Auto-Update: 2025-07-07T22:00:11.913204+00:00

This commit is contained in:
cad-safe-bot 2025-07-07 22:03:47 +00:00
parent 5bc8a22b49
commit 6d116fa148
30 changed files with 1566 additions and 250 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-5972",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2013-01-17T16:55:02.237",
"lastModified": "2025-04-11T00:51:21.963",
"lastModified": "2025-07-07T20:15:26.170",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -17,6 +17,29 @@
],
"metrics": {
"cvssMetricV2": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"baseScore": 2.6,
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
},
{
"source": "nvd@nist.gov",
"type": "Primary",
@ -44,8 +67,18 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -81,11 +114,8 @@
]
},
{
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-02.pdf",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"US Government Resource"
]
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-02",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "http://aluigi.altervista.org/adv/specview_1-adv.txt",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51570",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:08.467",
"lastModified": "2024-11-21T08:38:24.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:40:47.850",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1876/",
"source": "zdi-disclosures@trendmicro.com"
},
"nodes": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1876/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:voltronicpower:viewpower:2.0-22165:*:*:*:pro:*:*:*",
"matchCriteriaId": "3C4A08EC-F4D4-47F8-B531-547A286F3E17"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1876/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1876/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51571",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:09.673",
"lastModified": "2024-11-21T08:38:24.360",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:40:42.227",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1877/",
"source": "zdi-disclosures@trendmicro.com"
},
"nodes": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1877/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:voltronicpower:viewpower:2.0-22165:*:*:*:pro:*:*:*",
"matchCriteriaId": "3C4A08EC-F4D4-47F8-B531-547A286F3E17"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1877/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1877/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51572",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:10.277",
"lastModified": "2024-11-21T08:38:24.523",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:40:34.963",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1878/",
"source": "zdi-disclosures@trendmicro.com"
},
"nodes": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1878/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:voltronicpower:viewpower:2.0-22165:*:*:*:pro:*:*:*",
"matchCriteriaId": "3C4A08EC-F4D4-47F8-B531-547A286F3E17"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1878/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1878/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51573",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:10.880",
"lastModified": "2024-11-21T08:38:24.650",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:40:25.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1879/",
"source": "zdi-disclosures@trendmicro.com"
},
"nodes": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1879/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:voltronicpower:viewpower:2.0-22165:*:*:*:pro:*:*:*",
"matchCriteriaId": "3C4A08EC-F4D4-47F8-B531-547A286F3E17"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1879/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1879/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27330",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:19.703",
"lastModified": "2024-11-21T09:04:20.897",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:40:00.230",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,42 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-199/",
"source": "zdi-disclosures@trendmicro.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pdf-xchange:pdf-tools:10.1.1.381:*:*:*:*:*:*:*",
"matchCriteriaId": "097CBCF4-A99C-4A83-937C-BE2F0A8E595F"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-199/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:10.1.1.381:*:*:*:*:*:*:*",
"matchCriteriaId": "80367953-FC8D-4768-9BAC-4350A7E565C3"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-199/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-199/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27331",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:20.253",
"lastModified": "2024-11-21T09:04:21.023",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:39:54.020",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,42 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-201/",
"source": "zdi-disclosures@trendmicro.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pdf-xchange:pdf-tools:10.1.1.381:*:*:*:*:*:*:*",
"matchCriteriaId": "097CBCF4-A99C-4A83-937C-BE2F0A8E595F"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-201/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:10.1.1.381:*:*:*:*:*:*:*",
"matchCriteriaId": "80367953-FC8D-4768-9BAC-4350A7E565C3"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-201/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-201/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27332",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-04-01T22:15:20.773",
"lastModified": "2024-11-21T09:04:21.157",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:36:02.810",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,42 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-197/",
"source": "zdi-disclosures@trendmicro.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pdf-xchange:pdf-tools:10.1.1.381:*:*:*:*:*:*:*",
"matchCriteriaId": "097CBCF4-A99C-4A83-937C-BE2F0A8E595F"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-197/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:10.1.1.381:*:*:*:*:*:*:*",
"matchCriteriaId": "80367953-FC8D-4768-9BAC-4350A7E565C3"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-197/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-197/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38994",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-01T13:15:05.047",
"lastModified": "2024-11-21T09:27:04.170",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:01:18.850",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,39 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:amoyjs:common:1.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "55C5DF71-45F1-4A70-B6F8-0574AA9C229D"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38997",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-01T13:15:05.160",
"lastModified": "2024-11-21T09:27:04.613",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:18:25.613",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,39 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:swiperjs:swiper:0.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "AA2617C0-8CEA-4933-997A-4201D3FDFB38"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39000",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-01T13:15:05.340",
"lastModified": "2024-11-21T09:27:05.280",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:18:51.403",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:swiperjs:swiper:0.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "AA2617C0-8CEA-4933-997A-4201D3FDFB38"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/mestrtee/840f5d160aab4151bd0451cfb822e6b5",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39002",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-01T13:15:05.450",
"lastModified": "2024-11-21T09:27:05.710",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:20:55.227",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,39 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/mestrtee/9a2b522d59c53f31f45c1edb96459693",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://gist.github.com/mestrtee/9a2b522d59c53f31f45c1edb96459693",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:richardrodger:jsonic:2.12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9F24ACEE-61BA-4F87-A337-A9E3BF5AC6B0"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mestrtee/9a2b522d59c53f31f45c1edb96459693",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/mestrtee/9a2b522d59c53f31f45c1edb96459693",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39003",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-01T13:15:05.513",
"lastModified": "2024-11-21T09:27:05.920",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-07-07T20:33:53.767",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:amoyjs:common:1.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "55C5DF71-45F1-4A70-B6F8-0574AA9C229D"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/mestrtee/02091aa86c6c14c29b9703642439dd03",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-1865",
"sourceIdentifier": "a341c0d1-ebf7-493f-a84e-38cf86618674",
"published": "2025-04-04T10:15:15.277",
"lastModified": "2025-04-07T14:18:15.560",
"lastModified": "2025-07-07T21:15:23.873",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -96,6 +96,10 @@
}
],
"references": [
{
"url": "https://neodyme.io/de/advisories/cve-2025-1865/",
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674"
},
{
"url": "https://www.elby.ch/de/products/vcd.html",
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-53478",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T19:15:23.290",
"lastModified": "2025-07-07T19:15:23.290",
"lastModified": "2025-07-07T21:15:24.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "The CheckUser extension\u2019s Special:Investigate interface is vulnerable to reflected XSS due to improper escaping of certain internationalized system messages rendered on the \u201cIPs and User agents\u201d tab.\n\n\n\n\nThis issue affects Mediawiki - CheckUser extension: from 1.39.X before 1.39.13, from 1.42.X before 1.42.7, from 1.43.X before 1.43.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-53486",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T15:15:27.947",
"lastModified": "2025-07-07T15:15:27.947",
"lastModified": "2025-07-07T20:15:27.460",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "The WikiCategoryTagCloud extension is vulnerable to reflected XSS via the linkstyle attribute, which is improperly concatenated into inline HTML without escaping. An attacker can inject JavaScript event handlers such as onmouseenter using carefully crafted input via the {{#tag:tagcloud}} parser function, resulting in arbitrary JavaScript execution when a victim hovers over a link in the category cloud.\n\n\n\n\nThe vulnerability exists because the linkstyle parameter is only passed through Sanitizer::checkCss() (which does not escape HTML) and is then directly inserted into a style attribute using string concatenation instead of Html::element or Html::openElement.\n\n\n\n\nThis issue affects Mediawiki - WikiCategoryTagCloud extension: from 1.39.X before 1.39.13, from 1.42.X before 1.42.7, from 1.43.X before 1.43.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-53487",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T16:15:25.623",
"lastModified": "2025-07-07T16:15:25.623",
"lastModified": "2025-07-07T20:15:27.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "The ApprovedRevs extension for MediaWiki is vulnerable to stored XSS in multiple locations where system messages are inserted into raw HTML without proper escaping. Attackers can exploit this by injecting JavaScript payloads via the uselang=x-xss language override, which causes crafted message keys to be rendered unescaped.\n\n\n\n\nThis issue affects Mediawiki - ApprovedRevs extension: from 1.39.X before 1.39.13, from 1.42.X before 1.42.7, from 1.43.X before 1.43.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-53491",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T17:15:29.267",
"lastModified": "2025-07-07T17:15:29.267",
"lastModified": "2025-07-07T20:15:27.767",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - FlaggedRevs Extension allows Cross-Site Scripting (XSS).This issue affects Mediawiki - FlaggedRevs Extension: from 1.43.X before 1.43.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-53496",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T20:15:27.910",
"lastModified": "2025-07-07T21:15:25.130",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - MediaSearch Extension allows Stored XSS.This issue affects Mediawiki - MediaSearch Extension: from 1.39.X before 1.39.13, from 1.43.X before 1.43.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/MediaSearch/+/1166030",
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc"
},
{
"url": "https://phabricator.wikimedia.org/T396946",
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-53497",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T17:15:29.400",
"lastModified": "2025-07-07T17:15:29.400",
"lastModified": "2025-07-07T21:15:25.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - RelatedArticles Extension allows Stored XSS.This issue affects Mediawiki - RelatedArticles Extension: from 1.43.X before 1.43.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-53539",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-07-07T20:15:28.027",
"lastModified": "2025-07-07T20:15:28.027",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "FastAPI Guard is a security library for FastAPI that provides middleware to control IPs, log requests, and detect penetration attempts. fastapi-guard's penetration attempts detection uses regex to scan incoming requests. However, some of the regex patterns used in detection are extremely inefficient and can cause polynomial complexity backtracks when handling specially crafted inputs. This vulnerability is fixed in 3.0.1."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://github.com/rennf93/fastapi-guard/commit/d9d50e8130b7b434cdc1b001b8cfd03a06729f7f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/rennf93/fastapi-guard/security/advisories/GHSA-j47q-rc62-w448",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-53540",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-07-07T20:15:28.173",
