diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13440.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13440.json new file mode 100644 index 00000000000..17a2fbbe42e --- /dev/null +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13440.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-13440", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-09T05:15:22.740", + "lastModified": "2025-02-09T05:15:22.740", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Super Store Finder plugin for WordPress is vulnerable to SQL Injection via the \u2018ssf_wp_user_name\u2019 parameter in all versions up to, and including, 7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into an already existing query to store cross-site scripting in store reviews." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://superstorefinder.net/support/forums/topic/super-store-finder-for-wordpress-patch-notes/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc468bfd-b9a2-4fe6-b896-d738c767146a?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57966.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57966.json index b7db04064ea..d08a82eee9e 100644 --- a/CVE-2024/CVE-2024-579xx/CVE-2024-57966.json +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57966.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57966", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T05:15:10.080", - "lastModified": "2025-02-03T05:15:10.080", + "lastModified": "2025-02-09T05:15:32.883", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "https://github.com/KDE/ark/compare/v24.11.90...v24.12.0", "source": "cve@mitre.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00007.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/README.md b/README.md index 184c8f84357..93f8e712cb5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-09T03:00:20.560002+00:00 +2025-02-09T07:00:19.520746+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-08T23:15:08.653000+00:00 +2025-02-09T05:15:32.883000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -280445 +280446 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `1` +- [CVE-2024-13440](CVE-2024/CVE-2024-134xx/CVE-2024-13440.json) (`2025-02-09T05:15:22.740`) ### CVEs modified in the last Commit -Recently modified CVEs: `1802` +Recently modified CVEs: `1` -- [CVE-2025-24898](CVE-2025/CVE-2025-248xx/CVE-2025-24898.json) (`2025-02-03T18:15:43.077`) -- [CVE-2025-24899](CVE-2025/CVE-2025-248xx/CVE-2025-24899.json) (`2025-02-03T21:15:15.703`) -- [CVE-2025-24901](CVE-2025/CVE-2025-249xx/CVE-2025-24901.json) (`2025-02-03T22:15:28.590`) -- [CVE-2025-24902](CVE-2025/CVE-2025-249xx/CVE-2025-24902.json) (`2025-02-03T22:15:28.723`) -- [CVE-2025-24905](CVE-2025/CVE-2025-249xx/CVE-2025-24905.json) (`2025-02-03T22:15:28.840`) -- [CVE-2025-24906](CVE-2025/CVE-2025-249xx/CVE-2025-24906.json) (`2025-02-03T22:15:28.963`) -- [CVE-2025-24957](CVE-2025/CVE-2025-249xx/CVE-2025-24957.json) (`2025-02-03T22:15:29.087`) -- [CVE-2025-24958](CVE-2025/CVE-2025-249xx/CVE-2025-24958.json) (`2025-02-03T22:15:29.210`) -- [CVE-2025-24959](CVE-2025/CVE-2025-249xx/CVE-2025-24959.json) (`2025-02-03T21:15:15.853`) -- [CVE-2025-24960](CVE-2025/CVE-2025-249xx/CVE-2025-24960.json) (`2025-02-03T21:15:16.020`) -- [CVE-2025-24961](CVE-2025/CVE-2025-249xx/CVE-2025-24961.json) (`2025-02-03T21:15:16.170`) -- [CVE-2025-24962](CVE-2025/CVE-2025-249xx/CVE-2025-24962.json) (`2025-02-03T21:15:16.317`) -- [CVE-2025-24963](CVE-2025/CVE-2025-249xx/CVE-2025-24963.json) (`2025-02-04T20:15:50.330`) -- [CVE-2025-24964](CVE-2025/CVE-2025-249xx/CVE-2025-24964.json) (`2025-02-04T20:15:50.483`) -- [CVE-2025-24966](CVE-2025/CVE-2025-249xx/CVE-2025-24966.json) (`2025-02-04T20:15:50.627`) -- [CVE-2025-24967](CVE-2025/CVE-2025-249xx/CVE-2025-24967.json) (`2025-02-04T20:15:50.813`) -- [CVE-2025-24968](CVE-2025/CVE-2025-249xx/CVE-2025-24968.json) (`2025-02-04T20:15:50.997`) -- [CVE-2025-24971](CVE-2025/CVE-2025-249xx/CVE-2025-24971.json) (`2025-02-04T20:15:51.150`) -- [CVE-2025-24981](CVE-2025/CVE-2025-249xx/CVE-2025-24981.json) (`2025-02-06T18:15:32.847`) -- [CVE-2025-24982](CVE-2025/CVE-2025-249xx/CVE-2025-24982.json) (`2025-02-04T05:15:10.543`) -- [CVE-2025-25039](CVE-2025/CVE-2025-250xx/CVE-2025-25039.json) (`2025-02-04T19:15:33.977`) -- [CVE-2025-25062](CVE-2025/CVE-2025-250xx/CVE-2025-25062.json) (`2025-02-03T04:15:09.587`) -- [CVE-2025-25063](CVE-2025/CVE-2025-250xx/CVE-2025-25063.json) (`2025-02-03T04:15:09.760`) -- [CVE-2025-25066](CVE-2025/CVE-2025-250xx/CVE-2025-25066.json) (`2025-02-03T06:15:11.373`) -- [CVE-2025-25246](CVE-2025/CVE-2025-252xx/CVE-2025-25246.json) (`2025-02-05T05:15:11.663`) +- [CVE-2024-57966](CVE-2024/CVE-2024-579xx/CVE-2024-57966.json) (`2025-02-09T05:15:32.883`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 79ce7a5e833..99a95ae7cf9 100644 --- a/_state.csv +++ b/_state.csv @@ -92905,11 +92905,11 @@ CVE-2017-0140,0,0,5704f0d7c1b08cdcd432fb7297176c3900a32de32e71ef15b95c9baa862375 CVE-2017-0141,0,0,5d50cc2a91ff21ac9aac2ec8596a4247d2dde09d04b2faaba6a35d682bad1651,2024-11-21T03:02:25.267000 CVE-2017-0143,0,0,f81c30c9d9a29ecee4cb1dad5d3fead5bfab0758b46c60a6a09aa53564f1dfae,2025-02-04T21:22:44.893000 CVE-2017-0144,0,0,01ad7156990941669d5563acfa33ffec8d4aa64a72ec44629e0e56f93238a8cc,2025-02-04T21:04:32.177000 -CVE-2017-0145,0,1,05b779cab83ad5ebc6bef463298cfb3101086e0c318f62642dad113e35ad28c8,2024-11-21T03:02:25.700000 +CVE-2017-0145,0,0,05b779cab83ad5ebc6bef463298cfb3101086e0c318f62642dad113e35ad28c8,2024-11-21T03:02:25.700000 CVE-2017-0146,0,0,6de48034ca92bb038717d56fa7d1e3d20b53d9b88bc0b10c4e345e9ef70a2f8d,2025-02-04T15:15:09.857000 -CVE-2017-0147,0,1,3c1d082e2efaf84859ac38483c0483da0b9abd1df1f08dee82ff01ad8684432c,2024-11-21T03:02:25.993000 -CVE-2017-0148,0,1,043478c5654ba7d3983baf08a101fd5588213794632f20ebb576400d77213565,2024-11-21T03:02:26.143000 -CVE-2017-0149,0,1,d05dc138148b2cd3b45562f3dfc5d70b3e0c12df36a0ae64c63b2018a47e247b,2024-11-21T03:02:26.330000 +CVE-2017-0147,0,0,3c1d082e2efaf84859ac38483c0483da0b9abd1df1f08dee82ff01ad8684432c,2024-11-21T03:02:25.993000 +CVE-2017-0148,0,0,043478c5654ba7d3983baf08a101fd5588213794632f20ebb576400d77213565,2024-11-21T03:02:26.143000 +CVE-2017-0149,0,0,d05dc138148b2cd3b45562f3dfc5d70b3e0c12df36a0ae64c63b2018a47e247b,2024-11-21T03:02:26.330000 CVE-2017-0150,0,0,8939fe1f32ed1c403dca07218107e8b3d8cd4b38c1f729efe01f1a584d9cf24c,2024-11-21T03:02:26.450000 CVE-2017-0151,0,0,82dd1cd95bb0ddbacaa060ee44876e373bc9a23f948b14618e6278dbf6a01605,2024-11-21T03:02:26.570000 CVE-2017-0152,0,0,a77416ce05efa8f92f22bfcb01393ee931489fa0ed924f76f65ef6597c118053,2024-11-21T03:02:26.700000 @@ -92953,7 +92953,7 @@ CVE-2017-0194,0,0,222354b2ad7269adb258fda5af1039403c0636c11466167776d4ae9da9711e CVE-2017-0195,0,0,71f61bc5ef84092363088b02d1d7431ea70e6c542bb062ed9583a42878e92474,2024-11-21T03:02:32.080000 CVE-2017-0196,0,0,b77a832cf8a8315204c921e3844d0df00a6cf38dd142d34843bf4d9946fcfbfa,2024-11-21T03:02:32.197000 CVE-2017-0197,0,0,a711e401227db3f7ef1b3f61b2bc355b931857b78aa51ce49a036f7dcf5db455,2024-11-21T03:02:32.310000 -CVE-2017-0199,0,1,cf8b2cc831d4b536c25b7badcd831f1feff97598db4728fbea5f6fd97f7c5ff2,2024-11-21T03:02:32.430000 +CVE-2017-0199,0,0,cf8b2cc831d4b536c25b7badcd831f1feff97598db4728fbea5f6fd97f7c5ff2,2024-11-21T03:02:32.430000 CVE-2017-0200,0,0,26110b7943378f0b066e44c65ab81661f3d020dc43e5ba8f6af71d81a4163ea2,2024-11-21T03:02:32.590000 CVE-2017-0201,0,0,8ca5ac1141c168cb2d065aca096adff76995eaa41c3490970efe3bce45991fe4,2024-11-21T03:02:32.707000 CVE-2017-0202,0,0,ed7aa8cd91f491811ad15fbd14cc7a1e10fe0e7ba8c6836f37dbdb740b99ab2c,2024-11-21T03:02:32.830000 @@ -92962,10 +92962,10 @@ CVE-2017-0204,0,0,851e161a1110b3bd7aedb1aff267a8b689de67d66804db5db0338ea5df22d3 CVE-2017-0205,0,0,552af7ad11ce9f543e90a4d5a80f609861e4013ce3041a7c1b28cb2283b54de2,2024-11-21T03:02:33.183000 CVE-2017-0207,0,0,2d221edfecb26b85cddb31e511fe17ddd6ccbf3734b5cdb6d5e280a62c18c787,2024-11-21T03:02:33.297000 CVE-2017-0208,0,0,e0c45327586402046a00949c6be4a2657f90af43104299f46d82468d58c939f0,2024-11-21T03:02:33.410000 -CVE-2017-0210,0,1,ceb4c9ea736cff02e63f8bb2100b9b86584361e1070c1440637f078c651d2e26,2024-11-21T03:02:33.517000 +CVE-2017-0210,0,0,ceb4c9ea736cff02e63f8bb2100b9b86584361e1070c1440637f078c651d2e26,2024-11-21T03:02:33.517000 CVE-2017-0211,0,0,239737a020f6bcf7bfd08ac4f948dafff9c1fa31e51757436400401448e57899,2024-11-21T03:02:33.660000 CVE-2017-0212,0,0,25d9a45697bf2cef10b21ae073da2f46ca03309e528ec9c5efbe2755a4eb2376,2024-11-21T03:02:33.780000 -CVE-2017-0213,0,1,5e3b3ecd7d7697be4fbf11073c3142d948828f5a904e4352613e0a8221ee9e82,2024-11-21T03:02:33.890000 +CVE-2017-0213,0,0,5e3b3ecd7d7697be4fbf11073c3142d948828f5a904e4352613e0a8221ee9e82,2024-11-21T03:02:33.890000 CVE-2017-0214,0,0,956743496c506f5a488579ec9342dfa751e17022a866d3442d41b30693cbf153,2024-11-21T03:02:34.017000 CVE-2017-0215,0,0,585869169e96c4aec983e0f7805ef4721684cf7c4036e25b0fefd2ecb16c9256,2024-11-21T03:02:34.127000 CVE-2017-0216,0,0,f73b6506d157eb7ae63ab711477fbfe800b26fe6df8a32de334e31966265f8a3,2024-11-21T03:02:34.253000 @@ -92973,7 +92973,7 @@ CVE-2017-0218,0,0,6cccfc8b9569f7f2fe16d695210a85dda5edd2b565d1d277a9a93286c9180e CVE-2017-0219,0,0,254bca2a10dd4beb6b044b8928150875e9775a690b02a0c8f512ca3814bed461,2024-11-21T03:02:34.500000 CVE-2017-0220,0,0,46f3388a726bf8c90242b0a15ca5f647fc54d9a481e0321cf57ad7db8c2bc47d,2024-11-21T03:02:34.617000 CVE-2017-0221,0,0,d90d351f93682eb5d9ba1c1f0252cd937014407233368e1851c2a41666ee144d,2024-11-21T03:02:34.747000 -CVE-2017-0222,0,1,610a430fbd14b5255ca3e0ff4729e236c387498d0dd061a73b6fa6eef76a56d2,2024-11-21T03:02:34.867000 +CVE-2017-0222,0,0,610a430fbd14b5255ca3e0ff4729e236c387498d0dd061a73b6fa6eef76a56d2,2024-11-21T03:02:34.867000 CVE-2017-0223,0,0,79c7d25f7c0bc64a970ee56c307928499165740a95cf5d5b2ace38372439314b,2024-11-21T03:02:34.993000 CVE-2017-0224,0,0,a771cfd230b83d9984a12185eca984f3a2b15323b160a799ba6346e8ac19a00c,2024-11-21T03:02:35.113000 CVE-2017-0226,0,0,75185698aa9a06ddfe18e8c1ce53f3acbfac9ab546e213fae225ff2adb2f7996,2024-11-21T03:02:35.237000 @@ -93005,9 +93005,9 @@ CVE-2017-0256,0,0,50417d438abf5d65234bd1f3d0abeaf2ae24aabd8a8c149ff4f1846e65d983 CVE-2017-0258,0,0,76b8d80cf52e016269cf3cf0b5efcbf27a12efb8a56f02b7f8d7e09c446be09f,2024-11-21T03:02:38.320000 CVE-2017-0259,0,0,ffb4f27f306d806616528ee719cba33e032d444c94134c744c5077438c45c1c1,2024-11-21T03:02:38.433000 CVE-2017-0260,0,0,3be1f0d871e436e1619a7f94c0b6da1b4bb78d986a16e737f442edf417361015,2024-11-21T03:02:38.543000 -CVE-2017-0261,0,1,ecaa78c2f585bdb801f00320ba3e01c6717bd472330c31f83e833f96f44594a6,2024-11-21T03:02:38.657000 -CVE-2017-0262,0,1,a1286e9a0c616ac8b6298c7ccd909130e253837ba3c9b3a09f523ba9ec0142df,2024-11-21T03:02:38.773000 -CVE-2017-0263,0,1,65cf7a65cc2ab7ef6bfb3583e6f15e88b8972764b8751a97b0d4873bc54036ef,2024-11-21T03:02:38.887000 +CVE-2017-0261,0,0,ecaa78c2f585bdb801f00320ba3e01c6717bd472330c31f83e833f96f44594a6,2024-11-21T03:02:38.657000 +CVE-2017-0262,0,0,a1286e9a0c616ac8b6298c7ccd909130e253837ba3c9b3a09f523ba9ec0142df,2024-11-21T03:02:38.773000 +CVE-2017-0263,0,0,65cf7a65cc2ab7ef6bfb3583e6f15e88b8972764b8751a97b0d4873bc54036ef,2024-11-21T03:02:38.887000 CVE-2017-0264,0,0,53c7e8a01c1a978a832fca5d25a7e03d530bf838ab6f99344aad13ec6e033657,2024-11-21T03:02:39.010000 CVE-2017-0265,0,0,a307e72d0ced2ab3209bed6a3db17ba1d8e883813c2a70b040c7635fa2a26628,2024-11-21T03:02:39.123000 CVE-2017-0266,0,0,2360bba9a60f3c50f78f828a6d5bc26c45ce053332337da9091a99f02ef793f9,2024-11-21T03:02:39.243000 @@ -95698,7 +95698,7 @@ CVE-2017-1177,0,0,60c98470a1e850f91a2d5b148c4e9d7d514ef82a8123602159718c5b2c66d5 CVE-2017-11770,0,0,bdffb16b11ad1b45c6d56f121da1384ff786c7624128615df6a095bc77f8874b,2024-11-21T03:08:28.373000 CVE-2017-11771,0,0,ea0f088e62c4a7ae7c1e5515a5a34fa1754409e431a9e4b4795fe4380c916891,2024-11-21T03:08:28.490000 CVE-2017-11772,0,0,55cb2f50fd409a28b0657f0edd3fb46c3404b2f282203e848fbbda8fbf5a3a6c,2024-11-21T03:08:28.610000 -CVE-2017-11774,0,1,ddeebde2e3a2d3ae7932397e1c2e14c89c476cadc51930592a4f84b1cd8b2df8,2024-11-21T03:08:28.717000 +CVE-2017-11774,0,0,ddeebde2e3a2d3ae7932397e1c2e14c89c476cadc51930592a4f84b1cd8b2df8,2024-11-21T03:08:28.717000 CVE-2017-11775,0,0,4204e391838f558e00ab53d0417cedda10fd2d516c487e0f877e2aabc31afba2,2024-11-21T03:08:28.833000 CVE-2017-11776,0,0,354049ddf417c6ad3b5b24211393e58418604ba017545d3c3bf83662c1e56595,2024-11-21T03:08:28.940000 CVE-2017-11777,0,0,2f2e9d486748b34b197e45a45f65f0f87979f806d6bb62887e702a720c81f9ba,2024-11-21T03:08:29.053000 @@ -97070,8 +97070,8 @@ CVE-2017-13313,0,0,0d6ac6befe081fba487675eab4252804ea375d01dfaa562bad14e41aa9aac CVE-2017-13314,0,0,33c48e6d8e6524fa065f82448defa764b8b3b9330b06ac294ae8e04b2d271ecd,2024-12-18T14:36:21.610000 CVE-2017-13315,0,0,a6c9ce499de7cc31ed3e6113da58d1ddbfa19fcf87a648f22bfa38731642b2e7,2024-12-18T14:23:37.877000 CVE-2017-13316,0,0,c19a74b376c80a4ddbedf3bda0070b9916cdc47d09974bb08101db1b768f4ae3,2024-12-18T19:49:51.540000 -CVE-2017-13317,0,1,c7164bef8f75116e6dd41cd317844578f9ccadcfc3dd14047ae21ae366da4b57,2025-01-28T20:15:26.523000 -CVE-2017-13318,0,1,66232f99c861762b7ce582497b61fa4eba69428057e7e4cc9d146aa21dc2baf4,2025-01-28T20:15:27.443000 +CVE-2017-13317,0,0,c7164bef8f75116e6dd41cd317844578f9ccadcfc3dd14047ae21ae366da4b57,2025-01-28T20:15:26.523000 +CVE-2017-13318,0,0,66232f99c861762b7ce582497b61fa4eba69428057e7e4cc9d146aa21dc2baf4,2025-01-28T20:15:27.443000 CVE-2017-13319,0,0,5342c9254a7aa93c30e3821bff0d04f61fa0f453e54198ca596e0a2ca08f2630,2024-12-18T20:30:33.813000 CVE-2017-1332,0,0,0269de81100b11e03b79ed33c30dc865a85b59fb90a2c2fe1abeaca397fa8d4e,2024-11-21T03:21:43.893000 CVE-2017-13320,0,0,0c48fd68654bc947b8b2708cab8c3d479d7ae69efe9b849697f59b556d05bfda,2024-12-18T20:30:58.303000 @@ -102547,7 +102547,7 @@ CVE-2017-20180,0,0,45e343cd46e28e6aeb352c4318d128f6175cf5669d2569643764ee648529f CVE-2017-20181,0,0,c11a5eab2122754d332e24be2bb6a9f3d271e9aa4c8bbec16d718088c49adb41,2024-11-21T03:22:49.510000 CVE-2017-20182,0,0,9d5ee4b2e0e412c98fb0af8ec9f859a656902c48d842b940c923bfbdf305b1a1,2024-11-21T03:22:49.660000 CVE-2017-20183,0,0,106010aa74d921b828a7962fc94f56c7c744c91cf181dc608443081baece9073,2024-11-21T03:22:49.800000 -CVE-2017-20184,0,1,f5d797394fc140977c238ae5b926dc308e879f0111cc34fbe0dd9b38261a23ab,2025-01-31T18:15:27.850000 +CVE-2017-20184,0,0,f5d797394fc140977c238ae5b926dc308e879f0111cc34fbe0dd9b38261a23ab,2025-01-31T18:15:27.850000 CVE-2017-20185,0,0,460d754eea3e3c1495d95f91eac4d315c5a53425e631e68283884c5c51f9292e,2024-11-21T03:22:50.070000 CVE-2017-20186,0,0,53e1ebcfdb166d0deabe0dedc15ab3e1efedd3cb7168b0b111891f96c1a0cd75,2024-11-21T03:22:50.210000 CVE-2017-20187,0,0,50e61767d56bf7cf413cca58cff17b41b6c881674f9082676c56055a9be2a7de,2024-11-21T03:22:50.353000 @@ -118743,7 +118743,7 @@ CVE-2018-18805,0,0,2db81a01612ed9e3856f356a3c3acc08d34cd7fc3cde4b581bcd34fbfedf1 CVE-2018-18806,0,0,73874c1f55650c40c9168d198e4836e0f63cefb447851013592ce8a915a8755a,2024-11-21T03:56:39.300000 CVE-2018-18807,0,0,b1989c9fe62e7e09dd964f1d78e89e460ce9aeabc99e266ef78548b2dd93bbfc,2024-11-21T03:56:39.450000 CVE-2018-18808,0,0,448721dd4dd376be6c2c2ac2714db93123c38306ceb5b77980ed8091dea0390c,2024-11-21T03:56:39.583000 -CVE-2018-18809,0,1,ad5efc8dbdd27f50e1b04ff1add99a3b72873657a212fdeff23d9cb66c5d26e0,2025-02-07T14:15:44.150000 +CVE-2018-18809,0,0,ad5efc8dbdd27f50e1b04ff1add99a3b72873657a212fdeff23d9cb66c5d26e0,2025-02-07T14:15:44.150000 CVE-2018-18810,0,0,dbacb0866951533402200f938befb045e87532480da01c1259ecd77a7e5bf78e,2024-11-21T03:56:39.890000 CVE-2018-18811,0,0,5432be0ac9513880419f866c84d31f792d10091b9b65e0385e612badf8a3a45e,2023-11-07T02:55:22.050000 CVE-2018-18812,0,0,65337f9ba540463ab0da5797a8618af9d81acece865b0cad227cb9e09724139e,2024-11-21T03:56:40.053000 @@ -125090,7 +125090,7 @@ CVE-2018-6957,0,0,f8ef43e0ab44cd9a14ef94c4bf28b549e2549864125d99232c5ed00240a81e CVE-2018-6958,0,0,5058115ce9c91397d4a976d0ea7a9bde5c7b101b9c6933e5339ccc74ad9781ec,2024-11-21T04:11:28.967000 CVE-2018-6959,0,0,2fababa30e235648e63ff7e79db99507b7a3d1f3b1656b7f39a1efebe678e214,2024-11-21T04:11:29.077000 CVE-2018-6960,0,0,33c162acc4b1bed97886ac651edef2e0087336cc559b952caaea18585560ad25,2024-11-21T04:11:29.180000 -CVE-2018-6961,0,1,d204e717b633cafc5cf65164df2eff4f592e82d3c1088c0e51eceb39ef574f6a,2025-02-07T17:15:11.557000 +CVE-2018-6961,0,0,d204e717b633cafc5cf65164df2eff4f592e82d3c1088c0e51eceb39ef574f6a,2025-02-07T17:15:11.557000 CVE-2018-6962,0,0,e2d66a14bc85c71a8afa4e0ad442df178fb31c9b106ccf4a037fdf4334ebd7a2,2024-11-21T04:11:29.413000 CVE-2018-6963,0,0,2f6e7504c38564122d43d832765c2a860c200abd390ca1dfe1607704fb0f596f,2024-11-21T04:11:29.537000 CVE-2018-6964,0,0,e4aae838a8dad98ed0585bb3ce05202cc701c4593b5faf5f3f99df3f566dcf99,2024-11-21T04:11:29.643000 @@ -126945,12 +126945,12 @@ CVE-2018-9369,0,0,efe398d86f896ce0829c7cd80bba8188348d4bc41763d145022ec16c1945c7 CVE-2018-9370,0,0,87030da3b46653701fd5f7a865aef8798fab0242623ea0d195e8be90ff192871,2024-11-22T21:24:57.467000 CVE-2018-9371,0,0,222c2e4987b2e2d5c2e561d322c2393abcf0b781445c771ce77d7eaa6ac4047b,2024-11-22T21:25:48.853000 CVE-2018-9372,0,0,bf802d4801f9f860b3a398478713fbe7b249ed3f9ce1e6995b2077a1cb556211,2024-11-21T16:15:17.900000 -CVE-2018-9373,0,1,0ad743a686729e81e52e0783d4943d0203350e45f894299cfc432aaae2fef7ea,2025-01-28T20:15:27.593000 +CVE-2018-9373,0,0,0ad743a686729e81e52e0783d4943d0203350e45f894299cfc432aaae2fef7ea,2025-01-28T20:15:27.593000 CVE-2018-9374,0,0,3b6a94c92c93496e3937aecbafbcea0b081d505aad2846a5e6172408cea8db66,2024-12-18T20:25:33.723000 CVE-2018-9375,0,0,796c07416acf8cde600391dade7cacc2539272542d56dc601f7717adecb5bfb4,2025-01-21T17:15:11.717000 CVE-2018-9376,0,0,cc980c27d3656c448822c55fa140694c851c62fa72e54df15333c7855bb4f3dc,2024-12-18T19:37:08.323000 CVE-2018-9377,0,0,1a76ca591c622e996437a337b98c1fab200dd33e77f24b21e234d68799ab4b2c,2025-01-17T23:15:11.617000 -CVE-2018-9378,0,1,55bd3bb9c8cb8e1363c0f962ba3eb9cf30e118146ee70154fc6a44dcd6805737,2025-01-28T20:15:27.727000 +CVE-2018-9378,0,0,55bd3bb9c8cb8e1363c0f962ba3eb9cf30e118146ee70154fc6a44dcd6805737,2025-01-28T20:15:27.727000 CVE-2018-9379,0,0,3c4d0b24777c1bb158fa692a2de5b655465acc34135122c5d837cf9bf5f58562,2025-01-21T17:15:11.873000 CVE-2018-9380,0,0,e12a43dbeeb8da1df7c5ede895c56553a0364f94530599aafaca6e6f3326ce02,2024-12-18T19:42:11.093000 CVE-2018-9381,0,0,2ce1fffdcf5aa87d66006064137212243a0a262bfc7f2cf820777dea17a7c8cc,2024-12-18T19:39:05.097000 @@ -133679,7 +133679,7 @@ CVE-2019-15687,0,0,631fa6883559929aa1f1ba6fd83d3891d2f2b7996c0b8937a59a8756b120d CVE-2019-15688,0,0,ea89229c33b4cee9066ab26488a8660db2c52706308eae88d3b6862c1d605c97,2024-11-21T04:29:15.837000 CVE-2019-15689,0,0,629e43a8bd569373cd6b7d4b5815383522904bfb3359850064a1c3098d372c44,2024-11-21T04:29:15.947000 CVE-2019-1569,0,0,51f78e17be9cc47788c1561bb50a778e1bced13c55e4d90967b9eb633e7f95a2,2024-11-21T04:36:49.903000 -CVE-2019-15690,0,1,89cb38c5473e541799b4dc6d1875cedfadafcfaf9d978a656270a4eb6f13afb0,2025-01-24T18:15:27.657000 +CVE-2019-15690,0,0,89cb38c5473e541799b4dc6d1875cedfadafcfaf9d978a656270a4eb6f13afb0,2025-01-24T18:15:27.657000 CVE-2019-15691,0,0,ffea0b91f1f36be4b31cb755b2df04ceda272166a735d2f0051e032565624c1f,2024-11-21T04:29:16.087000 CVE-2019-15692,0,0,b796642261001da0dd0123d4e48d3c486e03045c387ec48aafdadc4378094b7d,2024-11-21T04:29:16.240000 CVE-2019-15693,0,0,861049fe43cf437ab5d0f0cba06ef4440d8c3ec9045438ae693839101ba9ba9a,2024-11-21T04:29:16.367000 @@ -135478,7 +135478,7 @@ CVE-2019-18181,0,0,1656454c0d2687493ac76aa070298449a5da6d4b40f2ae5444253bd22e14a CVE-2019-18182,0,0,04250e5a887b634592ba1352e15d2c548963c2241206493229b867a445e4219e,2024-11-21T04:32:47.003000 CVE-2019-18183,0,0,18512348379b57dde5c02901c5fd2a320ca6cbbfdfa44d383d23e710f8266797,2024-11-21T04:32:47.153000 CVE-2019-18184,0,0,5d859ad092521d26c338f6609490ceeebe37f7c18beed00dbeab79cfa93f9ea6,2024-11-21T04:32:47.297000 -CVE-2019-18187,0,1,cd26ffc235710d00d76bfb4c54a25f67ccaeceb5a7f4e98fe89807e537dbd0f8,2025-02-06T20:15:32.560000 +CVE-2019-18187,0,0,cd26ffc235710d00d76bfb4c54a25f67ccaeceb5a7f4e98fe89807e537dbd0f8,2025-02-06T20:15:32.560000 CVE-2019-18188,0,0,f6271eee764dee49e854ca8eded1cc3fd6f73a0c6120b5c66d0caca59d262d4a,2024-11-21T04:32:47.540000 CVE-2019-18189,0,0,794fb25f653b440af7195bd2a42eebf2de7fa3d595035bce07155902c2f8886a,2024-11-21T04:32:47.640000 CVE-2019-1819,0,0,6d5e6840e0b1ba9cef4b125b4cd10078d08be2060c74e294d223abdc0835ba44,2024-11-21T04:37:27.780000 @@ -147103,7 +147103,7 @@ CVE-2020-11932,0,0,469c5fbb874e2ce3c2977f7166bc05778bd5f48d50cce7d1c214a21caf5b5 CVE-2020-11933,0,0,0705c55ac12f2d731947a81e178dfba0120f93d678094caf5982aa9efe207ac5,2024-11-21T04:58:56.003000 CVE-2020-11934,0,0,ebd85d2258bb5cdec7587f2d2f93ff13d3181b4947718544e1f1e911edcfc192,2024-11-21T04:58:56.127000 CVE-2020-11935,0,0,dad03cea24f88294e961969a7fee1da6c6a47385b0aa1cd4e2877a928b5074e2,2024-11-21T04:58:56.233000 -CVE-2020-11936,0,1,34f32a9623f755552352b3275de36539f118592072f0a77b760bc050661f409d,2025-01-31T02:15:28.290000 +CVE-2020-11936,0,0,34f32a9623f755552352b3275de36539f118592072f0a77b760bc050661f409d,2025-01-31T02:15:28.290000 CVE-2020-11937,0,0,4f409b356d4e057aab349a4272ed211e5f8cbcd0f027ea0abed7b2e6b9fd9ba2,2024-11-21T04:58:56.357000 CVE-2020-11938,0,0,5c5483f93c9cab0dd835b38d7dc1e8efb529f82c21062467bfa6fff780c5368a,2024-11-21T04:58:56.497000 CVE-2020-11939,0,0,cbfb0430f629647bd7fb8905d6160d59546c17c35d5b10f608b4ea3ed57e7605,2024-11-21T04:58:56.630000 @@ -149596,7 +149596,7 @@ CVE-2020-14636,0,0,895b807dc05f9d6c68978dd1484c8c64c8d31b66f5a7a53769c3dccaa81c9 CVE-2020-14637,0,0,1a0acac610770af967955d50ca16527018e1ec2b4635d9b8ad472128f735f9c8,2024-11-21T05:03:45.470000 CVE-2020-14638,0,0,25e060b6ead3d2b2e5e9f44eaa71d4eec2f8b784cdabb763666c9ae800a85e1a,2024-11-21T05:03:45.620000 CVE-2020-14639,0,0,d09c47c08de82bc3ab92626054f140498221347e0d78268ddf5d615db21f53be,2024-11-21T05:03:45.777000 -CVE-2020-1464,0,1,f5e4a38431d87040802cc18e0ead36dc6646cbbf60dff43ce6001b7ef8474d44,2025-02-04T19:15:22.740000 +CVE-2020-1464,0,0,f5e4a38431d87040802cc18e0ead36dc6646cbbf60dff43ce6001b7ef8474d44,2025-02-04T19:15:22.740000 CVE-2020-14640,0,0,a27e3224ee65a68b3b4675e75bb7b6e909ea869b78fcee086fe6468d9a34f692,2024-11-21T05:03:45.933000 CVE-2020-14641,0,0,a6832a5e45fc816124fc86bc7b777b34f7637610e394788f75d05417c02acec9,2024-11-21T05:03:46.080000 CVE-2020-14642,0,0,c4f70390931b95f27c1057bc05431a463ac8668dd6181e16deaa602260c084f5,2024-11-21T05:03:46.250000 @@ -154340,7 +154340,7 @@ CVE-2020-24552,0,0,1974aa5798b97d5af3005bead2d65863378d448eb2930536119619a840fba CVE-2020-24553,0,0,794507510c1b8fbf022c2aa66ef5674d489bc5b8fd5dd42a31083e76a010d268,2024-11-21T05:14:58.743000 CVE-2020-24554,0,0,81e5da161e1601529273be24ce04aac9f313fdfa435d5c16ded4dbf1cef6dc3d,2024-11-21T05:14:58.953000 CVE-2020-24556,0,0,2dcc0a4846d9d454bb26f5d615b79c696fd873ffb0b08462988e6f680628abd7,2024-11-21T05:14:59.090000 -CVE-2020-24557,0,1,ae0e3792f610f2265c010b86bd89a828a300734bee7d6f5e8c1c6798bf7939d8,2025-02-06T20:15:33.953000 +CVE-2020-24557,0,0,ae0e3792f610f2265c010b86bd89a828a300734bee7d6f5e8c1c6798bf7939d8,2025-02-06T20:15:33.953000 CVE-2020-24558,0,0,4acb630873dd14cec59fff6c2989351c2737c1cedb8395139186cc2ea869c05a,2024-11-21T05:14:59.333000 CVE-2020-24559,0,0,0ff8ca064554cac5615429c2baa8b35abaa51793dbb0eb9b4a6d3974c923ba96,2024-11-21T05:14:59.447000 CVE-2020-24560,0,0,6f2d207aad3d827b98b7b978ff5ffc5d367f5fde5edd5b352292c1ecd4b0c462,2024-11-21T05:14:59.570000 @@ -158952,7 +158952,7 @@ CVE-2020-36077,0,0,bb319e2884ff7716108fb63b33b10385bec03b4870ffec9e65c17731177b1 CVE-2020-36079,0,0,230b6994faf4d070027f0fa1f6a4a9c852d30612849d7686d59f6cb4641b67dc,2024-11-21T05:28:44.537000 CVE-2020-36082,0,0,6ec0c94eb23b0553d02910ab3688c529fc1c8e8fabff9d4e2868532cbe311ae3,2024-11-21T05:28:44.733000 CVE-2020-36084,0,0,bbb5fb1b641a03bae0a01b445a9c084ae4812633cffc67513679ede67a5bf67e,2025-02-06T16:15:28.517000 -CVE-2020-36085,0,1,22fed14ce60da789baf46995b0075135678eb80a64e7c54bd67df2797497289d,2025-02-06T22:15:33.937000 +CVE-2020-36085,0,0,22fed14ce60da789baf46995b0075135678eb80a64e7c54bd67df2797497289d,2025-02-06T22:15:33.937000 CVE-2020-3610,0,0,ee5dfdcfcfaf71d88a4bb1c76edaeb2f060b0ee7ff05683376ffd717f387fbf5,2024-11-21T05:31:24.063000 CVE-2020-36109,0,0,fd39d1054cec06e54269dad5b8e29ecd01f66ef99f14f15bfb57cf86fee8e633,2024-11-21T05:28:44.903000 CVE-2020-3611,0,0,1a1d59975c34575392e5cc382b98d30e6d5d38b7bc7e7d2657a48760362b6e02,2024-11-21T05:31:24.227000 @@ -160524,7 +160524,7 @@ CVE-2020-4909,0,0,fd63a1248918c4fa4cf9813cac4fac7528203b42d678045a0c770130bc061b CVE-2020-4910,0,0,7bef90df123edc2bd4c44a720abd676029651887454ca8d8681c5495cf3ecb6d,2024-11-21T05:33:24.857000 CVE-2020-4912,0,0,c915c673146ce017dfb559ec5404f6eed256c35de32a059c6e7ebdb5b2820761,2024-11-21T05:33:24.963000 CVE-2020-4913,0,0,c9627a8337e63c5109aaa230f3cbcefca82a025e2e69462f81286b750e273aa6,2024-11-21T05:33:25.070000 -CVE-2020-4914,0,1,665a479ae44d613225f99e22297eb34dcc386bccb278c2ceb01bc864ac7c2dc2,2025-01-29T17:15:11.547000 +CVE-2020-4914,0,0,665a479ae44d613225f99e22297eb34dcc386bccb278c2ceb01bc864ac7c2dc2,2025-01-29T17:15:11.547000 CVE-2020-4916,0,0,ad7ce67bcf31895ef329318ed0c651d0c1527db5e6f80bed3d49f82455725bd8,2024-11-21T05:33:25.310000 CVE-2020-4917,0,0,be6731b4af5ed4ffbac89e9f052f6ad70288120fbed47af3591fe7ee67e833b3,2024-11-21T05:33:25.420000 CVE-2020-4918,0,0,c99b2e1feb103a597aaadf1ed9a536087067cc4566b22a6def7f339a1dd0c299,2024-11-21T05:33:25.530000 @@ -163565,7 +163565,7 @@ CVE-2020-8464,0,0,cde99c1fc97741bce52d94c4feb16ffb048b50869383304390b8d92336435a CVE-2020-8465,0,0,7351106c577b021182fcdae4cbf8c32cd85778c733278671a297b620666e24d8,2024-11-21T05:38:53.570000 CVE-2020-8466,0,0,dc48662204f51e4360e95b33604e7a509ba98c62100571ad4c466fc4aeed4c92,2024-11-21T05:38:53.680000 