35.857000 CVE-2024-32738,0,0,9babaef76d131ec0489cca937683bdd1de417909e78ce9ae324f0b26c19149a0,2024-11-21T09:15:36 CVE-2024-32739,0,0,b3b534a143ffbc43f5ecf62da4acbb7cd12f670835aba444c652dbe610d2d2b5,2024-11-21T09:15:36.150000 @@ -259150,18 +259151,18 @@ CVE-2024-33394,0,0,61756142034e3efb42d5ef8780d1a6eb461f0239646f6fc159f03ca20b17b CVE-2024-33396,0,0,758482c561afb96e8cd21cad78bee3f71f1716de54e4d40e2bd67a69913405a3,2024-11-21T09:16:52.873000 CVE-2024-33398,0,0,f693756af9e888c9f97b3005d23bcebc5682d9c05380cb7652ef3a077acce816,2024-11-21T09:16:53.090000 CVE-2024-3340,0,0,9f0f8d69cde360730b32e17259bc7eaa4b8205ac840f5d7c4068ee98e055652a,2025-01-28T18:07:32.970000 -CVE-2024-33401,0,0,a6f0cb9be5123a9bac095abf8533dbba22ea5f9eb6b28e09196dc9deb3fc2db4,2024-11-21T09:16:53.310000 -CVE-2024-33402,0,1,7130688e9f17b45546cdd8f4e4a5d32d18e5ac8dcd1852ad3c7ce028408e0da8,2025-03-25T17:13:49.303000 -CVE-2024-33403,0,1,87b90a7bc6b87c2b493652723bb9c13c1a167ede7028da99b37aa28dd9c2317e,2025-03-25T17:20:53.583000 -CVE-2024-33404,0,1,9cecf124b8c2da7b24e950e3a5a0635326f26858023d9ef493b34e8cfe79643d,2025-03-25T17:20:48 -CVE-2024-33405,0,1,a0fad7437d9302c6cb72792319457e5bd9873341818a84620545ffce7a5d213c,2025-03-25T17:20:43.913000 -CVE-2024-33406,0,1,f9ddbd2fad901192496b9bc7e0ffedace1a24c6c477e207cd2bc12ce958be85f,2025-03-25T17:20:38.690000 -CVE-2024-33407,0,1,3950f76c1b2bfbe991df69e53b2fdb3628ed6bc13e1f1a413303c7571493bb81,2025-03-25T17:20:35.300000 -CVE-2024-33408,0,1,2df6330322e98a4e3b7ce4dac2acf4eaf869a668f5b3a1c02c657919985ff0e1,2025-03-25T17:20:32.267000 -CVE-2024-33409,0,1,b6effc36c22aeca0a9ea3278ee303b124a773c92ae7846365e0a521d4685ae5e,2025-03-25T17:20:28.087000 +CVE-2024-33401,0,1,caa863e1df551931ba88c63884d6ef18b21926244b4b41bfc8061aa48c24713b,2025-03-25T19:15:43.120000 +CVE-2024-33402,0,0,7130688e9f17b45546cdd8f4e4a5d32d18e5ac8dcd1852ad3c7ce028408e0da8,2025-03-25T17:13:49.303000 +CVE-2024-33403,0,0,87b90a7bc6b87c2b493652723bb9c13c1a167ede7028da99b37aa28dd9c2317e,2025-03-25T17:20:53.583000 +CVE-2024-33404,0,0,9cecf124b8c2da7b24e950e3a5a0635326f26858023d9ef493b34e8cfe79643d,2025-03-25T17:20:48 +CVE-2024-33405,0,0,a0fad7437d9302c6cb72792319457e5bd9873341818a84620545ffce7a5d213c,2025-03-25T17:20:43.913000 +CVE-2024-33406,0,0,f9ddbd2fad901192496b9bc7e0ffedace1a24c6c477e207cd2bc12ce958be85f,2025-03-25T17:20:38.690000 +CVE-2024-33407,0,0,3950f76c1b2bfbe991df69e53b2fdb3628ed6bc13e1f1a413303c7571493bb81,2025-03-25T17:20:35.300000 +CVE-2024-33408,0,0,2df6330322e98a4e3b7ce4dac2acf4eaf869a668f5b3a1c02c657919985ff0e1,2025-03-25T17:20:32.267000 +CVE-2024-33409,0,0,b6effc36c22aeca0a9ea3278ee303b124a773c92ae7846365e0a521d4685ae5e,2025-03-25T17:20:28.087000 CVE-2024-3341,0,0,5476f9386f0a80dd72fe4811f5fbf715bd90901bcb1c4f5b6598a2223afd5607,2024-11-21T09:29:24.977000 -CVE-2024-33410,0,1,6da8183d7c8378ab4f409dd7c3edbbc7504ad43367d8c2822c9163a0a4d9bd97,2025-03-25T17:20:24.067000 -CVE-2024-33411,0,1,c7fc1192b43257dbfc37f7736cca436992ae7a2d5081ea49c225022e5edf1bdb,2025-03-25T17:20:15.283000 +CVE-2024-33410,0,0,6da8183d7c8378ab4f409dd7c3edbbc7504ad43367d8c2822c9163a0a4d9bd97,2025-03-25T17:20:24.067000 +CVE-2024-33411,0,0,c7fc1192b43257dbfc37f7736cca436992ae7a2d5081ea49c225022e5edf1bdb,2025-03-25T17:20:15.283000 CVE-2024-3342,0,0,51b07b32a5bf5639acc8a08f36fb2e522194f2844662aa41bd2be4964a3a2feb,2024-11-21T09:29:25.090000 CVE-2024-33423,0,0,baaa234a0078f13afbc1354322248bc431d21eede7d75547bec9386e545d8f26,2024-11-21T09:16:55.627000 CVE-2024-33424,0,0,199f879c92d6b987cb12a369e5cc580c4c4a8cfdd59e620298feb8bbc4a7a074,2024-11-21T09:16:55.843000 @@ -259179,13 +259180,13 @@ CVE-2024-33437,0,0,5d930e5510a50b8afda8da97950e3043cebf9705bb6acf5472a4d2b36dd98 CVE-2024-33438,0,0,874d4b538dfdb75b31280771c66550b50df16893d120ac596e9aa1a1347dab94,2024-11-21T09:16:58.083000 CVE-2024-33439,0,0,865bf8d936802ea495b622b9117733561ad82697688560b335ffdd7376c09f21,2024-11-27T17:15:11.093000 CVE-2024-3344,0,0,6c2bf764b8bda6bcc7a8d6ddd48862a2b2381304a21883e4fd70985f37544640,2025-01-22T19:08:18.423000 -CVE-2024-33442,0,1,9b695a55e9e994712d12967257c776ffdfb3dfe8f01ec76780b7505df1ec13b9,2025-03-25T17:32:28.683000 -CVE-2024-33443,0,1,03c9954cf5cbb2a7705675d4838cf9bb9a435b052be2e142d1c3f69ed3d42bca,2025-03-25T17:15:54.827000 +CVE-2024-33442,0,0,9b695a55e9e994712d12967257c776ffdfb3dfe8f01ec76780b7505df1ec13b9,2025-03-25T17:32:28.683000 +CVE-2024-33443,0,0,03c9954cf5cbb2a7705675d4838cf9bb9a435b052be2e142d1c3f69ed3d42bca,2025-03-25T17:15:54.827000 CVE-2024-33444,0,0,8a881551cebee46d751f6085313d82dd40602697dfd755b1d1a1bb52d92daac8,2024-11-21T09:16:58.880000 CVE-2024-33445,0,0,d1c5becbdea6861d953d94b436842c0aaca61a7e83a189acb72e6f81097192ab,2024-11-21T09:16:59.093000 CVE-2024-33449,0,0,1b669aecff15eb872ea68246ff39315428a6b194bb949133a07b013352c7f062,2024-11-21T09:16:59.307000 CVE-2024-3345,0,0,3d54cec392d8195e579d4b0fb5a3c357983b9e7c55ca4cc462235ef9fd60b9fc,2024-11-21T09:29:25.450000 -CVE-2024-33450,0,1,1418aaf75173df9be33072457a468f795cd93ec058422fdb75f5dc6bb0aabc6f,2025-03-25T18:15:32.743000 +CVE-2024-33450,0,0,1418aaf75173df9be33072457a468f795cd93ec058422fdb75f5dc6bb0aabc6f,2025-03-25T18:15:32.743000 CVE-2024-33453,0,0,1fbe82c644fb8bbe113912cb00a4a5d1a1c94bafa8eab10745ce875253c5c372,2024-10-18T19:35:03.713000 CVE-2024-33454,0,0,828c3154586cb9467c595c29d55b5edffb58459441e838ece7c4b76998774cd3,2024-11-21T09:16:59.873000 CVE-2024-3346,0,0,59b56dd3f76b482f3f46a4f5168e1d1df055d74f08cce67e579a69f871f78046,2024-11-21T09:29:25.567000 @@ -259241,7 +259242,7 @@ CVE-2024-33530,0,0,3ed871e25917a3c4ff7ee3df60bfb7ff841a2d395fbf26c4acb34636d8639 CVE-2024-33531,0,0,262242f7bd00faa1f7027987397179788d798256dcddf77c1b4715bdd63dfc24,2024-11-21T09:17:05.840000 CVE-2024-33533,0,0,e32840d76d884c13aec64f943949b9fac773afd5e616c993172d8a3981d14215,2025-03-13T21:15:39.390000 CVE-2024-33535,0,0,826004417867806f1c335a653ab9d98379936988b9d0ce12e83904f8bc15b350,2025-03-19T16:15:24.753000 -CVE-2024-33536,0,1,95b84c17acb1091eac206c62f383aae7dee67951a02127f3806a329c815a4bbe,2025-03-25T17:15:55.057000 +CVE-2024-33536,0,0,95b84c17acb1091eac206c62f383aae7dee67951a02127f3806a329c815a4bbe,2025-03-25T17:15:55.057000 CVE-2024-33537,0,0,0886a242a6730ba370e36101a3c58d0788ccb260b9c1d7fd06af8845e03c863c,2024-11-21T09:17:06.363000 CVE-2024-33538,0,0,6031543c1e8f7332b27767ffba7d7f283b2edc0d54e78085e9719185cf928845,2024-11-21T09:17:06.483000 CVE-2024-33539,0,0,c813ab74a2e4d40724448131d06b114701c6fe22f9b0a92f0d8f3bcd0f5a5e11,2025-02-03T21:14:03.657000 @@ -259448,17 +259449,17 @@ CVE-2024-3379,0,0,ff4b29a94fdd9578584432ff10eeb3895455cc484ac7d59b569ca6f419a0ff CVE-2024-33791,0,0,cd712f1b08608ec404f57f0c2d9228e781ce3c7f5333a295e303b9e9ebade340,2024-11-21T09:17:30.170000 CVE-2024-33792,0,0,557c8be18231f105a49eedca527312b5e6afffb508bf833760792de404b3ada4,2024-11-21T09:17:30.357000 CVE-2024-33793,0,0,704f12e4f06640a0e5ae523c137834bdcc6f66257ff254f8bcb9c821111c5665,2024-11-21T09:17:30.567000 -CVE-2024-33799,0,1,7e6afd488f1dcab8b1fef588752559212849d0acd970ef8508f1cef146e5209e,2025-03-25T17:19:16.673000 +CVE-2024-33799,0,0,7e6afd488f1dcab8b1fef588752559212849d0acd970ef8508f1cef146e5209e,2025-03-25T17:19:16.673000 CVE-2024-3380,0,0,2dff51ddbee3af980b9cfb6cf09776d99cf02d06821df7efa0940e1572fc0531,2024-06-07T17:15:51.487000 -CVE-2024-33800,0,1,176667b45bcbb639dc5d8f4aa5eef9850c3bb31ba58d69a36212bb549a768c70,2025-03-25T17:19:11.513000 -CVE-2024-33801,0,1,eff5abe74efad91e6ecf8fb9cb8a3ded382bb887e2d2d986fda848a5c7b2aad5,2025-03-25T17:19:04.297000 -CVE-2024-33802,0,1,39cd5230743e9baf467dcaa21e6991f9443fdc9291024b076ea64ea67ce604b2,2025-03-25T17:19:00.500000 -CVE-2024-33803,0,1,cfeb75d77288899dbcde0172df28026c4b85c543c8cabba0758bf6316bce207e,2025-03-25T17:18:56.470000 -CVE-2024-33804,0,1,416b56468eb8bcfa3de1387afc9ada72f7306d0b2fbb4b958e42776eb0ef27f5,2025-03-25T17:18:52.123000 -CVE-2024-33805,0,1,4ea95364c9464019939f3f94936b8688d722b06fad52fbeeef4b595d7ddb62e4,2025-03-25T17:18:48.510000 -CVE-2024-33806,0,1,ddb5e7e5961ed8599a01c1fb6fad34b5ab465edeef84b85f5fa3c206f30f59b5,2025-03-25T17:18:42.710000 -CVE-2024-33807,0,1,833725a27cf95506eb88c7a1d30758babdde5c5e149663c2e7958e9ef741aa14,2025-03-25T17:14:05.797000 -CVE-2024-33808,0,1,42cf0b3dc36e6b94e81e34d753f9588a43c4cf40076d9723e5f62db9b48cf068,2025-03-25T17:14:01.137000 +CVE-2024-33800,0,0,176667b45bcbb639dc5d8f4aa5eef9850c3bb31ba58d69a36212bb549a768c70,2025-03-25T17:19:11.513000 +CVE-2024-33801,0,0,eff5abe74efad91e6ecf8fb9cb8a3ded382bb887e2d2d986fda848a5c7b2aad5,2025-03-25T17:19:04.297000 +CVE-2024-33802,0,0,39cd5230743e9baf467dcaa21e6991f9443fdc9291024b076ea64ea67ce604b2,2025-03-25T17:19:00.500000 +CVE-2024-33803,0,0,cfeb75d77288899dbcde0172df28026c4b85c543c8cabba0758bf6316bce207e,2025-03-25T17:18:56.470000 +CVE-2024-33804,0,0,416b56468eb8bcfa3de1387afc9ada72f7306d0b2fbb4b958e42776eb0ef27f5,2025-03-25T17:18:52.123000 +CVE-2024-33805,0,0,4ea95364c9464019939f3f94936b8688d722b06fad52fbeeef4b595d7ddb62e4,2025-03-25T17:18:48.510000 +CVE-2024-33806,0,0,ddb5e7e5961ed8599a01c1fb6fad34b5ab465edeef84b85f5fa3c206f30f59b5,2025-03-25T17:18:42.710000 +CVE-2024-33807,0,0,833725a27cf95506eb88c7a1d30758babdde5c5e149663c2e7958e9ef741aa14,2025-03-25T17:14:05.797000 +CVE-2024-33808,0,0,42cf0b3dc36e6b94e81e34d753f9588a43c4cf40076d9723e5f62db9b48cf068,2025-03-25T17:14:01.137000 CVE-2024-33809,0,0,aea8c72ce59d9f32084648a437e49b49dc21c64ea187c0b17a927ea733049c70,2025-03-13T15:15:44.147000 CVE-2024-3381,0,0,54f1490359f84b37b9085d1c2a64f460d8cc1a4d213b5755f1dd6de7bae13285,2024-05-27T13:15:08.490000 CVE-2024-33818,0,0,8ed01d3814fe01ef937bdf9ed38c458a5713855afe9ef1068e8930fb56f7619a,2024-11-21T09:17:32.723000 @@ -259517,7 +259518,7 @@ CVE-2024-33892,0,0,f21b90c720809376ffb3c9eecbc31f204d7c233378324abc8dff77b0ef47f CVE-2024-33893,0,0,a9035f1be92e93d5c09f50566b3aa661370e6c7e813861ada45e03598f96018f,2024-11-21T09:17:40.830000 CVE-2024-33894,0,0,24ce8dbd25568714013b779c2f910e0c51cbe7395b534ce912626b0d41e22217,2024-11-21T09:17:41.037000 CVE-2024-33895,0,0,c60bf18deed28623c3a4ad716ba24abe0f0b54c6aaa6acc53a49261780c2259e,2025-03-13T17:15:31.440000 -CVE-2024-33896,0,1,5c27b6760d023c29860f84077aa2b8fbe358a20c4089f16c9bf1299102adb6d9,2025-03-25T17:15:55.307000 +CVE-2024-33896,0,0,5c27b6760d023c29860f84077aa2b8fbe358a20c4089f16c9bf1299102adb6d9,2025-03-25T17:15:55.307000 CVE-2024-33897,0,0,27ebeedb6fb85da132797c9baf2303375ff3cca126efacc3a0f2865cde364aba,2024-11-21T09:17:41.393000 CVE-2024-33898,0,0,7e7b7517b9d975bf9ea39eb343f947bde4dad6c5d7ccb5595643c97b9f74c000,2025-02-06T22:15:37.507000 CVE-2024-33899,0,0,b3980927db4f974fd1906c7202adc3e1699df19d4c56878bd1f82fe30f8bed35,2024-11-21T09:17:41.793000 @@ -259626,7 +259627,7 @@ CVE-2024-34004,0,0,06e4e845f1afa5df660cac48fe096e3ec9ce591660d06e9706ce588c0290f CVE-2024-34005,0,0,9c619b646bfd8b6ba071f7c7a05e6d7482bef712704a79dacbe78904bb3915eb,2024-11-21T09:17:53.570000 CVE-2024-34006,0,0,fc53f6fa5a40ec57818dd606b4e40cdc2854b14b7a4f9c226152ad1063e21c3d,2024-11-21T09:17:53.750000 CVE-2024-34007,0,0,a9ce91776b0f9568c40c8191cf839e23abeefdf13b069e2815488c4e0297bb79,2024-11-21T20:15:41.453000 -CVE-2024-34008,0,1,16a9e5830474114676837d4e92f06078ca86b321f61923e252c2e85af12b1075,2025-03-25T17:15:55.570000 +CVE-2024-34008,0,0,16a9e5830474114676837d4e92f06078ca86b321f61923e252c2e85af12b1075,2025-03-25T17:15:55.570000 CVE-2024-34009,0,0,989cf67957bfdf3fc5db98fe35588592dce432694fa38cfa326b865d4279a560,2024-11-21T09:17:54.170000 CVE-2024-34010,0,0,f1a6b476488a809fd6736d94559f6a67c4ece34106588cb8a9ffdd9e7cf5f4ae,2024-11-21T09:17:54.360000 CVE-2024-34011,0,0,09c54f5cceab1d02a40fa90abecc7a48061e5856274b1d585e0ed7230f5e161a,2024-11-21T09:17:54.503000 @@ -259705,7 +259706,7 @@ CVE-2024-34088,0,0,29ed9bff3f7a8aac8372db6383813d7ff3a9c10604e1b9decbbfa535edc1d CVE-2024-34089,0,0,bbc635fbc052455dc7cff78d0869066cb1ddd32400efd5cbc3acc15fedfa6cda,2025-03-18T17:30:05.407000 CVE-2024-34090,0,0,ee2f9b95566c5274dcf7217ee8ff1013ced41abb90a811dfee9f6a6c140915b4,2025-03-18T17:30:14.290000 CVE-2024-34091,0,0,519e69cce22b8c1316311fb4d4cc72759f50566992d370704c56d265bc32e1e8,2025-03-18T14:54:25.830000 -CVE-2024-34092,0,1,baf1930c2190acb899d7cd7cf97f451b1d490010df9efa3487813ce6219e0468,2025-03-25T17:15:56.007000 +CVE-2024-34092,0,0,baf1930c2190acb899d7cd7cf97f451b1d490010df9efa3487813ce6219e0468,2025-03-25T17:15:56.007000 CVE-2024-34093,0,0,6c5685753d65dbac14a383343cdb5112393785fd3517688c38dfa7edfe0901da,2025-03-18T15:26:21.247000 CVE-2024-34094,0,0,78482e61bb057c4647bccd2a377fb3babc1863668db96b03b61e65a54b85b0db,2024-12-02T21:22:17.230000 CVE-2024-34095,0,0,146a5f7363f542c2a6eb0d3170e47871bcfd49a363420b426f7d5c3745f0bde1,2024-12-02T21:22:18.937000 @@ -259845,7 +259846,7 @@ CVE-2024-3430,0,0,5632903ad163690783d085ac973e91d5a5599ace8ab6d861aaf37e25a9d19e CVE-2024-34308,0,0,1b2b82c6c416138642c278eeb3b2acaca2bf60626a93a935bc1a9d56c64052fc,2024-11-21T09:18:24.847000 CVE-2024-3431,0,0,bb0f9fee675ed2a26cd668610400c1b77161a57f06978cd64464c171e1536ac1,2024-11-21T09:29:35.497000 CVE-2024-34310,0,0,82972b4a7271d7f072b904c774870b602afbf4962a5b24f811801ca0d72ef255,2024-11-21T09:18:25.067000 -CVE-2024-34312,0,1,8f4176c7f4d8ad4d83b2238c464790461eb54a022b55d50cdda7a07c2d2107a9,2025-03-25T17:15:56.280000 +CVE-2024-34312,0,0,8f4176c7f4d8ad4d83b2238c464790461eb54a022b55d50cdda7a07c2d2107a9,2025-03-25T17:15:56.280000 CVE-2024-34313,0,0,b5500e4fe963557a3d43ad6825a0f75aebadcab488a2fa7d1b2936aa1c688978,2024-11-21T09:18:25.543000 CVE-2024-34314,0,0,6f95c57015c0e4aa6847de08039dd12693874b339496eef219a43e099453f6ba,2025-03-14T01:15:39.480000 CVE-2024-34315,0,0,d6567e55b3e23401f0a9237df9526520fb9dce0f81214e7f7aed0529835acfab,2024-11-21T09:18:25.930000 @@ -260285,7 +260286,7 @@ CVE-2024-34773,0,0,afc8e5d829f89cad6321267d1d9d798abefc959405dd6ebbfaf79da9aec88 CVE-2024-34776,0,0,f2c5ba4cb7d9ffd8fda0ddd53e1e2fd3ea07d2711e5f4284af93231494d0351f,2024-11-15T14:00:09.720000 CVE-2024-34777,0,0,be880f5d9300a5088e13fa19ac10c6b025c3dca9069c4c291fa2fac13a210544,2024-11-21T09:19:22.627000 CVE-2024-34779,0,0,e889ed02ebbf7be7a3483cdba1d97a550775f3fedf135fa003cb98fb6ad367f2,2024-09-12T22:35:06.133000 -CVE-2024-3478,0,0,24a9ace80ed681018b712000d6cc87dca5be23cbcb32cfe69a4d3cd620f5b8ad,2024-11-21T09:29:41.373000 +CVE-2024-3478,0,1,792529935ccfdfe2a41a3dc3e9675cebc6e9da71379b755568eb487063791c18,2025-03-25T19:15:43.823000 CVE-2024-34780,0,0,57780e1e38a9a7880c7ae1ebfc96d34776ac083d6ef67ddcc916e36998676580,2024-11-13T17:01:16.850000 CVE-2024-34781,0,0,4234c5a5dbe58d2cac3af081e88612bd709afd975324b75e42ea074cef353962,2024-11-13T17:01:16.850000 CVE-2024-34782,0,0,e0bad950757a11eb1a88247d1247ab40beffd31e5cc03df91ea9d3e7fb16a7ee,2024-11-13T17:01:16.850000 @@ -260369,17 +260370,17 @@ CVE-2024-34919,0,0,8128c88090f31edb7d13eb07109305a5271d278f002fecb288ab4aa127eaa CVE-2024-3492,0,0,4761291c845f4bf592add0f1a24998a5b26c26b90a749f595b3ab17c9fc4045f,2025-01-15T17:33:15.423000 CVE-2024-34921,0,0,4a78db679ad1ff6d31d68da76df1b04a3c0abb92eb32304917cc98beb9a309f7,2024-11-21T09:19:32.710000 CVE-2024-34923,0,0,05cd7d2d2454a132b33b02c0e02a3677ce1d0fe62e9e1abd5aa2838641d5eb94,2024-12-02T18:15:09.617000 -CVE-2024-34927,0,1,07e02dfb4bfa84f838252aa5476a27444d056ece07d16588da0cc5284c900aa0,2025-03-25T17:20:04.570000 -CVE-2024-34928,0,1,622df7ae80f8dc8a08d462361687a52d6a86ced74f8a20c607be76bd1c508f25,2025-03-25T17:20:01.637000 -CVE-2024-34929,0,1,9c97abb93be45101be522ba5b53342cd795b192fcfead55589a175a21610238d,2025-03-25T17:19:57.043000 +CVE-2024-34927,0,0,07e02dfb4bfa84f838252aa5476a27444d056ece07d16588da0cc5284c900aa0,2025-03-25T17:20:04.570000 +CVE-2024-34928,0,0,622df7ae80f8dc8a08d462361687a52d6a86ced74f8a20c607be76bd1c508f25,2025-03-25T17:20:01.637000 +CVE-2024-34929,0,0,9c97abb93be45101be522ba5b53342cd795b192fcfead55589a175a21610238d,2025-03-25T17:19:57.043000 CVE-2024-3493,0,0,c9f79eb611d60750d0976cb256e745419a53435767a329aa40b0830c02935914,2025-03-04T17:43:27.223000 -CVE-2024-34930,0,1,a4b333cf871e52af1d4c000cf080e4af1b9b5a88247b1d2d808e8cc1c45efc99,2025-03-25T17:19:53.680000 -CVE-2024-34931,0,1,08ab8188b511215192d1b3cf315260a168a7ed3c197487cd63656807e76f6327,2025-03-25T17:19:50.320000 -CVE-2024-34932,0,1,fe013220f8e05a35df87f614580859c4da75861609637a4e0525252e70442775,2025-03-25T17:19:40.843000 -CVE-2024-34933,0,1,95c5f38eaf9bbe70de455459c7e10d2455df63259a63df5cc00d217fc32492db,2025-03-25T17:19:35.307000 -CVE-2024-34934,0,1,a372c3606d6fcebb77b2453603ae5a70606750153bd261bbfc18516a4955a0e2,2025-03-25T17:19:30.810000 -CVE-2024-34935,0,1,ff47c3b090a33b4ff4b9055b109b635a46d9cb5cc53d211658f01fab7002e2d6,2025-03-25T17:19:25.137000 -CVE-2024-34936,0,1,9f89f2c32f49186056158380c9adae642be23f2c1957369addddd143a2d443e3,2025-03-25T17:19:20.710000 +CVE-2024-34930,0,0,a4b333cf871e52af1d4c000cf080e4af1b9b5a88247b1d2d808e8cc1c45efc99,2025-03-25T17:19:53.680000 +CVE-2024-34931,0,0,08ab8188b511215192d1b3cf315260a168a7ed3c197487cd63656807e76f6327,2025-03-25T17:19:50.320000 +CVE-2024-34932,0,0,fe013220f8e05a35df87f614580859c4da75861609637a4e0525252e70442775,2025-03-25T17:19:40.843000 +CVE-2024-34933,0,0,95c5f38eaf9bbe70de455459c7e10d2455df63259a63df5cc00d217fc32492db,2025-03-25T17:19:35.307000 +CVE-2024-34934,0,0,a372c3606d6fcebb77b2453603ae5a70606750153bd261bbfc18516a4955a0e2,2025-03-25T17:19:30.810000 +CVE-2024-34935,0,0,ff47c3b090a33b4ff4b9055b109b635a46d9cb5cc53d211658f01fab7002e2d6,2025-03-25T17:19:25.137000 +CVE-2024-34936,0,0,9f89f2c32f49186056158380c9adae642be23f2c1957369addddd143a2d443e3,2025-03-25T17:19:20.710000 CVE-2024-3494,0,0,c8575f099debc455354920b5f86a3dc5f4140511fc2eb020ae83eac1cb117c09,2024-11-21T09:29:43.440000 CVE-2024-34942,0,0,913da5c1d0bdab5492527daf6ac2f87690656478af99e55c545fd7f12fc6cf14,2024-11-21T09:19:35.313000 CVE-2024-34943,0,0,5b8ca17a18aa87f194b593a79f6de48d6770acb07d0a942aeb92862d7da3b1ad,2024-11-21T09:19:35.537000 @@ -260493,7 +260494,7 @@ CVE-2024-35161,0,0,74d1d58b7caf81c95e1ff919f262e1fd560e12cb383b56b749f45f557e6d4 CVE-2024-35162,0,0,cc3a1e9ad17185933b2ccd6c60215dad31a11f8c95ac23e34980d635d83969d3,2024-11-21T09:19:50.790000 CVE-2024-35165,0,0,bd84a0514dff8a605dc50b54c16c9cc6171c010b56575dd659fe0b7e359e2106,2024-11-21T09:19:50.973000 CVE-2024-35166,0,0,e7714aa5701f5ed03e0eaa30f8558086883533258790143b7a0c50676961f71f,2024-11-21T09:19:51.097000 -CVE-2024-35167,0,1,c2513d43f656a488b422b88e872f8731ca7a12f09c56525d862172686b3e1b6d,2025-03-25T17:26:21.273000 +CVE-2024-35167,0,0,c2513d43f656a488b422b88e872f8731ca7a12f09c56525d862172686b3e1b6d,2025-03-25T17:26:21.273000 CVE-2024-35168,0,0,72c360513b343ef3d5d110e12281ef48774c959f016065c2926365e7e0b61420,2024-11-21T09:19:51.340000 CVE-2024-35169,0,0,a1f628ccf8d3c2ce1e9c501ab96fcec6269b275293b150f1cce2b1d591443a51,2024-11-21T09:19:51.460000 CVE-2024-3517,0,0,e5387b700944c6080aa9b03e7e89f5a8085a1222a6f8825a121a763952e726d5,2024-11-21T09:29:45.940000 @@ -261261,7 +261262,7 @@ CVE-2024-36061,0,0,27bd63bff8ebde50140c0fa5d9ad26fdd6fc5e7519faefba90aed2cfaa28c CVE-2024-36062,0,0,ca9ad1f8e31d666f37c5b50f0c731c1064e37af4c3a25388bc3a03476bcbde3d,2025-02-10T23:15:13.997000 CVE-2024-36063,0,0,b555cdf21e833840dd5658762df7410f96bf0766a40aec06c5f546c59823ad4b,2024-11-08T19:01:03.880000 CVE-2024-36064,0,0,bf7fd7b62e5a2fb95726ce7f1fb0026147c4b4a98515c74584e43c847c060816,2024-11-08T19:01:03.880000 -CVE-2024-36066,0,1,b5e552d5a7a4644200e0321a56e459c1db66771cb7d845383282164567b121b7,2025-03-25T17:15:56.690000 +CVE-2024-36066,0,0,b5e552d5a7a4644200e0321a56e459c1db66771cb7d845383282164567b121b7,2025-03-25T17:15:56.690000 CVE-2024-36068,0,0,3211c8cc1108b1cf5b554d20b9dbe1f13ba680cf18e634d0fe313e9859fb99b9,2024-09-05T20:27:19.640000 CVE-2024-3607,0,0,00eb3c93b2fe5b13cd3942958d1958984c5adf3d72430ebdb6e53915b9d11912,2025-02-04T17:08:57.963000 CVE-2024-36070,0,0,642e9c532620d6f665f08ce33cd9846f4b6246c6ae380744cc0df52be65b1743,2024-11-21T09:21:34.190000 @@ -261479,12 +261480,12 @@ CVE-2024-36294,0,0,67fd2bbe74ed8bbbfc1aada3bca728f0472253934744d53352bab180dce02 CVE-2024-36295,0,0,3c7252205fab8389ff604c7c9e106ade710abf8f2bfb98226da656ac02a8adb2,2025-01-14T16:15:29.580000 CVE-2024-3630,0,0,77fcc9a4ab1f0f4362906fbc77c6b3cee6304fb38c0fff6803c856751be26cdb,2024-11-21T09:30:01.833000 CVE-2024-36302,0,0,1d69f0b64200ec5d47ab74795b72da3adcfcdb8bd0ca0ec8048662d28fc092ac,2024-11-21T09:22:00.113000 -CVE-2024-36303,0,0,a964fd215355ee98ffcb8f25a918a0cfbb4d6ac28e5c8f4be35dcaa7e27894ee,2024-11-21T09:22:00.237000 +CVE-2024-36303,0,1,b4111938d128c9565d65f07c6c56322c350c793e76b61c6854b8deaf71b80e05,2025-03-25T19:15:43.273000 CVE-2024-36304,0,0,39de3b97a62c326f0de94a26273cfef054176ef9702ccd3cf739192c46d0f3ab,2024-11-21T09:22:00.380000 CVE-2024-36305,0,0,6cfa43069ee33e00c30d8fa3baead3036438742e2cae79ef30cc5d5dbaececa6,2025-03-14T02:15:14.077000 CVE-2024-36306,0,0,19cb75114f82b64b24cc502744b2764ae0a24581830717e25e2f792e2f6836ce,2024-11-21T09:22:00.633000 CVE-2024-36307,0,0,414e52094f7235c3eb5327c31ff9b09fd96051a3be211c98e0020a97c19c3806,2024-11-21T09:22:00.763000 -CVE-2024-3631,0,0,8c6d5a01a918b52f6f01e8ab01f6a313ed04df4e5039c4a87d6260a2685c3bf2,2024-11-21T09:30:02.020000 +CVE-2024-3631,0,1,87b52c0b4c60e81ea46c2144b40729e765d86ec2487bd60b958524d1574cf2bd,2025-03-25T19:15:43.967000 CVE-2024-3632,0,0,119403a424687bcfc6e7f9b6ed0b72a6392ff6135bcf171b98aba3696d4839b8,2024-11-21T09:30:02.140000 CVE-2024-3633,0,0,dbe24389bbbd4529b7f9091dcdd1cc4e50034e3cae1ae255b02e49488151e4ae,2024-11-21T09:30:02.327000 CVE-2024-3634,0,0,3383030fed20fc028b4b4484c7a11fba64d2ea257fb986bc506941077c30f176,2024-11-21T09:30:02.520000 @@ -261576,7 +261577,7 @@ CVE-2024-36442,0,0,87dd31b55179859b21a2061f15e041295e1d48c631719df865cfc71e156f8 CVE-2024-36443,0,0,183db98ba9f26f077fc4a4f202d969cda38beb75477a0cf32a995629f0c92d18,2024-11-21T09:22:11.673000 CVE-2024-36444,0,0,d36b43b6c642d70c1667a16a2a6965527509002df3a73ade63b9b8c5e9be7e95,2024-11-21T09:22:11.887000 CVE-2024-36445,0,0,99a392079443a45aa8bf86c2b07390f1918b2f8165c621877319005a04b9de93,2024-11-21T09:22:12.097000 -CVE-2024-36446,0,1,25d7e1e53ad161430c9ee638707b062079193de84090d863f97119947849d39b,2025-03-25T17:15:57.010000 +CVE-2024-36446,0,0,25d7e1e53ad161430c9ee638707b062079193de84090d863f97119947849d39b,2025-03-25T17:15:57.010000 CVE-2024-36448,0,0,133924a3a95b027e1d0b5714374732504cfdd780918989186d2dfe16499dd91d,2025-03-13T15:15:44.753000 CVE-2024-3645,0,0,636c0a9095dbd6531b978833ffab7d2668a9620036184c3c79de89e00429c4a5,2025-01-10T21:33:19.707000 CVE-2024-36450,0,0,0e3ed43b5b26b889cd9b046c65dc793956e5327ce334e42a957f9bb0a59007ae,2025-03-13T15:15:44.973000 @@ -261765,13 +261766,13 @@ CVE-2024-36730,0,0,410c6adcef120338ff5aeddb17dd6610145f63760639617fa266b0b9033b6 CVE-2024-36732,0,0,81ba85fc69d74cc192832ab6f674d87a86f9d3396e165e082d8d918ae0ce6a1a,2024-11-21T09:22:34.047000 CVE-2024-36734,0,0,2eb1d87ac32d1977c1f0b28392038961db03e840d3a5a3b5105eabed99ec9617,2024-11-21T09:22:34.267000 CVE-2024-36735,0,0,56396efacf07dfd6a0ebd5c425ab8343ec5ae3c614843b93884e23ab45d1db24,2024-11-21T09:22:34.490000 -CVE-2024-36736,0,1,03be2a30087ff58c5018661c420fd6bfa3b6017adc091c78b30103b20ee1a821,2025-03-25T17:15:57.270000 +CVE-2024-36736,0,0,03be2a30087ff58c5018661c420fd6bfa3b6017adc091c78b30103b20ee1a821,2025-03-25T17:15:57.270000 CVE-2024-36737,0,0,0570a0af82c8cb7cea9db8761bd6dd4f3feaa61a8587165222ca6da64f8f51b4,2024-11-21T09:22:34.843000 CVE-2024-3674,0,0,22193ad9925936ca40eafc01b0fc37460e0cb0f612b5716ded7f8e8445f6046c,2024-11-21T09:30:09.347000 CVE-2024-36740,0,0,26bb12c2c0bac7d2c18f8b182eb360b69df3faa918b57f2b0769297cadda426c,2024-11-21T09:22:35.070000 CVE-2024-36742,0,0,3a8ac06d2b7460d92170f393580d757a9169bcf0cb47f2df5b6b9175dc24eef2,2024-11-21T09:22:35.287000 CVE-2024-36743,0,0,997f7cc47dfdd9276a067f7a34f5b7be0237277a0a3157d65da6a25a7753b82b,2024-11-21T09:22:35.510000 -CVE-2024-36745,0,1,582e3910cb74af93f78109d65947378a8998249b6686e38e76a8a9fa5b61ef88,2025-03-25T18:15:32.900000 +CVE-2024-36745,0,0,582e3910cb74af93f78109d65947378a8998249b6686e38e76a8a9fa5b61ef88,2025-03-25T18:15:32.900000 CVE-2024-3675,0,0,7d033ec861abebc247e591ce46519fb84867a1a7e793359437ffd87a316c8392,2025-01-08T21:11:01.357000 CVE-2024-36751,0,0,9d3802c62c0e89383168ef5b3b20c052c11fa8a8d65aaa46953c9d45932acb22,2025-02-03T15:15:16.733000 CVE-2024-36755,0,0,959c7e1c5392de2c0c9f9c3a5e5235cba19560b12ef4e2310e57761b2d2324b3,2024-11-21T09:22:35.883000 @@ -261803,7 +261804,7 @@ CVE-2024-36814,0,0,1fbdd2b3ba21e093ec4964748b41ffcfcce6054edac950017e0736b91294a CVE-2024-36819,0,0,01d4a93c0f48cd5f825536eaac1a7ca7b734410b7b645ffb23f8d3a2e29089c4,2024-11-21T09:22:40.190000 CVE-2024-3682,0,0,93dfc2871ed8fc6aa96175b4f91b70e8db24d2aa48194939521ac4967c1b2714,2024-11-21T09:30:10.293000 CVE-2024-36821,0,0,60cb795fbe9a2a2c4467b14534d7f52c86dd48fb5403218bbc6cdeec30e43504,2024-11-21T09:22:40.407000 -CVE-2024-36823,0,0,9e1ebca08d55ca17f27f6559bcd3066677490d7303fd69076d678e47c81636dc,2024-11-21T09:22:40.653000 +CVE-2024-36823,0,1,4115541b3676ab4f89f2ad0f2ae7bf543cac68122e284621e98e2071b39b99b5,2025-03-25T19:15:43.420000 CVE-2024-36827,0,0,d6040fc84b0312f50760b33080c7291df1a61d1f0582caa5a1321b7b68ef1b8e,2024-11-21T09:22:40.813000 CVE-2024-36829,0,0,889a5257373f42050d89550c917e5c7c089246da5ef78ae00e520eca300421c0,2024-11-21T09:22:40.973000 CVE-2024-36831,0,0,d2dafb538c0c01dc23e852a32bdf39c702498c2f303af3ef5c2148412ca98ac5,2024-12-17T16:15:25.390000 @@ -262348,7 +262349,7 @@ CVE-2024-37399,0,0,91513a99b1995bb678a44db233b24968cd7625f00c77086c4c8d80914d8fe CVE-2024-3740,0,0,f1db815ebd196c841f9a03e4af1f223458e4ef3810b51b1b12ab408848abbe0e,2024-11-21T09:30:17.230000 CVE-2024-37400,0,0,44d4620048d68597390885c4489b34adf3ee284340996c671f0f07b4dbb0a17e,2024-11-13T17:35:04.687000 CVE-2024-37401,0,0,5a3af3f5613cf18b6fb0d152156b5ab3157faa43dbf40e0bf8bbef7d6755b5e1,2024-12-12T15:15:13.877000 -CVE-2024-37403,0,1,5e662ed809b0b10e6b99aa8c2f4ac8b35c922847c3b6d64b5b20add4d0709792,2025-03-25T17:15:57.523000 +CVE-2024-37403,0,0,5e662ed809b0b10e6b99aa8c2f4ac8b35c922847c3b6d64b5b20add4d0709792,2025-03-25T17:15:57.523000 CVE-2024-37404,0,0,cb110a34d87f4812dc406a460298c89dd3f74daf508e6083996d73ed421121f5,2024-10-21T17:10:22.857000 CVE-2024-37405,0,0,3fb82c05472465d4a94ae43ca82eb762e9089f45f86f1b3cd3cb77a2d12c0c24,2024-11-21T09:23:47.573000 CVE-2024-37406,0,0,79dc9c3cb7f74b68ffa4484afe3ff78bdf0a9b7ce01c99b253528603ec914b37,2024-09-20T12:30:17.483000 @@ -263248,7 +263249,7 @@ CVE-2024-38470,0,0,5e707236cb2e99d16551b25c24b90020007c67744e0b7a80bacccaf0b4dbb CVE-2024-38471,0,0,ebcf12a571805e01888c4360f251dd06cb2117656cccbb5ab123d9cababf23f4,2025-03-13T14:15:28.513000 CVE-2024-38472,0,0,b1123c48a89600eb7a31518ce0bb89b10b0778ec6be006c999b3121e02b83f79,2024-11-21T09:26:01.733000 CVE-2024-38473,0,0,bbb5e11b003247980ea92e43b9234c78ba249d78fc42472835f589d6b2f6e99d,2024-11-21T09:26:02.607000 -CVE-2024-38474,0,0,33f83d32be900704f414a67e25b6f09aabbb60ff9ab4fcefbd2470999ca02add,2024-11-21T09:26:02.947000 +CVE-2024-38474,0,1,45036bd99d11fd8070d056b74d456256aea510925aabe908e2e90a3917fc161d,2025-03-25T19:15:43.623000 CVE-2024-38475,0,0,cffda6a953163d4e08000545cbd4d92ba2e5d3654b5efce5be8544cd35b12e88,2024-11-21T09:26:03.180000 CVE-2024-38476,0,0,96df90db5dbf5efcc1d36711d52981a73ed110b8dfbeaa5665e3f3feb3c366d0,2024-12-02T17:36:33.403000 CVE-2024-38477,0,0,4a424730069430bf103722b4487020936d441c65347ffcf0b7bfe70f711e69c5,2025-03-18T19:15:42.683000 @@ -264288,7 +264289,7 @@ CVE-2024-3973,0,0,e2665891f1972228ef2df1de995ce99702fdb05ae0efffc3055d340087f532 CVE-2024-39731,0,0,1dcd7e56903a6949d01ed06ff2f1995b0ec86eafa7e21275042e3bc78aafd782,2024-11-21T09:28:18.503000 CVE-2024-39732,0,0,d47257c5e25e2f487ad9ff54180377826d9652929ba89210e27aaba3b80c6fc9,2024-11-21T09:28:18.637000 CVE-2024-39733,0,0,89054bd3b8e3268793590efb1f1adb1c644ea819b1a2bcb7541f24d025582226,2024-11-21T09:28:18.790000 -CVE-2024-39734,0,1,f090122d6356974f0582ec7f9c0a65a3b69c37b97ec63b52d8538874db6a9fca,2025-03-25T17:15:57.680000 +CVE-2024-39734,0,0,f090122d6356974f0582ec7f9c0a65a3b69c37b97ec63b52d8538874db6a9fca,2025-03-25T17:15:57.680000 CVE-2024-39735,0,0,f0e35dd4805d5e73c2100af20e143bbd7b18383fa4365aa9f90d9b8bdb31d84c,2024-11-21T09:28:19.080000 CVE-2024-39736,0,0,fe238736bb3f810e43208bc2cc077d16941d137ba9010b1f978c4313d3e72438,2024-11-21T09:28:19.213000 CVE-2024-39737,0,0,81dfff6e133314fb606d6b591a76902fb0b364aba2bcbf4d212fe467cce29fd3,2024-11-21T09:28:19.363000 @@ -264388,7 +264389,7 @@ CVE-2024-39831,0,0,73000d4e6e035d194014cc92d149cdfbdd5c787a62370dd447586632c016e CVE-2024-39832,0,0,7e2e127af357cd1292d39736a2a8c9ea71c9e16a286ff3e8d000f3877cabfd2e,2024-08-23T14:35:13.670000 CVE-2024-39836,0,0,94010fe8cdf045fe9be4c29e30350bb8bcef69ce52a54fb59f1cd9f0e96a719a,2024-08-23T16:16:18.757000 CVE-2024-39837,0,0,6fdffc6e88d8af48f530bb9f6577f2f4136109027500c2dd10a8d0ce0982cb5d,2024-09-04T17:38:42.297000 -CVE-2024-39838,0,1,079b963ab0138ada7fff544c79a8b0e4c5339356c048ee414ec35ed1bfb9800f,2025-03-25T17:15:57.887000 +CVE-2024-39838,0,0,079b963ab0138ada7fff544c79a8b0e4c5339356c048ee414ec35ed1bfb9800f,2025-03-25T17:15:57.887000 CVE-2024-39839,0,0,330f2306030dc6ab93dd8021c8732b311152c6ac9f1f96f2d9962ad882c01304,2024-09-04T17:34:06.817000 CVE-2024-3984,0,0,8655b3145466f219f3ce276c8025153839440269c7db6c69886c27b8569ba106,2024-11-21T09:30:49.637000 CVE-2024-39840,0,0,94a6d6b203995fafefacb7ec8a66a42bd5988378c44ec5565cefb671ee4306d8,2024-11-21T09:28:25.043000 @@ -264457,7 +264458,7 @@ CVE-2024-39916,0,0,e4f3c436495cb0c62413cc1362988a821785b22dc651076e4b3d34d98f938 CVE-2024-39917,0,0,82b141de757d8ca1db7d6486d18278aa7ba8c517e6f0b29b9796f93b12817ecf,2024-11-21T09:28:33.763000 CVE-2024-39918,0,0,495df334003c0a85d7dc1a9141a343b78d6327bf344ca2e83d36c2e97b2ed6f7,2024-11-21T09:28:33.917000 CVE-2024-39919,0,0,f59124bdc7c8ce6d0ab02b50b3e262170899fff5ec6c7d1311240d493f537c4c,2024-11-21T09:28:34.050000 -CVE-2024-3992,0,1,30b36d59772e503ea56d9d813c738d3f703d8662a6425937a044392ce795a6c0,2025-03-25T18:15:33.133000 +CVE-2024-3992,0,0,30b36d59772e503ea56d9d813c738d3f703d8662a6425937a044392ce795a6c0,2025-03-25T18:15:33.133000 CVE-2024-39920,0,0,2d0ffc6668fc09328c8963241ae091338acc28267b723bf4cce9dfe8a3e96d31,2024-11-21T09:28:34.183000 CVE-2024-39921,0,0,36bf5d750808c8cee840a08fb05bf4c020bb5eda7905a41156147b0de38b82b1,2025-03-13T14:15:29.073000 CVE-2024-39922,0,0,fe52b48aabfd6b21ca5931e383040552b3df966bff80bf5d23fd885e311735af,2024-08-13T12:58:25.437000 @@ -264574,7 +264575,7 @@ CVE-2024-40391,0,0,cbd9b0d424ed91ca3ee4ca4e36de30c2faa4e7dbce8c14db1ebc2cfb4a210 CVE-2024-40392,0,0,c0b77c26788071b7626fa98f4e81fdc538f14d2fb4ca29bf5074b6ada32cea0c,2024-11-21T09:31:02.083000 CVE-2024-40393,0,0,330bfd5064a63b1b0b62d0875fea686448d6b4662b2f8faacf64debb94ac258d,2025-03-18T20:15:22.430000 CVE-2024-40394,0,0,6a806ad13b0b957b004ff001266d3d838dbee3781b6df4b4ede2482e22f8910a,2024-11-21T09:31:02.443000 -CVE-2024-40395,0,1,f0b8e9f29b7c1dba29003dde85cb391d8eec47642876488fab1bcf54205c3134,2025-03-25T17:15:58.277000 +CVE-2024-40395,0,0,f0b8e9f29b7c1dba29003dde85cb391d8eec47642876488fab1bcf54205c3134,2025-03-25T17:15:58.277000 CVE-2024-4040,0,0,d38ec785e98441ff91237e81e981d9a49540c014ed0b0d7c075c012b69e8f310,2025-01-27T21:48:42.117000 CVE-2024-40400,0,0,b87d73f1984034b4b8241ac45475e50f2c45a9ea07071297da20505939a4092f,2024-11-21T09:31:02.747000 CVE-2024-40402,0,0,0986023852d78f31f0f59aebb7b3b0736b93b95505e85bccade4a134f20ebf3b,2024-11-21T09:31:02.957000 @@ -264648,7 +264649,7 @@ CVE-2024-40514,0,0,66e5abd13151d57b369b2394d8a1b3d7801d079b9a53630111fabe5275f00 