"lastModified": "2025-07-07T20:15:28.173",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "arduino-esp32 is an Arduino core for the ESP32, ESP32-S2, ESP32-S3, ESP32-C3, ESP32-C6 and ESP32-H2 microcontrollers. Several OTA update examples and the HTTPUpdateServer implementation are vulnerable to Cross-Site Request Forgery (CSRF). The update endpoints accept POST requests for firmware uploads without CSRF protection. This allows an attacker to upload and execute arbitrary firmware, resulting in remote code execution (RCE). This vulnerability is fixed in 3.2.1."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/espressif/arduino-esp32/commit/f4fdecc60c465384e465a4b1d2bd1eac8f67912e",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/espressif/arduino-esp32/security/advisories/GHSA-9vfw-wx65-c872",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-53543",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-07-07T20:15:28.323",
"lastModified": "2025-07-07T20:15:28.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Kestra is an event-driven orchestration platform. The error message in execution \"Overview\" tab is vulnerable to stored XSS due to improper handling of HTTP response received. This vulnerability is fixed in 0.22.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.6,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/kestra-io/kestra/security/advisories/GHSA-qpj4-4r6r-wvf4",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-7057",
"sourceIdentifier": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",
"published": "2025-07-07T16:15:26.123",
"lastModified": "2025-07-07T16:15:26.123",
"lastModified": "2025-07-07T20:15:28.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - Quiz Extension allows Stored XSS.This issue affects Mediawiki - Quiz Extension: from 1.39.X before 1.39.13, from 1.42.X before 1.42.7, from 1.43.X before 1.43.2."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "c4f26cc8-17ff-4c99-b5e2-38fc1793eacc",

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7142",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T20:15:28.787",
"lastModified": "2025-07-07T20:15:28.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Best Salon Management System 1.0. Affected by this issue is some unknown functionality of the file /panel/search-appointment.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 3.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/xss-4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315056",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315056",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605989",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7143",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T20:15:28.973",
"lastModified": "2025-07-07T20:15:28.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in SourceCodester Best Salon Management System 1.0. This affects an unknown part of the file /panel/edit-tax.php of the component Update Tax Page. The manipulation of the argument Tax Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 3.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/xss-5.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315057",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315057",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605990",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7144",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T21:15:25.987",
"lastModified": "2025-07-07T21:15:25.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Best Salon Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /panel/admin-profile.php of the component Admin Profile Page. The manipulation of the argument Admin Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 3.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/Colorado-all/cve/blob/main/Best%20salon%20management%20system/xss-6.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315058",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315058",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.605991",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-7147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-07-07T21:15:26.187",
"lastModified": "2025-07-07T21:15:26.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in CodeAstro Patient Record Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /login.php. The manipulation of the argument uname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Vanshdhawan188/Patient-Record-Management-System-SQL/blob/main/Patient%20Record%20Management%20System.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.315085",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.315085",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.606026",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-07-07T20:00:12.175603+00:00
2025-07-07T22:00:11.913204+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-07-07T19:38:33.170000+00:00
2025-07-07T21:15:26.187000+00:00
```
### Last Data Feed Release
@ -33,68 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
300695
300703
```
### CVEs added in the last Commit
Recently added CVEs: `24`
Recently added CVEs: `8`
- [CVE-2024-37656](CVE-2024/CVE-2024-376xx/CVE-2024-37656.json) (`2025-07-07T18:15:25.120`)
- [CVE-2024-37657](CVE-2024/CVE-2024-376xx/CVE-2024-37657.json) (`2025-07-07T18:15:25.233`)
- [CVE-2024-37658](CVE-2024/CVE-2024-376xx/CVE-2024-37658.json) (`2025-07-07T18:15:25.340`)
- [CVE-2024-43190](CVE-2024/CVE-2024-431xx/CVE-2024-43190.json) (`2025-07-07T18:15:25.440`)
- [CVE-2025-20300](CVE-2025/CVE-2025-203xx/CVE-2025-20300.json) (`2025-07-07T18:15:25.660`)
- [CVE-2025-20319](CVE-2025/CVE-2025-203xx/CVE-2025-20319.json) (`2025-07-07T18:15:25.830`)
- [CVE-2025-20320](CVE-2025/CVE-2025-203xx/CVE-2025-20320.json) (`2025-07-07T18:15:25.987`)
- [CVE-2025-20321](CVE-2025/CVE-2025-203xx/CVE-2025-20321.json) (`2025-07-07T18:15:26.143`)
- [CVE-2025-20322](CVE-2025/CVE-2025-203xx/CVE-2025-20322.json) (`2025-07-07T18:15:26.307`)
- [CVE-2025-20323](CVE-2025/CVE-2025-203xx/CVE-2025-20323.json) (`2025-07-07T18:15:26.470`)
- [CVE-2025-20324](CVE-2025/CVE-2025-203xx/CVE-2025-20324.json) (`2025-07-07T18:15:26.633`)
- [CVE-2025-20325](CVE-2025/CVE-2025-203xx/CVE-2025-20325.json) (`2025-07-07T18:15:26.793`)
- [CVE-2025-53478](CVE-2025/CVE-2025-534xx/CVE-2025-53478.json) (`2025-07-07T19:15:23.290`)
- [CVE-2025-53488](CVE-2025/CVE-2025-534xx/CVE-2025-53488.json) (`2025-07-07T19:15:23.413`)
- [CVE-2025-53495](CVE-2025/CVE-2025-534xx/CVE-2025-53495.json) (`2025-07-07T19:15:23.540`)
- [CVE-2025-53498](CVE-2025/CVE-2025-534xx/CVE-2025-53498.json) (`2025-07-07T19:15:23.667`)
- [CVE-2025-53499](CVE-2025/CVE-2025-534xx/CVE-2025-53499.json) (`2025-07-07T19:15:23.787`)
- [CVE-2025-53535](CVE-2025/CVE-2025-535xx/CVE-2025-53535.json) (`2025-07-07T18:15:28.810`)
- [CVE-2025-53536](CVE-2025/CVE-2025-535xx/CVE-2025-53536.json) (`2025-07-07T18:15:28.980`)
- [CVE-2025-6044](CVE-2025/CVE-2025-60xx/CVE-2025-6044.json) (`2025-07-07T19:15:23.920`)
- [CVE-2025-7138](CVE-2025/CVE-2025-71xx/CVE-2025-7138.json) (`2025-07-07T18:15:29.603`)
- [CVE-2025-7139](CVE-2025/CVE-2025-71xx/CVE-2025-7139.json) (`2025-07-07T18:15:29.793`)
- [CVE-2025-7140](CVE-2025/CVE-2025-71xx/CVE-2025-7140.json) (`2025-07-07T19:15:24.160`)
- [CVE-2025-7141](CVE-2025/CVE-2025-71xx/CVE-2025-7141.json) (`2025-07-07T19:15:24.353`)
- [CVE-2025-53496](CVE-2025/CVE-2025-534xx/CVE-2025-53496.json) (`2025-07-07T20:15:27.910`)
- [CVE-2025-53539](CVE-2025/CVE-2025-535xx/CVE-2025-53539.json) (`2025-07-07T20:15:28.027`)
- [CVE-2025-53540](CVE-2025/CVE-2025-535xx/CVE-2025-53540.json) (`2025-07-07T20:15:28.173`)
- [CVE-2025-53543](CVE-2025/CVE-2025-535xx/CVE-2025-53543.json) (`2025-07-07T20:15:28.323`)
- [CVE-2025-7142](CVE-2025/CVE-2025-71xx/CVE-2025-7142.json) (`2025-07-07T20:15:28.787`)
- [CVE-2025-7143](CVE-2025/CVE-2025-71xx/CVE-2025-7143.json) (`2025-07-07T20:15:28.973`)
- [CVE-2025-7144](CVE-2025/CVE-2025-71xx/CVE-2025-7144.json) (`2025-07-07T21:15:25.987`)
- [CVE-2025-7147](CVE-2025/CVE-2025-71xx/CVE-2025-7147.json) (`2025-07-07T21:15:26.187`)
### CVEs modified in the last Commit
Recently modified CVEs: `85`
Recently modified CVEs: `20`
- [CVE-2025-2040](CVE-2025/CVE-2025-20xx/CVE-2025-2040.json) (`2025-07-07T18:29:28.303`)
- [CVE-2025-21191](CVE-2025/CVE-2025-211xx/CVE-2025-21191.json) (`2025-07-07T18:57:42.343`)
- [CVE-2025-24508](CVE-2025/CVE-2025-245xx/CVE-2025-24508.json) (`2025-07-07T18:15:26.950`)
- [CVE-2025-25680](CVE-2025/CVE-2025-256xx/CVE-2025-25680.json) (`2025-07-07T18:16:05.933`)
- [CVE-2025-25763](CVE-2025/CVE-2025-257xx/CVE-2025-25763.json) (`2025-07-07T18:20:03.030`)
- [CVE-2025-25928](CVE-2025/CVE-2025-259xx/CVE-2025-25928.json) (`2025-07-07T18:14:16.003`)
- [CVE-2025-25929](CVE-2025/CVE-2025-259xx/CVE-2025-25929.json) (`2025-07-07T18:16:37.203`)
- [CVE-2025-26206](CVE-2025/CVE-2025-262xx/CVE-2025-26206.json) (`2025-07-07T18:28:22.110`)
- [CVE-2025-26320](CVE-2025/CVE-2025-263xx/CVE-2025-26320.json) (`2025-07-07T18:27:03.617`)
- [CVE-2025-26645](CVE-2025/CVE-2025-266xx/CVE-2025-26645.json) (`2025-07-07T18:47:48.037`)
- [CVE-2025-26849](CVE-2025/CVE-2025-268xx/CVE-2025-26849.json) (`2025-07-07T18:27:52.807`)
- [CVE-2025-27487](CVE-2025/CVE-2025-274xx/CVE-2025-27487.json) (`2025-07-07T18:25:39.683`)
- [CVE-2025-32715](CVE-2025/CVE-2025-327xx/CVE-2025-32715.json) (`2025-07-07T18:26:25.580`)
- [CVE-2025-40731](CVE-2025/CVE-2025-407xx/CVE-2025-40731.json) (`2025-07-07T19:33:55.527`)
- [CVE-2025-40732](CVE-2025/CVE-2025-407xx/CVE-2025-40732.json) (`2025-07-07T19:38:33.170`)
- [CVE-2025-40733](CVE-2025/CVE-2025-407xx/CVE-2025-40733.json) (`2025-07-07T18:18:08.400`)
- [CVE-2025-40734](CVE-2025/CVE-2025-407xx/CVE-2025-40734.json) (`2025-07-07T18:17:48.017`)
- [CVE-2025-47227](CVE-2025/CVE-2025-472xx/CVE-2025-47227.json) (`2025-07-07T19:15:22.940`)
- [CVE-2025-47228](CVE-2025/CVE-2025-472xx/CVE-2025-47228.json) (`2025-07-07T19:15:23.100`)
- [CVE-2025-6069](CVE-2025/CVE-2025-60xx/CVE-2025-6069.json) (`2025-07-07T18:15:29.150`)
- [CVE-2025-6123](CVE-2025/CVE-2025-61xx/CVE-2025-6123.json) (`2025-07-07T18:49:25.137`)
- [CVE-2025-6161](CVE-2025/CVE-2025-61xx/CVE-2025-6161.json) (`2025-07-07T18:49:20.837`)
- [CVE-2025-6486](CVE-2025/CVE-2025-64xx/CVE-2025-6486.json) (`2025-07-07T18:49:28.147`)
- [CVE-2025-6487](CVE-2025/CVE-2025-64xx/CVE-2025-6487.json) (`2025-07-07T18:50:45.060`)
- [CVE-2025-6538](CVE-2025/CVE-2025-65xx/CVE-2025-6538.json) (`2025-07-07T18:33:37.610`)
- [CVE-2012-5972](CVE-2012/CVE-2012-59xx/CVE-2012-5972.json) (`2025-07-07T20:15:26.170`)
- [CVE-2023-51570](CVE-2023/CVE-2023-515xx/CVE-2023-51570.json) (`2025-07-07T20:40:47.850`)
- [CVE-2023-51571](CVE-2023/CVE-2023-515xx/CVE-2023-51571.json) (`2025-07-07T20:40:42.227`)
- [CVE-2023-51572](CVE-2023/CVE-2023-515xx/CVE-2023-51572.json) (`2025-07-07T20:40:34.963`)
- [CVE-2023-51573](CVE-2023/CVE-2023-515xx/CVE-2023-51573.json) (`2025-07-07T20:40:25.497`)
- [CVE-2024-27330](CVE-2024/CVE-2024-273xx/CVE-2024-27330.json) (`2025-07-07T20:40:00.230`)
- [CVE-2024-27331](CVE-2024/CVE-2024-273xx/CVE-2024-27331.json) (`2025-07-07T20:39:54.020`)
- [CVE-2024-27332](CVE-2024/CVE-2024-273xx/CVE-2024-27332.json) (`2025-07-07T20:36:02.810`)
- [CVE-2024-38994](CVE-2024/CVE-2024-389xx/CVE-2024-38994.json) (`2025-07-07T20:01:18.850`)
- [CVE-2024-38997](CVE-2024/CVE-2024-389xx/CVE-2024-38997.json) (`2025-07-07T20:18:25.613`)
- [CVE-2024-39000](CVE-2024/CVE-2024-390xx/CVE-2024-39000.json) (`2025-07-07T20:18:51.403`)
- [CVE-2024-39002](CVE-2024/CVE-2024-390xx/CVE-2024-39002.json) (`2025-07-07T20:20:55.227`)
- [CVE-2024-39003](CVE-2024/CVE-2024-390xx/CVE-2024-39003.json) (`2025-07-07T20:33:53.767`)
- [CVE-2025-1865](CVE-2025/CVE-2025-18xx/CVE-2025-1865.json) (`2025-07-07T21:15:23.873`)
- [CVE-2025-53478](CVE-2025/CVE-2025-534xx/CVE-2025-53478.json) (`2025-07-07T21:15:24.920`)
- [CVE-2025-53486](CVE-2025/CVE-2025-534xx/CVE-2025-53486.json) (`2025-07-07T20:15:27.460`)
- [CVE-2025-53487](CVE-2025/CVE-2025-534xx/CVE-2025-53487.json) (`2025-07-07T20:15:27.617`)
- [CVE-2025-53491](CVE-2025/CVE-2025-534xx/CVE-2025-53491.json) (`2025-07-07T20:15:27.767`)
- [CVE-2025-53497](CVE-2025/CVE-2025-534xx/CVE-2025-53497.json) (`2025-07-07T21:15:25.290`)
- [CVE-2025-7057](CVE-2025/CVE-2025-70xx/CVE-2025-7057.json) (`2025-07-07T20:15:28.577`)
## Download and Usage

View File

@ -57083,7 +57083,7 @@ CVE-2012-5967,0,0,10451cf6df2fd004995b6b96aff2e667bd36bdabe248e918da5acab5a6264c
CVE-2012-5968,0,0,daa3377a25bbec90e1c58351249bf07a187bab2e87c627be89d17881e48c0aa1,2025-04-11T00:51:21.963000
CVE-2012-5969,0,0,7fb5b7e5465d035e6881b02a38e4ea2d5d630efc6ef329e1931741951e044f81,2025-04-11T00:51:21.963000
CVE-2012-5970,0,0,52871b036672242ac1e1c0968053a793931a645b0dd91fff7ffb6eda98b3de3e,2025-04-11T00:51:21.963000
CVE-2012-5972,0,0,ea20daefddb5a5564f4c6d3325579d80556d954294d8fefb55074ef7918694e1,2025-04-11T00:51:21.963000
CVE-2012-5972,0,1,dac958ab9e23792dce51ec4069cdcc6b1f0ff8735a9ed6b6cc589e3aadfab746,2025-07-07T20:15:26.170000
CVE-2012-5973,0,0,43cbeb6f6e5a741ccb099acde2b2083d3e5b84a22e8d524f02ae19d362368f4a,2025-04-11T00:51:21.963000
CVE-2012-5975,0,0,b908d6640667ae75e1e552ed1de84072d35f0fba88e9282a19baaf734d57f5f9,2025-04-11T00:51:21.963000
CVE-2012-5976,0,0,bc40ee7b22bb9caeb42f3e9c51a7644b5f7b3a278f29af5eaa04baf9f652c9bf,2025-04-11T00:51:21.963000
@ -68077,7 +68077,7 @@ CVE-2014-3927,0,0,86f636600b41c5e01ae9967b39f677a51a2614708364a31a10d26e1eca205a
CVE-2014-3928,0,0,903fe252a26598e26721b5e748691d6e637f528bf5e422b456648cde071378fc,2025-04-20T01:37:25.860000
CVE-2014-3929,0,0,a04e609ecad2281abeae888f29ace5eb02089955860b530f0f5076208b03f57c,2025-04-20T01:37:25.860000
CVE-2014-3930,0,0,a98d9d9f1bbc1b58fcae623f751d2a962630568247ddb3bca8772d4427b3bca7,2025-04-20T01:37:25.860000
CVE-2014-3931,0,1,8bf485a3924bd989d2df6998ad0d5f72da529553507d2287638ad64932a53bfa,2025-07-07T18:15:22.823000
CVE-2014-3931,0,0,8bf485a3924bd989d2df6998ad0d5f72da529553507d2287638ad64932a53bfa,2025-07-07T18:15:22.823000
CVE-2014-3932,0,0,ec39df121430fdf6f013310dfb615cec4434a46af1eee3651caae1ec3608387f,2025-04-12T10:46:40.837000
CVE-2014-3933,0,0,7629fc2ce8142d295259c168213a9f8a3f509951c17abd0ff5932ddf5a1bdab8,2025-04-12T10:46:40.837000
CVE-2014-3934,0,0,def88b2e92d8f646c21582f774bcc5bc7fd2f8fe2ce4066cdc5029d389b5b5be,2025-04-12T10:46:40.837000
@ -83370,7 +83370,7 @@ CVE-2016-10029,0,0,982b531edcf8cdd93554ea1fb21fb6f57d44ee3b5c10cc1164cc6767eac73
CVE-2016-1003,0,0,46f4e8b9f3f1587cc78f0e4731fc46641c247866f4b72789f875d8e0fe9630d3,2023-11-07T02:29:50.493000
CVE-2016-10030,0,0,48644b453420d45898b778f35cf7709150aa36ac2e0fc075871d929b762614ba,2025-04-12T10:46:40.837000
CVE-2016-10031,0,0,499234c3922a7ad8a4fa0e055a5f42b6648f3167133f5b84c539fdb775e59d66,2025-04-12T10:46:40.837000
CVE-2016-10033,0,1,4e38df6094d0f5f061dfdb71fe2d8a21f07826d48deda8a0fa4cac79cb8add98,2025-07-07T19:15:22.037000
CVE-2016-10033,0,0,4e38df6094d0f5f061dfdb71fe2d8a21f07826d48deda8a0fa4cac79cb8add98,2025-07-07T19:15:22.037000
CVE-2016-10034,0,0,4b4e8dfb9cf57831c04fd52dbf89ae45182ae1bd15cfad3c3cfeba8de274476e,2025-04-12T10:46:40.837000