CVE-2020-8467,0,0,42d2011bbd52d2f7e9a8a1ccda8c43bb6d33e60838fa016c725c79d8ed78a0ad,2025-02-07T15:01:20.733000 -CVE-2020-8468,0,1,84f5b0c079e08b3d4ce975ac3f0cd70594eeb1d20751bfd338ca7b056a5473d1,2025-02-06T20:15:34.587000 +CVE-2020-8468,0,0,84f5b0c079e08b3d4ce975ac3f0cd70594eeb1d20751bfd338ca7b056a5473d1,2025-02-06T20:15:34.587000 CVE-2020-8469,0,0,4c711e420af63f972cd1320af857c808855086c533d1abb91a0f9112be4def0c,2024-11-21T05:38:54.027000 CVE-2020-8470,0,0,fe2bf0b46476cf81b036789ceca34e3737e912bc6ee74038979e38be2662ebbe,2024-11-21T05:38:54.130000 CVE-2020-8471,0,0,3e4e8c6a62e3cfd24c8790f0420125da6e9f2589aa476edd5d8301e245f73830,2024-11-21T05:38:54.237000 @@ -163666,7 +163666,7 @@ CVE-2020-8595,0,0,fd192ca939a41d67f3acd87be2300bc3bd41f44c0fbdbe14a249497e90b888 CVE-2020-8596,0,0,2966462342572daaf4fe90a6e987c0229db37f6fd8ce8ecc867bfc88266b8d83,2024-11-21T05:39:05.823000 CVE-2020-8597,0,0,7d20d0e8f5d2a1db9dc54fe1c599a83bcd73e7eac9e119823ba6469498c11ff2,2024-11-21T05:39:05.957000 CVE-2020-8598,0,0,395b36dc49342d805f95eb9dd642f07259761b66b9011aec0d6f87c2a2c8b72c,2024-11-21T05:39:06.147000 -CVE-2020-8599,0,1,55fa654d6e7a734eee132204a20df2e2e35679d7bf9ecf5c541faa32e60275e1,2025-02-06T20:15:34.810000 +CVE-2020-8599,0,0,55fa654d6e7a734eee132204a20df2e2e35679d7bf9ecf5c541faa32e60275e1,2025-02-06T20:15:34.810000 CVE-2020-8600,0,0,e5e4a9bc6f84e53a55323bc0ba218fa79d05073e4086c2bcb6e00d024302fccb,2024-11-21T05:39:06.347000 CVE-2020-8601,0,0,92af00ee6a6667cef6b62495af2ca9a2103499b72397754a1721914f64a2ac10,2024-11-21T05:39:06.447000 CVE-2020-8602,0,0,37b92b6764cb2dac41bac07fa80c6f268abaa326227e38cee1e0b3c5173c278c,2024-11-21T05:39:06.543000 @@ -171938,9 +171938,9 @@ CVE-2021-26080,0,0,9d1851518e72abfea418fcd3eb6de8729a30f11b4c207e08bae1111c1c1f4 CVE-2021-26081,0,0,196a1e3dac3b7f00bea589174861ac7c897d8a5750b06d75fd93ddad18488aee,2024-11-21T05:55:50.027000 CVE-2021-26082,0,0,b743153a2b3f833c773cf54fdd6844d06278173a6242ed9dde6cd46a06bdf62d,2024-11-21T05:55:50.220000 CVE-2021-26083,0,0,4711545f1d357e7393e6d3e534d28e1f9e5c94f03b05466f1c19461e6b4f4159,2024-11-21T05:55:50.333000 -CVE-2021-26084,0,1,b9d5d033808a3b933402a401db7f28fe2feb53b51bc9e2a121d6ebddf33732fb,2025-02-04T15:15:12.120000 +CVE-2021-26084,0,0,b9d5d033808a3b933402a401db7f28fe2feb53b51bc9e2a121d6ebddf33732fb,2025-02-04T15:15:12.120000 CVE-2021-26085,0,0,d92c55c70dd72daf02d7645a8a6aada1a29540b9226d0be53baa4b62c54f1371,2025-02-07T13:15:31.860000 -CVE-2021-26086,0,1,b18d87a4f63259741243d41120c9b1482232a41105699bd10257595f0f958e04,2024-11-21T05:55:50.703000 +CVE-2021-26086,0,0,b18d87a4f63259741243d41120c9b1482232a41105699bd10257595f0f958e04,2024-11-21T05:55:50.703000 CVE-2021-26088,0,0,c26e6d0a3d2d39cb55ac02c63c46a7014509930ab7b8dfa748b6804dc94fc467,2024-11-21T05:55:50.907000 CVE-2021-26089,0,0,6d8844e9a67c7f9126a795bec2dc39b17e18dec81df6faf3063ff3a641ec63a3,2024-11-21T05:55:51.027000 CVE-2021-26090,0,0,e3f8c1b2626ee36fd370ee3c68bcb4a42ad821868abe4e4fa89f643789009be7,2024-11-21T05:55:51.150000 @@ -179572,8 +179572,8 @@ CVE-2021-36738,0,0,532bf9d28cbc5dc3b0045b7d28e87db70b9ffbc8759ba1ede54a382f8b26a CVE-2021-36739,0,0,f26d0be0a721fbe6be03df43ffbc9b3042175c6173cfb23d10478df22eda26d0,2024-11-21T06:13:59.493000 CVE-2021-3674,0,0,a6ebe839edba8d8408e2ebc11b394ca63ccd563a6d74c07ce22a05a02c5340d4,2024-11-21T06:22:08.007000 CVE-2021-36740,0,0,54bc6cdf23940c08f7f28324a9e8120c825654c24d2b52459fcb9fe03320bbf6,2024-11-21T06:13:59.623000 -CVE-2021-36741,0,1,ecbff63a4c20f02d67f143e620db26f32484b8f5bdabba5dff046b557724f2c4,2025-02-07T17:15:21.660000 -CVE-2021-36742,0,1,dcba81fe88dc54b97cf90c1f2c6387ebd72106975a6c3eada24afe9024c87bc4,2025-02-06T20:15:37.530000 +CVE-2021-36741,0,0,ecbff63a4c20f02d67f143e620db26f32484b8f5bdabba5dff046b557724f2c4,2025-02-07T17:15:21.660000 +CVE-2021-36742,0,0,dcba81fe88dc54b97cf90c1f2c6387ebd72106975a6c3eada24afe9024c87bc4,2025-02-06T20:15:37.530000 CVE-2021-36744,0,0,d45285bc3db76c0d6dab50f059ca546f427f4488393c91f33c651825cfcee74a,2024-11-21T06:14:00.137000 CVE-2021-36745,0,0,1cce952eb8dd2370e5aefef31e1a86c4ba7f1e524f793d1e889818873e30880d,2024-11-21T06:14:00.293000 CVE-2021-36746,0,0,21132e96a64571a11d67dee583d5cbe254c9677a98c9b6f236f1ceaa252d79a2,2024-11-21T06:14:00.443000 @@ -182034,7 +182034,7 @@ CVE-2021-39776,0,0,0f7d408f4458357e33d60d7b5843d10cc1e99563ffe63a5714ba14be04c76 CVE-2021-39777,0,0,11f331304199bbb38d3d1f2c66b10bc631229e3b690128f5152192205a8f66fd,2024-11-21T06:20:12.787000 CVE-2021-39778,0,0,976040d91dc49be5c849968ae2d447c2872a7420071abe94f4734a6bfadaebda,2024-11-21T06:20:12.920000 CVE-2021-39779,0,0,0a32499bdc5ec4ce15fa20a78add17eb7f96fe3c2eb66f953442ffe021587718,2024-11-21T06:20:13.043000 -CVE-2021-3978,0,1,416c348f34ce225d6b65ef365f682343ae6129b103450e22e6c75b5784e93400,2025-01-29T10:15:07.750000 +CVE-2021-3978,0,0,416c348f34ce225d6b65ef365f682343ae6129b103450e22e6c75b5784e93400,2025-01-29T10:15:07.750000 CVE-2021-39780,0,0,32d6f561ec75bcd7794c7672695dec2c00497152bf9aca361f8b40badf94374d,2024-11-21T06:20:13.167000 CVE-2021-39781,0,0,e79f3e0d4793a38e2d29be6ec1f517f7c395e725320f0ca62823364ad3d3387c,2024-11-21T06:20:13.290000 CVE-2021-39782,0,0,a4e6bf08dd132848a9ca4116eb1863b89b04db892b013b30989c110c65bb8c90,2024-11-21T06:20:13.420000 @@ -185601,7 +185601,7 @@ CVE-2021-44464,0,0,097c2c496a79baf595a839b9658c642899762eb048cae9ff7daaa61f41ab2 CVE-2021-44465,0,0,10ef8ce844e0b30b60d363cf3b91e3d0f72045ce9d16b483c2754bf3e17bc1a8,2025-02-03T18:15:27.513000 CVE-2021-44466,0,0,ed333b2898add6f907be4eb4d08607833c850890069282b2d73ae7ab66da838e,2024-11-21T06:31:02.027000 CVE-2021-44467,0,0,4b21c2438848e693aa949753921b9ce5a8135153c9e2920a0a253e0914b4fb60,2024-11-21T06:31:02.160000 -CVE-2021-4447,0,1,535bb2bcc7a6d3adb528f71ab7372602536c50bc7882fefb524ae21ab7e59feb,2025-01-10T14:39:08.560000 +CVE-2021-4447,0,0,535bb2bcc7a6d3adb528f71ab7372602536c50bc7882fefb524ae21ab7e59feb,2025-01-10T14:39:08.560000 CVE-2021-44470,0,0,83253cc75f5908a7f914ec4c588885d8f8248070579be5fa993415103f8820cf,2024-11-21T06:31:02.323000 CVE-2021-44471,0,0,fbe8f0be576e9fac84848df6941d6884997b7ebc6d3ae06822696596faca03f4,2024-11-21T06:31:02.443000 CVE-2021-44476,0,0,1acaa0ab02a1f79e796ee303e966d8d49eb5a25db01a3ee080a5a7fe4d59d5b1,2024-11-21T06:31:02.570000 @@ -191586,7 +191586,7 @@ CVE-2022-21879,0,0,f1fa3b893d37529638542393a9d34928f0e97d1a534698a6115ce90512f36 CVE-2022-2188,0,0,7fd887db459254d56e5be28c70000b0ef2be1881aaedbaffd84165ab443685ea,2024-11-21T07:00:30.417000 CVE-2022-21880,0,0,c75f79fa691dd4990b7076f3f30e2fe41864f8306f925b5d68eaf9a550ef8255,2024-11-21T06:45:37.510000 CVE-2022-21881,0,0,a7c4a04fb3ad04eb70670a885bbb4bc8a4d9bcaa715c611ac8f912db0f8ce27d,2024-11-21T06:45:37.673000 -CVE-2022-21882,0,1,ba5b418342d6665711bdfdcea1267e555b206639f75627cbb42631a6916acaab,2025-02-04T19:15:25.423000 +CVE-2022-21882,0,0,ba5b418342d6665711bdfdcea1267e555b206639f75627cbb42631a6916acaab,2025-02-04T19:15:25.423000 CVE-2022-21883,0,0,129d3bf2157773bcb3536d2c80c3609addecc39cac296dbcde5ce8aafdc269fa,2024-11-21T06:45:37.970000 CVE-2022-21884,0,0,281afc6eb5d9bc4bd5e2cb4d9a2920fe64841eac07dd167505c058a8339d2f32,2024-11-21T06:45:38.117000 CVE-2022-21885,0,0,9b83a2645c9c2ebc591380eca6e51d023fae00a92b9a6d7f78eadbbaed78e4ff,2024-11-21T06:45:38.243000 @@ -192568,7 +192568,7 @@ CVE-2022-22944,0,0,5833e6ee6316b9454f50e24368add9a1428bbeb07b1b5a1dd2947aa1a3e4a CVE-2022-22945,0,0,ca7c2709c7dc82fdf6f918d1d315a10509796f7edaed5819125df268f43154d1,2024-11-21T06:47:39.440000 CVE-2022-22946,0,0,cae41e2ddfdd8440cd1802af462967f5473871688f7968ba21776bbfdf2350a4,2024-11-21T06:47:39.557000 CVE-2022-22947,0,0,15b18a6f6e115440deab2df125a09da4fad5e3837bd1a6d64b93ff76d3455095,2025-01-29T18:15:43.473000 -CVE-2022-22948,0,1,1de6a478d9a0cffa81bae27497d06516cb9e46854e8241c8ffda5b1754cc9d58,2024-11-21T06:47:39.910000 +CVE-2022-22948,0,0,1de6a478d9a0cffa81bae27497d06516cb9e46854e8241c8ffda5b1754cc9d58,2024-11-21T06:47:39.910000 CVE-2022-2295,0,0,99fea1f748b9dbdc421ed9655a8c2fc1644ed95a35ee4d04823ab7a07e7ee864,2024-11-21T07:00:42.710000 CVE-2022-22950,0,0,88494e9ffc065d5fd395f35de4b43f8a972435dcc785c9f163a7e02c9d7da432,2024-11-21T06:47:40.157000 CVE-2022-22951,0,0,5e8f615b27d44612a082101ffdbe47f069468341147c0b9e92719bcc1f080652,2024-11-21T06:47:40.273000 @@ -192581,7 +192581,7 @@ CVE-2022-22957,0,0,b0c7ae55c47567082fa7a7b659b94c25d83554ac934992e33eec14a73ce48 CVE-2022-22958,0,0,78df1b77282213ebb5c84bf08425ee4bb3dbfde1e1c700636036d0aa0f098170,2024-11-21T06:47:41.140000 CVE-2022-22959,0,0,d45a0241fea5cd58ac78984d157bd0f0b1a1a80f1c1eb4c833a66867facf5bf1,2024-11-21T06:47:41.243000 CVE-2022-2296,0,0,203764c4893e3815a72d0010905bdf44988dbbc1a5e972bb29158bbd551d58a4,2024-11-21T07:00:42.837000 -CVE-2022-22960,0,1,258d0c78196325a048f79b0c793774703f770bfe71c4d4372e216acfdee58880,2025-01-29T17:15:17.280000 +CVE-2022-22960,0,0,258d0c78196325a048f79b0c793774703f770bfe71c4d4372e216acfdee58880,2025-01-29T17:15:17.280000 CVE-2022-22961,0,0,4df4249aa384bc5c303bf56e165d8c208e52da70c39bd98e93c99ac3d61532d8,2024-11-21T06:47:41.487000 CVE-2022-22962,0,0,1200fae1aa3bb636fb016654aa93c75263f5f85480b3cbb3b68f140439f5664b,2024-11-21T06:47:41.600000 CVE-2022-22963,0,0,b46afd408176c0161cce0999d0472c4c5cab0f65273c9cad98c8b2dd36e5eb6a,2025-01-29T18:15:43.813000 @@ -195370,7 +195370,7 @@ CVE-2022-2613,0,0,f8ce05cee8d1e273448115fbd30f31d15de2ca2e8f37ceb478015f2534fe6c CVE-2022-26130,0,0,47819454a5cd08c8a983516eb19437070f5776baa88eb28496a0fb14aab72e86,2024-11-21T06:53:29.507000 CVE-2022-26131,0,0,94a6679920530bf6dfa2afefcc3d6fb64abe37d1620cff5eca3c127d67aff2d2,2024-11-21T06:53:29.633000 CVE-2022-26133,0,0,a2960ace56bcfb2ae6f92be53b900de50b6e5dfca9196a76ab47bfc65808e438,2024-11-21T06:53:29.743000 -CVE-2022-26134,0,1,f59cccb92787e0db7849136f305ce1794fce284b06ba1a32ebecec1d55e42e54,2025-02-04T15:15:15.253000 +CVE-2022-26134,0,0,f59cccb92787e0db7849136f305ce1794fce284b06ba1a32ebecec1d55e42e54,2025-02-04T15:15:15.253000 CVE-2022-26135,0,0,c258a9f4b815cd45ab057a121f950eb4d7354fa95044515959fef1cdb68c2403,2024-11-21T06:53:30.093000 CVE-2022-26136,0,0,0b97c5da8a3a68841cd35f68e9028b2bce7c37e69ee8dac1b8359736096bda7d,2024-11-21T06:53:30.297000 CVE-2022-26137,0,0,61ecd43e7b848312e401ec9c18aeb8a8a294860b7a919f4330a21bb16395a832,2024-11-21T06:53:30.583000 @@ -195974,7 +195974,7 @@ CVE-2022-26868,0,0,bdfd84a4c90856938c98dfdc0736bc1e596f538fc6843b1536e805914fcc3 CVE-2022-26869,0,0,f0de302a87ffaf63deacf2603afea28214319aff67e2ab4c218ed180f12843d7,2024-11-21T06:54:42.917000 CVE-2022-2687,0,0,bc029328276977a59805e3ff2f1d04143b3394b1a5aba6def91d749ea7d80f08,2024-11-21T07:01:30.930000 CVE-2022-26870,0,0,ee06c184d746eb2f47701a02eac0d8eb8c06482cffc703e7a5f850f88c1dcc50,2024-11-21T06:54:43.050000 -CVE-2022-26871,0,1,84c982637e4bfd9d14c38f3971cd833bf6171b353648afd838948862d4660c00,2025-01-29T17:15:18.650000 +CVE-2022-26871,0,0,84c982637e4bfd9d14c38f3971cd833bf6171b353648afd838948862d4660c00,2025-01-29T17:15:18.650000 CVE-2022-26872,0,0,d5d620c1d0a83c40398b1603b6c313ddff66bb2e10bba71c289303bbd08bee60,2024-11-21T06:54:43.333000 CVE-2022-26873,0,0,f1736313bc07dbae0592c59770e1dbfd9cb91bff401e1f6300117f87ae65adbe,2024-11-21T06:54:43.483000 CVE-2022-26874,0,0,f4be2a4acf62c4ca9a25936ce3fc7d52142b0519270b19d8cf1c76348ed3aca2,2024-11-21T06:54:43.603000 @@ -200002,7 +200002,7 @@ CVE-2022-31760,0,0,5c4a45123a4b9c8de5f1065df7d5ca3224e6479c10f99f0df19090440949e CVE-2022-31761,0,0,95e0181cfe82712600a912100baef04f4706de88030235b976f6fa84ce1100f0,2024-11-21T07:05:15.337000 CVE-2022-31762,0,0,bb6b22df7ef4fc53f49e054a15ce44c4fbc0012358e73c25e15dd603edf6e274,2024-11-21T07:05:15.463000 CVE-2022-31763,0,0,b43c22e16cee7f4d119cb5b8d655d9db9798a7b49f2bef758258ceb1c42c43c2,2024-11-21T07:05:15.613000 -CVE-2022-31764,0,1,8a14b610180c84a5e65c7ca710c4bdb5fff549ad64703fd8a7d22e45c9995354,2025-02-06T17:15:13.030000 +CVE-2022-31764,0,0,8a14b610180c84a5e65c7ca710c4bdb5fff549ad64703fd8a7d22e45c9995354,2025-02-06T17:15:13.030000 CVE-2022-31765,0,0,586417082fbde887bf1c9b1db7e79c13de1278309904ca5f31a0432f3684915a,2024-11-21T07:05:15.753000 CVE-2022-31766,0,0,cde50064d777ad363e132410e35440d6774e62e73df22e736e147e3629cd7229,2024-11-21T07:05:16.210000 CVE-2022-31767,0,0,b7ea3f47b3ba866b5369e56abd48c9381c68e37bfa533cc503ceda935346da2c,2024-11-21T07:05:16.410000 @@ -202360,7 +202360,7 @@ CVE-2022-34818,0,0,29b737f11fe2ef548f4d8bb6e1f4c3f1804d2c189bb853999218e4fb1a0fd CVE-2022-34819,0,0,17d7be023baae61b6368de74b91df36310924fd4b6d4e5cda1f642e9ec8011a2,2024-11-21T07:10:14.917000 CVE-2022-3482,0,0,f2b0e728823ab0983ae46ccc0f2f5c417ca6187da187a90bfacb9d5d82019491,2024-11-21T07:19:37.557000 CVE-2022-34820,0,0,b0cd8903a339d60c797766f8c0184643570737952e552ea0a0797aedc101427c,2024-11-21T07:10:15.080000 -CVE-2022-34821,0,1,3c14f2a70a7bae97e64d02b906f71efb5575b7c2f026d76993683933481749c6,2025-01-14T11:15:10.343000 +CVE-2022-34821,0,0,3c14f2a70a7bae97e64d02b906f71efb5575b7c2f026d76993683933481749c6,2025-01-14T11:15:10.343000 CVE-2022-34822,0,0,18dcffcd54884b0cb08bb90eabd875e0b96d24c3c554a5f12a43ff763ce481b1,2024-11-21T07:10:15.440000 CVE-2022-34823,0,0,0545f066d01d26a1466efb9beaefaca6ce66688ceee33b2dc28e911bf755e164,2024-11-21T07:10:15.557000 CVE-2022-34824,0,0,c288a5af99db4cb7304e20be603441acb2c1d900db701a2adc6a5d8370bfed79,2024-11-21T07:10:15.670000 @@ -204065,7 +204065,7 @@ CVE-2022-36800,0,0,6f9eefd39977707fba62cfe8f2b7ddd4a96a790f080ce8bc84136bf00f467 CVE-2022-36801,0,0,b3ad5ff53f2554801967d8e1537d6cb42fa6e749ce5d00cc10ba1b31e1847597,2024-11-21T07:13:47.443000 CVE-2022-36802,0,0,b1cbef80782e1c0a250e7c94767a90259057d8ac7a8ccd98f91ae2228022fa8d,2024-11-21T07:13:48.147000 CVE-2022-36803,0,0,f0e3924753313a374afffda4011f786b2f9660383eb2ac6160d2fb8c05aef98f,2024-11-21T07:13:48.387000 -CVE-2022-36804,0,1,27af4d30381627545cf92e4c3a22cd225602c088f4c41904b36a63416bd83cfe,2025-01-29T17:15:21.303000 +CVE-2022-36804,0,0,27af4d30381627545cf92e4c3a22cd225602c088f4c41904b36a63416bd83cfe,2025-01-29T17:15:21.303000 CVE-2022-3681,0,0,3af147f5c783be60dd468b152d7ca5c042473c98f61a398092793106c21b5801,2024-11-21T07:20:01.193000 CVE-2022-36816,0,0,b89d07853852f63402717c19ee118a9de73ed0e7e365ca4c6f66e736a6bff74d,2023-11-09T05:15:09.047000 CVE-2022-3682,0,0,ff651f1a2c4506240bd5d120c02bf2876646c49c3b498aa3480ce50a273af576,2024-11-21T07:20:01.340000 @@ -206434,7 +206434,7 @@ CVE-2022-40135,0,0,968d3412c3513cc8612410a147e8673f28b4117704204d33b6ae4a895947f CVE-2022-40136,0,0,2804c0e17cb3d5f2190a682eb99c2cd275c4b142efb949e116f50ea4d6184403,2024-11-21T07:20:56.740000 CVE-2022-40137,0,0,0d8f702638539434dd93694c85cb70be8479fef59883cca3a0fb5679d49df7e6,2024-11-21T07:20:57.040000 CVE-2022-40138,0,0,cf6237fe6c82cd67271d86c2694f31ed4480d16ad2c7f3213f8c43f57eb6a9b2,2024-11-21T07:20:57.487000 -CVE-2022-40139,0,1,0b98e2e4b852979401db366e4b44ba75acfc5cd3e52ad363788b10476c832774,2025-01-29T16:15:30.573000 +CVE-2022-40139,0,0,0b98e2e4b852979401db366e4b44ba75acfc5cd3e52ad363788b10476c832774,2025-01-29T16:15:30.573000 CVE-2022-4014,0,0,68a3624d5619fbedd49b379cdcfbee9105ea9b40218b3ab440ba344136ae9b66,2024-11-21T07:34:26.960000 CVE-2022-40140,0,0,8aea0f64b801d6ad1f9586f864283c06d326b7b43c72766463a4f41a175e0d16,2024-11-21T07:20:57.767000 CVE-2022-40141,0,0,5ddd156c1cc8b48effc77aed2ae9bf8dcd0549a3eee4c971b09bbb1d5b62bce6,2024-11-21T07:20:57.933000 @@ -206683,7 +206683,7 @@ CVE-2022-40487,0,0,3e3d775e7a40491c3fd4d116c3ae8f05738f2c0d5feb06cb1e31e35f3f01d CVE-2022-40488,0,0,3a8a60e130cf17ecdc391d08fa8819ea901ca1525bde3b2f0bba2c689d09f151,2024-11-21T07:21:27.667000 CVE-2022-40489,0,0,e743d656669d32e037781e2d73364c483b588e68b764611e48cdeec3098fcd14,2024-11-21T07:21:27.823000 CVE-2022-4049,0,0,f0a411220edc73602e7bcd0290ef45b973b7200946950e80279abfcb153b81f2,2024-11-21T07:34:30.693000 -CVE-2022-40490,0,1,a47ae9e60bd41d0c1e1a6acbaf08aa107c175ecd41936d13861f37b53352c162,2025-02-06T21:15:17.307000 +CVE-2022-40490,0,0,a47ae9e60bd41d0c1e1a6acbaf08aa107c175ecd41936d13861f37b53352c162,2025-02-06T21:15:17.307000 CVE-2022-40494,0,0,bc574e1a4388e8f99a5ee1ca01ffcadbe85a17cbcf626930aed7366ddb80107e,2024-11-21T07:21:27.980000 CVE-2022-40497,0,0,718b25a3e9ff61f82c28c3226d1972f3ae3dd1d71111e6da5c3dcfb3038a8996,2024-11-21T07:21:28.137000 CVE-2022-4050,0,0,8bef661e08e4a418d1cdaf389dc8b12f38ea24cd284f0e02a2d862de17600bc9,2024-11-21T07:34:30.787000 @@ -207191,7 +207191,7 @@ CVE-2022-41063,0,0,9435a8e4ef0bd0f50fc908a2dbba3cf01fddc74e86e7c27bcbf629ae50f6c CVE-2022-41064,0,0,f04f6f08373dc8a60423f3ffa6286de803341a47388fd1b659533c8de9b8a34d,2025-01-02T22:15:22.180000 CVE-2022-41066,0,0,ce1a2b1b5b482b1b2b3c54fda71cd53caf8a12b892d2129ed715010d9e9f4ebd,2024-11-21T07:22:33.333000 CVE-2022-4107,0,0,c246852a852714826df52737e54f6a60efe1fcbe46137aab522cc8208332341d,2024-11-21T07:34:35.760000 -CVE-2022-41073,0,1,2d7c9e5e1a3afdb6a63873e04036b8874b5a5be7611b017b877587119b915fda,2025-02-04T15:15:16.030000 +CVE-2022-41073,0,0,2d7c9e5e1a3afdb6a63873e04036b8874b5a5be7611b017b877587119b915fda,2025-02-04T15:15:16.030000 CVE-2022-41074,0,0,5acedadf8aae837bcd545bf7b350b491a313ea4094c95e5c67cf49e8835a3aa4,2024-11-21T07:22:33.643000 CVE-2022-41076,0,0,78f083f1c56486769c87d0b1bd55077536e9e81ee66ff16a6d0643fe9a1b0c6b,2025-01-02T22:15:22.733000 CVE-2022-41077,0,0,40acf21e5d76581c02e04050471af0c498e2c168e60da0536ead36041499f6b5,2024-11-21T07:22:33.977000 @@ -207239,7 +207239,7 @@ CVE-2022-41120,0,0,84857395e75383ab804a670dc49a3d8950fdb1fef0ab47fbd83e5999ee279 CVE-2022-41121,0,0,4e594b1edf648c1fb0fe39657ca551c3229e2ba56f66b60b38dbff70d860305b,2025-01-02T22:15:27.007000 CVE-2022-41122,0,0,133e8735e10ecae83fee6579759d253bb3c7ca5d683d17cc0c179ed130908ba1,2024-11-21T07:22:39.850000 CVE-2022-41123,0,0,c21f7ec46912883651196d10160a60b8e8210f5760e35c9197740e4c6b4104de,2024-11-21T07:22:39.970000 -CVE-2022-41125,0,1,2b607ed9ebccb095bf3bb309c4f06bf4343173b17e87f4aa1396a6a23eb04ff1,2025-02-04T16:15:34.370000 +CVE-2022-41125,0,0,2b607ed9ebccb095bf3bb309c4f06bf4343173b17e87f4aa1396a6a23eb04ff1,2025-02-04T16:15:34.370000 CVE-2022-41127,0,0,c5470238c8916101c4c113c61b86334eac0b25796dc9bb1b6c150173f84c4526,2024-11-21T07:22:40.220000 CVE-2022-41128,0,0,06b3b8a1888f0c96f33c0aacf94835ccc39c664e258797f30e5849ce3524ab78,2024-11-21T07:22:40.347000 CVE-2022-41131,0,0,a9b352ec223f536926e75cba1208c8854d94f58ab28fa8a4439b6ee55aa538be,2024-11-21T07:22:40.500000 @@ -209478,7 +209478,7 @@ CVE-2022-43872,0,0,1a6761e377c318bc25bbc974ec2b8723b030958c986805892bef02ea66e96 CVE-2022-43873,0,0,327de2d5709f5b537976b152e0d3b87368293101303cb58f926488f7dab8a85f,2024-11-21T07:27:18.730000 CVE-2022-43874,0,0,147f305523eaa1065ef4018b0bc69dc2b5e116ea08c960b007980c45ebaacfce,2024-11-21T07:27:18.867000 CVE-2022-43875,0,0,4fc8d47a950f4efe66c74b444f6facf04667fa3a8b973779a0ce03df01dda513,2024-11-21T07:27:19.003000 -CVE-2022-43877,0,1,0da5e0525638359af68d7c5f660b984bb3df5ea4f85f97ca64a7b7773df95b9b,2025-01-29T16:15:31.040000 +CVE-2022-43877,0,0,0da5e0525638359af68d7c5f660b984bb3df5ea4f85f97ca64a7b7773df95b9b,2025-01-29T16:15:31.040000 CVE-2022-43880,0,0,d6aef80fbfa6e2c2a5dba0851f5f12c8f6ea102e82f805e33ac9e23057eefa16,2024-11-21T07:27:19.277000 CVE-2022-43883,0,0,1000ed5863bbf28e9c79acd608199faa7b310f6183efb39a63d032e8596afd5f,2024-11-21T07:27:19.400000 CVE-2022-43887,0,0,85370cdd77be22f7293035663ba3e7849f2afcbbe9df3fb7e1d8a50345c11395,2024-11-21T07:27:19.513000 @@ -210658,7 +210658,7 @@ CVE-2022-45672,0,0,4f4f6162278b95befcfc07e7dc681f8c215d350ece32bc4ce0b1b7c62f8fc CVE-2022-45673,0,0,afc92d054d79d72a087ecf07f6b36da4053cc02bbe4384db14d23cdb29ae30d5,2024-11-21T07:29:34.890000 CVE-2022-45674,0,0,580031b9954cf940fff84360cd66195abd3dcb8e388dfd965c100f8ba07404fb,2024-11-21T07:29:35.047000 CVE-2022-45677,0,0,26c58d9131392eb78a75a3bfa1e15a0611ddf82be3e30747a0078ff0695e7b96,2024-11-21T07:29:35.210000 -CVE-2022-4568,0,1,ee6ffc57bf7a69ab5e6be1a916004699612e2373f90b2f7d4925230d76802177,2025-01-30T16:15:28.620000 +CVE-2022-4568,0,0,ee6ffc57bf7a69ab5e6be1a916004699612e2373f90b2f7d4925230d76802177,2025-01-30T16:15:28.620000 CVE-2022-45685,0,0,00c004a5d1bc9bc9ee3a7d4a6dbab72cc8ff47765568898ab640257016353f57,2024-11-21T07:29:35.377000 CVE-2022-45688,0,0,e84beb6b5e6221dbe254b4da8056cfcb30e6a47ff988ff305fa753750d577932,2024-11-21T07:29:35.553000 CVE-2022-45689,0,0,d279eb426897f1a5c4c640557c1d2cd4d189cd451fee6c89666245857dc180d2,2024-11-21T07:29:35.707000 @@ -210941,11 +210941,11 @@ CVE-2022-46135,0,0,634d8b6cd7aae9fdad643b2b7a4ac731289a6a884c872b0de36e1ec61ae82 CVE-2022-46137,0,0,993a065d055cf1614cc31334b5a427321f80c170ac781a17bfdbe28686d480f8,2024-11-21T07:30:10.233000 CVE-2022-46139,0,0,552021b6918488adaa9adf9e5a0a1baec5f48ba7e97eb40943403bea150949b0,2024-11-21T07:30:10.370000 CVE-2022-4614,0,0,aa347227c1cb2a8317d94d41d3f7c69ad55279871720d36a489acf11ebc70546,2024-11-21T07:35:36.133000 -CVE-2022-46140,0,1,461fb82f59f9222b51bcf61bd8822935b9e5957aa0df0bcdb31f3c4937393eeb,2025-01-14T11:15:10.960000 +CVE-2022-46140,0,0,461fb82f59f9222b51bcf61bd8822935b9e5957aa0df0bcdb31f3c4937393eeb,2025-01-14T11:15:10.960000 CVE-2022-46141,0,0,0de5aa29c707908ab4db17d2412ae0953f4f660138caa36cbd0a2d5ff259c142,2024-11-21T07:30:10.817000 -CVE-2022-46142,0,1,e28863673aec898db9aff7fad1dc8d2f4c922f9dcaebace92a5ef835616fe964,2025-01-14T11:15:11.407000 -CVE-2022-46143,0,1,608f0e3c6df9173a653055b3b5b5d00c6271b2482fc76e8d453280f80dba86c0,2025-01-14T11:15:11.840000 -CVE-2022-46144,0,1,92709aa3ee9f8e710de0b655b5648f6a6e86914faff14d98faf08d538cb2592e,2025-01-14T11:15:12.270000 +CVE-2022-46142,0,0,e28863673aec898db9aff7fad1dc8d2f4c922f9dcaebace92a5ef835616fe964,2025-01-14T11:15:11.407000 +CVE-2022-46143,0,0,608f0e3c6df9173a653055b3b5b5d00c6271b2482fc76e8d453280f80dba86c0,2025-01-14T11:15:11.840000 +CVE-2022-46144,0,0,92709aa3ee9f8e710de0b655b5648f6a6e86914faff14d98faf08d538cb2592e,2025-01-14T11:15:12.270000 CVE-2022-46145,0,0,e66f37d6cf48aaa50ea00b2c5ff6f59eb97d61ad3a5e98cf903ef9002f453ad3,2024-11-21T07:30:11.823000 CVE-2022-46146,0,0,fe094c95381ce5568620d743cd91c3e41fd585224cf22d52591a9b33c032d2ca,2024-11-21T07:30:11.987000 CVE-2022-46147,0,0,60d1153f2ef8f0f43a39d30a99036e71585da44cb9f4a1e2c8be6ba6d2344bd2,2024-11-21T07:30:12.140000 @@ -212293,7 +212293,7 @@ CVE-2022-48181,0,0,f70e55148fd4de8dc27206db433e82fbca6bacf2648bcff1bd3db6a8345e4 CVE-2022-48182,0,0,7e4702a6bb9408ecf54cc582d3f7dadd0d4bce1d07351993ff9166ad23cb0a80,2024-11-21T07:32:56.147000 CVE-2022-48183,0,0,2aacd2e8aca664851758ef39ac2e99338d53295a382d0810eb456d15940165dd,2024-11-21T07:32:56.297000 CVE-2022-48185,0,0,9451f4ac867155c4c8d32d4210d33c6d7b338c30a64c818a3837462f1bf550e7,2024-07-29T20:15:03.250000 -CVE-2022-48186,0,1,7ed182239d50d0bf4646130d241649be65979bbabecf53697ed715d4fa61fd05,2025-01-30T16:15:28.230000 +CVE-2022-48186,0,0,7ed182239d50d0bf4646130d241649be65979bbabecf53697ed715d4fa61fd05,2025-01-30T16:15:28.230000 CVE-2022-48187,0,0,ff1590e9a690fb0ae260adde2c69973167f534b3795163c9e5f0527961fbe91f,2023-11-07T03:56:29.847000 CVE-2022-48188,0,0,a57e0cbe19f8da8f267f7508bc21b3797021332aa1b6def719261ebe5a5d19e9,2024-11-21T07:32:56.600000 CVE-2022-48189,0,0,1494a3b2e7a8494a30009281a6fb460057feec1ba225511a702e798096f899b5,2024-11-21T07:32:56.753000 @@ -213105,7 +213105,7 @@ CVE-2022-49039,0,0,2e6986860d0713e7ec4c3ad3a55491afee239c111c896c50f17ebb6b95907 CVE-2022-4904,0,0,1d0b55967e86b1295bf3f96c72699076a95bf24673221db4e4586532e4041122,2024-11-21T07:36:12.953000 CVE-2022-49040,0,0,7c1631b8e82470f3fb0abe0b727113e6db8e2f90e0ba3793feff44556a8e1dbf,2024-10-08T16:07:11.210000 CVE-2022-49041,0,0,a98f649e96ac9b0759657a1878fe20db3a57b93d993dafffc5b04e911a2c6299,2024-10-08T16:06:51.067000 -CVE-2022-49043,0,1,7174066d58537267d7d2a315cb17b3519790e5764e973f2a3d77df9ee2584f26,2025-01-26T06:15:21 +CVE-2022-49043,0,0,7174066d58537267d7d2a315cb17b3519790e5764e973f2a3d77df9ee2584f26,2025-01-26T06:15:21 CVE-2022-4905,0,0,71313ae270fb5be33f7aff9db48d95ece499a953689009ab679dec981b993cf5,2024-11-21T07:36:13.077000 CVE-2022-4906,0,0,a823b4bbfbbc923f2df028a42581e18917821bc8c8d60008f8440a61828e4ecc,2024-11-21T07:36:13.207000 CVE-2022-4907,0,0,0196061cf6e3e0458ba6dde85cf42a89e1110c92e69c62feca2776c69370599d,2024-11-21T07:36:13.317000 @@ -213173,7 +213173,7 @@ CVE-2022-4971,0,0,8284339847d56a982dc79d79b0900fdcef988337c6504d3d0fb43eff5f9bcb CVE-2022-4972,0,0,dd0bba328c6c263b4470904688c48aab55242d31bd9c6ea9c0560b0bf0ebaa74,2024-10-30T16:34:55.117000 CVE-2022-4973,0,0,3f7bb8af7d8ad41d4b8c2b6df6303f0dad9415526c1ebfae5140748d302176bc,2024-10-30T15:58:30.907000 CVE-2022-4974,0,0,b3c59950ee3eade0f74a15ade2edad03cf700537d377a12415779325d85e4da4,2024-10-16T16:38:14.557000 -CVE-2022-4975,0,1,f3499ac468d9abe551aab7c55d7d6df29ba7ff95cc64d5206edf5add6a87fbd5,2025-01-27T14:15:27.210000 +CVE-2022-4975,0,0,f3499ac468d9abe551aab7c55d7d6df29ba7ff95cc64d5206edf5add6a87fbd5,2025-01-27T14:15:27.210000 CVE-2023-0001,0,0,2dfbf6dbe59b530ec18f5af443ba14cd4d2a5b201d3a1ffcc25574a8da444091,2024-11-21T07:36:22.050000 CVE-2023-0002,0,0,d4360529168fea353efb6226181fd2ab0e85944e3049df689718cf07491ef7ac,2024-11-21T07:36:22.187000 CVE-2023-0003,0,0,ce4e4eb40c2c38c502dbf8359644cc1e23facd857372a9d601cc7545a4ea8d79,2024-11-21T07:36:22.303000 @@ -215747,7 +215747,7 @@ CVE-2023-20883,0,0,7cab49bc516226b6c1fb7481af063e5cac32e4611c74a54a0dc91fd7f2b94 CVE-2023-20884,0,0,b542ae1ea197f6a83956405861656e65fc906b8e995ce857358b3a1f7aff2fa4,2025-01-10T19:15:31.997000 CVE-2023-20885,0,0,0dfdf492922f0b854de542b4e33abc881f21c058cd2a01cc3c31dff463cde87b,2024-12-16T20:15:06.557000 CVE-2023-20886,0,0,7a982823666f96ea57050e3be9fa8d457665501ecee354ebbfe73207a1794a5a,2024-11-21T07:41:45.290000 -CVE-2023-20887,0,1,b0b77f962c6c72c0fad50e385daa5a7aee18e7101e040f6e22385c3d0a23e179,2025-01-06T22:15:07.900000 +CVE-2023-20887,0,0,b0b77f962c6c72c0fad50e385daa5a7aee18e7101e040f6e22385c3d0a23e179,2025-01-06T22:15:07.900000 