CVE-2024-40515,0,0,02cb86e3e0b377895050d0961542e60a81e71e07527579b9769598689f04005a,2024-11-21T09:31:14.117000 CVE-2024-40516,0,0,d4d687972653b472f242f6a074ac835c001043a1ab0dbc3ea72906e0b080dd33,2024-11-21T09:31:14.310000 CVE-2024-40518,0,0,bbf2d149d5fcc55b5b0dc1b47361a8364a7ddf49f79972030ac300284c5871b5,2024-11-21T09:31:14.500000 -CVE-2024-40519,0,1,668b7175b2ea7fe6cfe549dc87421d7ccb0e17362f09aee79c8b63b97101e47b,2025-03-25T17:15:58.507000 +CVE-2024-40519,0,0,668b7175b2ea7fe6cfe549dc87421d7ccb0e17362f09aee79c8b63b97101e47b,2025-03-25T17:15:58.507000 CVE-2024-40520,0,0,b9e8206ad831d4183c67b97163ca3ed682671b246d73a71d1a597f7f45d081ce,2024-11-21T09:31:14.843000 CVE-2024-40521,0,0,ca418693b5733fb0f30defa216d6bb350f82dbe90ee0b514efece2d535509dd0,2025-03-13T16:15:21.017000 CVE-2024-40522,0,0,f3b9b1ad1b51290c374d961cd27abd8eb80e2cf3af6fb50e0601e728db7ac456,2025-03-14T15:15:41.427000 @@ -264667,7 +264668,7 @@ CVE-2024-40545,0,0,10cda9154c77b01a6617d455c4524864e033fe872e2dd2685f7b76f92dc03 CVE-2024-40546,0,0,8d574ea7bec4057a56c560025dcae101e82798387df870e1755786d9ea0f96f9,2024-11-21T09:31:17.650000 CVE-2024-40547,0,0,d2cbb70babaddcfcb4795263be2e6b340bcfd72a6fcd2086d1ba66505ceaf8f5,2025-03-13T13:15:41.050000 CVE-2024-40548,0,0,e4611deeccf4cc58f7828810dc3e140134a25b45ad6d12d9d660c84ec709968d,2024-11-21T09:31:18.057000 -CVE-2024-40549,0,1,71c3a5884cf17c3b292c0c7d286869bbc97b2576bff775ffd252aa8bf9aac4e6,2025-03-25T17:15:58.760000 +CVE-2024-40549,0,0,71c3a5884cf17c3b292c0c7d286869bbc97b2576bff775ffd252aa8bf9aac4e6,2025-03-25T17:15:58.760000 CVE-2024-40550,0,0,a13954525ea3f13e0e64b2179d0e02870dcf760eb3ad45f4b98498ef695c9c99,2024-11-21T09:31:18.393000 CVE-2024-40551,0,0,e53419336a3d2c393845f5829ecc41733ce5d4b798a82e0e65d6e268030c2d9a,2024-11-21T09:31:18.603000 CVE-2024-40552,0,0,579b3230ed3c959acc76f8076ecf1f09e85237508181f235c02b1636ecfc1f7f,2024-11-21T09:31:18.793000 @@ -264696,7 +264697,7 @@ CVE-2024-40594,0,0,bf65899143a2f4c0e93f528c3b9a7873123db8d586300b13b7dc1af3be463 CVE-2024-40595,0,0,1086c58a18861988742c11b047f1900d16c515d21111ee56b1cf972adc3e9a0f,2024-10-25T12:56:07.750000 CVE-2024-40596,0,0,5240a237ce3628ec365b817908f7b7916302d88981ea3c3bfa3cebdffdb8e722,2025-03-18T16:15:22.477000 CVE-2024-40597,0,0,8a4ea522434a8353ffa3db1f66d48d9ec686cbf011d935aed3582970ab4fee33,2024-11-21T09:31:20.973000 -CVE-2024-40598,0,1,df64fe65a204681d0b109429fcbfa70d4f429fcb5c48d123a14611dc3fc21196,2025-03-25T17:15:59 +CVE-2024-40598,0,0,df64fe65a204681d0b109429fcbfa70d4f429fcb5c48d123a14611dc3fc21196,2025-03-25T17:15:59 CVE-2024-40599,0,0,6acfbcf4280f4f4a06ec21fd92a390ee54189063bd48d7c03cf31e3071337309,2025-03-20T21:15:20.970000 CVE-2024-4060,0,0,7ac7ff97e2b532e517142631d36d353c5d9e185ebe36091dcbfef60f873749b9,2024-12-19T18:54:01.637000 CVE-2024-40600,0,0,22bd00008fcd431c4e4910f7a8db138543cfb6c9d0816ca29c16e279d88f61ad,2024-11-21T09:31:21.450000 @@ -264716,8 +264717,8 @@ CVE-2024-40620,0,0,76c01cbbb89edea54392977bc3cc4d12b52bafb7330131cde0f0106547ffa CVE-2024-40624,0,0,2f4f28d0ea57b056f61b3a1537dfa2217ca138a77368e5ac42a5f311c8ff8ebb,2024-11-21T09:31:23.177000 CVE-2024-40626,0,0,6c38b8a06ddf6d9027b0d4dfb20f435e0c3c2837b958e0c059d9ba385cc4486d,2024-11-21T09:31:23.287000 CVE-2024-40627,0,0,ae2a93c7ec256d655b44ce063fa8b7439d8971fa08d9580865a26942fb08219a,2024-11-21T09:31:23.393000 -CVE-2024-40628,0,0,03ea0cc1074093ec834856bc26fa0fa08edf8b23037a06fc6a11b8fe081d95e2,2024-11-21T09:31:23.503000 -CVE-2024-40629,0,0,cc39b4029b86266f2554ad3319bc0fca22bc00f72f6e72a7f08980730275b05e,2024-11-21T09:31:23.640000 +CVE-2024-40628,0,1,704ec36bc278aa476c6d7efd391c49c7cdc61960b99c944487ebef0b137b1694,2025-03-25T20:15:22.063000 +CVE-2024-40629,0,1,035d75c20794a4979137f37696b0eda5a0f955a7f53a2d7fd31e3e60ede500ab,2025-03-25T20:15:22.197000 CVE-2024-4063,0,0,f4a557b5049148eef89857859ca1b01292a5b9dbd6c78560aba831ef3c2da2f4,2024-11-21T09:42:07.033000 CVE-2024-40630,0,0,fc4d1f6b390bed0ae4dbd1a20a13a6c90a35b0df9c5e9a28f173ae366e52a5fb,2024-11-21T09:31:23.757000 CVE-2024-40631,0,0,c878dd486bebaf471924f3f7d67c445c05bb05b52c42477332cc37ff34fcfaee,2024-11-21T09:31:23.870000 @@ -264789,7 +264790,7 @@ CVE-2024-40711,0,0,7b916b0711bc44aabe5c56eee896ffffaf138f2a0c03f97b9d1731ef29c51 CVE-2024-40712,0,0,9b2697b2eba4c69fff39e4fe2868a8adaaae993e23627840ecc81e505d9046d1,2024-09-09T16:35:06.673000 CVE-2024-40713,0,0,a9216adf51dc1ca930e362df269647bc0ed1c0502b95ef822b4a8bff7019db6c,2024-09-09T15:35:08.970000 CVE-2024-40714,0,0,026f680bbc0efd7928869ee7a08cabe88c5295f087ce979f6303318acfabe463,2024-09-09T14:35:02.980000 -CVE-2024-40715,0,1,cd2d0e6b93f8526d3f852ec36fecdaa91f1ef62b879b3196a87899cb1aca86d4,2025-03-25T17:15:59.260000 +CVE-2024-40715,0,0,cd2d0e6b93f8526d3f852ec36fecdaa91f1ef62b879b3196a87899cb1aca86d4,2025-03-25T17:15:59.260000 CVE-2024-40717,0,0,a08fd9d8956ecd3e805f2874f7ecf0c3797a65e15d462b98a8dcbf65d17be3fa,2025-03-13T18:15:42.477000 CVE-2024-40718,0,0,5a16884bd3354f7249b866c39e0cc14ad31746c4bdd4b9e0de9fc42b5a92b665,2024-09-09T14:35:03.723000 CVE-2024-40719,0,0,70b98cf9dcbc983743ed6790742d95bd5f416ebb2710dd9ab14c9fc8b60ebc58,2024-08-09T14:36:32.300000 @@ -264852,30 +264853,30 @@ CVE-2024-40781,0,0,3363c39d91a7831bcb7aad563596ee907481d83bc7f28181f8d88d8b37be4 CVE-2024-40782,0,0,1681e3f74f0e893eb28a0176ca8743b201333cb23d7238959dbfcc2f2ea45bb3,2024-12-10T14:40:38.913000 CVE-2024-40783,0,0,b214e53e5695093f1a97e3bda561eeb0d78bba15f089cc9486490e141f4469d2,2024-12-10T14:36:32.047000 CVE-2024-40784,0,0,163f98169172e076780659d81b973d997e54b79510cfd19f94fd025c964a8a5c,2025-03-19T15:15:48.293000 -CVE-2024-40785,0,1,74655a67f511e209f954758a558a761b0c6b206f88f02234559da84fbb824f10,2025-03-25T17:15:59.413000 +CVE-2024-40785,0,0,74655a67f511e209f954758a558a761b0c6b206f88f02234559da84fbb824f10,2025-03-25T17:15:59.413000 CVE-2024-40786,0,0,cdc8c1c130604e0389c48a61ff9d7a9a1befb69f6799190a5a8f2ddb410e90f1,2025-03-19T20:15:18.927000 CVE-2024-40787,0,0,ff74f1131bab9fe9382a9a7c925dfc41da9f84275eff94b172d96b4b7683c6dd,2025-03-13T19:15:45.973000 CVE-2024-40788,0,0,74fefda30f0aab4e09f30ade87f11c85de3de9a6b1f0932eeb0d9ad4ea247f18,2024-11-21T09:31:37.927000 CVE-2024-40789,0,0,5a1885ade6f38c7b1421a592f3c0fe5196df044653ca548723a01f9980a37f3a,2025-03-18T14:15:39.473000 CVE-2024-4079,0,0,d013459ffe1c358bbcd1714666185ba7ca2c58f58c35e2f334f09e957ec7acbf,2024-11-21T09:42:09.197000 -CVE-2024-40790,0,1,5fa1b4ae2beae09cf6c83418d3be9b3fff545fe78f814a5bdae9dfa1d200e518,2025-03-25T17:15:59.690000 +CVE-2024-40790,0,0,5fa1b4ae2beae09cf6c83418d3be9b3fff545fe78f814a5bdae9dfa1d200e518,2025-03-25T17:15:59.690000 CVE-2024-40791,0,0,a61b432ad84b9aba4f2794ed7f967159acbbd9e943b9f63702f1f4d17dd45b74,2025-03-19T15:15:48.530000 CVE-2024-40792,0,0,400b069248cc8e9a30005addff3f79008090c1530afbf824d829a23243885942,2025-03-18T14:15:39.723000 CVE-2024-40793,0,0,8e8c7f5f0283a5dfa91b2c2375ff0a12e95b20686971bdae8a146cfd87e7ca01,2025-03-14T16:15:33.573000 CVE-2024-40794,0,0,1c884dad1bfb64c4327882aaba41854cdcb1933185fad999593f033dbaf2fcc3,2025-03-14T19:15:46.877000 -CVE-2024-40795,0,1,439cfce6a6de82183f6f8af9774a45318fa9ae656f9150cd7c0e5a6c2121047c,2025-03-25T17:15:59.923000 +CVE-2024-40795,0,0,439cfce6a6de82183f6f8af9774a45318fa9ae656f9150cd7c0e5a6c2121047c,2025-03-25T17:15:59.923000 CVE-2024-40796,0,0,983daed359e93ac802aedf3fc6ddbeeb8dd1ec3b022997f960d22d19609ee6fd,2025-03-18T21:15:29.100000 -CVE-2024-40797,0,1,70ab390a464c11506ace15ad3988efc596ee88496bf47ebdb61046292eb483a4,2025-03-25T17:16:00.190000 +CVE-2024-40797,0,0,70ab390a464c11506ace15ad3988efc596ee88496bf47ebdb61046292eb483a4,2025-03-25T17:16:00.190000 CVE-2024-40798,0,0,514d3bda4005fc1ab8d0bc1f1085269c0606f1133cc39b67e6a77bf5a9970e82,2025-03-13T21:15:40.703000 CVE-2024-40799,0,0,a4df85e7704d4f140c3e000f12ab966153dd840f0d66cd762134297f5c5e0db9,2024-11-21T09:31:39.297000 CVE-2024-4080,0,0,513b9aef944ec6691ce237ca9785fe39b106e1292d6b1e56e63ec7e31f896231,2024-11-21T09:42:09.330000 CVE-2024-40800,0,0,b33e87d64e49134b44ed04be86797376921feed7b52a5f305540d69cf37d7a03,2024-12-10T14:26:15.710000 -CVE-2024-40801,0,1,89c53f3eb0870f2cc2aaee397c3ee0a9bab344226935af998324574f0dd9dbd9,2025-03-25T17:16:00.387000 +CVE-2024-40801,0,0,89c53f3eb0870f2cc2aaee397c3ee0a9bab344226935af998324574f0dd9dbd9,2025-03-25T17:16:00.387000 CVE-2024-40802,0,0,563df9962a4864aa00b79cf61749de092984de9364c8f35a30e6b2bf2671981d,2024-12-10T14:57:57.143000 CVE-2024-40803,0,0,7a79592f91c7f2e3cdc2d5ec518a069335aa6fa008f6b29e7d16e0e25c2c4197,2024-11-21T09:31:39.960000 CVE-2024-40804,0,0,e53e33ccdcf08c1547ecbc4c271821bc8fcbc2dc936ce08654981d5a506064ce,2025-03-20T15:15:42.350000 CVE-2024-40805,0,0,13645725b1681fde7570b84efb1d6f8401eafd2a444e37e0fd8a3aa6c36514be,2024-12-10T14:57:17.887000 -CVE-2024-40806,0,1,6467b2d4dac49e1c816abc751dccf3db488dc3a9f9b0c3e9f7139ace71197991,2025-03-25T17:16:00.573000 +CVE-2024-40806,0,0,6467b2d4dac49e1c816abc751dccf3db488dc3a9f9b0c3e9f7139ace71197991,2025-03-25T17:16:00.573000 CVE-2024-40807,0,0,dcf8bdaf8aed0b8c3e67f439748a14d54682af227d29b1f4ad5df79d70647ea0,2025-03-14T15:15:42.017000 CVE-2024-40809,0,0,f978bc7a25807672e65237a409d4d8c178406cd5e55ec4dd26e72ea7808d6467,2025-03-13T20:15:21.560000 CVE-2024-4081,0,0,d47c004dfacb9e8a92f0d5e0deb66604cdb5138fd896563896ea2dcb2c35ffcd,2024-11-21T09:42:09.460000 @@ -264885,7 +264886,7 @@ CVE-2024-40812,0,0,68f4109ad3b06a0e7caff3f094e304a717ca4df4388b094c8f7c5e3621210 CVE-2024-40813,0,0,45e9aae059d0233b7079e495d48b4acd4e744784498779eb74606b0d89c22634,2024-11-21T09:31:41.303000 CVE-2024-40814,0,0,57e725873392d3680f23714697504ec25c26f21a4b8f7f0f7705b5b733c10b5d,2024-12-10T14:49:34.477000 CVE-2024-40815,0,0,31e2d99617e465f24d4aa88599f8ac7dd8d8d42c6449088bc46373bfd07e70fb,2025-03-13T19:15:46.173000 -CVE-2024-40816,0,1,5b6c22406405ca00e035b0130e3fab16c55ff8dc8b49a44fbc93807cfbc774c8,2025-03-25T17:16:00.857000 +CVE-2024-40816,0,0,5b6c22406405ca00e035b0130e3fab16c55ff8dc8b49a44fbc93807cfbc774c8,2025-03-25T17:16:00.857000 CVE-2024-40817,0,0,6d21fe1fa3794edd971c2c981997a35893b77310264daa933c6bd9266014c6c0,2025-03-14T16:15:33.773000 CVE-2024-40818,0,0,d4222558e5a1b146679dba8e766b97bb87155a20418161ad397ef0c18935fd6a,2025-03-13T19:15:46.393000 CVE-2024-4082,0,0,884f744d4b6d6c38211069fff9472a771275afdc68ad46774024765c6d13755a,2024-11-21T09:42:09.593000 @@ -264894,31 +264895,31 @@ CVE-2024-40822,0,0,f2e42c11a9194a009cec70add00bceafd93485fa2ccc44b94afc5a8685e89 CVE-2024-40823,0,0,eb0ae5c9fbdbda37993bcbdae6f0858a16a377d7c2baafa45fd0a278ce65b629,2025-03-24T18:15:19.233000 CVE-2024-40824,0,0,fbdc319b868b2cfa791578ade1e61c98f6d87f7eb28feeae98cf58c6b93dbf7d,2024-12-11T19:46:47.707000 CVE-2024-40825,0,0,55fbb9c94a85f544fe4237c35ec00f8223f95d2b21b5958cac2f49b3c106951a,2024-12-12T15:57:15.450000 -CVE-2024-40826,0,1,94e2c5440f6fa36956f37a4fa1fcb2e0068850cb42ea766549ba6b35cb3f9428,2025-03-25T17:16:01.103000 -CVE-2024-40827,0,1,7496697b9db31d48ee15652150d0a04122f4481e1ea2ed665ceb8d8f7a6a9a05,2025-03-25T17:16:01.290000 +CVE-2024-40826,0,0,94e2c5440f6fa36956f37a4fa1fcb2e0068850cb42ea766549ba6b35cb3f9428,2025-03-25T17:16:01.103000 +CVE-2024-40827,0,0,7496697b9db31d48ee15652150d0a04122f4481e1ea2ed665ceb8d8f7a6a9a05,2025-03-25T17:16:01.290000 CVE-2024-40828,0,0,7b08ff9a88811c1a2d2f6a8cabe468d48214feff7b5748f8277c1d1c6bcaac95,2024-12-11T19:46:12.057000 CVE-2024-40829,0,0,fd771f31bed178b3e41cb7798817c9ead3dca48f77739beb607453c8ec2928cc,2025-03-14T20:15:13.257000 CVE-2024-4083,0,0,861c69f070b98df21ed1e5fe755d0f8a3138be95fcc12d774c40863a7b1a40b2,2024-11-21T09:42:09.710000 -CVE-2024-40830,0,1,5f25fd42d45997b446ab0259463ef4aada04e66e5a981158452169cfaeacdb22,2025-03-25T17:16:01.550000 +CVE-2024-40830,0,0,5f25fd42d45997b446ab0259463ef4aada04e66e5a981158452169cfaeacdb22,2025-03-25T17:16:01.550000 CVE-2024-40831,0,0,2c0a26ddf7f28eb9a72eac2ba6b26bbb5240bedac025ac96fc27fcb328c62b69,2025-03-18T15:15:53.077000 CVE-2024-40832,0,0,00c14c566f042719b789e0fa64de268df676d122f61af7b5d4e2c9ee45727210,2024-11-21T09:31:43.867000 CVE-2024-40833,0,0,b910eead051682eac062094cd6da18a48ed3792c5e338b1321e1813ef0d8294e,2024-11-21T09:31:44.070000 CVE-2024-40834,0,0,4f5e2fad4cc02ee645b2828d5399abfcc2bf826d6f9beb32772c022a7ec8aa76,2025-03-14T16:15:33.970000 CVE-2024-40835,0,0,52873d1f01cd60d010cbe1b5ceb6ba2a867cc4086527e5948af908d356ac6e5b,2025-03-18T15:15:53.270000 CVE-2024-40836,0,0,f547bde23b2f283281ff845ac25e2bcd425617d92a5f6cef3ab7dfbc5d800bdd,2025-03-13T20:15:21.770000 -CVE-2024-40837,0,1,192e3e5adb253fe11ff3acc1362193a0b0fc2a90bc2beabee8845d6eaef301c1,2025-03-25T17:16:01.743000 +CVE-2024-40837,0,0,192e3e5adb253fe11ff3acc1362193a0b0fc2a90bc2beabee8845d6eaef301c1,2025-03-25T17:16:01.743000 CVE-2024-40838,0,0,0f528a6a8671b969fbf14a05ab1c844b100d12072376d79aafba5ca3c3eb8f2d,2025-03-24T17:15:17.150000 CVE-2024-40839,0,0,609233dfc15b706126c9bdee275db0bae9e0311dffcf12f1522f3b8df29014d2,2025-03-14T13:44:22.267000 CVE-2024-4084,0,0,a28b137c9c522b2744d2cc719744fd799a787e733e6ed4c14866cfffc6da3e36,2024-11-21T09:42:09.817000 -CVE-2024-40840,0,1,cb4c6627c7dff6aa7aec63604bcb6c66e846ac742bf3fbcb342c3986ff2bf347,2025-03-25T17:16:01.943000 +CVE-2024-40840,0,0,cb4c6627c7dff6aa7aec63604bcb6c66e846ac742bf3fbcb342c3986ff2bf347,2025-03-25T17:16:01.943000 CVE-2024-40841,0,0,4a95dd6a234443731d705e87950516814e31e11699249b315c7fa66892964954,2024-12-12T15:44:20.363000 CVE-2024-40842,0,0,db2523caf221205dc10c3a414f106b2b11ae0a5ac1a11334c3597c355ad607ed,2025-03-18T20:15:22.593000 CVE-2024-40843,0,0,8ea6be3efaec2c9e5133481462753fc84e21702aed9f7fdd4c3bfb05d4355cdb,2025-03-20T14:15:19.813000 -CVE-2024-40844,0,1,07b9d8b452c7ffc86db3a80067031058da23964fa79d0f7fd00d64a41d4fd994,2025-03-25T17:16:02.147000 +CVE-2024-40844,0,0,07b9d8b452c7ffc86db3a80067031058da23964fa79d0f7fd00d64a41d4fd994,2025-03-25T17:16:02.147000 CVE-2024-40845,0,0,ff022e47079c0e2640046a45a9238cfa77665c1eec1ab3ac2bfa695dbfb76ea1,2025-03-14T17:15:46.070000 CVE-2024-40846,0,0,9b851b4ce2280168886b830fe034334f0fa1485f27e31834954a719ee17a0457,2025-03-17T16:15:22.280000 -CVE-2024-40847,0,1,3290b8d1f2da615142f004b00c8c3710e659438812bb63067bbb703c83f4a829,2025-03-25T17:16:02.390000 -CVE-2024-40848,0,1,1402784a7c71a528544dc817e77c8b27868bb6f275251f1b26d9a4295429b59a,2025-03-25T17:16:02.617000 +CVE-2024-40847,0,0,3290b8d1f2da615142f004b00c8c3710e659438812bb63067bbb703c83f4a829,2025-03-25T17:16:02.390000 +CVE-2024-40848,0,0,1402784a7c71a528544dc817e77c8b27868bb6f275251f1b26d9a4295429b59a,2025-03-25T17:16:02.617000 CVE-2024-4085,0,0,787927bdbc60dd0adde121aa412a76d92ada213a43fd5512122c43f33043e993,2024-11-21T09:42:09.953000 CVE-2024-40850,0,0,5fd4e1ce89b67cdde96ea8f6e4b8c9b60c6c754c7baeb31ce3f1ef13a57a0421,2025-03-22T14:15:14.713000 CVE-2024-40851,0,0,b958c164114af6b23a2bf7ef2bd1c6335c3be241ec455192784b6b386c9ef358,2024-10-30T15:35:14.883000 @@ -264926,16 +264927,16 @@ CVE-2024-40852,0,0,2b759a1210705870844044ed842e04e851ef9bf743602e800520414310179 CVE-2024-40853,0,0,dfc9fa03d8fda58ef712d436e720ae0f21a7fffb74fe4326b57538d3690d7a89,2024-10-30T17:08:42.157000 CVE-2024-40854,0,0,e98dab3f3cdbcfc8e79448e579c2cd0ac129ec15112de4872eb183095b123a3a,2025-03-14T13:46:57.020000 CVE-2024-40855,0,0,7c6a015a8df0c3902c0c5c429b62fdf8917463144cc33940de5fdcb1a0b9dbc7,2024-10-30T19:35:15.737000 -CVE-2024-40856,0,1,e6c04b0606a5b199450ad85546e33b35ab5b04bf5b730786b2e91c5638c3f31e,2025-03-25T17:16:02.860000 +CVE-2024-40856,0,0,e6c04b0606a5b199450ad85546e33b35ab5b04bf5b730786b2e91c5638c3f31e,2025-03-25T17:16:02.860000 CVE-2024-40857,0,0,87c79aa89d3352fbd198241cc8c87f5d677634d29d9e3d7390f0e857384a9941,2025-03-18T19:15:43.453000 -CVE-2024-40859,0,1,2a4b40ccb3fd7dfff55fd9e15450387783333ff8203a6c6e36d70a44d84e227c,2025-03-25T17:16:03.150000 +CVE-2024-40859,0,0,2a4b40ccb3fd7dfff55fd9e15450387783333ff8203a6c6e36d70a44d84e227c,2025-03-25T17:16:03.150000 