CVE-2016-10036,0,0,ff09b000fa6dd15cb7c2846e0b66629a237528e8defb152934ba992b988032f2,2024-11-21T02:43:07.953000
CVE-2016-10037,0,0,adcdda088e2432a6585e17a419dd984b0727cab2390a62345c5125065180e123,2025-04-12T10:46:40.837000
@ -127996,7 +127996,7 @@ CVE-2019-0883,0,0,00cbd9160cd71f2f48b325b412c07f861b49a8c50b066aac9e7d24a38c6149
CVE-2019-0884,0,0,b989eaf52bfdbbed1fd5dfba6b29b1f750da4ba13577b4c75b45080fc2c44280,2024-11-21T04:17:26.410000
CVE-2019-0885,0,0,47957fc7f98bfae663ef3b272260ce781be053fe2a878b67ea267cf3d617a217,2024-11-21T04:17:26.537000
CVE-2019-0886,0,0,7e813c8916a382e1652d88fc56186c939d7beea1d48953ecfe4080841b3eaa71,2024-11-21T04:17:26.667000
CVE-2019-0887,0,1,fa0aab7ebf2b8bcf4d03214792b679edd6c75315dca22c91a2830dacb961f8e5,2025-07-07T18:15:34.883000
CVE-2019-0887,0,0,fa0aab7ebf2b8bcf4d03214792b679edd6c75315dca22c91a2830dacb961f8e5,2025-07-07T18:15:34.883000
CVE-2019-0888,0,0,cb5518edc522552ed508f3b522a6a052bc140e201b68f16d3afe50358cd165bf,2025-05-20T18:15:29.123000
CVE-2019-0889,0,0,637d70d00f42046672828809d3300e86633cd8d5a696d7155ece76fc49bfc81f,2024-11-21T04:17:27.007000
CVE-2019-0890,0,0,39be3768cf8b6383b7feeff95080072d96fcdbfbb6599bbe53e46c653d49df3f,2024-11-21T04:17:27.130000
@ -140663,7 +140663,7 @@ CVE-2019-5414,0,0,0b6e623da7fa05cc02c9d4ae273975a56909dde7118ce987ea3ad6d32acc92
CVE-2019-5415,0,0,1e91a7c37cbce12d8b7111c2c34f6147cf14cd1ced6bddf7c149d21750872544,2024-11-21T04:44:53.557000
CVE-2019-5416,0,0,b100879971280c379ffe8a500bc78a0ea0baf7b8f5be094c6a408a9a239580ef,2024-11-21T04:44:53.667000
CVE-2019-5417,0,0,d98c5f7add52766fc7c3e142426b4ba800ad9d35719d2543c1e890dd9b2efb27,2024-11-21T04:44:53.777000
CVE-2019-5418,0,1,f3ad5d89b2bbd1eea78ff6fab276ca50b0228482e5be4357bba355584dc2d5e3,2025-07-07T18:15:24.157000
CVE-2019-5418,0,0,f3ad5d89b2bbd1eea78ff6fab276ca50b0228482e5be4357bba355584dc2d5e3,2025-07-07T18:15:24.157000
CVE-2019-5419,0,0,2ac65527707212d60b559b1ed0c37c5ef3373d700a556d668634c4b4b1fe2523,2024-11-21T04:44:54.017000
CVE-2019-5420,0,0,f19b3724aa167883e4e4e56b2c5c938fcb345d2d81dc9479f43ac2289ffe0ce0,2024-11-21T04:44:54.150000
CVE-2019-5421,0,0,a858970ade7d911d7af83b8bcbd0976bda524681608de710f41e0feb41cc2376,2024-11-21T04:44:54.277000
@ -144022,7 +144022,7 @@ CVE-2019-9616,0,0,a66344f9c3f4cda343b0f89c1932c7c323618ca0c5677bd95ae90978bdd96c
CVE-2019-9617,0,0,b95d192402e6296f016c4d751164ca3cf0686290005bd89d09ee11437643981c,2024-11-21T04:51:58.763000
CVE-2019-9618,0,0,dfc826e406483085c59aa198a8cd6c3ac0f507e9de2603141a59077d821c0bc0,2024-11-21T04:51:58.900000
CVE-2019-9619,0,0,529d01e46fda23f944ae56887b327d92043af68907cc5438f833b6270706b398,2023-11-07T03:13:44.243000
CVE-2019-9621,0,1,b7031fa0434bf19284b5e58e1382ec28b73ad6abd55ff5897ab6e4320b47e9e6,2025-07-07T18:15:24.450000
CVE-2019-9621,0,0,b7031fa0434bf19284b5e58e1382ec28b73ad6abd55ff5897ab6e4320b47e9e6,2025-07-07T18:15:24.450000
CVE-2019-9622,0,0,a5313a359c697e81fe3f797489d45a2f1b7097f6e6cea15017862e84fe5fee4d,2024-11-21T04:51:59.223000
CVE-2019-9623,0,0,3c5698b655752a654204af8c8ad0713732eb40f37e01a957d6775d041ae21380,2024-11-21T04:51:59.367000
CVE-2019-9624,0,0,cea2615715668acccc818448dcb48e3ad579d43c3e890307bbe45eb64b410d05,2024-11-21T04:51:59.507000
@ -166385,7 +166385,7 @@ CVE-2021-1665,0,0,e98fd0639b7a5e36518964f734570681bc7fd48f63b48bfea0c3cdfd1bfc4d
CVE-2021-1666,0,0,4187bef766f46835ded81e4d41ff385d20263331da6efa9450cecc661a89af83,2024-11-21T05:44:50.990000
CVE-2021-1667,0,0,579daf0071f4ca320789ace1bd5eb3e03067559ebe5772ff0dc1443c9c272ad9,2024-11-21T05:44:51.123000
CVE-2021-1668,0,0,f2c4ec1273f944c9b47e829464b7d281eab370b85d9e6a32421001b7e3a4eedd,2024-11-21T05:44:51.250000
CVE-2021-1669,0,1,32ff1a0529ef32df5d7dbbd17fb14411ad1c588e5e3daee1e81a94c0979674e6,2025-07-07T18:15:34.883000
CVE-2021-1669,0,0,32ff1a0529ef32df5d7dbbd17fb14411ad1c588e5e3daee1e81a94c0979674e6,2025-07-07T18:15:34.883000
CVE-2021-1670,0,0,cd62acddd14ee309273831af75ad2b0eeed1e6044db2812f310c6e8dfd7aae32,2024-11-21T05:44:51.523000
CVE-2021-1671,0,0,6d52d39464970cdeffbf0eb38cb8163fef2082e32954d8170ff58d0d3b5927d2,2024-11-21T05:44:51.627000
CVE-2021-1672,0,0,21e720aa081cd70de70f9a0d16f6b3790cbb54a54fc4d0c5be4916cd07d0eab2,2024-11-21T05:44:51.763000
@ -178120,7 +178120,7 @@ CVE-2021-34530,0,0,6081ae673d816f5b5d5d72ec28cdb5de1f42c10cd5ea5231643b069f761a3
CVE-2021-34532,0,0,d52eb270721927f5e40b985d244c2557f407035e794fc6bdece779f20f2a2b70,2024-11-21T06:10:36.967000
CVE-2021-34533,0,0,cebc51dc3a7a678f5ce42b89c90a69da67bfd77f75c6e0bec90c01d3722c0a8b,2024-11-21T06:10:37.100000
CVE-2021-34534,0,0,221db48b7a1b796b2ad98f03b234160a2d54823c1b6995de7a33ad286c33b4d5,2024-11-21T06:10:37.253000
CVE-2021-34535,0,1,ba98357295200baa17b3b074e4af92eec730301e3f2d95e525d8f881aa48d124,2025-07-07T18:15:34.883000
CVE-2021-34535,0,0,ba98357295200baa17b3b074e4af92eec730301e3f2d95e525d8f881aa48d124,2025-07-07T18:15:34.883000
CVE-2021-34536,0,0,d9abadbecabef7300976835fd6d08825167345d1f294f3809efeea282452fd33,2024-11-21T06:10:37.540000
CVE-2021-34537,0,0,2eaad1745686f022a715f169821b25b043fdfb3724c602a595ae220c4b7166ab,2024-11-21T06:10:37.693000
CVE-2021-34538,0,0,ad7f5c6562e250d4648d75c6fdc7d20322df6e07c90b3c888d4dc0391ad8e2c9,2024-11-21T06:10:37.843000
@ -181241,7 +181241,7 @@ CVE-2021-38660,0,0,9b470220c7e3d8d1beb319ddab0538648dd1c676438d4c5cf0000cc4baa2a
CVE-2021-38661,0,0,010b34a23ac651c243e609532d9781009ad8887161c608d07d89e12f6e36f73d,2024-11-21T06:17:50.820000
CVE-2021-38662,0,0,e06a82c4e72f36099306829887ae94059503cb14a3bf984b79579b25cac28bde,2024-11-21T06:17:50.950000
CVE-2021-38663,0,0,124f05b964ef09b73945cbadb318872457fd0f076ded1f77c04a1343c25fbe1a,2024-11-21T06:17:51.157000
CVE-2021-38665,0,1,f0569bbc846fdf2976913f83aa4fceebb2ce777ce60d7a10ffcf2115f29d45fe,2025-07-07T18:15:34.883000
CVE-2021-38665,0,0,f0569bbc846fdf2976913f83aa4fceebb2ce777ce60d7a10ffcf2115f29d45fe,2025-07-07T18:15:34.883000
CVE-2021-38666,0,0,96c8cc4ba603ef5c563b9c76421e56a8b5a98b1049ab7793c0266410caed4fb7,2024-11-21T06:17:51.500000
CVE-2021-38667,0,0,5b1956ff97c706ca7bd5a2769acde13af0497e4cd7bbb7740ea502e96bf07d6d,2024-11-21T06:17:51.673000
CVE-2021-38669,0,0,27264d30239ee8564732c60e4b41ebb1a64cd42b497a481e9043f00262818aa4,2024-11-21T06:17:51.850000
@ -191883,9 +191883,9 @@ CVE-2022-22011,0,0,9e094e22e66ac716c20c4749de3b0f13ed83b3ba2f5ab9f0f7d276348e559
CVE-2022-22012,0,0,db020cb361e86a2c855d7260733e48b305e021042f653a45c4466b6940cad8c3,2025-01-02T19:15:32.937000
CVE-2022-22013,0,0,e278e2a56945366501d2a8d8e2a8294b57e5d21bd196b2ab83d8845d061451b0,2025-01-02T19:15:33.130000
CVE-2022-22014,0,0,422256a4af64569bb5b9b8ace576b96df3861d8a49c25437cc0c3b59efa630a9,2025-01-02T19:15:33.310000
CVE-2022-22015,0,1,949f26796bfb1421a80f3d95bc6e7c8c64f35c92dfbe9a3971562a397f8feae3,2025-07-07T18:15:34.883000
CVE-2022-22015,0,0,949f26796bfb1421a80f3d95bc6e7c8c64f35c92dfbe9a3971562a397f8feae3,2025-07-07T18:15:34.883000
CVE-2022-22016,0,0,21aecad7dcfdd40820d8aef6d58231100b52d0d553b9b433085228a9b9e12cd7,2025-01-02T19:15:33.643000
CVE-2022-22017,0,1,cefb688be8dc9695c268d5a82efaf0c4799f2ee4dc42ef0246c4270458d3db78,2025-07-07T18:15:34.883000
CVE-2022-22017,0,0,cefb688be8dc9695c268d5a82efaf0c4799f2ee4dc42ef0246c4270458d3db78,2025-07-07T18:15:34.883000
CVE-2022-22018,0,0,5a898d0009d4d5770dfc0910b47b6a65608983ec7b9ee3247a8d1e731a2aaf3b,2025-01-02T19:15:33.897000
CVE-2022-22019,0,0,d6f27e0984c0c6a6c2c3634e8c0e88e3889f119923a697ff49c52598878ffd05,2025-01-02T19:15:34.133000
CVE-2022-22021,0,0,3d849b089956c731f498a72967552f7892e0c443bbfc002a6a29e4dd83a8a6f0,2025-01-02T19:15:34.317000
@ -193068,7 +193068,7 @@ CVE-2022-23299,0,0,e2e37babfc390035ce414d68c90b4d0bf5de6fab20b29625a059327b27560
CVE-2022-2330,0,0,05e5efaddf142783c48921a04d07eb540d6defbdbd5b10974f125b863c085cb6,2024-11-21T07:00:46.970000
CVE-2022-23300,0,0,931f6cd5930c740a7971ea65aeb4901e75b52497e2b8b8fdf9754b9f2b9b70b3,2024-11-21T06:48:21.747000
CVE-2022-23301,0,0,30b522ec089af2f403193650d1853eb5e9c965ef87e15a0a5770355169abe851,2024-11-21T06:48:21.863000
CVE-2022-23302,0,1,2dbb2254136f60c70411962a33164b16a775b3579da243780760b33fba030cff,2025-07-07T18:15:24.713000
CVE-2022-23302,0,0,2dbb2254136f60c70411962a33164b16a775b3579da243780760b33fba030cff,2025-07-07T18:15:24.713000
CVE-2022-23303,0,0,7f6505d9a2c21a984754072d8650f8b0221c0187d989d9f90fc1475aa940517b,2024-11-21T06:48:22.213000
CVE-2022-23304,0,0,9ebc473ec64ba1910c1a345653cc11250f4396610e38bd1112ff18029a5da00a,2024-11-21T06:48:22.370000
CVE-2022-23305,0,0,04816073acfdeb65574ac76d6bd4fc8ef5b127d9691827c5e05e0f1674cdef8f,2024-11-21T06:48:22.517000
@ -194137,7 +194137,7 @@ CVE-2022-2450,0,0,fc0a784214d052257b50a20852d46ee8e123acd5fe26ff92bcdd7b23147372
CVE-2022-24500,0,0,9b38bfe6b32ee4ea20a350c5b78fe5861bef68d01a4ec02e241e7b0f56112b39,2024-11-21T06:50:32.997000
CVE-2022-24501,0,0,a0047cc14e4b015920af3d8f4d4cbd43c84b2afd7baad2d3851d1ac70808f307,2024-11-21T06:50:33.157000
CVE-2022-24502,0,0,18846587a460a905eab7d093558929d38733fe341b23f8c69fd2826e8c65283d,2024-11-21T06:50:33.283000
CVE-2022-24503,0,1,c1420736e67dd2f0ca55fb7c19bf311e83f4e6209c08ce211ce3fe89c7a20902,2025-07-07T18:15:34.883000
CVE-2022-24503,0,0,c1420736e67dd2f0ca55fb7c19bf311e83f4e6209c08ce211ce3fe89c7a20902,2025-07-07T18:15:34.883000
CVE-2022-24504,0,0,d9cd47912d969460f07b8b509362be7f90ef9293f1760aad3c430d135795e564,2025-01-02T22:15:08.327000
CVE-2022-24505,0,0,b4f7244f8822366c2da2adfc9b096c3e46ac6d3ff3242b233b97ec9dea399881,2024-11-21T06:50:33.777000
CVE-2022-24506,0,0,f2d197dbad486be1e18966c2a115480cccf64280973b86f238080a840f0e6840,2024-11-21T06:50:33.923000
@ -196219,7 +196219,7 @@ CVE-2022-26937,0,0,0b80fc12143d720905a49b0b270427cd9a40491b475a66800b2b9f78c3449
CVE-2022-26938,0,0,8a48de98e4e6bb4d44a30eb31505ec5b7c5cb0ec8b36be5fd5fd395d60f1e73d,2025-01-02T19:16:06.820000
CVE-2022-26939,0,0,86cfc596950bc9384163e14460a7ca5d482e1871074044b7a8f30152a28c7bc7,2025-01-02T19:16:06.957000
CVE-2022-2694,0,0,b7069afa26cfbbce76e866ba48834912e3d8249130e4992b405438ac54349a34,2024-11-21T07:01:31.910000
CVE-2022-26940,0,1,aa6fbd48d459667dab4fe10b1489703cf31475fef2fb49bdecff5002804c6bf9,2025-07-07T18:15:34.883000
CVE-2022-26940,0,0,aa6fbd48d459667dab4fe10b1489703cf31475fef2fb49bdecff5002804c6bf9,2025-07-07T18:15:34.883000
CVE-2022-26941,0,0,531c47f88d0425d2464cc46bb6b36e34e2b01dc933fd2dab232441af04b38b81,2024-11-21T06:54:50.533000
CVE-2022-26942,0,0,9a763229d7e8ebadcbb5534368882376d7406c6148d52e33e4ef71aec39f7d70,2024-11-21T06:54:50.667000
CVE-2022-26943,0,0,1b6eb26a24fadb356ed1842cf8598fa1237112b1d5e9bd123edd591e513db422,2024-11-21T06:54:50.800000
@ -207275,11 +207275,11 @@ CVE-2022-4084,0,0,5e8c548f9ce22b9941bc245d926c432330a219a2fa77854b51062212b7eac5
CVE-2022-40840,0,0,bd5c4f3a7133cfac16b45980f38c2b50471f93810f78ceec074f53662e2a50f2,2025-05-02T21:15:19.160000
CVE-2022-40841,0,0,6ee65ff1ee7d9d8aa6b06b96e0aec6994b0e5d1376758a4dc9acd6e055c01ce9,2025-04-16T18:15:55.970000
CVE-2022-40842,0,0,773ad69ed3991ca73cf7c697bc1014c6147905c7e9488de3d9cdc397f2a2bb36,2025-04-29T16:15:24.720000
CVE-2022-40843,0,1,e359c605afd168fca5851618dc8fa0c4bdc6d469533aad25e713d43b4a4cd182,2025-07-07T18:20:33.157000
CVE-2022-40844,0,1,7a49cda9aa99499133d2a7ed92d2a58f041673c2f6f0edc381f6935546bb5109,2025-07-07T18:19:55.613000
CVE-2022-40845,0,1,13e3035482bc7b407b036251fa9fdf7b0af3853275adce3f93c0f4e5bc0dd290,2025-07-07T18:20:43.733000
CVE-2022-40846,0,1,b84df0ff8fdedfb9b7666a1770da6f322d3df15c33775056779be11892097ab4,2025-07-07T18:20:08.440000
CVE-2022-40847,0,1,56e1ef6476f573a0b684f530ed7a90ac4d878651af92a6454ae21ead58aee092,2025-07-07T18:20:52.457000
CVE-2022-40843,0,0,e359c605afd168fca5851618dc8fa0c4bdc6d469533aad25e713d43b4a4cd182,2025-07-07T18:20:33.157000
CVE-2022-40844,0,0,7a49cda9aa99499133d2a7ed92d2a58f041673c2f6f0edc381f6935546bb5109,2025-07-07T18:19:55.613000
CVE-2022-40845,0,0,13e3035482bc7b407b036251fa9fdf7b0af3853275adce3f93c0f4e5bc0dd290,2025-07-07T18:20:43.733000
CVE-2022-40846,0,0,b84df0ff8fdedfb9b7666a1770da6f322d3df15c33775056779be11892097ab4,2025-07-07T18:20:08.440000
CVE-2022-40847,0,0,56e1ef6476f573a0b684f530ed7a90ac4d878651af92a6454ae21ead58aee092,2025-07-07T18:20:52.457000
CVE-2022-40849,0,0,58c086a5a812359f1ad94543797bf00465323b980beacabbf6e896acf7e93ca8,2025-04-24T21:15:19.460000
CVE-2022-4085,0,0,4d38d3c82e4b5bfbf2805b2ef3b76b1764d3ff9d973c83a4cf2fc16a09a004f2,2023-11-07T03:56:53.213000
CVE-2022-40851,0,0,2af376d950980a05b566f9d4a4649251bbcd08f39674d1a56d7665c4b86efc0d,2025-05-22T20:15:25.113000
@ -207513,7 +207513,7 @@ CVE-2022-41118,0,0,2598f10dc252db05f260d2c92469a0eca4d4af325f3b0f2dc368233b7be47
CVE-2022-41119,0,0,9712b6447171728c5f6b73123f73d73b6f5b879466ee2ad1391a8d90e6d99237,2024-11-21T07:22:39.473000
CVE-2022-4112,0,0,88d2ea1e0f86e436739b6037327ad14dc01ef5f16f355d6a7f8f3d2d848f245b,2025-04-17T14:15:25.353000
CVE-2022-41120,0,0,84857395e75383ab804a670dc49a3d8950fdb1fef0ab47fbd83e5999ee279f2a,2024-11-21T07:22:39.590000
CVE-2022-41121,0,1,5c0b71535527899d37917e601664747772917909bb33d6dd129d8f167c880133,2025-07-07T18:15:34.883000
CVE-2022-41121,0,0,5c0b71535527899d37917e601664747772917909bb33d6dd129d8f167c880133,2025-07-07T18:15:34.883000
CVE-2022-41122,0,0,133e8735e10ecae83fee6579759d253bb3c7ca5d683d17cc0c179ed130908ba1,2024-11-21T07:22:39.850000
CVE-2022-41123,0,0,c21f7ec46912883651196d10160a60b8e8210f5760e35c9197740e4c6b4104de,2024-11-21T07:22:39.970000
CVE-2022-41125,0,0,8d8af01c383f5a8f052575c5522ee85b37c5b7b849b33c420f50f1a231868c9b,2025-02-24T15:47:00.947000
@ -208341,7 +208341,7 @@ CVE-2022-42044,0,0,577228a440f983c94014e65d7ccec8a6d6daf77fc7bc32a787b18c5131f22
CVE-2022-42045,0,0,fa00602f5cacf506918aa2a538c073f64bc94c453b34f187b7f24627ad627bc3,2024-11-21T07:24:17.850000
CVE-2022-42046,0,0,d1626a93ad5f917ee334e5d45b00485ffaab2dd7cc24ce92d44ec6b61d6477a9,2025-04-17T14:15:21.323000
CVE-2022-4205,0,0,e891f9dad69dda63da83ad9de4923fd4fbc6a08687e2f527445106dd9a27f918,2025-03-27T21:15:40.837000
CVE-2022-42053,0,1,a7be511657241687433cf46f76ddd2d2c0681d7cc849d380db2328e71b01d943,2025-07-07T18:20:20.603000
CVE-2022-42053,0,0,a7be511657241687433cf46f76ddd2d2c0681d7cc849d380db2328e71b01d943,2025-07-07T18:20:20.603000
CVE-2022-42054,0,0,29e9cc875d84e53dacee9ceb800b1b3cc7c57817a6d2d5548909e834786275cc,2025-05-07T17:15:57.450000
CVE-2022-42055,0,0,9568823c9c0af2b5965036a42bfe47b301212d1e9d47e8f9c54ededd9242bceb,2025-05-07T14:15:33.103000
CVE-2022-42058,0,0,acb178eec892b90a3d75218b5062181ef274af9a5768cfafd1e0414f059e07da,2025-04-30T15:15:55.433000
@ -223525,7 +223525,7 @@ CVE-2023-28261,0,0,2804f74d4f978c25979640d0f8eba453a516917b6c15b12ce86332f8f05f4
CVE-2023-28262,0,0,5688fdb5c21f038bb05742d43ee3ebb92be8fddb0b80ee5d81721383b6735563,2024-11-21T07:54:43.140000
CVE-2023-28263,0,0,48218d485f27fcdc8957f621c7d4aa0fe8187a4dccb65445dc074430a9ec6a34,2024-11-21T07:54:43.273000
CVE-2023-28266,0,0,466ca78921baf11e6120c13a28d81ef39d9861bf4a872c75b075323c4d8d00e0,2024-11-21T07:54:43.407000