CVE-2023-20888,0,0,d713a2875d180635eba29edc6936b1cffede28ba882bf72c4e051b9b84ccc7fa,2025-01-07T16:15:29.400000 CVE-2023-20889,0,0,5b048b4730c770f57986fed04260e31b816f31eaf7108b4ee24f65d46a19b529,2025-01-07T16:15:29.613000 CVE-2023-2089,0,0,71b86ef69634c1f1cecb80679171d8c1d18cdf2b9a712b87a474c4a7b660ee38,2024-11-21T07:57:54.870000 @@ -217240,7 +217240,7 @@ CVE-2023-22406,0,0,849713a4c3b4ecf1d36b3a6302d25b1520ba7651af7d49ab6ee00ade43b0f CVE-2023-22407,0,0,9c56cde824f61f323dcefb15dfcdb6e9780c754094fec6c698fb8dcd794227e8,2024-11-21T07:44:45.357000 CVE-2023-22408,0,0,405f8ec19426fb83bbdee6db5a406142a112182bd4f8c42e536357cdf5cb3bbb,2024-11-21T07:44:45.497000 CVE-2023-22409,0,0,c27843743383fd3aaf0fce210fdfdfe2531b19a24078bf1773e11b7180935cb4,2024-11-21T07:44:45.620000 -CVE-2023-2241,0,1,16d6d9d0b80fe2c02ea8a1cfdb8f3df8221893739829ada183bb2dbddfb28ba2,2025-02-04T17:15:14.570000 +CVE-2023-2241,0,0,16d6d9d0b80fe2c02ea8a1cfdb8f3df8221893739829ada183bb2dbddfb28ba2,2025-02-04T17:15:14.570000 CVE-2023-22410,0,0,a2b6d22cfb13dd902b9fc6a9752bb1d8d7792a63f96bfabff68bc13fd40df69e,2024-11-21T07:44:45.760000 CVE-2023-22411,0,0,670cd0d0f2924be7d950fcbb90b2b2d8fb5dd052ac9536e6fffc4f6b445000f3,2024-11-21T07:44:45.880000 CVE-2023-22412,0,0,d1e02b745a6b66beddd9177195e556ac87146575e5b06d999a27ceef0232fc7a,2024-11-21T07:44:46.020000 @@ -217274,7 +217274,7 @@ CVE-2023-22444,0,0,20b223dec4ff7bd0b8efd2978a9b7375e7a68fedd8b267f92dd20c6f584cb CVE-2023-22447,0,0,560c51fe809c454501d776df03f5eca94066fb083faeb51d6a798a1841e54b6c,2024-11-21T07:44:49.173000 CVE-2023-22448,0,0,792f8ee4c083ec3e872cded1a6e325e3696a0e057d9508c3663fdeff0e7519f9,2024-11-21T07:44:49.297000 CVE-2023-22449,0,0,643c71174473d065a4280aa13ae097adac5bc93314c1746f5dc891a12106fcd5,2024-11-21T07:44:49.433000 -CVE-2023-2245,0,1,aa2daa70327c93715252b115b151c3d3ece0d9f1ab85481edc76371730786192,2025-02-04T17:15:14.840000 +CVE-2023-2245,0,0,aa2daa70327c93715252b115b151c3d3ece0d9f1ab85481edc76371730786192,2025-02-04T17:15:14.840000 CVE-2023-22450,0,0,e7532bccc2540503a764bb1474532daae4301960a72b1fa84b5b5a38b484a05a,2024-11-21T07:44:49.693000 CVE-2023-22451,0,0,d591584e865473e9c70d7fb624decb2c5427c5f46df0dab70f2f1155be77c077,2024-11-21T07:44:49.820000 CVE-2023-22452,0,0,4f939e8b8f908b3506ad0832584055c14687259817439b2edc80c8c8e7e6a927,2024-11-21T07:44:49.990000 @@ -217343,9 +217343,9 @@ CVE-2023-22510,0,0,38d30730c5e8469e4213ddc4af4d979fe2b3cf6dc59d9fd49be1de40d3668 CVE-2023-22512,0,0,430067aff48c4477cb1405d1591f95dc9a707765098b5518559b75833a321a4f,2024-01-16T18:15:09.130000 CVE-2023-22513,0,0,a169388bccaa82837ba3deb96e0eaf8f3330fab8271a22d3e8249d1f38852e1f,2024-11-21T07:44:57.667000 CVE-2023-22514,0,0,4b9e88e625d812470dbdb870eea97ea4e0882d0b7b1d71ab0068a97e7448e8c4,2024-01-16T18:15:09.170000 -CVE-2023-22515,0,1,c89cae55f99c892d5f27cf139da35ad17b6afa79b48c6ab0a7db4988ccdde930,2024-11-21T07:44:57.830000 +CVE-2023-22515,0,0,c89cae55f99c892d5f27cf139da35ad17b6afa79b48c6ab0a7db4988ccdde930,2024-11-21T07:44:57.830000 CVE-2023-22516,0,0,001864230f9bc370fdca0f79ab8ffe9d7082f111d6a1d9cf3af59d82a0bf4574,2024-11-21T07:44:58.067000 -CVE-2023-22518,0,1,68ee3b1c1ba96248016e96bd120a31d193b186a42e96ec17efc3c7f4cb6f0255,2025-02-03T17:15:12.607000 +CVE-2023-22518,0,0,68ee3b1c1ba96248016e96bd120a31d193b186a42e96ec17efc3c7f4cb6f0255,2025-02-03T17:15:12.607000 CVE-2023-2252,0,0,0bc9a23e1143297ad16e664c6bccf2a58fd4e64b813e69decc0e508dbb06a97d,2024-11-21T07:58:14.590000 CVE-2023-22520,0,0,68467da915d1382f83c28d39a2fbb38fe01fc4a6d3fc7cdb26e003d34ab2d44b,2024-01-16T18:15:09.217000 CVE-2023-22521,0,0,1f8190080ce314436cab85a90e50a84df0701b248eb422294817dfaedd7e8a69,2024-11-21T07:44:58.370000 @@ -217354,7 +217354,7 @@ CVE-2023-22523,0,0,702547a40ee3f73a795566fc92cb48771aa10acceac66194b6fa1b0a7ecfb CVE-2023-22524,0,0,a5c3da63197b907c163cc782dc121b4b6fc115cfe17510997020b1ddd0b476c1,2024-11-21T07:44:58.770000 CVE-2023-22525,0,0,62b72c6b8ad0e3f82c71a5f6ce0387cedbfc989ba173145f5f0e8d3ea260a9d2,2024-01-16T18:15:09.257000 CVE-2023-22526,0,0,50165c3f267915824733b91cc094050089a1d59d92e890932064a82a6a136f85,2024-11-21T07:44:58.907000 -CVE-2023-22527,0,1,432094d7127c5c76884500711f1d006d6c30c9f902da471f8ccd23ef13d4246f,2024-11-21T07:44:59.040000 +CVE-2023-22527,0,0,432094d7127c5c76884500711f1d006d6c30c9f902da471f8ccd23ef13d4246f,2024-11-21T07:44:59.040000 CVE-2023-2253,0,0,b9097f9e403cdb5d037ea41035272641d53f751988678f7a85476a4acfd8b99a,2025-01-07T22:15:29.833000 CVE-2023-2254,0,0,3e407c04b45b0e6f36fd7cad3373e80962de22c83968e41c624a3bcbea8c98c8,2024-11-21T07:58:14.830000 CVE-2023-2255,0,0,a587bcc9a68e2dd3cad145801af7fe005841d8266d2538b9c9fc1553589c72d2,2024-11-21T07:58:14.943000 @@ -217997,7 +217997,7 @@ CVE-2023-23467,0,0,07fe9bd2a1ccdf3861c70ef3b332766a43f12b2a21dec48d6c3a87d083c61 CVE-2023-23468,0,0,dcf3783a6e46e2a0eeb9074ee47ed2d5c0a9c74ff1896870c21e1e0585b30f65,2024-11-21T07:46:15.633000 CVE-2023-23469,0,0,69288f0f15e2c2829cc139ea58aa96679edf14002fe3924391288bf0361cb528,2024-11-21T07:46:15.757000 CVE-2023-2347,0,0,1b510b70d5055256be9b7fcc7958f0e58a0f64f1d305c1e7bd8117d463d82014,2024-11-21T07:58:25.880000 -CVE-2023-23470,0,1,e89627e3a10c4f9719807de277c66eb447b3d442868ee74ef96be9c0297eba6a,2025-01-29T17:15:22.900000 +CVE-2023-23470,0,0,e89627e3a10c4f9719807de277c66eb447b3d442868ee74ef96be9c0297eba6a,2025-01-29T17:15:22.900000 CVE-2023-23472,0,0,5103efe9fcba254d02277196dd09763d4fa56d8c7608208ce71a8e52bf44288f,2024-12-11T13:15:05.150000 CVE-2023-23473,0,0,6e568225fe37b401d88506d3abb6e7be1d1fd3f5dd589c1df7bd297f7599cab4,2024-11-21T07:46:16.040000 CVE-2023-23474,0,0,1cf29c71593c18b3a889ecdc7a5efc7ca211ccecb748f72e349e9935d02e8d55,2025-01-07T19:14:04.893000 @@ -219065,7 +219065,7 @@ CVE-2023-24724,0,0,25b2f3661e924d48bc1909de4c38b51b3f69798503f675a779ee4c18e399a CVE-2023-24726,0,0,50947bf9030f1be550b36be9e40cf29480ad3420c4490b8a419b75411ce1452f,2024-11-21T07:48:20.050000 CVE-2023-24728,0,0,78f9f3fd11f088d15e352f0731d33cd001c053f50bcad2715a6ad0f3de54c7a8,2024-11-21T07:48:20.197000 CVE-2023-24729,0,0,4c489d287c9812b2fd170bc5a0633aff9d1e8593ae8341a0ee1391c7ee6a9e06,2024-11-21T07:48:20.353000 -CVE-2023-2473,0,1,b3bd0e1bed6061d069bbd24308b36aede1ba2acd005f4fc3cfd1baf30820e969,2025-01-30T15:15:14.780000 +CVE-2023-2473,0,0,b3bd0e1bed6061d069bbd24308b36aede1ba2acd005f4fc3cfd1baf30820e969,2025-01-30T15:15:14.780000 CVE-2023-24730,0,0,f41f7ce60b87186a36c799b291e39c363ae59e5aaa71806b34570d06e1757d83,2024-11-21T07:48:20.500000 CVE-2023-24731,0,0,8fa5455f55f7771c5580cf6e6cc163bbe6deadec98f097e1e136a45ddc4c91f5,2024-11-21T07:48:20.640000 CVE-2023-24732,0,0,ac333993770ae4c975ad2f5e9cc596c859fb3cd3c16fc2f4f786c38ed5ffd9bd,2024-11-21T07:48:20.780000 @@ -219189,7 +219189,7 @@ CVE-2023-24872,0,0,671db372b4fc5cf0a6a0e4e79a322a469f6ee9128071f391172290f9fdc06 CVE-2023-24876,0,0,b6b8afa42ab869a9a2feba8724301da7d4129a5fc5bc8a3dd1f583bca1fdcc07,2024-11-21T07:48:41.827000 CVE-2023-24879,0,0,f72aad5ba8755e42c3f76fe291f888c146ecddaade48a1928011910b5d07e6a0,2024-11-21T07:48:41.960000 CVE-2023-2488,0,0,1ff030b9a9cc358926f2f31f1cebcdc10263b6fd1a8f39d3ff95a9e9e914dd17,2025-01-08T17:15:11.237000 -CVE-2023-24880,0,1,7ee5e3eda17528088f56d378f62707e702c4d2b19daaed51e405b6c21b837da5,2025-02-04T15:15:16.667000 +CVE-2023-24880,0,0,7ee5e3eda17528088f56d378f62707e702c4d2b19daaed51e405b6c21b837da5,2025-02-04T15:15:16.667000 CVE-2023-24881,0,0,6b069e84033388c6b792588edb6dded8ddf1805480c83fada6521fb31796bbfe,2024-11-21T07:48:42.197000 CVE-2023-24882,0,0,aa9fb886dcc5cab48e91df247f90a69aca2b6abd32e6f6bd56dacc0faefe4e9c,2024-11-21T07:48:42.310000 CVE-2023-24883,0,0,f8cd2e3c588975da658157610ea853db7cf61d2aa3e5ce70748358ea9d242e3f,2024-11-21T07:48:42.410000 @@ -219264,7 +219264,7 @@ CVE-2023-24954,0,0,4769172ebadb5135d6b5565d3a1275ad7fe587670eaf4cbcfcf58c85add51 CVE-2023-24955,0,0,5542d5ed3091ae37d4774db32c2ceb7bb9beb86f3e9648bd1febedf1c5faab26,2024-11-21T07:48:50.347000 CVE-2023-24956,0,0,617042c50ae6231f5774921d4079adc25b67a60be09b0750b5d9faca4185fcb4,2024-11-21T07:48:50.477000 CVE-2023-24957,0,0,70ef82c4b3d9f859b3a47f3240d9e435ff3a30a4a3208fd8b5840034f02466f1,2025-01-29T16:15:39.033000 -CVE-2023-24958,0,1,ee8bee9a8ce535ed1f73d43e494aef8c888200d7edc2d876e20d5e1da6161487,2025-01-29T17:15:23.100000 +CVE-2023-24958,0,0,ee8bee9a8ce535ed1f73d43e494aef8c888200d7edc2d876e20d5e1da6161487,2025-01-29T17:15:23.100000 CVE-2023-24959,0,0,0aca4e07bf5cd1738062a3a2b37b3042cbe98b7481c6e2d2cb138d770528dcc9,2024-11-21T07:48:50.880000 CVE-2023-2496,0,0,f0be24e1e778f88b5ee499f02e79a9d0c300000d3082d5c352f4c1dda0960d8e,2024-11-21T07:58:43.580000 CVE-2023-24960,0,0,655babb2dfefbebecc1426d92d89425a2d361b9c89b971870877bbf4d87f5449,2024-11-21T07:48:51.010000 @@ -219515,7 +219515,7 @@ CVE-2023-25200,0,0,0236d2d6546b2d443c21fa1b2b614aeca9ad1cce219cfa2c245ef0279ed56 CVE-2023-25201,0,0,958281f4bfe73b245cdfccb570afcd44ea4e910dfc23bbe9a98dadb686678347,2024-11-21T07:49:18.413000 CVE-2023-25206,0,0,84446d44bc80d35e89c7384c5940f85c723e0e3dad377cd5f317e42cd1d957ed,2024-11-21T07:49:18.553000 CVE-2023-25207,0,0,1a2881e05c7ba32d5e5ac3b80fd03701834373b5213d0404f89e2d2fdb658e4e,2024-11-21T07:49:18.683000 -CVE-2023-2521,0,1,b02212fdb6b8803c29eeb43546b04e8b2a6aa0b55495089a864a6db0c5febafc,2025-01-29T17:15:23.937000 +CVE-2023-2521,0,0,b02212fdb6b8803c29eeb43546b04e8b2a6aa0b55495089a864a6db0c5febafc,2025-01-29T17:15:23.937000 CVE-2023-25210,0,0,61dbd59825de081394929661a58ef96ad92d993913e30770d2111263581b78f3,2024-11-21T07:49:18.817000 CVE-2023-25211,0,0,1ae33074e7894c183a645976c93dc30ecd9636c069a879841ed321e2eaf5a38f,2024-11-21T07:49:18.947000 CVE-2023-25212,0,0,ea3f540bdfec12618313d4de4b0916913743ea3d7ce295602d48552d72e4f2f2,2024-11-21T07:49:19.073000 @@ -220381,12 +220381,12 @@ CVE-2023-26277,0,0,285033dd9e6d9fde7a5f6babbb4b33e46827c13ef090e632a83c08a95cc09 CVE-2023-26278,0,0,0b777da1590b83e755e03fc7a596c9c98d3fd7f67322363f0ebd4f7b2609d5a7,2024-11-21T07:51:02.890000 CVE-2023-26279,0,0,0dae59632a7aa7602a3a1c44d959c2ed446293f68410630857f0af167d03a275,2024-11-21T07:51:03.003000 CVE-2023-2628,0,0,a127feda23f94ec166b82162c441ecee8e9b763e62e681ffeec191d420959835,2024-11-21T07:58:57.757000 -CVE-2023-26280,0,1,c1413f3a8b666695042b06bdc90c663e6e33b3c0d151f24187be283eb52599cd,2025-01-16T16:13:59.293000 +CVE-2023-26280,0,0,c1413f3a8b666695042b06bdc90c663e6e33b3c0d151f24187be283eb52599cd,2025-01-16T16:13:59.293000 CVE-2023-26281,0,0,f3f4eb9633b31505daba5bcb31c9d75424b7d803a48d93cf2f87c6db01f4ce03,2024-11-21T07:51:03.130000 CVE-2023-26282,0,0,ac469e61309aa1e871360e6d0c7179179c3ba0eb9cb216dae8b945bc106d3145,2025-01-29T21:27:12.447000 CVE-2023-26283,0,0,978993372bc04c5a66aee6f7d9ec549d78f89453bba1d98e88caa4435826488c,2024-11-21T07:51:03.373000 CVE-2023-26284,0,0,59709fb6f770e0d499af6d6df6228394b6a04e76524cf8a1fe2581bfbff35aa6,2024-11-21T07:51:03.490000 -CVE-2023-26285,0,1,6cdf37a6d043453d785ec938c0d6452b6eebddaa3041318111228698a1e5f145,2025-01-29T17:15:23.737000 +CVE-2023-26285,0,0,6cdf37a6d043453d785ec938c0d6452b6eebddaa3041318111228698a1e5f145,2025-01-29T17:15:23.737000 CVE-2023-26286,0,0,4bcb2684fd34b173521e9c70ec1c8bbb541fdf3411f959ba8f8acd85367d20a4,2024-11-21T07:51:03.720000 CVE-2023-26288,0,0,f6cd9f8688173b9742ed1ee540acb9599cec4e75a55ed555c0b95e8b1314f5b1,2024-11-21T07:51:03.840000 CVE-2023-26289,0,0,8cc5aae4015f6413895502947132e5c6ba787706be47d31659255a605a0725ea,2024-11-21T07:51:03.987000 @@ -220564,7 +220564,7 @@ CVE-2023-26456,0,0,e082554b5abddc1181c4f573b227849cb909bfd759c086d3320483fc4595f CVE-2023-26457,0,0,1bf337e471bdfd12cf4e9a80906a6b456effcec0e91875477ab400f3fa9deff0,2024-11-21T07:51:30.473000 CVE-2023-26458,0,0,4f17b4a93349210a4477a4d519e7b00b822b8c47de774b72fec50d1f8dff2bd3,2024-11-21T07:51:31.217000 CVE-2023-26459,0,0,09338abaf25813d8a620bef182c6637fd3b37d13c5f707911e4d5bb3acc49305,2024-11-21T07:51:31.410000 -CVE-2023-2646,0,1,4a38b3ae5e742507f922fce42da9793db4284b06ac7dd812d09b3508d5ddbf13,2025-01-24T17:15:12.910000 +CVE-2023-2646,0,0,4a38b3ae5e742507f922fce42da9793db4284b06ac7dd812d09b3508d5ddbf13,2025-01-24T17:15:12.910000 CVE-2023-26460,0,0,48284d4a5937580bfb1d772bc775dfbd15cdb9e095e57f5addb17f37f82e0e8b,2024-11-21T07:51:31.720000 CVE-2023-26461,0,0,7e1223c51d4b82add8bddd794a14557f764fef91b24807bfd5db3c5f7ac8e287,2024-11-21T07:51:32.480000 CVE-2023-26462,0,0,b28f0e03e82910749ea20e439b44f9545fd9fabf4bd993763e891b6621188a84,2024-11-21T07:51:32.687000 @@ -220702,7 +220702,7 @@ CVE-2023-26595,0,0,24284420d89a05f6e69fa31b2fed484c822ce9177d22aea9b492fabed05f8 CVE-2023-26596,0,0,473d756e5fc103c72c25cb52f36d58f77ec5ae61a2a53c9a3dc335fe84d6a907,2024-11-21T07:51:49.530000 CVE-2023-26597,0,0,aacf593fde559d15ce4638d00292bbc24591756418f0523c6654e6c81acd48a7,2024-11-21T07:51:49.657000 CVE-2023-26599,0,0,c5e1c6a4e42725cee36588845ac1a7fc3d032881dab1d5f8abf0c196155e5cc9,2025-02-05T17:15:19.107000 -CVE-2023-2660,0,1,7ad14df71bd6f47a8139201861f3abc151d1b6fe342fd8128dd0f1b57656134e,2025-01-24T17:15:13.147000 +CVE-2023-2660,0,0,7ad14df71bd6f47a8139201861f3abc151d1b6fe342fd8128dd0f1b57656134e,2025-01-24T17:15:13.147000 CVE-2023-26600,0,0,fc886529aff42ccdb72f3f96931777e9e70a1824ffc00cacb571e65058ac20b7,2024-11-21T07:51:49.920000 CVE-2023-26601,0,0,a5885f284434b5f08eb9e7edc10d2032bb0cda5c5996581471528822ba1aee62,2024-11-21T07:51:50.100000 CVE-2023-26602,0,0,6b0e3fbb7db010761dc530c451b95f462476cafda0ba70599528d74ebf165b88,2024-11-21T07:51:50.250000 @@ -220781,7 +220781,7 @@ CVE-2023-26812,0,0,405afcd0d18a0ea560dd97c3f75aa90f8bace35b4b99f4dead56b89234a96 CVE-2023-26813,0,0,11a48edd361ce82d55979cd322e105c7033d8d2b582c11ad569e0eed6257a0e0,2025-01-31T17:15:10.587000 CVE-2023-26817,0,0,f8edc25173a549b3f29de504f53c2bc2fcc39d7fa335f22e484d9208ed7a554c,2024-11-21T07:51:58.307000 CVE-2023-26818,0,0,b63145fb84ce562cc723a09a012de7a28b2829ff563282d82a15395b053b2245,2025-01-21T20:15:28.950000 -CVE-2023-2682,0,1,883bce2206d03db51cea0ab1d843f03b819277c9a2a2455a2e8add44a10db5ca,2025-01-24T16:15:31.980000 +CVE-2023-2682,0,0,883bce2206d03db51cea0ab1d843f03b819277c9a2a2455a2e8add44a10db5ca,2025-01-24T16:15:31.980000 CVE-2023-26820,0,0,182ac862113fcb9d0cf4004fb66a49fe830229688194874f8f89f805ed1e0bc3,2024-11-21T07:51:58.593000 CVE-2023-26822,0,0,0387f39114a54d5ecb6e5ca3782e1c7b9aa74ae750547fc66c9d140c892e6c1e,2024-11-21T07:51:58.723000 CVE-2023-26823,0,0,204a407be7e9bf57ccaff49b561752927f6e7e4b0c05759cf501f80604a92154,2023-11-07T04:09:42.597000 @@ -221337,7 +221337,7 @@ CVE-2023-27539,0,0,79c56876ceb58bbd6b856aaea0384a545d7c13f924cf40b93447a0213977b CVE-2023-2754,0,0,d5f6eb5ab236b3e3f181c76459d82ae29b6dfb8e4cabb74d93353265b6c24b94,2024-11-21T07:59:13.700000 CVE-2023-27540,0,0,e4f5a1b7cec8ef2d7fa729e4f9d99a9b9a12336eae9d656bd8d408965b9762f1,2024-11-21T07:53:07.683000 CVE-2023-27545,0,0,b2e7b47fc90259bf8fa905eaab6313d354638d5c3596602c89dbf7a17d90f60f,2024-11-21T07:53:07.830000 -CVE-2023-27554,0,1,18e3f37fd870f99b3f88831105bd670e207541f81fcaca4806781af6b26ba782,2025-01-24T17:15:11.073000 +CVE-2023-27554,0,0,18e3f37fd870f99b3f88831105bd670e207541f81fcaca4806781af6b26ba782,2025-01-24T17:15:11.073000 CVE-2023-27555,0,0,3777aa72fa625967b5cda53af2e0f8261052871f52d53a5942e3108050fe8948,2024-11-21T07:53:08.090000 CVE-2023-27556,0,0,969f7cfc1e16960d50a85b35a60f2c41e633c8f4bc7d8f329967f854df446f58,2024-11-21T07:53:08.230000 CVE-2023-27557,0,0,fee7f96091f4daac062b31ac020f2cead86e494cc367ca598dea840d505d7a93,2024-11-21T07:53:08.370000 @@ -221570,7 +221570,7 @@ CVE-2023-27867,0,0,b3180c2e860e0413e8d41b1901615f40b89c210542c1724dadd9bee526fc0 CVE-2023-27868,0,0,cb7a506841b50eb06d257d56dc78fa2c1ab5b1ca3d2e8ff81ab764c29e3e03df,2024-11-21T07:53:36.427000 CVE-2023-27869,0,0,4f4a00d98ec41c193738491046862ede6064b06bf9027e76d4489b0e99b3d1c9,2024-11-21T07:53:36.557000 CVE-2023-2787,0,0,9fb1047255b25715a91fef59ad5a4da5af4311b790827aec2538c223ce0f6fc2,2024-11-21T07:59:17.380000 -CVE-2023-27870,0,1,5a93ef538c76ad72b85487f58b0c0be0eb4b47e5f50c65604bcdbec5a3204470,2025-01-24T17:15:11.300000 +CVE-2023-27870,0,0,5a93ef538c76ad72b85487f58b0c0be0eb4b47e5f50c65604bcdbec5a3204470,2025-01-24T17:15:11.300000 CVE-2023-27871,0,0,ea357f4faa19761cd1c0c05f1d43a11950992e2db72fb10cc6d71d8f7b13028a,2024-11-21T07:53:36.797000 CVE-2023-27873,0,0,b31b1d8677b8e850135ecaa71dd7d112f59b0e81c5ddcce14b855c8ba08f5f95,2024-11-21T07:53:36.910000 CVE-2023-27874,0,0,0463bc709b1afe4b00211e6eff9a08d11e494f4b25c1a468020d0c4ff2d7a5a8,2024-11-21T07:53:37.033000 @@ -222283,7 +222283,7 @@ CVE-2023-28579,0,0,b7f9ac970c2ddb8142ea746b36163fc7be80b71d6590cabdafb954dfcb820 CVE-2023-2858,0,0,99149d767ba4fd0f915f3ab44b36d69ea48f512a26988e85d91eb741c683da89,2025-01-15T16:15:27.847000 CVE-2023-28580,0,0,df284ee2ce5694aba4a394f63af582cb609699ffb261598b3f7a9c52adf592d4,2024-11-21T07:55:35.127000 CVE-2023-28581,0,0,decd31f4a848ddbfa394ce4e2dd2d0b176cfa6684b596b08a050e62bf0d86429,2024-11-21T07:55:35.313000 -CVE-2023-28582,0,1,267a5215cb227da7b55b29ef151d866de75625d48c8b9a24cffbd5549fef7a73,2025-01-10T17:46:49.937000 +CVE-2023-28582,0,0,267a5215cb227da7b55b29ef151d866de75625d48c8b9a24cffbd5549fef7a73,2025-01-10T17:46:49.937000 CVE-2023-28583,0,0,956cf0bd12c212eec9d05e9355bef116e7e577a7be35f480770db5ce656f38ea,2024-11-21T07:55:35.637000 CVE-2023-28584,0,0,a40fd01f4365392c1e843ee8eddb2c111cb461a0d8181bf97a74224913c7c923,2024-11-21T07:55:35.810000 CVE-2023-28585,0,0,b1f435b1a0ca3d7067ae68fe5281ebdd26551de8181bc5e064573ab519e91890,2024-11-21T07:55:36.010000 @@ -222739,7 +222739,7 @@ CVE-2023-29076,0,0,6d0ec6b2cde19d5047429e0d392329aba7e40e28204de0bd2c22f7452eca7 CVE-2023-29078,0,0,98f0a1df2914b755410c43b843273f3f9d7a3cbd24ceae31c365338749a6c3fd,2023-11-07T04:11:04.110000 CVE-2023-29079,0,0,edcf382a38e58cd59b2be67ba719f86a3e8b655dc0fc8f10eed674f74af76c31,2023-11-07T04:11:04.143000 CVE-2023-2908,0,0,35e072432262ae8610927b2a82cb1b88cf2faf78ee94eb9c7655efab744b213d,2024-11-21T07:59:32.713000 -CVE-2023-29080,0,1,692b86c731dc250ade4ee323d9ccce03452033ea31512141d6fb5e6dd4971e4d,2025-01-30T18:15:28.437000 +CVE-2023-29080,0,0,692b86c731dc250ade4ee323d9ccce03452033ea31512141d6fb5e6dd4971e4d,2025-01-30T18:15:28.437000 CVE-2023-29081,0,0,f9d01f4cd8ef09084f8e71e468cf862bc57af23cc60c5a0edbb3147672c817a4,2024-11-21T07:56:30.530000 CVE-2023-29084,0,0,d7c23eb800263ccf1d1fb728b1fa9bad21d0c4204cd8f7ab2c099f197588a3cf,2025-02-07T17:15:27.170000 CVE-2023-29085,0,0,05f00e21f86f75ccb96165e4f995c4b1b320236407dfee4d933617855e48e190,2025-02-07T21:15:11.640000 @@ -225741,7 +225741,7 @@ CVE-2023-33005,0,0,11233cc2aed617d34892cd10b6cd285e42b1642984ce6ebb8ceff57ede826 CVE-2023-33006,0,0,c61f6a83fed5c84dac3c5856e32d1c1a30fa553051d617857ae2ae547ce1f2d6,2025-01-23T16:15:32.103000 CVE-2023-33007,0,0,9ca1ed3257db236ca4f5f1e2792c485b257fe17dccc1d01196ea86f616f8cbf3,2025-01-23T16:15:32.277000 CVE-2023-33008,0,0,5192f4ead374e87889057d3b47378b1e56cc84bf09249148fbed08294fc98773,2024-11-21T08:04:23.530000 -CVE-2023-33009,0,1,ab21559d373895203fd16d6ff863b63ac209f795d43ffa66a144dfdb7e7eaa63,2025-01-27T21:44:27.713000 +CVE-2023-33009,0,0,ab21559d373895203fd16d6ff863b63ac209f795d43ffa66a144dfdb7e7eaa63,2025-01-27T21:44:27.713000 CVE-2023-3301,0,0,082ada9f68e33f6990dc7650a566577b9bbab90718aa744587a91daf839f6744,2024-11-21T08:16:57.723000 CVE-2023-33010,0,0,3f198e874a558aa3c9ff7ac5c05dd155111b9b22e4eaa10b3f8f8d091967efd0,2025-01-27T21:44:33.503000 CVE-2023-33011,0,0,9062a67a71ea7080270c8f78ac8e63617c57c8981537bd29cfe9e28ba674d55b,2024-11-21T08:04:24.097000 @@ -225819,38 +225819,38 @@ CVE-2023-33080,0,0,bd1330dd3c156394e0d632e09ad28cc3afcde5b0d8dc3bda38ace5391332d CVE-2023-33081,0,0,0e8f246fdaf9a467a55a5abdfa3ff368b0752f8fb8e9e916559f13113323bf61,2024-11-21T08:04:45.087000 CVE-2023-33082,0,0,e73dc83211f9f07eefac5dbc4780cad73f4dbfc5590798d9e570e1ac8f1b8ff9,2024-11-21T08:04:45.397000 CVE-2023-33083,0,0,d8aa666b3b49e71e4526d1fe3b8c0af50bc5ce3e9839ad4e2bed457fc8e7a2cb,2024-11-21T08:04:45.657000 -CVE-2023-33084,0,1,c1e10162114de104e5c0d92340a1dc7a2648c96c889095102a206540fb1aebe6,2025-01-10T17:47:59.507000 +CVE-2023-33084,0,0,c1e10162114de104e5c0d92340a1dc7a2648c96c889095102a206540fb1aebe6,2025-01-10T17:47:59.507000 CVE-2023-33085,0,0,65f131fd7b9e2a6514e96527fe10b9e2b32a8b8116a2fbb002af9579f2276b7a,2024-11-21T08:04:46.053000 -CVE-2023-33086,0,1,fc0c82432ef6e4acf4393dbc64d4d79897a2663c5159cb9191c6d6b47606ed60,2025-01-10T17:48:18.803000 +CVE-2023-33086,0,0,fc0c82432ef6e4acf4393dbc64d4d79897a2663c5159cb9191c6d6b47606ed60,2025-01-10T17:48:18.803000 CVE-2023-33087,0,0,f8493077219394e12e3af04e2e125065f5dcbfaa0574cbe023d9fb2cac598856,2024-11-21T08:04:46.507000 CVE-2023-33088,0,0,e1160bfb1e1e936ac0215cc3bfdcb4994be99dca79d4fd17b220fe15b748241d,2024-11-21T08:04:46.773000 CVE-2023-33089,0,0,ca94d4abaea68ca13a805689fb3e29b882357d7b1647b6389eb448dc56434905,2024-11-21T08:04:47.340000 CVE-2023-3309,0,0,8e6edf6fada93115ebece6f349e41ac31cc7395fd93d853c0b17d3eb0d7b0ff2,2024-12-18T16:15:10.390000 -CVE-2023-33090,0,1,6b8f4f47bf3d8e65ee3edfe92de37a3e75e981c07637ee8ab1d1774f98607370,2025-01-10T17:48:40.023000 +CVE-2023-33090,0,0,6b8f4f47bf3d8e65ee3edfe92de37a3e75e981c07637ee8ab1d1774f98607370,2025-01-10T17:48:40.023000 CVE-2023-33092,0,0,c9ab9cad61633f2fd68e1dc9c0a2e4e2e703bbdd2248acaac7659a80de3bf105,2024-11-21T08:04:47.867000 CVE-2023-33094,0,0,09423103034990f4a4f996fd2d1004e0117123e7ec543387e6bb63ed73701ec1,2024-11-21T08:04:48.100000 -CVE-2023-33095,0,1,7f66fe2a6bb3a97c7978d6f36a734545615f39243a144fe900dc06c6877e8aa5,2025-01-10T17:49:10.777000 -CVE-2023-33096,0,1,e7cb12d5ab487df8a43451b46b4c8a852d15e13c5597f25aa244e0cab42f7c92,2025-01-10T17:49:24.857000 +CVE-2023-33095,0,0,7f66fe2a6bb3a97c7978d6f36a734545615f39243a144fe900dc06c6877e8aa5,2025-01-10T17:49:10.777000 +CVE-2023-33096,0,0,e7cb12d5ab487df8a43451b46b4c8a852d15e13c5597f25aa244e0cab42f7c92,2025-01-10T17:49:24.857000 CVE-2023-33097,0,0,4feb8955e289cb02a24b3b7a5fc68e38a6a14033dde616dd9e946d26887bca7c,2024-11-21T08:04:48.807000 CVE-2023-33098,0,0,fe62fc8d5d4ac8c029e4c5a2b07570f234b016add8db0f502a6c0529839d5be6,2024-11-21T08:04:49.120000 -CVE-2023-33099,0,1,717e376d9e7ccb9640b045b6dcab79ea3fbd2022b3873fc2b4b15cee1e0b054e,2025-01-13T21:54:08.907000 +CVE-2023-33099,0,0,717e376d9e7ccb9640b045b6dcab79ea3fbd2022b3873fc2b4b15cee1e0b054e,2025-01-13T21:54:08.907000 CVE-2023-3310,0,0,1024134338cf1251822572ca174bebeb2f8c7e2d817c56d25337ca9dd161149b,2024-11-21T08:16:59.020000 -CVE-2023-33100,0,1,5aab26320d2946d766284c272318e69b120270cd29e0165cf37a4d7c4b91040d,2025-01-13T21:54:01.480000 -CVE-2023-33101,0,1,a47237bff1ebfc846a3d7fcb79d0dea57e38e1e60a4efaeede6f9a8a2b683b75,2025-01-13T21:53:55.487000 -CVE-2023-33103,0,1,99e9f7b9a13ab1add60ca74c000e3b4f2024b0b7aec1b90e3d6d3e9493771dfd,2025-01-10T17:49:53.227000 -CVE-2023-33104,0,1,8c81f2ee2e2e45e150e375ea2fa0474ea40cd6a27e180463020ed37cdb933281,2025-01-10T17:50:09.057000 -CVE-2023-33105,0,1,0ee5e9f9c3c9e0509949411d70d16381158bf2b37d9670a654f02e0f77184dc5,2025-01-10T17:50:21.293000 +CVE-2023-33100,0,0,5aab26320d2946d766284c272318e69b120270cd29e0165cf37a4d7c4b91040d,2025-01-13T21:54:01.480000 +CVE-2023-33101,0,0,a47237bff1ebfc846a3d7fcb79d0dea57e38e1e60a4efaeede6f9a8a2b683b75,2025-01-13T21:53:55.487000 +CVE-2023-33103,0,0,99e9f7b9a13ab1add60ca74c000e3b4f2024b0b7aec1b90e3d6d3e9493771dfd,2025-01-10T17:49:53.227000 +CVE-2023-33104,0,0,8c81f2ee2e2e45e150e375ea2fa0474ea40cd6a27e180463020ed37cdb933281,2025-01-10T17:50:09.057000 +CVE-2023-33105,0,0,0ee5e9f9c3c9e0509949411d70d16381158bf2b37d9670a654f02e0f77184dc5,2025-01-10T17:50:21.293000 CVE-2023-33106,0,0,1a8f559fe8e5a0e0f0f36816ad2cbd74a002139e65a680db4baf9be520aaf2bb,2025-01-27T21:46:44.567000 CVE-2023-33107,0,0,a67c489402d0383647c6cdce09b1405ecd3e151d060121c55c81d33834aedf6b,2025-01-27T21:46:48.337000 CVE-2023-33108,0,0,bbfee09a95ac73fb523a36dd592efd9298dc6262dceb5817999a83af6ab519de,2024-11-21T08:04:51.520000 CVE-2023-33109,0,0,37368388c3169338c10bf0bd44a2b926f27a0f227723e7587f5a945876fda9b4,2024-11-21T08:04:51.680000 CVE-2023-3311,0,0,0866648adf435d32ee42ce7653e738ccc0b13653665a64aafff9168828cd425f,2024-11-21T08:16:59.160000 CVE-2023-33110,0,0,03dbc7451bd773907334276ea794be05ed4ca79b6745a02c56a0ba78fa105440,2024-11-21T08:04:52.980000 -CVE-2023-33111,0,1,63587eaf153c517989b1f19c93ae74a0772daa59502658917a63cefbd4fb91e0,2025-01-13T21:53:45.973000 +CVE-2023-33111,0,0,63587eaf153c517989b1f19c93ae74a0772daa59502658917a63cefbd4fb91e0,2025-01-13T21:53:45.973000 CVE-2023-33112,0,0,4259ac94c45cd15024b867f4a58abfd994f6fee9c58c670d4fa6a0df735400bb,2024-11-21T08:04:53.423000 CVE-2023-33113,0,0,ae01d6f9507f95dfb63a588a91839aa08008aee7941ffa27b1a45797b565ae3e,2024-11-21T08:04:53.730000 CVE-2023-33114,0,0,5ed0a0ebcb975ee46cfb30352ad36c4608b9f2776b1f3e896e04897bc6008094,2024-11-21T08:04:54.010000 -CVE-2023-33115,0,1,3745cb4f911c8ccfbeb705f0a8333bad0579981a99a8ceb1815077dbad316f29,2025-01-13T21:53:38.477000 +CVE-2023-33115,0,0,3745cb4f911c8ccfbeb705f0a8333bad0579981a99a8ceb1815077dbad316f29,2025-01-13T21:53:38.477000 CVE-2023-33116,0,0,dfcef9c8334a0acb87b8001f56cb0f04aafba30b05250b8b559dcdd0d7889840,2024-11-21T08:04:54.503000 CVE-2023-33117,0,0,59a3900abd3bec20ba1bdafaf2bd6821d245a29db49340145dd95d4263cfbcd8,2024-11-21T08:04:54.777000 CVE-2023-33118,0,0,311a1e75022fef946ad8511d4b1180941618f1456552ff26b006cdfe4c4bda60,2024-11-21T08:04:55.117000 @@ -226344,7 +226344,7 @@ CVE-2023-33834,0,0,338462881466f026d06fb0a898a81c64748a20178a06738e4a164f6a84447 CVE-2023-33835,0,0,432bdcbfe47f544f7e44c279aa8783e94976046ffda41560fd11ed4500d9a992,2024-11-21T08:06:03.170000 CVE-2023-33836,0,0,8e6bae324546cbe4044fe7403966767062ff69440e841f8fdf3251d5b7aff7cf,2024-11-21T08:06:03.297000 CVE-2023-33837,0,0,3e72af0b5778583b8a5be70ca04b487c7ba841372620c26c1dd17212a1bc0b68,2024-11-21T08:06:03.417000 -CVE-2023-33838,0,1,8add7de0dd859f608c535f12d4a3f26571c1c5dceb418af141c3d977ba8e3bc0,2025-01-29T02:15:26.640000 +CVE-2023-33838,0,0,8add7de0dd859f608c535f12d4a3f26571c1c5dceb418af141c3d977ba8e3bc0,2025-01-29T02:15:26.640000 CVE-2023-33839,0,0,55118ac57814892c7a86cc7191590c87f7473353289e127fe908a59566e253fb,2024-11-21T08:06:03.540000 CVE-2023-3384,0,0,43976c80ef1dd4016470fbdde9d42c2f2727e9da019d45b7389b90b07d63defc,2024-11-21T08:17:09.093000 CVE-2023-33840,0,0,24c35b3cfd8bae5bbdb3a25483622775cad57e6faaeebf192f416134d4238003,2024-11-21T08:06:03.657000 @@ -227223,7 +227223,7 @@ CVE-2023-35011,0,0,595611a84f9ba8a89ca02487067584cc7500bae92cad139dfc4bf7e0af400 CVE-2023-35012,0,0,be4d3ebe65d22f0da5142f18515ee073275ab0ff192c73473ba47b80d829de5c,2024-11-21T08:07:49.463000 CVE-2023-35013,0,0,3c60a648d2b0bc01d2542f4e2a303e707c86c7b8e21e66a227569ec81a62646b,2024-11-21T08:07:49.620000 CVE-2023-35016,0,0,7d3b091b2dd76f99668f6df38b8be61e97d884e5c88c73d95ac35cad3586a7c5,2024-11-21T08:07:49.753000 -CVE-2023-35017,0,1,c305b900f25af3be568ba6084a99f154f424196e4c77d6021676685e00da2135,2025-01-29T01:15:07.667000 +CVE-2023-35017,0,0,c305b900f25af3be568ba6084a99f154f424196e4c77d6021676685e00da2135,2025-01-29T01:15:07.667000 CVE-2023-35018,0,0,0316c36a9fe4f0d9da4560d3103a2672e6aa994f14ca6f76a90253e57ae24d01,2024-11-21T08:07:49.880000 CVE-2023-35019,0,0,c4da68ced56941d8f8f54680af70cc154d4ac5d54e9158020c5a33b32fce9f82,2024-11-21T08:07:50.013000 CVE-2023-3502,0,0,79a130f0fcdd8a169bdb9aef276575323be3ab9e99f90f043f6135ec6e5d2b45,2024-11-21T08:17:24.263000 @@ -227778,7 +227778,7 @@ CVE-2023-35900,0,0,9214ca961b93163204463ded6d4b5e4cdaf81febbc51e642b9e4994da121d CVE-2023-35901,0,0,764869482f4620d16b5d10509c4323c77ec2b7c88227515f848b587d33d66485,2024-11-21T08:08:57.287000 CVE-2023-35905,0,0,41ec045da9b8e47c817f8bef8ffa84316576a9d7508182f2fce6bded3dccbde5,2024-11-21T08:08:57.410000 CVE-2023-35906,0,0,2b379cd9c01c73e1c7a567e3502f4499fb1fa92efcb09618be3760205bbd72b7,2024-11-21T08:08:57.530000 -CVE-2023-35907,0,1,754d912a0137433e8a221d02304c2d5767ef0031c6e56bf4a9e65f5c8122bc17,2025-01-29T17:15:26.350000 +CVE-2023-35907,0,0,754d912a0137433e8a221d02304c2d5767ef0031c6e56bf4a9e65f5c8122bc17,2025-01-29T17:15:26.350000 CVE-2023-35908,0,0,8db2f65e856bcb97d3d9f0310c7b7467bca0d38d88082818eabea4a1a5706482,2024-11-21T08:08:57.667000 CVE-2023-35909,0,0,0fdc8cfe042abf650527e03964e6aeb5f820e0111164912709b46c1d0b096cbb,2024-11-21T08:08:57.783000 CVE-2023-3591,0,0,75269fdbe60b09a5c6a61865b40e00c916f22cb46c44486d2de75f6bc1242711,2024-11-21T08:17:37.270000 @@ -228298,7 +228298,7 @@ CVE-2023-3658,0,0,ec5f03be4eca8fd20383389dae278dbb7876f77e4fbe350e8a8c4e6ecacc70 CVE-2023-36581,0,0,90a68f019e5341f3c487224a76a62c0fef0f708b60a93804548008e2a8365f48,2024-12-12T01:24:50.473000 CVE-2023-36582,0,0,17fa89a7fba58752482f8d60d13589452a956e1b0a95299a16c8963661bd30c3,2024-11-21T08:09:59.247000 CVE-2023-36583,0,0,16c68d118ea57336250d71f3b0e590b09e39662e96b8c1bbb32d494d1ce6430a,2024-11-21T08:09:59.397000 -CVE-2023-36584,0,1,c84e3573b835aedc034e86b3d2493c36d32455f168d328a3235641608397c0f5,2025-01-23T18:17:31.817000 +CVE-2023-36584,0,0,c84e3573b835aedc034e86b3d2493c36d32455f168d328a3235641608397c0f5,2025-01-23T18:17:31.817000 CVE-2023-36585,0,0,aa6dab025f0475d1f60107ce87c0282cc6c4275369a40ec076b1a78d56d9470b,2024-11-21T08:09:59.697000 CVE-2023-36589,0,0,86e100af68ccfb919c9d563d47fc4d37445228bf0cb9d7237455ea0462c11992,2024-11-21T08:09:59.857000 CVE-2023-3659,0,0,1b0398df8752a9e92b7411b7d875ed8f28fb4e8b2899d12a885f36a2733c90b3,2024-11-21T08:17:46.570000 @@ -228498,7 +228498,7 @@ CVE-2023-36799,0,0,fcf604f5a40409149065f63ad1967e675a441726ed0086516e5ac72321cf3 CVE-2023-3680,0,0,455480171505ee1a9e38774a18e5ba69777e20947c28787293fb01f95144941f,2024-11-21T08:17:49.467000 CVE-2023-36800,0,0,4999d4e6ee0d82056b502b825877c20c8450ca5fe9650152334353cab65a2c97,2024-11-21T08:10:37.110000 CVE-2023-36801,0,0,2237963e3b90a59e82b4735fbe74f2c87e02c908d268d3908b857f8fb1af6948,2024-11-21T08:10:37.253000 -CVE-2023-36802,0,1,d1233ac8e0303e8ce4e8cced68eacaf4ed35efe75eb7186705fe0b95955fe0d4,2025-01-23T18:12:28.613000 +CVE-2023-36802,0,0,d1233ac8e0303e8ce4e8cced68eacaf4ed35efe75eb7186705fe0b95955fe0d4,2025-01-23T18:12:28.613000 CVE-2023-36803,0,0,2479d4889cca1eb8dbd61a47f7cdd147dfb4ccfacdad9b8770b2bcfbb11ee0b5,2025-01-01T02:16:20.597000 CVE-2023-36804,0,0,3fa6041d1a0d6460c95c8adffd7cd1cdd9fe3018852a2e4774f59de2d276ddfd,2024-11-21T08:10:37.770000 CVE-2023-36805,0,0,469b3460bd3ebfc27a43fff8c73d9a6af475a37acda50c03efd05056c2c1b630,2024-11-21T08:10:37.930000 @@ -228544,9 +228544,9 @@ CVE-2023-36841,0,0,a1fc0a0b13e0ee3d0d61001b90eb0427c7439bb806be4ff039b3472f43d41 CVE-2023-36842,0,0,88bf7bb1a6302a96544abfeea0f3510e84b6ac4a28e7e918042ef4d92b938df9,2024-11-21T08:10:43.597000 CVE-2023-36843,0,0,cbbdfea83c6a7fd5ed1cdf52988f66762e4a2b24f0260a680b1fa2a1f4950fa6,2024-11-21T08:10:43.800000 CVE-2023-36844,0,0,bd2bc78f38dd5a559e849c9876b458e8dcba3a5c0dc67df6826901413d748335,2025-01-27T21:55:22.947000 -CVE-2023-36845,0,1,1efd7054b0e95153c1e9bb4a1f39b468754ae571c64dd268c1719b3438000486,2025-01-27T21:39:24.743000 -CVE-2023-36846,0,1,31e0f5cfc64218783c631dcb6ea01294e0b629b622e66caa6ecd46f40b776415,2025-01-27T21:39:36.497000 -CVE-2023-36847,0,1,abf946e66b75d4fe6a8324763c422edcfca5bfa6d043c289b569ca20068fadc7,2025-01-27T21:40:15.840000 +CVE-2023-36845,0,0,1efd7054b0e95153c1e9bb4a1f39b468754ae571c64dd268c1719b3438000486,2025-01-27T21:39:24.743000 +CVE-2023-36846,0,0,31e0f5cfc64218783c631dcb6ea01294e0b629b622e66caa6ecd46f40b776415,2025-01-27T21:39:36.497000 +CVE-2023-36847,0,0,abf946e66b75d4fe6a8324763c422edcfca5bfa6d043c289b569ca20068fadc7,2025-01-27T21:40:15.840000 CVE-2023-36848,0,0,a2151c8586ba65daa2e8cb4be03b6c633a7c5c083fda49d9a275029509f8e399,2024-11-21T08:10:46.410000 CVE-2023-36849,0,0,3f498bb4de26c6ac20f6ce42d88bca6554b3f202e4f21731f4d4aa5b1c4b3bef,2024-11-21T08:10:46.580000 CVE-2023-3685,0,0,2bc5158e2d5de8b42230fd188ee80a26cb38cc07771585ab9a4d7184e2c1e757,2024-11-21T08:17:50.210000 @@ -228571,7 +228571,7 @@ CVE-2023-3687,0,0,d94cceae8b3b60f4d6eb5ba30331fdfe4cf02ed52a6e8c2a71984f349da4e0 CVE-2023-36871,0,0,7baaa168f246a0200efc497f265b8cfe5523e6211d2299cd0e92315f4f54a97a,2024-11-21T08:10:48.960000 CVE-2023-36872,0,0,91ba4f1f5b1b4cc06d166a93b21c65dc62d3de2c8128182baeae0e4b6e11f028,2024-11-21T08:10:49.103000 CVE-2023-36873,0,0,edb3e42e3422bcef8f44c5a7995b5ff19ef8450b3fc2102463a763d2374f8232,2024-11-21T08:10:49.237000 -CVE-2023-36874,0,1,d915a6c9d58dc8f59ea9eb82f5b19e31a55196cc04d7bd0b2cd7d40ddb5f9acf,2025-01-23T18:53:02.037000 +CVE-2023-36874,0,0,d915a6c9d58dc8f59ea9eb82f5b19e31a55196cc04d7bd0b2cd7d40ddb5f9acf,2025-01-23T18:53:02.037000 CVE-2023-36876,0,0,ed61e5dbcb92cf755524ae96b7c047369788e09c3161179bf24b3f97e2a0a660,2024-11-21T08:10:49.587000 CVE-2023-36877,0,0,33b5a4c9241c186e244e7c8c9c7d729715ce934fc96064df9e0d88adce336fd0,2024-11-21T08:10:49.720000 CVE-2023-36878,0,0,e5fa5b0ee7a1c069c4949c72084f08c4511315c29cc643f0999ae67e08082fd4,2024-11-21T08:10:49.847000 @@ -228580,7 +228580,7 @@ CVE-2023-36880,0,0,6b58bba983600a7c360b5b962803e7997d939ddbb9eac10bb632116cb03f0 CVE-2023-36881,0,0,ee6331d63c5bd22b02bd003c1b2796ed5a24b6383a3fb29762ca37a159d887db,2024-11-21T08:10:50.090000 CVE-2023-36882,0,0,4459a20df4e535a2f2f9e1bdcbeff8a7a662c76140ddd20426310cfeb6b914aa,2024-11-21T08:10:50.223000 CVE-2023-36883,0,0,4040db4a30a03aae750295f9760cb56367802abf8f23bde0d257dc32a689bf28,2024-11-21T08:10:50.363000 -CVE-2023-36884,0,1,114b8674f8791d4b0a23fff5b2f9c7cdfbac801128f7861c4f3601033b70d1ff,2025-01-23T18:53:06.180000 +CVE-2023-36884,0,0,114b8674f8791d4b0a23fff5b2f9c7cdfbac801128f7861c4f3601033b70d1ff,2025-01-23T18:53:06.180000 CVE-2023-36886,0,0,7e68bc36f62d9e13deee73864578e0c6c386259e473819f67807d3c608101f6e,2024-11-21T08:10:50.650000 CVE-2023-36887,0,0,023d72c61128f7fd56b2bfa340792c950f0b84f8067e8d9bd7a73a8a551828e1,2025-01-01T02:16:23.023000 CVE-2023-36888,0,0,ddb7c0dc73a6fc7ea3ae92327dc697eebfd048c9132fdd76edcfd5b88325790d,2024-11-21T08:10:50.910000 @@ -228976,7 +228976,7 @@ CVE-2023-37394,0,0,0338eb93ab89f059f3206d02bfc24033e086b6f86189917b378799b18d81f CVE-2023-37395,0,0,ae2ea880c24ffda91fdf95fae1832230039bf46a7989dddf214f9ee098180f21,2025-01-07T21:10:50.467000 CVE-2023-37396,0,0,3dd4be4cfa5e3ac695d22216f0156cb0e32135a72abe865fd68030e55032b284,2024-12-19T15:40:24.690000 CVE-2023-37397,0,0,495ea247e2c316b481151d70502bd709d1dab32c4174e2af8b8520a039b7ff2e,2024-11-21T08:11:38.713000 -CVE-2023-37398,0,1,d86da4f43454071c5e6e50f3f09a9f6f2b3d5d53cfafdc673f5765285403e9e5,2025-01-29T17:15:26.513000 +CVE-2023-37398,0,0,d86da4f43454071c5e6e50f3f09a9f6f2b3d5d53cfafdc673f5765285403e9e5,2025-01-29T17:15:26.513000 CVE-2023-3740,0,0,95c282366f230bbe869486165117092592fba41b4089df0587e4879cfea633c7,2024-11-21T08:17:57.383000 CVE-2023-37400,0,0,f94e685742ec817d5407020ac26c99ac625870b02acacd04771125504e52e4e1,2024-12-19T15:41:42.607000 CVE-2023-37404,0,0,14062fbfb247d7eff73830bc3da8f5fe1a2fec40a3cca7bee10d3f475380647e,2024-11-21T08:11:39.010000 @@ -228984,8 +228984,8 @@ CVE-2023-37407,0,0,4d11a36e41fa3acc5f564431e82d0f4e97124ab39df0cb5f293ada9821e2c CVE-2023-3741,0,0,1ddd4fff44ed6da7a38f77e1cd87d0e1a51a839bcb171f62bcdf113f89dbd961,2024-11-21T08:17:57.493000 CVE-2023-37410,0,0,4259c5a1111c28363272e35fbab32b984c617cae11efedba0dfffe4bceca6df3,2024-11-21T08:11:39.267000 CVE-2023-37411,0,0,1663df42344987669b4b5f3ae2bb86174a111a736d50fa35c86aaf557197896b,2025-01-14T20:22:28.020000 -CVE-2023-37412,0,1,7b8c0d9cd93118c36420dd8041f2e89d7ef5cb77a92421f8d6f1b10f5ba80d3e,2025-01-29T17:15:26.657000 -CVE-2023-37413,0,1,9c84c5c5127b762322cad097019a1b26e0c795e205cc1ffb3ed7b1d30d3ce2e8,2025-01-29T17:15:26.800000 +CVE-2023-37412,0,0,7b8c0d9cd93118c36420dd8041f2e89d7ef5cb77a92421f8d6f1b10f5ba80d3e,2025-01-29T17:15:26.657000 +CVE-2023-37413,0,0,9c84c5c5127b762322cad097019a1b26e0c795e205cc1ffb3ed7b1d30d3ce2e8,2025-01-29T17:15:26.800000 CVE-2023-37415,0,0,79ed6474a28cba35cfa72fedee9d923157b232289d18562524aed0e6ee694f45,2024-11-21T08:11:39.547000 CVE-2023-37416,0,0,6181a6944222013b0541f2f7c4616297cf8227fdaa1404a19c28e419e3a98a69,2024-11-21T08:11:39.767000 CVE-2023-37417,0,0,289ff2c2e0a474d67ae1359d72b3dbd2d6b12d7fe05b46c2cd25b415e5c0ebe1,2024-11-21T08:11:39.897000 @@ -229374,7 +229374,7 @@ CVE-2023-37925,0,0,515c8082fa4dd5d2304ede7012e16dcd6142947f5297beab40381c7c03d67 CVE-2023-37926,0,0,802a3e216c24e0917d13a1aa94c50d930fc0c64d4b7150fedeb164166c023034,2024-11-21T08:12:29.227000 CVE-2023-37927,0,0,91c985b74b4cf0c20cf9ee2e34abb6e9d5e5bc09f1967cdc6aacd97f6165b123,2024-11-21T08:12:29.367000 CVE-2023-37928,0,0,dec776d364ef37b6e291aec9a18f90850b125ef62937fdd2b294a62c2fd46954,2024-11-21T08:12:29.503000 -CVE-2023-37929,0,1,4095396c6fb48583172ab2f6692b90080e3afde295fcb5a19cf8d9f8e85d9718,2025-01-22T22:55:02.317000 +CVE-2023-37929,0,0,4095396c6fb48583172ab2f6692b90080e3afde295fcb5a19cf8d9f8e85d9718,2025-01-22T22:55:02.317000 CVE-2023-3793,0,0,e9ede59406bf67af7b0914c618fd7187696ca61b0cb1dc2d5985173c262f0733,2024-11-21T08:18:04.660000 CVE-2023-37931,0,0,4f73bb87e74c7494c824e3506df1afb58c2c1e9a75eaf0a35a61fcc385ea1ed4,2025-01-14T15:15:11.440000 CVE-2023-37932,0,0,f0df6819630bb22aa824d7b6acf6b4dd3a2036be6cce60c742b53c8d1d382fd2,2024-11-21T08:12:29.797000 @@ -229454,10 +229454,10 @@ CVE-2023-38000,0,0,f302fe2aa8512cea31c20b4a7c58e253de1ffdc3d1be669ab1e2dc42df677 CVE-2023-38001,0,0,59813676e2bd0245d088be67c0815fc9c634dbc57499cf0f051205236327d85f,2024-11-21T08:12:40.490000 CVE-2023-38002,0,0,11fb0758eaa7b961a3a0df91d9a00e7b42b3bcc5f411b51796ef1a318b38f981,2024-11-21T08:12:40.637000 CVE-2023-38003,0,0,d84005b22fbc5b577419dd725bee31341bd9f0980a498ef6647a0b9e648a0922,2024-11-21T08:12:40.753000 -CVE-2023-38009,0,1,33e50820590e77ed2d89493e87b28d7dddae87d3d1114e98820d633260e0587f,2025-01-26T16:15:30.033000 +CVE-2023-38009,0,0,33e50820590e77ed2d89493e87b28d7dddae87d3d1114e98820d633260e0587f,2025-01-26T16:15:30.033000 CVE-2023-3801,0,0,07bd937a546b791f41c481c78de785e3d588a94a54cf897593eeef06fcdda9b2,2024-11-21T08:18:05.833000 -CVE-2023-38012,0,1,e9f30087004a3d6e8732224340384d9ea57bc2c7b97c80e83a73d736c95123bd,2025-01-25T14:15:27.337000 -CVE-2023-38013,0,1,881e908464f4b340f43b39e11e06e489a47b22cd10b0f9bcc3ff76092d3d74cc,2025-01-25T14:15:27.977000 +CVE-2023-38012,0,0,e9f30087004a3d6e8732224340384d9ea57bc2c7b97c80e83a73d736c95123bd,2025-01-25T14:15:27.337000 +CVE-2023-38013,0,0,881e908464f4b340f43b39e11e06e489a47b22cd10b0f9bcc3ff76092d3d74cc,2025-01-25T14:15:27.977000 CVE-2023-38018,0,0,613fb6d1a07a1ef1ca1802adefecd8ca76b326251ab62f1bfd46ed1d01c64b8b,2024-08-29T14:36:06.443000 CVE-2023-38019,0,0,04c4ad5d34313874834351a06c111dc8e966773523ece788269e1628306c54dc,2024-11-21T08:12:40.967000 CVE-2023-3802,0,0,c831c5d84ef21c70c2fb092c4d32caee6e73af414faf6f260071cefc31c7e1da,2024-11-21T08:18:05.993000 @@ -229626,7 +229626,7 @@ CVE-2023-38175,0,0,ef1c8529b3657e2f66fcf0c37f671b4b6edc91494a166816094eac680db4d CVE-2023-38176,0,0,3fdc33ad178160a5c99abc1a3ac59e3e73fc42e8ab098f2163e13646e62e3b2c,2024-11-21T08:13:01.133000 CVE-2023-38177,0,0,730bcd01c82a54192a212d95053de3fec2969268787436a461567cb09272c10c,2024-11-21T08:13:01.270000 CVE-2023-38178,0,0,7c75f8662268ca89daf277bec3375208706881a79c0c88533a7f4fd2922ae19d,2024-11-21T08:13:01.407000 -CVE-2023-38180,0,1,612b1911c52ea2f062593ceee33894f7388f3480d0937f708bb9306a34879190,2025-01-23T18:53:11.033000 +CVE-2023-38180,0,0,612b1911c52ea2f062593ceee33894f7388f3480d0937f708bb9306a34879190,2025-01-23T18:53:11.033000 CVE-2023-38181,0,0,5a8b679495a586462dbde9c3056012cf04f2dc6c5625ddc2c0a5b368831d71af,2024-11-21T08:13:01.720000 CVE-2023-38182,0,0,4d4a59af220c252b63fea8ea60f7e53085011cf3820ea3ee0c3d6c02139ee575,2024-11-21T08:13:01.853000 CVE-2023-38184,0,0,8041243a4a2b4032f9464c8d84f0fc87c8a2d1f56ecf4620773160e63efc0f4a,2024-11-21T08:13:01.980000 @@ -229647,9 +229647,9 @@ CVE-2023-38199,0,0,f41eb944e837487650881a3c150a8371d0677936fcf8f3fbefd34baaf03f9 CVE-2023-3820,0,0,544ccc59fafcaa69b73c09b2da55f449f67efa656c5025b92e12a3b668f813fe,2024-11-21T08:18:08.507000 CVE-2023-38200,0,0,79ff2917485b5ebce56fe49d8e4bbef7415f06d56ee22034351b677b07ffa298,2024-11-21T08:13:04.287000 CVE-2023-38201,0,0,68157ee20699a6540717a2af24bdd19434ccc2982c4bd9b07403927ad1af116f,2024-11-21T08:13:04.463000 -CVE-2023-38203,0,1,8d4f9969b6b2e1896fcbb5b03587855bbb1c558f38b860676284c2d8df2efbb9,2025-01-23T17:53:45.997000 +CVE-2023-38203,0,0,8d4f9969b6b2e1896fcbb5b03587855bbb1c558f38b860676284c2d8df2efbb9,2025-01-23T17:53:45.997000 CVE-2023-38204,0,0,aff07e094443bd22eb679c063cc0b8e0eacbd5a4af82b8093d4a747db10a7481,2024-11-21T08:13:04.777000 -CVE-2023-38205,0,1,3f6d3c716eca438567b3f7f26c8f81dd5fbe80712ad292610fe9ffc6a2e7ec37,2025-01-23T17:53:51.083000 +CVE-2023-38205,0,0,3f6d3c716eca438567b3f7f26c8f81dd5fbe80712ad292610fe9ffc6a2e7ec37,2025-01-23T17:53:51.083000 CVE-2023-38206,0,0,cc7e26177d5c97bc7992fad0ecb9b985fe0e4dfe94c2e5e43ed612b8776e21a5,2024-11-21T08:13:05.067000 CVE-2023-38207,0,0,af6acf19a76f53fe72babd6f354242829d49081279359ae591e2f8c2bda6a263,2024-11-21T08:13:05.193000 CVE-2023-38208,0,0,509f11fd7776db969c954a03db4fbdd24eed7e5364d6ec40d7fe2048a5e09036,2024-11-21T08:13:05.317000 @@ -229717,7 +229717,7 @@ CVE-2023-38264,0,0,69fec526bc04dafd94aa9d55c534d1f2dc5220ab7efc0e2e5709e1498fe13 CVE-2023-38267,0,0,c2fcd29445458ac35c1d832e8a2059ebc40ca0cc0a0c87290f8df923a88d8a6a,2024-11-21T08:13:12.750000 CVE-2023-38268,0,0,d933dfd659e14f431ff87f8646f7047159596c73501d930045054065bb2e8936,2024-11-21T08:13:12.910000 CVE-2023-3827,0,0,8dea99078cb1b2564223dae8712f2b6213cef9595285e781fdf0c5b249bed06f,2024-11-21T08:18:09.530000 -CVE-2023-38271,0,1,912785beaeb32158de428f547a42997760d6528edbc0ffe74264a1e6bef8fb75,2025-01-25T14:15:28.123000 +CVE-2023-38271,0,0,912785beaeb32158de428f547a42997760d6528edbc0ffe74264a1e6bef8fb75,2025-01-25T14:15:28.123000 CVE-2023-38273,0,0,3feb51fea08f716ddcb1d667a9154095016823ee6be4b709f047cd14310e71de,2024-11-21T08:13:13.053000 CVE-2023-38275,0,0,f230aec202c4cd33174bdc1218621d5d7a6ece56066ab25aab85bfe453826f64,2024-11-21T08:13:13.200000 CVE-2023-38276,0,0,ba9fab32a121dc0ef42130086f4b44807496059dba59bbea2f2970476887b688,2024-11-21T08:13:13.343000 @@ -230136,9 +230136,9 @@ CVE-2023-3871,0,0,619fcd09963920ae565ec6ea9bc1f787ed2dddae07824ae8d5d73b12a4f195 CVE-2023-38710,0,0,21848b106387b265322a05ef4d640ffbe5e8d84390c24f8ad588ec4ca1e48ac6,2024-11-21T08:14:06.133000 CVE-2023-38711,0,0,cf367ee1f4cf567c5b790639f924494ec18e04ff5ec59b1d2c41057e2d06ad1f,2024-11-21T08:14:06.280000 CVE-2023-38712,0,0,7ec3b2f4be6ed93a037f2c9daf04eb137c84c3b9e3ea4addeb7b3312163ae931,2024-11-21T08:14:06.427000 -CVE-2023-38713,0,1,ed11169680fd3f30a08d692c2cd5a4711bfe445aab80c44e4a21507f7aa18847,2025-01-25T14:15:28.273000 -CVE-2023-38714,0,1,0ccbe8267cef118a0367c56cba9433604adb61cd945d7bb4ee8ca6c271eb4296,2025-01-25T14:15:28.437000 -CVE-2023-38716,0,1,e162bf62e1ff8ac884cc894656724626483fd6b3b161277f6f2279992a8c432a,2025-01-25T14:15:28.580000 +CVE-2023-38713,0,0,ed11169680fd3f30a08d692c2cd5a4711bfe445aab80c44e4a21507f7aa18847,2025-01-25T14:15:28.273000 +CVE-2023-38714,0,0,0ccbe8267cef118a0367c56cba9433604adb61cd945d7bb4ee8ca6c271eb4296,2025-01-25T14:15:28.437000 +CVE-2023-38716,0,0,e162bf62e1ff8ac884cc894656724626483fd6b3b161277f6f2279992a8c432a,2025-01-25T14:15:28.580000 CVE-2023-38718,0,0,a4a60f69bd461c72006b06fc3e607b749a6d0fd88add748d217383d11a906cc2,2024-11-21T08:14:06.570000 CVE-2023-38719,0,0,77b39745154e6ee504b559f28d4696b8416718ff73f1ca18424720c014de2380,2024-11-21T08:14:06.727000 CVE-2023-3872,0,0,630771cb82fde72261f8806b2f1c4e7a76405d4dd05d22457d6469e158fa878e,2024-11-21T08:18:15.437000 @@ -230159,7 +230159,7 @@ CVE-2023-38735,0,0,21ab25d5ddafe00d15e8adabe99307f1a62ce2d7aa79ea0fbb7a5f9551180 CVE-2023-38736,0,0,144ba2540a58f357494ee79a47eb99c452bc1bf7e818120f3e63231a4712e9ac,2024-11-21T08:14:08.773000 CVE-2023-38737,0,0,c2eb8b79ba205ba32e95a9f65042df492bfb77539740a64f3bdc4783e4ad55fd,2024-11-21T08:14:08.910000 CVE-2023-38738,0,0,f5d5b3961240fd01e8da4a613578e8307fcb6551fe59593d23364affd204f28d,2024-11-21T08:14:09.057000 -CVE-2023-38739,0,1,afe19160244c53375a3bab5d86fcfb386ac8f81d5a84dc52de6891a56c0803b0,2025-01-31T16:15:30.707000 +CVE-2023-38739,0,0,afe19160244c53375a3bab5d86fcfb386ac8f81d5a84dc52de6891a56c0803b0,2025-01-31T16:15:30.707000 CVE-2023-3874,0,0,e8a582a797a204e4ed60e072126d0f975b636930eed36248745a404208c597df,2024-11-21T08:18:15.727000 CVE-2023-38740,0,0,4aed8c9b03e801d431e25d45ad2f5eba21de6eb672f05c26af48e58f03e71755,2024-11-21T08:14:09.197000 CVE-2023-38741,0,0,dc5d151137caaddebae25d42c4162a178c946928edae1a7416db1595fcced194,2024-11-21T08:14:09.340000 @@ -231021,7 +231021,7 @@ CVE-2023-39938,0,0,7e109afc9eac03484142ad7ce4a33710b94b2e3183fb9389d992c4ec0028b CVE-2023-39939,0,0,9ef48a7bfc7f05d96edc1ca825e661088d75871ac2f741da3911c5c17344852f,2024-11-21T08:16:04.723000 CVE-2023-3994,0,0,5eadb5656ef683f50a27dc29b7fb2429811878a8a7202505763e365a3355dbec,2024-11-21T08:18:29.510000 CVE-2023-39941,0,0,e3ac3f7d1daba525a3ab09017ce65465e29792eb0e3d7b5b68368f5a862f5249,2024-11-21T08:16:04.863000 -CVE-2023-39943,0,1,a91acababe8324293387389c3dcaacb69ec2f815b198a7e2efd88beabf7c4b09,2025-02-04T23:15:08.237000 +CVE-2023-39943,0,0,a91acababe8324293387389c3dcaacb69ec2f815b198a7e2efd88beabf7c4b09,2025-02-04T23:15:08.237000 CVE-2023-39944,0,0,9f6156ae2b84f5ad79f0a55f25f28359e708025cd5e96110436a0c3be335d2a0,2024-11-21T08:16:05.017000 CVE-2023-39945,0,0,ce324f7e0ce427a27c5aab4f1517864e619374db1b79381165b92ad9fb7980d6,2024-11-21T08:16:05.163000 CVE-2023-39946,0,0,11f47a58d2fac4f19d0f78f83831675635eabe780007119732a2ec66fa0b2bff,2024-11-21T08:16:05.313000 @@ -231305,7 +231305,7 @@ CVE-2023-40219,0,0,d312cff569dae579b11a2237538409084b8189381ad409b7b26a9e9c9cf4f CVE-2023-4022,0,0,7d28cfa5cb69299ac816454a0ce6e4287487b976b7e847836ca22e4bb44c1918,2024-11-21T08:34:14.873000 CVE-2023-40220,0,0,4e4c8d42b37fdc492577d4df159739563bf50d025eb5eae2e90cdd97ddf5718f,2024-11-21T08:19:01.780000 CVE-2023-40221,0,0,0f5c4c77c15a1563f65ecaa72879d46af8c8213e98a1889ade52c63df5bdb7d3,2024-11-21T08:19:01.930000 -CVE-2023-40222,0,1,854fb97d9ea76bd0ae2230e0dd169496abd942316e40bef22d3b7e3cdd06a35c,2025-02-04T23:15:08.413000 +CVE-2023-40222,0,0,854fb97d9ea76bd0ae2230e0dd169496abd942316e40bef22d3b7e3cdd06a35c,2025-02-04T23:15:08.413000 CVE-2023-40223,0,0,9aaaac728328ced048b6d6b5cb0c8d5341ea770b71a983787e5f397c0b28849c,2024-11-21T08:19:02.073000 CVE-2023-40224,0,0,9cd3bec58e8169eaf67cb8ce0484da56183a2fef50788503a91b137a9042fc9f,2024-11-21T08:19:02.240000 CVE-2023-40225,0,0,821a9a37066f54cbe57bb3d978f89daa73ce11405043e140b875f5eb678ef55b,2024-11-21T08:19:02.407000 @@ -231973,7 +231973,7 @@ CVE-2023-4106,0,0,aee4575b6bdf6692cee5993128ee226194b0209efe034a12fe845e72b8e82b CVE-2023-41060,0,0,8acbf53c221aa8609455ec7009a2cfd1d896c4555480736ac3e300fbb5307d69,2024-11-21T08:20:28.793000 CVE-2023-41061,0,0,51f7d5bec3db4b4922f90bd9e41c0b71fc7a7ea6b11425d8b5b9bd5abb61bf60,2024-11-29T14:27:09.157000 CVE-2023-41063,0,0,201d4f1370e6bb557e49bc49102255275b7136fd46e104de566667668fcbf829,2024-11-21T08:20:29.117000 -CVE-2023-41064,0,1,ec07fe08594bf83e8074932a97e339b72cc20b281d80039fde2208ea5b534b2f,2025-02-03T14:15:35.367000 +CVE-2023-41064,0,0,ec07fe08594bf83e8074932a97e339b72cc20b281d80039fde2208ea5b534b2f,2025-02-03T14:15:35.367000 CVE-2023-41065,0,0,7c9d34b2be3b8ffcc8a5f9fefc26e5797a4e98ed595d93b611006a9fd40e1baf,2024-11-21T08:20:29.377000 CVE-2023-41066,0,0,7fcccf01dbe2851958d26144e25ca86168baf1325738da8944d134156bc88dfa,2024-11-21T08:20:29.540000 CVE-2023-41067,0,0,be7093ae210718b9259fde08f758542a3144a7d18833986a4c00347c1e05442c,2024-11-21T08:20:29.687000 @@ -232733,9 +232733,9 @@ CVE-2023-41987,0,0,63943d5aad6843ea1cd613c467c8126a79f0f1ada88a8e913e4ad95dde242 CVE-2023-41988,0,0,70f525e241ab930717b8bfe411a64eba2ac0b4dfa646efb4a8597395152abeff,2024-11-21T08:22:03.450000 CVE-2023-41989,0,0,f3b7543034092616a5ff14f6a1d09cd6e650b8198983509d896839f5a7c28656,2024-11-21T08:22:03.623000 CVE-2023-4199,0,0,83c42a8c59a768bdad748ced515fad50734472b131209c5d94d5c83b8e0e9b76,2024-11-21T08:34:36.470000 -CVE-2023-41990,0,1,c161e2a8dad4953d38674169742fdb81ab1a116436c7919f59c6b1342f37b982,2025-02-03T14:15:35.587000 -CVE-2023-41991,0,1,23465fd3749f1220db842cfd37b788e2ea7fa83f5423b10da1753752283323d0,2025-02-03T14:15:35.770000 -CVE-2023-41992,0,1,8cbc4ac9b8e2ef46169d0b596eb52ba4c724ca0ab444550d3eba803afda5ab93,2025-02-03T14:15:35.983000 +CVE-2023-41990,0,0,c161e2a8dad4953d38674169742fdb81ab1a116436c7919f59c6b1342f37b982,2025-02-03T14:15:35.587000 +CVE-2023-41991,0,0,23465fd3749f1220db842cfd37b788e2ea7fa83f5423b10da1753752283323d0,2025-02-03T14:15:35.770000 +CVE-2023-41992,0,0,8cbc4ac9b8e2ef46169d0b596eb52ba4c724ca0ab444550d3eba803afda5ab93,2025-02-03T14:15:35.983000 CVE-2023-41993,0,0,bd48d882a96810dfe23f61a5030d88b925d2e7f1533943705b9c74ec2cca8319,2024-11-29T14:43:20.857000 CVE-2023-41994,0,0,2c16cb2dff4d40cfd0c6698cc2693d650c7e7fcec66572d74492730d2c501f11,2024-11-21T08:22:04.450000 CVE-2023-41995,0,0,ed618071a15f3da77f98b982998e0fe23f4f20ff643e82d8b25f9d0148b39b7d,2024-11-21T08:22:04.573000 @@ -233349,7 +233349,7 @@ CVE-2023-42820,0,0,360f655e3f66c4c0cedc09cbcf22bb489087831aa4177c40aab6660494001 CVE-2023-42821,0,0,4ff1a7c6846cccc9f5711122de8292be7f6c8066fb02a3b8c0518241e43eacf7,2024-11-21T08:23:17.253000 CVE-2023-42822,0,0,3aff799e080177d4ae1b6054402a40b7eaf0d79432d42e5d1eaf6c4a018ac277,2024-11-21T08:23:17.400000 CVE-2023-42823,0,0,70dd7f6b5c8bc5a829a8a72c8db49652d99b172be25cab71e1ba63a6c349e42a,2024-12-06T14:10:33.737000 -CVE-2023-42824,0,1,1c4db11b0388fcd6ef8d7a07a1a9e48e0a637e726db858a2ea83581b409a8db5,2025-02-03T14:15:36.527000 +CVE-2023-42824,0,0,1c4db11b0388fcd6ef8d7a07a1a9e48e0a637e726db858a2ea83581b409a8db5,2025-02-03T14:15:36.527000 CVE-2023-42826,0,0,18c3f092c50325a7434f872ea53a0b6e051bdd304850f7e7d1728b663c8625b1,2024-11-21T08:23:17.873000 CVE-2023-42828,0,0,7dc273404c9d73cdc9817148a82a06ac9c6ab358e3afe28eb8eecd4dd3650dc5,2024-11-21T08:23:17.990000 CVE-2023-42829,0,0,ed6ced541e4937b8fd45903738fb6c679a366c4155f22cf3dcc5650154983d96,2024-11-21T08:23:18.103000 @@ -233435,7 +233435,7 @@ CVE-2023-42913,0,0,5818c393b5d92a4eb66f2c6d03629fd68ca311b60c9be586a1369817c61c6 CVE-2023-42914,0,0,fbb02939bd4a080ccbbaa419cfd9c0443a345ff12dacb4e05171bdc8d52fbae4,2024-11-21T08:23:30.140000 CVE-2023-42915,0,0,a491c801967ea665e6a1e7894d12e52fc0e3bc74c17c4ea7b2e5a98e97053fd8,2024-02-14T03:15:13.210000 CVE-2023-42916,0,0,c4f2d6fad88b2ab94029c8171644207bc7bb425f096dc8185d78b52adf2970af,2024-11-29T15:03:51.967000 -CVE-2023-42917,0,1,a841a17bb4b471fa9e5b00a0d321406d348a1bad3efa4779dc4aad14a699ecfa,2025-02-03T14:15:36.743000 +CVE-2023-42917,0,0,a841a17bb4b471fa9e5b00a0d321406d348a1bad3efa4779dc4aad14a699ecfa,2025-02-03T14:15:36.743000 CVE-2023-42918,0,0,e66ebe9c2bed61829c0393c11e08cd7bec391609452471902134a42b7654cfd3,2024-12-09T21:28:58.763000 CVE-2023-42919,0,0,0c3c70bb5f2863412b2b2dd67082465102a85fe428dafa015ca9d7e89c5e148b,2024-11-21T08:23:30.927000 CVE-2023-4292,0,0,d9de54c2172d4a0bd9014f748290f40f3a2200aa50a679e4a1ee0d613f997768,2024-11-21T08:34:47.827000 @@ -233767,7 +233767,7 @@ CVE-2023-43525,0,0,eacc1132a0a9464d8864d3cd36e0d5d46ef1b0cc0214d1027f718a5326a3e CVE-2023-43526,0,0,8701d41351a9c4ebfdd0143d4e57be9c9119d541a4526df79f5d13937753ffb3,2025-01-15T16:52:32.380000 CVE-2023-43527,0,0,af466af3055ebd2d4ef1f8c3383ef300620592bf6c2b00cdfe6d426424ab8739,2025-01-15T16:55:13.747000 CVE-2023-43528,0,0,5f31283275914b82572566aa6cf11550a593819fd0091f9e7e0526f7a033f298,2025-01-15T16:55:21.100000 -CVE-2023-43529,0,1,f317de269e674aa00966f487d79181cedcaf108ac05a03516323c3420a4751e0,2025-01-15T16:55:28.307000 +CVE-2023-43529,0,0,f317de269e674aa00966f487d79181cedcaf108ac05a03516323c3420a4751e0,2025-01-15T16:55:28.307000 