CVE-2024-4086,0,0,38bacf71d8db8b80ea7fd2fd31e151a7e36bdb37eaa223270c2d1e1494f121d5,2024-11-21T09:42:10.067000 -CVE-2024-40860,0,1,0ee8b9aff53699d0bd89fc7f5e626b86846c4721c26a74ee2c81f0592fae4ed0,2025-03-25T17:16:03.370000 +CVE-2024-40860,0,0,0ee8b9aff53699d0bd89fc7f5e626b86846c4721c26a74ee2c81f0592fae4ed0,2025-03-25T17:16:03.370000 CVE-2024-40861,0,0,348c9f24e1110833a0ff2ebcc8e193e00fdb71c3f5ba3c9f7e2798ddc124239f,2024-12-12T15:23:40.167000 CVE-2024-40862,0,0,4e9663a5266f3fdc1d0389c6081d591ddca5dee0155a6488f7db45f5297e16f0,2024-12-12T15:13:59.497000 CVE-2024-40863,0,0,8cb3caafebac8882c9ee3af7c4b66324ef0f54e5e43611969666ac6ec6e5c401,2025-03-17T17:15:28.297000 CVE-2024-40865,0,0,616358e5a7da829ab34ba658d9550f2e98117d6557487d6353ce5139832f8870,2025-03-14T16:15:34.170000 -CVE-2024-40866,0,1,687552975113bbd162846a0306973666543cf22220471324bc538368e44e9b96,2025-03-25T17:16:03.567000 +CVE-2024-40866,0,0,687552975113bbd162846a0306973666543cf22220471324bc538368e44e9b96,2025-03-25T17:16:03.567000 CVE-2024-40867,0,0,8601cb8b0c811f09acfb455bf7c1672afe97c43c8dc9da2ce2d48e4ae43c9eb8,2024-10-29T20:35:26.040000 CVE-2024-4087,0,0,5d71d9d5c6a7fc0c96af8c894d31eaa355a909daeef0a71056a96d7699bebfcc,2025-01-08T16:49:54.677000 CVE-2024-40872,0,0,106c56c655b8aa3b981616dfaebe13acb1900ab261808e9a25876faae11bc34f,2024-11-21T09:31:47.340000 @@ -265370,7 +265371,7 @@ CVE-2024-4144,0,0,2ffabfa4dc42e0278ebb4f1c4ecc7cfeaa3d6715b4be778cadd5beab492f65 CVE-2024-41440,0,0,61dd6b34b9b9bf3b692333959e045bfede8ca7310363d216536c02189f3f32d0,2024-11-21T09:32:39.910000 CVE-2024-41443,0,0,75f68ff6f33bfe9c9435f0f4b9991dc3c2f62f97b8dab02bf0fa8ea45b75a85d,2025-03-19T18:15:21.627000 CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000 -CVE-2024-41445,0,1,a932dcfbad05b6a9bcdde6c8ea5cd3a4a3a9c7bb29e206b6336b0a6a195b34d1,2025-03-25T17:16:03.750000 +CVE-2024-41445,0,0,a932dcfbad05b6a9bcdde6c8ea5cd3a4a3a9c7bb29e206b6336b0a6a195b34d1,2025-03-25T17:16:03.750000 CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000 CVE-2024-41453,0,0,ca223a754854826e8622a14a8b2af6b1993b3c3d5360c8f104b3a028994b74b2,2025-01-16T18:15:22.540000 CVE-2024-41454,0,0,f432be40962662d3e59b91235821ca9087be693716b80eef279aedceae1215eb,2025-02-03T19:15:12.060000 @@ -265389,7 +265390,7 @@ CVE-2024-41475,0,0,b8be933a7b93d0c1cf4b6c4176e5022fbe4f2cb5fba128f6278ff8ebfcb5d CVE-2024-41476,0,0,36071a8bb76fa7000bdd44fd6508ba17d20e4aae8303bd257093c61563aaa3c3,2024-08-12T14:35:13.627000 CVE-2024-4148,0,0,2e542f9ab0f6c828f38b2e237e7cc980ff3e9e70e4486defcf952616ff1a655e,2025-01-30T13:15:10.093000 CVE-2024-41481,0,0,8208c7d3079ff59622479471ec534e219ab8ebf8f0a17d77e9eb69a949649acb,2025-03-20T14:15:19.977000 -CVE-2024-41482,0,1,0a596a5cf7b27067c86547cf8e385cb1be782f18b5f9b3af58ba9ccf7350b075,2025-03-25T17:16:04.003000 +CVE-2024-41482,0,0,0a596a5cf7b27067c86547cf8e385cb1be782f18b5f9b3af58ba9ccf7350b075,2025-03-25T17:16:04.003000 CVE-2024-4149,0,0,f45d768064d804412c5499f92694d8be86562e7ca241a43abd934c3f16fce1ed,2024-11-21T09:42:16.890000 CVE-2024-41492,0,0,d4569622d2ded7aa848fdcf6b8717deae380d497519daf4660cbe4b6bde4ae2b,2024-11-21T09:32:43.510000 CVE-2024-4150,0,0,2e8c0a57bcb392581939b062355027d1d8486c47fcac2388b6838611dbf235a6,2024-11-21T09:42:17.333000 @@ -266332,7 +266333,7 @@ CVE-2024-42580,0,0,0f9dd0a3386fcd02e935a91d298954bc76cb454c79ff8d828bbfd752d2b21 CVE-2024-42581,0,0,4f73b89e90d096dad466ec0c549294337312a31bcfe67621953b34c5309681b7,2024-08-21T13:38:50.380000 CVE-2024-42582,0,0,b2a46dca7cce75ccb663fd8eeb1d38144dc1bc11c9f51d046bf330a41255489d,2024-08-21T13:38:36.603000 CVE-2024-42583,0,0,9b6c64350729e1fb02baaa34a0cc9b4e73d4b1945bdd6b59bff859c142b02b7e,2024-08-21T13:38:19.947000 -CVE-2024-42584,0,0,0707ea6dfbfd2444b80de6a1b02a2b05e7692a9580726269e2a943763a673613,2024-08-21T13:37:57.767000 +CVE-2024-42584,0,1,c802f479d90286fd5c5341698abdb95dfefafd21b5b328ae1fe1d56c59837899,2025-03-25T19:15:44.113000 CVE-2024-42585,0,0,1e32a3d5f79837e833d41285fe15b9d72191a8fec92b249430433a51895c5189,2024-08-20T16:35:31.307000 CVE-2024-42586,0,0,7a159575f356a4882566414d5b649fe23f9c478a0df95f8cdbbe9c8880c8c34f,2024-08-20T16:35:33.523000 CVE-2024-4259,0,0,7b5db6f5af934278f3b40f71abd4c0cfc960e3e509cb7a0f49a52fd67ef76f30,2025-03-14T09:15:12.003000 @@ -266391,7 +266392,7 @@ CVE-2024-42677,0,0,88a7acf518ab20208ee9e34c7a09d21805bece859fa376242184e61e935a4 CVE-2024-42678,0,0,e2f7465be8156d8e9a5b883e869abe3a05cf82fdc810cb9a58edeb0843f17aa2,2024-11-18T18:15:06.070000 CVE-2024-42679,0,0,457f65dc720269396c5e678b22e12f842c6424addc63f88a54bbb058f08e6429,2024-09-06T17:35:14.393000 CVE-2024-4268,0,0,1e4939139ca3aeb440bb5fc9ab4fa42bc7d07ef45d9ffbbd766b8a744c87acc0,2024-11-21T09:42:30.713000 -CVE-2024-42680,0,1,0d7b6fc5557d53129765b6f83d5da7df80f7bd9f5f2875986878ffff8e60fd44,2025-03-25T17:16:04.467000 +CVE-2024-42680,0,0,0d7b6fc5557d53129765b6f83d5da7df80f7bd9f5f2875986878ffff8e60fd44,2025-03-25T17:16:04.467000 CVE-2024-42681,0,0,6833e1284f21aff4cea3291d87abe85804de118f6260add0e7925ca0f2033651,2024-08-19T19:35:08.437000 CVE-2024-4269,0,0,bd7fc75d53cf98fd156bc2e6c8c500570e4fddf5651b9c7bab8314ba4ad020b2,2024-11-21T09:42:30.873000 CVE-2024-42697,0,0,362de23f2f8052625f6eec6570d781729ea23f898b9d22d3829caec51d414160,2024-09-26T13:32:55.343000 @@ -266539,7 +266540,7 @@ CVE-2024-42973,0,0,8a3edf769edfa24003a0018699df0744cef6ec5c720367c349f705d1777fc CVE-2024-42974,0,0,f9f3d9068a61bad3cd66a82ffa0f87c6e5bb9225b4c50bbee924cf7ad86597e1,2024-08-16T18:11:47.980000 CVE-2024-42976,0,0,13b0b164328c354336cbae80ec57f684a403b51e7d199ef6615c288ca534588b,2024-08-16T17:35:09.687000 CVE-2024-42977,0,0,22580ef97c4b03816534000424bfc2d5da3946ef39d754f623e12dd0463d8517,2024-10-24T20:35:08.860000 -CVE-2024-42978,0,1,5fa7ec85ff700f8a974c7b7ace62161abf41229605bc948eae270f356174162b,2025-03-25T17:16:04.710000 +CVE-2024-42978,0,0,5fa7ec85ff700f8a974c7b7ace62161abf41229605bc948eae270f356174162b,2025-03-25T17:16:04.710000 CVE-2024-42979,0,0,a524cfd7a1266b5277f1a89b4d4ba5bdba0f965e607e2b243ffdbf095161e8da,2024-08-16T18:11:41.197000 CVE-2024-4298,0,0,6db5212d215d48d8e692126a4361203d27648126178db9d2ed20f1e871134319,2024-11-21T09:42:34.200000 CVE-2024-42980,0,0,c336169838d58e10dc3b62a57d376ce70e33e699a237a6a6a31f69d24ec653b7,2024-08-16T18:35:15.747000 @@ -266564,8 +266565,8 @@ CVE-2024-4301,0,0,c23aa8bead4e31e7e179058827f38038d02b458907c03e74d538aadb0957d2 CVE-2024-43011,0,0,6ceac7a88930e1a50ec1e8ecda5f78e41438a3bebc612b01e2406167cf03b7c5,2024-08-19T14:35:10.893000 CVE-2024-4302,0,0,66fdb40d5f922d2d4de0317e9018af0cd3a3e189a8df49df25906e12ec5df6c3,2024-11-21T09:42:34.747000 CVE-2024-43022,0,0,6dd36dbe448d45eb7a8e2a6d270ed1fa3392e6dac24d3cfcfa8fbab652b67ef9,2024-08-21T18:35:09.733000 -CVE-2024-43024,0,1,507dcfcbd4b2b29a81b5056df81401c3171f398b1dbaf241d0884c827484474b,2025-03-25T17:16:04.940000 -CVE-2024-43025,0,1,7dd23a231e6d914120103f8f8ea77a404f5ee6acdc732b6bf60404286e8285bf,2025-03-25T17:16:05.183000 +CVE-2024-43024,0,0,507dcfcbd4b2b29a81b5056df81401c3171f398b1dbaf241d0884c827484474b,2025-03-25T17:16:04.940000 +CVE-2024-43025,0,0,7dd23a231e6d914120103f8f8ea77a404f5ee6acdc732b6bf60404286e8285bf,2025-03-25T17:16:05.183000 CVE-2024-43027,0,0,814746a6fb857f9362f60378e5438ac474166c5b6273f97f35597c3346909714,2024-08-23T18:35:06.387000 CVE-2024-4303,0,0,8558a39b8938ead9c60e5736f29106b617e4d47937b91dcb53a6b3ef3d113751,2024-11-21T09:42:34.883000 CVE-2024-43031,0,0,59c0c5f270464fa026aeecdc5742bae2b3d743f28014f3026186da26f2ab7ef0,2024-08-23T18:15:07.490000 @@ -266575,7 +266576,7 @@ CVE-2024-4304,0,0,4054bd88475cadb76c02355483cf65150a5e69b7cb6fd0e573c22d8126fc04 CVE-2024-43040,0,0,24c7fc00bcabba765361dc058df000d90f1495a06d1cc7d23caabc1efe8ac904,2024-09-12T14:35:15.010000 CVE-2024-43042,0,0,7a4652f9042c3f41111ed646c3bc80b0acd0b77a5c21df60dcb23d137df071e0,2025-03-19T21:15:36.690000 CVE-2024-43044,0,0,c4209c28206f9930924ad89b590b0214e2b8c592601a3113522972c0c3512431,2025-03-14T20:15:13.470000 -CVE-2024-43045,0,1,e1d9d7cac2404f2fa69e6a0d5951f7e836ae37782e145990d14492651417b2da,2025-03-25T17:16:05.413000 +CVE-2024-43045,0,0,e1d9d7cac2404f2fa69e6a0d5951f7e836ae37782e145990d14492651417b2da,2025-03-25T17:16:05.413000 CVE-2024-43047,0,0,2c5673a0391a31abbf47c1d000c3d121e6564230b66ed0524b815e5850f22723,2024-10-09T14:39:06.540000 CVE-2024-43048,0,0,aa462510e6501f1c68792d4463cb05868dde51c2c7f830d9a1911363c50be659,2024-12-12T15:27:48.080000 CVE-2024-43049,0,0,396d2f1d473f42654eb07e32ffbaf51737e64004525269d29bf446d276b04cfd,2024-12-12T15:28:13.420000 @@ -267620,16 +267621,16 @@ CVE-2024-44121,0,0,4d532d7c6744312fd32f52c427e58f8445964eff9054b8b10578350a1d970 CVE-2024-44122,0,0,f32df93499db118ab4c406d60bbbac7bbac703a6867ed3f3187030a96168dd28,2025-03-18T16:15:23.783000 CVE-2024-44123,0,0,5e708718a9103a7844de666b77bb4fcfa45afc7a8f766a253df6e712ace1d189,2024-12-06T19:15:12.117000 CVE-2024-44124,0,0,64cf253f1f7726df4c027eac34af73f03559d5f260272fabd0347574e42f4580,2025-03-25T16:15:23.370000 -CVE-2024-44125,0,1,bd4948477f97e4b13f603fae557dfe042f3bd2c790ef462817671610ed8cce88,2025-03-25T17:16:05.620000 +CVE-2024-44125,0,0,bd4948477f97e4b13f603fae557dfe042f3bd2c790ef462817671610ed8cce88,2025-03-25T17:16:05.620000 CVE-2024-44126,0,0,3dee5b38c5c096a3375db2d1d885f92b53e52f46e048fb65b6f13dcea0cf6db8,2024-10-30T21:35:05.647000 CVE-2024-44127,0,0,4241606ee04b7d951119d4a990e2ed047a3ff5df08a00128e6348936e32c015c,2024-12-12T15:10:15.050000 CVE-2024-44128,0,0,1923edbe0104e043c42717b18c5a911b61f7bb800098d25c5f996f0612e5d22e,2025-03-18T18:15:27.323000 CVE-2024-44129,0,0,e9dde46c181ee593bb94e94bc0d226f8245589e2dd989ac84588dadc10659bf0,2025-03-18T18:15:27.523000 CVE-2024-4413,0,0,3929a7afd8208746008d75913a87d5245f0d9190eb71d3ec2ee30adcb483c383,2024-11-21T09:42:47.267000 -CVE-2024-44130,0,1,8994c0847261830dc680eb9bc1ea3d7ab2fc7ce40eda6be878ef3543028a0c57,2025-03-25T17:16:05.823000 -CVE-2024-44131,0,1,a0024cee3443bff3f4a6d6b5daeb1eb4491c7499b638faa2ce5db07c0eb01def,2025-03-25T17:16:06.147000 +CVE-2024-44130,0,0,8994c0847261830dc680eb9bc1ea3d7ab2fc7ce40eda6be878ef3543028a0c57,2025-03-25T17:16:05.823000 +CVE-2024-44131,0,0,a0024cee3443bff3f4a6d6b5daeb1eb4491c7499b638faa2ce5db07c0eb01def,2025-03-25T17:16:06.147000 CVE-2024-44132,0,0,8afd03fa4900bdc815951be587052cdc1902d648f6c0f1c1ad745b8e3479d15a,2024-12-12T15:07:13.493000 -CVE-2024-44133,0,1,9de42782332ccaa17ae90f7c556038bded0cb9312f398c8fc7a811b433417724,2025-03-25T17:16:06.370000 +CVE-2024-44133,0,0,9de42782332ccaa17ae90f7c556038bded0cb9312f398c8fc7a811b433417724,2025-03-25T17:16:06.370000 CVE-2024-44134,0,0,1612170244774fb2cb867230c7f5140525c8398caef327a950c8a1f1680c0c76,2025-03-13T21:15:41.717000 CVE-2024-44135,0,0,1f924f524e9404eadff6cf55bcdf5ce85faa4ce5abb51a5bd0b4ada1a8260302,2025-03-19T19:15:41.400000 CVE-2024-44136,0,0,3f10ba2fc6f9d89689dbedfa47ad2452465bd91d215ce415d8601c8530edd5bd,2025-03-22T14:15:14.963000 @@ -267639,13 +267640,13 @@ CVE-2024-44141,0,0,cf418c986171e3bc9f6e94361ae23fe33ff672a5506240ca7f0249f80c1ca CVE-2024-44142,0,0,4afd7ef53a2dfe128a5ff6336e36df1d2c0f052696b3178fde4b8df4c9c5a909,2025-03-18T16:06:18.150000 CVE-2024-44144,0,0,9b76d7b551b1f0186bb586552a7b8b7528c49f9926c44e33ae408477bdfe743a,2024-10-29T21:35:14.290000 CVE-2024-44145,0,0,b5a7d8159d070a1738fbfcb4faf809263b03e283915c6233a643bc6179c97626,2024-12-12T19:10:46.387000 -CVE-2024-44146,0,1,d225e06dba1b380ef38849e9112b64e0c64bf9046bda2373228ddab6696d82a8,2025-03-25T17:16:06.557000 +CVE-2024-44146,0,0,d225e06dba1b380ef38849e9112b64e0c64bf9046bda2373228ddab6696d82a8,2025-03-25T17:16:06.557000 CVE-2024-44147,0,0,0010b4e6f55ac982db2f0d22f0bf5765f6a7a167f9f9e0d3c647be24e3c70846,2024-12-12T15:04:03.623000 CVE-2024-44148,0,0,335338cc9709ff206063b9ab9c7d9114b0044f4fd6d0a94bd7c6bf382ee12cf9,2025-03-14T17:15:46.850000 -CVE-2024-44149,0,1,7cf67449346d57de07da286cc02602c2278779b6e2574ba8895084f49b1da0c9,2025-03-25T17:16:06.753000 +CVE-2024-44149,0,0,7cf67449346d57de07da286cc02602c2278779b6e2574ba8895084f49b1da0c9,2025-03-25T17:16:06.753000 CVE-2024-44151,0,0,3adb3cc493ef9fc3cca2cec3a09f77a8995ed8befc9b50d495377265c5c0fed5,2025-03-18T14:15:40.260000 CVE-2024-44152,0,0,7a7a0a7282d399fdff70a8c927df72e5141929745d24a60a917ba2999ca54cc8,2025-03-19T14:15:36.703000 -CVE-2024-44153,0,1,bbd217b755a805310d25222d141492c353bb360fda6345e7137a584a920c21e1,2025-03-25T17:16:06.967000 +CVE-2024-44153,0,0,bbd217b755a805310d25222d141492c353bb360fda6345e7137a584a920c21e1,2025-03-25T17:16:06.967000 CVE-2024-44154,0,0,89a24bfbf234a70641ab7749eab7b5da9037b819fafebdffc1a16e298ce587bb,2025-03-18T19:15:44.260000 CVE-2024-44155,0,0,dd8c2f2995ac2dd10c9ef39e8cc88034d185cb75998040610feb68362606bf0f,2025-03-18T19:15:44.467000 CVE-2024-44156,0,0,30bb3e4727e009d9939a8cca42bdaf942e4cab5d688e41bdaa81eb6c16a0884e,2024-10-30T19:35:17.447000 @@ -267653,18 +267654,18 @@ CVE-2024-44157,0,0,3055d7259896b15a222cecee8f7d4840c633fa65e904d2b19e2dbe9dfd5bf CVE-2024-44158,0,0,b83338efa1c45b1d14963bb1d8b46ea32fb4a56b49ef9e4752492fbf88ba11ec,2025-03-19T15:15:50.250000 CVE-2024-44159,0,0,ae1a667e57a7f41e73433b5200005b67ba763c43f6fe70a17271f33a865e460c,2024-11-01T21:35:03.753000 CVE-2024-44160,0,0,4ff4c9652eeba781bfa403e15d759019e41f655fc29a59fa199896e9622f115d,2024-12-11T03:09:08.383000 -CVE-2024-44161,0,1,29c18f7e50d28c235fc48451b8ff6f05a534616dbb1366177d3e2a54c80f111c,2025-03-25T17:16:07.177000 +CVE-2024-44161,0,0,29c18f7e50d28c235fc48451b8ff6f05a534616dbb1366177d3e2a54c80f111c,2025-03-25T17:16:07.177000 CVE-2024-44162,0,0,4d57887daf08f0b47cea08b2a5b1f996c9289de79b6f1bc46a03b46cbc7a61cd,2025-03-19T19:15:41.543000 CVE-2024-44163,0,0,b11ff9bfaacef3de236b259efcada3e758c24cb28be88df65fb9b95fed8c870c,2025-03-18T21:15:29.770000 -CVE-2024-44164,0,1,d25d2e5ba22bfbe2cb7dc54fce8b05d949523a88c8d36be6e13c3bb04002ff45,2025-03-25T17:16:07.370000 -CVE-2024-44165,0,1,5a374a400e293e3bf95ca1ed7206e8be7e1e44bf91a01f83cca7f56ffa0907a0,2025-03-25T17:16:07.580000 -CVE-2024-44166,0,1,36eb04d130832e1497706f9b0014d3ea2aa679ca875b9d2a72da53b74cf3b33d,2025-03-25T17:16:07.813000 +CVE-2024-44164,0,0,d25d2e5ba22bfbe2cb7dc54fce8b05d949523a88c8d36be6e13c3bb04002ff45,2025-03-25T17:16:07.370000 +CVE-2024-44165,0,0,5a374a400e293e3bf95ca1ed7206e8be7e1e44bf91a01f83cca7f56ffa0907a0,2025-03-25T17:16:07.580000 +CVE-2024-44166,0,0,36eb04d130832e1497706f9b0014d3ea2aa679ca875b9d2a72da53b74cf3b33d,2025-03-25T17:16:07.813000 CVE-2024-44167,0,0,297d7afd3b86f6b741cb5649b6cf7845f5ce4bfd81c2bf5af3ae9b55a65f1ae9,2024-12-11T03:08:00.267000 CVE-2024-44168,0,0,230c5b2fa46e9d38e79a3cdd6fb5d140fe1f88e1c539782ea4d79c817f360999,2025-03-25T14:15:25.867000 CVE-2024-44169,0,0,8e659cce58d9a53d0497d3730dec7575b8a3d2351d4de051efdd53f958a4ec2f,2024-12-11T03:05:17.060000 CVE-2024-4417,0,0,4e3d6204cd6966eb0d27497c2863f9921840677a5ed28df1c16d852d537c8a4f,2024-11-21T09:42:47.380000 -CVE-2024-44170,0,1,4361f13212296d6557d8a9035b868fcc0a7b81692240f3b69187ed94be702950,2025-03-25T17:16:08.077000 -CVE-2024-44171,0,1,9fb05d725b007909b0278c7ad12fe3c4575c76419d60feb2cbec77b8a298ab05,2025-03-25T17:16:08.337000 +CVE-2024-44170,0,0,4361f13212296d6557d8a9035b868fcc0a7b81692240f3b69187ed94be702950,2025-03-25T17:16:08.077000 +CVE-2024-44171,0,0,9fb05d725b007909b0278c7ad12fe3c4575c76419d60feb2cbec77b8a298ab05,2025-03-25T17:16:08.337000 CVE-2024-44172,0,0,ad86e54f40018162f4a33be43f5104aefdfc21d2f3ab0a59b6fab28379acd0d0,2025-02-05T16:15:40.623000 CVE-2024-44174,0,0,9fef131a05569228953753a69bb54c67406d2be203d34e38f490d828de204009,2024-10-30T16:35:20.507000 CVE-2024-44175,0,0,21fd54203e8a328aa6ddadf60d944e0a0983b6a3a07be2abcb838cb48b12daa4,2024-10-30T17:14:55.127000 @@ -267685,24 +267686,24 @@ CVE-2024-44188,0,0,c70aa5200da54f754e88ebc2cbc2c6f4e995f53dadcd5abadab8f9e669730 