CVE-2023-28267,0,1,305558648fa4bf3b27492269035497d7125ea67c48c36990ee8a1bf735aab8b3,2025-07-07T18:48:35.783000
CVE-2023-28267,0,0,305558648fa4bf3b27492269035497d7125ea67c48c36990ee8a1bf735aab8b3,2025-07-07T18:48:35.783000
CVE-2023-28268,0,0,36ed0878a25c7a58867f33ba6f6c48f3391acde2537a812a19e8bc2672870f18,2024-11-21T07:54:43.720000
CVE-2023-28269,0,0,f50ac524499cb694ffc993b79d50bdf56db2d8d9ff7b031b8c3cfe5bb680956c,2024-11-21T07:54:43.847000
CVE-2023-2827,0,0,15949a212b8cf6adbda64f9381a20c3d57b4b63f6c4d99509cfbcb61d5cef011,2024-11-21T07:59:22.017000
@ -223546,7 +223546,7 @@ CVE-2023-28286,0,0,49aa60a1a2b5e18bd777b9dd1cf408b8ca55dc18b97c4ea50e5589b077fb5
CVE-2023-28287,0,0,450f128d8cc60abae7a7311bf9f2f3652ccd28483332b949efd1b7c78aacbfaf,2024-11-21T07:54:45.827000
CVE-2023-28288,0,0,5093b285423c1d16cfa9dcf547b753158acbd3a696c51969307e022d2c719c95,2025-01-01T02:15:28.247000
CVE-2023-2829,0,0,ebbb99be5ef9f212ce39405dbc1217e37028f76941bdca8ccb91a39adaaf1790,2024-11-21T07:59:22.303000
CVE-2023-28290,0,1,fe60e21b65d142e6ea8ea6a9d8d2a32883fa2889d5c8c50c26c1392c2d30691d,2025-07-07T18:47:08.610000
CVE-2023-28290,0,0,fe60e21b65d142e6ea8ea6a9d8d2a32883fa2889d5c8c50c26c1392c2d30691d,2025-07-07T18:47:08.610000
CVE-2023-28291,0,0,f69a372e7a772397c1f263142d3d6f1b07c539d0fde78d2bb46aaf23ae6a1782,2024-11-21T07:54:46.213000
CVE-2023-28292,0,0,f1f8611af430fbc2df038333ee2f2725042f93824e7590bbb4e67749175033aa,2024-11-21T07:54:46.350000
CVE-2023-28293,0,0,e5541a4985b1c37eb9ed6e8f66b82936e4d114a14055c18d0a3c76fcee0383ba,2025-01-01T02:15:28.683000
@ -224560,7 +224560,7 @@ CVE-2023-29349,0,0,68f1fee57235f288caf20ce8e4d0f85f5f33cf9c2891304252a1903ff58cc
CVE-2023-2935,0,0,2cee3df2d686cc9c6472142df516c2d127e30f6af9a81545b3314f152f189dd2,2025-05-05T16:15:38.587000
CVE-2023-29350,0,0,2ed5d40d921be07f53bcb7b5ee007eec52d63d5dc0e2ea404264ac6c6796fb1f,2025-02-28T21:15:22.160000
CVE-2023-29351,0,0,3ef813b7e4787c30492e495c2d83c8d1af7d43e4081d9de35ffd0a5e5c4fc8fe,2025-04-08T14:13:17.930000
CVE-2023-29352,0,1,a443ffb694f17ce501edeff9fd1fa2625e471de31183b9f4705d4b36c89aa5c3,2025-07-07T18:48:03.020000
CVE-2023-29352,0,0,a443ffb694f17ce501edeff9fd1fa2625e471de31183b9f4705d4b36c89aa5c3,2025-07-07T18:48:03.020000
CVE-2023-29353,0,0,e45da25f220130fb5cb22b2ad186a54f698750c2df7dce2298e1cb7352ee3695,2024-11-21T07:56:54.950000
CVE-2023-29354,0,0,6e6e6f6e09c384de89c89ff717c6b28e221fec8335db9a1d673dc1093d4c046a,2025-02-28T20:15:43.080000
CVE-2023-29355,0,0,37a7c5aee10b1e24a3440064cdb291401fd0f225379840c469ffc476bc6e1e48,2024-11-21T07:56:55.157000
@ -224571,7 +224571,7 @@ CVE-2023-29359,0,0,f1db5c4eaa974747a20fe4cd3329e6b945518a61f8a2cd9421977b37b4999
CVE-2023-2936,0,0,d8a74cb835dcf2837f6e527e92d396a22f73adeda3c7723c5996a1401e1aaf91,2025-05-05T16:15:38.807000
CVE-2023-29360,0,0,7dda314c37d413a4e0c11f57585df00e028c2ceb7e1fe8d64dba24e3c35c9c4d,2025-03-10T20:45:37.843000
CVE-2023-29361,0,0,ef178c299854d3aee0b02a8952f2ea0aa496b70a0522e77966fc6b15711fb624,2025-04-08T14:06:13.757000
CVE-2023-29362,0,1,134661e7c42be9f14a2d4a1232d276e3b05e14b571b431063f0ab11f8bf8e3d6,2025-07-07T18:48:20.413000
CVE-2023-29362,0,0,134661e7c42be9f14a2d4a1232d276e3b05e14b571b431063f0ab11f8bf8e3d6,2025-07-07T18:48:20.413000
CVE-2023-29363,0,0,2e20419eba40a44f5ace970764f923cbb7b54bd1f8abf4acb0e2c7991e9dcd83,2025-04-08T14:01:14.263000
CVE-2023-29364,0,0,2632cf38d7670e21afb5214550d4c7f223792dfb2310ad57a2b2a042a8783914,2025-04-08T14:20:05.853000
CVE-2023-29365,0,0,93d8757e575a24a8989a42f7e6b15b874f1601fa72398754d8abd661dbfb0bc7,2025-04-08T14:19:49.750000
@ -238140,7 +238140,7 @@ CVE-2023-4725,0,0,ba58991f977d32dd42961ad81cd7fca967f05df588e5b184aca9a65209e226
CVE-2023-47250,0,0,1a55b31caf761ef75bbbd4a7abf669d98d16d9508db781f1b33f9e3018e980d0,2024-11-21T08:30:02.823000
CVE-2023-47251,0,0,e7b38f3ec04239e001075391d348d5e78bc58e0ae8c78f04da66c59c999f8954,2024-11-21T08:30:03.013000
CVE-2023-47252,0,0,384ddc31f541d0676ed2e10c09eec115a2ca226aff1326f7bbe8f4ec2e25e794,2024-11-21T08:30:03.193000
CVE-2023-47253,0,1,b7d1056f9faff4d52a2e37a846c93ddd7fadc038ed695a6b28ac0b7d692a88c2,2025-07-07T18:50:25.087000
CVE-2023-47253,0,0,b7d1056f9faff4d52a2e37a846c93ddd7fadc038ed695a6b28ac0b7d692a88c2,2025-07-07T18:50:25.087000
CVE-2023-47254,0,0,636ab9f3b02542fed8de840b754acd02b810be8be56a31a9c4b412fff24ead57,2024-11-21T08:30:03.703000
CVE-2023-47256,0,0,cfd1c047f14358a3a0732b4c9da10bd718452a3435993a8e85888cd0dd017cff,2025-06-17T17:15:33.057000
CVE-2023-47257,0,0,021d84633d3dbccf2d952e1efba07e61bb55a83f6afa8bd19aad634bd7311895,2025-05-07T21:15:58.293000
@ -240648,7 +240648,7 @@ CVE-2023-50782,0,0,299729c2ec80e45a64acaf6b330dc08ad4fd39a65f8a06b4332c11a86131e
CVE-2023-50783,0,0,1ef78e5a5517555eceafa507821beb8eed1794b210be810f125231af396d7a2d,2024-11-21T08:37:18.497000
CVE-2023-50784,0,0,363a3d3c64d14d1ecf52616ef255522ebf1ecb39143069797ec28afd2fe3be87,2024-11-21T08:37:18.633000
CVE-2023-50785,0,0,04d09dececbdc3b8babc46de7b6d85787f302133d45e1225dfdddd4d21f84650,2024-11-21T08:37:18.780000
CVE-2023-50786,0,1,845cb24f448c53d464c644752b975f2ee42a4f9c51c98d7ec85e247480ec6e9b,2025-07-07T19:15:22.473000
CVE-2023-50786,0,0,845cb24f448c53d464c644752b975f2ee42a4f9c51c98d7ec85e247480ec6e9b,2025-07-07T19:15:22.473000
CVE-2023-5079,0,0,4d36ea6ee96620d3a4c4792c8036fe077bb40efeb13eab11aaf850251e9ea8d3,2024-11-21T08:41:01.513000
CVE-2023-5080,0,0,02339a01b1b6ff5fdf4d2ffb54b376d5f6ec3116879991b7f4f1d96a4548d024,2024-11-21T08:41:01.643000
CVE-2023-50803,0,0,266d81a4d6d4530ab8237d281ecc5bf2ca4948455b03314c272985e31769da35,2024-11-21T08:37:19.013000
@ -241236,10 +241236,10 @@ CVE-2023-51567,0,0,c554d3b8a420bd6d92988dec196cfa377bab5d3a51e25343e2798d0a7c961
CVE-2023-51568,0,0,20c7aa6cd5862190fe152dc6a52b2a479b68fea6cb581ddabe4e77d5e1894efa,2024-11-21T08:38:23.987000
CVE-2023-51569,0,0,6a13bfdb5e51e3ca34905f80428276680ff62a0020c30d5f025c9585e4f3a6b5,2024-11-21T08:38:24.103000
CVE-2023-5157,0,0,8af839f393721d4ce8f5584a0149469da03506fdee5ceeae70f055c8b99ac0d9,2024-11-21T08:41:10.987000
CVE-2023-51570,0,0,52ed2b47eef1319964b56185dce60642c8c63c02d6212dee56eb26f73301dd78,2024-11-21T08:38:24.227000
CVE-2023-51571,0,0,77961da542eba7304a7f5ea5708651fdba99b14eb7c5ed51bbb69f6d424c3f5b,2024-11-21T08:38:24.360000
CVE-2023-51572,0,0,8fa2dda730fe98ee2665ceeba934e85e568fc7d2532e8ff117d0f56ae5ca0325,2024-11-21T08:38:24.523000
CVE-2023-51573,0,0,284406d80e4b1e7b62db0652d3753aeba0e2ebdc53209c4fd7ec097ae4e00e8a,2024-11-21T08:38:24.650000
CVE-2023-51570,0,1,ea5203930ad17747229258eef92c464c86c844af9e0be23738f65712742282fa,2025-07-07T20:40:47.850000
CVE-2023-51571,0,1,a6d27c87ab4aa5bf4767192825c4b6d636692a9837ae36a9de36451794b3460c,2025-07-07T20:40:42.227000
CVE-2023-51572,0,1,c4245d85db31c54f2490699808c227e963bd73511c6ddd11ee643fd31e358b0a,2025-07-07T20:40:34.963000
CVE-2023-51573,0,1,735c23a1e2c48710d7878d9591e333c39fff71c25020026f298492811f197bf2,2025-07-07T20:40:25.497000
CVE-2023-51574,0,0,f8ce63b9eeef3fca1ad82b3a4bb89446dfed3345a286efc457099285f9966274,2024-11-21T08:38:24.770000
CVE-2023-51575,0,0,638aeca0fc7b468e7ab4567bd360c54f2a7cc8dab5b797170b9735ad6c0123b4,2024-11-21T08:38:24.887000
CVE-2023-51576,0,0,3186a1b791c15b2d2522b27c4cc29e8ffcdf15f458b6d13dc8d4ef6e9a12b697,2024-11-21T08:38:25
@ -248121,11 +248121,11 @@ CVE-2024-12603,0,0,1329ad6d4bb1404a279e066983b81ffbd19fd699c3731f10f6b510964794f
CVE-2024-12604,0,0,11b3c2695d1a0c72f324949362292def523a8c185aa7591a184c37406ca898b0,2025-03-19T14:55:40.523000
CVE-2024-12605,0,0,a0f2993b097a4c99b97e822aef9d508fcc987f27fa00acaa2c8fa4c5ee5e87b3,2025-01-09T15:15:14.150000
CVE-2024-12606,0,0,640593522db4b989e186e13bcaa1c8fc14a8675964d1b9990cbdc5261025156e,2025-01-10T04:15:19.667000
CVE-2024-12607,0,1,af25c6362fcf1935b0fdb34ef8027e0e7041ae76218a1c7f0850dea61f38b1ed,2025-07-07T18:19:26.810000
CVE-2024-12609,0,1,3b260eefc63578dc5a514602a5a6dfd29cd61fe1e9c0b7d34bbfc2b16f4d6564,2025-07-07T18:19:17.110000
CVE-2024-12607,0,0,af25c6362fcf1935b0fdb34ef8027e0e7041ae76218a1c7f0850dea61f38b1ed,2025-07-07T18:19:26.810000
CVE-2024-12609,0,0,3b260eefc63578dc5a514602a5a6dfd29cd61fe1e9c0b7d34bbfc2b16f4d6564,2025-07-07T18:19:17.110000
CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000
CVE-2024-12610,0,1,d957c92acebd852a5c3bed3c0863b28965a599d8dff97a693bab8f51deb867e7,2025-07-07T18:17:03.907000
CVE-2024-12611,0,1,943e0357928d8e77bba3d3c8e9f8334d6d1b1da906100fab53f8161af3d42a01,2025-07-07T18:16:49.047000
CVE-2024-12610,0,0,d957c92acebd852a5c3bed3c0863b28965a599d8dff97a693bab8f51deb867e7,2025-07-07T18:17:03.907000
CVE-2024-12611,0,0,943e0357928d8e77bba3d3c8e9f8334d6d1b1da906100fab53f8161af3d42a01,2025-07-07T18:16:49.047000
CVE-2024-12613,0,0,7dd856ce73c7c9a995010e01aad16c5eee77060b0b2db6bbab6d0cdb4cee95e9,2025-01-17T22:17:16.967000
CVE-2024-12614,0,0,85c73f48edb54993612da38f79df29849481d1d0bbf1a99bc0613daba18ae317,2025-01-17T22:17:15.190000
CVE-2024-12615,0,0,6e994a8d3113ca6f9de4c4e061e53b865bfdcf07b29aa5840c39b6ffd2b32fac,2025-01-17T22:17:11.650000
@ -256006,9 +256006,9 @@ CVE-2024-27327,0,0,b1f985bd9470ed536a3784c792a0223d30f4e8799e174ea1d5049c4f79b6e
CVE-2024-27328,0,0,d60be5d90dbfbf7efdce9cdcbb4ca86fe380f80228e13ee52df3d7912bdcb7ee,2024-12-04T15:03:16.167000
CVE-2024-27329,0,0,f730ccc363e49ec85098e55d3ee00c0542737f21f124abd177c04f5de216f250,2024-12-04T15:02:57.010000
CVE-2024-2733,0,0,39b0aecfaf355b02775da451d6999e79174e90a7919694c38b39b3c5a0e8ad4e,2025-01-08T17:52:18.777000
CVE-2024-27330,0,0,935d6a72e8de28dd1d57bf42c5bb9412f61dc9492342ce774ad2ff29e245a679,2024-11-21T09:04:20.897000
CVE-2024-27331,0,0,a790ab0cc6c57ab1f7496cc8b795c0e2073d86e7306bccefdeb7d752bac056b4,2024-11-21T09:04:21.023000
CVE-2024-27332,0,0,2c62a46753a7c891b7c71f3fba3cebf8cc383ee7a9843bf6963cf400617bb7a7,2024-11-21T09:04:21.157000
CVE-2024-27330,0,1,201bd1f9ecd4dd3adf702d0a6001ed5af369ed01da8f44d45be5e3c0711c3046,2025-07-07T20:40:00.230000
CVE-2024-27331,0,1,64202b9fea7798b8f3738e2fbbf176f2294e682e3e99135bc7d3afd218c6e098,2025-07-07T20:39:54.020000
CVE-2024-27332,0,1,11c9b860e733150c6cbbf05d9ef384471cb5b5765bd42523bb7f5be9251d0a1e,2025-07-07T20:36:02.810000
CVE-2024-27333,0,0,f58d62b250dc7953b5817392243b8bacd85355fa7e2ecfa777dcb474e93a4774,2024-11-21T09:04:21.300000
CVE-2024-27334,0,0,e079668eadb913cfa44caa22d26dd046da7aada8bea4d59c6565a9eb2c318a99,2024-11-21T09:04:21.430000
CVE-2024-27335,0,0,f69d0b5301f1e028d09865f9891150fb7295d8ac0466e453dc471345a8c095a3,2025-06-03T14:01:59.353000
@ -263969,9 +263969,9 @@ CVE-2024-37645,0,0,ed1492295339d7a0140a77999293ad86a62381e2bd8a6493345d318dc45c9
CVE-2024-37649,0,0,162c02fd634f3857ac43a4b48233920dfa2eaee3a75657af8d68aaa5ded5f644,2024-12-31T20:16:06.253000
CVE-2024-3765,0,0,c54b78e5adfc3aa0aeee5a0c713f8fc0d1f32174018a6d7be47506e453bfd25c,2024-11-21T09:30:21.087000
CVE-2024-37654,0,0,907897ff6c2382fc56ee5ba07de58991906e2dbb80ef72616776edb5dc93d406,2024-11-21T19:15:08.990000
CVE-2024-37656,1,1,79e3f64a38c17d3755e97011176fd6949201301c714ce2d3c384325b0cca0188,2025-07-07T18:15:25.120000
CVE-2024-37657,1,1,a9d608d13ccbf413c953040eece9ec60a971277ff09b71ab33dbadd78fe73703,2025-07-07T18:15:25.233000
CVE-2024-37658,1,1,2a79346e6f1ef52366aeb6a02a8fd22b5083889109acf258c00b471a7469de2c,2025-07-07T18:15:25.340000
CVE-2024-37656,0,0,79e3f64a38c17d3755e97011176fd6949201301c714ce2d3c384325b0cca0188,2025-07-07T18:15:25.120000
CVE-2024-37657,0,0,a9d608d13ccbf413c953040eece9ec60a971277ff09b71ab33dbadd78fe73703,2025-07-07T18:15:25.233000
CVE-2024-37658,0,0,2a79346e6f1ef52366aeb6a02a8fd22b5083889109acf258c00b471a7469de2c,2025-07-07T18:15:25.340000
CVE-2024-3766,0,0,5b1f97d45b8d13ab711b52176ff6a759c727cc812c4dd212fe3769d5cd7bfb0f,2024-11-21T09:30:21.280000
CVE-2024-37661,0,0,ee08e04759841bbf9e002e732331f80dee9de5ef526cd60e9627ae7db039d225,2025-06-06T17:09:35.177000
CVE-2024-37662,0,0,9fb609c29e351aae318bf190d1652757771b4257bef2c46e7c384208ed859872,2025-06-06T17:09:55.507000
@ -264323,7 +264323,7 @@ CVE-2024-38128,0,0,741e8a51a180264bca6f15de34cfa3bcc4b94be1bf491d767db5d128336d2
CVE-2024-38129,0,0,99e1012515a45371cb8b88a98f2b85586cb252de4f491b45dcddbab541c99d6b,2024-10-22T13:05:05.777000
CVE-2024-3813,0,0,9c75b3108f28a1a23015107b14ba54cfb47fe8f0235edf3bf4b4886dc73c1da4,2024-11-21T09:30:27.120000
CVE-2024-38130,0,0,d3a4444f3041a3a318a4fa31cf09eacb0271f213c6c36376011b182bc4cebd5f,2024-08-16T15:31:59.127000
CVE-2024-38131,0,1,14c1d79b9dbee884592b52afc99ee23abfaf6fed4a91bc949575786dc40901b7,2025-07-07T18:15:34.883000
CVE-2024-38131,0,0,14c1d79b9dbee884592b52afc99ee23abfaf6fed4a91bc949575786dc40901b7,2025-07-07T18:15:34.883000
CVE-2024-38132,0,0,a1a7ff6a138d742c6f9a0de514eeab3fbfc40ad0955f06e1a05ce74921d55eff,2024-08-16T15:33:07.097000
CVE-2024-38133,0,0,b0122ada152a248c0cf01ee467aaa081e6ed6c17fe2a36677fc53e20e0cfda87,2024-08-16T15:25:05.590000
CVE-2024-38134,0,0,cb5be4b56cdba8340d731399bddc56565a7d7088ac9323f1eb895ce6e5aefcfb,2024-08-15T17:43:41.003000
@ -265121,16 +265121,16 @@ CVE-2024-38990,0,0,560b97a0b199ba787c98e58b54f17a37af596ef0b2f066d9b4a16d2e354a8
CVE-2024-38991,0,0,40100092f65cabc0a38a9cd2fc9407a2ace7ce781b9a81c291e5aad2037b1ca3,2024-11-21T09:27:03.513000
CVE-2024-38992,0,0,3fe46fe53ebbd61cbcbeb026b882a36c55f7df74d80bd73da297882e8a29fda8,2024-11-21T09:27:03.730000
CVE-2024-38993,0,0,984a90d8fe5e2cac800d0290048b1416f1c53a3b995eff31793111dd8a691838,2024-11-21T09:27:03.943000
CVE-2024-38994,0,0,22db621f67651b288a55f79f540dd1a19004fbde28457f5b484f9218329f614c,2024-11-21T09:27:04.170000
CVE-2024-38994,0,1,7e6c5bed7ffdceb29318d206f38324ecfa8d82a1813b3cc38d961dac9da1e067,2025-07-07T20:01:18.850000
CVE-2024-38996,0,0,3f9d786844732d7b8465ea56f6ffca091cbc25ebc4440147a358ddbf759f2b49,2025-04-28T14:37:52.810000
CVE-2024-38997,0,0,3f8488cd9833d5394fc85f0d4c71417a2c9ba05aab468b6cce56d183b853af91,2024-11-21T09:27:04.613000
CVE-2024-38997,0,1,26635f8dfee6f61ec9514a8c0a1df5efa082e03a9394e6124782c408acee8b2b,2025-07-07T20:18:25.613000
CVE-2024-38998,0,0,1ddfa2c100a7af4725f52a46bac654024fff6a96a1ee34fbb54fd0ca70641bb2,2025-01-28T20:15:31.103000
CVE-2024-38999,0,0,7f217baaa25d7f40b740199108f4604ad2f09c6c0fdc981cabbaf727e9dace92,2024-11-21T09:27:05.063000
CVE-2024-3900,0,0,4f48924de8a040fa4ce001d92f2cdc8b9242f157dae539e47c7b7b901fcc4068,2025-01-29T16:16:54.577000
CVE-2024-39000,0,0,3b03916d610d6f7cdc048860bb5beef8a785a42dbfd841f328c43ecbd03096b7,2024-11-21T09:27:05.280000
CVE-2024-39000,0,1,afa688975c8964199a5cf6b5d9d58a72d542fb73b033f5569648d3d593ce6766,2025-07-07T20:18:51.403000
CVE-2024-39001,0,0,2e7b8ee8c741550dd66444785c923c4c313ca2b423cb00d6a20702a3a3dd3bf0,2025-05-01T14:07:52.540000
CVE-2024-39002,0,0,13a5051a1a3883bedf62516ee6d6eb9f8fc614c9afd83088fd9b2899739ec4a6,2024-11-21T09:27:05.710000
CVE-2024-39003,0,0,524f3b60f4dfb003aaef509a9a3ba403ea3f1ad81225af741fd02f029e1439dd,2024-11-21T09:27:05.920000
CVE-2024-39002,0,1,eae7b795e8c244a811d4c3109639e21eebce5a00afd063d73e8d0ed99dbb90a5,2025-07-07T20:20:55.227000
CVE-2024-39003,0,1,c18f805ddb99d83cd827f3365c21bb6afdab7947106c0c41bc3edcd7a038c34b,2025-07-07T20:33:53.767000