CVE-2023-4353,0,0,c5d6f37637c0dea348223e00cf5f4a7425f623663026f5106b7082d286971927,2024-11-21T08:34:54.783000 CVE-2023-43530,0,0,683fa1fc1a171a0cf91f9d69a6f96580a49fc43455e8c14b8b30aea2faa1f98e,2025-01-15T16:55:36.040000 CVE-2023-43531,0,0,930d2dc3726eb2ea71c68503d80ae3bb3a0845ed403a887587c0460974fd0210,2025-01-15T16:55:55.217000 @@ -233778,11 +233778,11 @@ CVE-2023-43535,0,0,bd198a99fac75f8da40b81e58e0e07a09cdc3859220f8c36ce31b9d134986 CVE-2023-43536,0,0,0d385bd18e2c883f504f528dbe6f90ee76e0cb828bc5c6e7e4b56975970af971,2024-11-21T08:24:17.820000 CVE-2023-43537,0,0,90a370ac1af18bd1c624fc962f9e32456636faf9501c41ad34109c57776e6346,2025-01-27T19:33:18.153000 CVE-2023-43538,0,0,e79a3111178d5a2a2ba36d713d1880949c687e6e609f0fb2f373534c3282f2b7,2025-01-27T19:34:53.133000 -CVE-2023-43539,0,1,87a1551be275dc2c941257d88c5b0074e00b02b2a4dcfd1a84be11dcf3ab2aae,2025-01-10T17:50:40.333000 +CVE-2023-43539,0,0,87a1551be275dc2c941257d88c5b0074e00b02b2a4dcfd1a84be11dcf3ab2aae,2025-01-10T17:50:40.333000 CVE-2023-4354,0,0,f4d89b45e8cfe461b9cef176f9a11aa5ff8b50124e1dbb741c3fca33c06f1b22,2024-11-21T08:34:54.997000 CVE-2023-43540,0,0,a8ba104ce80b9c262224d5409ca6f18feea66c33f3793c474e6365db345b76f6,2025-01-10T17:50:54.310000 CVE-2023-43541,0,0,c76cd0c395a4eead194924d75fa86b223b4e99a5b052a87cb5efce97c8e01af6,2025-01-10T20:14:42.990000 -CVE-2023-43542,0,1,c8c5e8a9d000de95d302c65df9cd015705d74199a90ba6dea3a75e9f6188433c,2025-01-27T19:36:48.193000 +CVE-2023-43542,0,0,c8c5e8a9d000de95d302c65df9cd015705d74199a90ba6dea3a75e9f6188433c,2025-01-27T19:36:48.193000 CVE-2023-43543,0,0,d4123d6917dfabaaa5dddc191b012827f35781c6ff6ff0db4ba2d1c97f1ce9e8,2025-01-27T19:40:35.657000 CVE-2023-43544,0,0,94da77e46439e872cbe2485af7606a7576a1c41d7816a4ba1f667a7c33ed94dc,2025-01-27T19:11:15.697000 CVE-2023-43545,0,0,2aadac2cea7d2a0d8f363c0259e0a3051a6f6e82094f660529ad83a15e233d09,2025-01-27T19:08:27.157000 @@ -233791,10 +233791,10 @@ CVE-2023-43547,0,0,f0c5610fd83111fef427abd875ecb84930961d986dda57b78855ad177af56 CVE-2023-43548,0,0,56e173ce476d1e701b7b3cf219a520c0cc3a93446f759c9f0a4f39e645eaa76e,2025-01-10T20:07:40.580000 CVE-2023-43549,0,0,4a69fce9292d3793579bfa454b583974d46a2e38ba7ebf37c75ea83947ae7a3e,2025-01-10T20:07:59.390000 CVE-2023-4355,0,0,31e03f4e6ed9da3337f02df7b2a36e634a929103c7b5b7f716c88e82351c6277,2024-11-21T08:34:55.120000 -CVE-2023-43550,0,1,1cc72317fc136a5a9116c43aabc49beba0dde31df9918bc33ae3d1498f8c3368,2025-01-10T20:08:17.080000 +CVE-2023-43550,0,0,1cc72317fc136a5a9116c43aabc49beba0dde31df9918bc33ae3d1498f8c3368,2025-01-10T20:08:17.080000 CVE-2023-43551,0,0,2b6e9ef4039c2cc4a7e25b9b3bf274ad3fb7f96388df0bef427f3a34f838e734,2025-01-27T19:04:52.977000 -CVE-2023-43552,0,1,821efadcf7f914ab9577e86f0a5c71308ed32f91ef960b06bf2781409c2d741c,2025-01-10T20:08:31.010000 -CVE-2023-43553,0,1,2b6a86d88e86a03974e4daf5b7c4f9cbc24ca46730ad245632644b40e8920eab,2025-01-09T16:13:46.290000 +CVE-2023-43552,0,0,821efadcf7f914ab9577e86f0a5c71308ed32f91ef960b06bf2781409c2d741c,2025-01-10T20:08:31.010000 +CVE-2023-43553,0,0,2b6a86d88e86a03974e4daf5b7c4f9cbc24ca46730ad245632644b40e8920eab,2025-01-09T16:13:46.290000 CVE-2023-43554,0,0,ff9e342df67acc361772ce756ca6aa590135fd661810b5be1b959abd99f4154d,2024-11-21T08:24:21.780000 CVE-2023-43555,0,0,1a2b48b2838a7dd2a75ecd79b4999ef34a85e7cdb8cfd26ac65eecc1242a1941,2025-01-27T18:59:53.590000 CVE-2023-43556,0,0,5baa9c2054696048bbdc5885b1f49e0805099b3a33616b99eb9f0888bda363c6,2025-01-27T18:58:31.183000 @@ -234390,9 +234390,9 @@ CVE-2023-44311,0,0,b491a6644768c419531cd2686d12c6b28e55f6ee59631bad8acdf026c6c67 CVE-2023-44312,0,0,6e13af31b3c5403cb1f8af32d244cfb2bca734d3108887b6626be7dde486b488,2024-11-21T08:25:38.763000 CVE-2023-44313,0,0,5b0539dc3155f9747e122039f5b7d6a608fcd39ca5aff5a5e43cdb62c3f0e4c3,2024-11-21T08:25:38.913000 CVE-2023-44315,0,0,75c2b7539e4de2f4917d1f34bfa248aba4d0594d88f8d44c071be8a20d2a88ed,2024-11-21T08:25:39.047000 -CVE-2023-44317,0,1,ca067477eecbec22f7b6061f72b66edb16337f945a3a4c855af9bd75cdc5390c,2025-01-14T11:15:13.027000 -CVE-2023-44318,0,1,3febaa7d9fa8cc9cc65b40a96ecb3fec3c89d5986abb63869ea90f5fbb218b4a,2025-01-14T11:15:13.360000 -CVE-2023-44319,0,1,e89c6af0535544e6b03e4388ec36ef1d4cd88e9348f6d4bf4abc39898297ab94,2025-01-14T11:15:13.777000 +CVE-2023-44317,0,0,ca067477eecbec22f7b6061f72b66edb16337f945a3a4c855af9bd75cdc5390c,2025-01-14T11:15:13.027000 +CVE-2023-44318,0,0,3febaa7d9fa8cc9cc65b40a96ecb3fec3c89d5986abb63869ea90f5fbb218b4a,2025-01-14T11:15:13.360000 +CVE-2023-44319,0,0,e89c6af0535544e6b03e4388ec36ef1d4cd88e9348f6d4bf4abc39898297ab94,2025-01-14T11:15:13.777000 CVE-2023-4432,0,0,788427dbeb34e26335020469a1276cd43a884f59b9af661fc13b42605fb9e6a2,2024-11-21T08:35:08.317000 CVE-2023-44320,0,0,4d2ae9325a25623d48b470b51039d4ef00f65d477520d92af4e8921306b7e5b8,2024-11-21T08:25:40.010000 CVE-2023-44321,0,0,15e8a0616ed83135ae192e573d335e5297864dde5a1ab6878a86d3f8f4e23d47,2024-11-21T08:25:40.227000 @@ -234446,7 +234446,7 @@ CVE-2023-4437,0,0,d799133c7f4d4ed119a68e52f64a38a07b87120074d4a7950c2a3da8df48a7 CVE-2023-44371,0,0,08ed75157f855f061fbc754bcf86c9f18faddbf23563105e3515c14b23016dc1,2024-11-21T08:25:45.983000 CVE-2023-44372,0,0,d68bcb236f0db00a725c73d58fb01f39bc215ae9800b1c3ec3bc1bec55145f08,2024-11-21T08:25:46.107000 CVE-2023-44373,0,0,d996ef030580458c73f740354c4b743796ff872bbb1ff1aa1e4f2e37bc14ce69,2024-11-21T08:25:46.240000 -CVE-2023-44374,0,1,2df3ece22c00f1a4ea7467d9acd8f11da12f99e0fe061389ab6fd8d3d255cd80,2025-01-14T11:15:14.157000 +CVE-2023-44374,0,0,2df3ece22c00f1a4ea7467d9acd8f11da12f99e0fe061389ab6fd8d3d255cd80,2025-01-14T11:15:14.157000 CVE-2023-44375,0,0,48b5cc51553000a2cfa67cea7f8a951d3659b6e093f2df35e76499db8afb9eef,2024-01-02T19:15:10.480000 CVE-2023-44376,0,0,03f27121c4f8ffca1841f5abcc6f000d7525e270077c8b212bbafd4e41d1bb9e,2024-01-02T19:15:10.550000 CVE-2023-44377,0,0,960eac8de781cbaac5ac605f1641529954ab7d1adeca62e37948b52710054780,2024-01-02T19:15:10.630000 @@ -235580,7 +235580,7 @@ CVE-2023-46181,0,0,7db94ce0542139fb0f4b825ee15b66e74831929caf8ec2bf9c6da1b7e7130 CVE-2023-46182,0,0,7705f9133b8264c630b8811790194e5b749781d9842f011884658162bd355d29,2024-11-21T08:28:01.980000 CVE-2023-46183,0,0,381c0c34e4bb85912abf6cef707f2b78273838b5e2c637ec311bfc3db3fa9ea1,2024-11-21T08:28:02.103000 CVE-2023-46186,0,0,80abfc94a8f15b17311bf769031b8a124644ec766e404d60459e5a868747eedd,2024-11-21T08:28:02.253000 -CVE-2023-46187,0,1,bfa250fd7e823b4eeef72688cb0159a7bf694cb399375faae94ac7bb38073438,2025-01-27T02:15:27.750000 +CVE-2023-46187,0,0,bfa250fd7e823b4eeef72688cb0159a7bf694cb399375faae94ac7bb38073438,2025-01-27T02:15:27.750000 CVE-2023-46188,0,0,d7b0a16f2763ef6025d8aa76c9d5cf8a9a07e3b8b069693a5fafe3ae566ee9db,2025-01-02T12:15:11.127000 CVE-2023-46189,0,0,f28806dd1bbd926b5db91acfeb333ca7e88214a3d98d437fece40edfdf19737f,2024-11-21T08:28:02.410000 CVE-2023-46190,0,0,0ad59e8934a86a013c76f33b7c20f311ee90f6bc3cc0a4d121c6dc8d8c306d8d,2024-11-21T08:28:02.550000 @@ -235659,7 +235659,7 @@ CVE-2023-46256,0,0,2f66fabd888ee3223e2b54cb676f1cd460035953b4bd1d8963c74a4ac0a89 CVE-2023-46257,0,0,99c235e371e0dd078eef4887bcc0300975a95bad9beb2a2e04c66790373bf2c3,2024-11-21T08:28:11.180000 CVE-2023-46258,0,0,d1551763538d8eaa75879da1a1aa77b7412468255fc4a632d97830330080322a,2024-11-21T08:28:11.303000 CVE-2023-46259,0,0,b57f734a58e5e4b25b2c1ad57809eed00c490c93ae7a70305e3e1824e93021c6,2024-11-21T08:28:11.430000 -CVE-2023-4626,0,1,195135d4d06e8d85fb3a55b9af59767e5d589d89f45086227cca52168a0cffc4,2025-01-21T21:11:36.150000 +CVE-2023-4626,0,0,195135d4d06e8d85fb3a55b9af59767e5d589d89f45086227cca52168a0cffc4,2025-01-21T21:11:36.150000 CVE-2023-46260,0,0,15ea56aca523b74c101f99681bfcb934954e5d8b6a9dc02429bce53879ef702b,2024-11-21T08:28:11.550000 CVE-2023-46261,0,0,b20b4dd61ee47363db0c82a4b89f12a192e6620aa86deab1a08f6ad1ee2c0d98,2024-11-21T08:28:11.673000 CVE-2023-46262,0,0,f9cf692d3d0e0d1c79d128f72410df8a83f9d4df9d38fd9f3af816aab4f1e210,2024-11-21T08:28:11.800000 @@ -235668,12 +235668,12 @@ CVE-2023-46264,0,0,07de0c360a59c4f02f2737d7e5da0a0aa3b5ba40151298293d07a88958a49 CVE-2023-46265,0,0,aa7d075c7c9393c60d2b4167b20f5310263c8aafca88b1a1b03b8145ea9af98a,2024-11-21T08:28:12.210000 CVE-2023-46266,0,0,81806eaa6162d2628009ed70de1b2798f644cbf4406448d48f1535898504cea1,2024-11-21T08:28:12.373000 CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000 -CVE-2023-4627,0,1,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000 +CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000 CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000 CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000 CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000 CVE-2023-46279,0,0,79570be6dad92424bf9e2e8c96182ae62c9d00a353c3222162633fb4eba5d618,2024-11-21T08:28:12.997000 -CVE-2023-4628,0,1,16be978773faa834fdcbc8881f3750a21b557e251a66c6dd78119e4f6fd0f1f7,2025-01-15T16:35:45.503000 +CVE-2023-4628,0,0,16be978773faa834fdcbc8881f3750a21b557e251a66c6dd78119e4f6fd0f1f7,2025-01-15T16:35:45.503000 CVE-2023-46280,0,0,bff165be69921e3630d0b45d862a2229e3ea0f0a60e54f9f7e07c513d439c5af,2024-12-10T14:30:35.147000 CVE-2023-46281,0,0,9b3260bf8150f36f29c6c49018322b643e7b6e5d27db5fce2332bb5db29b1025,2024-11-21T08:28:13.317000 CVE-2023-46282,0,0,53cfedd9ad579d9844b0595a7f2a9e1581d48c7c434ad7370ebf56c371690309,2024-11-21T08:28:13.473000 @@ -236349,7 +236349,7 @@ CVE-2023-47148,0,0,125c9b6eff45b4c4f4e98898ffc8939f83bab8e9e7741dc73fd5013c70708 CVE-2023-47150,0,0,39b8e6e38790365133c91f98743cb6362cd9f47470d0fb8b0febb10399d2b26f,2024-11-21T08:29:52.247000 CVE-2023-47152,0,0,bcba57c6075b792d7c6cdc81b94418e9d986179abba79b9d2e8692a11a4bbb29,2024-11-21T08:29:52.370000 CVE-2023-47158,0,0,15f414bea2d2a1a9e4cade4c1576622ce6f6cb87ae101e48296a2d9c0094ad10,2024-11-21T08:29:52.553000 -CVE-2023-47159,0,1,1974aef045b7c69999a2b610de9b1637e7e2217cca2c13b57a37d4f3a5f30f46,2025-01-27T16:15:29.593000 +CVE-2023-47159,0,0,1974aef045b7c69999a2b610de9b1637e7e2217cca2c13b57a37d4f3a5f30f46,2025-01-27T16:15:29.593000 CVE-2023-4716,0,0,181493a0bc47d8b6179e4d7c992bfdb6e0ed0566be00ad76cc7e801ee98290ea,2024-11-21T08:35:49.137000 CVE-2023-47161,0,0,daeccb22b0ce16ed468a02cafa5602752c58c890bfe9c6e91d73aa4a0cf9b4c8,2024-11-21T08:29:52.717000 CVE-2023-47162,0,0,9399a8bd268b1083de4daf0bf90d8f0edb5f56b653ea68cb53c8ecf2c4beeb7e,2024-11-21T08:29:52.850000 @@ -236760,7 +236760,7 @@ CVE-2023-47709,0,0,f7f9f0119bc376d86dfc09b26d9d0031defbeeabcf91e5cd9bd6f1c3d4a49 CVE-2023-4771,0,0,1012847fc256ae9ff3628aa2a1fb6186f4f8c6f51233026703d280e3101d9a14,2024-11-21T08:35:56.950000 CVE-2023-47710,0,0,55d2267d368a638b154b4cbdb2e4829df517af8708523830856cddb5920594cf,2025-01-08T20:17:26.143000 CVE-2023-47711,0,0,77a15db2641f647545705c0975f3dcc067ad400a66996c3ed04d43cdacf82a1a,2025-01-14T21:06:23.587000 -CVE-2023-47712,0,1,8b46a8284f80a981721e7d29628c18ac4d5882204e99756c9a6971ec6710e9b1,2025-01-14T21:06:54.440000 +CVE-2023-47712,0,0,8b46a8284f80a981721e7d29628c18ac4d5882204e99756c9a6971ec6710e9b1,2025-01-14T21:06:54.440000 CVE-2023-47714,0,0,b87409e17435eabdd7f9b77efbff39fad7055f3f9770a66daeb88291622bf67f,2024-11-21T08:30:43.540000 CVE-2023-47715,0,0,f4fb27b0d4cb498487b45580c56700f79ca96278065bdf34fcab592745b89aaa,2024-11-21T08:30:43.703000 CVE-2023-47716,0,0,7c9c96f7cca1efd8063a0ddd577584841644482314d4b28182fe41c51d28c6a2,2024-11-21T08:30:43.847000 @@ -236896,7 +236896,7 @@ CVE-2023-47861,0,0,02a67a0adbc0ef38657b3a20a9e8704c60c18e0e42c6283df9685dfefa6c1 CVE-2023-47862,0,0,f818188ea00d50335f6d90830f8e6650f03c9140c294f0ad74743d6645e5244e,2024-11-21T08:30:55.893000 CVE-2023-47865,0,0,28e6e2851097a4de3f0ee9821aa94ed6a37712982a7c457635100bca83763406,2024-11-21T08:30:56.033000 CVE-2023-47867,0,0,bfb4c3f0ccdad44261e77263335dde8fe3e19dbccb33aa596cf01d683977932e,2024-11-21T08:30:56.180000 -CVE-2023-47868,0,1,e8ae87f02212b432169c9cc44b9b066f653e4458aca81d29668479391eec3e4a,2024-11-21T08:30:56.323000 +CVE-2023-47868,0,0,e8ae87f02212b432169c9cc44b9b066f653e4458aca81d29668479391eec3e4a,2024-11-21T08:30:56.323000 CVE-2023-47869,0,0,b35b27c08772a831526de253648208dd2ef611c6306e6e622fe171b93bd4b43b,2025-02-06T15:50:36.737000 CVE-2023-47870,0,0,90674fc91b00935ca55935ec9e84b5dee66e5d5688f9bbe6b4de4aadd6227527,2024-11-21T08:30:56.450000 CVE-2023-47871,0,0,cfdfec4a2737d45b346eac498c6969c85dd01b0c9f8e21357df31b1205cc6225,2024-12-09T13:15:32.767000 @@ -238418,7 +238418,7 @@ CVE-2023-49923,0,0,301e30144b070008a0820dcb37f76bbe9c2a9c5329b99e0aa05b63c7ba551 CVE-2023-49926,0,0,80d36f300825a86641a4f98f95b0630a84bc990833a0aa412a21dcbe2b60d606,2024-11-21T08:34:00.940000 CVE-2023-49927,0,0,82081beee4061cffd34ef78d24cb99766202a0680d9634397ead28fc1aa5791e,2024-11-21T08:34:01.090000 CVE-2023-49928,0,0,82ea9a4a554f64be0f803001236700d4005765edb3e3d68735cc84f142a81ad7,2024-11-21T08:34:01.323000 -CVE-2023-4993,0,1,e5c430012213b9825781e760c6627345c173270597fd8a35599826800c33c336,2025-01-23T16:56:18.263000 +CVE-2023-4993,0,0,e5c430012213b9825781e760c6627345c173270597fd8a35599826800c33c336,2025-01-23T16:56:18.263000 CVE-2023-49930,0,0,f8954034376f6216b38a96176e859c032e442b76c18680fe544fc7df94874fd5,2024-11-21T08:34:01.560000 CVE-2023-49931,0,0,5fd905284e515d1bb698d21351509ba27d9bd785e8f44faeef421143c061603d,2024-11-21T08:34:01.703000 CVE-2023-49932,0,0,c369ed9f4cc22499baed875ad8c28e093319b2af5a0da69518ea1c5dbe54cfcd,2024-11-21T08:34:01.910000 @@ -239049,8 +239049,8 @@ CVE-2023-50940,0,0,51dd5ec0317820be6a625d682b7540171c694b6e5228d23f2af653f5d184a CVE-2023-50941,0,0,4725e71079dbca2e105a847f56a3950ea08883ccc7db725a5bc78f08a8910565,2024-11-21T08:37:34.760000 CVE-2023-50943,0,0,54315abfffcf53f8ebdb98759915ba3cd53c001fedfe964d9ebc3049f78cdf67,2024-11-21T08:37:34.903000 CVE-2023-50944,0,0,160360d8570298965240e1d42cbbce948edb8f0f040d324194d43089e6acc770,2024-11-21T08:37:35.037000 -CVE-2023-50945,0,1,d841bbdcedc43a7a2ac1408079f24749f3a7acfd55b3a3f00f52049d971bd198,2025-01-26T16:15:30.523000 -CVE-2023-50946,0,1,465fe8804963533610f05c955c02c29c35bc2f424641a16ec6fc688147747bd5,2025-01-26T16:15:30.680000 +CVE-2023-50945,0,0,d841bbdcedc43a7a2ac1408079f24749f3a7acfd55b3a3f00f52049d971bd198,2025-01-26T16:15:30.523000 +CVE-2023-50946,0,0,465fe8804963533610f05c955c02c29c35bc2f424641a16ec6fc688147747bd5,2025-01-26T16:15:30.680000 CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000 CVE-2023-50948,0,0,28323826bb3c873fc57cf155c09bad077515a97a0be7d5af9707ea35ef154f81,2024-11-21T08:37:35.350000 CVE-2023-50949,0,0,2ead519dbe6f115e7717a5e0efb9d4ffe577e1234ae7a9d8dc69063a1bfd95af,2024-11-21T08:37:35.503000 @@ -239438,7 +239438,7 @@ CVE-2023-51546,0,0,c3363cc5c11b420e8e241cdca21ae8851cb845364c3795458f7503a16e58c CVE-2023-51547,0,0,82fa3b0a5768040d5c52e5a3122070ffd4f69c5843cffe0977007494508637e2,2024-11-21T08:38:21.337000 CVE-2023-51548,0,0,76d6dc67763811e45cfaf0f1e5637cf33fd7f4b44779bba1a38a5b9f0e8a810d,2024-11-21T08:38:21.467000 CVE-2023-51549,0,0,c2eb4825987c426b1eb75ef665a6b87d873d9ce1aa54ba29de2c6e0862689a03,2024-11-21T08:38:21.593000 -CVE-2023-5155,0,1,1302a10f6af60099e15a309ef4b9650cc5b8f99e08b973f7736858403ff42858,2025-01-23T16:56:09.100000 +CVE-2023-5155,0,0,1302a10f6af60099e15a309ef4b9650cc5b8f99e08b973f7736858403ff42858,2025-01-23T16:56:09.100000 CVE-2023-51550,0,0,364442d85167b3eb9184fc0ab397893cf05c8859c172df21838f99a239e849c6,2024-11-21T08:38:21.737000 CVE-2023-51551,0,0,11d106fafd94caa57d7d4801f0d3b732094619b6d79eff796855b01db67379cd,2024-11-21T08:38:21.877000 CVE-2023-51552,0,0,b09f313c5d704dd2acb98ca55afdc3257c79632529cee0c2c852a01b5c8dc57f,2024-11-21T08:38:22.010000 @@ -239994,7 +239994,7 @@ CVE-2023-52289,0,0,e6a2e54dd3a1c3f4b065cdeb7cba7713e3add3ea64ff3d39a79ca5e040c82 CVE-2023-5229,0,0,18bbb0701fdfc1eb961720131b947089c1dc194f24cd377eeba5cbe489702c68,2024-11-21T08:41:20.133000 CVE-2023-52290,0,0,f81c1307f271823fe5b2fc9b059a6b49b0b523729ebd16ad87ea28109735272c,2024-11-21T08:39:31.530000 CVE-2023-52291,0,0,07bfceb67ee5ea6051410ea49ad7e6a77499d49c5dc75e901a99178dd8db6d04,2024-11-21T08:39:31.723000 -CVE-2023-52292,0,1,bff032833d10a8c329329a30317c786b662aa8adb7412a8d71e925b988e887aa,2025-01-27T16:15:29.767000 +CVE-2023-52292,0,0,bff032833d10a8c329329a30317c786b662aa8adb7412a8d71e925b988e887aa,2025-01-27T16:15:29.767000 CVE-2023-52296,0,0,83f2c2154d29daddd2af79aa9feb1bb72bf0c688de74987f30d77a9ed23e784f,2025-01-31T17:17:35.783000 CVE-2023-5230,0,0,3cf502703ae5b648f307f80b76738bfea8747ada0db2366c9923cb7b273a080e,2024-11-21T08:41:20.240000 CVE-2023-52302,0,0,3df11091ed3603d6054aae0b4f32b2cddf705616c93df1718ba0a0c79d96053f,2024-11-21T08:39:32.043000 @@ -240641,7 +240641,7 @@ CVE-2023-52920,0,0,d3f31fdc95b4a67b67ed332bc8577a6c103a6cc3b65bec1715fea71c28167 CVE-2023-52921,0,0,db860eb263bc8c980e12e17429a087c45572e4c4d54038923230b290b9052477,2024-12-11T15:15:07.307000 CVE-2023-52922,0,0,0257647582c181cfc3c3426a0282aca59fe8801f0370a44aec6ca0f680b7f26b,2024-12-11T15:15:07.500000 CVE-2023-52923,0,0,d09409de037f5df89cd9d952de36693819046c41079eff92af40562f1bb761b3,2025-01-20T11:15:07.670000 -CVE-2023-52924,0,1,a663406d9b2b74016dcf1ea0a38da294da34378dd34064f9d9bf46c919c85d15,2025-02-05T10:15:21.073000 +CVE-2023-52924,0,0,a663406d9b2b74016dcf1ea0a38da294da34378dd34064f9d9bf46c919c85d15,2025-02-05T10:15:21.073000 CVE-2023-52925,0,0,2124d377c2a4eef9bc2cabba224b6b2bbeffcadc8578c939e127a056358a9596,2025-02-06T16:15:37.110000 CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000 CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000 @@ -240763,7 +240763,7 @@ CVE-2023-5401,0,0,7c320d6326943775a2ece5fedbaf7eb2702730b9b312f7994c696887b4104a CVE-2023-5402,0,0,fe8abe099b12cce1f1d18166e391d1e1155b8880f4f091cc1d4fcc1c1d6db63e,2024-11-21T08:41:42.097000 CVE-2023-5403,0,0,f34460de56a74800027e5d4f2a2b67fa917c6f1e3162bf31089893c574a74925,2024-11-21T08:41:42.210000 CVE-2023-5404,0,0,2e942918c322929b7755cf1064a5f58ef6bd93f01e57ad831fe161927b67b519,2024-11-21T08:41:42.330000 -CVE-2023-5405,0,1,097670471718e2a319da52d1da64c99c12f14cf49856156b1d76e28d2308782d,2024-11-21T08:41:42.443000 +CVE-2023-5405,0,0,097670471718e2a319da52d1da64c99c12f14cf49856156b1d76e28d2308782d,2024-11-21T08:41:42.443000 CVE-2023-5406,0,0,83826787c909a44aec802e71f46006d5e8e1f556c19279cc8f9f9f253c799baf,2024-11-21T08:41:42.570000 CVE-2023-5407,0,0,f0547b5973571a81d53b5178836cde136b1e0ac5b2c61c7a7e10af6781a4f86a,2024-11-21T08:41:42.687000 CVE-2023-5408,0,0,bfab8384c0d866ea8b57232d74421ff1d20f8b4d8503781bd86be98ec0a7101c,2024-11-21T08:41:42.800000 @@ -241203,7 +241203,7 @@ CVE-2023-5874,0,0,dd61cd67fed13703f808971419d344cc716cf5ad7d139407d0801a023b6cc7 CVE-2023-5875,0,0,f1f7faebc6ba4cb15f28cb7ae4bdc4c183d92d4775c3240c6986c2275f2b5151,2024-11-21T08:42:41.340000 CVE-2023-5876,0,0,7092fe874093e7c748a8690b4f8d200e8010fc692198617a50fa4e0b81b9ccd1,2024-11-21T08:42:41.470000 CVE-2023-5877,0,0,73ceb7d5aaf8d15835a0884caddb22352416a5e9bce586b5a36f1744f12e9b5c,2024-11-21T08:42:41.620000 -CVE-2023-5878,0,1,d1e046313c5e717d4b1bbd94c9f87013a0be25caf168e52f894a1724537ea4c0,2025-02-06T15:15:12.440000 +CVE-2023-5878,0,0,d1e046313c5e717d4b1bbd94c9f87013a0be25caf168e52f894a1724537ea4c0,2025-02-06T15:15:12.440000 CVE-2023-5879,0,0,fcf4b86da110819690859211077713888e893add9d5e42a19026356852c20925,2024-11-21T08:42:41.747000 CVE-2023-5880,0,0,89b89a6d3786a30714c59d15910e2f7c5af54e211b13f29d200705d6dae8f949,2024-11-21T08:42:41.887000 CVE-2023-5881,0,0,07e2dca3f591fa21ea548af86571d7889d8d5dd21d80026655ea29eb004bae6f,2024-11-21T08:42:42.083000 @@ -241495,7 +241495,7 @@ CVE-2023-6190,0,0,8ed78538c4041525960b803e88198605546a55c3cf47128d1e30e8cf0cec0d CVE-2023-6191,0,0,674a3b71d2e03d1cc751fb32a048486d4c88546b883dd69f41cb5965fd00e87e,2024-11-21T08:43:19.497000 CVE-2023-6193,0,0,03fd5b3cb55751a3ff3471e4986ed4557dc70e8bb42417035f31e70fadacbbe5,2024-11-21T08:43:19.627000 CVE-2023-6194,0,0,59f670df72e72c8f09561909ca051857ec403afebd9ce05e440183cf16436235,2024-11-21T08:43:19.773000 -CVE-2023-6195,0,1,d679e87c3323276b6c39bc1a5bbf5168446f30b0ddae027fffe9d5d157c719e8,2025-01-31T18:15:34.390000 +CVE-2023-6195,0,0,d679e87c3323276b6c39bc1a5bbf5168446f30b0ddae027fffe9d5d157c719e8,2025-01-31T18:15:34.390000 CVE-2023-6196,0,0,72a55f844f4992430053e0719cd4d7fdeda22743f5a64c02a6af6c8bbee316cf,2024-11-21T08:43:19.917000 CVE-2023-6197,0,0,412bb2a2992bffef076d6449a6c0d1e887e4445ad93dcf75cb3ff71dba1c4130,2024-11-21T08:43:20.060000 CVE-2023-6198,0,0,36ef0c0269a26ece535846b9b762c2d5dfa12050e43dfd499c40199b7f6d148b,2024-11-21T08:43:20.190000 @@ -241514,7 +241514,7 @@ CVE-2023-6210,0,0,02c9290708fde95949b1ca151f139c7c9b43a2860ff7716fb8f4c4c67f645c CVE-2023-6211,0,0,d92c46b01202ad02f1d65f49f37de45debc7ccbd90a49f886a3603bf953d5a13,2024-11-21T08:43:22.777000 CVE-2023-6212,0,0,e9cd8209e77de729765985589d614d64d3b20aad5238302e5d7e04d402eddb50,2024-11-21T08:43:22.893000 CVE-2023-6213,0,0,69c26f6e0d3c3ec1f9e8e383df5c98725fada25a86e2146248059d9eac690155,2024-11-21T08:43:23.027000 -CVE-2023-6214,0,1,6f3433661378c99c919faf9765a3284bbb5cef0c55192d3e277278d082323602,2025-01-28T19:28:35.700000 +CVE-2023-6214,0,0,6f3433661378c99c919faf9765a3284bbb5cef0c55192d3e277278d082323602,2025-01-28T19:28:35.700000 CVE-2023-6217,0,0,9810ecf6c59d7329e827cb6762f25b7a286bf752aa3fb224aef47a9922d524e1,2024-11-21T08:43:23.267000 CVE-2023-6218,0,0,6b136ed227e6d9a106a997506bd0ab6d1193880266b28ad779eecdafbfc0d320,2024-11-21T08:43:23.390000 CVE-2023-6219,0,0,234e803ae44ea198b1c5cbc3f7d287ef9f28d26cb17bcbe2e74596b21799789c,2024-11-21T08:43:23.520000 @@ -241551,7 +241551,7 @@ CVE-2023-6251,0,0,82c22d8f76e9f6812ec368cfc9cf4eafc603017e0ee8b72a9cffd80075778a CVE-2023-6252,0,0,8948600e2f4a1347fc29cb1041fbde4813c3c176fa157afa68f36f546c7ecd1e,2024-11-21T08:43:28.110000 CVE-2023-6253,0,0,ce49faed8d1d07d464c51b43672def1a4fa71f8aec500ad1a1b144097250630b,2024-11-21T08:43:28.247000 CVE-2023-6254,0,0,3754c05112e94afab171d0fbae09e8abb4107d9f6b25d69a06fd88522a42f89d,2024-11-21T08:43:28.390000 -CVE-2023-6255,0,1,10bdfdf45392296290a1333ca772661448c58e59a61586dd326df1a7ab096ef2,2025-01-23T16:55:52.197000 +CVE-2023-6255,0,0,10bdfdf45392296290a1333ca772661448c58e59a61586dd326df1a7ab096ef2,2025-01-23T16:55:52.197000 CVE-2023-6257,0,0,6217aec7abacf010ade90fc250028d441f15ee82748809d831e771b2506c6a00,2024-11-21T08:43:28.650000 CVE-2023-6258,0,0,d90e949b1270045c0f92fab8f8f15ca6d8dee6ba9427714bd7b6d440c16ee748,2024-11-21T08:43:28.763000 CVE-2023-6259,0,0,ca0542a22991ad8ecae6dce382df1b34849e13c4d5a9d4f3600eee0667852cd9,2024-11-21T08:43:28.897000 @@ -241667,7 +241667,7 @@ CVE-2023-6382,0,0,45e895a592b86c31377dbcd30a665edad609e95472ab5c55b6abd3c44ef768 CVE-2023-6383,0,0,59528aa83fcb44c4ddb21de622a524ccd599edf11acdb850f1df2f683548db37,2024-11-21T08:43:45.233000 CVE-2023-6384,0,0,531fd45eb2bfac343d3d0c6d6337e476841abd93ba70599722414ec5ccd5843b,2024-11-21T08:43:45.357000 CVE-2023-6385,0,0,aaefc98730bd631213481acf06dc37b5e840fda532acd38cfd4c3144862e6e8f,2024-11-21T08:43:45.477000 -CVE-2023-6386,0,1,092cdcb2fdabecc7ae6eadb83ee1d76250e496b10ca82f407857f065a508ca7c,2025-02-05T10:15:22.093000 +CVE-2023-6386,0,0,092cdcb2fdabecc7ae6eadb83ee1d76250e496b10ca82f407857f065a508ca7c,2025-02-05T10:15:22.093000 CVE-2023-6387,0,0,6045ad16020b717d924348077cac8efa6777d30ff968e045aa8c4bd306773b3f,2024-11-21T08:43:45.597000 CVE-2023-6388,0,0,018e571c76fc5ed3bc4de602bb47f34853389cca44932ab4566ec18b57ff2136,2024-11-21T08:43:45.740000 CVE-2023-6389,0,0,30c0ea046be174f48f1ce6dcf1bbd4a32f375085447b7c52545cca804a006dfb,2024-11-21T08:43:45.890000 @@ -241676,8 +241676,8 @@ CVE-2023-6391,0,0,66ba8b7dd6d382292303c00e34d31b0a56de19cce37e59655357af3a5809c4 CVE-2023-6393,0,0,69af0adb74196581513b6e48d324d04fa5bfa75536a088c281c9d3f64389f406,2024-11-21T08:43:46.267000 CVE-2023-6394,0,0,54a65388a02a563612d72dbacd3fdb8571ba8b3e6660956535f45387914a41b7,2024-11-21T08:43:46.407000 CVE-2023-6395,0,0,2abf8c6aadb1e90521e841bfdbca43649140749f92ffbce71e09766944cc9000,2024-11-21T08:43:46.537000 -CVE-2023-6397,0,1,001dcbf69db4a311e7c3469b3b853e153a40f78b987dc4a4dad5095d84041517,2025-01-21T18:47:29.627000 -CVE-2023-6398,0,1,385cc2df7416421a048c7d6d07a03a8bba916423f6ce6f69c864707a7abdf951,2025-01-21T18:36:54.507000 +CVE-2023-6397,0,0,001dcbf69db4a311e7c3469b3b853e153a40f78b987dc4a4dad5095d84041517,2025-01-21T18:47:29.627000 +CVE-2023-6398,0,0,385cc2df7416421a048c7d6d07a03a8bba916423f6ce6f69c864707a7abdf951,2025-01-21T18:36:54.507000 CVE-2023-6399,0,0,dd943ccecd61b91f590ef87cc531a61112b1b83acbc4d6a4c230387323e13644,2025-01-21T18:36:34.413000 CVE-2023-6400,0,0,72831ff05862c54a05eaa190d5e0b6cc1bbccf295470675d77a5043788da0f97,2024-11-21T08:43:47.090000 CVE-2023-6401,0,0,868f81b7b7551dce6aae1cfcb0003352fda7e65a349e2da3fb680c495807c00d,2024-11-21T08:43:47.223000 @@ -241969,7 +241969,7 @@ CVE-2023-6738,0,0,19562e083dd1b351ed21a1c41e2290684656682f0fb9daccd36f17250b40b5 CVE-2023-6740,0,0,be6037f222281390594e4fe7d6af2d858f013b9fa1d87005682f4f2ad8722d37,2024-11-21T08:44:27.517000 CVE-2023-6741,0,0,7ac19f7e84a70e9596789a467d841f0553e4532ecc2ea584df7260767b7656ec,2024-11-21T08:44:27.707000 CVE-2023-6742,0,0,7843dc0b39cfb9e6165b9d63f0f6748701d6b72cede7b59e9b198274889b13ee,2024-11-21T08:44:27.837000 -CVE-2023-6743,0,1,2eef79e389f88f5f271f3c2c11f6c0a6f22633a8ff63052fd506ed500cba36a9,2025-01-30T16:09:46.757000 +CVE-2023-6743,0,0,2eef79e389f88f5f271f3c2c11f6c0a6f22633a8ff63052fd506ed500cba36a9,2025-01-30T16:09:46.757000 CVE-2023-6744,0,0,a643f5007d899070921b19df2522416ac8401e0e05f88aab48ebc6ee58ed04b3,2024-11-21T08:44:28.100000 CVE-2023-6745,0,0,7d91c89db492297697b1363dbf0159e28f9035d334f43aacbc5390f3e65a746b,2025-01-29T17:27:03.243000 CVE-2023-6746,0,0,d7ff11dddecae5300361052ebb0e500954674a7d62babed59f4ffc80fac1fb33,2024-12-16T19:07:48.603000 @@ -241988,7 +241988,7 @@ CVE-2023-6759,0,0,00521cf53203a67a8224dd11ff9a6de9d5933bf417de7242c786808402a903 CVE-2023-6760,0,0,c01cfd1714816d8205be33b644c5cf4fb2cc6b89db143ec969f9a4a6931f1520,2024-11-21T08:44:30.140000 