CVE-2024-44189,0,0,b0d245645d5e6229b6b52358bd927f74e3ab219c751b3dd3cb3da0b647653cd4,2025-03-25T16:15:23.840000 CVE-2024-4419,0,0,ba2477d3286ec6ab4ab62bfd9b86b02d79b23b6497b6c9703950ad337d472a29,2024-11-21T09:42:47.617000 CVE-2024-44190,0,0,205b49df09d63d183c3d70f284647d3e21912a1bd3a11fb939aa6205e52e83f2,2025-03-17T16:15:22.937000 -CVE-2024-44191,0,1,ee95a2593d87621996b7e8de3f712c79f433e5ae2944b9d8705dbb6c61645b49,2025-03-25T17:16:08.580000 +CVE-2024-44191,0,0,ee95a2593d87621996b7e8de3f712c79f433e5ae2944b9d8705dbb6c61645b49,2025-03-25T17:16:08.580000 CVE-2024-44192,0,0,75b6f810803038485a8963aa8a2da5d201c114054ba6e38dd596e86b7f4c45cb,2025-03-14T13:52:46.090000 CVE-2024-44193,0,0,8c85a5b1d1e4b95c546e1cb6528a307b8abbbd3125eeeb473d768fe58c08684e,2025-03-13T16:15:22.330000 CVE-2024-44194,0,0,789113f0658a6ddde1f6417d93be90ede379c24f3199a65cf3b83f7069f1c9c3,2024-12-06T15:15:08.690000 CVE-2024-44195,0,0,793ae5f7226dd15cb3926acd88ee4934145dd1a5d78b00b744cd556289693063,2025-01-23T20:38:14.517000 CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a2035392544af,2024-11-14T02:15:57.873000 CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000 -CVE-2024-44198,0,1,01ddd002b16127f256340a2aac97f6f7eccee5b908ad716c56cd0b2c7f476d5b,2025-03-25T17:16:08.810000 +CVE-2024-44198,0,0,01ddd002b16127f256340a2aac97f6f7eccee5b908ad716c56cd0b2c7f476d5b,2025-03-25T17:16:08.810000 CVE-2024-44199,0,0,f6547c2c67a27f14c132d7a56b02db055a9301fab9831ca7e153f9e301a8af2b,2025-03-24T15:10:53.813000 CVE-2024-4420,0,0,479c19b4f8f9aea4866172a6389519e9dd17a0f38848acb8d051b4bfda636073,2024-11-21T09:42:47.737000 CVE-2024-44200,0,0,e187a411a23f179eaa8a838ac256bea38139271864d99ba24279f829f695ce6b,2024-12-13T19:15:08.217000 CVE-2024-44201,0,0,22faa595673d24ecc7a0385e3af8ea4e546176937061c560d4f6fbf34d13bc88,2024-12-13T19:15:08.387000 CVE-2024-44202,0,0,f843991ecb70d5060d8b6f9fcebf03f82b2e481c00c2f990193bedbfc766c55b,2024-12-11T03:02:13.987000 CVE-2024-44203,0,0,10ef0c388ad5ba99a448545d81632cda2066f0ecacbc18ea7365f3fb4908c009,2024-10-31T14:08:10.090000 -CVE-2024-44204,0,1,6c5b8c73e593aef1f8130d12a3536f1f9d7dcd34a3e4b586d09086ea2e85b95b,2025-03-25T17:16:09.027000 +CVE-2024-44204,0,0,6c5b8c73e593aef1f8130d12a3536f1f9d7dcd34a3e4b586d09086ea2e85b95b,2025-03-25T17:16:09.027000 CVE-2024-44205,0,0,479ce40b4658e11ccfe7113f730a76d2315c870d209a012f733f4449cc38049a,2024-11-05T22:35:09.383000 CVE-2024-44206,0,0,d8e5aac347cb04d8524629aaf70121480231b4f8b4280238ac4fc071f1a60444,2024-11-21T21:15:21.477000 -CVE-2024-44207,0,1,a8f3d6cb0ce3dc9be48d01944434830fbf47a785a9e53e1b8ecba7b84187b37d,2025-03-25T17:16:09.267000 +CVE-2024-44207,0,0,a8f3d6cb0ce3dc9be48d01944434830fbf47a785a9e53e1b8ecba7b84187b37d,2025-03-25T17:16:09.267000 CVE-2024-44208,0,0,0f110c58ea3b1936a6fa272413b21f60fe5e44f11a840cf53eeb8d5bd692f5ed,2024-10-30T19:35:18.340000 CVE-2024-44211,0,0,8ffcfc397958e8711bea7b409479ee053bed8240f8d62c68d05ebb9da012e9a8,2025-01-06T13:58:21.267000 CVE-2024-44212,0,0,7535d563779e625850b85dac200bcdac9ff61370543d5a527301902571d866fd,2024-12-20T19:15:06.570000 @@ -267719,7 +267720,7 @@ CVE-2024-44224,0,0,d84e8efd72c988effe9ed335d10230fb30a5bb6791d136b0cee7bff3626fa CVE-2024-44225,0,0,bebf76d665c6ac22f676be1b98259b9a9d870957d2984f48dd9ae887f391c1cd,2024-12-20T19:15:06.937000 CVE-2024-44227,0,0,3a41cc55db7f8739ca7ae6482d4e8d77329e53e12a98543a68a06a962386c42b,2025-03-14T12:01:21.157000 CVE-2024-44228,0,0,7138c1073103562ce3a6d5a1318fa06c6cb2546a4ab71dfe53dca23017a72963,2025-03-13T18:15:43.927000 -CVE-2024-44229,0,1,6c158963785fb7805608a3521c37e2a131607c7e87e692e527f8195e3ade53f1,2025-03-25T17:16:09.463000 +CVE-2024-44229,0,0,6c158963785fb7805608a3521c37e2a131607c7e87e692e527f8195e3ade53f1,2025-03-25T17:16:09.463000 CVE-2024-4423,0,0,904bfc58b1909282d82661cafb70a1a74dc795b741ee1a78c704e0498aedee0e,2024-11-21T09:42:47.973000 CVE-2024-44231,0,0,50b5a6efbd657ac5be338774290c79c41a056afd4d50503f4277fcf86f278b3c,2025-01-06T13:35:56.217000 CVE-2024-44232,0,0,c9e60a0c1965d8b25770744bfea513326538d2727d3411f3ea53393806685d07,2024-11-04T21:35:07.233000 @@ -267797,7 +267798,7 @@ CVE-2024-44307,0,0,1f7e71cf7755409ec2cf8830e6d0a0c679d373aedb9b20dcc049bbb014d96 CVE-2024-44308,0,0,acc369578912d118b4a89ca8ee5987b89635f4149292d31f719e55be8c103584,2024-11-27T19:35:10.147000 CVE-2024-44309,0,0,52770843bac18ca9341a93eea8b19ddbef2c8812b70a8cb8a748cb3c19c4c5a4,2024-11-29T18:28:16.227000 CVE-2024-4431,0,0,357eff4f15b095adf7d0d7c2534d815a670275730c5f5456eabe410d4fe83988,2024-11-21T09:42:49.050000 -CVE-2024-44313,0,0,4997956dc0481d449b6dd1776b9fb330b8eaeffcdb947d7018e82fc0c95f6ea2,2025-03-18T15:15:53.720000 +CVE-2024-44313,0,1,acb68916f0bea329858eb981f37063432ce5c8da1f59eb5f35c0e1e57fc2e745,2025-03-25T19:15:44.317000 CVE-2024-44314,0,0,b1da18f397ee842b1a0400f96ee275cd6bc927c32188f25a707bf33d3c016e90,2025-03-21T15:15:41.497000 CVE-2024-4432,0,0,b1011109a135728159919ca2afb1ae0725b244e2ce50695484274f21939f8b35,2024-11-21T09:42:49.180000 CVE-2024-4433,0,0,52e5c3aa55a76428e5b983f2313a8024c722a32b024bdcff6e4b6ad2cbe2c633,2024-11-21T09:42:49.300000 @@ -267939,7 +267940,7 @@ CVE-2024-44765,0,0,f81ef15b0a3a61859cb1b17066290c8490ac2adc22a484a3ce700c9973dfd CVE-2024-4477,0,0,f8c8347117fb6def6bdcd4ad9e5293fd63ac62e9258176671603ccdc713d0e8b,2024-11-21T09:42:54.207000 CVE-2024-44771,0,0,9f4754e87823d65b71ddd4a779b7dc83272f7671334b044c4bc0056991951dc8,2025-01-14T15:15:26.150000 CVE-2024-44775,0,0,011306915a1ccec8a2dc43a0525a6e4c4a138ea71cacacbb4139dc7838ff48fb,2024-10-16T19:35:10.167000 -CVE-2024-44776,0,1,4d69ff66328cc87d8cf34b001b62aa581ec2d0fc7ee876a7492bc1e14899968c,2025-03-25T17:16:09.703000 +CVE-2024-44776,0,0,4d69ff66328cc87d8cf34b001b62aa581ec2d0fc7ee876a7492bc1e14899968c,2025-03-25T17:16:09.703000 CVE-2024-44777,0,0,a398edec91d4490afe5ef74579daaf4dd8cf95eb1a91d4125ac3c877af1c7458,2024-09-03T18:33:38.413000 CVE-2024-44778,0,0,2e0392cca2029ac29be6fd26b409316246831ba50d1c6fb07ec9f0877ed724d6,2024-09-03T18:34:36.987000 CVE-2024-44779,0,0,89f84cd04887cf441739e87fd1910860f0cd447826aca8f4d6ab4e891df1c036,2024-09-03T18:33:51.297000 @@ -267952,7 +267953,7 @@ CVE-2024-44795,0,0,6a9272fabbba055e4c4c94b6cc30ec45158274e1547c20e5e2cba37fbe42c CVE-2024-44796,0,0,f56ced55de8fe4ec86937152d08103b497d718bd5f53352e40bbba105410e92b,2024-09-06T23:35:04.340000 CVE-2024-44797,0,0,e41d14098f4f4d3ae7003aeaa4fb995fac15a71c16311c444accfa32806df0b7,2024-09-06T22:27:16.177000 CVE-2024-44798,0,0,683ba391e1cfeae8521b02feb65974151b6cf1046bc6951fa2944751f01d8d09,2024-09-16T13:19:38.393000 -CVE-2024-4480,0,0,0db04cabaf058dba12a4864f360a4380ebe4548115e2a4380cc1ac3cb48201d7,2024-11-21T09:42:54.690000 +CVE-2024-4480,0,1,58ecc6d30060b95543524d3a97002e12f037fe34307bf4b509e16bd6b00e1bc3,2025-03-25T19:15:45.413000 CVE-2024-44807,0,0,27a038013dd43b29e86a40306908fc597127aff1a3b3e00754b69c972b563c46,2024-10-15T21:35:29.807000 CVE-2024-44808,0,0,36f27edda42b65319a6e6485870f399d5b976626ffd11cab24e030fc2f0e5993,2024-09-05T12:53:21.110000 CVE-2024-44809,0,0,c5f86c4b887653e179f05b142c031d5776119219140a98e26fc869558b25d3a2,2024-09-04T14:35:12.707000 @@ -268297,7 +268298,7 @@ CVE-2024-45230,0,0,658a2427b1d48bc2b92c3a07c96d97e77eb6fc15925bda80d7022b9b94beb CVE-2024-45231,0,0,092d0b20f64a7364dcd26e545223ac1eb2c5355cdfd32a5089f7df3943e3be1a,2025-03-17T18:15:17.730000 CVE-2024-45232,0,0,ad628ab784d85d04c233017d4257f413ebcad2a3f1d3fed06a030425169736df,2024-08-30T16:34:39.270000 CVE-2024-45233,0,0,64ddf6098505acd9ba4d7fef0179fc1359bb7be441ffc9618d83cec4d0e0cc03,2024-08-30T16:33:56.720000 -CVE-2024-45234,0,0,c77ff91a97e1e4e6614dda8db8cb736a92c276ed1ce4ea5df46215803fdb6c73,2024-08-27T15:45:44.560000 +CVE-2024-45234,0,1,0b39d17b463f135cc301ee3ac18df5f2fb2b907278b1f01cb0b144d5ad91b987,2025-03-25T19:15:45.247000 CVE-2024-45235,0,0,462ae6816185738fa34814bdc082285af9bb3670e44f64ad6e7c839ac8e7849f,2024-08-26T17:35:17.953000 CVE-2024-45236,0,0,10a3f25b1ce0fad9bae9efcffb3b32f23962c65836cda92b85e58e7719d1f481,2024-08-27T15:48:05.687000 CVE-2024-45237,0,0,8d0848c5954ca709a4ae70b4b78d8928a8c3e70a6fc3cc7805b63f3324320128,2024-08-27T15:48:34.030000 @@ -268392,7 +268393,7 @@ CVE-2024-45324,0,0,6f2384476cdb21252574f040bf43ebbfa4531878480b92b7bc8c15b75b285 CVE-2024-45326,0,0,8cf2e70ef6584a36126584463aee675c9d52e03d915cd6d7f65314e9c17ce38b,2025-01-31T16:36:15.783000 CVE-2024-45327,0,0,d09034f28dc7eb04e46d8b30e26f6e91afaa4624a6ce1f471921ca0a81a0814b,2025-01-21T21:58:26.373000 CVE-2024-45328,0,0,3825cf4022678fd08ea3ec1cf0cfb590a50f56d10c6a32d87fb40bf45d93870a,2025-03-11T15:15:41.963000 -CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0ff,2024-11-21T09:43:03.177000 +CVE-2024-4533,0,1,d0f1c15c1e88cf1d047e6a7542993cd0fdeb82085ae9e325438737d27c9418b4,2025-03-25T19:15:45.553000 CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000 CVE-2024-45331,0,0,6674a987e07ef5cefafbccbf3dee14b9068d9520dc28ed378470c190db2d6c7f,2025-02-03T21:03:06.133000 CVE-2024-45334,0,0,2179610866cff7a7f105d7649d911f40de17e2d8460b960dc66ab050e21ea164,2025-03-13T17:15:32.857000 @@ -268624,7 +268625,7 @@ CVE-2024-45621,0,0,413ff7aea409650bc44ba34a9450be33f8c20194d62de93392047da598d92 CVE-2024-45622,0,0,b710e3973bc54105a6c52433711f835588415a56a038ced9ed7020c8b95caa25,2024-09-03T16:35:09.647000 CVE-2024-45623,0,0,5c441374691aca3d3dc1871007085f3589123ddb707473a40f59605250fae5e7,2024-09-03T15:35:15.360000 CVE-2024-45624,0,0,b55674d4570db6379ffcfb68d511bfd6e80435e71433865e310cb34f4d504a6c,2024-09-12T15:35:48.600000 -CVE-2024-45625,0,1,2e989d172935d3d50aee525f9e092ddd608439d8f344f3c1782f0322061303d9,2025-03-25T18:15:33.300000 +CVE-2024-45625,0,0,2e989d172935d3d50aee525f9e092ddd608439d8f344f3c1782f0322061303d9,2025-03-25T18:15:33.300000 CVE-2024-45626,0,0,63927a5ee151d82c73a1fb8e2951b949f984389b06ba6b5da1100e3d0d7c9fa4,2025-02-11T16:12:04.307000 CVE-2024-45627,0,0,06f8e7024e61e55a40ff1609bfbcf38e586710636d9d54b99621459f22bd28f9,2025-01-14T18:15:29.477000 CVE-2024-4563,0,0,b89c6e32d64d62a8b24c69598703856273065e960659587d8cad79f58476b289,2025-01-08T19:51:35.093000 @@ -268785,7 +268786,7 @@ CVE-2024-4583,0,0,785a5bb3a36957836b7a383b7765b0b67cf9852b800aeb286c820ff0407ffb CVE-2024-45832,0,0,5ebf09786204f0a1941ab4329610a474bf7e0177fb4606a07c66fdec777186c3,2025-01-17T17:15:11.870000 CVE-2024-45833,0,0,ae7b140338ecffbe1ee920d82db8b77234d8b98166b6071308a3a15f45eb4089,2024-09-23T13:43:42.073000 CVE-2024-45835,0,0,702ff79a19ec21ea639e2383e91f88244f4dc786df2938ac17e866b8515461ee,2024-11-01T14:20:56.350000 -CVE-2024-45836,0,1,15445c24407b60fda3bd075481903f7cd2491e6059847d9e6c01af098f32d4b6,2025-03-25T17:16:09.980000 +CVE-2024-45836,0,0,15445c24407b60fda3bd075481903f7cd2491e6059847d9e6c01af098f32d4b6,2025-03-25T17:16:09.980000 CVE-2024-45837,0,0,5393c823facd733ad62bc7933068316957118fe6531f77a73420c8751b48154c,2024-11-22T02:15:21.120000 CVE-2024-45838,0,0,0ff39038338efa13a8cfa6be2a6749f3e803570b4c9501c1806e4d022b7e0de0,2024-10-17T17:15:12.220000 CVE-2024-4584,0,0,1ad5097f1978af8a47ff8eeaae0f077f12ce12a177fedcae9814bc99c220b898,2024-11-21T09:43:09.453000 @@ -268866,7 +268867,7 @@ CVE-2024-45983,0,0,ac4a8cda67b81d9f433309f24a7f9fd8c588efec45c63095b4a3aa30218f5 CVE-2024-45984,0,0,ce37f9342bb9a6a7202019bdc7537232f7ef368fb5a884fb06da0d355f26b967,2024-09-30T12:46:20.237000 CVE-2024-45985,0,0,42de168858738ce33a69e002c97848155450c2e47ded1c43f8448b61b850dbca,2024-09-30T12:46:20.237000 CVE-2024-45986,0,0,43b5fe87366bd535fa48bef327c0fd1f049e238d457116352139aae9a4a4386a,2024-09-30T12:46:20.237000 -CVE-2024-45987,0,1,8b3b988c5e6918bd7230a1227fd00147ceb094f135affcb0ab533208346c2ae0,2025-03-25T17:16:10.220000 +CVE-2024-45987,0,0,8b3b988c5e6918bd7230a1227fd00147ceb094f135affcb0ab533208346c2ae0,2025-03-25T17:16:10.220000 CVE-2024-45989,0,0,566b0e96e4a5622298bd23d88404839dde1e2214634c88209c343f82e343dd30,2024-09-30T12:46:20.237000 CVE-2024-4599,0,0,acae533675decb3d221b25e02d35f4995dff25a30a6c26348e799722c8380d4b,2024-11-21T09:43:11.260000 CVE-2024-45993,0,0,4efea6ba07a697e4e3ebe6d1dfb1248d4df330f2ff14ad3762c5913092d7df1e,2024-10-04T13:51:25.567000 @@ -268979,7 +268980,7 @@ CVE-2024-46362,0,0,fb5d79f4b45f1bbb3eb6ebc0aef2b631b253923607b2e455ece7fd1f0a5d6 CVE-2024-46366,0,0,d617ffae88cb828c6e7151f2341d1f71470550fda14e8fcb6482b905bda24f44,2024-09-30T12:45:57.823000 CVE-2024-46367,0,0,989a85d08e8653df07e4eae1f4f794bd57485ed7719e4f75ea7a012b27c892b7,2024-09-30T12:45:57.823000 CVE-2024-4637,0,0,93f87c1fc2bbd96796cfb083c4131106f07be323f4ade6a9313776a7f9a8739b,2025-01-27T18:22:19.963000 -CVE-2024-46372,0,1,64e69d8d7d4508ebfd1e3370be60554c61b02f56bb1b126b7d6932b73c4bd8b4,2025-03-25T17:16:10.433000 +CVE-2024-46372,0,0,64e69d8d7d4508ebfd1e3370be60554c61b02f56bb1b126b7d6932b73c4bd8b4,2025-03-25T17:16:10.433000 CVE-2024-46373,0,0,2ec083edbb93e3014840fd0b2f1254aae14c80c6463239fa1deeaeff204edbb2,2024-09-20T12:30:17.483000 CVE-2024-46374,0,0,49c9abdfd23a3c7b397e5069ae4701ce6b671bb400b51adb0be2528c878db0de,2024-09-20T12:30:17.483000 CVE-2024-46375,0,0,251c5c224cd39f4fe15f3a9045f8fa195e4dd35b1c8aeb90a1494c5706870ceb,2024-09-20T12:30:17.483000 @@ -268999,14 +269000,14 @@ CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385 CVE-2024-46424,0,0,2273b0f58286ad09b52a454674cc24b223f9c5afb4eee6fc1ffbbf08a1bb4cd9,2024-09-17T14:35:30.557000 CVE-2024-46429,0,0,739fa3118cff78097d28e21a1b72b8fcd899f443d9a782c6501d16d09f3c3ae1,2025-02-10T22:15:33.690000 CVE-2024-4643,0,0,efcadbb3309b78f5cf67ed2cf30f7177332b3f74fa06b30eacdef749adb487da,2025-01-29T15:44:01.137000 -CVE-2024-46430,0,1,6a733a9872d277afaa07f278545597dd44e0aa6a2f8c430f048d9a187e92621b,2025-03-25T18:12:41.753000 -CVE-2024-46431,0,1,f8f8336cc6c00d3b9d3918443962eeabbfe24e4e8be5868ba3d63674eeca810e,2025-03-25T18:12:49.380000 -CVE-2024-46432,0,1,9ecf17daff47f636c2574bc1c7fcef15696673d0fb76d33ea6a79f8ca65f87b3,2025-03-25T18:13:06.687000 -CVE-2024-46433,0,1,6669b2f756ecfe1fd04897d005c379229139458cfb46ae6b1c69f04e1eeabcfd,2025-03-25T18:13:12.293000 -CVE-2024-46434,0,1,e191a579e3364ac1011c3300efd600787c1bd450d209b2474a3d16438c4bf3de,2025-03-25T18:13:15.993000 -CVE-2024-46435,0,1,95a251770d0b72b5a5e96dfd37d7fbfb511ed0ed517507dd140d9ffd93267ebc,2025-03-25T17:38:59.910000 -CVE-2024-46436,0,1,e5d266a4c541576c68915aed1e8133ba7c893be7d694991c98768c4873675255,2025-03-25T17:38:52.737000 -CVE-2024-46437,0,1,9397a5cad57b41fa6ecfa223997204a4162328b85eac1b901c305d6544a47819,2025-03-25T17:38:44.810000 +CVE-2024-46430,0,0,6a733a9872d277afaa07f278545597dd44e0aa6a2f8c430f048d9a187e92621b,2025-03-25T18:12:41.753000 +CVE-2024-46431,0,0,f8f8336cc6c00d3b9d3918443962eeabbfe24e4e8be5868ba3d63674eeca810e,2025-03-25T18:12:49.380000 +CVE-2024-46432,0,0,9ecf17daff47f636c2574bc1c7fcef15696673d0fb76d33ea6a79f8ca65f87b3,2025-03-25T18:13:06.687000 +CVE-2024-46433,0,0,6669b2f756ecfe1fd04897d005c379229139458cfb46ae6b1c69f04e1eeabcfd,2025-03-25T18:13:12.293000 +CVE-2024-46434,0,0,e191a579e3364ac1011c3300efd600787c1bd450d209b2474a3d16438c4bf3de,2025-03-25T18:13:15.993000 +CVE-2024-46435,0,0,95a251770d0b72b5a5e96dfd37d7fbfb511ed0ed517507dd140d9ffd93267ebc,2025-03-25T17:38:59.910000 +CVE-2024-46436,0,0,e5d266a4c541576c68915aed1e8133ba7c893be7d694991c98768c4873675255,2025-03-25T17:38:52.737000 +CVE-2024-46437,0,0,9397a5cad57b41fa6ecfa223997204a4162328b85eac1b901c305d6544a47819,2025-03-25T17:38:44.810000 CVE-2024-4644,0,0,63816635189289b1c15bd7b3340bf486c223f16de0b73ec54023423af64a4f2f,2025-02-10T16:09:40.303000 CVE-2024-46441,0,0,228695ddcca85ab6755bc8a154549c980bf013ca49086460cfb0ab87ca194c52,2024-09-30T12:45:57.823000 CVE-2024-46442,0,0,5d34ebfc68b0e9b498265063d998a52d1a2b56b4b766741de6c5c955f52d52df,2024-12-11T15:15:10.250000 @@ -269409,8 +269410,8 @@ CVE-2024-46922,0,0,e625a1ca27e7ce46289ec0a52bbb8a54160d642b79f4e4aa86349ef0bca78 