CVE-2024-39008,0,0,1de74753460e23b088920d1c0fb749d2919f794f5050d575a09057d4d316030d,2024-11-21T09:27:06.143000
CVE-2024-3901,0,0,a7fdc7e2b0d07f2054d7ec00ec024cedb445695db5e7254b03bc258559c513a2,2025-06-05T14:24:24.610000
CVE-2024-39010,0,0,a56ea37d5825580834b9bcd5f23d5a3a2d5d78533e4ecea7f8d302c7a22bd256,2024-11-21T09:27:06.447000
@ -268191,7 +268191,7 @@ CVE-2024-43187,0,0,027b184f54ed6e57a4ade4830d3c1fbabe0bdf3c1bf35d43dcc0bd27e581a
CVE-2024-43188,0,0,35ee6e8501322911378089524ec540a5a184dc89828aed8181b5a2e26a216c66,2024-09-29T00:24:49.103000
CVE-2024-43189,0,0,2fa7bb32398d34e31b3bba73357d5c7046fa6eed304e4a77287936cb5c5fc59d,2025-03-06T21:29:57.150000
CVE-2024-4319,0,0,e167e76473e812074495ec236ec0a27727cfd54ad2188a3f78327f54417068db,2024-11-21T09:42:37.037000
CVE-2024-43190,1,1,b4e389e659fd70eabe4c5a3dff442228198dc094e1bdb7d5ee4e4f48f64b01f7,2025-07-07T18:15:25.440000
CVE-2024-43190,0,0,b4e389e659fd70eabe4c5a3dff442228198dc094e1bdb7d5ee4e4f48f64b01f7,2025-07-07T18:15:25.440000
CVE-2024-43191,0,0,d5199499d5a91eb79af242e34e3162c18fd6ecd91ff3af4ecfe818744df5d4b8,2024-09-30T12:46:20.237000
CVE-2024-43196,0,0,28690c662f8f211bbcd40514363aadaa12a39094a3c559cb1e0c49f1d6ad4d9d,2025-03-11T14:57:13.920000
CVE-2024-43199,0,0,fcee5ba70074f223c6f2288517860f0fd6af7cbe4c5e3f3003c072f968a17261,2024-11-21T09:35:07.337000
@ -272580,7 +272580,7 @@ CVE-2024-49101,0,0,5a26bce4afe1e695853e2790e1727f734ee7e4c17246c7d74717ebcc448ae
CVE-2024-49102,0,0,5d5d654f110c958a874f513f0998e6fa9f470750b9fd2c4b5dbf2463ddffb17d,2025-01-08T12:33:35.393000
CVE-2024-49103,0,0,f8748cdeb11b5515e98add0857d4e2802ff38e1bd40c10136cda20d268beb5c6,2025-01-08T12:33:53.027000
CVE-2024-49104,0,0,8cece2be946ee4576897b1571bdbad672bd89b913fd6bfe930ff203cdd4f0e3d,2025-01-08T12:34:20.100000
CVE-2024-49105,0,1,374fb3ccc932d2367fa130f111c8c8b4f942dc7cd45f11d3b38ba9cb17e96b84,2025-07-07T18:15:34.883000
CVE-2024-49105,0,0,374fb3ccc932d2367fa130f111c8c8b4f942dc7cd45f11d3b38ba9cb17e96b84,2025-07-07T18:15:34.883000
CVE-2024-49106,0,0,5a155dd673ebcb874ab2e0b60afd6f8d3ac43b0c2f6570f77663fa3b08f1e231,2025-01-08T12:35:30.717000
CVE-2024-49107,0,0,ab4b133bf374ca4bf31f7707a044ab19e9712b86499267bf0f11f04f1e826c86,2025-01-08T12:35:49.377000
CVE-2024-49108,0,0,d64219678c7697715ab4efe13bc688da908bd124fe11ba1331073da14bce488e,2025-01-08T12:36:07.647000
@ -275381,7 +275381,7 @@ CVE-2024-5268,0,0,07739d8abbfc44545bd76af5d1a35f3872b4a4bdfbd00fd64dc806fc1a4d4e
CVE-2024-5269,0,0,cec368873afff634fedda1f0b7759fbca5a4e6608be936596d5d49b3e7ed2a5b,2024-11-21T09:47:19.030000
CVE-2024-5270,0,0,29e5368c69382a465ae3698b2befa471220dd134071788b06216a5e33f0f91bc,2024-11-21T09:47:19.160000
CVE-2024-52701,0,0,f8023e917343f6e5caaa3b966c63b5bd9439f59f4d109faca0d0b8b10561bc18,2025-05-22T17:28:18.977000
CVE-2024-52702,0,1,dcc7e02132c17b6e45611cb41500761231c601deebb63f3d12447cc5507ae8bb,2025-07-07T18:07:18.730000
CVE-2024-52702,0,0,dcc7e02132c17b6e45611cb41500761231c601deebb63f3d12447cc5507ae8bb,2025-07-07T18:07:18.730000
CVE-2024-5271,0,0,dec9cae8b22af9d293c0598e14c194838f36e05d0159049fd54b507fe1836275,2024-11-21T09:47:19.310000
CVE-2024-52711,0,0,81c99da3088432f5525a60cdec5cd76cf0f7c66fa6355c34422b23ceb4fa653b,2025-06-04T17:02:31.407000
CVE-2024-52714,0,0,d68bd2e6ba70a01a513d32cac86943fd8254d4c3004a24bfd1d27a6a8a9329d8,2024-11-20T20:35:15.260000
@ -275389,7 +275389,7 @@ CVE-2024-5272,0,0,fdbec5333cf64f4ba2599bc33574360d57e60dfadb483e1b524d6c59f71a8f
CVE-2024-52723,0,0,5294f4913cfa18e6b4a1234025de78af92fb40d1d3854cca46f94b086127876d,2025-03-13T18:15:45.350000
CVE-2024-52724,0,0,46d4aef5bb0075c0badb4fc3546bcca7ce7ecf2d69f42c9ccef6ea53cefddd59,2025-04-21T16:51:44.970000
CVE-2024-52725,0,0,717a7c0afea3bd329ebdf60a8219a2e963ef6fc34dff1a4e50031d8d0b7bcac2,2025-04-04T15:06:47.357000
CVE-2024-52726,0,1,e23a60b20b617795e5615651200475914aa8e1032f505ddf50539751315995fc,2025-07-07T18:06:25.797000
CVE-2024-52726,0,0,e23a60b20b617795e5615651200475914aa8e1032f505ddf50539751315995fc,2025-07-07T18:06:25.797000
CVE-2024-5273,0,0,f38807e90518b44431e0cfc096b8d017e2d345cb4d93d9e9623d44a767f39524,2024-11-21T09:47:19.577000
CVE-2024-52732,0,0,4ca154eb1f5fd81030336111a38008c8fe0f668bf712f5a43c85e6f662721089,2024-12-03T16:15:23.540000
CVE-2024-52739,0,0,1d4a495645af52ca1c001e9904e119f98e5be9f428d2f453584ea773061585c8,2025-05-09T14:09:43.913000
@ -275478,7 +275478,7 @@ CVE-2024-52846,0,0,53ae29cfadfd5847e49bef6406b8098a1a394806f811a3481e607809b9d15
CVE-2024-52847,0,0,9e4c91e8efedf4ca2af8b61d77e21f4db510b33eb05aa1fad0ff557e1469568d,2024-12-13T17:46:39.203000
CVE-2024-52848,0,0,f1b7b7dae02bb0828ee1d5ef864a307385865bcd32fb700efbed81c1fe9a49c2,2024-12-13T17:45:07.270000
CVE-2024-52849,0,0,d00a2cf3f9d106a5592186f5d3c6dfa8e279326d4f92c335031c514435ca6c55,2024-12-13T17:42:32.277000
CVE-2024-5285,0,1,2b02ac14321a99fb6917e4c63c814efb9233202d85061ca050af51aa4d66378e,2025-07-07T18:05:35.573000
CVE-2024-5285,0,0,2b02ac14321a99fb6917e4c63c814efb9233202d85061ca050af51aa4d66378e,2025-07-07T18:05:35.573000
CVE-2024-52850,0,0,ec3b9a95903a150950f15b6df4dc8090a65b0dec46d11f939f9e1a480d390ecb,2024-12-13T17:39:33.723000
CVE-2024-52851,0,0,22c3908dc5a791bbcc0c9db2bf3cb0aaea08ce6c90474e42c4795bdc4addd2be,2024-12-13T17:36:20.467000
CVE-2024-52852,0,0,8e9a24cbee0c37f56dffab0718f7295a25515ea5ffe529fc6b4926a9677ea704,2024-12-13T17:18:26.710000
@ -275498,7 +275498,7 @@ CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcb
CVE-2024-52869,0,0,2a92ec6b553074493fc0043efdb29377c72de8a63d0c9f3124f27e127eb07e35,2025-01-31T18:15:34.633000
CVE-2024-5287,0,0,566c0092592429f6a0f9cf1bb5d88729dcb3f5eae9340faa4d589fc4172ac4f8,2025-05-19T14:59:51.853000
CVE-2024-52870,0,0,1a3a6d971d4bd90b76dc72d1f20af849443ecb143b46e583f633f2d3b372f550,2025-01-17T22:15:28.663000
CVE-2024-52871,0,1,8bf0207dbecc9707340be4597f49db18e57b519bbac5b348173d71b8fcc3695a,2025-07-07T18:01:02.550000
CVE-2024-52871,0,0,8bf0207dbecc9707340be4597f49db18e57b519bbac5b348173d71b8fcc3695a,2025-07-07T18:01:02.550000
CVE-2024-52872,0,0,29b785e94dffa2b44b2e4b3ba8cdb8b37bcc558bd8e2d61033d3e3b50db516a2,2025-07-07T17:59:56.147000
CVE-2024-52874,0,0,52576182d175133e523562535334a82a7d49664c9e5655dd0c887880097a7116,2025-05-30T01:18:52.420000
CVE-2024-52875,0,0,1ac4526d2c044d382cc0f35ef9e40c2813ed4958da8686e71b5eb97bc5d89bd5,2025-01-31T08:15:07.827000
@ -277778,7 +277778,7 @@ CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1
CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000
CVE-2024-5646,0,0,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000
CVE-2024-56463,0,0,c91a97955e67636097d6c8d92cc78e5f006b9381a4b58d350ab149902990ae2e,2025-03-03T17:09:36.020000
CVE-2024-56467,0,1,a637c2bcf3b6a4a4b3f08718b44e1be4e289aad16c95ae9f9eab032a86fca295,2025-07-07T18:26:35.707000
CVE-2024-56467,0,0,a637c2bcf3b6a4a4b3f08718b44e1be4e289aad16c95ae9f9eab032a86fca295,2025-07-07T18:26:35.707000
CVE-2024-56469,0,0,8858433e3a23bbc4041cc9fa4ddadf0e8de10d95ea752f993edeb0505044f985,2025-03-27T16:45:12.210000
CVE-2024-5647,0,0,ab8dda8bbe1d15e33baced30b68dc6602e623ee999011776cef9f579e77b11cf,2025-07-03T15:13:53.147000
CVE-2024-56470,0,0,61c48c46be39e45171a09013b345ebbaf36a8d1a6bbca7b2ab400aedf5fb9ae6,2025-03-07T19:43:22.887000
@ -277791,10 +277791,10 @@ CVE-2024-56476,0,0,d3f0192342e0c549b2b44dffee40e0e04426f305dc9e1cb7089f7aa9c9d0f
CVE-2024-56477,0,0,01acc8689c67291d4dc9ea5237433eb589f8dca0ceea7c8c256f48d6d90809cf,2025-02-14T15:15:11.887000
CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000
CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000
CVE-2024-56493,0,1,34b086e0f3a4e8e66bf0f4a2d6817bd812691505f12f57ea6afef6d0daeef462,2025-07-07T18:25:51.340000
CVE-2024-56494,0,1,a070695e6595a0cca7aecd0f19f9547a8368ae371264e251dae2dc48f0768f43,2025-07-07T18:23:15.690000
CVE-2024-56495,0,1,b7d845d4ae0d6bebb4a6452077bcbf39af8bb03c2759e19b62043d28b1e36a4d,2025-07-07T18:22:24.773000
CVE-2024-56496,0,1,3abf387e7c05135b8644a2357b4904fc3334afc436ee7d4b93fb06c4fe9305ed,2025-07-07T18:21:37.967000
CVE-2024-56493,0,0,34b086e0f3a4e8e66bf0f4a2d6817bd812691505f12f57ea6afef6d0daeef462,2025-07-07T18:25:51.340000
CVE-2024-56494,0,0,a070695e6595a0cca7aecd0f19f9547a8368ae371264e251dae2dc48f0768f43,2025-07-07T18:23:15.690000
CVE-2024-56495,0,0,b7d845d4ae0d6bebb4a6452077bcbf39af8bb03c2759e19b62043d28b1e36a4d,2025-07-07T18:22:24.773000
CVE-2024-56496,0,0,3abf387e7c05135b8644a2357b4904fc3334afc436ee7d4b93fb06c4fe9305ed,2025-07-07T18:21:37.967000
CVE-2024-56497,0,0,a7ecc72de50d553601513fb44c5785a7cd2d4cfbd01028d279dfa23254fa1ea5,2025-02-03T20:49:01.510000
CVE-2024-56498,0,0,823b013a9cbaa81de186ab3bb7b2be0e3b5fb4caafe930bf675842d78cf77f44,2025-03-17T23:15:17.177000
CVE-2024-56499,0,0,b976196da6ce38bd2341ccb7de2987bfb8f7843ff4a8bd32aa9b156b22f37d57,2025-03-17T23:15:17.243000
@ -277818,7 +277818,7 @@ CVE-2024-56514,0,0,03c513636a790023028c6faa50589cc350b03d2dba1eb97ec6199430a6c46
CVE-2024-56515,0,0,4a07e3e4d2a1308e0588ce8b7f05a8f9d332299ec2e52c6ef14eab15d40c8073,2025-01-16T20:15:33.197000
CVE-2024-56516,0,0,deb0078fb48b30046dee2e7c49991c12c9c4ce85a49510afdbad84b1e34b7c18,2024-12-30T17:15:09.687000
CVE-2024-56517,0,0,ebc4a8439ab89dec6c01da536e2da46e01c5afa35edd8eda7900d77b4b428d40,2024-12-30T17:15:09.840000
CVE-2024-56518,0,1,752202456b18d177c9d7e294edb5bbc742fc657ef7e803f59328acb48954ff0a,2025-07-07T18:18:01.627000
CVE-2024-56518,0,0,752202456b18d177c9d7e294edb5bbc742fc657ef7e803f59328acb48954ff0a,2025-07-07T18:18:01.627000
CVE-2024-56519,0,0,9dbbee3ea936a250bcc973a508865de7eb896aac5f0d96eab4ea39c02c987769,2025-04-21T15:24:52.297000
CVE-2024-5652,0,0,da5e0aba357bd8fa7b5b0e931bc848bd0b9a30a1c28d30b4f779d7d557418851,2025-03-19T16:15:28.967000
CVE-2024-56520,0,0,ff4fb3d2adb6c71c503d044fa0b3b3389f24638650ec092efa0e72e1ef66ddd5,2025-01-02T20:16:07.280000
@ -278123,9 +278123,9 @@ CVE-2024-56802,0,0,ca8c864df520606afd51db2524a82ddab30d22123f6eef6cec3ac696eba93
CVE-2024-56803,0,0,1584d41fd9d3e6beb3be7c57bb8ba96341667bc6ec41b946b6138146b4297f8b,2024-12-31T23:15:41.553000
CVE-2024-56805,0,0,c7241bff979e410b7543eb65959837a02763623cff6a4961735c79d51c1eb582,2025-06-09T12:15:47.880000
CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073f6,2024-11-21T09:48:08.953000
CVE-2024-56810,0,1,012656441bcefb26eb7ddc9caa13eeb7b567e5ed0f8c3f7d0a8c04bf1341fc14,2025-07-07T18:15:21.667000
CVE-2024-56811,0,1,7bd0353ac276a474f56fe732a0eea59305d528c4923e72183b898e48a28db4ff,2025-07-07T18:14:28.847000
CVE-2024-56812,0,1,cbd6b4365f89affae2c141ce12f0631209f3f4613e004d9e9e30946b50880dee,2025-07-07T18:13:11.237000
CVE-2024-56810,0,0,012656441bcefb26eb7ddc9caa13eeb7b567e5ed0f8c3f7d0a8c04bf1341fc14,2025-07-07T18:15:21.667000
CVE-2024-56811,0,0,7bd0353ac276a474f56fe732a0eea59305d528c4923e72183b898e48a28db4ff,2025-07-07T18:14:28.847000
CVE-2024-56812,0,0,cbd6b4365f89affae2c141ce12f0631209f3f4613e004d9e9e30946b50880dee,2025-07-07T18:13:11.237000
CVE-2024-5682,0,0,ec19db4c87275ffbb4fc8cd346d356eb2076f8c9ec5a66d24b5aead9b0de8a19,2024-09-20T12:30:51.220000
CVE-2024-56826,0,0,e2a78fb4a1d23c79fb57fea3952fb718022789a8d1943a07e1534d3a7a500310,2025-05-13T10:15:22.327000
CVE-2024-56827,0,0,da4f22c8e315f6a23bc1768b236cee2f545f7b26e03eec4baf04f0e5b4557eb0,2025-05-13T10:15:22.463000
@ -278231,7 +278231,7 @@ CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954
CVE-2024-57040,0,0,33933917891b5c81929460ab67ed0d7164ee900a0e5137644747b9fb793e41c5,2025-04-07T18:29:36.293000
CVE-2024-57041,0,0,f8b2d8898ee756cf88eed304f16d58a658ba1e1129c4ac1605f0a2faf4b74e69,2025-06-27T19:33:21.410000
CVE-2024-57045,0,0,fb5ea4e4f7a4b9889a1febeaf0802625e04c77b289c8befbcdbc515a09b01b01,2025-05-21T13:08:12.557000
CVE-2024-57046,0,1,bea45254690f28f9b6a412dd78af8a908b33ead265846f22ba77f4162ee02abb,2025-07-07T18:11:18.437000
CVE-2024-57046,0,0,bea45254690f28f9b6a412dd78af8a908b33ead265846f22ba77f4162ee02abb,2025-07-07T18:11:18.437000
CVE-2024-57049,0,0,2a0005173d8041814a4147620684c257c9ca3c68d2751da229477245e15e8a12,2025-06-06T17:59:07.280000
CVE-2024-5705,0,0,f3b79a5d6cb194f0bd96745c53b497323f2e376cb2b6ea3a0bd2883a13683047,2025-02-19T23:15:10.823000
CVE-2024-57050,0,0,f6fe4502a7b18901ddf478890a963604732260de8ad7ae059ab03cc4eda5a419,2025-06-16T22:15:20.670000
@ -279131,7 +279131,7 @@ CVE-2024-6036,0,0,58265f1662ff04cf2821dd1ab096de31c3e9770ce21d583126f99f4095f4d2
CVE-2024-6037,0,0,3b44e9cacc4002dcb0a87353adbf402818452fcbda468b807c9441c79b35c97e,2024-11-21T09:48:48.090000
CVE-2024-6038,0,0,4d4991654c10bbcb0702a2df5a19bd1450c07bdc8565a75f82e195db184b905e,2024-11-21T09:48:48.207000
CVE-2024-6039,0,0,4b7872d8a77e05693225fb3b509dc07536976f4a98a37fce2cdbae8bf7c042d0,2024-11-21T09:48:48.333000
CVE-2024-6040,0,1,d29ffe9d9a4a24ea7544b5d9bd1e30de9f7e55e46f99a7a8af1c0f12e1602d6a,2025-07-07T18:45:37.597000
CVE-2024-6040,0,0,d29ffe9d9a4a24ea7544b5d9bd1e30de9f7e55e46f99a7a8af1c0f12e1602d6a,2025-07-07T18:45:37.597000
CVE-2024-6041,0,0,ae7e9d46ba2652ee5c8ec99edc01de87d2104d6bdae792e90387f81b39833d23,2024-11-21T09:48:49.470000
CVE-2024-6042,0,0,64924f68a2bf973ba649683e5f4b0f0813af9e956ca50db507f69fccc382bafb,2024-11-21T09:48:49.637000
CVE-2024-6043,0,0,5f3713318ad3035ed81302b2d0c4752c4e1aa4de0cf510a270cab15b6db92a46,2024-11-21T09:48:49.790000
@ -283566,7 +283566,7 @@ CVE-2025-0895,0,0,9a0a30807b663ca2666f3f02ccd8e4f1272940cdbd228caede7d58736104db
CVE-2025-0896,0,0,6751a9384c4941fc50728420c1f3798103a546a9d03291af10ad95d9f21fc6d0,2025-02-13T02:15:29.470000
CVE-2025-0897,0,0,17e8fee0d08c1e41eba72312a61f77d72e1199079fe8978f61db78a1602a3680,2025-02-25T20:40:15.277000
CVE-2025-0899,0,0,d8701cd2c405f04761906304023370caa539e5fcf15c63a9325dc062ea45abed,2025-02-12T19:00:59.227000
CVE-2025-0900,0,1,22a77904c114f5aa4ebc79cb5b6a85d32caeacf9fed6f7f01757724d8610cb4b,2025-07-07T18:23:40.633000
CVE-2025-0900,0,0,22a77904c114f5aa4ebc79cb5b6a85d32caeacf9fed6f7f01757724d8610cb4b,2025-07-07T18:23:40.633000
CVE-2025-0901,0,0,8576e90f3f88086e5daf580b6c523f255280985c9bdf2649941334bc2c0fff8f,2025-02-12T19:00:52.577000
CVE-2025-0902,0,0,d3b3b12c4b0c7e57e30c3d4cf431b37a3914287ec889acdcd9941b6c82bdf01c,2025-02-12T19:00:34.533000
CVE-2025-0903,0,0,2442a443e125ef7e648498e7307ff2bb748d73f07ab60efb26ac0000960fd5cd,2025-02-12T19:00:43.213000
@ -284372,7 +284372,7 @@ CVE-2025-1860,0,0,986db9034dd4736f004df6791bb74c7adef99a61d4693b6737c6f7fc4ffbb0
CVE-2025-1861,0,0,d588036ac40432e2fee376ea3e3321747bb47a31f0304293b6e450d4a10b85ab,2025-07-02T20:17:38.193000
CVE-2025-1863,0,0,58913d0cdbc19b044a0ae40116888b87bc7f9f8b2879c510a7e2907cf0a66748,2025-04-21T14:23:45.950000
CVE-2025-1864,0,0,1521ea631a62fdc5c10914bd32f7e46bc38cfd57795522efc4e14681c16c00ac,2025-07-01T14:55:32.677000
CVE-2025-1865,0,0,179ef00ae451af792a624f7eacd4e1dcfb5d9e6f54597854dbd2ec89833d4411,2025-04-07T14:18:15.560000
CVE-2025-1865,0,1,a0b3c4d5a30589fec9709dd18bc5fda9b29f3bda8d8e60152109292b68851c28,2025-07-07T21:15:23.873000
CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000