CVE-2023-6761,0,0,e66f7e97e82a92aa9637dcca4417f2887ac9c584790eab8000f3dbeac5bd83bc,2024-11-21T08:44:30.290000 CVE-2023-6762,0,0,0897c0b77c2255fffb5dd97f305f8acb79891c0efa4092cc4e86a71c9fdd5e52,2024-11-21T08:44:30.430000 -CVE-2023-6764,0,1,c811a021e3832d91d38c646a471087290365b98902d24fe81b012cf64aa10506,2025-01-21T18:35:59.583000 +CVE-2023-6764,0,0,c811a021e3832d91d38c646a471087290365b98902d24fe81b012cf64aa10506,2025-01-21T18:35:59.583000 CVE-2023-6765,0,0,e7183cb37884c6044d65cd38c9a45ef7378da9a6d88c1c58070134b621dc2f80,2024-11-21T08:44:30.730000 CVE-2023-6766,0,0,c1a3f9934f27774049b800782bfdd204430e3c6ec40f5b6de8f5c67a10a32075,2024-11-21T08:44:30.880000 CVE-2023-6767,0,0,a6147a2c649d777035b3b917f7d468b2dd28ddcfd879b03b9012f389a38d1b84,2024-11-21T08:44:31.047000 @@ -242023,7 +242023,7 @@ CVE-2023-6801,0,0,856f1811fbd196963497b9bfe390db20f54b55477c756151ccc9c902aac4b3 CVE-2023-6802,0,0,1e083e4d68e0d5513b9bcf183daaffbab598751084b9dfff4f44ba7ddefdc971,2024-11-21T08:44:35.203000 CVE-2023-6803,0,0,d37de4fa1c5545a37ea3d5834e27de02338beffad2ed81bf500377d71d1519fe,2024-11-21T08:44:35.360000 CVE-2023-6804,0,0,9ce225d0c63b043c309e0a070a1427eb1c1b97c0925a7d3b5346b218f6862911,2024-11-21T08:44:35.493000 -CVE-2023-6805,0,1,ede513e00345a37b41274986529c6b10da05c4a5b83273c58c20fbb50b602e31,2025-01-14T20:36:23.243000 +CVE-2023-6805,0,0,ede513e00345a37b41274986529c6b10da05c4a5b83273c58c20fbb50b602e31,2025-01-14T20:36:23.243000 CVE-2023-6806,0,0,9a26d403f4d4383cbf97488770c0c67e75a4a61d219eb68d8d0d878f9baa70b4,2024-11-21T08:44:35.743000 CVE-2023-6807,0,0,28876ef72ac1582ed427fbae4269621b87b9e8bc060057ead9a9d96f323e1a83,2024-11-21T08:44:35.860000 CVE-2023-6808,0,0,5134cef93a37c51417a7640f91d5ffede6af946721e7812e11e5b70f8dc18397,2024-11-21T08:44:35.993000 @@ -242174,9 +242174,9 @@ CVE-2023-6961,0,0,89cb45433f8e26b14f3306b32b46bbf8e80e67eb64de5e5403e5343a8f274c CVE-2023-6962,0,0,66f618900fdfaaa22e9c739afd3f162cdb00b1772d51df0f7631afccc4d25161,2025-02-06T18:39:37.717000 CVE-2023-6963,0,0,01c79ae6ebdcef8bfb9c31ad967ef0972931fd93edc1bd88ea5a1b8e1c328f53,2024-11-25T16:47:33.943000 CVE-2023-6964,0,0,62ee2c7d615f8230d7786e86f6b4b3fe7611f5b3ff7341e4c5e53f2b3ca4a14c,2025-02-06T18:53:58.280000 -CVE-2023-6965,0,1,883423a54a48ad510838957fb44f754f7eb0a22c8d57e1007ff51830ae4bb666,2025-01-22T17:38:52.513000 +CVE-2023-6965,0,0,883423a54a48ad510838957fb44f754f7eb0a22c8d57e1007ff51830ae4bb666,2025-01-22T17:38:52.513000 CVE-2023-6966,0,0,404b8477c36a669c3840eadcbfd58d58203be0eba6f2f11300b8a16c973bcbfc,2024-11-21T08:44:56.403000 -CVE-2023-6967,0,1,f815172cffe7904d35da71e8e31735b3797724cbe0a820ed1ca141c362fdc13d,2025-01-22T17:36:41.760000 +CVE-2023-6967,0,0,f815172cffe7904d35da71e8e31735b3797724cbe0a820ed1ca141c362fdc13d,2025-01-22T17:36:41.760000 CVE-2023-6968,0,0,e305de6e66181a39e2b6c25e5e4fa341cb65869913f65587f94fba4a34ff03b9,2024-11-21T08:44:56.653000 CVE-2023-6969,0,0,734409667511d3d534fc834900771a07f0ef6c91a46473ad6bec1afa94c9810a,2025-02-07T19:33:38.093000 CVE-2023-6970,0,0,b1eba1e19bef79d8ccacdb9d3c2541f8fd1190cd62a020686ed05171449766e0,2024-11-21T08:44:56.910000 @@ -242206,7 +242206,7 @@ CVE-2023-6994,0,0,d15a852e7f08a1579ce5fe6303f4c0fc2419f62d98812cf73ce75adcf6d06b CVE-2023-6996,0,0,52002d14cb86abbd1281d090e84e4c42a72e92b614af25723f08db101d431aca,2024-11-21T08:44:59.900000 CVE-2023-6997,0,0,6e27e5b63f0a87af454d1261575dc30b0f4ff5f301848e086587a6cca0abb399,2024-06-07T19:15:23.410000 CVE-2023-6998,0,0,bdc0ada6e08e3eee8c2f0effb337d53dcef7c2bf7a80b8f32db217f457f92b0b,2024-11-21T08:45:00.053000 -CVE-2023-6999,0,1,752e41b8e6b8aaf1f8807c135f78f2009661638172ef662eff512aebafe5aebe,2025-01-22T17:34:19.660000 +CVE-2023-6999,0,0,752e41b8e6b8aaf1f8807c135f78f2009661638172ef662eff512aebafe5aebe,2025-01-22T17:34:19.660000 CVE-2023-7002,0,0,84396c0bdf73e170d66b798921a49a9f0a13dde1ac20a4cf4c9ca68c4bd2e87e,2024-11-21T08:45:00.317000 CVE-2023-7003,0,0,090dbcb22a27ae8d1249b5396e7cb61a556fd7edf17cf3f654f7795066af7307,2024-11-21T08:45:00.443000 CVE-2023-7004,0,0,2b0a1c3f594514067c80c828d3cdf50833ef4cd40d9bad21bf097cc6e6910593,2024-11-21T08:45:00.633000 @@ -242276,7 +242276,7 @@ CVE-2023-7068,0,0,66612add00985bee1cb0a47a183f4ec85fafb21e3c327acc340b0d97270e84 CVE-2023-7069,0,0,34c08207af52ed58978c3a450428597e03be145f6a2130e41378d9419807b940,2024-11-21T08:45:10.960000 CVE-2023-7070,0,0,d4f8c7975a3506a7dcc8c4cfe544d8efda7b15b1eb3e3eebf34fdba11847a94d,2024-11-21T08:45:11.107000 CVE-2023-7071,0,0,48fee3396f888c148a3fc3a5c0899df76aaf5be1af3e416151e1024486b5674c,2024-11-21T08:45:11.260000 -CVE-2023-7072,0,1,23fa1af2087ffb27192d96427a8ce6f5c19cc93d8c827b357e0e8ace44d8ce0f,2025-01-22T17:40:31.817000 +CVE-2023-7072,0,0,23fa1af2087ffb27192d96427a8ce6f5c19cc93d8c827b357e0e8ace44d8ce0f,2025-01-22T17:40:31.817000 CVE-2023-7073,0,0,85b3734eba0e857f75453bf3ac337fab097371ed1baa19537546b7ca2054c908,2024-11-21T08:45:11.537000 CVE-2023-7074,0,0,291d8c5c534661f5dfaf35a7ff2936d8f8587deb8df66b45ac15b47f998232e9,2024-11-21T08:45:11.670000 CVE-2023-7075,0,0,d0df2f8a9cc7c4dfc585b329a5ad90139d84978807f1e8347549224668d83135,2024-11-21T08:45:11.810000 @@ -242285,7 +242285,7 @@ CVE-2023-7077,0,0,20a538ff690ee7669a6b7becf4d527d8c10e60b9150e28ffac2a747a00df33 CVE-2023-7078,0,0,f7d7fe7655b5566666f340379eb2eacc725fc271aad9069efc986b62c2b4df19,2024-11-21T08:45:12.253000 CVE-2023-7079,0,0,46c393c570993abb391f057750b5f3d862f3a7268c200e5fdd089347f6f96ee5,2024-11-21T08:45:12.460000 CVE-2023-7080,0,0,0dedea4579e0ebdb20487dc410d73c81f344d084a8525a398527f331a9f27e4d,2024-11-21T08:45:12.610000 -CVE-2023-7081,0,1,2fe4490705f8e9ecee063bc4d822f9a7e1295d07a32ac6286c362765558d2e7b,2025-01-23T16:53:04.707000 +CVE-2023-7081,0,0,2fe4490705f8e9ecee063bc4d822f9a7e1295d07a32ac6286c362765558d2e7b,2025-01-23T16:53:04.707000 CVE-2023-7082,0,0,01da1b16e99cb894b19b28e654f0eb0d1f946ad3cc9cf73b506a5d550a9446db,2024-11-21T08:45:12.920000 CVE-2023-7083,0,0,c5aa53dbff112a3d086d0b26f297d981e1f6ee6c887d1ac2941e9a37a179680a,2024-11-21T08:45:13.047000 CVE-2023-7084,0,0,d9889df429199caea86387e661e3ff9a19490ddaa4c78a76e3ed6d89055dc2e5,2024-11-21T08:45:13.180000 @@ -242585,7 +242585,7 @@ CVE-2024-0127,0,0,28e900959d119f17ab6a49f2981d670cba934f35c0c529c1b438a19eb54728 CVE-2024-0128,0,0,90cc775efe5481d4540dc786b023f1ab150b0fa15cc59f4fa2039e7128b61367,2024-10-28T13:58:09.230000 CVE-2024-0129,0,0,f59b82a7684bf87694c340ec8613b33f65e93cbaa94b02f5c8ceb4ec316416ae,2024-11-08T15:33:26.137000 CVE-2024-0130,0,0,1bb3ebc52daa22417b62e4cd06907ca0fbf5703f4876a2bc780dc90733246276,2024-12-06T20:15:23.543000 -CVE-2024-0131,0,1,8728b2cdaf4375deb28769cabc7ace3874fbe3a6fabadeb5eb9abb20dc11e2eb,2025-02-02T01:15:24.640000 +CVE-2024-0131,0,0,8728b2cdaf4375deb28769cabc7ace3874fbe3a6fabadeb5eb9abb20dc11e2eb,2025-02-02T01:15:24.640000 CVE-2024-0132,0,0,269e36dd3628203b2f4c1e72b7d26b4686e7f68124f229042d4dc4262fc4b092,2024-10-02T14:45:36.160000 CVE-2024-0133,0,0,0e62d1b7b69b6e3365776135d0b46af3dab18f39e199e319f8806519428dbc28,2024-10-02T14:43:22.433000 CVE-2024-0134,0,0,baeccce6f2453a7316dc6d3ba12371081b93c9fee57f0209d586abecb7c12cbd,2024-11-08T15:53:40.200000 @@ -242642,7 +242642,7 @@ CVE-2024-0199,0,0,21d5ab91f1ef81daf029bd9933e93292228f6e37c8bf61f6ea8ae9ff1893ae CVE-2024-0200,0,0,960bfffc60e8e094b51fc325744ecd82e4e15c7f4a611a4c757227ceca1a67ed,2024-11-21T08:46:03.023000 CVE-2024-0201,0,0,bc1414ac350a7f67445e5f54f441bae0f708e8c010ba49ff59690510ed4d1239,2024-11-21T08:46:03.193000 CVE-2024-0202,0,0,72c547fb3aee28c1cf66f48325eaa3b3635703c62aa29f3ce5a0d24c6af3222c,2024-11-21T08:46:03.343000 -CVE-2024-0203,0,1,6dcf84fc939b72c6f9d708c63fc20ef58b2dfcabea395e192b6fa8fefaf32657,2025-01-21T18:47:57.327000 +CVE-2024-0203,0,0,6dcf84fc939b72c6f9d708c63fc20ef58b2dfcabea395e192b6fa8fefaf32657,2025-01-21T18:47:57.327000 CVE-2024-0204,0,0,bf14064b54d7c17bd589465602a49ac06d8cb2146b51fc1341e96f9c9ee5df1f,2024-11-21T08:46:03.627000 CVE-2024-0206,0,0,d8433599361075ba38b69a9854c8bfa8a307cc12a53ec4f7e2c4f36e4a6081a8,2024-11-21T08:46:03.780000 CVE-2024-0207,0,0,2f8199e7587e0ab7fd695f2e21796f49ca2a9c52404d11018e2d7fe3fb4b037e,2024-11-21T08:46:03.917000 @@ -242758,7 +242758,7 @@ CVE-2024-0322,0,0,fee36c9fdd1d9da7a717c5a41acc9742a80df4c9ebcfbb5b50f746853fde47 CVE-2024-0323,0,0,012c43b162f91d6084c80cb64b18a55c4b55dd954daba9bedd6e4c83bde2981b,2024-11-21T08:46:19.440000 CVE-2024-0324,0,0,4ea67a04f94947aa0502aea57504eb796d321250c16bfe5b9dd4e545bdde7ac4,2024-11-21T08:46:19.577000 CVE-2024-0325,0,0,ace4a4c77432bf075e7908c77bf3779d15ba3b48033325228190ef50b39a6beb,2024-11-21T08:46:19.720000 -CVE-2024-0326,0,1,4f2afa07e72550f4595fb8c179f6215ac9757cd142cd1e1e0117528682dcf792,2025-01-08T18:33:51.347000 +CVE-2024-0326,0,0,4f2afa07e72550f4595fb8c179f6215ac9757cd142cd1e1e0117528682dcf792,2025-01-08T18:33:51.347000 CVE-2024-0333,0,0,8d02600923b0d02e1b6c7070d1a8ded2d1f193f4c1d7d9ca81e40af9ef96b049,2024-11-21T08:46:19.987000 CVE-2024-0334,0,0,9739f711655d826c400a7f20155e945d56271247c9d6ef10170fd1b34ef501d2,2025-01-15T18:09:14.237000 CVE-2024-0335,0,0,ad5113205ca29b2f8742e9d2c19760bae855fe4340c6c1425f590ec6a288b45e,2024-11-21T08:46:20.327000 @@ -242801,7 +242801,7 @@ CVE-2024-0372,0,0,cdefb651d58754406381dc11b785774bfb0c82915c9d61404379e3d0e8cdf3 CVE-2024-0373,0,0,b3d6470f0700058f6e23c0d0b489ad351710ad7e19a0b33418d3b851d8dc6006,2024-11-21T08:46:25.927000 CVE-2024-0374,0,0,8a8885831ece676186f8806efeec3a4eb9c300cbed5e4e0d0e9da25264b19834,2024-11-21T08:46:26.073000 CVE-2024-0376,0,0,e519b0b3ccb0380dc644ca1c0a0d806c3aa99c34eb8019def3cd5d2de9305e23,2025-01-09T15:13:53.520000 -CVE-2024-0377,0,1,0e353b2cc17ff573216a0d4035ee71ce75ad1473df46058436429c0fd8b6187d,2025-01-23T19:50:08.837000 +CVE-2024-0377,0,0,0e353b2cc17ff573216a0d4035ee71ce75ad1473df46058436429c0fd8b6187d,2025-01-23T19:50:08.837000 CVE-2024-0378,0,0,6327e42d183029a8d5af62628ec61e961d0148256785c05c3ae05fdc51bde6b0,2025-01-16T18:30:44.367000 CVE-2024-0379,0,0,655129da83bf7b78f99b2d842cc93a793c4b9dead86fb37c1ebfba25f8a6af6d,2025-02-05T18:10:45.403000 CVE-2024-0380,0,0,b13ba26b2c93293898a30471c8b142088e326e5cfea22174ba924ab8efd84293,2024-11-21T08:46:27.490000 @@ -242809,7 +242809,7 @@ CVE-2024-0381,0,0,4408f366f53a4f9f027eb35f7cc148cd5099ad6f453db0955bde4e51626db0 CVE-2024-0382,0,0,89dea95cfa60010212418517f6858b68d57b6774bff452bfccc38c701002fb49,2024-11-21T08:46:27.790000 CVE-2024-0383,0,0,4d3cd2e06d2ed6f81a82e8f563bb40368dcf1fc236d6447217886f1134d36ee6,2024-11-21T08:46:27.953000 CVE-2024-0384,0,0,7a94f21befb3cd3a1407d20d2b315c6141a3e3c615a2b4fd46013577fd76d174,2024-11-21T08:46:28.113000 -CVE-2024-0385,0,1,47bbad66c4ff4a041a286ba0b4b00ec5b402f0ff40bd1c75d9eec3a0b77bafc1,2025-01-08T18:32:52.073000 +CVE-2024-0385,0,0,47bbad66c4ff4a041a286ba0b4b00ec5b402f0ff40bd1c75d9eec3a0b77bafc1,2025-01-08T18:32:52.073000 CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589e4,2025-01-15T16:38:37.440000 CVE-2024-0387,0,0,075384114ab3467c93b81ec0448108e969020fba39c938ff4a202d413ad38539,2024-11-21T08:46:28.533000 CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000 @@ -242851,9 +242851,9 @@ CVE-2024-0427,0,0,ce995e9491e782dd37f197b3abb9d7a155a6e76bb18becec57704e55ef4e19 CVE-2024-0428,0,0,427f1240f9ddfad231a154e2838521618eecced6e786949057b03881ae9e8211,2024-11-21T08:46:34.243000 CVE-2024-0429,0,0,70d861a0ac1f7faaf26cc0b30bab1635838d597ed4814ea03231321e11985124,2024-11-21T08:46:34.397000 CVE-2024-0430,0,0,166a74d9a2e525e4990db7d426e105ce4e6cd82073dee1699da0d82daf0c310a,2024-11-21T08:46:34.540000 -CVE-2024-0431,0,1,ad546a1041e2ac9cac0e3ac3bcb24b7a5fb2635d86fd1b02ec77b79b882c2f87,2024-11-21T08:46:34.670000 -CVE-2024-0432,0,1,e72b33582b810305ff97b6089d8279ff2b1de2bd2e9d08aae037341c6c70ab35,2024-11-21T08:46:34.797000 -CVE-2024-0433,0,1,712bfaa1b61fa8572f2c6e79511bc6d58668538e47ceb247ea667f7c01b928c9,2024-11-21T08:46:34.907000 +CVE-2024-0431,0,0,ad546a1041e2ac9cac0e3ac3bcb24b7a5fb2635d86fd1b02ec77b79b882c2f87,2024-11-21T08:46:34.670000 +CVE-2024-0432,0,0,e72b33582b810305ff97b6089d8279ff2b1de2bd2e9d08aae037341c6c70ab35,2024-11-21T08:46:34.797000 +CVE-2024-0433,0,0,712bfaa1b61fa8572f2c6e79511bc6d58668538e47ceb247ea667f7c01b928c9,2024-11-21T08:46:34.907000 CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e44,2024-11-21T08:46:35.013000 CVE-2024-0435,0,0,2695ddf1b97c59d19a0b2f2fd225ce7c66470a1925aae18fba3c028e4dbb9310,2024-11-21T08:46:35.133000 CVE-2024-0436,0,0,93179bf49191fe2e74fd10468594231656b25598868faf48ef1f2db03d99b0c6,2024-11-21T08:46:35.243000 @@ -242861,7 +242861,7 @@ CVE-2024-0437,0,0,b3dbadc4bf51769a17424af985e0a0105b8dbb7d07004337c8d5eaa5c305f6 CVE-2024-0438,0,0,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000 CVE-2024-0439,0,0,01a9023bc79401248bf263081929d866c325402fc40001a5a2486055884e0bdc,2024-11-21T08:46:35.647000 CVE-2024-0440,0,0,9b41d4c42ff0b29e0c33a27150bc353ca04590e3373335ebb1c4da265e318a35,2024-11-21T08:46:35.767000 -CVE-2024-0442,0,1,a6239013b3d196de812ef3ebaec20392f9372df08b18b54d31ea395e6a22bac4,2025-01-08T18:48:34.583000 +CVE-2024-0442,0,0,a6239013b3d196de812ef3ebaec20392f9372df08b18b54d31ea395e6a22bac4,2025-01-08T18:48:34.583000 CVE-2024-0443,0,0,aeba6274837992658e2c4b7edb27871e8468430250a040ff0202a08869d47769,2024-11-21T08:46:36.010000 CVE-2024-0444,0,0,e6663164bed0caa54a1cce1846baba77384cf71afcffd2a64cf92ab0d873e3d8,2024-12-27T18:57:15.007000 CVE-2024-0445,0,0,7bdf4aad36e4a762070f2d5a62a4b8c11814b769ee88b7035b4639eded1b0516,2025-01-27T18:41:19.177000 @@ -242929,11 +242929,11 @@ CVE-2024-0508,0,0,fb828139575889ebf62082bb28f21b390e9aeefcd9be5ef3ca074ce162a9d9 CVE-2024-0509,0,0,ae6f4a89df25ecefd467b1e4b1ea8e47eae1d8bde1afc12005a53807d3d0f514,2024-11-21T08:46:45.313000 CVE-2024-0510,0,0,d7cc5cdf91b8ac0c3514cffd418a64c022fc92c5ba6b8f3132aa395534814184,2024-11-21T08:46:45.447000 CVE-2024-0511,0,0,5b5729b5b63c315b290874c9574a0771ecfd42be446e93c43c1ab37bbb9a83fa,2024-11-21T08:46:45.587000 -CVE-2024-0512,0,1,23636e65c73157e7b0fdf34f3d7222ca2c0a817763910b1cdd12a838b806a599,2025-01-08T18:52:15.113000 -CVE-2024-0513,0,1,9aa398479a00e62a85218121d85a2322f2e3b739256c47ac34575f3955910ad0,2025-01-08T18:58:49.240000 -CVE-2024-0514,0,1,e9a094420892c96e6419dd25f465206849c219df83c353a0ea769373787e99b0,2025-01-08T18:59:31.757000 -CVE-2024-0515,0,1,598d7288d8cd1d40301af751a27576f4d17cce8bf90fb996b6c15d9bf4a8391e,2025-01-08T19:02:52.477000 -CVE-2024-0516,0,1,1147e6320ed2a0441b7656c4ab872a7cf3ff4cf83b97c636282b9f45cdab1def,2025-01-08T19:06:41.057000 +CVE-2024-0512,0,0,23636e65c73157e7b0fdf34f3d7222ca2c0a817763910b1cdd12a838b806a599,2025-01-08T18:52:15.113000 +CVE-2024-0513,0,0,9aa398479a00e62a85218121d85a2322f2e3b739256c47ac34575f3955910ad0,2025-01-08T18:58:49.240000 +CVE-2024-0514,0,0,e9a094420892c96e6419dd25f465206849c219df83c353a0ea769373787e99b0,2025-01-08T18:59:31.757000 +CVE-2024-0515,0,0,598d7288d8cd1d40301af751a27576f4d17cce8bf90fb996b6c15d9bf4a8391e,2025-01-08T19:02:52.477000 +CVE-2024-0516,0,0,1147e6320ed2a0441b7656c4ab872a7cf3ff4cf83b97c636282b9f45cdab1def,2025-01-08T19:06:41.057000 CVE-2024-0517,0,0,c1d84921536d4f403fc308e0f21ef3e39772e61110c1ffc32ce08f0c2aac5138,2024-11-21T08:46:46.377000 CVE-2024-0518,0,0,978d463e9f50d6258d652fd532f338a779dabff722688c763fb03b911a937830,2024-11-21T08:46:46.510000 CVE-2024-0519,0,0,a6f73d962989f91484a755efd5ea0cc921464529c4019e1d89ca623170d61071,2024-12-20T19:01:11 @@ -243003,12 +243003,12 @@ CVE-2024-0584,0,0,6d20f8338a23d66c740dd2ada9b9c1d3225d737f562208348d092c3e9d9874 CVE-2024-0585,0,0,940b680c34ad121dfa69b25eb22e69053bc2430cad3c0f48e3188936c0ea546d,2024-11-21T08:46:56.887000 CVE-2024-0586,0,0,483c6d27ef26d2b65fcaea8ba03f9ffda3e17eabeb80e6d97e4f5eea0e29ae61,2024-11-21T08:46:57.010000 CVE-2024-0587,0,0,77138ad54200d6675cf5918f9c4f964baf339e5709c9bb1413429e1cdc91821b,2024-11-21T08:46:57.137000 -CVE-2024-0588,0,1,7363ace3d041ccd002b9e661fab0dd7d9434accbd53e8594f6313805a3b24224,2025-01-17T19:25:52.137000 +CVE-2024-0588,0,0,7363ace3d041ccd002b9e661fab0dd7d9434accbd53e8594f6313805a3b24224,2025-01-17T19:25:52.137000 CVE-2024-0589,0,0,226846ac6698efb5192efce79755aeadfa69697e910a3ae32d7b46e4b008d86b,2024-11-21T08:46:57.360000 CVE-2024-0590,0,0,de2ecff39d8bb7ecc0e43dccf38abeb5bc3d8547e89ecead319caf442de4085d,2024-11-21T08:46:57.473000 CVE-2024-0591,0,0,c89c0e488100ca24f339ffbc72302eeffcd2a731ea98b3a23b8f1a765fe43e75,2025-02-07T17:53:51.437000 CVE-2024-0592,0,0,26fa4db326cba8f700c0d7b4ae70996dd20d72f88488f65aafcff009c85af9b9,2024-11-21T08:46:57.690000 -CVE-2024-0593,0,1,f4e7a74601373b533789dea3664523c6cc99316255f76051d128ea0eea35276e,2025-01-31T16:36:29.673000 +CVE-2024-0593,0,0,f4e7a74601373b533789dea3664523c6cc99316255f76051d128ea0eea35276e,2025-01-31T16:36:29.673000 CVE-2024-0594,0,0,3780c91feb02e94bec74828d45d759c566a8f297ea89f091b3830ef305b2485d,2024-11-21T08:46:57.910000 CVE-2024-0595,0,0,7f902afc77c6d28ea6274f98e27811635fbf921773d4cf114e15624387c5266d,2024-11-21T08:46:58.040000 CVE-2024-0596,0,0,f2f323d3c877858105600322571d4a5aa05e7628ec32b3feb2e9262204464225,2024-11-21T08:46:58.167000 @@ -243022,7 +243022,7 @@ CVE-2024-0604,0,0,2b3256f7f669d7126f4bbc9a7ac54b0eb175784a7eeed2a05654c10dcc02fd CVE-2024-0605,0,0,06fd9228bf88b19ac6dfa1ba458848cbe23073984ee398c77e65cea2644976fb,2024-11-21T08:46:59.153000 CVE-2024-0606,0,0,53f79eebfbe885d8ad157dbee910f37431bf9f4a0163dc066767f58dce428384,2024-11-21T08:46:59.270000 CVE-2024-0607,0,0,7593ab4432ea7553985e7b16ebd4406e544edfa1354f24e856a4b897e755a05f,2024-11-21T08:46:59.383000 -CVE-2024-0608,0,1,0cc7c37afdcd59b0ea35c17368f1a5b12959106382c47e8365534485db6e0533,2025-01-30T15:52:57.747000 +CVE-2024-0608,0,0,0cc7c37afdcd59b0ea35c17368f1a5b12959106382c47e8365534485db6e0533,2025-01-30T15:52:57.747000 CVE-2024-0609,0,0,b037adfe873979e9631c500b4662f0f92ea6276d81bb84225d3e18e35b4416aa,2025-01-30T15:53:29.597000 CVE-2024-0610,0,0,6306e1925cf8710f0f143c59bb8703a5a17e22b393fe1ea0f1373dd0d8e29e27,2024-11-21T08:46:59.760000 CVE-2024-0611,0,0,663347c1724ebcd33ea935e789f8fa6bd6a3de9942c2f6663f2c2af22f7bbc3f,2025-01-07T17:38:50.460000 @@ -243098,7 +243098,7 @@ CVE-2024-0688,0,0,f3ebd7023a060a28d0cc78dc0ec429c8687e890a387ec0156df94427106c91 CVE-2024-0689,0,0,51815c77ca446acfd6f183f7f81fd9dc1c1522df0d3ed6185cbb6bbfeda66522,2025-02-05T18:11:53.127000 CVE-2024-0690,0,0,9ce0b3460699ff11c8b8b32adfe31c63d3dde9fd17062e5d0bc7d944978c5a30,2025-01-17T20:15:27.403000 CVE-2024-0691,0,0,a50f23db7013613682b7784287817142b53493a2be1ac349b95c9f4a363c01f3,2024-11-21T08:47:09.507000 -CVE-2024-0692,0,1,753522d93d608401a16f06a677adccdc0614973aaa6ea35f8039448c4f6c07a6,2025-01-21T19:07:42.827000 +CVE-2024-0692,0,0,753522d93d608401a16f06a677adccdc0614973aaa6ea35f8039448c4f6c07a6,2025-01-21T19:07:42.827000 CVE-2024-0693,0,0,f7c97d1f9175fe3f5ed316e5c461bd1f136f08d48c2edf3c1956c86a334e4bbb,2024-11-21T08:47:09.750000 CVE-2024-0694,0,0,dc9fe628f2a11097b105f7eb57210979fce97a3cb1f54662a5d4688094bad544,2024-01-18T18:15:08.647000 CVE-2024-0695,0,0,473e62fcdac89c4d11adf50166cbb6d0f9f9346399cf546335c44cfbfe767100,2024-11-21T08:47:09.900000 @@ -243114,7 +243114,7 @@ CVE-2024-0704,0,0,a1f858ac7440853e6eb3815ddb83c901d10a15321e15c2aa01e99aa9a6669d CVE-2024-0705,0,0,5bf931a358cabda70b8b80f0cb82ca3341575ecda7a2685b6d892e9aebe15ff1,2024-11-21T08:47:11 CVE-2024-0706,0,0,77978e4e5459e5e9a74b58592083f13d9c5f468e05545e3a44b0c3b410a1e880,2024-01-22T15:15:08.897000 CVE-2024-0707,0,0,fcf403d9ff56bef4fb475ee45959dbfdd518eec562f26009cde0ceb893d5b681,2024-02-13T14:15:46.257000 -CVE-2024-0708,0,1,99f969c0256cb15caa7d3ca3c67ae36f42fd0d56584b2b660445689d164da9da,2025-01-23T17:18:47.150000 +CVE-2024-0708,0,0,99f969c0256cb15caa7d3ca3c67ae36f42fd0d56584b2b660445689d164da9da,2025-01-23T17:18:47.150000 CVE-2024-0709,0,0,c440ff22fac5f3ac83986744aa7d20bd186117b6768b11c249e63468532d8958,2024-11-21T08:47:11.277000 CVE-2024-0710,0,0,d836842b98bf8671a459bec581da23498bfa6d1b541242c4c5e777994ead2568,2024-11-21T08:47:11.403000 CVE-2024-0711,0,0,9a865d4175fd4a2b0f4fd543a5f08381777cc42c895e286890d791cfe74837bc,2024-11-21T08:47:11.560000 @@ -243170,9 +243170,9 @@ CVE-2024-0761,0,0,3880824002a244098dc4a9d203545fa3dda9ea94020902bbdff8af939e9833 CVE-2024-0762,0,0,4a8d5d3e14f41d2724cad0ee811c6cd70142d2f4adfecdc299da9b13dfdcd984,2024-11-21T08:47:19.110000 CVE-2024-0763,0,0,3b704aed587b067aa8d24e0782eb1a1fafa56c750f9c698b1a7b8d8e1f6b3f35,2024-11-21T08:47:19.257000 CVE-2024-0765,0,0,bd1e10ec0269235d1f805b41ab6a7621e35014767ca84eee6da95b2930039ff6,2025-01-08T14:32:04.447000 -CVE-2024-0766,0,1,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000 -CVE-2024-0767,0,1,a7ee481ab1c66b7c498da64ae1084c6748849512829a473ad9f194f786a0f5bb,2025-01-08T18:42:46.573000 -CVE-2024-0768,0,1,91bcda62ea828832b073b37c60b407aec931c03659bedab78b2dbf7b33dc45cb,2025-01-08T18:42:05.587000 +CVE-2024-0766,0,0,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000 +CVE-2024-0767,0,0,a7ee481ab1c66b7c498da64ae1084c6748849512829a473ad9f194f786a0f5bb,2025-01-08T18:42:46.573000 +CVE-2024-0768,0,0,91bcda62ea828832b073b37c60b407aec931c03659bedab78b2dbf7b33dc45cb,2025-01-08T18:42:05.587000 CVE-2024-0769,0,0,56c082cdb73572bae2b8b8c671fbbddddf2942bc8dc828baf40282a3ad24b88e,2024-11-21T08:47:19.860000 CVE-2024-0770,0,0,aa612333eb176e6028f7918ce18a4aa38bcb21688669aa13f59c2d5bff87865a,2024-11-21T08:47:20.020000 CVE-2024-0771,0,0,787c709b50080c9e3e387feda8598650487f948af1881a094925b288f94ee3c4,2024-11-21T08:47:20.167000 @@ -243218,7 +243218,7 @@ CVE-2024-0812,0,0,4ce4891d5174ff76d3f0ffa89ed361dbfabb73cfca9083afa9baf0aaa16a69 CVE-2024-0813,0,0,11871c6b565ec811a17ba8357471872dad5fc973fea343023b9d39f0f2c06c3f,2024-11-21T08:47:25.830000 CVE-2024-0814,0,0,41c6a7c1ac248d2e2abe02a20321d9ae4cb4787ef7f01ddab115caee6ac7f4bd,2024-11-21T08:47:25.953000 CVE-2024-0815,0,0,11427d1d3f3151fcab5e8c3aa358ffb489b730d6860802287c4033e95aaf7ca6,2025-01-19T02:23:10.973000 -CVE-2024-0816,0,1,764bb2ba28dec5666965844d3deff23ec78e8b1c5fa1c9e694f8d924ad8cfa84,2025-01-22T22:58:56.180000 +CVE-2024-0816,0,0,764bb2ba28dec5666965844d3deff23ec78e8b1c5fa1c9e694f8d924ad8cfa84,2025-01-22T22:58:56.180000 CVE-2024-0817,0,0,645aa1dbcdd724c805269a6bc483078ddd297eb68b5212ffcf08ff402f04a4d0,2025-01-19T02:26:02.377000 CVE-2024-0818,0,0,fe089e90636a542d4168fe50d998b0b99a2c40b251dd94f21e3f0abd0e1507ce,2025-01-23T18:50:54.023000 CVE-2024-0819,0,0,257b77c8209be71bbb0b5d01c0c32514646519ca1505385a05003d69f599a2f0,2024-11-21T08:47:26.577000 @@ -243306,7 +243306,7 @@ CVE-2024-0909,0,0,2df0b86a6699f4b850ad3ae7365df4ca9138a2979b10ed0bf8d9c174e516cf CVE-2024-0910,0,0,c5561a043a5bc83184e3cefc3a6bbc1ab0bc8d170cbac0a9063c34556f16a1da,2024-11-21T08:47:41.520000 CVE-2024-0911,0,0,871bb636f703dc10fdfaac6ab1323336d49da941bd792f7087928a303d8b67d8,2024-11-21T08:47:42 CVE-2024-0912,0,0,4f57efee87c78987c06f7ceab5e4000e0b2d703a66876a27e9fce78c8c5318a2,2024-11-21T08:47:42.203000 -CVE-2024-0913,0,1,397b9e24ec95fdffb5db8deba1bffd35d4984871180234e60182e428b6157b6b,2025-01-30T15:54:01.327000 +CVE-2024-0913,0,0,397b9e24ec95fdffb5db8deba1bffd35d4984871180234e60182e428b6157b6b,2025-01-30T15:54:01.327000 CVE-2024-0914,0,0,961b54ff0e9b9f81aa56dcd6cdc24b37952c07f3f53f7085b217ebd09ddf718f,2024-11-21T08:47:42.910000 CVE-2024-0916,0,0,5a8012d33f7bb36c9ef1c1bccdc08620475d280f7448052ee484e84c13496a01,2024-11-21T08:47:43.277000 CVE-2024-0917,0,0,8ca5d131b4caf0ae73728e0f2737e604dfa40817adb5658d847b612acaa77af7,2025-01-19T03:31:43.843000 @@ -243341,11 +243341,11 @@ CVE-2024-0947,0,0,b99c5eced5e84d6955edeedc451b3495dbf3f3af8dbed61c73ca7e30c56a7c CVE-2024-0948,0,0,4845e250ccd43e3f128cfd07d04da3a9fb6d5366c88f3bdacca9d62971018c2e,2024-11-21T08:47:50.997000 CVE-2024-0949,0,0,04968b18f620830fe77eeab165a15f0ea3ee52710f5bef19817d5eb6fb29a3e9,2024-11-21T08:47:51.233000 CVE-2024-0951,0,0,733508666767290a16047193c282990fe9540168baf0743324b31a765b2bf8c1,2024-11-21T08:47:51.480000 -CVE-2024-0952,0,1,a2c146d54f352f54436ad8f88a79b7aef1dd2f5b03d89f8a262a1ce52e3b93b9,2025-01-30T15:54:44.447000 +CVE-2024-0952,0,0,a2c146d54f352f54436ad8f88a79b7aef1dd2f5b03d89f8a262a1ce52e3b93b9,2025-01-30T15:54:44.447000 CVE-2024-0953,0,0,4e5d3a1c45342dc8d38179e760f7a87aca49f701a93f9665692636183c6efb71,2024-11-21T08:47:51.820000 CVE-2024-0954,0,0,717a5c9403a3a07aa79c1ee4c08e713ee7256149b246efe8ba9171429caaa223,2024-11-21T08:47:52.137000 CVE-2024-0955,0,0,b82c47be2ec9da97623c1ad2fda129765b858d770c87f2b3152d69dcecc86ae7,2024-11-21T08:47:52.317000 -CVE-2024-0956,0,1,2fa94b188a1697121097e575aa78c7201ae82a4ff8e040d62d6cc88d336e7a9e,2025-01-30T15:54:22.557000 +CVE-2024-0956,0,0,2fa94b188a1697121097e575aa78c7201ae82a4ff8e040d62d6cc88d336e7a9e,2025-01-30T15:54:22.557000 CVE-2024-0957,0,0,a9bef8b9be2d41d03e06154ef8adefa783079974ab469015f13fc4cb8990d4dd,2024-11-21T08:47:52.707000 CVE-2024-0958,0,0,3aa53b191242b950a32bcb21cf8d6e0b144782295a7440504d8e624548be996b,2024-11-21T08:47:52.920000 CVE-2024-0959,0,0,54637bdc424270c73101fb55cd51e65b8630fde2a9ebc7835ba4638afe262cb0,2024-11-21T08:47:53.143000 @@ -243389,7 +243389,7 @@ CVE-2024-0998,0,0,2bf794f7fd03b1ca4a5a341c68a99067a4f93d8adab36b76014054be7f007f CVE-2024-0999,0,0,2bcc7a3734497f94790bfc4bd872c406c8bb28974baeecad08fc73598bee9cf7,2024-11-21T08:47:59.550000 CVE-2024-1000,0,0,400a348a1f31a2e70c2feb8a2b6193c9cc0c8e936fdf0fc7d9c69186e4c45953,2024-11-21T08:49:33.687000 CVE-2024-10000,0,0,5e9faf3a8582966d0617ff0bfc738adf353e4bf143cb2e221a315b99482bb680,2024-10-29T14:34:04.427000 -CVE-2024-10001,0,1,caab8fd96e402cb38f51114a4de1e2d3c57c48b02d3e0086886bcd9867a1574c,2025-01-29T19:15:18.360000 +CVE-2024-10001,0,0,caab8fd96e402cb38f51114a4de1e2d3c57c48b02d3e0086886bcd9867a1574c,2025-01-29T19:15:18.360000 CVE-2024-10002,0,0,5c691c4a49203474796aabd6e9efcaabae6ff9dc1c736726998728d7e8cf645f,2024-10-25T21:20:39.167000 CVE-2024-10003,0,0,8b9c472d9982deca9020bf02b2566867a0fbcfbb043b63feef8aaf6db3c162f7,2024-10-25T21:19:19.743000 