CVE-2024-46923,0,0,e734050db8ab7cc8ca637234ab5af2701e708c793b446c418723d1f652b62f80,2025-03-13T21:15:42.060000 CVE-2024-4693,0,0,a9c8482c3ea2d347585fc5de3f7febf7c02e48c514bcd2a505cc67d911f0408a,2024-11-21T09:43:23.560000 CVE-2024-46933,0,0,2ce9d989b382fc5bee082bb98227d9250a7b0964296c06eece80ce41c6d661cc,2025-03-13T14:15:31.887000 -CVE-2024-46934,0,1,c3d06d26f14a6e186e998b34617bc85e1eca425d157755a8fce8ceef2088d205,2025-03-25T17:16:10.677000 -CVE-2024-46935,0,1,741b4b0df18d34d09343607883ce398e7a0c6a56ceccc4bc368c73afc9928899,2025-03-25T17:16:10.917000 +CVE-2024-46934,0,0,c3d06d26f14a6e186e998b34617bc85e1eca425d157755a8fce8ceef2088d205,2025-03-25T17:16:10.677000 +CVE-2024-46935,0,0,741b4b0df18d34d09343607883ce398e7a0c6a56ceccc4bc368c73afc9928899,2025-03-25T17:16:10.917000 CVE-2024-46936,0,0,8b90383cd17b05972139dd51260528d7de429165343a27e0f637b90d1d54a91f,2024-09-26T13:32:02.803000 CVE-2024-46937,0,0,d5f32b3cddab159921daee092a94e4abd7655b1fb9295966ce6c0abdbf2c4704,2024-10-24T17:35:09.287000 CVE-2024-46938,0,0,8b4b4affa32c0cbd87e13612fba65244fd60ee500ac511fb6da9f8420258ca02,2024-09-20T18:15:10.590000 @@ -269517,7 +269518,7 @@ CVE-2024-47044,0,0,f5082c6425317782526cc321eb402e63d4e994b10a2cbcc319dbb6c80851b CVE-2024-47045,0,0,0657652e435463f24842c95bfd3794a2b4734328367fc4112685852a971c284b,2024-09-26T15:35:29.950000 CVE-2024-47046,0,0,38ff0cbe92ddeab67ccca0ef4d9e871715c7398a3c7a0cba348e5d2c467fe60d,2024-12-10T14:30:44.280000 CVE-2024-47047,0,0,1c34e54606c2eab1848cff96c6327ee01c896bfdb05096645ec8e67d294f53a3,2025-03-17T15:15:42.173000 -CVE-2024-47048,0,1,fef6e504d9cd22590fd718435c56fbd9c56a6cdfc349f645a20c1a1344ff2ed9,2025-03-25T17:16:11.327000 +CVE-2024-47048,0,0,fef6e504d9cd22590fd718435c56fbd9c56a6cdfc349f645a20c1a1344ff2ed9,2025-03-25T17:16:11.327000 CVE-2024-47049,0,0,ea1ab97498a7575381e5a85d4ced51685b87b0454f11364c00c1ffc93b1858ca,2025-03-18T20:15:23.800000 CVE-2024-4705,0,0,70c389ca67ab3379e01e7be3997ee96e6665f685a382d4b4294d25153d98d41e,2024-11-21T09:43:24.977000 CVE-2024-47050,0,0,0ecdbbebc96569da8fe90045f207bda8eb6f3c0a2e057e37f2da498fe1d2b9d9,2024-09-27T15:29:21.450000 @@ -270497,7 +270498,7 @@ CVE-2024-4824,0,0,99e5c25e3efbae2d6155cb78a769b081c4e63979dfca195378dce1a55688ed CVE-2024-48241,0,0,942b4afc357baeaceadf6e602d4d8e3bfa0474bc4cebfcbfe23fbed098a739b4,2024-11-01T12:57:03.417000 CVE-2024-48245,0,0,aca39816c4fa40e3329fe946417f7ca9849849875505e3b3a53a29b06062021c,2025-01-07T20:15:29.750000 CVE-2024-48246,0,0,5bbd4914de3083475913ade43be878e6d37a280f6e653bc87527940da62ae8ed,2025-03-06T15:15:15.917000 -CVE-2024-48248,0,1,bfaaa427608ee7a1887b41f59bd89b64643bcbb880eb573595b1a553986426d5,2025-03-25T18:48:31.753000 +CVE-2024-48248,0,0,bfaaa427608ee7a1887b41f59bd89b64643bcbb880eb573595b1a553986426d5,2025-03-25T18:48:31.753000 CVE-2024-48249,0,0,2b7bc564c0f7feefef01fa93cd50d56ca2a93e73b5f3eb01b90321a2b54ebe80,2024-10-15T18:35:15.607000 CVE-2024-4825,0,0,5c1d8ba2e7dfb16ca18af9c563e1590f25a3d396f69347243d31cae6dbf069a9,2024-11-21T09:43:42.050000 CVE-2024-48251,0,0,c80def3e238ed0fab4e8dad7bc06f5b33b90fcccea2cf3bdaafbfe1c7c4fb67e,2024-10-17T18:35:12.280000 @@ -270628,7 +270629,7 @@ CVE-2024-48590,0,0,ba3b8ad5e9baff69d08f3631c80b0c1d80c12d02a022e723d68dbe110802c CVE-2024-48591,0,0,bcb4f90d8b55446ee3d27905edb191ac3b3727be47fcb04f76b6f4f36559c6ab,2025-03-21T19:15:45.090000 CVE-2024-48594,0,0,d5a52e0d152b31106cf7b89cec0f7550cdb6375f901b4c018ce4b1c02e80a117,2024-10-30T17:35:14.010000 CVE-2024-48597,0,0,dbc3f2eb04f06991684cd7c9c46a9fb0207e1947f5c88a8f399960e50271d80d,2024-10-23T15:12:34.673000 -CVE-2024-4860,0,1,43edac6988670c251a3268565520d2147fd38eb2c203678751a12426c018f3e3,2025-03-25T17:50:50.723000 +CVE-2024-4860,0,0,43edac6988670c251a3268565520d2147fd38eb2c203678751a12426c018f3e3,2025-03-25T17:50:50.723000 CVE-2024-48605,0,0,5cf16ecb0c12b2d510ecd90565f906c729f66381b22aa58921368411648c90af,2024-10-30T21:19:40.027000 CVE-2024-4862,0,0,f2cdc4c8590cc224b89516a71786d6254cfba1f6171c0919e726c428cf5def93,2025-03-06T15:07:23.547000 CVE-2024-48622,0,0,7b5734fdf710218dd18d04eccbe27f1ea32dc572aaf26b2fbfe91cd5543b9021,2024-10-16T16:38:43.170000 @@ -270666,7 +270667,7 @@ CVE-2024-48694,0,0,faeae9ab327b97202e086aff921470e6b984670cc294f1289742129b482c0 CVE-2024-4870,0,0,0ea27412573995f30563e69813626323b1c481b1ce23f80a057c978dadba8008,2024-11-21T09:43:45.780000 CVE-2024-48700,0,0,01c4f559aaf90a38c82d132f177d7376c563e831acc8fed72ee735b60694278e,2024-10-29T19:35:24.643000 CVE-2024-48703,0,0,66b49a296cfb94ace483912b990b744b957f247ff107c8ad1fc8f2d7eabd4b79,2024-12-11T17:15:16.880000 -CVE-2024-48706,0,1,c943b13c3a3939cb5d8b86b065bc2ddde43d7d1c2b6d276f98ff2b2d6bbb9294,2025-03-25T17:16:11.580000 +CVE-2024-48706,0,0,c943b13c3a3939cb5d8b86b065bc2ddde43d7d1c2b6d276f98ff2b2d6bbb9294,2025-03-25T17:16:11.580000 CVE-2024-48707,0,0,8c5783a4e9b64c0d59925994774447278a2e90a82fd2cd55ee2072a8b3d5b0c7,2024-10-25T19:11:54.310000 CVE-2024-48708,0,0,e061892415ada1b97948e5eaa0f479bd634d96d643152026ca3698c48e905eeb,2024-10-25T19:10:08.457000 CVE-2024-48709,0,0,5d0da768b2d5c01ca2594850f64193f307a8f382ba3d9405530ea2716b255b08,2024-10-23T15:13:25.583000 @@ -270727,6 +270728,7 @@ CVE-2024-48809,0,0,89c64378ba71cdec8bda78ac432f0505d060e9c4a712bdefd0c0360dbcd52 CVE-2024-4881,0,0,1c031fd2c38a767f783cce3b716ba92a0bccdca18b325ac245c51367e8857d89,2024-11-21T09:43:46.897000 CVE-2024-48813,0,0,531834e27f6a6bc0c9381cd9781162753c49dc1f29a9e6d0b2f2fb460ee278b0,2024-10-15T12:58:51.050000 CVE-2024-48814,0,0,e0fd310be8f6c6c0398b3d476623ef8046cc307663b5065ef443208fabb22b0c,2025-01-03T20:15:27.807000 +CVE-2024-48818,1,1,7f6643c18e5363483fbdb3276d4aa6bc68cb8b70a5318b13559009438629a275,2025-03-25T20:15:22.320000 CVE-2024-4882,0,0,dc37469f83c6f76dd10a96e5c23a6af6fb8abe948d7498605d4e6a451db926c5,2024-11-21T09:43:47.037000 CVE-2024-48821,0,0,f0cbfcee9159be9d30ea4c7fe6db07bb6253e3db4d3703b7a96dc956155f20b6,2025-03-24T18:15:19.720000 CVE-2024-48822,0,0,69f3cc78945ebd1f42b52e8f89d117d2566be2d6770d56a2268cf3b44c134d82,2025-03-18T19:15:45.140000 @@ -270831,7 +270833,7 @@ CVE-2024-4894,0,0,08da41b1eb3b39a5ce145f87a7f03263d958bbcc39f79a29e392f05f23c08d CVE-2024-48941,0,0,ac5a4122835fc378fb46e450704764b8fe26775e4f072c0574729413dfa4910e,2024-10-11T21:36:46.327000 CVE-2024-48942,0,0,01b20df2f41dbb802f4a1391c6d96fe318f95cae9fddeee38b72a9647c646d8a,2024-10-11T21:36:47.090000 CVE-2024-48948,0,0,350fb0c91e46855544ee6431947b6e209e71e7a45b35cd8ffac429aebb5346a5,2024-12-20T13:15:21.617000 -CVE-2024-48949,0,1,28c79cceaedaebc615dba25d9d13a127197929c969f32a65a2fcd677165b1e61,2025-03-25T17:16:11.833000 +CVE-2024-48949,0,0,28c79cceaedaebc615dba25d9d13a127197929c969f32a65a2fcd677165b1e61,2025-03-25T17:16:11.833000 CVE-2024-4895,0,0,3024a1fbee38a7ec6c675e9a5868d17a51e330cbe678ef07012606dad66c8a44,2024-11-21T09:43:48.767000 CVE-2024-48950,0,0,7387f6158c934b62aa1ce66c1f17619e18421caa2fa3716e33734d532689d10e,2024-11-08T19:01:03.880000 CVE-2024-48951,0,0,9955e0a528c62a806e0f9a01557426333b92f2f1c309f49ea9b5a584817df5f4,2024-11-08T19:01:03.880000 @@ -273604,7 +273606,7 @@ CVE-2024-52528,0,0,ff7c16712b6df183b147377b5849c584a768523b1a438e5a1199bfd0ec3a4 CVE-2024-52529,0,0,f2152dc699404c65c6350f1136db6560eb4c1af2e85d3b560a72e983b9325dad,2024-11-25T19:15:11.373000 CVE-2024-5253,0,0,1657e31acfec571fc82edab6f57778f4c0555b9d202f3de084a32febca005660,2024-11-21T09:47:16.950000 CVE-2024-52530,0,0,78f036a07a80d7c50933eab4b5ec3e54640dd9a8e9ce77e883bfb2118e573bf2,2024-11-12T19:35:14.927000 -CVE-2024-52531,0,1,97f43710e89e508f5a7a25d247ec4e6ccf9c01cef9a7f2e8b97c0892970b40fa,2025-03-25T18:15:33.460000 +CVE-2024-52531,0,0,97f43710e89e508f5a7a25d247ec4e6ccf9c01cef9a7f2e8b97c0892970b40fa,2025-03-25T18:15:33.460000 CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bcda1,2024-11-12T19:35:16.970000 CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff06bd,2024-12-06T14:15:21.400000 CVE-2024-52534,0,0,5d1ce3a10ece7acac704b059e3e790cd8501a0b08318bc1cc5ddf348b08718b9,2025-01-21T21:30:49.030000 @@ -275440,7 +275442,7 @@ CVE-2024-55548,0,0,60ec3cfbffa02335f07d92ff09758467617c9784164eac84c7091a0b78c95 CVE-2024-55549,0,0,45872684c91006c9c859ec6ed7a15c29f0f1c73c26724d1b5446bbef3622e130,2025-03-14T02:15:15.333000 CVE-2024-5555,0,0,742073dac4de00aad4cb6df58c8d366b01298901468c1f8f2b3d987b01395142,2024-11-21T09:47:55.300000 CVE-2024-55550,0,0,9c9a30509bff8c2bca43bc78e6a45113dde5cc452b32a2969aee61b5f7aef23c,2025-01-08T20:46:01.203000 -CVE-2024-55551,0,1,5b98aa6544e056e902761fcf2bfd173f4168cbd43b36b478df16302c5aea48c9,2025-03-25T17:16:12.103000 +CVE-2024-55551,0,0,5b98aa6544e056e902761fcf2bfd173f4168cbd43b36b478df16302c5aea48c9,2025-03-25T17:16:12.103000 CVE-2024-55553,0,0,7eeb75a14e5e1d77aed9e75af34c2f5c49991b3437b2609ee4ab7150515fb433,2025-01-23T18:15:31.327000 CVE-2024-55554,0,0,09e3cdaa4a820daeb6598bb5a8faaf533e66285f3e6a4797b593c193d2a0933a,2024-12-17T17:15:09.843000 CVE-2024-55555,0,0,23cb115ef4fe2561a6a7fcc2062f11f2cd9ea52ba2e0bb52e449ed37dbe2da95,2025-01-07T20:15:30.430000 @@ -276464,9 +276466,9 @@ CVE-2024-5716,0,0,3d427df7306e5a73dc01967e843a1c8b689a272b3aba62391281a97b5c9d3d CVE-2024-57160,0,0,21efe21d39d81640d4b28d9b56e9e9917bc8862bd99f1332fce5cfffc07d8da0,2025-02-24T19:38:22.867000 CVE-2024-57161,0,0,2a35bb3f44d198292743676a0dabcc3033caa3631e24c5b8bbfb982d9a2e1148,2025-02-24T19:38:43.083000 CVE-2024-57162,0,0,79e24dffe7851bcfd9827869f5652e6d77ee031791e5ec2a345921729ca54563,2025-03-19T18:15:23.717000 -CVE-2024-57169,0,1,f5da78acc82948e97ed6d9c54ab78268bf20c12b0541d69cdbd823caedf29161,2025-03-25T18:15:33.787000 +CVE-2024-57169,0,0,f5da78acc82948e97ed6d9c54ab78268bf20c12b0541d69cdbd823caedf29161,2025-03-25T18:15:33.787000 CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000 -CVE-2024-57170,0,1,485356ddc455d5c0c65fe4404afc1d880bafa8cf4e0f21a51c732882fa47dcdf,2025-03-25T18:15:34.007000 +CVE-2024-57170,0,0,485356ddc455d5c0c65fe4404afc1d880bafa8cf4e0f21a51c732882fa47dcdf,2025-03-25T18:15:34.007000 CVE-2024-57174,0,0,9cbb2f1e59fb66a9481612c580e31a8e5ffdd83f7fc0b62821d7143abff3ec40,2025-03-06T22:15:34.977000 CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000 CVE-2024-57176,0,0,f6b48d7368bea9a17183712b0b2f4847bda1b46032a5509ae05c1b2bc856580f,2025-03-17T19:15:24.250000 @@ -277022,8 +277024,8 @@ CVE-2024-5809,0,0,d3a3cb96d02b3d9c2efd17f0531d777c80fde692d386c7f6a56c47f2ca5601 CVE-2024-5810,0,0,1cfa1d347c98633461d8a7b5c70e7a88c8da42418f63ef991acf03eb3681102e,2024-11-21T09:48:22.557000 CVE-2024-58102,0,0,dd42630c366d4fe40426e956fe445b75d82fa202b00380f941f341e0dcc8270f,2025-03-11T08:15:10.917000 CVE-2024-58103,0,0,10a7b3d9d518bc786063856000a89f8cacb058ea7d9597066e2f5581bacc0a09,2025-03-16T04:15:12.313000 -CVE-2024-58104,1,1,0411f06b389cab8ee1601be0dfff7d49138ba5a4572387bae2e0a6dbf168ed71,2025-03-25T18:15:34.190000 -CVE-2024-58105,1,1,25672c568500f709019a1ac03a2edc94f8415b716f8e66ff63087aec0c37419a,2025-03-25T18:15:34.327000 +CVE-2024-58104,0,1,4d831c3984ea69ab986ce50995a3a76199c1ffc43c975c668f302046c3558954,2025-03-25T19:15:45.713000 +CVE-2024-58105,0,0,25672c568500f709019a1ac03a2edc94f8415b716f8e66ff63087aec0c37419a,2025-03-25T18:15:34.327000 CVE-2024-5811,0,0,0c5a0ebde16bcb77e73a53dccf7ebf134980e586a889ff63137b1e7e940a0edc,2024-11-21T09:48:22.670000 CVE-2024-5812,0,0,6925a842f54ea6dbd38d5338f4d1bba7949620aed85abec9f4ea1fe79df642ce,2025-02-11T21:36:43.423000 CVE-2024-5813,0,0,53a768ef9b74ee03be1393dbcc310c528fc37406ef9a9107d27a6d2a3860c95b,2025-02-11T21:36:40.947000 @@ -277341,7 +277343,7 @@ CVE-2024-6144,0,0,8f51b4f94cb30ae828995c98cfad18b832d4c2518a037e4ba90f21f71822d8 CVE-2024-6145,0,0,244f27cec7e4a27b0af56a39903dec44f1c23fde3c50da7ce8927c7674a0ad83,2024-11-21T09:49:03.640000 CVE-2024-6146,0,0,db6729956417b97d0f8d3a204c86c92de121438e76c19d843ba3d6523aa81756,2024-11-21T09:49:03.780000 CVE-2024-6147,0,0,cdef3f9f0f857758d351e040d893b3777aed84942b96b0c9915f626fb686f402,2024-11-21T09:49:03.910000 -CVE-2024-6148,0,1,f7ff85ec9ef8123890ec56b73e7313615c34c3d9e0a8e97c482c8d7ce7c66a7a,2025-03-25T17:16:12.373000 +CVE-2024-6148,0,0,f7ff85ec9ef8123890ec56b73e7313615c34c3d9e0a8e97c482c8d7ce7c66a7a,2025-03-25T17:16:12.373000 CVE-2024-6149,0,0,cb837b08ef7951f3e5702e2e2a1414a490bf284c5bb2207107170a2265de88e5,2024-11-21T09:49:04.197000 CVE-2024-6150,0,0,a82cdafb6b831b0a828745da7d293ef96314a5a3925da5fb66dc1b1ddcfe9a17,2024-11-21T09:49:04.327000 CVE-2024-6151,0,0,185faaf04806b40309f6c2edad9adba60d8148b6c038aa8d41a2214890a926fe,2024-11-21T09:49:04.457000 @@ -277773,7 +277775,7 @@ CVE-2024-6604,0,0,afbf53f1aeaaa7ae60821ff25607d2ced6ba6b2fe6c55cbc9368caa727b6c7 CVE-2024-6605,0,0,579edbc9f2cb99aca4fe81c61874003b39a1a42565cfe20db942fac2dc4c4bc6,2024-11-21T09:49:58.683000 CVE-2024-6606,0,0,e495989fb0ab422bf2aa6bc8ff2ee692f3a5174db7047840adc9f9a82ca5054d,2025-03-25T14:15:26.730000 CVE-2024-6607,0,0,7343f11f44361cdea77b5c968d0ccbefe8f2154574e33d367f1dc4307e1141f5,2024-11-21T09:49:59.050000 -CVE-2024-6608,0,1,eb79543db2106dcc04b4b2fe2633c14403a25c43a49c7ac6734b17e10ca2c362,2025-03-25T17:16:12.607000 +CVE-2024-6608,0,0,eb79543db2106dcc04b4b2fe2633c14403a25c43a49c7ac6734b17e10ca2c362,2025-03-25T17:16:12.607000 CVE-2024-6609,0,0,f5e1d110d389906f3e5d7bfb74f9e22bdc269ad3c1301efc6fb7c885bbd30930,2025-03-13T15:15:50.820000 CVE-2024-6610,0,0,ec9a95d49920863d5779754a97927ab1f571b4c8f12feb403f0ca3f1ebe21b36,2025-03-18T21:15:32.297000 CVE-2024-6611,0,0,a9b44dab0a4a8f003af7c9b20473da7fd656d2278d9b89b84561918eedb955c4,2025-03-13T15:15:51.053000 @@ -277834,7 +277836,7 @@ CVE-2024-6673,0,0,1e317dcb688e7795d37f7af3a6c3e4a77c1a20439e3a3023f71871d09831bb CVE-2024-6674,0,0,6b4bba76a27ec9c5fc4c5eed2d60199a206b9da96610522929e5e38fd5af6f06,2024-11-01T20:34:18.697000 CVE-2024-6675,0,0,955e56170445c2605a9bf4fb417d230e6f6a7f4eca77b417b17b44d59fb5b0b3,2024-11-21T09:50:06.690000 CVE-2024-6676,0,0,0f587c015c28a5eb21e465b7580bf752394f94c44e523db6f735145634dc7af9,2024-11-21T09:50:06.803000 -CVE-2024-6677,0,1,972f5ca05d30e1c4d99a78c514ede2d1c27d790cd8ada82069afa57520ceb5ec,2025-03-25T18:15:34.430000 +CVE-2024-6677,0,0,972f5ca05d30e1c4d99a78c514ede2d1c27d790cd8ada82069afa57520ceb5ec,2025-03-25T18:15:34.430000 CVE-2024-6678,0,0,05726052bca4218b4c12bf28b552f3e4fac9e7d737d4f83bf42d48c7ce3d1e82,2024-11-21T09:50:07.060000 CVE-2024-6679,0,0,5af3a919cf27d8ca531022be485485d2731295efcd7c0c92ea67f71f2b7c2daf,2024-11-21T09:50:07.200000 CVE-2024-6680,0,0,a714c70e600dda824625108fad473c1351fe806bcba40022933c90a5c9009024,2024-11-21T09:50:07.340000 @@ -278613,7 +278615,7 @@ CVE-2024-7520,0,0,188095852c341747b7edeceafbf87f2cf646713a7918c2851fec085ac79bc7 CVE-2024-7521,0,0,fd26f40e17499f71b3850e1dac300d18f79d8c1faac680eaca3865eaa2416926,2024-08-12T16:05:10.907000 CVE-2024-7522,0,0,63914b0d2b6a7cfe1a13bdb9635346e2baba45be83048a2ee9574e45025d9e1f,2024-08-12T16:06:05.300000 CVE-2024-7523,0,0,f13e17fec7b712d2ff722ee60bc595616fefe0c060f612be303ed7abce377fd1,2025-03-14T16:15:38.850000 -CVE-2024-7524,0,1,7344bf43c112a2bbd4fd2a7a144c90e744244a179b652055f60f4f539e3935a6,2025-03-25T17:16:12.820000 +CVE-2024-7524,0,0,7344bf43c112a2bbd4fd2a7a144c90e744244a179b652055f60f4f539e3935a6,2025-03-25T17:16:12.820000 CVE-2024-7525,0,0,bf1c6b3357970632305c248d6f777d64dc59dd8b78c3b2f855aac892e3aceba8,2024-08-12T16:07:19.537000 CVE-2024-7526,0,0,bcf3be9f0b42ed990248632096ac5041cc95aefd5b836574a1cf1761b02ccb19,2024-09-17T19:15:28.857000 CVE-2024-7527,0,0,30315f5378e42ae6da25c368db25075ce23fca5d6f156e8209b791169b9cac64,2025-03-18T19:15:47.403000 @@ -278857,7 +278859,7 @@ CVE-2024-7785,0,0,0306fafbfb1249f7e2438afc7ff2c4c964a4fdd5c8d0ca9f66ceac905573fd CVE-2024-7786,0,0,2ff24a5a37133b947596cb97ca7416a1fb3cff87f148315852ff960213611c5d,2024-10-07T17:46:08.943000 CVE-2024-7787,0,0,dc05dea1aca9fda0048c6ff5b3f257f2aaaa5d290a64eb06e79bc06f0b79c290,2024-11-15T13:58:08.913000 