CVE-2025-1867,0,0,a65a0cea20f97468944d29f6ba9795de8029e0ca08dd1a9572fb100876a713fb,2025-03-03T09:15:39.520000
CVE-2025-1868,0,0,33eb58dac94a982acb086671165958ead51bdf581c5edfedb494a4e91abd786e,2025-03-03T12:15:34.610000
@ -284578,7 +284578,7 @@ CVE-2025-20116,0,0,e4cdee04c63ba8b30e4d110a057a94f13fab9101bf1e187e91d3f4a6d2b10
CVE-2025-20117,0,0,2053053b56b8f1aa0d0acba098fb798db7a7270aa19587e8ca443ec37048b70e,2025-02-26T17:15:22.567000
CVE-2025-20118,0,0,46ee44de51b9da02bd8d432dfa199efdea3d4009128ccc31daf3be958d7ba228,2025-02-26T18:15:14.353000
CVE-2025-20119,0,0,966174a4c9d991ad6b83e65d9f7d13b4b14250c9460c971b03cac87408097d39,2025-02-26T18:15:14.570000
CVE-2025-2012,0,1,8463cac9c3fc9e0427a85d985f341e4da3e0cd03bd98a387107507d1a3261cea,2025-07-07T18:07:42.763000
CVE-2025-2012,0,0,8463cac9c3fc9e0427a85d985f341e4da3e0cd03bd98a387107507d1a3261cea,2025-07-07T18:07:42.763000
CVE-2025-20120,0,0,90f1ba6ef64c219b181393acc75cd98c4d438dc741835e99791cb504eb40f51f,2025-04-07T14:18:49.830000
CVE-2025-20122,0,0,0164e6440d8c7019cdfaf4c6a35db9dff1c3e205fba5447b785ae99c84e61f33,2025-05-08T14:39:09.683000
CVE-2025-20123,0,0,de0e2ee9204f4a04ceea1910b99fa9c19c34866a6ef4e69299265f979ffad510,2025-01-08T16:15:38.150000
@ -284587,12 +284587,12 @@ CVE-2025-20125,0,0,9b041d5c53f5490382f82b588b3201679544300d0493ced7b6aca90b7bba2
CVE-2025-20126,0,0,3777d2eff476c85da5fc4cb45d8938a798421c8f7fbe1d8cce16b92ec7e53c3f,2025-01-08T19:15:38.553000
CVE-2025-20128,0,0,3e7bfcfe64214b1d05a38309ad1e448af5e2709fe869b3c3c8be43fb507306b9,2025-02-18T20:15:24.877000
CVE-2025-20129,0,0,1af2d0419185663eced611c52408a5084f5383478ff9da10b8a5b675ee8f46e7,2025-06-05T20:12:23.777000
CVE-2025-2013,0,1,9a9470fe54540805b9100c0741fef1d60ade0059de78a8f69af399be31a86cb9,2025-07-07T18:07:29.557000
CVE-2025-2013,0,0,9a9470fe54540805b9100c0741fef1d60ade0059de78a8f69af399be31a86cb9,2025-07-07T18:07:29.557000
CVE-2025-20130,0,0,4741ad2162265b6cee09046e664ad35fb7152b5b67993772cc857aec7c9701cf,2025-06-05T20:12:23.777000
CVE-2025-20137,0,0,7822576aa5adcaff3833a7f7b4e98b1a9e45280bf770ed10ecb76b295a5b6947,2025-05-08T14:39:09.683000
CVE-2025-20138,0,0,d70903d5cc84c5e09efb95d20d5632955461f5d7cda670c025c85f3de408caa3,2025-03-12T16:15:21.260000
CVE-2025-20139,0,0,0066a105aa688263675f158bcd125032a93ea8988e42c576aef9d43643166289,2025-04-07T14:18:49.830000
CVE-2025-2014,0,1,dddbc4f3a2641ce74b1ac9e7808559626942d76a3e5efd3c0c8d2690c9bad611,2025-07-07T18:07:22.490000
CVE-2025-2014,0,0,dddbc4f3a2641ce74b1ac9e7808559626942d76a3e5efd3c0c8d2690c9bad611,2025-07-07T18:07:22.490000
CVE-2025-20140,0,0,36d9c653bb422b95e47345898c68062d683f3f802a7573e06050ebb5f23f0918,2025-05-08T14:39:09.683000
CVE-2025-20141,0,0,7bea6ac09e11d00833e5ee67f7fa66978c0a4f269fdee5845a9b6dc965cae07e,2025-03-12T16:15:21.420000
CVE-2025-20142,0,0,5f818fb2d3c3fa67acb9a93bbabf78b3bc074c728562fedda3f492afc47fe5eb,2025-03-12T16:15:21.573000
@ -284601,7 +284601,7 @@ CVE-2025-20144,0,0,c4fff74e3d43cfc68929af94014775a220dc296bf21f393b278e73508da00
CVE-2025-20145,0,0,52e1bed112cb37ef2df3fd426442f2e6da5b6efff4fd46f2286b44f1fb673cb2,2025-03-12T16:15:22.040000
CVE-2025-20146,0,0,d10f51e885eeb1df4b2d2f0f2bdaa72c44e077b3ed34a4cbc36ee97874576a3e,2025-03-12T16:15:22.197000
CVE-2025-20147,0,0,a6d23f50cb353316ac9018069f5188d052ac14fb9fd88884173b962ba82e7392,2025-05-08T14:39:09.683000
CVE-2025-2015,0,1,f04f7ec0fb8a84c875302f61f2883c1f6afa822e2758482bff035c04eda6f430,2025-07-07T18:07:15.140000
CVE-2025-2015,0,0,f04f7ec0fb8a84c875302f61f2883c1f6afa822e2758482bff035c04eda6f430,2025-07-07T18:07:15.140000
CVE-2025-20150,0,0,9a78783e7892d2ea8e182e96e79e9adcd3f9a66c3b8c22fcf06c24df9c30774d,2025-04-17T20:22:16.240000
CVE-2025-20151,0,0,0eb7e4e0db0c0d40eab3aff079b72c5672f7f9c0c97b33f3aa13c6145230fdf5,2025-05-08T14:39:09.683000
CVE-2025-20152,0,0,1bb0c1d7f2d43b26c00571310f7700e7933cdcda6f2437cc1dcf48395985151e,2025-05-21T20:24:58.133000
@ -284611,7 +284611,7 @@ CVE-2025-20155,0,0,17603232c0a46f028dd26acddc7d3a7ee31ef4bc7b0aeb3c3dc9f2654803c
CVE-2025-20156,0,0,a527039b2224fb2e1569b94e994f48bac4f0388ec14d162b5b6f9fa7371b4f83,2025-01-29T16:15:43.693000
CVE-2025-20157,0,0,3087502d83263deab29b74cafbb58dc991ef03486b7af459f4493797b760d5a3,2025-05-08T14:39:09.683000
CVE-2025-20158,0,0,c927026648bc86ce92405c3e7af8f648a782a73264b5a45f04f488b108d75474,2025-02-19T16:15:41.017000
CVE-2025-2016,0,1,0cf500003033c3ffb4278c27f168f7a860446e7d9adfc55bf6d898142c0adaaa,2025-07-07T18:07:07.803000
CVE-2025-2016,0,0,0cf500003033c3ffb4278c27f168f7a860446e7d9adfc55bf6d898142c0adaaa,2025-07-07T18:07:07.803000
CVE-2025-20161,0,0,bf8e449c68d51cf7b65f2f4b9fa306d0a30db4fed258121e641b0088c9f03857,2025-02-26T17:15:23.053000
CVE-2025-20162,0,0,bdb14dab301f30b7a3d52cdc7349215466a984016547bdbd72eece08b74d67b2,2025-05-08T14:39:09.683000
CVE-2025-20163,0,0,ae208da389c64f80d621b12d93bd49cc8a1e8712c561b160d001f87dbce04179,2025-06-05T20:12:23.777000
@ -284621,7 +284621,7 @@ CVE-2025-20166,0,0,96d5726ca24f4531a66ef2215a68dccdad336b2fd7d2f71791c019cb3a6d5
CVE-2025-20167,0,0,07090f5f73893ce7a7f63b8dbe397ff57d54c4cdc37bbefbe4dc905874869caa,2025-01-08T17:15:17.163000
CVE-2025-20168,0,0,24fc772dc3ea5c2e7c84ac7fd0e2daf2c33d11c28d47f590a8d9933ab82b49d9,2025-01-08T17:15:17.323000
CVE-2025-20169,0,0,e4ca61b11f750ca0ea271ae4ec5ca898e3a61d9686d2233e9cf938c18cad269a,2025-07-03T17:20:15.920000
CVE-2025-2017,0,1,d13ddd66b2e7a8c5c08d5b1d9a2aca0682cf9e0be8368ad2c2fa2ced2f40449f,2025-07-07T18:06:51.850000
CVE-2025-2017,0,0,d13ddd66b2e7a8c5c08d5b1d9a2aca0682cf9e0be8368ad2c2fa2ced2f40449f,2025-07-07T18:06:51.850000
CVE-2025-20170,0,0,2b23d5791ffed06f6f55f4bbda886e871165f7e3a5993ce479d19736febbe76b,2025-07-03T15:48:42.657000
CVE-2025-20171,0,0,40c638410dd6216b8a54fd385fbfa2e1476df99303dc41772ad48d81939894fc,2025-07-03T15:48:40.163000
CVE-2025-20172,0,0,3fce7c67b7f0e875273daecd329c429f9f45865b0a4e0543b806a5e074fd2c05,2025-07-03T15:48:37.930000
@ -284632,7 +284632,7 @@ CVE-2025-20176,0,0,3578a74ed2fe774b59fd91ba34ab503b386778e3a9a76f1fc9c8c79164d5f
CVE-2025-20177,0,0,b94534d03dcde9e51e220f2e02de3f2c5480d55c5bd5366268bbaa3e28019d67,2025-03-12T16:15:22.347000
CVE-2025-20178,0,0,4c42686f8df179e42b05a31f5c09e5d5b7068d5dac5c94d758d7aaac59333af9,2025-04-17T20:22:16.240000
CVE-2025-20179,0,0,0aec4ef246f2c607f83340c522f87121c03b5603860b31d10cb764e695295cde,2025-02-05T17:15:25.210000
CVE-2025-2018,0,1,c382d7d80e941163d110996c5466baa9354ac87ab422b7d77424538800630fc2,2025-07-07T18:07:00.470000
CVE-2025-2018,0,0,c382d7d80e941163d110996c5466baa9354ac87ab422b7d77424538800630fc2,2025-07-07T18:07:00.470000
CVE-2025-20180,0,0,1c51177af8fde6cc46fd65823e7718911259930ed284d21cd48c5394bd2be23d,2025-02-05T17:15:25.370000
CVE-2025-20181,0,0,b3640f317efcadc38d62ce2fad2dc980fb194ff297553d867cd161eaa6e3b5ab,2025-05-08T14:39:09.683000
CVE-2025-20182,0,0,f95b6c00cc569168995d6a55d98d29e5746859c0425eaac0083ef6fa351666c6,2025-05-08T14:39:09.683000
@ -284643,7 +284643,7 @@ CVE-2025-20186,0,0,988f7f1d2645d1b97028fb13ba80ac27036d7d2054583bffc040f1b4de466
CVE-2025-20187,0,0,49cb1bb2460f1bf94d25f953e4816fb4704910b25f07a14f891f757e44af242f,2025-05-08T14:39:09.683000
CVE-2025-20188,0,0,80a0c043db9ae0ef650c538fc232514e7650309e09c1117b267293be7fa27255,2025-06-23T15:15:11.117000
CVE-2025-20189,0,0,80748ec81ef3d0bfea0a8fd1c737694e12cc44ced3d0cbf30c347d4a66ab6799,2025-05-08T14:39:09.683000
CVE-2025-2019,0,1,0daf12d5eae5f83413f4d860526351fb7de0470d12e99e2c5ef23e02d64ee6d8,2025-07-07T18:06:43.540000
CVE-2025-2019,0,0,0daf12d5eae5f83413f4d860526351fb7de0470d12e99e2c5ef23e02d64ee6d8,2025-07-07T18:06:43.540000
CVE-2025-20190,0,0,469a86e281a91f6666aba5167ba034aae7aaa490b577c894f7d420858aa81096,2025-05-08T14:39:09.683000
CVE-2025-20191,0,0,d1470c694bcf30b7416eb7429b2c024e9fdac98f251f029be53e99fd5a1323cd,2025-05-08T14:39:09.683000
CVE-2025-20192,0,0,2fd52c0851e7304723f76bdb34f9fd53fe8f6397377745c44bb84a7c1e8b9b79,2025-05-08T14:39:09.683000
@ -284654,7 +284654,7 @@ CVE-2025-20196,0,0,0d76602d5269194c3b36ba998fb8467fe88671b0106420b6be3fc656b0d84
CVE-2025-20197,0,0,e92f5ca24de15e6dc2982fd4a54d33cbae74ab18561fc0fe0a7eb9a968835806,2025-05-08T14:39:09.683000
CVE-2025-20198,0,0,cfb2dad838688690a20ebdd66b5608187fa9224c2320c4fff002fe9f207c6d11,2025-05-08T14:39:09.683000
CVE-2025-20199,0,0,101bf93c3ec77b5d78fdfc0cdba75b21830eed4ac023e7e5749cdb407897668a,2025-05-08T14:39:09.683000
CVE-2025-2020,0,1,9d4ec350b539786bd35b02e115c635ada2d38c5941cafaca03f828bfd2898d09,2025-07-07T18:06:35.070000
CVE-2025-2020,0,0,9d4ec350b539786bd35b02e115c635ada2d38c5941cafaca03f828bfd2898d09,2025-07-07T18:06:35.070000
CVE-2025-20200,0,0,5f150b6a708dc68bfc2b09ae693931c6d8798d1daccf894098b5d0a2b293c29a,2025-05-08T14:39:09.683000
CVE-2025-20201,0,0,ee006f3e77ee311098edfd254400f52a9eeeb91c4e2cb362d5bcc3015d8fbb24,2025-05-08T14:39:09.683000
CVE-2025-20202,0,0,8a862dddfd56af502947e2f17cbd42caf2227d83f92a7d851ddf1d00d36b19a8,2025-05-08T14:39:09.683000
@ -284665,21 +284665,21 @@ CVE-2025-20206,0,0,9a82394590b91b4aed7223068e34dd2e6c890c30b29f73231c2aa9f9587d8
CVE-2025-20207,0,0,537a08241e1e6ea4cdc531e9044478bd507e9b33494cfba735a09875a6c335c1,2025-02-05T17:15:26.410000
CVE-2025-20208,0,0,45b43fd4f645d8486ce3497dd3b02efc447963dd55a40bf6f4c38297ced5b708,2025-03-25T12:59:40.957000
CVE-2025-20209,0,0,4f4c32814d7dcbfb1c0d5b0b327e7b0d12d1af05e296ec31cb57e819245692dd,2025-03-12T16:15:22.507000
CVE-2025-2021,0,1,9038b81fe89bb03ffe5d6f603183754f4fb959b3c3570f70acffa0f6224a2267,2025-07-07T18:06:26.740000
CVE-2025-2021,0,0,9038b81fe89bb03ffe5d6f603183754f4fb959b3c3570f70acffa0f6224a2267,2025-07-07T18:06:26.740000
CVE-2025-20210,0,0,cedeb0e054a52a774b2d8fa174b068dc2a53580b44cee7d7bb6f13a56e590bdd,2025-05-08T14:39:09.683000
CVE-2025-20211,0,0,f40e52cb9e720a750ff40a6d984cd863919cf3388eccfdd326c3ba9106482e42,2025-02-19T16:15:41.163000
CVE-2025-20212,0,0,b603bb567e19d2b21570e2ddefbe27a6bd329a2b25b1b4734ee239982c057937,2025-04-07T14:18:49.830000
CVE-2025-20213,0,0,312841294a241b6dded17a43d4dd9f74801c3dcb4a8211199dfbd73fdaafb747,2025-05-08T14:39:09.683000
CVE-2025-20214,0,0,8fa33638454319d365a90bd454dd1a1f39a45198e1855aecaf6190aaf057b8ed,2025-05-08T14:39:09.683000
CVE-2025-20216,0,0,4a38ffab08fdb4167d437b7d770de81bb363077208994eb22b5a2ba2f8ec6c6b,2025-05-08T14:39:09.683000
CVE-2025-2022,0,1,c9ad71ba052e9c1605df985ea1077314ff2f2de2db94e627f5f312a848b4aa7b,2025-07-07T18:06:20.173000
CVE-2025-2022,0,0,c9ad71ba052e9c1605df985ea1077314ff2f2de2db94e627f5f312a848b4aa7b,2025-07-07T18:06:20.173000
CVE-2025-20221,0,0,5a689fe12fc21744ec57bae6fc5f79be6da8454e714aa5e3cc3fcf9d97c8e8d9,2025-05-08T14:39:09.683000
CVE-2025-20223,0,0,a48a979961083d0bc057e13d1957c2cd446c272df640626d792f56868b5f599e,2025-05-08T14:39:09.683000
CVE-2025-20226,0,0,a7d7b78f2b5a462f8f8fbab923acda4e88e803bdf6f9ea923d4c1585374bb992,2025-03-27T16:45:27.850000
CVE-2025-20227,0,0,ebcb82651c5013fa465b51a80c2e78cd1d33a6427c1af7533371d5290d22f2da,2025-03-27T16:45:27.850000
CVE-2025-20228,0,0,534b9553dd8322185403c8e6b4a57a19af6d06b32406fd059f4312378482ac08,2025-03-27T16:45:27.850000
CVE-2025-20229,0,0,f53867065dbf14b112afb2bb6015da49bf27d7c6fda8ad90a9c3e5362ed1b4f3,2025-03-27T16:45:27.850000
CVE-2025-2023,0,1,1c7b011a97db93a511da983b255079459319076481b1b5c7cc8ab752f12e352f,2025-07-07T18:06:12.043000
CVE-2025-2023,0,0,1c7b011a97db93a511da983b255079459319076481b1b5c7cc8ab752f12e352f,2025-07-07T18:06:12.043000
CVE-2025-20230,0,0,12caed4ab4025dd71a4e62df5f2ecbe0fa14ee0c8769f9e7264e5535743f3409,2025-03-27T16:45:27.850000
CVE-2025-20231,0,0,fbddf1f07bff5553e8e6ae71aba5cdc02e602550b76ade428d64bd81c9f9cc41,2025-03-27T16:45:27.850000
CVE-2025-20232,0,0,0d5d053026f8c32cba542b805870a42fc42882344ea0c79ae85ae165075eb299,2025-03-27T16:45:27.850000
@ -284716,20 +284716,20 @@ CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c3
CVE-2025-20297,0,0,fd036aef2926b86f71d7b735e8eace20d04567625f017b30a40eab31b1a018ed,2025-06-04T14:54:53.980000
CVE-2025-20298,0,0,5ef123b99aecda479eda59b2805a60f94ea649d648ececceda6a02d8cab7316c,2025-06-04T14:54:53.980000
CVE-2025-2030,0,0,0e82bd47c24dfd47a0763661b2667fde4902819acb4b011b12553acdfd131e3f,2025-03-10T07:15:36.400000
CVE-2025-20300,1,1,9c9de2601b270657a6af97927b331f04782e977b344838a46a03de6f05923372,2025-07-07T18:15:25.660000
CVE-2025-20300,0,0,9c9de2601b270657a6af97927b331f04782e977b344838a46a03de6f05923372,2025-07-07T18:15:25.660000
CVE-2025-20307,0,0,c47df8322043b50a5ea22167c3b057cdb81a8847e0951940c5fe4aebc3e37b29,2025-07-03T15:13:53.147000
CVE-2025-20308,0,0,f4037d20edfbc3fae532b8871f27100d4384c76d028655f4f8ccb9f783f6e182,2025-07-03T15:13:53.147000
CVE-2025-20309,0,0,94007e1fb11a791c6ba09a860b1df0ccb261944c8d118491b5a803627f33a93f,2025-07-03T15:23:28.870000
CVE-2025-2031,0,0,f0e6a81edfa1417e63c121f9ecf488da08992c1c9a6c102e64ae87468bb47def,2025-05-12T20:56:38.933000
CVE-2025-20310,0,0,ecff3dd677283899194911f7b4401feff49c537f670936a5a03c1400a237e149,2025-07-03T15:13:53.147000
CVE-2025-20319,1,1,addfa2467585912b2abb9189e61e7796542e23bc7cc8fcfaf1fed2840e1dc4f7,2025-07-07T18:15:25.830000
CVE-2025-20319,0,0,addfa2467585912b2abb9189e61e7796542e23bc7cc8fcfaf1fed2840e1dc4f7,2025-07-07T18:15:25.830000
CVE-2025-2032,0,0,322fbe54e0e9f8c1f8fc80a5a1dbfb0b1da1a60c079e30b220dbe7508c728edb,2025-05-12T20:43:29.347000
CVE-2025-20320,1,1,23955929d6277fb2bc25e711d6738e98887b0e7c81b3b6244bc1767b7bc014ba,2025-07-07T18:15:25.987000
CVE-2025-20321,1,1,5d84f149a3a7c04dd0e3bf9dd415a3fe66e9d57e77b952bedf0ce3060ccf03df,2025-07-07T18:15:26.143000
CVE-2025-20322,1,1,fe1a8a75b064a0d31f6a07aab93ebfbbcfeeec4dead900673ed9b8fac94edf73,2025-07-07T18:15:26.307000
CVE-2025-20323,1,1,9c5b4e021a7184f1dc997598b32ff542b39916c54364206ee2e36d1a734bb3cc,2025-07-07T18:15:26.470000
CVE-2025-20324,1,1,aaa27c0ad47d2416114403b6a7c7fa3365178a32c9cde9b77a95331ead3f8e9e,2025-07-07T18:15:26.633000
CVE-2025-20325,1,1,50a70457dba8a1cbb1205ae0a888c0582a79e8d6faa322478a2cc58e84b4fece,2025-07-07T18:15:26.793000
CVE-2025-20320,0,0,23955929d6277fb2bc25e711d6738e98887b0e7c81b3b6244bc1767b7bc014ba,2025-07-07T18:15:25.987000
CVE-2025-20321,0,0,5d84f149a3a7c04dd0e3bf9dd415a3fe66e9d57e77b952bedf0ce3060ccf03df,2025-07-07T18:15:26.143000
CVE-2025-20322,0,0,fe1a8a75b064a0d31f6a07aab93ebfbbcfeeec4dead900673ed9b8fac94edf73,2025-07-07T18:15:26.307000
CVE-2025-20323,0,0,9c5b4e021a7184f1dc997598b32ff542b39916c54364206ee2e36d1a734bb3cc,2025-07-07T18:15:26.470000
CVE-2025-20324,0,0,aaa27c0ad47d2416114403b6a7c7fa3365178a32c9cde9b77a95331ead3f8e9e,2025-07-07T18:15:26.633000
CVE-2025-20325,0,0,50a70457dba8a1cbb1205ae0a888c0582a79e8d6faa322478a2cc58e84b4fece,2025-07-07T18:15:26.793000
CVE-2025-2033,0,0,a9925f74a4090ac521f925c7b018b5a07f14be6b2b87ade4d28cf6d0a23ae832,2025-05-13T20:58:31.063000
CVE-2025-2034,0,0,9e830a4999b3576cdbb62e9cefe7813f27fce81a8d727c11ea9e59c824a777d9,2025-05-07T16:39:30.977000
CVE-2025-2035,0,0,101822e5ae94f6693d3cf82de7577eafe2ea6f98954e58ec48c943cdd52831da,2025-03-06T18:15:43.457000
@ -284737,7 +284737,7 @@ CVE-2025-2036,0,0,838a21a3b492db8be018b3d6eb7e50f54a9ee76ad84bc81bb83fbacddc9871
CVE-2025-2037,0,0,13d6fbee7af0a07dd90f955f558be6dca2f7176c7f75bc5131d2cb273996fd04,2025-05-13T20:58:11.033000
CVE-2025-2038,0,0,ad612abe83b2c5a4ce1ce0dd5882ea58694cf6015fd88462afd0e904a9346182,2025-05-13T20:57:51.497000
CVE-2025-2039,0,0,6e5752b94105b20ac92d5a76105861038d8bb858c64ed5f895e3b9fd6f89ff65,2025-05-13T20:57:18.117000
CVE-2025-2040,0,1,31c15a6ea8db6817aacc2387e944e2d42a69f57be14ca6906cbcd5ec65d3fb42,2025-07-07T18:29:28.303000
CVE-2025-2040,0,0,31c15a6ea8db6817aacc2387e944e2d42a69f57be14ca6906cbcd5ec65d3fb42,2025-07-07T18:29:28.303000
CVE-2025-2041,0,0,156b982441b7fd3ae2d8a13b297eea56b7a3c5b3c6b26be87a563fe5787bcaa1,2025-03-06T21:15:16.220000
CVE-2025-2042,0,0,6930030c58e5427d6b1b3c4c73e3a03ddba8ae8baa2437d58c01770723fd48e3,2025-03-06T21:15:16.397000
CVE-2025-2043,0,0,fac59d80658b228012d94ccbe5d1628dceb6942d5036787b2ee07b2485bf5cc6,2025-03-06T22:15:35.773000
@ -285063,7 +285063,7 @@ CVE-2025-21188,0,0,61d904ce8e6c95796300defeff9d9b6f0efbb3f96f38de375b3e31d2b7fd8
CVE-2025-21189,0,0,329c5c7b58ec66de4b6d9cd35e4d5fad7c108585bdc451001b100691c802e6da,2025-01-27T18:42:24.057000
CVE-2025-2119,0,0,ab29849c56f7541fdf0c3005b1d9da81bd8ddf06649c2a19b32dc3b60d91d4db,2025-03-09T09:15:12.560000
CVE-2025-21190,0,0,819752cd3115f7af5207de865076f72a020a9a152494989bb3b0abf4b1c0761e,2025-02-28T16:48:20.103000
CVE-2025-21191,0,1,da78e227131c9155508b3a05474b7a0d83c314d74f5569be4b60196a2a755b6c,2025-07-07T18:57:42.343000
CVE-2025-21191,0,0,da78e227131c9155508b3a05474b7a0d83c314d74f5569be4b60196a2a755b6c,2025-07-07T18:57:42.343000
CVE-2025-21193,0,0,f3dd779a9a437e46fb9f30ebcb1d8f684dbb5bb54fbad7b1b2971d455cbeaf6b,2025-01-27T18:42:17.480000
CVE-2025-21194,0,0,43ed685fd879d1b6de619e74d4934972b256736e9b5e58bafe479eb8a25785f8,2025-02-11T18:15:30.820000
CVE-2025-21197,0,0,66b102defae9de16cf9ea6a44738bc561191b669b49be1710d12bc03001daa76,2025-04-09T20:03:01.577000
@ -288119,7 +288119,7 @@ CVE-2025-24504,0,0,ef6de3b3dbf1242190b08aac9e33b32e05b2dd27e51e53bc5474f7cffa0c6
CVE-2025-24505,0,0,7974460272478c3512102c93107009cbcaf39c532939b93286f6169dc2322ea0,2025-02-05T06:15:31.587000
CVE-2025-24506,0,0,6d0f2b92aeb54c0239442b80d645c7de8b9983e714f18d96e40f89a3734ac9c7,2025-02-05T06:15:31.737000
CVE-2025-24507,0,0,422b270ad7f0d60cc805efaa577ee203a8a40781b3fc9ddd5b1e3464f7401c91,2025-02-05T06:15:31.860000
CVE-2025-24508,0,1,ccae1487c26a60f2c2ddcabe8652fd8514a517e542c68b92f80976c86bdaf055,2025-07-07T18:15:26.950000
CVE-2025-24508,0,0,ccae1487c26a60f2c2ddcabe8652fd8514a517e542c68b92f80976c86bdaf055,2025-07-07T18:15:26.950000
CVE-2025-24510,0,0,f4346618569231171deeb91837ea19c4a3ebf78d3ab4044ab040e0d8c41ae8cc,2025-05-13T19:35:18.080000
CVE-2025-24513,0,0,5c5908095b7b8f59692c97894f2bc39950e9c619c5cca524158b823c48174aeb,2025-03-27T16:45:46.410000
CVE-2025-24514,0,0,1a64291b9861e3b81420eacf402909141500e0f7a383b259826850512f786e18,2025-03-27T16:45:46.410000
@ -288975,7 +288975,7 @@ CVE-2025-25676,0,0,2caeac199d92898771cb61a1f50bc4e997a82341fb0b8426f50c92948f273
CVE-2025-25678,0,0,85648d779984c5744ca9f1df5048118dd1e49b98a4ab2d697b06bfdee7ecda30,2025-04-10T13:37:33.913000
CVE-2025-25679,0,0,e5998fa821177dc2d0587e60d5b4d9ad2f548fdc771316a73f33198e8c181ee0,2025-04-10T13:37:24.763000
CVE-2025-2568,0,0,5870572d8910157f2bc716545fd593d6aa46810f7998947ec159b26f0a37e97a,2025-04-08T18:13:53.347000
CVE-2025-25680,0,1,f48315debe5dd4236873eefdec06e02c0fb2f80d86b036e5e2e99f2b399b6a06,2025-07-07T18:16:05.933000
CVE-2025-25680,0,0,f48315debe5dd4236873eefdec06e02c0fb2f80d86b036e5e2e99f2b399b6a06,2025-07-07T18:16:05.933000
CVE-2025-25683,0,0,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000
CVE-2025-25684,0,0,3b58a1bef0cae9aea4ea5fa2ee9c7e1f876d6c7c88d8df3de973a9b1df4c99cc,2025-03-19T20:15:19.383000
CVE-2025-25685,0,0,204deb7c4ce53f6e492fa281d6e8bf3f8c2d8728cd8c95a39540e1d64c356261,2025-03-21T14:15:16.177000
@ -289011,7 +289011,7 @@ CVE-2025-25759,0,0,7ef18a1f1421a64f21f59acd2cf9748147ea75d14fa595653b9cf5c994f6a
CVE-2025-2576,0,0,a6a19a55761e59176a7a0bcc4f95f3cc546ae554bd5dedc6b9c2609845b08164,2025-03-27T16:45:46.410000
CVE-2025-25760,0,0,215f10b3c01ca5e9acc9bcbbee536b9d6edb7a712a36450e54b1fcfaa20d6180,2025-04-09T14:08:36.053000
CVE-2025-25761,0,0,3d122abb559c1347f5f4789a88e1fe36670f73906a2607df5e82f753a675f785,2025-04-09T14:08:12.973000
CVE-2025-25763,0,1,1c95b31e2f049826932923d7ea5b7244d9953644a1c148c8bd154c9759fa3d04,2025-07-07T18:20:03.030000
CVE-2025-25763,0,0,1c95b31e2f049826932923d7ea5b7244d9953644a1c148c8bd154c9759fa3d04,2025-07-07T18:20:03.030000
CVE-2025-25765,0,0,2923d7915d6035a6850e005111894ae328546ff9c58781e55b22186f59fc7911,2025-03-28T19:10:06.070000
CVE-2025-25766,0,0,86ae21303cb31636d55dd718fcde7383667a9937c3f5476439f2258b675201b5,2025-03-28T18:46:37.557000
CVE-2025-25767,0,0,c750ec7012ff05efa886abade47cf7ece5cfbf7baa047f37d4dd64d3702849e0,2025-04-22T12:58:05.743000
@ -289083,8 +289083,8 @@ CVE-2025-25916,0,0,05104fa22e007c221705bee4393268c49d270c83d7fd7a5f93422a9208dd1
CVE-2025-2592,0,0,d124ac5754c70fe2abbb856d73095eaa12aea924adec30dffbc20dc6b8f65990,2025-03-21T14:15:17.037000
CVE-2025-25925,0,0,7d11a3ab675b1eee0c30718ca9ec97df0a846d8f6df81c9603e7eaf3ed60b449,2025-05-21T19:27:00.397000
CVE-2025-25927,0,0,a054d1505c425fcff57b69c09bd29d7ded86bfb184fc3a43bec76ad8b8386fb9,2025-05-21T19:15:51.170000
CVE-2025-25928,0,1,9f4248d3a67e5831ff1fce7521987aef83d64d46418e5f356e98a623c122397d,2025-07-07T18:14:16.003000
CVE-2025-25929,0,1,ad3fb6ec7151aba4a434cc7eb978275b9ef5ec1e24371a0323105951aa6c9df3,2025-07-07T18:16:37.203000
CVE-2025-25928,0,0,9f4248d3a67e5831ff1fce7521987aef83d64d46418e5f356e98a623c122397d,2025-07-07T18:14:16.003000
CVE-2025-25929,0,0,ad3fb6ec7151aba4a434cc7eb978275b9ef5ec1e24371a0323105951aa6c9df3,2025-07-07T18:16:37.203000
CVE-2025-2593,0,0,1b6e06a0ab7f9f28a3291450afbbc8dc96810beccd94ade76b2912bb384868f8,2025-04-01T20:23:07.257000
CVE-2025-25939,0,0,b8c954bd00c1572438e1260084236f900e4329b0f9362ba172af96a5853d2ee9,2025-03-06T12:25:31.947000
CVE-2025-2594,0,0,c1df73e36602819db1fd86d868b7ff860ee40941b495010ec24a5bbcbc2a8da3,2025-05-07T19:27:47.673000
@ -289185,7 +289185,7 @@ CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441c
CVE-2025-26202,0,0,f8b0cbe65a751dd37df4c2f886b778f4059fbbdee95a620e7d770c31cb87373d,2025-03-14T20:15:14.167000
CVE-2025-26204,0,0,a8f05c49578ea0cbde7e961f0f9aa7f0415694b1127756defe681b9982099ed9,2025-03-09T22:15:12.120000
CVE-2025-26205,0,0,63ed32d242f54d965851d14b37db546b9e668c5b81ac02938c74583c42eba152,2025-03-09T22:15:12.200000
CVE-2025-26206,0,1,3fea2ad8af4aa7a2a6f063568ca354d78effda2ffae2f836de4327304789c0a6,2025-07-07T18:28:22.110000
CVE-2025-26206,0,0,3fea2ad8af4aa7a2a6f063568ca354d78effda2ffae2f836de4327304789c0a6,2025-07-07T18:28:22.110000
CVE-2025-2621,0,0,d9373c05c528e6317bfaab6b97a23e94b0d29ea79f5b0b115ab436447f58b632,2025-03-26T18:43:08.013000
CVE-2025-26211,0,0,2242bfeea0ef89e423fb8e96c69bd98e965036988950c81f3c0a80247dcab987,2025-05-28T15:01:30.720000
CVE-2025-26215,0,0,398e0534dde9630858e15022c6decb119d529efa2fc59efd24b3f1a57cdf3f89,2025-03-14T17:15:51.613000
@ -289220,7 +289220,7 @@ CVE-2025-26312,0,0,f394aa1aa4dfb775ebb7188f76a9b0a21eaabe1fd9b9e3fe5dc73353a18f5
CVE-2025-26318,0,0,84d066d40995f86f82311ffc56dc1f81fd70a062203c7c5ea702e8cb9cb3ac6c,2025-04-03T14:15:31.493000
CVE-2025-26319,0,0,fef01cd98d2fb4f5b4a27b14dc42c0de2b3827b06a99cb65c6ed5675e692e01d,2025-06-24T00:50:39.497000
CVE-2025-2632,0,0,2dd8e8421446af075f78efef400514791a43dd10d04914537d27aeda54aae080,2025-04-11T15:40:10.277000
CVE-2025-26320,0,1,a983b7f2341903139bb80d8237578d1931aac5e88a1fba80cf88b716d2757373,2025-07-07T18:27:03.617000
CVE-2025-26320,0,0,a983b7f2341903139bb80d8237578d1931aac5e88a1fba80cf88b716d2757373,2025-07-07T18:27:03.617000
CVE-2025-26325,0,0,2e5ceacac9fb18c7c9bbe167db2438cbf5683b3622ff11580ca9540807c11c99,2025-04-10T17:28:00.773000
CVE-2025-26326,0,0,a7b5315d9a8f318981baa1be6e3a967fc5e7b504545fab3a9d502474f652f3cd,2025-03-13T16:15:27.473000
CVE-2025-26330,0,0,fd12748498c7f8350e2a6da35d80935391a9a1a44d3e99507e47abff4f51b45e,2025-04-11T15:40:10.277000
@ -289457,7 +289457,7 @@ CVE-2025-26641,0,0,16463b8d53acc0019302efe014b81b523c0c693a2c48a9fca2c5424b2ae7d
CVE-2025-26642,0,0,bf837ecee40a4311ebea354246882b93776a0ecc74c665f11233cba10a81abc8,2025-04-09T20:03:01.577000
CVE-2025-26643,0,0,fdd1c1937beffd124d32a1ceadd3f98e87693b9c4f7e4b7907e61b194eac7eb4,2025-03-13T17:34:08.587000
CVE-2025-26644,0,0,44e1044c4d0d3cbbd3aa2e16f8f67115b72a4d2eb3e727fc6fc7df1ede128e07,2025-04-09T20:03:01.577000
CVE-2025-26645,0,1,047fe907e29c470a39f472ff343cf533a5ac4ce90a168aea46853f4857070e77,2025-07-07T18:47:48.037000
CVE-2025-26645,0,0,047fe907e29c470a39f472ff343cf533a5ac4ce90a168aea46853f4857070e77,2025-07-07T18:47:48.037000
CVE-2025-26646,0,0,01ba4be88faf549065e64c38ef806b2a9e328aa52787c799d143a306de18756b,2025-05-16T14:43:56.797000
CVE-2025-26647,0,0,1ef576c1071d29897f8aaf9bf45cab19b8872572857364cde48ef6f1949b52c4,2025-04-11T20:15:17.143000
CVE-2025-26648,0,0,2ae669688c6e37a58ee66480fa32c225a6d2b5d0f845422b1a8e5f1785bb76ce,2025-04-09T20:03:01.577000
@ -289603,7 +289603,7 @@ CVE-2025-26844,0,0,c7f823a5341a5aaa1b82d35007342cfdc9d15b3bf2f89777496817ecdda52
CVE-2025-26845,0,0,6a0252cb0727520fc9bfeb74ce1f3c20e2f0c5f1d1135d6e194102008eea7fed,2025-05-16T15:39:14.403000
CVE-2025-26846,0,0,2164767227730b28c4b4868da96f4f5c7bb49b369c35864b07c2710ae6186408,2025-06-13T13:51:43.497000
CVE-2025-26847,0,0,3d233c816c39dc38d8668bdd12825abe7f5cae8144b9287d9334a3289625d929,2025-05-16T15:39:00.600000
CVE-2025-26849,0,1,ecc346d978cf4b125c7c26c7d65273d07cfdd28ca98500cd78e9dc11fd5abff9,2025-07-07T18:27:52.807000
CVE-2025-26849,0,0,ecc346d978cf4b125c7c26c7d65273d07cfdd28ca98500cd78e9dc11fd5abff9,2025-07-07T18:27:52.807000
CVE-2025-2685,0,0,e47390d79e6358f0707017a49a80b868500d2e61df885503f5f07ed00adc5d2f,2025-03-27T16:45:27.850000
CVE-2025-26850,0,0,01a03d0b12a942aa835d04a5d8dbdf01ed542e65767299680a56d58e3097c5d5,2025-07-05T00:15:22.670000
CVE-2025-26852,0,0,d2fbc16260605a1399a1a51f29d4909881f6e74e5303f79849970f70fec18739,2025-04-23T18:59:47.253000
@ -290145,7 +290145,7 @@ CVE-2025-27483,0,0,38d8b7ba94e2305b9d31b74bfb96bd0313f773765939b4c4521a4601b1648
CVE-2025-27484,0,0,da47c8568b1cd347f0b7a18cb801fd4d36f78728cca56b3687166e934ef30a8c,2025-04-09T20:03:01.577000
CVE-2025-27485,0,0,7a8e9311fcf9f9be765fc942637599f68f6a67717f2004cb5905b74abf22dbf7,2025-04-09T20:03:01.577000
CVE-2025-27486,0,0,8a38d3203257243e767c2672c253d83b61c50c9bc6bc76d2f9ecc3caae8e56e0,2025-04-09T20:03:01.577000
CVE-2025-27487,0,1,80f394c771052098212bf1348a29d97e607cfc5ddd2bb68bbd21da07e4eaff93,2025-07-07T18:25:39.683000
CVE-2025-27487,0,0,80f394c771052098212bf1348a29d97e607cfc5ddd2bb68bbd21da07e4eaff93,2025-07-07T18:25:39.683000
CVE-2025-27488,0,0,ebe1c05b9f92b76713304e6b66e645bed8c5e20f9555c240b0af59e123ba4ff2,2025-05-19T18:21:27.673000
CVE-2025-27489,0,0,21315daa75e937ec68a85fb8c619f8f9d9bd783b83c880b52651bfcfc98a0ab0,2025-04-09T20:03:01.577000
CVE-2025-2749,0,0,d5c23d9cde9d80aa1fbed3bbb517b5bdbcccd79985234132ec9559d4ffa36ca1,2025-03-27T16:45:46.410000
@ -293562,7 +293562,7 @@ CVE-2025-32711,0,0,ca7716bcb9899de0cded2915ddf118da89d2bddc334a44f78e9a4de661247
CVE-2025-32712,0,0,714f864da2a761f3862fe5ed483b2a3333601a0205551e55a249951a218c3d33,2025-06-12T16:06:39.330000
CVE-2025-32713,0,0,41780eb28e7d5373ff6da17b7137e0137f52a097bde95b905cab3bb04a404234,2025-06-12T16:06:39.330000
CVE-2025-32714,0,0,df813f4615cc3d2704542582d1b770fb87d75e18a3322571615ee43ec866e13e,2025-06-12T16:06:39.330000
CVE-2025-32715,0,1,d3bb82570cfd99f6000d98e5821e69e0b0e182ee8729f896626bf66824fdcc25,2025-07-07T18:26:25.580000
CVE-2025-32715,0,0,d3bb82570cfd99f6000d98e5821e69e0b0e182ee8729f896626bf66824fdcc25,2025-07-07T18:26:25.580000
CVE-2025-32716,0,0,91c9640e2d7e8d9358387ecda29da45af9428878abc1beb58e68bec29725a7ab,2025-06-12T16:06:39.330000
CVE-2025-32717,0,0,447fb24f04fe230fb82199dcdcca736c79ca8bbbea88578d9df2777ee180e48f,2025-06-12T16:06:20.180000
CVE-2025-32718,0,0,94f30c6a9dccffb0ca6be7f590a8c89f73388b98ddffac8ad23eb1be54bbcb44,2025-06-12T16:06:39.330000
@ -295518,10 +295518,10 @@ CVE-2025-40727,0,0,2df5ca63ef8e4109dd8647b45a130fc57acc0369c9ce97676942524e407d7
CVE-2025-40728,0,0,bdb76fd49b6306a75f42baf3d308e3134ca65ae5d1359edce01c72fe50aa6cd7,2025-06-16T12:32:18.840000
CVE-2025-40729,0,0,cdcc0488c7e62a2d0d4e1dec1450866396d878da5f5f173d17e13df908288a60,2025-06-16T12:32:18.840000
CVE-2025-4073,0,0,5b07f84aef869ff97a5846e761decacb25d1866933f52ae6973131cfce282ea0,2025-05-09T13:51:33.337000
CVE-2025-40731,0,1,d60c62e1efb95e2b565ba5cdd1823438090fcfa4d190527ad179b2ff07ef2bbc,2025-07-07T19:33:55.527000
CVE-2025-40732,0,1,b700ef468ef5143eab1a98a8a5ac6a7d7624ae511e2f8f3e0dea04d0ebabeee8,2025-07-07T19:38:33.170000
CVE-2025-40733,0,1,264813c2043b96d454598a2961a40f1f771ab5e11dbf8f475c01110001a3b9d3,2025-07-07T18:18:08.400000
CVE-2025-40734,0,1,dd1cf6ad7ae73b91f6e1567d2c837c143f88fe605c960391f2b618e852f997b8,2025-07-07T18:17:48.017000
CVE-2025-40731,0,0,d60c62e1efb95e2b565ba5cdd1823438090fcfa4d190527ad179b2ff07ef2bbc,2025-07-07T19:33:55.527000
CVE-2025-40732,0,0,b700ef468ef5143eab1a98a8a5ac6a7d7624ae511e2f8f3e0dea04d0ebabeee8,2025-07-07T19:38:33.170000
CVE-2025-40733,0,0,264813c2043b96d454598a2961a40f1f771ab5e11dbf8f475c01110001a3b9d3,2025-07-07T18:18:08.400000
CVE-2025-40734,0,0,dd1cf6ad7ae73b91f6e1567d2c837c143f88fe605c960391f2b618e852f997b8,2025-07-07T18:17:48.017000
CVE-2025-4074,0,0,67c949a36ba05d695588494a1af59c90dcd6f218e799b578e62cc10508e92154,2025-05-09T13:49:25.337000
CVE-2025-4075,0,0,980439803ac2a564a1211ca7907d1f8cd24fb9992986c85d77b9d15e9738b3a9,2025-05-02T13:53:40.163000
CVE-2025-4076,0,0,15e359152ac3968e95f76736d18611ed85f132cae7da09b8e96a2ab1cfc7b92d,2025-05-02T13:53:40.163000
@ -297220,8 +297220,8 @@ CVE-2025-47204,0,0,1087581499a2135246bfaa4b4dda36ede5f4134f69e3bfd8a83443409525f
CVE-2025-4721,0,0,5b12152a812ee0a8141ca92ad1ce07fe54f58122d1a25434c4f23dc9f9b473ec,2025-05-27T14:13:32.497000
CVE-2025-4722,0,0,7a9f4792d9d2d1bd9669bfc9ead090bdeb53cca7dd5e461fb6c113463a0e9c32,2025-05-27T14:14:15.353000
CVE-2025-47226,0,0,9e9ee9e6a0d1290ebfec3cf4efbf332e325ff8173805761710078650f408fa82,2025-06-03T14:44:17.277000
CVE-2025-47227,0,1,152a34bf0f6054b7f9d43ed099a1887cf4e8c1f4b975db425f9c84011151454b,2025-07-07T19:15:22.940000
CVE-2025-47228,0,1,f71e0d21d92923eb316422827311b4b252771137653f01f5a61e4e310378d004,2025-07-07T19:15:23.100000
CVE-2025-47227,0,0,152a34bf0f6054b7f9d43ed099a1887cf4e8c1f4b975db425f9c84011151454b,2025-07-07T19:15:22.940000
CVE-2025-47228,0,0,f71e0d21d92923eb316422827311b4b252771137653f01f5a61e4e310378d004,2025-07-07T19:15:23.100000
CVE-2025-47229,0,0,ce628b1ca08883508604ad35fbd46640a7a9f93ddbaf98a26f657b9032cc95b5,2025-05-05T20:54:19.760000
CVE-2025-4723,0,0,0415daa35bafd9e63de1b551374da44563d1be8395330dcde3975fc4eef0ad28,2025-05-27T14:14:25.467000