CVE-2024-7788,0,0,c15915500f1fc8e21d1d2aa102b7c394f1759dddf488852d2eb509929c3ea685,2024-11-21T09:52:07.257000 -CVE-2024-7790,0,1,bb1122218638de46814901047b08c0f69db3734904e3f43e49f43e1a15ee9ba7,2025-03-25T17:16:13.353000 +CVE-2024-7790,0,0,bb1122218638de46814901047b08c0f69db3734904e3f43e49f43e1a15ee9ba7,2025-03-25T17:16:13.353000 CVE-2024-7791,0,0,028ded734efc4221583b447f182e9ebaefb794dd5c1260990ce4dd28407ff416,2025-03-07T15:34:12.847000 CVE-2024-7792,0,0,daa4618510d153e1eb039f21aba5a9854241b5a7b7da9510518f71aa2affc758,2024-08-20T19:08:12.970000 CVE-2024-7793,0,0,4471c342a1d373cf44967e0b25d2c12a4246d1582fb1d55ff2912e7fec81c214,2024-08-19T16:25:22.220000 @@ -279033,7 +279035,7 @@ CVE-2024-7971,0,0,ecec74ddb7af4878aefac4ef21f57409da40ad73713e53a29ce6aa1c32ec2d CVE-2024-7972,0,0,e046834a8c6cd3f2b72f3d7f61eb5f863b641d5ca124b733b481256c6229b63a,2024-08-26T15:11:35.017000 CVE-2024-7973,0,0,15d0c9d63211801347ebed9db5c78827e841609bd1672901b17ef57d9247996c,2024-10-24T20:35:14.967000 CVE-2024-7974,0,0,f62a5c19628ca3ddd2cb5898c02cd3047937283a064556d9f219d615f263ecba,2025-03-19T17:15:41.057000 -CVE-2024-7975,0,1,b707bc0eb197724286539db06a902b97f75aa2db859c0ed41ba304a0c20d2895,2025-03-25T17:16:13.680000 +CVE-2024-7975,0,0,b707bc0eb197724286539db06a902b97f75aa2db859c0ed41ba304a0c20d2895,2025-03-25T17:16:13.680000 CVE-2024-7976,0,0,65abb8cf901d090b06263ec4a4a20d2deb0b7ff0deb86a80abec99ac302f7d96,2025-03-24T18:15:21.683000 CVE-2024-7977,0,0,35a9dbf4c2d02f0326d13a2bfe3bf0f6e46cd82216dc71cf6302a1b270105b73,2024-08-22T20:35:28.140000 CVE-2024-7978,0,0,c869ab4fcda2c7400e7cf33b3803695d1553beb780e10457048b3883c72073e3,2024-10-29T20:35:44.730000 @@ -279879,8 +279881,8 @@ CVE-2024-8902,0,0,c8b7e316edeae342d2f2134ae93f92bf3de3ed0d6281d19517a393df01751e CVE-2024-8903,0,0,d77424f8f0e77666574fc785d3fa32d82e1fb3930db964a4acb479d703a0b410,2024-09-26T13:32:55.343000 CVE-2024-8904,0,0,230a3c4bc4a2b98c5279b4e2562edca77461165447fdb40a76515a2bbde02e41,2025-01-02T17:34:12.570000 CVE-2024-8905,0,0,9dd464b1263cb58eb9a04bacf3bec96ac31555806b4cfda8053df5a9abab713d,2025-01-02T17:33:01.020000 -CVE-2024-8906,0,1,3445508737e2c68a5e0d68b0de5f90550d21db7e73820aaed6e5a654a5be8afb,2025-03-25T17:16:14.237000 -CVE-2024-8907,0,1,40d15a381d4c6c008b7d3b27c32686f60d41c1cc55f88313ac4fe11db6ff146f,2025-03-25T17:16:15.077000 +CVE-2024-8906,0,0,3445508737e2c68a5e0d68b0de5f90550d21db7e73820aaed6e5a654a5be8afb,2025-03-25T17:16:14.237000 +CVE-2024-8907,0,0,40d15a381d4c6c008b7d3b27c32686f60d41c1cc55f88313ac4fe11db6ff146f,2025-03-25T17:16:15.077000 CVE-2024-8908,0,0,9681c0349c002bbce48cc8dbb9283d8176e4003c30d6e693c1168e1b44d07b58,2025-03-20T21:15:22.863000 CVE-2024-8909,0,0,14d545b0acbadd1a8ac01aec679492b77760ec9b2d9d6e79349069ac62beb0db,2025-03-17T16:15:23.870000 CVE-2024-8910,0,0,b23db5016d915783bf9156097d73048cfcbe9132f4af76d9048ab9b65d0f274b,2024-10-03T17:34:27.913000 @@ -280827,15 +280829,15 @@ CVE-2024-9954,0,0,3e30a77e87df301b889ce21a2f3eb854e0f4066ff190b30fa46e6b513e2d63 CVE-2024-9955,0,0,c2cd3a4e518ccae1966c72ceef59885fae4f69df0a2bad3603715ef6d7fe85fe,2025-01-02T16:01:37.567000 CVE-2024-9956,0,0,00429de854b34df3322425b4aea8f468dbc8987b93aa4a1ec522ea192cff0f61,2025-03-20T22:15:14.233000 CVE-2024-9957,0,0,2f97d231610384f6d8a463c761af414fa6abc7b32f5c5db6b3eb791ccff62e44,2025-01-02T16:02:27.247000 -CVE-2024-9958,0,1,2be69c7639fd9377605c49d09c2bd12f048030204d2f88b32af7854f19c06d18,2025-03-25T17:16:16.047000 +CVE-2024-9958,0,0,2be69c7639fd9377605c49d09c2bd12f048030204d2f88b32af7854f19c06d18,2025-03-25T17:16:16.047000 CVE-2024-9959,0,0,9c29f9ff11cc87998b91d5fc1670c4c53eabf26d8b303a76c729e3e2962017a7,2025-01-02T16:02:49.813000 CVE-2024-9960,0,0,0a21e089af6f4a97eabad80fe0ebda1591a5952c77abee47a3839ff78b9320cf,2025-01-02T18:12:58.973000 CVE-2024-9961,0,0,e7956de7954263bb95a8fe2418efb7857c2b91ab9d922c644c0bfdb1c894aea7,2025-01-02T18:12:02.177000 -CVE-2024-9962,0,1,85d9146c7b9fbcbed3724114fffee352e11f533b02383e713cd0fcfe5af2d198,2025-03-25T17:16:17.570000 -CVE-2024-9963,0,1,2c0bfc991787420c52981512c5279e0b35e34afb18d83ac6add675dc21529247,2025-03-25T17:16:18.323000 -CVE-2024-9964,0,1,3a239d25c913b8b4658784ae13d1cf8e00063af4123dc08d0179389cd9391cc6,2025-03-25T17:16:18.983000 +CVE-2024-9962,0,0,85d9146c7b9fbcbed3724114fffee352e11f533b02383e713cd0fcfe5af2d198,2025-03-25T17:16:17.570000 +CVE-2024-9963,0,0,2c0bfc991787420c52981512c5279e0b35e34afb18d83ac6add675dc21529247,2025-03-25T17:16:18.323000 +CVE-2024-9964,0,0,3a239d25c913b8b4658784ae13d1cf8e00063af4123dc08d0179389cd9391cc6,2025-03-25T17:16:18.983000 CVE-2024-9965,0,0,3962252b4eca4fde01cc7d306a892af41add10d657ec818831bf99941005566b,2025-03-13T17:15:34.537000 -CVE-2024-9966,0,1,d27544a55d58add3db56f47e371d3ba3d9108f4be9fbe957cdb91fa91650bc74,2025-03-25T17:16:19.633000 +CVE-2024-9966,0,0,d27544a55d58add3db56f47e371d3ba3d9108f4be9fbe957cdb91fa91650bc74,2025-03-25T17:16:19.633000 CVE-2024-9967,0,0,731526130bc1a5b79afaae093fbf0f7fb0928a9db3e5f3a949d4d3af1ea521c5,2024-11-22T20:22:00.697000 CVE-2024-9968,0,0,3b9cf7811cfa479c2f61731391a9596c25f64811dfce2ed5a032ab1b972d0a12,2024-10-19T00:42:13.957000 CVE-2024-9969,0,0,044dc3067813d8401c9dcaa84beac32b139793dca0df398e83f5f3e156e40399,2024-10-19T00:51:02.383000 @@ -281848,7 +281850,7 @@ CVE-2025-1517,0,0,59f92391aff92edb8f0e2c5d447824bc758e9021eff4b28d2fd46f3db72413 CVE-2025-1526,0,0,6ccdbe928ef24ca526e4b1e5e42bcc074377bcc67cdebc47d468f5396b2349da,2025-03-24T18:04:40.790000 CVE-2025-1527,0,0,ed274a04b6ad0457d200f338a2994672af54e52d41647b0116177bb8ea442a0d,2025-03-24T17:50:57.550000 CVE-2025-1528,0,0,7b51d848bb252c8d2ce8faab7faf50aeaf0b47cac9c6975607b632c5e9c036f9,2025-03-14T05:15:42.170000 -CVE-2025-1530,0,0,369d6b9c5b5c757c4d3334b033d18551f65cda36733ff2217fdebffa4bbfd9be,2025-03-15T12:15:11.890000 +CVE-2025-1530,0,1,fd014caac806bde4806ca306b609cfc51d8d2d9092073f1a99a794d20b572d30,2025-03-25T20:02:28.730000 CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000 CVE-2025-1536,0,0,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000 CVE-2025-1537,0,0,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000 @@ -282117,7 +282119,7 @@ CVE-2025-1932,0,0,a0b62f433aa78cb2c386ab0ef966858190c507bd131ae60854c36cc7667218 CVE-2025-1933,0,0,b19e57d5f4532b3ba1a97a5303c5110e494334af7b67faa33a9c80bbd914ca32,2025-03-25T14:15:27.927000 CVE-2025-1934,0,0,eb6ef07f6928f3d0efa5e49c3aa1c4028e4f9c77074e9e82ed0087f98cf5d1e1,2025-03-25T15:15:24.463000 CVE-2025-1935,0,0,c99008e411c894001e3170f96cc853fdabf1a7a770f7d74eedfbe2e4545727c9,2025-03-25T14:15:28.063000 -CVE-2025-1936,0,1,2677d803c9c8c93f0279fd7e4db92403125f8957eb3454baa06bf6942b9184b0,2025-03-25T18:15:34.550000 +CVE-2025-1936,0,0,2677d803c9c8c93f0279fd7e4db92403125f8957eb3454baa06bf6942b9184b0,2025-03-25T18:15:34.550000 CVE-2025-1937,0,0,3d4cd1fadbe4eb26bdcd91022f6043cf3d83b522e53bf6f97ae78d35e0b68f16,2025-03-12T22:15:34.743000 CVE-2025-1938,0,0,bb92331e2a34eac4cfd62e355701ce91e26c2aae22a34cf432a769ae3d5a68b9,2025-03-05T00:15:37.097000 CVE-2025-1939,0,0,ee2f8041ae5dd5d29c4a3eff5f8a5f8959c7782f2e3fa387f3398a3b96ffb358,2025-03-05T19:15:37.870000 @@ -282243,7 +282245,7 @@ CVE-2025-20211,0,0,f40e52cb9e720a750ff40a6d984cd863919cf3388eccfdd326c3ba9106482 CVE-2025-2022,0,0,b5798f392ddf137a9414b3e140802067429544fe663d8bfb49b4908c2dcb4dcf,2025-03-11T21:15:53.750000 CVE-2025-2023,0,0,9d8a0c8afba74bf520f5f7eb676dec70441b9e51aafb2c8702891c86f922f3db,2025-03-11T21:15:53.890000 CVE-2025-2024,0,0,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000 -CVE-2025-2025,0,0,4bab889c4d5a7de155f0874f3d192c89cb32aaff5e357c7f58076b62abbb3f65,2025-03-15T12:15:12.207000 +CVE-2025-2025,0,1,8bf05e4c9932aa58da11a2b15541e516431650b70642c5a505f451f40d61fe35,2025-03-25T19:48:15.730000 CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000 CVE-2025-2030,0,0,0e82bd47c24dfd47a0763661b2667fde4902819acb4b011b12553acdfd131e3f,2025-03-10T07:15:36.400000 CVE-2025-2031,0,0,5b762fc7e74e43ed51009a6fc81cd4ad661cf88635712ad2ea503f672c7ad652,2025-03-06T17:15:24.153000 @@ -283106,11 +283108,11 @@ CVE-2025-22150,0,0,059e94a3cda216dc1e61e7ee05495cfdb2964373911cab0de84cd34ea61e6 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 CVE-2025-22152,0,0,39b8593a60ab73f433b8e8b7b6d5bb8fd5e802b30c85223dbd4ef992a241dbf3,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 -CVE-2025-2216,0,1,f233630e0d2fa2005600ff79140269c382c585eed2d45926e62eeaf42e8c1757,2025-03-25T17:24:09.643000 -CVE-2025-2217,0,1,7c9d4ddf0c8df0162383b694208323ee571d6973e63f34ec1bb606ac71f0005e,2025-03-25T17:22:56.167000 -CVE-2025-2218,0,1,49ae2f5ac930af16fb98c1aec825a3858adc2e7c87dc383086e82a3bf9a591af,2025-03-25T17:21:14.350000 -CVE-2025-2219,0,1,f1a755240cfd38b1f7cfad24eb8998ffa5e6f2b32aa02b5568ad75e1e2dafca2,2025-03-25T17:19:48.137000 -CVE-2025-2220,0,1,b0a48d3d3a4df963b5c3888ce4e94d2c818a63ecf822efff837b2241644a6e1d,2025-03-25T17:15:07.350000 +CVE-2025-2216,0,0,f233630e0d2fa2005600ff79140269c382c585eed2d45926e62eeaf42e8c1757,2025-03-25T17:24:09.643000 +CVE-2025-2217,0,0,7c9d4ddf0c8df0162383b694208323ee571d6973e63f34ec1bb606ac71f0005e,2025-03-25T17:22:56.167000 +CVE-2025-2218,0,0,49ae2f5ac930af16fb98c1aec825a3858adc2e7c87dc383086e82a3bf9a591af,2025-03-25T17:21:14.350000 +CVE-2025-2219,0,0,f1a755240cfd38b1f7cfad24eb8998ffa5e6f2b32aa02b5568ad75e1e2dafca2,2025-03-25T17:19:48.137000 +CVE-2025-2220,0,0,b0a48d3d3a4df963b5c3888ce4e94d2c818a63ecf822efff837b2241644a6e1d,2025-03-25T17:15:07.350000 CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000 CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000 CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000 @@ -283188,7 +283190,7 @@ CVE-2025-22316,0,0,9f49162764359ea39a3802927524f19296e1eff0b9d61a72efc6b09291b83 CVE-2025-22317,0,0,8c2b42f24e2f8faacd2e0bb645d3a6edfbe8586f973836795d4b0c5487694c1f,2025-01-15T16:15:34.590000 CVE-2025-22318,0,0,5368a1418cfba2423af73277ae3342fb96667eca67d105e8830cafc6ce9b8c3c,2025-01-21T14:15:10.110000 CVE-2025-22319,0,0,e55624a930eb59e1a8b1dc4193cc8bdb767b79f4292003f9b671325f24154163,2025-01-07T17:15:32.810000 -CVE-2025-2232,0,0,dcb1c15cabd8d8bb888915bd3ff3182ccf74ede8fa7dcd28256b6a0548c864a5,2025-03-14T12:15:14.887000 +CVE-2025-2232,0,1,bd3709faf4bfac3c9a44964ba2e0e0d48674e3fe34c938cf14a7e085274ce858,2025-03-25T20:13:28.670000 CVE-2025-22320,0,0,4a18a096a3e3278530b059a94ed0df6bda5c51f5655f0d9ec304e5a12141712d,2025-01-07T11:15:15.910000 CVE-2025-22321,0,0,c3ec78a4d8f363a8d35d3ed77c77053a584db7552a50bacc2a189071deec2efa,2025-01-07T11:15:16.073000 CVE-2025-22322,0,0,5711464cd01fb205e940f0d33538503f520fad7d3447a10a22ef500677509847,2025-01-21T14:15:10.280000 @@ -283693,7 +283695,7 @@ CVE-2025-23116,0,0,94ebcac7b22f04cee3fd23949dbd697e53008f7dfa4b4c59e2a346fa14071 CVE-2025-23117,0,0,3b650561fcfb78dd195d3496b028d41feef3a20547a31675fb51a8efff748de1,2025-03-05T16:15:38.340000 CVE-2025-23118,0,0,1b6935e1de98bd988462eba8eda54cef63b56f3eba9236fce4c76fcc1a2a8638,2025-03-04T20:15:37.960000 CVE-2025-23119,0,0,03b50e07e15abdb790cc32062bbf922a7a5b86dedcc5d4ac846195c74e91324e,2025-03-04T20:15:38.060000 -CVE-2025-2312,1,1,c966c75fd1ab2a3586ea657f02147a23f59f1ea0d8a3b364bd14af71d14fd333,2025-03-25T18:15:34.987000 +CVE-2025-2312,0,0,c966c75fd1ab2a3586ea657f02147a23f59f1ea0d8a3b364bd14af71d14fd333,2025-03-25T18:15:34.987000 CVE-2025-23120,0,0,a393980ccf9da74af1e29f90387b4e9eb16ad67bed9cfb3c9b831c3c7b9a683b,2025-03-20T17:15:37.973000 CVE-2025-23124,0,0,4a6299a78e71ef66b973ec2da68c573755c2e809b823d245784536d2b11ad68d,2025-01-11T15:15:08.930000 CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d15b,2025-01-11T15:15:09.023000 @@ -283751,7 +283753,7 @@ CVE-2025-2324,0,0,6636563c36644aa4f508a2d44bbf2cadcfa1e9eab2cf87fc02bae32a7ab727 CVE-2025-23240,0,0,544a1feaf6fe3c4f1a8295794a4960f2a0fc447d643c5c30d52cfb77d4db3620,2025-03-04T17:40:18.440000 CVE-2025-23242,0,0,9b20bedcf14352ca9df0a5ecc34f6004c4e1503c511865ff1afa1d3c82eca056,2025-03-11T20:15:16.280000 CVE-2025-23243,0,0,d341dee54207e76092fa73545c292abf7fbfda4eb6567d84dd5238ba2f02d191,2025-03-11T20:15:16.463000 -CVE-2025-2325,0,0,fdc7bcb5a6c3504e39bdb4f9cd5771da74b20555a73e43520e99e904e81b2a65,2025-03-15T07:15:35.107000 +CVE-2025-2325,0,1,13c6f3c24dd300d81977cebacc098db98e57b148c37ef530d50f5e2edd70e656,2025-03-25T20:07:03.383000 CVE-2025-2326,0,0,0ec0c28e6b995dc182a44a080592df606d562ca954869d7753960c79a6ff321c,2025-03-24T15:15:16.830000 CVE-2025-2331,0,0,b072726b3afe477229f13ce6fa12da5840fde8f6531f821787ad2abd1eb769a5,2025-03-22T12:15:26.833000 CVE-2025-2333,0,0,600470717f73ae989a4e33407be9c331e6223c6ec027e4a7c73886df7950cb72,2025-03-15T12:15:12.610000 @@ -284214,7 +284216,7 @@ CVE-2025-23826,0,0,31cc4f889fe54c4f547abb60cc2ead671f3ef1f0e15ebb2f69c4ac4c9eb9f CVE-2025-23827,0,0,2ba64e27ab682dd5ec54367bbedbdcbbff79cebacb1bc86ea6bb734008f4861b,2025-01-16T21:15:23.873000 CVE-2025-23828,0,0,5cbd4d2f58506793d3df94a0bc780e8d14ab5e4da9eff853b88189304863a098,2025-01-16T21:15:24.047000 CVE-2025-23829,0,0,a557fbf33ff63349e4bc09921080681d85de7efbc7ffd844ce82b08dc1670d31,2025-03-03T14:15:47.417000 -CVE-2025-2383,0,0,ad6067017c694456ad8cfaa3dcccec87389fa98a9c34d97f2a0ffc2b9df07056,2025-03-17T19:15:27.283000 +CVE-2025-2383,0,1,621f0b77a37e037693b710f094e90fc58b873445c313eb7afc0cfa29eddd4b29,2025-03-25T19:30:47.563000 CVE-2025-23830,0,0,b29c1dbb724e30118134483053c6856e5726b7a86f2f6d719fdcfca154e0a8a7,2025-01-16T21:15:24.213000 CVE-2025-23831,0,0,5197c9bfacc7e149482a79695ac12aead57f227753093688448b8bbc9868aa27,2025-01-16T21:15:24.360000 CVE-2025-23832,0,0,2679ff496b3a637ccd709dc676c5ecac70472f75fa8b558e60904410452695ff,2025-01-16T21:15:24.510000 @@ -284225,7 +284227,7 @@ CVE-2025-23836,0,0,5c76aa20fa64580f07d9530831e0cb5c7e88e1287b55c63d0300b02146b3c CVE-2025-23837,0,0,371373d70784fb5e2285584d435fa34d3363a28bafc09c0ab1690ff32190677d,2025-01-24T11:15:11.240000 CVE-2025-23838,0,0,4752ed20e3dc714416037d00b281cddc275d8df64a4c888dd8f3b3d43e89086b,2025-01-24T11:15:11.390000 CVE-2025-23839,0,0,c711cdfd3a6cd8df3981e46ebebb623db7f4f50ebcbba001c1ca48594578b44f,2025-01-24T11:15:11.523000 -CVE-2025-2384,0,0,a731c568d8e96c2e939293687f99099211ab6464db567d333f5cf625559116f3,2025-03-17T18:15:22.360000 +CVE-2025-2384,0,1,0448ec511090e005cdff0a80f2af7ae6511f9d2c43c812c012a3b311e0a55276,2025-03-25T19:24:12.400000 CVE-2025-23840,0,0,f0f7548a18e4cfedb3688e9fbc7414acc68ef02d31e6af775d6a7349c3921d9c,2025-02-17T12:15:27.973000 CVE-2025-23841,0,0,c097c459c2277c131514a3ea078b91eba98a25a334eaa639de34719734a5222a,2025-01-16T21:15:24.793000 CVE-2025-23842,0,0,2b0139d7daa7e9dee90c237d483621e8535d39bd8efb9a3ce143d2d5a6b0d36f,2025-01-16T21:15:24.940000 @@ -284245,7 +284247,7 @@ CVE-2025-23854,0,0,d260b02665c562e6c59db554faa1d37d019f8ad115df9a55a6f95eb87b662 CVE-2025-23856,0,0,a5c5728227279c4b26e1b13f4ba8f4d185c4e16a374fd50014963dfe066d3a3b,2025-01-16T21:15:25.507000 CVE-2025-23857,0,0,16b41278d0e154e1d93caa42d1d4df0d1bd52da4931e55f8dc1cb6d650507d88,2025-02-25T19:41:41.857000 CVE-2025-23859,0,0,a1c51c1c52968719b42e86176997a2a2b50c7736a939e2e16e5640ee70ac9861,2025-01-16T21:15:25.667000 -CVE-2025-2386,0,0,d7e9733c808580f2f6fd57bc9fdaaab6dbfa743f75ca860cd7629957c1b09c6d,2025-03-17T19:15:27.437000 +CVE-2025-2386,0,1,4a8ab4f43eebe0d884c32f1ece88d4371ba860028b65c1a995b35d22f02c6c78,2025-03-25T19:07:30.627000 CVE-2025-23860,0,0,68c2fb44fb8ada24220e6a3afa3fc47dfedf0ddacb9f55359fb799e87e5c89d1,2025-01-16T21:15:25.810000 CVE-2025-23861,0,0,f02923f8288238a7c8d2644033afd089fdda6178201a2de961581fdcbb2bc812,2025-01-16T21:15:25.967000 CVE-2025-23862,0,0,43e455fddf90f3c34447a467c3335ac8042fb5f9707f4b791661628b9dceca7a,2025-01-16T21:15:26.127000 @@ -285258,7 +285260,7 @@ CVE-2025-25586,0,0,f763f28731952889e3c39cdd70010ecdc2ffdd540fe5ee3db5db0cbca0c50 