CVE-2025-4724,0,0,22ef6d583945f18353bdb4e3bec008d3a4110d3da2137080faced1b57a1b5a5d,2025-05-27T14:14:38.270000
@ -299386,26 +299386,27 @@ CVE-2025-5341,0,0,310ade0fef4f00a2bb774631c0600d07f23bdfc4eb7718128328a35e4c2445
CVE-2025-53415,0,0,a69e8e91492110c4dbcf675778ea91b79a25d896361aa62120c18b659d9f38c5,2025-07-01T08:15:24.610000
CVE-2025-53416,0,0,5766bb5741c2eb8f5d7acde7664083885dadd438f2f420d57a6193893c29ac92,2025-06-30T10:15:26.127000
CVE-2025-53473,0,0,92e0083ee269eb4212926b3287cc39d3ed6a29cce1276085559cc4c84fae9d14,2025-07-07T05:15:42.160000
CVE-2025-53478,1,1,21c972f17706e50fb6e66667790d22bc7650198d4803b7dd70301de391ac53a3,2025-07-07T19:15:23.290000
CVE-2025-53478,0,1,8917f73100ec6a448b66c70ec2656a359ce2c7e87115b7ec2c00413914566792,2025-07-07T21:15:24.920000
CVE-2025-53481,0,0,1c051551cffe76b0d474f6e015c338541c0bfd354ef6be284333e122485d826c,2025-07-04T16:15:22.167000
CVE-2025-53482,0,0,5eba40710e02310ba1ecb93085ddc4dc0cc4fa5b62b8ed248a2bb7696c4ab7d3,2025-07-04T16:15:22.320000
CVE-2025-53483,0,0,b9bb55989c3fd3c1cf55d058e4583af35124f2974234424179c7e6a11dd9be9f,2025-07-04T18:15:22.790000
CVE-2025-53484,0,0,23699d3877e9948e53fca5253353cc14405051c565fc0e33dec2a42a78d9203f,2025-07-04T18:15:23.380000
CVE-2025-53485,0,0,759f453eaf0a8d3f91777cb43171b84b861d8c50e5a91c37b68da9a1356b0dc9,2025-07-04T18:15:23.497000
CVE-2025-53486,0,0,ad56053207629d930298594dcbe03326d60c274db951c8ee10ae972ff3fb931c,2025-07-07T15:15:27.947000
CVE-2025-53487,0,0,b0d716fe554f39685fccaeb11ef651dde99f22afcc901386ba38d50852e642bb,2025-07-07T16:15:25.623000
CVE-2025-53488,1,1,53aa0e53b613f65bf35919d335e1d1ed51a60b43ae0a08db439f12d008fe3eb4,2025-07-07T19:15:23.413000
CVE-2025-53486,0,1,be884bea8027797b76b8cd93865ec6e974b9cdbcb989634c3701e2baafb5693c,2025-07-07T20:15:27.460000
CVE-2025-53487,0,1,bfe5a591eaeddc16dd1c376af303484381568d15f465b9149b3da7e13c714aa4,2025-07-07T20:15:27.617000
CVE-2025-53488,0,0,53aa0e53b613f65bf35919d335e1d1ed51a60b43ae0a08db439f12d008fe3eb4,2025-07-07T19:15:23.413000
CVE-2025-53489,0,0,6981ae59f9089d899baa26f7fb9cc354b1e92d611df463c8bd1c4326ac91dda6,2025-07-03T18:15:21.710000
CVE-2025-5349,0,0,b81f7b1d6a71754537d9828ea9d3acc620d8f1e6efc544e4ef89ee68669bb4b8,2025-06-17T20:50:23.507000
CVE-2025-53490,0,0,84b14ae3ef7cec574f36654197a8ce18c06c040a8aa9edf5f061ca9d2df445e9,2025-07-03T18:15:22
CVE-2025-53491,0,0,cf038016bd9a32b49017e75ef69a23d4a433e4151e15f8aff562d026d93a2bc0,2025-07-07T17:15:29.267000
CVE-2025-53491,0,1,ac00ca922dae2adc27e0b81adc46d740b78b5ae2014b1ed3ebb873bf8a4f7764,2025-07-07T20:15:27.767000
CVE-2025-53492,0,0,07f001f0a2f7c95ac8b92c2b5a1246aeb8bc752b3d49fd1f7521c3a7a3a64667,2025-07-03T16:15:23.957000
CVE-2025-53493,0,0,8ff8929aef43b08923f020bb2cb71110d90a8f67f30ed1d7a0b2012c8c2477af,2025-07-03T16:15:24.123000
CVE-2025-53494,0,0,208fc72eecce6b5a15d2bab2c5d282523f9dc3860f6acdfd211e204b9a94e60e,2025-07-03T15:13:53.147000
CVE-2025-53495,1,1,a2d7fb70c8512d0d6bbc0020617ecc3717023879b4fdc019c4c4e7f25a8195b6,2025-07-07T19:15:23.540000
CVE-2025-53497,0,0,d4f5399562bb13b4f6c1639c9a1df54e08f871ed04389bba3e71e9a7ab778028,2025-07-07T17:15:29.400000
CVE-2025-53498,1,1,7b2dbd69b9109a44593b654bf935e01c7dce7191e68349d6e1e8cda58acb4470,2025-07-07T19:15:23.667000
CVE-2025-53499,1,1,fb151ba52ae7ecca505cb361593d7a811e60c09fcf2e314e84d19e1ecf058826,2025-07-07T19:15:23.787000
CVE-2025-53495,0,0,a2d7fb70c8512d0d6bbc0020617ecc3717023879b4fdc019c4c4e7f25a8195b6,2025-07-07T19:15:23.540000
CVE-2025-53496,1,1,15b1a82fcb54104f243174bdcdea8f3d9f3c81fa9c3bac2b54099ca24881c017,2025-07-07T21:15:25.130000
CVE-2025-53497,0,1,b61490f4374f88f0752aa2b67588bb2fca0e424233813060ec88a51d4d10c85a,2025-07-07T21:15:25.290000
CVE-2025-53498,0,0,7b2dbd69b9109a44593b654bf935e01c7dce7191e68349d6e1e8cda58acb4470,2025-07-07T19:15:23.667000
CVE-2025-53499,0,0,fb151ba52ae7ecca505cb361593d7a811e60c09fcf2e314e84d19e1ecf058826,2025-07-07T19:15:23.787000
CVE-2025-53500,0,0,3bdf9ba78f8c96e0759eb3bb04f287f9f94cbd8123f377eb631e7dd9af704f81,2025-07-03T18:15:22.140000
CVE-2025-53501,0,0,e900724eae230d86d7c7987a3ea7fc4bd597cb6f2ad1627c48d4045dca340177,2025-07-03T18:15:22.300000
CVE-2025-53502,0,0,e8e5fcaf2b9f6d631a41e244b192bdc7d0b428e116af040c9415b6e6f51e01e5,2025-07-03T18:15:22.530000
@ -299418,8 +299419,11 @@ CVE-2025-5353,0,0,a9d9e9f405a59eeaccd7ee5466c700cdd9eae2ba20f2bc9c98c5c42953abdf
CVE-2025-53530,0,0,49d0eebeaa5fa94ebcbdd6ae93efe5b9624714e2a2ef763d283e5346a75b30e4,2025-07-07T17:15:30.197000
CVE-2025-53531,0,0,8488530f5da80d00ba594bd8f7c1443ef7ccc9731dad5e36c752d31763c2f44b,2025-07-07T17:15:30.363000
CVE-2025-53532,0,0,be98140475255b0b9f3d020610187a9a6fbc4c646496523c014b695bf9ed1dd7,2025-07-07T17:15:30.533000
CVE-2025-53535,1,1,a05fd0968ecdc36c3361ce4dd0264465f30d572629b8d4ccdceca1aebb35c633,2025-07-07T18:15:28.810000
CVE-2025-53536,1,1,ccc683f38a8b78207dbb857fdf6b5ff606edbc866a36ebe64799bc589d6df9ac,2025-07-07T18:15:28.980000
CVE-2025-53535,0,0,a05fd0968ecdc36c3361ce4dd0264465f30d572629b8d4ccdceca1aebb35c633,2025-07-07T18:15:28.810000
CVE-2025-53536,0,0,ccc683f38a8b78207dbb857fdf6b5ff606edbc866a36ebe64799bc589d6df9ac,2025-07-07T18:15:28.980000
CVE-2025-53539,1,1,2c5a54f70fdcef21bf2b3e4ce33706c656cc3f37acbe51aea20479350bcfb25a,2025-07-07T20:15:28.027000
CVE-2025-53540,1,1,da114d9186e04256eccf1b56c75a7c23beec1b440f69735c12a795cbef99a852,2025-07-07T20:15:28.173000
CVE-2025-53543,1,1,f3e37b348893c271fe2d4bea9c1fc6b0ff48fcb963998d30d7c18f9ccb69be0e,2025-07-07T20:15:28.323000
CVE-2025-5356,0,0,230423e916dccb3eed4f4eea6b8b3a9d8afef34a102c6f9d5aed25dc46913046,2025-06-24T15:20:27.113000
CVE-2025-53566,0,0,d4d5c467031c7ed57831ee58fd68b40650318cd770c698d7b1795bc244a2e70b,2025-07-04T09:15:35.737000
CVE-2025-53568,0,0,bee3cadb56562067625e8db4627ad9a409d5227256f420415bcca74802f43a7d,2025-07-04T09:15:36.370000
@ -299974,7 +299978,7 @@ CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f1
CVE-2025-6039,0,0,54678a3c3f873d8ba1f08ff048f062b795fa075b8a73a104c49bcf010b698d72,2025-07-04T03:15:21.910000
CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000
CVE-2025-6041,0,0,461a9acce32b4ccf27c73262e7998c2eb65e22ff890deeac8b30d0c34cad2b7a,2025-07-04T03:15:22.080000
CVE-2025-6044,1,1,82e45569c148914a016dadee1447797878658ce31a86d75f87ff1d51d29e71b7,2025-07-07T19:15:23.920000
CVE-2025-6044,0,0,82e45569c148914a016dadee1447797878658ce31a86d75f87ff1d51d29e71b7,2025-07-07T19:15:23.920000
CVE-2025-6050,0,0,d47183ee5e3fda427920d7ad78ff4ae3678a9feeabdcb745cd0f696af706f042,2025-06-17T20:50:23.507000
CVE-2025-6052,0,0,f7b8f6bed96346c732cfe3c58915aaa99b04704580ca581c3769d9ac03c1036c,2025-06-16T12:32:18.840000
CVE-2025-6055,0,0,a1414c05d6a8565eece9cbd85c74aae5128e8846318652e194e65bb36ec8b3a2,2025-06-16T12:32:18.840000
@ -299985,7 +299989,7 @@ CVE-2025-6062,0,0,5bf9e4ece70cbb53a8f33b39f23213ffcbb9e338a70925ebae7177b4c04411
CVE-2025-6063,0,0,4b692343ef267dff5c6a1fea04bb04a19ebd1cc0cba19e4fc7878765a9d82379,2025-06-16T12:32:18.840000
CVE-2025-6064,0,0,979f98e59c93c3db1b1e3d8ca32b91237e3a41952bd15c0b929b60ca805f9fcb,2025-06-16T12:32:18.840000
CVE-2025-6065,0,0,b54a72f9a0b99c16c66aef6c3f604cf5fb2ce5dc53cfc18dad9d67742adfbf62,2025-06-16T12:32:18.840000
CVE-2025-6069,0,1,0f007db3fd10778e4e1329010274d3b3eb06f3b20784f9447cb9e7427701e0c3,2025-07-07T18:15:29.150000
CVE-2025-6069,0,0,0f007db3fd10778e4e1329010274d3b3eb06f3b20784f9447cb9e7427701e0c3,2025-07-07T18:15:29.150000
CVE-2025-6070,0,0,c5bf4414dfa4d281aa3a990feec25cc21fddd34f58ddd67c6eaf8ae460160cc5,2025-06-16T12:32:18.840000
CVE-2025-6071,0,0,dbf7438d662f98ec62edc3158b935e1c49f9bf93bdffaaf3704baa08bbb26972,2025-07-03T17:15:40.373000
CVE-2025-6072,0,0,e60e47e83404371b7fa20db61c7332097e8c00ead78c80ec918203b6a5d77a6a,2025-07-03T17:15:40.567000
@ -300029,7 +300033,7 @@ CVE-2025-6119,0,0,f2397a97fdcfcfefd56020b114cdceca470e084d11ab5523cb4c6f456586ee
CVE-2025-6120,0,0,1caeb083f10b59771519c237665434e8bbff629e0f44ae8ecd728310046bbe95,2025-06-17T19:37:41.883000
CVE-2025-6121,0,0,ac34c215559700b52c27e4eb85187c0f90e04bada26cf85e1da5d5a006994f69,2025-06-17T19:37:29.160000
CVE-2025-6122,0,0,9512210d31f0e4aa9c3be187ffaab640323dcef8bc9e333d46732643321b9cbc,2025-06-24T20:14:31.217000
CVE-2025-6123,0,1,01a17e91f4fa042185aa8c895b59d44590ceba8c7d0bf881122c15a612d738ad,2025-07-07T18:49:25.137000
CVE-2025-6123,0,0,01a17e91f4fa042185aa8c895b59d44590ceba8c7d0bf881122c15a612d738ad,2025-07-07T18:49:25.137000
CVE-2025-6124,0,0,182f443b3dae3d5c1247d45e79bef173f9714760ba9efbc0541c94f55ad4ed9f,2025-06-24T20:03:26.497000
CVE-2025-6125,0,0,5970139c3a7232cc38ae30cfaf06d3e6e8652a495caadea4bc949c7056e7b9ac,2025-06-24T15:55:55.897000
CVE-2025-6126,0,0,3cecc13780f04c9d6e12cff3225a1c82a52d01b6e334f4c31582b486f92d1a99,2025-06-24T15:56:04.113000
@ -300067,7 +300071,7 @@ CVE-2025-6157,0,0,180c03ace223f2bdc4a4810f873bfe6ccf5f7edb279d8977a5782cbd3224fa
CVE-2025-6158,0,0,2f36d74bb802a051d651546127c3dc725b5baddaf659643b5bacdd29188892d6,2025-06-17T20:50:23.507000
CVE-2025-6159,0,0,b6654ae04ca00ebe3d5ed69f1af3600e83fc73919e57aba07df0f12e772f5196,2025-06-26T16:21:06.720000
CVE-2025-6160,0,0,5ffd3a5dc242cfd1fecdd7fd3e437c972a4776d68b464499becd18bc1698dcb4,2025-06-26T16:15:47.617000
CVE-2025-6161,0,1,dbd826f244d83644a1e32e348e42887325d2e198f6146f97417dd9455176c3b2,2025-07-07T18:49:20.837000
CVE-2025-6161,0,0,dbd826f244d83644a1e32e348e42887325d2e198f6146f97417dd9455176c3b2,2025-07-07T18:49:20.837000
CVE-2025-6162,0,0,e84675b06fecb8413603d644d7dc1a9c194bceeff6262adb1f964a4383ba4305,2025-06-23T19:20:50.197000
CVE-2025-6163,0,0,6e13a9e163cb9e3184563f5c7b63b8596f5e63cf06bd837983ba5aafb4c041ca,2025-06-23T19:11:22.090000
CVE-2025-6164,0,0,c17ffe7ec702387ad5d177a5e91c7296a9ef4f80a11f6ea499b523afd7af1e02,2025-06-23T19:01:39.440000
@ -300287,8 +300291,8 @@ CVE-2025-6482,0,0,5d9b1000b5d1a1e04ebe40fc9260c0232dbad78f44f50c5f5cec64e6a0c3e1
CVE-2025-6483,0,0,4313a3c69035e6a16330d54d49f5ee7b43e01f4f617cf5c1fb4d9d3d843d5404,2025-06-25T19:01:58.797000
CVE-2025-6484,0,0,d28f4442c8f48070481eb7c2d6b69e4f6dcb7dbc558aa472c26b8bfe8bccd542,2025-06-23T20:16:21.633000
CVE-2025-6485,0,0,fbaabbcf16b6f45dad70787ff83c2f2a40a9d66713f014579d4bf4c3d0b9ecf7,2025-06-25T19:31:46.050000
CVE-2025-6486,0,1,6ab603b0d95fe91ba9a1375decdca5ab9e79efcc810dab11ea307e3e661b2f39,2025-07-07T18:49:28.147000
CVE-2025-6487,0,1,3cdf67b498027489b640a77cafb876c541579d8b9a3fbb051999038c0d5f5782,2025-07-07T18:50:45.060000
CVE-2025-6486,0,0,6ab603b0d95fe91ba9a1375decdca5ab9e79efcc810dab11ea307e3e661b2f39,2025-07-07T18:49:28.147000
CVE-2025-6487,0,0,3cdf67b498027489b640a77cafb876c541579d8b9a3fbb051999038c0d5f5782,2025-07-07T18:50:45.060000
CVE-2025-6488,0,0,b55e08aa87e9535ec20e5480e2ce75b16c60b84301f6e502aae767b9871809d6,2025-06-30T18:38:48.477000
CVE-2025-6489,0,0,76ec524cc88748434edd32da385ea8c072cc94c0dd99ce64a004c4e1e23c404b,2025-06-25T19:31:16.637000
CVE-2025-6490,0,0,285dbe5b584596005459f48ccaa0c22dc2487868242662a884b5fa361ce99404,2025-06-30T20:15:26
@ -300327,7 +300331,7 @@ CVE-2025-6534,0,0,27dbfbc1ad88a7b2b9a2381731f87a7e228a23f139d2c856c6c4ef9c8c4f00
CVE-2025-6535,0,0,3ec3c99c4450294264961f65a26d690a1af52c1d1f2140ee1766ea03af869a81,2025-06-26T18:58:14.280000
CVE-2025-6536,0,0,bd4abefc70387d924c3e572721c1a2fa7652203fc239516c5a7622b44e3bfb00,2025-06-26T18:58:14.280000
CVE-2025-6537,0,0,35a059cab9fdc0c1b6f72e0502b21079436d69ae1ca92b73ceef2576f210013e,2025-07-07T15:03:23.390000
CVE-2025-6538,0,1,e09f0a97dfdb50a09d0300934010eb6d0f1d88eba5fa750c8cc98ba07c13c662,2025-07-07T18:33:37.610000
CVE-2025-6538,0,0,e09f0a97dfdb50a09d0300934010eb6d0f1d88eba5fa750c8cc98ba07c13c662,2025-07-07T18:33:37.610000
CVE-2025-6540,0,0,082438792186c440bf4ff42d97a1cb1ef2ee9a0b9d0da94f6ceb561b424c8589,2025-07-07T15:02:44.263000
CVE-2025-6543,0,0,614be473b1a9f0b696f8665a5ce20ebb99b6c34c213be6f11e91a24c2a2ce20d,2025-07-01T18:19:45.547000
CVE-2025-6545,0,0,232265ccc6fe056c6abf53601342de9afd636906f2fd3b22c8fe97e99accaff8,2025-06-23T20:16:21.633000
@ -300619,7 +300623,7 @@ CVE-2025-6963,0,0,44275f505fd32e81e69bb52414baf1be8e373248b7ffe857a4b14d50be164b
CVE-2025-7046,0,0,94d36e6f9d9ceb20ef9426662a51fc4bc68475dc7a5b51164a5349a20b58da44,2025-07-04T03:15:23.743000
CVE-2025-7053,0,0,aefdef7d7c9e00127938c47f9611144c7ab1681161e44b641cf18dcf13c76e57,2025-07-04T03:15:23.917000
CVE-2025-7056,0,0,887354ad4bf4ab3237edc71bf6f5ae1221a09a81ffa56c8607b24e19987ce81f,2025-07-07T15:15:32.377000
CVE-2025-7057,0,0,4b5546b880c174c527f21f9548d01d700439ce003d5b251650f79f5068ffbdbf,2025-07-07T16:15:26.123000
CVE-2025-7057,0,1,1c39a5b40640ade5918b38a1489466712b4b14c70c0f0ecb6624256ffa115464,2025-07-07T20:15:28.577000
CVE-2025-7060,0,0,ea887b65cf046ad6772dd0cd0e58df14fcbe6e15ef8a40aee1cd3998fc17ef43,2025-07-07T17:15:31.427000
CVE-2025-7061,0,0,f6d414ab167114a6d5515c0d0e72116f8b1a04d4e9e4ff05f8b50036c19d1294,2025-07-07T17:15:31.597000
CVE-2025-7066,0,0,998f6b55a42342a8b0f4fda5076c6090356f0a52d1edd36c9bb39b315048f315,2025-07-04T12:15:35.740000
@ -300688,9 +300692,13 @@ CVE-2025-7134,0,0,8ab0e8d277d7b2f480ebe0b283bf88cc88a100a22503b8061bab0975ccce73
CVE-2025-7135,0,0,b6490bc04d06a22048a6dceb22f3451ef4ffc561024c90aa83a6ab386452ce2f,2025-07-07T16:15:30.080000
CVE-2025-7136,0,0,949f44de95cc97e0635501d7a8d21b7af347f5fa18a5fab09e5ed082b5befdbe,2025-07-07T17:15:32.693000
CVE-2025-7137,0,0,8cbf392339092f6caa3591a162fda6d83a6c6778a2bbde630a3700637af316bf,2025-07-07T17:15:32.903000
CVE-2025-7138,1,1,9420882905d97614268ae952e32a124b0af644edb03370d1f9c7346bde634fb7,2025-07-07T18:15:29.603000
CVE-2025-7139,1,1,2fc948e2723cf9b9aa3c9a4a38497d569235d7fe5a7204a7c480d988a230ca83,2025-07-07T19:15:24.023000
CVE-2025-7140,1,1,c5876dc00dd82d3600423184229c8ffc8d3e37340ebd1833a913f435d05a7d40,2025-07-07T19:15:24.160000
CVE-2025-7141,1,1,49c2ef2f15ac76ae69135cf2e365eb8438efd5762bd65b62efb47823edc28054,2025-07-07T19:15:24.353000
CVE-2025-7138,0,0,9420882905d97614268ae952e32a124b0af644edb03370d1f9c7346bde634fb7,2025-07-07T18:15:29.603000
CVE-2025-7139,0,0,2fc948e2723cf9b9aa3c9a4a38497d569235d7fe5a7204a7c480d988a230ca83,2025-07-07T19:15:24.023000
CVE-2025-7140,0,0,c5876dc00dd82d3600423184229c8ffc8d3e37340ebd1833a913f435d05a7d40,2025-07-07T19:15:24.160000
CVE-2025-7141,0,0,49c2ef2f15ac76ae69135cf2e365eb8438efd5762bd65b62efb47823edc28054,2025-07-07T19:15:24.353000
CVE-2025-7142,1,1,960c733c5d78dc534f46715948164cd98d18a21f0c8d4024e18875007a782497,2025-07-07T20:15:28.787000
CVE-2025-7143,1,1,441a473db5cda09d82dbc5979193f84fa710d47454b8ae4677353bd10912f319,2025-07-07T20:15:28.973000
CVE-2025-7144,1,1,3a3f7e613c6b4721f9d407a0cae7ad541c6187fe8ca540eb529ba3f7de3b744e,2025-07-07T21:15:25.987000
CVE-2025-7145,0,0,0431922fce794ebe2fb76c85f6a92686a8078a8927733582f3cad39cb892c9b6,2025-07-07T03:15:30.917000
CVE-2025-7147,1,1,36fb7d2d81135c9ac916fbf4d35323ae340d8c03e69ce3da100c81c97b562e84,2025-07-07T21:15:26.187000
CVE-2025-7259,0,0,92aedb6a5e38fb030175a289364c754cf67f487a6a25e9d17c23717610f38507,2025-07-07T16:15:30.440000

Can't render this file because it is too large.