CVE-2025-25589,0,0,279eb4ff22a60008293d709d8e850b13874c50e8c6f1e23d8361c430349b0055,2025-03-21T14:15:16.007000 CVE-2025-2559,0,0,9843849bcea3358635c2fa0a7b7baba041a077ce39d4d7bbad36bdcbbec005a5,2025-03-25T09:15:17.047000 CVE-2025-25590,0,0,3893b0a4da36be48d36967b7837bf6fae4ec31547efd1c3211b9404b64ed4014,2025-03-19T19:15:45.640000 -CVE-2025-25595,0,1,f79d5514c63c500a828f9b5ae7b577a1301e062c7a63567d7c22afc24be4033f,2025-03-25T17:16:20.660000 +CVE-2025-25595,0,0,f79d5514c63c500a828f9b5ae7b577a1301e062c7a63567d7c22afc24be4033f,2025-03-25T17:16:20.660000 CVE-2025-25598,0,0,ea8ff451786059144f97b5402e36a3bbb5df978993f22c0b25b2578aad85418d,2025-03-19T14:15:39.140000 CVE-2025-25604,0,0,7a8cc3234dfcf2fd463e6a54d1695816511ffd986519d0bafcb53e4f83d303ac,2025-02-21T21:15:24.170000 CVE-2025-25605,0,0,c0858a3094cad59e4cf6248dc23b2aa0633fe28bfdda9aca36970755a7dbfbce,2025-02-21T21:15:24.317000 @@ -285433,8 +285435,8 @@ CVE-2025-2610,0,0,235df41e7bbcc0a3f54f29007377b068e951a0a72fcfe122bc92a15afa6a6f CVE-2025-26125,0,0,4ae7f7ba353601c45dbee82b55634f507486c612ec0e7fb0295802c5ca1a95ba,2025-03-24T13:15:25.920000 CVE-2025-26127,0,0,ff848518068745ae246227c687011816436068efa4d4914700821387766f6d15,2025-03-17T18:15:21.860000 CVE-2025-26136,0,0,2adb34c79a3ec7fe584c4e7725e79c104805fdaa01d3b24e5975e14259ccd144,2025-03-05T17:15:16.017000 -CVE-2025-26137,0,1,cb480e0315fcfe635eb3b05a1c05d35d8646a8d6703823b7a87a95870b4cd037,2025-03-25T17:16:21.547000 -CVE-2025-26138,0,1,408cf2ec1b59a837f314e7d329727f15e9df3034d69f22ab56e5903d24fe69dc,2025-03-25T17:16:22.840000 +CVE-2025-26137,0,0,cb480e0315fcfe635eb3b05a1c05d35d8646a8d6703823b7a87a95870b4cd037,2025-03-25T17:16:21.547000 +CVE-2025-26138,0,0,408cf2ec1b59a837f314e7d329727f15e9df3034d69f22ab56e5903d24fe69dc,2025-03-25T17:16:22.840000 CVE-2025-26156,0,0,3c070f48ae01803cf4deab6e20453c0715f07513428e1a7ccf93241deeb274fe,2025-02-14T19:15:15.033000 CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000 CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000 @@ -285840,7 +285842,7 @@ CVE-2025-27012,0,0,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b CVE-2025-27013,0,0,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000 CVE-2025-27016,0,0,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d458ee,2025-02-18T20:15:34.013000 CVE-2025-27017,0,0,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0bce5,2025-03-12T17:15:50.327000 -CVE-2025-27018,0,1,94651ace51e56fbcc25f172f4073521c7860458186a53a829906ba80fd471017,2025-03-25T18:15:34.683000 +CVE-2025-27018,0,0,94651ace51e56fbcc25f172f4073521c7860458186a53a829906ba80fd471017,2025-03-25T18:15:34.683000 CVE-2025-2702,0,0,df0262a5fd2d1f68476b97b0668292b58d225a530ead46671532bfafd32c27b5,2025-03-24T10:15:12.943000 CVE-2025-2705,0,0,1a38784792f0e3d5c4c00862a0672c77e39e6ce92de2902f8dfc8457a65f8adc,2025-03-24T16:15:57.350000 CVE-2025-2706,0,0,692c157c80dab6d1d2cdc2c0217b9d83d296a16d4ffdf4e3a3f1378469f9363b,2025-03-24T19:15:50.497000 @@ -286211,7 +286213,7 @@ CVE-2025-27792,0,0,b74c7d86509a90375e7b6ae418264a1e46ee3163db3412e248a72d4623f71 CVE-2025-27794,0,0,47c8a224a9da192501495c41d8ba404a5aafbecae295a4123a21e1f273ce3e14,2025-03-12T14:15:17.033000 CVE-2025-27795,0,0,4ff7b2f77f376cfe6fd93166198dd47ff9402055417a29c3c719e8e028d2917b,2025-03-07T16:15:40.187000 CVE-2025-27796,0,0,896c9fe3f771a2fa3519e20ae6313b458be8f4415e50a669613e7a3928ce34c1,2025-03-07T22:15:37.813000 -CVE-2025-27809,0,1,d635173dad91de1ca33bef462634705a0bdeb0d39a2364e589a7e459f7f796ae,2025-03-25T17:16:24.043000 +CVE-2025-27809,0,0,d635173dad91de1ca33bef462634705a0bdeb0d39a2364e589a7e459f7f796ae,2025-03-25T17:16:24.043000 CVE-2025-27810,0,0,40fe05775f67f7186bb319dca264f7284efa18098f22d9ed99ce02a789e74bdf,2025-03-25T06:15:41.180000 CVE-2025-27816,0,0,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000 CVE-2025-27822,0,0,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000 @@ -286270,6 +286272,7 @@ CVE-2025-28897,0,0,b9be4fc485f3486e720bfb05c055043e37c0d9f5d96c1d8a54257acf1fac9 CVE-2025-28900,0,0,fed3bb83935a97bb6bcbaae18b7594a3620ff5c19cbcf2c9eb481741eb05f045,2025-03-11T21:15:47.313000 CVE-2025-28901,0,0,51ce41c5f42dd489e9c4b813887e6ff8e81a44c31a938903e1d90133cd1b5c03,2025-03-11T21:15:47.470000 CVE-2025-28902,0,0,fc2faabc0e3a80f192c6819497732bc38ae75103642686e8bdb9fd66a48e4b48,2025-03-11T21:15:47.627000 +CVE-2025-28904,1,1,4012b933f6c34b41d5a068f0a0bb1c183547caac9be27dd188a136480b9c00f4,2025-03-25T19:15:45.827000 CVE-2025-28905,0,0,0befafb2921ef19e3be08443748f6975a8b75f9b1324cd5287ab89d170d18d6a,2025-03-11T21:15:47.780000 CVE-2025-28906,0,0,71d4a45ea57ea31b9c7ff7f1044657ad234dba2e04a5868ce4f234775b1d3bc0,2025-03-11T21:15:47.933000 CVE-2025-28907,0,0,61ad82de5710b4f4da58f9f96146922cba286e42f369d7ad156a305fd9593db5,2025-03-11T21:15:48.080000 @@ -286304,15 +286307,15 @@ CVE-2025-29030,0,0,5c6a6bbb988d8463666139df5df874e45be8a953aa025e17f70aff541e298 CVE-2025-29031,0,0,fc79f4214f85e8c2dc7f22a3d332d338110c9a0fc6645f125dc5ea2077bdeb39,2025-03-19T19:15:47.940000 CVE-2025-29032,0,0,de0e6dba36725e7eb376f4f499583a9ba773e23f18ca4062299593c1211d4783,2025-03-19T19:15:48.083000 CVE-2025-29100,0,0,3266d6c7f545c747c09fad662e8e3733fc5844d32a6b1437c2501b071d469cc1,2025-03-24T21:15:17.673000 -CVE-2025-29101,0,1,631f68202f0ba6d4c9f3ed426c27faae222de97b256af10f375c50c01476ace9,2025-03-25T17:37:22.543000 +CVE-2025-29101,0,0,631f68202f0ba6d4c9f3ed426c27faae222de97b256af10f375c50c01476ace9,2025-03-25T17:37:22.543000 CVE-2025-29118,0,0,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000 CVE-2025-29121,0,0,c3aa438f62a6a9f84e07b89449cc7c5ee42d049ab9d1947268d5247e6de8d563,2025-03-21T19:15:45.557000 CVE-2025-29135,0,0,e4ed0da779b25f2d3d1317cfc43dc8c5ffc5cbeac1a3d9f88579c808d9cf3c3c,2025-03-24T21:15:17.787000 CVE-2025-29137,0,0,720ba11d924de175b1bf67482cc142061a1b9799fd3947bba36e81cdb29bc0c0,2025-03-19T21:15:41.063000 -CVE-2025-29149,0,1,3dd29d77e95d83f510c5f3e866c7ae52aef2c96904dab4225703805c3512428a,2025-03-25T17:38:10.577000 -CVE-2025-29214,0,1,2f3c93fd24943456f370bfa5c5d58e2eb2d54f2259ee734aa123f6beaa43463e,2025-03-25T17:37:42.507000 -CVE-2025-29215,0,1,96e2f565718ae35623a5dad2291d2bb27d05c2c10bebe7c06ba56599d76124a9,2025-03-25T17:38:20.710000 -CVE-2025-29217,0,1,e64e2910b1dc1b0effd2ebba9d04863326d941e1021d8d58ce80e3146dd4312c,2025-03-25T17:38:28.670000 +CVE-2025-29149,0,0,3dd29d77e95d83f510c5f3e866c7ae52aef2c96904dab4225703805c3512428a,2025-03-25T17:38:10.577000 +CVE-2025-29214,0,0,2f3c93fd24943456f370bfa5c5d58e2eb2d54f2259ee734aa123f6beaa43463e,2025-03-25T17:37:42.507000 +CVE-2025-29215,0,0,96e2f565718ae35623a5dad2291d2bb27d05c2c10bebe7c06ba56599d76124a9,2025-03-25T17:38:20.710000 +CVE-2025-29217,0,0,e64e2910b1dc1b0effd2ebba9d04863326d941e1021d8d58ce80e3146dd4312c,2025-03-25T17:38:28.670000 CVE-2025-29218,0,0,980928f807adadcb2b66d7ea5b7cc9d305d69145f8a2d7a230fc149695fd02d9,2025-03-21T18:15:37.503000 CVE-2025-29223,0,0,7555094e5b60a0745e0e04a7876b612aa71f8d1e09c815cad674c8881a3a31fa,2025-03-21T19:15:46.007000 CVE-2025-29226,0,0,598431993e1dea28d2a41edf1a133ff19583a46461026345d090d7abff0d6645,2025-03-25T13:15:41.357000 @@ -286322,7 +286325,7 @@ CVE-2025-29294,0,0,473bd475f5fb8d7702e2a93a3ba641b31019129d004d4409bf3c3b190bf15 CVE-2025-29310,0,0,2050096ca01ea852d26d6e1ddd815a6b6e7bff56b1feb17c1c95290a1cde390b,2025-03-24T21:15:17.893000 CVE-2025-29311,0,0,1347f446d158af8dcffa7bbea6482476c9b74a7a7905f4e3b1ccce702b251a58,2025-03-24T21:15:18.003000 CVE-2025-29312,0,0,62bcc2a8ceb38088ab948e4d1bd36b4b587bfd625922f8f6354ef83c23134885,2025-03-24T21:15:18.113000 -CVE-2025-29313,0,1,4e69655a6bf74c3974e5e23caea45d767223da90166a6849d63304c7f8248342,2025-03-25T18:15:34.843000 +CVE-2025-29313,0,0,4e69655a6bf74c3974e5e23caea45d767223da90166a6849d63304c7f8248342,2025-03-25T18:15:34.843000 CVE-2025-29314,0,0,9ec69725511e36fbc7ae0c09f2b0708dcb1445bfd096c35de7159f46329b27bd,2025-03-25T15:15:25.260000 CVE-2025-29315,0,0,14874e9314b4d61e5e74fb3f4d789ec1f55994bfba7d2025f826352476895a91,2025-03-24T21:15:18.440000 CVE-2025-29357,0,0,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000 @@ -286341,11 +286344,11 @@ CVE-2025-29405,0,0,b0b5dc47fefba80ac6689c1790abcddffbf12cf547b54f457820a149edabe CVE-2025-29410,0,0,aaef2d00329192159e968d5c4a63d2e4e41681214f715d254309f04f69780161,2025-03-21T19:15:46.463000 CVE-2025-29411,0,0,e430834818d4edffbce99faccc0efb30e5c7b65b44727f7ba58d5255e5278dfa,2025-03-24T16:15:56.583000 CVE-2025-29412,0,0,83409c54f5e16bca909d9d715b25dc4ecf328ac67072b04db4fb56f4650c9e22,2025-03-21T20:15:15.420000 -CVE-2025-29425,0,1,78b862f145d904f09e5928374addad086635aa87bda4ab338a0db1325a004453,2025-03-25T18:41:49.120000 +CVE-2025-29425,0,0,78b862f145d904f09e5928374addad086635aa87bda4ab338a0db1325a004453,2025-03-25T18:41:49.120000 CVE-2025-29426,0,0,352b877a13904fd05d739229616874f3c0aacac108ab55d74855ce9f86a02155,2025-03-19T19:15:49.830000 CVE-2025-29427,0,0,fb06bea0565e418e672284053343d8d697fe811255662bb7ca45bb09b0b61ddc,2025-03-19T19:15:49.970000 -CVE-2025-29429,0,1,70ed76e22abf856ea286be6fccfd66e6102b6f8a8d8567a46ea60e2a92631a4a,2025-03-25T18:46:50.230000 -CVE-2025-29430,0,1,9c1050f2b9fcf4b29fb9e6c2c3c05dd42d239ca5737cbb0e54747be1037b283a,2025-03-25T18:44:43.817000 +CVE-2025-29429,0,0,70ed76e22abf856ea286be6fccfd66e6102b6f8a8d8567a46ea60e2a92631a4a,2025-03-25T18:46:50.230000 +CVE-2025-29430,0,0,9c1050f2b9fcf4b29fb9e6c2c3c05dd42d239ca5737cbb0e54747be1037b283a,2025-03-25T18:44:43.817000 CVE-2025-29431,0,0,31720ec0bc8cba4659c1c2d3999cf0913efe8183aa46190b4c6f3ec8b4bb5bc1,2025-03-19T19:15:50.223000 CVE-2025-29635,0,0,e2244a263dd8a4c481826ed01b7585724bfd622793fba5990329939bd4a8eb33,2025-03-25T15:15:25.443000 CVE-2025-29640,0,0,684661940e38e3fbc4f2676adca19fd07a4b95839bb039ae44b7731f40899f4a,2025-03-24T18:15:23.613000 @@ -286361,7 +286364,7 @@ CVE-2025-29778,0,0,8a5b848ebfc83ce6ff77dcc1192acbfb456d58f6aa430f3a2ef6c0a6cc58a CVE-2025-29779,0,0,2361210c87aea68a061209bb7c5182c2d3e935d41cf70eb515101cd965c3fb14,2025-03-19T16:15:32.157000 CVE-2025-29780,0,0,3f4344500d740252b7365e0690ae4abe59605b1a5689a12595ae0031d06c80ce,2025-03-19T16:15:32.320000 CVE-2025-29781,0,0,9602edcc5b5c6ecdfd105a84695ee56cace470c55953ae06faefbf1153141afd,2025-03-18T15:16:00.747000 -CVE-2025-29782,0,0,02f77575b09be2158a9bd4520f6e835f498568a98b47fbe1ba1c40b004a2eb21,2025-03-14T19:15:49.190000 +CVE-2025-29782,0,1,642561341fd441d3b75649151bd8fd2cc9789f9959ceab4d0a40abb896c0a19e,2025-03-25T20:12:23.047000 CVE-2025-29783,0,0,45d2b00d8a588bece93df8bfaa38fd733283ba2670cda9e32612d412a0ff1e78,2025-03-22T01:15:30.443000 CVE-2025-29786,0,0,451b93240c4543f3def3ea2c9521ecc2be3354f0b552d41bf2a019283f00a79d,2025-03-17T14:15:22.237000 CVE-2025-29787,0,0,2fd3435cc0f680f18716d607bc13a6c7a954d55969aae7d30fd344637489ec1d,2025-03-17T14:15:22.447000 @@ -286412,13 +286415,14 @@ CVE-2025-30112,0,0,57d27732edd6b38922b6f4fcb502278ed747887dfd5c650f4741a44237d52 CVE-2025-30113,0,0,574eaeef64c152056f2408d892c6bfb83ff99e7f21704155e5e2fcb88ed569a2,2025-03-21T14:15:17.210000 CVE-2025-30114,0,0,d883ee76dc63f6c7ce0070032d90c1cd1c42fa11e799ba7dac918f27d75b17d4,2025-03-21T18:15:39.540000 CVE-2025-30115,0,0,4365903303faf0ea7680dc9989331d89abf8ffa0e681c9db0de96a5098c10449,2025-03-21T14:15:17.373000 -CVE-2025-30116,0,0,a690b877e8170dc7e69c914e6ce81128658ce8f68cfa8f041fe51f875fd4b146,2025-03-18T15:16:02.850000 -CVE-2025-30117,0,0,88e86b12dc4d321d71b56996a12c9c38c5c7c163b7a0c8897acfe9182eb9f7d4,2025-03-18T15:16:02.990000 +CVE-2025-30116,0,1,f127e2c972852b5c937eece39e26a7a7d038fc15d41ac87b6e4c103cbd4677f0,2025-03-25T19:15:46.030000 +CVE-2025-30117,0,1,f2848c723174ae6913274a313c525a3160dfb0080d5f9ad1ceea829a51c7ee69,2025-03-25T19:15:46.190000 +CVE-2025-30118,1,1,90ce0477cfc912c9490e317f23bba63b39f55139dc144e3d5999000084c37660,2025-03-25T20:15:22.447000 CVE-2025-30122,0,0,c1d95302660e92c024ec5fc6b6a580530031934f019c4b2b9b52ef0f1377e16a,2025-03-21T14:15:17.523000 CVE-2025-30123,0,0,2971729320ad92fd03f998696461ed7cc92e08495aa1f702cd91222eaa49f43d,2025-03-21T18:15:39.737000 CVE-2025-30132,0,0,6dd8c4b2ac9edac69820a35ebc388d786aab74afcd8113c3b2124d47b6d5313e,2025-03-21T14:15:17.687000 -CVE-2025-30137,0,1,a3d82e5392a7ae9bb6e2b55e909849c73823035f2bbd28f1fff1c4aabebfc1e6,2025-03-25T17:16:24.817000 -CVE-2025-30138,0,1,bf5f227b0c2a0f863e4324d085b375acb0c6ca2ad33a79fc1cc381e277aa2d5f,2025-03-25T17:16:25.520000 +CVE-2025-30137,0,0,a3d82e5392a7ae9bb6e2b55e909849c73823035f2bbd28f1fff1c4aabebfc1e6,2025-03-25T17:16:24.817000 +CVE-2025-30138,0,0,bf5f227b0c2a0f863e4324d085b375acb0c6ca2ad33a79fc1cc381e277aa2d5f,2025-03-25T17:16:25.520000 CVE-2025-30139,0,0,d294017f68c6a76a70a7f43c006bdc1e561faff86521c13bc4f4cadccb328ce9,2025-03-25T16:15:26.627000 CVE-2025-30140,0,0,27c42b89efbaaf1c6c2587fb58094673d3d04747335077901d13fd99670ae8bb,2025-03-25T16:15:26.790000 CVE-2025-30141,0,0,4828215ddc551f721f9119cc66fd0b6301157a9edecaa8b1bbaf43bada37f987,2025-03-25T16:15:26.960000 @@ -286427,7 +286431,7 @@ CVE-2025-30143,0,0,c72031c589e36c3d2604bcb120ba9a6dd94ff4f6eee14259c749d5630ebbf CVE-2025-30144,0,0,15bf5f8218ba2223682697484bbc86f902d5a148eb49e6248d7c2412b7737d74,2025-03-19T16:15:33.080000 CVE-2025-30152,0,0,fb7d8b36a0a9757a199a4cf8f9b4b43b19a772c330ea1d3bb0186654fc6f920c,2025-03-19T16:15:33.313000 CVE-2025-30153,0,0,da47524558affc65b6874f9bef3637406802e7d0a047ff83de555cab022828e8,2025-03-19T16:15:33.607000 -CVE-2025-30154,0,1,0136ab0e6dea0e90a128fc3b3b03725a7c09d8c4d66d6d741c48d340e80134eb,2025-03-25T18:52:34.987000 +CVE-2025-30154,0,0,0136ab0e6dea0e90a128fc3b3b03725a7c09d8c4d66d6d741c48d340e80134eb,2025-03-25T18:52:34.987000 CVE-2025-30157,0,0,b7d565fa042efeea73d550fb215fb58640989cdcd04813767e503c6d1f6d08fe,2025-03-21T16:15:19.767000 CVE-2025-30160,0,0,25be472787022894833e0e3357865514f4516e8d537c62073ee43066a681f12b,2025-03-20T19:15:38.383000 CVE-2025-30162,0,0,d07cb25076f5a28ed462e799ab6d594b53e5288e310c7f09f6f9412cf484c1b5,2025-03-24T19:15:52.767000 @@ -286442,6 +286446,7 @@ CVE-2025-30208,0,0,02dd8216ec4e51f3166f799119d74dcdb52cefb2962f6f37c03806f2d67da CVE-2025-30212,0,0,28b4de82a0b4801e33157a452099354bae30fab461bb47f7c0c2ae7b70afe071,2025-03-25T15:15:26.143000 CVE-2025-30213,0,0,07d038b7f8cbba366d7d7089646b379e2d42b8eacb99af017cd5481988eed4ee,2025-03-25T15:15:26.307000 CVE-2025-30214,0,0,45af31722af71f686115a72cd03f20a765bbb57d5c106731d43d97862d46ec16,2025-03-25T15:15:26.460000 +CVE-2025-30216,1,1,3c250555862a00c85e62f5af912e4703f1addd59a33c81c242c247fcda4637ab,2025-03-25T20:15:22.567000 CVE-2025-30234,0,0,cf20660d6d37e637116a40ce9b3055465db9a1b9c87663c91728f3bae499e866,2025-03-19T05:15:41.353000 CVE-2025-30235,0,0,9222f9a2278ce550ac692bab27bb8a819d1de8dee62df51cf264df3162d55e58,2025-03-19T06:15:16.043000 CVE-2025-30236,0,0,3f73c2c498a83243d93d66190e1e818a0ccbcdd521592f269afac288686f067a,2025-03-19T07:15:34.313000 @@ -286496,6 +286501,7 @@ CVE-2025-30561,0,0,65bc9917880192fc9140f3dd908f3dad545ecc83037787daaaeb109f1d259 CVE-2025-30564,0,0,fb6e0be3266eddeb470e05f39df60da4e4ff8307b2ce290cddcf3f140481623b,2025-03-24T14:15:28.200000 CVE-2025-30565,0,0,c5ec5f4b4529aa8e5b351ed4a8cb035c64aabfd4d0714f3c19d31946a6c27d64,2025-03-24T14:15:28.347000 CVE-2025-30566,0,0,6a850ac2812c0c8e880732469097938447128b716d4da989ab4eefb206795ded,2025-03-24T14:15:28.490000 +CVE-2025-30567,1,1,87cab6e16959add511bd1719eb426271983f277197e8ba3ceb2cc36b3d014961,2025-03-25T19:15:46.350000 CVE-2025-30568,0,0,d1d5319824ed81ec72c5449307ef2efaec394d2edf33a3cb74ceb9128fc2c125,2025-03-24T14:15:28.630000 CVE-2025-30569,0,0,eb47a5a4c81aa2be469faab015842335d567716b016738d8a86b290a23e093ef,2025-03-24T14:15:28.780000 CVE-2025-30570,0,0,91a9150d55f8cdb3006a0b4d7cdf2ca90de83c773e48f68faaa25bf8076ce8fe,2025-03-24T14:15:28.937000