CVE-2024-10004,0,0,323a4c37d15c2bd1f1dc5dcc9cfc7064e954100eace59851a26a4ba42c28adcd,2024-10-16T20:35:08.850000 @@ -243414,11 +243414,11 @@ CVE-2024-10022,0,0,ab83f849a016205a813821491cb51c85544a67e413305379de2e1bfd4a31c CVE-2024-10023,0,0,5b8d8edf9a844b7972623fe44d4aea076d5b42f40a729205390dae97ed207470,2024-10-21T13:14:37.300000 CVE-2024-10024,0,0,a2e50c196836e2a02faf1b4faaee4d9b40ca67c3c882116658a7e4828f4ee1ee,2024-10-21T13:15:01.730000 CVE-2024-10025,0,0,0e159e5b7f83ed3baac904fb63455340f13a4d77960b5067cf099ced0b349ce8,2024-10-18T12:52:33.507000 -CVE-2024-10026,0,1,2e7d8ea0ef73d4a8864f3d0fbb92e5a6471ddfd69db4deab7868e4109ec34b81,2025-01-30T20:15:32.600000 +CVE-2024-10026,0,0,2e7d8ea0ef73d4a8864f3d0fbb92e5a6471ddfd69db4deab7868e4109ec34b81,2025-01-30T20:15:32.600000 CVE-2024-10027,0,0,2ce81bd167c32a3d01aeb267dfbd0bca6e3b397ce9c6e6baa5c31b253cd0d4b2,2024-11-08T19:01:03.880000 CVE-2024-10028,0,0,0796fbf5be7450f26989dd3e322b5d85f94909c55543905274765b89027cb4f3,2024-11-08T21:21:47.240000 CVE-2024-1003,0,0,86ca1680684d7f5c1f1b25eaafdbb92bc310c2a58aa6e811c7dcd01deebd374b,2024-11-21T08:49:34.143000 -CVE-2024-10033,0,1,0c8427dfa6c4f6cb04a52dc9de842c0eb3ecfae4564e013d1fe25a6ba0ed9e1b,2024-10-30T18:50:04.137000 +CVE-2024-10033,0,0,0c8427dfa6c4f6cb04a52dc9de842c0eb3ecfae4564e013d1fe25a6ba0ed9e1b,2024-10-30T18:50:04.137000 CVE-2024-10034,0,0,fee5f4d590b4e5beb00e9934c42c6280bba1fc3aff670550fc1233d40ab51d97,2024-11-22T06:15:17.377000 CVE-2024-10035,0,0,1d712f43023e008a106726b7d0612283e8db958b9552c5958fb255c66dbb3a51,2024-11-08T15:11:25.837000 CVE-2024-10038,0,0,ebd3b63d92012ddaf16057a534e828f3dfcac6a3eb398c1c9f9e757273980dc7,2024-11-13T17:01:16.850000 @@ -243586,9 +243586,9 @@ CVE-2024-10231,0,0,1cdb8518034cbde6323ad37f5ecdbdd8647d8b70c51f5e1314952e0041e1b CVE-2024-10232,0,0,0d56e4d1ad2ea7a2574f878dbfab6b288953236c47236ee86211a53fb0dc2629,2024-11-01T12:57:03.417000 CVE-2024-10233,0,0,0f0fa741bc160fc828eb74121d2173934d2af8a73c34c7d13db17f836aa89919,2024-10-29T14:34:04.427000 CVE-2024-10234,0,0,0a07df80914e66d5d85b955c292b2b3cf0e6c594aacdd956ae88b148b50f22c3,2024-10-30T18:50:59.883000 -CVE-2024-10237,0,1,cc60321022b7cb6e5577da8c0f73bbdcebcda7ac9248188a1c24cddff8eea243,2025-02-04T08:15:27.920000 -CVE-2024-10238,0,1,af3722233a0cb909065d9075279edbedb9fe764eee160ff09f19117c4c052fa2,2025-02-04T08:15:28.280000 -CVE-2024-10239,0,1,1aeb02b8ba8e9d51182e102b3178de31d842bee8699e4cff348214784dcd3eed,2025-02-04T08:15:28.430000 +CVE-2024-10237,0,0,cc60321022b7cb6e5577da8c0f73bbdcebcda7ac9248188a1c24cddff8eea243,2025-02-04T08:15:27.920000 +CVE-2024-10238,0,0,af3722233a0cb909065d9075279edbedb9fe764eee160ff09f19117c4c052fa2,2025-02-04T08:15:28.280000 +CVE-2024-10239,0,0,1aeb02b8ba8e9d51182e102b3178de31d842bee8699e4cff348214784dcd3eed,2025-02-04T08:15:28.430000 CVE-2024-1024,0,0,2ce6ea613c0f5fbd9eefb91502606b7a8afa5d8203c0988924a996fbe7be9c49,2024-11-21T08:49:37.560000 CVE-2024-10240,0,0,276dba492b8757d4f6f0835618fd41c3d6de1d38b01e674953d2dce8a8014991,2024-12-13T01:37:16.177000 CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced791ff,2024-10-29T14:34:04.427000 @@ -243602,7 +243602,7 @@ CVE-2024-10254,0,0,eaf01fd830974bcaeaf405ec25eb4671f609e67342ab924a6a313bdba73cf CVE-2024-10256,0,0,29011b036240961b8ae4367653e58f0c2ddb629014386486c8df2e427bfd8d66,2024-12-10T19:15:19.280000 CVE-2024-1026,0,0,0f9b1aa5e37c54243b836a0d53fe73affd52a3dfc7b9905f3b939894e2718221,2024-11-21T08:49:37.720000 CVE-2024-10260,0,0,e6c334e16a39fd3c100b04ab1842263fced68926fe345b87138c06e988e1ffb5,2024-11-19T21:20:51.707000 -CVE-2024-10261,0,1,6398f8d67bdd17ab366f9416d4ddf7ff0254d493e1fa2fab241a87e725ac9220,2025-01-29T19:16:00.153000 +CVE-2024-10261,0,0,6398f8d67bdd17ab366f9416d4ddf7ff0254d493e1fa2fab241a87e725ac9220,2025-01-29T19:16:00.153000 CVE-2024-10262,0,0,add19e2fcba0a76b4f55d50a9b33f08613e1e5f1357baaf037df077d6af3f079,2024-11-18T17:11:17.393000 CVE-2024-10263,0,0,abb589a024b0b89accc3172395633ef61ac017b2b3496ca69d055e1d2f622685,2024-11-08T15:59:41.633000 CVE-2024-10265,0,0,a1409991e3c1a34c8be494233016f11fca3e0685babfe23ddc7087c470ce46d1,2024-11-14T15:17:47.947000 @@ -243707,19 +243707,19 @@ CVE-2024-10383,0,0,8793a56eef4f8cd510365c04b9f5b9ea4a73c3aa189748943d351d80ffb0a CVE-2024-10385,0,0,df216807f79e6049f4e0c0d109866adb238dee94592703481f3d8c39123fd3d3,2024-12-20T16:15:21.523000 CVE-2024-10386,0,0,7aff12031680710648573b87d488e50b0294f20a294313dd69f5a61164db5fd1,2024-11-05T20:07:59.487000 CVE-2024-10387,0,0,57470acac2a2dbbd0df691895c55ce7e9f6693f342e79f6c8afed7fe3b526ff6,2024-11-05T20:05:55.323000 -CVE-2024-10388,0,1,d9ba80d751886cb0705bdd3a8479364f5c63567923c79974e2861029ad62e4dc,2025-01-23T17:22:50.453000 +CVE-2024-10388,0,0,d9ba80d751886cb0705bdd3a8479364f5c63567923c79974e2861029ad62e4dc,2025-01-23T17:22:50.453000 CVE-2024-10389,0,0,335cd052454e4163f5f8f1fbd243a8894512635ded4cb9fe46c87f8eafca2f6b,2024-11-21T17:15:09.200000 CVE-2024-1039,0,0,2867c46e630f2141eef34adefe8c02e7e1c3b8751b5733406e42c25ea3c4bf22,2024-11-21T08:49:39.647000 CVE-2024-10390,0,0,eadc75c0265a2251af0e90207242caf2d4c771cd929a6213a0b7a52a99ae2c44,2024-11-19T21:57:56.293000 CVE-2024-10392,0,0,83d379ab85e5e89a3576ff9cf8715105eb816b9252912e835661d530611c1ac3,2024-11-01T12:57:03.417000 -CVE-2024-10393,0,1,2bdb1fda66be789234ab98c9e253a3565e585cd911fcfc606616b5568790240b,2025-01-23T17:04:21.173000 +CVE-2024-10393,0,0,2bdb1fda66be789234ab98c9e253a3565e585cd911fcfc606616b5568790240b,2025-01-23T17:04:21.173000 CVE-2024-10394,0,0,1c13062239a25b9cff9e6f26f1b26f8ee25a1ff47a2d83f4af8592b1a7803dad,2024-11-21T17:15:09.443000 -CVE-2024-10395,0,1,1ea5e649ecbb38a11e66ed7a18d8bc4894c73155cd642cd9cab98c6e8a4ba1ea,2025-02-03T17:15:15.503000 +CVE-2024-10395,0,0,1ea5e649ecbb38a11e66ed7a18d8bc4894c73155cd642cd9cab98c6e8a4ba1ea,2025-02-03T17:15:15.503000 CVE-2024-10396,0,0,272e67398031519d0ec84db2984b2070d0fff6896ad84074c3b533bb58587972,2024-11-21T17:15:09.647000 CVE-2024-10397,0,0,eb0a841cfeefac1bdb6f8751be98fffeababa67bb8b15c52555a33acc05c4b9f,2024-11-21T17:15:09.860000 CVE-2024-10399,0,0,095406f8d5039a96c9b15f66c9c6aae69fc16e07792e432307aaf1afc72e7d79,2024-11-01T12:57:03.417000 CVE-2024-1040,0,0,0cf971725042aa5f584fe060b54c880b9831934b517dc5a41c0a4db005bb079c,2024-11-21T08:49:39.783000 -CVE-2024-10400,0,1,3149449a1f655d421717c12bd7c1ce4f050cb418efa23b02eb5dc871bacff2f6,2025-01-23T17:01:14.073000 +CVE-2024-10400,0,0,3149449a1f655d421717c12bd7c1ce4f050cb418efa23b02eb5dc871bacff2f6,2025-01-23T17:01:14.073000 CVE-2024-10401,0,0,98699d6fa898cdfb3f15470619245cee1d067345348d71b83edf212f320fd87d,2025-01-16T02:15:26.770000 CVE-2024-10402,0,0,707aa51bfb00542fa09e86114646bc6794da9070602c556284ae04ba6ce3467b,2025-02-05T15:02:16.723000 CVE-2024-10403,0,0,a7572191e8102ed6d59e64918362af5517a9fa6fa7640d8839b0f51d80dd26d0,2025-02-04T15:28:04.053000 @@ -243822,7 +243822,7 @@ CVE-2024-10503,0,0,763557f1a57ade25f784e624d9c5658615476cbcb58897ddd32d2e193d11f CVE-2024-10505,0,0,bccbee9c045be087cc3d0cec29d521b6f613e0d00c344653d6c46b8270ded2a5,2024-11-06T16:38:28.750000 CVE-2024-10506,0,0,ed25d2679640d0ffb8bf46af8087f8c0c948bb559a1387750e9451ed7a35526d,2024-11-05T16:22:39.830000 CVE-2024-10507,0,0,3241ccb5f62cc7a24046ac59662931134dafb7d8fc4960db22e994f5363f00db,2024-11-05T16:23:56.073000 -CVE-2024-10508,0,1,236576ab8cd758e1703266502586dc3bece0a0bc1d2b640e33e5cf302596c7d9,2025-01-29T19:29:30.060000 +CVE-2024-10508,0,0,236576ab8cd758e1703266502586dc3bece0a0bc1d2b640e33e5cf302596c7d9,2025-01-29T19:29:30.060000 CVE-2024-10509,0,0,f0b7ecf89c97695400b3d4347ae46c239dcae25c8470ed90af5bd1df1138e483,2024-11-01T20:52:15.573000 CVE-2024-1051,0,0,47e83543cdb00e91b0b2e6dfcb71fb878c597c188c0668b9ed609335433c9d66,2024-11-21T08:49:41.187000 CVE-2024-10510,0,0,1a1b225dc371f891ed5076d52ce3977c9397cc1b9a9aecca92726347c481951f,2024-11-29T16:15:08.733000 @@ -243865,7 +243865,7 @@ CVE-2024-10547,0,0,b023c976bb6d488185fa01d9371074d053ec54a35f2b498daa31d6bb09884 CVE-2024-10548,0,0,2eeddee777f021917813f3bb86cf6b8c0bc71575777a9f2edfb7d21af2614d3b,2025-02-05T16:49:13.003000 CVE-2024-1055,0,0,399a6bc3324e5a5ab60feee10ef9f668300825e29ef0f6a3f63048abb22d1f67,2024-11-21T08:49:41.683000 CVE-2024-10551,0,0,399c3b50116ab12fecb385939dfbc291c08c34ee1143fded03cc056aa8d168fc,2024-12-06T16:15:20.160000 -CVE-2024-10552,0,1,2282677e40d1a39bd559ad7cbac5db69e43cb2c83a30cc89489feee3f26fdac0,2025-01-25T07:15:07.380000 +CVE-2024-10552,0,0,2282677e40d1a39bd559ad7cbac5db69e43cb2c83a30cc89489feee3f26fdac0,2025-01-25T07:15:07.380000 CVE-2024-10555,0,0,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f76590a1,2024-12-20T17:15:07.037000 CVE-2024-10556,0,0,718a43e4ad6bf4f3f07d592398a4916e1e5afe3b7fda2ab7a1b90e0c73118264,2024-11-01T20:51:35.617000 CVE-2024-10557,0,0,e65f5d89b91c24f295e5cbd0f813e2ad8ed04df13cf96a919800b770566f37fc,2024-11-01T20:48:56.980000 @@ -243879,7 +243879,7 @@ CVE-2024-1057,0,0,82d074eff87805c0c8af6f292d67be991df4f6c4e8e298eece318c63dbd970 CVE-2024-10570,0,0,d14f79535077a039c8f0d0d1b0a6c4a3ac35cc316f33ff69affb05a342db6337,2024-11-26T06:15:07.880000 CVE-2024-10571,0,0,f71ab1f371691490f777d99e9ef171c06da239e7fc0febb0c87d28cd50afda7c,2024-11-19T15:46:52.187000 CVE-2024-10573,0,0,621e588bdb3cc973a61681ae42e38685083b0c2a5f1638656bd9e4586db91816,2024-12-18T09:15:05.593000 -CVE-2024-10574,0,1,8d5b61075121f7ef5cb872bb8f924c4e5c0284c5cc6c97a7c270d32f605d1ab7,2025-01-26T06:15:22.790000 +CVE-2024-10574,0,0,8d5b61075121f7ef5cb872bb8f924c4e5c0284c5cc6c97a7c270d32f605d1ab7,2025-01-26T06:15:22.790000 CVE-2024-10575,0,0,03762e78a5828d8b55361401397de1337ee643c8f18d1eb80fdc2d4b613eef7a,2024-11-19T17:28:06.750000 CVE-2024-10576,0,0,eed372ac324540d33b58763a1bf43e6b593158e046a13131665b4e3a010fd74b,2024-12-04T12:15:18.463000 CVE-2024-10577,0,0,8ee7592b98835f46232a1e14ff5137523cb2e97a8a69a4d48034bc127b323249,2024-11-21T08:48:45.150000 @@ -243910,8 +243910,8 @@ CVE-2024-1060,0,0,30e8ae85c484341766ca7dee2c575cc98f2671a1165107d5d27a56d9672b13 CVE-2024-10600,0,0,1588f7b76a375177b6b8778e578d8222171a047be7e445b41697af92165f60b0,2024-11-04T19:45:26.723000 CVE-2024-10601,0,0,2969748da0f7cf7d0d9603a0488fb632296f873a3a0b7ab6085037cc5349f21c,2024-11-04T19:45:45.603000 CVE-2024-10602,0,0,c915109d93366e27d5d2725dd7110022f25bb25a357ea875612a439aa00aa3b1,2024-11-04T19:46:22.830000 -CVE-2024-10603,0,1,b03d4e2afc4d5843ef03324bf9933b9b1e61e5109f27c23c9f85be2ec4140b9d,2025-01-30T20:15:32.803000 -CVE-2024-10604,0,1,e42c47ef8b3fcdd2525f774aff1fe1eb1559f6d5f9240a2a51a3c211ec4b2b79,2025-01-30T20:15:33.003000 +CVE-2024-10603,0,0,b03d4e2afc4d5843ef03324bf9933b9b1e61e5109f27c23c9f85be2ec4140b9d,2025-01-30T20:15:32.803000 +CVE-2024-10604,0,0,e42c47ef8b3fcdd2525f774aff1fe1eb1559f6d5f9240a2a51a3c211ec4b2b79,2025-01-30T20:15:33.003000 CVE-2024-10605,0,0,9c4d2b3f5c9573445354fad5cf617a36da10f12735dc4eac88cc4ea22a030d7b,2024-11-05T16:22:08.017000 CVE-2024-10606,0,0,6b8aa1c124a8bd07d97b00841d43181d26fed96fe4b97b24267bdccee0185633,2024-11-23T05:15:05.223000 CVE-2024-10607,0,0,250026f787272e38f4463c472ef3fa91de5074ff5ae4f5010bbfc430ceadc741,2024-11-05T16:21:46.193000 @@ -243935,12 +243935,12 @@ CVE-2024-10623,0,0,6e237096fbd094bbf3471247b87238053c5a778164061b5929cdb16711f26 CVE-2024-10625,0,0,647fa2b59bb1014a8b6a0510d518cc980f21f6cc3b95b9d46da706676c4d14c6,2024-11-12T13:56:24.513000 CVE-2024-10626,0,0,22cf1f408fe70f434973482fc51190e9042a8fd964f8790bb1f2e91f596b6df9,2024-11-12T13:56:24.513000 CVE-2024-10627,0,0,3c670f4cedb0c30003aef81a31add80ab021112a0e31dbffcbca4d3539bfebcc,2024-11-12T13:56:24.513000 -CVE-2024-10628,0,1,0d133ea131dc396b17d85abedebd9bc8db7bc09fe72b16c0790d3a4006d3d1a7,2025-01-26T06:15:22.980000 +CVE-2024-10628,0,0,0d133ea131dc396b17d85abedebd9bc8db7bc09fe72b16c0790d3a4006d3d1a7,2025-01-26T06:15:22.980000 CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2730,2024-11-13T17:01:16.850000 CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000 CVE-2024-10630,0,0,2b78ea36784a2215af96a7d4fa9ced32a586fc0d350190c904bf49da64587ad2,2025-01-14T17:15:13.857000 -CVE-2024-10633,0,1,b64cd913918c140fe334bc0b3014f8ec940be53af9967d66db1f33e12d719dce,2025-01-26T06:15:23.137000 -CVE-2024-10636,0,1,51d65a9a72ca10606ebab57795a091094c53b3e14bb9b9ea00131b43cbb9d73d,2025-01-26T06:15:23.293000 +CVE-2024-10633,0,0,b64cd913918c140fe334bc0b3014f8ec940be53af9967d66db1f33e12d719dce,2025-01-26T06:15:23.137000 +CVE-2024-10636,0,0,51d65a9a72ca10606ebab57795a091094c53b3e14bb9b9ea00131b43cbb9d73d,2025-01-26T06:15:23.293000 CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000 CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000 CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000 @@ -244052,7 +244052,7 @@ CVE-2024-10758,0,0,731fa6e8b4ea0b28dd2d3217105623dc3df636df027653ddb63b6c4f27a87 CVE-2024-10759,0,0,f8bc712fb9410a5ee08f3180d1171d66b15914b48b9a217cb416a2def4d3a334,2024-11-05T19:52:01.510000 CVE-2024-1076,0,0,229c3c3be53023b3f8854e6dfc46fb3635e16fbfbd84ced93f49f0159417c5df,2024-11-21T08:49:44.590000 CVE-2024-10760,0,0,4caeff16d941f4eaea6483471e8bd5b0672f1a62737769a70015e44c6a8cca8f,2024-11-05T19:45:47.893000 -CVE-2024-10761,0,1,c6d174b8f4641a03c5bf55f193f6eac898b2be3e32b111450f17980d3bd9ad7a,2025-01-22T08:15:07.060000 +CVE-2024-10761,0,0,c6d174b8f4641a03c5bf55f193f6eac898b2be3e32b111450f17980d3bd9ad7a,2025-01-22T08:15:07.060000 CVE-2024-10764,0,0,9403f6bafb5947fdaa7cb8c78451d2ac19b5d12ee73e1a4325fe5cc4119a0428,2024-11-06T14:44:53.410000 CVE-2024-10765,0,0,ed6be3a759d855ad20d58959831792648cd98223f0ea5e3efce60624691a4cd3,2024-11-06T14:45:35.600000 CVE-2024-10766,0,0,97d873f52c572201eba37cf1bcce1c48835952a8e15078f1553c16d85428be93,2024-11-06T14:59:34.303000 @@ -244144,7 +244144,7 @@ CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f881 CVE-2024-10862,0,0,8d0469751c4a45e9a11849af14ded70548f7b3b67c046bcdbd1a895c0f05bb5b,2025-01-17T14:53:51.413000 CVE-2024-10863,0,0,b5b227485fbe2ef5029ee042bb93b4e86d4e47bdafc29c909ac7a75d6e0d47a4,2024-11-22T16:15:21.257000 CVE-2024-10866,0,0,13e110d5a19cfea89d073cb1ad5330e517869c323a871281199fd8e329b3e697,2025-01-07T08:15:23.060000 -CVE-2024-10867,0,1,a3120c7dccd84519202a8a93edf182dedaf928bcc7a39ee7a65a2b68818e44d1,2025-01-31T05:15:09.803000 +CVE-2024-10867,0,0,a3120c7dccd84519202a8a93edf182dedaf928bcc7a39ee7a65a2b68818e44d1,2025-01-31T05:15:09.803000 CVE-2024-10868,0,0,596abebd416284f3193ea1ca5b889802ac9c927bb78e6530bbcb8067de4bbeb3,2025-01-23T16:58:10.220000 CVE-2024-10869,0,0,24e83078acb589a8bf17812dbc3140ca72ecc1dc51859fe588758bfcf79e45ac,2024-11-23T04:15:08.073000 CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000 @@ -244213,7 +244213,7 @@ CVE-2024-10944,0,0,1c0b69d1ba3b87998eabf673d5ce85783b7ff742767256df1f0369b07a97f CVE-2024-10945,0,0,eaecb76bb2926a21e85aba18d448e990c084aea718f0f5fbf4d666258d929307,2024-11-13T17:01:58.603000 CVE-2024-10946,0,0,e939ae56a130941682682fa8c3248447c6e56390d24186994637b4a0f9c753fe,2024-12-11T19:58:39.510000 CVE-2024-10947,0,0,9ca33a842e00d3bfcba6a4108f29e96d0bb33f4c08646ed141de399ea04b73d1,2024-12-11T19:58:55.657000 -CVE-2024-1095,0,1,29b5dd0a49491661933e0a95304e4dbb1f8171cb3aa4fee685f9a9d003fadf18,2025-01-08T18:05:01.880000 +CVE-2024-1095,0,0,29b5dd0a49491661933e0a95304e4dbb1f8171cb3aa4fee685f9a9d003fadf18,2025-01-08T18:05:01.880000 CVE-2024-10952,0,0,edff8b29d26accda4a8e33f169e18ac16231b4d8b9445539c32344bf5f44c6f1,2024-12-04T03:15:04.593000 CVE-2024-10953,0,0,94ed881c1741c9a6db86af195e84904697442fcf31d986afec17a96f3fc5a311,2024-11-12T13:56:54.483000 CVE-2024-10957,0,0,d1cb42f5761d863482eb30829593415e9d53941312c7ff44dbe5eee56f45c4c0,2025-01-06T17:15:14.853000 @@ -244374,9 +244374,9 @@ CVE-2024-11127,0,0,a3efa55977cec0481a9d0f60f752166adc632313ccf7c08d957fcbfaa47d4 CVE-2024-11128,0,0,882d8275a00c8cb0e7da63d6968cc44dbc96bb40e15e86cb424dc1932b7790ce,2025-01-13T22:15:13.680000 CVE-2024-1113,0,0,90572d47b15d75a1b5b46414b43b02fcca134882a5755a9a69a3d4ba79038a2d,2024-11-21T08:49:49.557000 CVE-2024-11130,0,0,2031b0d91a76a3ae308e67f748474890b1fb080d7d4cbebe58df244865c594b4,2024-11-15T17:57:53.270000 -CVE-2024-11132,0,1,0821914b8713b59a5594a768e713d894977db965864534f7c1570dcf8385b455,2025-02-03T20:15:32.047000 -CVE-2024-11133,0,1,ec82007b0a80c7248c9750c974f69dc3d569b8565d47f719c0e652c5a939052f,2025-02-03T20:15:32.203000 -CVE-2024-11134,0,1,80669d4c37428b414124ba754353d3b371091e0c0a1f0a0960f4766e9c86ba92,2025-02-03T20:15:32.373000 +CVE-2024-11132,0,0,0821914b8713b59a5594a768e713d894977db965864534f7c1570dcf8385b455,2025-02-03T20:15:32.047000 +CVE-2024-11133,0,0,ec82007b0a80c7248c9750c974f69dc3d569b8565d47f719c0e652c5a939052f,2025-02-03T20:15:32.203000 +CVE-2024-11134,0,0,80669d4c37428b414124ba754353d3b371091e0c0a1f0a0960f4766e9c86ba92,2025-02-03T20:15:32.373000 CVE-2024-11135,0,0,b1408e944d5859a70fcb19ff485be68a4c4e7184c7ddac3f9101a4c9744f657d,2025-01-30T18:03:45.843000 CVE-2024-11136,0,0,725bf56498e2623c27a356d77c56c56ec2fbb4238d9582d18b0c73a291d687b6,2024-11-15T13:58:08.913000 CVE-2024-11138,0,0,7a4f991a93172e8f92a25ff85e41fd89c92d700227aa3b95284768518268aadd,2024-12-10T21:11:45.043000 @@ -244454,7 +244454,7 @@ CVE-2024-11226,0,0,a17acc4c63ef7eae97bc907b842359e052127e1d37c67bf10403e65fc943c CVE-2024-11227,0,0,4429f46befcca636641488313efda0ce9e85d610d1a8222594e7b609e2557ec7,2024-11-23T10:15:04.083000 CVE-2024-11228,0,0,ea3ea506f494760971365e8cc08e4c50cc9e1b3e56f38ea31b32e4e82646f717,2024-11-23T12:15:18.577000 CVE-2024-11229,0,0,f216e4e055884628872bc9827bd59bcb71e0c27eff667134ca7f40729f0e7955,2024-11-23T12:15:18.983000 -CVE-2024-1123,0,1,dce2965880032775bcea24c497033dc35bd1acfd0a17dbd215ad90ca73a955bd,2025-01-15T20:58:52.953000 +CVE-2024-1123,0,0,dce2965880032775bcea24c497033dc35bd1acfd0a17dbd215ad90ca73a955bd,2025-01-15T20:58:52.953000 CVE-2024-11230,0,0,ee6b424c7a62c2691d2e24ab602c5868e66ba8265c75f0a0b856862cef6c80e0,2025-01-29T20:46:12.990000 CVE-2024-11231,0,0,1babaa8434f0dabb897e61577b0db39dc3dbee760a24a16a5980940fb44c99a3,2024-11-23T12:15:19.387000 CVE-2024-11233,0,0,f693569babb39b28690250bf399e234d5652aa087fc09c6fa53135c369c0e730,2024-11-26T18:26:37.783000 @@ -244463,7 +244463,7 @@ CVE-2024-11236,0,0,550d85bfafd1434d8d927c6d8dee8c7c226d05255dec5cf2f93f8237a1b74 CVE-2024-11237,0,0,1dfab8d857aa65c1da3cce61dfbf4297f61d66aac666c992d2b23a44599cc4b9,2024-11-19T19:04:14.987000 CVE-2024-11238,0,0,8ff90f478e5080e5784d0b48ba4f92cb68bcedebf032cd07ccd187e39fa89d52,2024-11-19T19:01:13.060000 CVE-2024-11239,0,0,4735abfe3fc47439a8f46c4628574fb109a45cfc8a7386b806072387724841e6,2024-11-19T19:00:43.230000 -CVE-2024-1124,0,1,ab34aa49d85a5578cd014c4f73217b720a1f491954d20f8f2ab853aba9cdf302,2025-01-15T21:21:12.120000 +CVE-2024-1124,0,0,ab34aa49d85a5578cd014c4f73217b720a1f491954d20f8f2ab853aba9cdf302,2025-01-15T21:21:12.120000 CVE-2024-11240,0,0,6be2a91d528c3a4c7175bfb99e91b9f0e24a720ce79ef3e39c80f0d4b3343539,2024-11-20T15:09:05.640000 CVE-2024-11241,0,0,e6ec4021849264870c0f2e9dd96d3ad3cc92866011c3601b9dc89bba8584b101,2024-11-20T15:41:34.393000 CVE-2024-11242,0,0,8db1192e3fa3c4ab1fc7cc9a83a6088c96b5a038163c1366289c4697bbe4ad49,2024-11-18T17:11:56.587000 @@ -244488,7 +244488,7 @@ CVE-2024-11262,0,0,2fc2d8fe2ec6c0e4d2457bea194bb9fd27c0134f7b30d56376be41870a442 CVE-2024-11263,0,0,6da3dcf090856c1ff8ddbcb851ae4f60d559550f7e58a797a86bc019886b27d7,2025-02-03T20:09:54.800000 CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000 CVE-2024-11268,0,0,65d234ad05896fe7713da8af2e2cfd7055c2e949b8bf81d6b5e68616c5bf2258,2024-12-09T18:15:22.120000 -CVE-2024-1127,0,1,c4640fbf04c4e322d123f44268e28278823feab28cb6d3d042d40587ff1380dc,2025-01-15T18:22:10.127000 +CVE-2024-1127,0,0,c4640fbf04c4e322d123f44268e28278823feab28cb6d3d042d40587ff1380dc,2025-01-15T18:22:10.127000 CVE-2024-11270,0,0,f913b393ed1680b42f1ef0da4b22b8b795701c7c65dc154e477c74e712bf5f69,2025-01-17T20:56:14.373000 CVE-2024-11271,0,0,6f64f81c0050f88212781d232ab52df3dc26095a2c8e61b8de7b71e76dbe7021,2025-01-17T20:49:14.347000 CVE-2024-11274,0,0,d1342831a6abeef5bb3515b5ff94eee0e3fe5805367e12756f20bd1f3e6994e5,2024-12-12T12:15:22.267000 @@ -244541,7 +244541,7 @@ CVE-2024-11326,0,0,9d10d6c9af70a4b37660df9be6daba459c823e11b8e9209053dea842d431f CVE-2024-11327,0,0,dd71c9321006b210fd3f16673847fbcdb5f47277e9a18f17a61c39749f653455,2025-01-11T03:15:19.990000 CVE-2024-11328,0,0,202569351be32327a1f5002fac66254b9ab3028c9c177053c56cc43c9b28512b,2025-01-09T11:15:08.717000 CVE-2024-11329,0,0,b8078055ea1294f92cc83861c7101c3b3e6c5146a8621a33052ed2acc467efe1,2024-12-07T02:15:17.707000 -CVE-2024-1133,0,1,7df6fe29bac481f35e45820b6062ccd2845f0d6c0d839182dfc2ad577224b6d2,2025-01-15T18:23:26.030000 +CVE-2024-1133,0,0,7df6fe29bac481f35e45820b6062ccd2845f0d6c0d839182dfc2ad577224b6d2,2025-01-15T18:23:26.030000 CVE-2024-11330,0,0,18ebd923deefc9a9bb5d0708c49f6927dd28806fb2a49775faee5c7db402775d,2024-11-23T07:15:03.737000 CVE-2024-11331,0,0,687d03f55922d90d247fc3f94ca3f96e9c39bed85fd707b3c5cab0e8ddca950a,2024-12-20T07:15:10.007000 CVE-2024-11332,0,0,36669df4e93715465b64ec1799e55f470058053e193a811269619d8d50b4e0c9,2024-11-23T05:15:06.520000 @@ -244673,8 +244673,8 @@ CVE-2024-11463,0,0,ad17f3fab6bfb40a789d68c4383c6c0e1f14efa77f86cc521d310c195559f CVE-2024-11464,0,0,5828db9c008addcaa10da0b57e51f0230f10838dab3e51e60f8d2fcb9d133719,2024-12-07T12:15:19.567000 CVE-2024-11465,0,0,0028662c24c58537e31fc6c5ac2f25bde09edc01df058369957c93345fce2c39,2025-01-07T05:15:13.287000 CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706e46,2024-12-04T08:15:06.523000 -CVE-2024-11467,0,1,1195e4e11495e598e498646614d4e7c4dad044afa5163bc9291f8ac8dba86cd7,2025-02-05T15:15:20.253000 -CVE-2024-11468,0,1,b4aa552391dd63e230c76f48ab2d0fdd6f4c1ce6ffecdc72e828b03888fd83f3,2025-02-05T16:15:40.103000 +CVE-2024-11467,0,0,1195e4e11495e598e498646614d4e7c4dad044afa5163bc9291f8ac8dba86cd7,2025-02-05T15:15:20.253000 +CVE-2024-11468,0,0,b4aa552391dd63e230c76f48ab2d0fdd6f4c1ce6ffecdc72e828b03888fd83f3,2025-02-05T16:15:40.103000 CVE-2024-1147,0,0,7c585dad4e071b38d649d847ff37c79a25a5d07f7a32720dda50f90a08541bc4,2024-11-21T08:49:54.360000 CVE-2024-11477,0,0,3e8ae99590c1aecc53c52bff36b8f44bed9b32563a126fb58a5303ed844daede,2024-12-11T19:23:36.800000 CVE-2024-11479,0,0,e45a25bfdd55a73dd4f84ed406864a56b4c33194e1807e98971c4aae47176800,2024-12-04T01:15:04.650000 @@ -244804,10 +244804,10 @@ CVE-2024-11605,0,0,60d00021c065e6f38e758db8986f6f41c042a104c692f051aa09c9422ba7d CVE-2024-11606,0,0,cec53aed2aa35dc5dcc09928013265f08303f051378a3304152c040cdd6a4f8b,2025-01-07T17:15:18.253000 CVE-2024-11607,0,0,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000 CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000 -CVE-2024-11609,0,1,756f396a09bafccc0ce74ce05ea7c1fe31d6cccb60eea7d568bfe74933514a46,2025-01-30T21:15:13.163000 +CVE-2024-11609,0,0,756f396a09bafccc0ce74ce05ea7c1fe31d6cccb60eea7d568bfe74933514a46,2025-01-30T21:15:13.163000 CVE-2024-1161,0,0,59404f907ebea7b8dd839befaa6ff35913219617a7e1db7c77652ef34247d4c1,2025-01-16T15:08:00.773000 -CVE-2024-11610,0,1,bc144b24cd1843389b00329f7be79c84a9336b8635433f163c0b9875f5822d4d,2025-01-30T21:15:13.303000 -CVE-2024-11611,0,1,a83df79a577c5a2160bdc770d323da4f2935866142b1fd802987fee6b3a88880,2025-01-30T21:15:13.450000 +CVE-2024-11610,0,0,bc144b24cd1843389b00329f7be79c84a9336b8635433f163c0b9875f5822d4d,2025-01-30T21:15:13.303000 +CVE-2024-11611,0,0,a83df79a577c5a2160bdc770d323da4f2935866142b1fd802987fee6b3a88880,2025-01-30T21:15:13.450000 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 CVE-2024-11613,0,0,7e86a7b71c3d95aae4dbcb0c03692293907b720ebfe581d24518da2d412862bf,2025-01-08T07:15:26.407000 CVE-2024-11614,0,0,7fc209ca70347672f57de5cba21effe4e1d493165b83e201eaf5da4b6f065fbc,2025-01-09T19:15:17.283000 @@ -244817,7 +244817,7 @@ CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000 CVE-2024-11622,0,0,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 -CVE-2024-11623,0,1,76bda1a59b3719e7eda66c30b095d988d77d18e39c7f7f479470e5eb406f6005,2025-02-04T14:15:30.480000 +CVE-2024-11623,0,0,76bda1a59b3719e7eda66c30b095d988d77d18e39c7f7f479470e5eb406f6005,2025-02-04T14:15:30.480000 CVE-2024-11624,0,0,2fbadf82b86c601ba5e3c164ddb11cdb07fbf96914b2d5fb97e205c966153970,2025-01-03T23:15:06.157000 CVE-2024-11625,0,0,c71612eff4dbfdfd57dcd77786b9f90aeda1003c787b3baa9b3e022b7aa38e14,2025-01-07T09:15:06.560000 CVE-2024-11626,0,0,e05f68563d0cfe4fcf37166c88856797ec0301944e16df5d7b6760557f29956d,2025-01-07T09:15:07.533000 @@ -244907,7 +244907,7 @@ CVE-2024-11706,0,0,d7aa48664fd3a99ff8ecdb1c5e606d3e6a16c2b68f26185023438aa20fdce CVE-2024-11707,0,0,c14d0723c12588788ccbd8bb2e9951ac0d18f4bf2138ffa0507ec2dce1fcd9c9,2024-12-03T08:15:06.223000 CVE-2024-11708,0,0,46bf8dcd9e0a994fe6b91558c4bac72ea601d2749b0be7bd469a9ad7ee077e45,2024-11-27T15:15:24.747000 CVE-2024-11709,0,0,c7d4cd410df5a04f3cf8d9ea3dda9b5544a86774d871c2cb08cc1e1a83cccda9,2024-12-12T05:15:08.900000 -CVE-2024-1171,0,1,101c744a2f7af2365151823715903a457cb246b48958e5e6d93d02d77acde0de,2025-01-08T19:07:55.783000 +CVE-2024-1171,0,0,101c744a2f7af2365151823715903a457cb246b48958e5e6d93d02d77acde0de,2025-01-08T19:07:55.783000 CVE-2024-11710,0,0,bfd1e5c32dce0918e1d3e307f709b2d7d8ea65d4cb991eb82b0d7ae028220e09,2025-02-05T15:21:02.823000 CVE-2024-11711,0,0,756edf763cdd44f479ce754d8ac611a710a6c71eac3d65dd8e652c367029fdc0,2025-02-05T15:30:28.690000 CVE-2024-11712,0,0,0c1286bf421e6a686d47b012ecca7ebee70cdf7ddf16850a153debcbd5225913,2025-02-05T15:17:40.330000 @@ -244916,7 +244916,7 @@ CVE-2024-11714,0,0,48451ef6ba02066a684be121bb1a323837abfee218ee2a192bb71f8391bc5 CVE-2024-11715,0,0,9e2c7d6539d86e87f0f536990a843b4ed38eb3f505410f40a0a8f48f23904099,2025-02-06T13:38:51.857000 CVE-2024-11716,0,0,522e4ed8199ad8f3f63cbe6d21a80da8ac391d52575f83334b9f923b884fcb00,2025-01-02T18:15:15.367000 CVE-2024-11717,0,0,68750f09c3123f04bf7a5bd697483739e358151e1b46d1fb4198fc9ac2d13fce,2025-01-02T18:15:15.740000 -CVE-2024-1172,0,1,8a47d65ba883be6f9330fb72413995c12492cc02775718de218760ba1f704a52,2025-01-08T19:08:16.787000 +CVE-2024-1172,0,0,8a47d65ba883be6f9330fb72413995c12492cc02775718de218760ba1f704a52,2025-01-08T19:08:16.787000 CVE-2024-11720,0,0,29bcdc9d8ea7c52b0cf061a79d913eb830f398d7558309b58df85618930b04a5,2024-12-14T09:15:05.083000 CVE-2024-11721,0,0,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536af1,2024-12-14T09:15:06.383000 CVE-2024-11722,0,0,40864411129bd70df76bf7827eb0e751b5dd144fb3c982ea787e070835d4fa8e,2024-12-21T10:15:07.367000 @@ -244927,7 +244927,7 @@ CVE-2024-11726,0,0,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f6521 CVE-2024-11727,0,0,74ce7fa8cdfe22d5e7361f3d2dc50d23f9504f53bdcf31e2233dafec5ae3422b,2024-12-12T07:15:09.107000 CVE-2024-11728,0,0,5e9159dace0814fc830296f55a0ef2bdfd45169f1876af9b643a1fa92428c183,2025-02-05T14:43:45.620000 CVE-2024-11729,0,0,caceb42e577677b25830d89e8b00977431d6b11836cf2743d53fd41981238f7f,2025-02-05T14:43:07.597000 -CVE-2024-1173,0,1,09593502756eff2c1a7f19d3864d082fe5b606a2b3bd8feeb9fa5c26088825cd,2025-01-30T15:55:07.793000 +CVE-2024-1173,0,0,09593502756eff2c1a7f19d3864d082fe5b606a2b3bd8feeb9fa5c26088825cd,2025-01-30T15:55:07.793000 CVE-2024-11730,0,0,66d346922147603139b8a4c96d43965a67c99833d69103da415f26d21f19a6e2,2025-02-05T14:41:42.507000 CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24b7c,2024-12-03T08:15:06.383000 CVE-2024-11733,0,0,95cac917a7c172e334d8c411bd7e32914cf640694af4ffd3d3de8eaf57fddbb7,2025-01-03T23:15:06.313000 @@ -244937,7 +244937,7 @@ CVE-2024-11737,0,0,82b4de15247bbd822a2abb2f56467686fd4a6957a6b87fe1370247ce71679 CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000 CVE-2024-1174,0,0,6b46be4d722ab187c094170b7547b36656d9ec8ed90fcec0cd49c5c30bebda75,2024-11-21T08:49:57.790000 CVE-2024-11740,0,0,6e939babf5eecc1b75751b5a7b89950fb4564da65b311717cb388441c37113de,2025-01-29T20:57:44.960000 -CVE-2024-11741,0,1,df9d7e638ed5b8b25d685af1582da03784b62f1a78edc02cf944c7e0ecb68996,2025-01-31T16:15:30.853000 +CVE-2024-11741,0,0,df9d7e638ed5b8b25d685af1582da03784b62f1a78edc02cf944c7e0ecb68996,2025-01-31T16:15:30.853000 CVE-2024-11742,0,0,573cb42c588bd214b3269f0f0837d622553f326ed266e544aa54ab8c350167c5,2024-12-04T21:04:48.830000 CVE-2024-11743,0,0,f820c67dcaaaf23a6b1da5f22e8dfaf3af6e92af3da2964cdf1cbb12adde80f2,2024-12-04T21:07:20.510000 CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f3d3,2024-12-03T15:30:32.153000 @@ -244974,8 +244974,8 @@ CVE-2024-11775,0,0,0be2b5775aa12c2634dedea0534264de5c8544551afcfc7760cb6a86958e9 CVE-2024-11776,0,0,db96a767ae984aa946e97339afd57034a67d2d93961a6fe48dad1a311ebfe8b3,2024-12-20T03:15:06.420000 CVE-2024-11777,0,0,e460b779a976f9c561c46b6e58a92b7a7419f3751a2cd77a73598001765e2023,2025-01-07T04:15:07.200000 CVE-2024-11779,0,0,66ab9533cf27509ff85b54c7dc6f857efc44402b9c1a2b7fc4f1c1fbd8a0b4e7,2024-12-05T10:31:39.980000 -CVE-2024-1178,0,1,8ab0a2a01e80408842a29a813ae0f71a9342bc7b3eeef6127c8bbe6845a6d705,2025-01-08T17:16:27.800000 -CVE-2024-11780,0,1,12ef96885818aeac2421fbb830c7e8c234e09bd078a7555ec2e45076bb97e66b,2025-02-01T04:15:29.523000 +CVE-2024-1178,0,0,8ab0a2a01e80408842a29a813ae0f71a9342bc7b3eeef6127c8bbe6845a6d705,2025-01-08T17:16:27.800000 +CVE-2024-11780,0,0,12ef96885818aeac2421fbb830c7e8c234e09bd078a7555ec2e45076bb97e66b,2025-02-01T04:15:29.523000 CVE-2024-11781,0,0,c0e6be58a4f2f20ed752d41934ec31e6ef434c9b40a727cf73a45e49f6a0c1d4,2024-12-12T06:15:21.940000 CVE-2024-11782,0,0,80e41e72f948036c8856df6deb0c7080f3de56cbdfa10b8def2e5b899b6badbf,2024-12-03T10:15:05.320000 CVE-2024-11783,0,0,a1a89800681b730546355720a381b5c434c9a4d5304a89bbf16fe8919a3038c8,2024-12-20T07:15:10.777000 @@ -245021,7 +245021,7 @@ CVE-2024-11819,0,0,4ad555b58c0b6ae087a0e197e14f318c0818cf9ebf662c2c2b44a9340719c CVE-2024-1182,0,0,3f29301d892b117e83ef161f22ec91ec635f3f594205a460782ee4e3d4d8572d,2024-11-21T08:49:58.813000 CVE-2024-11820,0,0,851b7a45884f50f3792038cee6a0dd94b1414d7c7c3cad4aa15d26efb61c7827,2024-12-03T14:54:20.297000 CVE-2024-11823,0,0,c06b322c55c56e39da841e24dcfc245d4bbf700dd82f0350363e4100fb063133,2024-12-06T09:15:07.463000 -CVE-2024-11825,0,1,3be30804a10b7dfb26944bae19d497d5419e7b2419af9e6f32f50fc204320423,2025-01-25T08:15:07.190000 +CVE-2024-11825,0,0,3be30804a10b7dfb26944bae19d497d5419e7b2419af9e6f32f50fc204320423,2025-01-25T08:15:07.190000 CVE-2024-11826,0,0,714757b0f1ee90efb73e13391b9bb62ff3eaf1b93791e1acd0225d6c5a53499e,2025-01-27T18:15:36.540000 CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 @@ -245060,7 +245060,7 @@ CVE-2024-11864,0,0,74045acf38049e2def991e2ab1d0da66a3878de29477694f72e7a43a11f05 CVE-2024-11865,0,0,42a8c32e42c8481cd421b33152335a9be7ed2d851fbfbce47808d03a397b663a,2024-12-14T05:15:08.150000 CVE-2024-11866,0,0,f98849df3d1b11c4a74b976ef8b2271c79a4b31b45f414582e51d5b7f2d3bff7,2024-12-03T09:15:05.487000 CVE-2024-11867,0,0,f6acb417b5c25ca0787745f2bd6aa4f31f6cfd5553556db6c5bd027949960f0f,2024-12-14T05:15:08.343000 -CVE-2024-11868,0,1,0213ce2d983fa02d211756dd3c8daca5cde455ab8442920b9231edefd02f59b5,2025-01-14T21:36:35.760000 +CVE-2024-11868,0,0,0213ce2d983fa02d211756dd3c8daca5cde455ab8442920b9231edefd02f59b5,2025-01-14T21:36:35.760000 CVE-2024-11869,0,0,a3baa31d4416f73c33dff88cf9049afe2222269653dc692e0c231b411ae31126,2024-12-14T05:15:08.533000 CVE-2024-1187,0,0,34bfab1d2868a509e17e58177c8ef1072428b9ace11ecd550f1c0daa57f2d37c,2024-11-21T08:49:59.543000 CVE-2024-11870,0,0,db10c69afb718d8f68b748750ba30efcbdc0d5d8a4e578bf76cee1b98827d116,2025-01-15T08:15:25.633000 @@ -245080,7 +245080,7 @@ CVE-2024-11882,0,0,c14c2af9493e334fe3da2508e7ca83b6d319f8d382e00a76baaf2e7e94429 CVE-2024-11883,0,0,3efb818468ee15a4b72e48a1c8061e4502ee7a82e825630c64edf1ae726709d5,2024-12-14T05:15:09.440000 CVE-2024-11884,0,0,cc9f4dc6cbe1c2166ce740e309ba0401705b8efb2b8ab841325213a1f1dfb2c1,2024-12-14T05:15:09.640000 CVE-2024-11885,0,0,04f2670653faa6c8c44289cb974ffa09eb74041d205c6bf3342ab059c2818d96,2024-12-24T06:15:32.093000 -CVE-2024-11886,0,1,66036afb7f08f8b345eaffe66661f5941cddbd2b7eead2e57731eafd0bcbc5c1,2025-01-31T06:15:27.347000 +CVE-2024-11886,0,0,66036afb7f08f8b345eaffe66661f5941cddbd2b7eead2e57731eafd0bcbc5c1,2025-01-31T06:15:27.347000 CVE-2024-11887,0,0,80f81ee5482294a9d428701089d311162ead8be6f57af34e5bb35113293ce607,2025-01-07T06:15:15.147000 CVE-2024-11888,0,0,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000 CVE-2024-11889,0,0,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000 @@ -245141,8 +245141,8 @@ CVE-2024-11949,0,0,8c8ca0b9d255f5a6445ed2a115142b5d13432f7081db7ee9affe350ed098a CVE-2024-1195,0,0,3368bf518c27a729a23598a4bc9bc8456794ebbc8ed421e1b9fb54311a27af0c,2024-11-21T08:50:00.723000 CVE-2024-11950,0,0,df36014500ed7b6f7946ef04cfd4a777d6bd62d2ab461c18fe6d382ea2d08354,2024-12-12T01:40:21.820000 CVE-2024-11952,0,0,8be0c69e3107fa6f3273f59b11ff511450df70a157d0236a300dd71a0356b941,2024-12-04T09:15:04.637000 -CVE-2024-11954,0,1,a30cb1d79b0f3e333460b46308549f4fa85d70c67931a2168463e14a7bf43d80,2025-01-28T15:15:11.130000 -CVE-2024-11956,0,1,f8e819a3db9036bedd0e3db75c59a9cd497519181ff8a74198641702e6839ae6,2025-01-28T14:15:29.803000 +CVE-2024-11954,0,0,a30cb1d79b0f3e333460b46308549f4fa85d70c67931a2168463e14a7bf43d80,2025-01-28T15:15:11.130000 +CVE-2024-11956,0,0,f8e819a3db9036bedd0e3db75c59a9cd497519181ff8a74198641702e6839ae6,2025-01-28T14:15:29.803000 CVE-2024-11959,0,0,8e4c044a79a34553dacc3bbf68fddd2b6e5f24a72d4b7a0c2b06bf8643853e87,2024-12-04T16:52:55.150000 CVE-2024-1196,0,0,4b0eccfc085f9fcf5d1d563f67df6edef95e40ef1d03548e58cd26db6bec54a2,2024-11-21T08:50:00.883000 CVE-2024-11960,0,0,bd9138e92373cf0f2d64cabaf1c792eb3475a5676b172a9be24a4ae943f1b162,2024-12-04T16:52:34.413000 @@ -245210,14 +245210,14 @@ CVE-2024-12031,0,0,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000 CVE-2024-12033,0,0,5cda97496640b0b6aed202f7b1c5b5c1b99afbb11db7e6b9c1179f2506c52c5c,2025-01-22T17:16:45.530000 CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4e3e,2024-12-24T06:15:32.553000 -CVE-2024-12037,0,1,a5255c9116afe4d4a53b9c568ed836bef1995aac7d6a54fa894f842257c6e06a,2025-01-31T11:15:08.517000 +CVE-2024-12037,0,0,a5255c9116afe4d4a53b9c568ed836bef1995aac7d6a54fa894f842257c6e06a,2025-01-31T11:15:08.517000 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 -CVE-2024-12041,0,1,4aa1d5803d0c3e562dbf55f5562274833525c2a9ff86a6cdf1bcbd9c62e30925,2025-02-01T06:15:29.527000 +CVE-2024-12041,0,0,4aa1d5803d0c3e562dbf55f5562274833525c2a9ff86a6cdf1bcbd9c62e30925,2025-02-01T06:15:29.527000 CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000 CVE-2024-12043,0,0,0b4fdcede937ae84ff81a2ab905da8f11d94e67d0f40a0aefefaaf9cf7c57c04,2025-02-05T18:52:58.717000 CVE-2024-12045,0,0,129733e1a8172f1173193ada9167ebfa92abcbaf9c1c22ab7b433d2b7a56ea29,2025-01-08T08:15:24.683000 -CVE-2024-12046,0,1,b1c5edbe1744b4677b76c567c6df32419a96f24a9c141c0fb388cffd7e9f48a8,2025-02-04T08:15:28.583000 +CVE-2024-12046,0,0,b1c5edbe1744b4677b76c567c6df32419a96f24a9c141c0fb388cffd7e9f48a8,2025-02-04T08:15:28.583000 CVE-2024-12047,0,0,8440f971596bd55cff74a4ca413c1e3de197b2701820ea36a0544bdffdfe4e47,2025-01-04T08:15:06.157000 CVE-2024-12049,0,0,42e54420720f33c4562344743dcb6a33224d938ded42006d07df2fa0d0a23306,2025-01-07T05:15:14.147000 CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000 @@ -245236,7 +245236,7 @@ CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af0 CVE-2024-12071,0,0,7773df08bf117af1ddaaee700084b2910f6a68d7f25642ff336de1e992525428,2025-01-18T04:15:06.690000 CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000 CVE-2024-12073,0,0,d6db2f0c4889187ac33654deef83fc5d0350b2e32b900f5fdab17885bff03ab5,2025-01-07T06:15:15.367000 -CVE-2024-12076,0,1,73cb51037b51dec6f783f0ec59aa6b5b172e7c3c3e279099d84867979b8f84fc,2025-01-25T08:15:07.470000 +CVE-2024-12076,0,0,73cb51037b51dec6f783f0ec59aa6b5b172e7c3c3e279099d84867979b8f84fc,2025-01-25T08:15:07.470000 CVE-2024-12077,0,0,fc51d2e5a9f19fe3fbf82780f8b1560f161bbef921778ce0625a7b0a0068014e,2025-01-07T08:15:24.927000 CVE-2024-12078,0,0,ed5c286a2fd5f7a83094c6d940834245f6c8c565c30b87d20e0bf08247cb0385,2025-01-23T17:15:13.020000 CVE-2024-12079,0,0,301562924271689dbbf595c94dafe06c29eb0c24d9afbe7bae87f18cd9fa7664,2025-01-23T17:15:13.187000 @@ -245267,11 +245267,11 @@ CVE-2024-12105,0,0,652104878b1388acf2a862591967482514a748c9cb01d37e99c6359ca0cc3 CVE-2024-12106,0,0,9e76ee608aca4c651df51a3d1911c7cd5490856624d29775a06f401fa9fe71c0,2025-01-06T16:54:14.560000 CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05 CVE-2024-12108,0,0,a851d0a44f06acd627e09429b72e15713bd7cb0608174f612b61d76d8c8e9845,2025-01-06T16:51:11.320000 -CVE-2024-1211,0,1,397f0a57816782a149057fa23cdd4cc111bc11210f8241f5a07dde7023689ae7,2025-01-31T00:15:08.863000 +CVE-2024-1211,0,0,397f0a57816782a149057fa23cdd4cc111bc11210f8241f5a07dde7023689ae7,2025-01-31T00:15:08.863000 CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327a47,2024-12-06T09:15:08.270000 CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000 CVE-2024-12112,0,0,675887d484c30a489c839813de06f4a2c0e83ee331233fc3bb15be475c6237ea,2025-01-08T04:15:06.683000 -CVE-2024-12113,0,1,0bdfe41c5a64263ce4ffd0544313d0c31d434d9cc9cdcddc31e4e993f9227f44,2025-01-25T08:15:07.640000 +CVE-2024-12113,0,0,0bdfe41c5a64263ce4ffd0544313d0c31d434d9cc9cdcddc31e4e993f9227f44,2025-01-25T08:15:07.640000 CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000 CVE-2024-12116,0,0,4a2ceff80336184e35d0f53deaa453232f189dd136149b8e8e0cd03d307eb4c7,2025-01-11T08:15:24.867000 CVE-2024-12117,0,0,5c2bbc39fb5b6d6401c07a64822b77288aeec30fc2cbad0cd60835722d462264,2025-01-24T19:05:36.597000 @@ -245290,7 +245290,7 @@ CVE-2024-12130,0,0,05811205e7cf6b9d5db685121cc1c0a1d80fffaab6e459b31891b300ff7df CVE-2024-12131,0,0,dbf0aa17931777a7d2a18f8d74d983fb90b7cc72d860577b6997f11baa1caf8d,2025-02-05T19:34:09.820000 CVE-2024-12132,0,0,b06e93c25499732ca815413e2d46627c97d1199e136eda86bfe61d37a4878c0b,2025-02-05T19:37:43.237000 CVE-2024-12138,0,0,8d975d6d21268c978bf38e4ecd10070b486d972f9cb2bde16883c51e239ae6fa,2024-12-04T14:15:19.413000 -CVE-2024-1214,0,1,de1b224b633b4f15934a6c113718a0fee219da295a9b4587f21a72c198d9d833,2025-01-29T16:26:04.440000 +CVE-2024-1214,0,0,de1b224b633b4f15934a6c113718a0fee219da295a9b4587f21a72c198d9d833,2025-01-29T16:26:04.440000 CVE-2024-12140,0,0,c2add199266b1c986c32a034700db286963405079b6f69910eeedd64a6ce0f35,2025-01-07T05:15:14.730000 CVE-2024-12142,0,0,804d5eb963f5e31b1897c048183440c78533ae216be480727967ce98366adecf,2025-01-17T11:15:08.683000 CVE-2024-12147,0,0,a60a326d5e97949b76dd4b6bfe3685435b958d0b913ec9ae9ab905066656d093,2025-01-14T14:15:28.163000 @@ -245314,7 +245314,7 @@ CVE-2024-12166,0,0,318717b4a3842e9291a2442fedeb1198ccbbca486552d6b1e9ef8aa65b1bf CVE-2024-12167,0,0,648fdeb771c33890685bfca6029b01ac44a17697a1725a67472f5321f6e1f66d,2024-12-07T02:15:19.057000 CVE-2024-1217,0,0,6b4f28a64a0963868a0b0fd68f3e80e1f35d8f2883d87d4094b446f0742cbcfb,2025-01-19T02:51:21.017000 CVE-2024-12170,0,0,dda5e4dfb884254330b10e15454ff7f267eea062af3a3c0f061f58e061dbc21b,2025-01-07T05:15:15.713000 -CVE-2024-12171,0,1,579f30d37a4ee8076336826700857076371c55ea3fd448be309e2f0d29318a65,2025-02-01T04:15:30.303000 +CVE-2024-12171,0,0,579f30d37a4ee8076336826700857076371c55ea3fd448be309e2f0d29318a65,2025-02-01T04:15:30.303000 CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000 CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000 CVE-2024-12175,0,0,d343e9c859734ac59607cdd69472323b5b2b24ca1f02ce9797a72fd283ae52a1,2025-01-10T21:26:56.183000 @@ -245327,7 +245327,7 @@ CVE-2024-12180,0,0,25613c8b94aac2cf24513985a7e8ce52f62a7fb91248d4df9e059f6214997 CVE-2024-12181,0,0,2f8ddb76759020891581c20b50823d1952e3d03370eabe8b27bca8702bd25159,2024-12-10T16:29:18.917000 CVE-2024-12182,0,0,99729c3af2a19c744d32ab48ea2f407c48703d1d78f2fc596c4a0dad8235db7f,2024-12-10T16:18:29.027000 CVE-2024-12183,0,0,82e7d00c0d43970561dcde149328e37153ec341d20500330a205d615cf7848af,2024-12-10T16:05:39.010000 -CVE-2024-12184,0,1,aaf7f2cb6253a7be2a509bd7156ef2ad402bcd283d4b4572466d4b20f5decf17,2025-02-01T04:15:30.443000 +CVE-2024-12184,0,0,aaf7f2cb6253a7be2a509bd7156ef2ad402bcd283d4b4572466d4b20f5decf17,2025-02-01T04:15:30.443000 CVE-2024-12185,0,0,2794475f4c291bccc75d891cf053c96f74c5bfa44bdb40ae143fb3a0b3833593,2024-12-10T15:57:03.543000 CVE-2024-12186,0,0,44e0fbeb8593926913663c90a8d76c7d9e63d8cea11901a6acafe7cca925b60d,2024-12-10T15:52:39.487000 CVE-2024-12187,0,0,d5219bf8165d3b6d69ade284ac66cc01774c2830861f108855db8360e680b621,2024-12-10T15:25:53.537000 @@ -245383,7 +245383,7 @@ CVE-2024-12239,0,0,6402c790bc7203c11dca14fab5982d0c29c8034f8baef3a6d7c350a55d38d CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000 CVE-2024-12240,0,0,6672995b52813f98387098ac3b3013676e82d4cc5e92b1023b4a144f1eea1a77,2025-01-14T11:15:15.137000 CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000 -CVE-2024-12248,0,1,e7cdbc5747de6d45abf0c689b43595399b382712b0a5e35e02147e9a512885a7,2025-01-31T17:15:11.797000 +CVE-2024-12248,0,0,e7cdbc5747de6d45abf0c689b43595399b382712b0a5e35e02147e9a512885a7,2025-01-31T17:15:11.797000 CVE-2024-12249,0,0,e2547863ff0e51895fdd9ac079296565876947375b7269d971dfde5e35972170,2025-01-09T11:15:12.683000 CVE-2024-1225,0,0,1335eabc5dc5752fbd7f31a11bdeda2f1be9be2c21abaca809140eabb8940f2a,2024-11-21T08:50:05.673000 CVE-2024-12250,0,0,e5f748db33ee246e1110b31eaf24b071ff8e9ad960657a91bc37454c3187e14e,2024-12-18T04:15:07.657000 @@ -245403,7 +245403,7 @@ CVE-2024-12263,0,0,183574df079ffbee27d57051711c108d812463b16a94004cdf52784fa08d4 CVE-2024-12264,0,0,e129c73367ffc6e13d3dd51e083cadc63c28a6ddf76a9744461af75a10c38dd6,2025-01-07T05:15:17.047000 CVE-2024-12265,0,0,4ecaf6258b9c646985803002f662a35d37ddc850eb892429f8568423d5e8ff62,2024-12-12T06:15:24.143000 CVE-2024-12266,0,0,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000 -CVE-2024-12267,0,1,28930bc9a31c8cd03c17b3559a15e1252f4a7f20badd5aa2a64f213d15ba0429,2025-01-31T16:15:30.980000 +CVE-2024-12267,0,0,28930bc9a31c8cd03c17b3559a15e1252f4a7f20badd5aa2a64f213d15ba0429,2025-01-31T16:15:30.980000 CVE-2024-12268,0,0,57b1dbc34c4fad3378e18637f11a9af5fae95800fe2a5a30ffdcb7012568a613,2024-12-24T11:15:07.623000 CVE-2024-12269,0,0,e1b0dbf4d902c211615ac32f6568e08de82f11c5410f3775b3d228a88cd6452e,2025-01-31T19:44:15.880000 CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000 @@ -245411,7 +245411,7 @@ CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771 CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194dcb,2024-12-12T13:15:07.570000 CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a83b,2024-12-25T04:15:06.457000 CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a9a9,2025-01-13T15:15:07.727000 -CVE-2024-12275,0,1,b6c89aad753f4288f4ee3eb48d039165a7e55489cd8f246e0432f82458e25832,2025-01-31T17:15:11.957000 +CVE-2024-12275,0,0,b6c89aad753f4288f4ee3eb48d039165a7e55489cd8f246e0432f82458e25832,2025-01-31T17:15:11.957000 CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000 CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000 CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000 @@ -245469,7 +245469,7 @@ CVE-2024-12341,0,0,73d0614d7c98b23e49242f0be40422e4e73b095a6a96061a926bb2fee6b56 CVE-2024-12342,0,0,ca2d1ce741ee271c3f8bb6665fd58409882d87693c71ffc1173980d86241d998,2024-12-08T07:15:04.950000 CVE-2024-12343,0,0,ac88dc9695a819696f313a26b68429a92402a92d44a44fae3dae004786557c5b,2024-12-10T23:26:52.047000 CVE-2024-12344,0,0,a74c4de6f3ec8761526e235e0afb71aca4880eff4cfe7e19b9ce946c54f2c01c,2024-12-10T23:28:05.760000 -CVE-2024-12345,0,1,78138fd4ee6caee2bd1f1c1cd354e3579814cc75630975022b3c0d496f67f423,2025-01-27T11:15:09.270000 +CVE-2024-12345,0,0,78138fd4ee6caee2bd1f1c1cd354e3579814cc75630975022b3c0d496f67f423,2025-01-27T11:15:09.270000 CVE-2024-12346,0,0,eeb017e2a711c86f060f1d22154f5936de66ae14c739cd4d0ba0c0dd51d58db4,2024-12-09T00:15:04.207000 CVE-2024-12347,0,0,7fc345a739cf28f38a58de4f904e2d671aa64729e859c9d6eddd583ca18c207d,2024-12-09T00:15:04.910000 CVE-2024-12348,0,0,ebeba43704fd4649bce6c7793c8388a57e3bdee105c5aa3363a12d54ccca24db,2024-12-09T01:15:05.603000 @@ -245485,7 +245485,7 @@ CVE-2024-12356,0,0,105dac76f068e0a7df26029c27e4dd4c6eb4193ba09a6f3d1c3ed5326b9fe CVE-2024-12357,0,0,48fcc186a0b90c08dc56b15842484729758da0392dc94d034d9fe9fdfb82ecb1,2024-12-10T23:35:15.660000 CVE-2024-12358,0,0,c693e0849f917c8e8b82ecbabaa009531cb87832861cfd247370c207501db351,2024-12-10T23:34:20.467000 CVE-2024-12359,0,0,c89d1a1aa75e792ebb41728457dc48f1f26a200ebabc2671ae04aee3d706d446,2024-12-10T23:34:02.110000 -CVE-2024-1236,0,1,f564a253105189a2966f4c441c5e76f3d1423ed26820e32a8083e952019049c2,2025-01-08T19:08:56.023000 +CVE-2024-1236,0,0,f564a253105189a2966f4c441c5e76f3d1423ed26820e32a8083e952019049c2,2025-01-08T19:08:56.023000 CVE-2024-12360,0,0,9c92ce0fa75af6038fb90116f61bca41613e1dcad55daccb6d63b1c2c6eac745,2024-12-10T23:33:47.773000 CVE-2024-12362,0,0,3d126c7d5b2c7c892f0afca83b7e5d0a3fdd9f8568569cdb62c20aebeb726e71,2024-12-16T10:15:05.097000 CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000 @@ -245525,11 +245525,11 @@ CVE-2024-12411,0,0,fca8eab422ceda64b215d958b150a7f03625a9aa9df8afa22fe2b27e73430 CVE-2024-12412,0,0,73803094a00fe18ec7862bec4f3d5df80208f9d752aff4dcb1f7ac4bf52a33cb,2025-01-11T08:15:25.320000 CVE-2024-12413,0,0,fdd057a05387c9ace72d4ba4316c6065bf29813d0f1c7f4a169e0a5a81de204b,2024-12-25T04:15:06.607000 CVE-2024-12414,0,0,ecf25a2c3f536085b4d44f95471b078e2b7cb6ad454e7c12c9e7d103ff4fa2bb,2024-12-13T09:15:08.070000 -CVE-2024-12415,0,1,fad864e585a7aa4f7001c2a353e5bc4961c48cb82df7269c15c57219ee56064d,2025-01-31T16:15:31.150000 +CVE-2024-12415,0,0,fad864e585a7aa4f7001c2a353e5bc4961c48cb82df7269c15c57219ee56064d,2025-01-31T16:15:31.150000 CVE-2024-12416,0,0,133a91588ad725ea1676e171a1de9f146794e8ea11542e637f25e6fdb4eea6e8,2025-01-07T04:15:08.143000 CVE-2024-12417,0,0,bd175c91ae947c344e10a61ee40da01cd87015ebf65316b1689d31a703a65c78,2024-12-13T09:15:08.353000 CVE-2024-12419,0,0,7f21353d0e082b12ae89c9faf26ba33e60d1cfa14523601ab098bdfff89a786a,2025-01-07T04:15:08.337000 -CVE-2024-1242,0,1,29efb5651f823bbf09800210751d607dbb882c947b92b0f6bca613ceadeae106,2025-01-08T18:36:55.487000 +CVE-2024-1242,0,0,29efb5651f823bbf09800210751d607dbb882c947b92b0f6bca613ceadeae106,2025-01-08T18:36:55.487000 CVE-2024-12420,0,0,ae8d110f5efef295dc5d542d71461638a083f9c010e00a24758178ab1b247bfd,2024-12-13T09:15:08.627000 CVE-2024-12421,0,0,d0800edd844bf37ccee00fc76da3ec64bb2b51e717430e725122892ee39e78eb,2024-12-13T09:15:08.870000 CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000 @@ -245543,7 +245543,7 @@ CVE-2024-12430,0,0,0c8a563bb6bc403b10276a981acccd2883fb8e64f72cd343170d116fbae88 CVE-2024-12431,0,0,5644edd69c348df2239cdc93e705cfed1755dba38cc5e3639c6fa22724a9f624,2025-01-08T21:15:11.760000 CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 CVE-2024-12435,0,0,65c9febfd7a98604817f1773ea0e55d32e0aa4a74e94909e5aac719a650b91da,2025-01-07T05:15:18.887000 -CVE-2024-12436,0,1,704b432cc1e2593602ae5eed271ad65ad5503f2c447d8158b7293302d68a646c,2025-01-27T20:15:31.910000 +CVE-2024-12436,0,0,704b432cc1e2593602ae5eed271ad65ad5503f2c447d8158b7293302d68a646c,2025-01-27T20:15:31.910000 CVE-2024-12437,0,0,eee25a62335cf81a7c9a591afa711efa0cfca8bc43291f7331a8326f931a6036,2025-01-07T07:15:27.127000 CVE-2024-12438,0,0,4b77ccb0533c5ed87a6d598bb0daf15b07da9a8e043e091d8369445fa75dc83a,2025-01-07T06:15:16.183000 CVE-2024-12439,0,0,420a25774a9855a1359464fcce67f5e77708758c4ce4e8a4cf01d7827cdef6e0,2025-01-07T06:15:16.430000 @@ -245615,9 +245615,9 @@ CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7 CVE-2024-12508,0,0,21bc7864dfec1ec4afdc6f630d41f80e3589bc17435e07461da258099a6c3dd8,2025-01-17T07:15:26.387000 CVE-2024-12509,0,0,8448cb7b981b452e7bee8263b7d56776b70a911630dc0596718dc3941caa2300,2024-12-20T07:15:12.177000 CVE-2024-1251,0,0,8c0214d9f05a1f50e84514dc27e8bafe56d249b59ef6b0b677b5e947e572faed,2024-11-21T08:50:09.497000 -CVE-2024-12510,0,1,352a219fb17d31820875190a00017c06827ce68a49d39f9cfa43d51fd797a7be,2025-02-03T20:15:32.690000 -CVE-2024-12511,0,1,36db9187e5df29393b797b1d954e94d2d6b3f35d55d8c6c7925e6af242a84123,2025-02-03T20:15:32.797000 -CVE-2024-12512,0,1,4f07f2a7b1f88befdf818f50edbfb3258344e42d639eb434c3bed5cedd1c1521,2025-01-25T08:15:07.810000 +CVE-2024-12510,0,0,352a219fb17d31820875190a00017c06827ce68a49d39f9cfa43d51fd797a7be,2025-02-03T20:15:32.690000 +CVE-2024-12511,0,0,36db9187e5df29393b797b1d954e94d2d6b3f35d55d8c6c7925e6af242a84123,2025-02-03T20:15:32.797000 +CVE-2024-12512,0,0,4f07f2a7b1f88befdf818f50edbfb3258344e42d639eb434c3bed5cedd1c1521,2025-01-25T08:15:07.810000 CVE-2024-12513,0,0,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000 CVE-2024-12514,0,0,f43a5430cb383b14a2cf8b8af6c6293e976c61736ad57e2dfa43a4cdef30e051,2025-01-09T11:15:14.137000 CVE-2024-12515,0,0,8c631cd3a275f3c01ae86ddf0d5593ffa408e3783d26380f8b46d3a793192bb4,2025-01-09T11:15:14.343000 @@ -245633,7 +245633,7 @@ CVE-2024-12524,0,0,872d50ee592086b62712ad11fcac01017f02cae2a37a1857d75b736f2a220 CVE-2024-12526,0,0,b192d6e45212a3c6d09a8a6cd2198d071bb3ba4da94a4e2bf151be7ad2c18324,2024-12-12T05:15:13.577000 CVE-2024-12527,0,0,a734fa6fae374e1f78bf0ed5836acb2d88c39ac4a4907ac1228b4122e65ad067,2025-01-11T08:15:25.913000 CVE-2024-12528,0,0,f4af9cf65ffcc6bdde0559258762f791c056b91239412bbfffbf03d13aedbfde,2025-01-07T04:15:08.543000 -CVE-2024-12529,0,1,c0a2490d2000b1b21f26fd41b92b9a7ec26eb3de5cfae86c46ddfc21d025bec1,2025-01-25T08:15:07.973000 +CVE-2024-12529,0,0,c0a2490d2000b1b21f26fd41b92b9a7ec26eb3de5cfae86c46ddfc21d025bec1,2025-01-25T08:15:07.973000 CVE-2024-1253,0,0,a598e10fa6d530af6148de164d99995412d597f7142ead42d62b85e905a98949,2024-11-21T08:50:09.843000 CVE-2024-12532,0,0,199fed046db6fc1b5b34521e2b9548b73238ea6ea9f77361d16a8dbec2a817f0,2025-01-07T12:15:24.363000 CVE-2024-12535,0,0,783cbd5e17eda49b126d7013b7661e75fb62741f3c668d86577a16b9b9c20d52,2025-01-07T06:15:17.220000 @@ -245686,9 +245686,9 @@ CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9 CVE-2024-12597,0,0,fa6e46b2c507115aae1eeb61d57b8709f3b297cf5808fdd7f912f6df3d0250c1,2025-02-05T14:58:45.730000 CVE-2024-12598,0,0,2c0e6e211745cf2c8a775604eda102619f7e15adec08efbb58ccc8f252ed3240,2025-01-17T07:15:26.577000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 -CVE-2024-12600,0,1,25cdf4243a182c8f825652731ae4cdb22588842da143c4d91d8fa5b7ce66367f,2025-01-25T07:15:07.807000 +CVE-2024-12600,0,0,25cdf4243a182c8f825652731ae4cdb22588842da143c4d91d8fa5b7ce66367f,2025-01-25T07:15:07.807000 CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 -CVE-2024-12602,0,1,c9ef0b6e202da7055045d9a5cfb6607e3e69103ce9eb7f5c9762e5f841c72462,2025-02-06T13:15:38.907000 +CVE-2024-12602,0,0,c9ef0b6e202da7055045d9a5cfb6607e3e69103ce9eb7f5c9762e5f841c72462,2025-02-06T13:15:38.907000 CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000 CVE-2024-12605,0,0,a0f2993b097a4c99b97e822aef9d508fcc987f27fa00acaa2c8fa4c5ee5e87b3,2025-01-09T15:15:14.150000 CVE-2024-12606,0,0,640593522db4b989e186e13bcaa1c8fc14a8675964d1b9990cbdc5261025156e,2025-01-10T04:15:19.667000 @@ -245700,7 +245700,7 @@ CVE-2024-12616,0,0,77a54d2c4fc323087210e2a6a22bc6796e40cd4e337b416a96bae19b39d44 CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000 CVE-2024-12618,0,0,9a78b540470b044696728715f2dbde7ff3f05b2e5efee894087a680363f0dace,2025-01-09T11:15:15.193000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 -CVE-2024-12620,0,1,3cd7f21867cb83492956b1e17fd253ff4e6bb9a46bb34636f35b1ebd218d8614,2025-02-01T04:15:30.583000 +CVE-2024-12620,0,0,3cd7f21867cb83492956b1e17fd253ff4e6bb9a46bb34636f35b1ebd218d8614,2025-02-01T04:15:30.583000 CVE-2024-12621,0,0,c2adae066a86c184a771a0d948073e2bc06ef58867852e158c90f4e2e54ac114,2025-01-09T11:15:15.417000 CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 CVE-2024-12624,0,0,5e7ff0728298740b51bc71547c6153c6f49e2311f395bfc0566af7f4601437d1,2025-02-04T17:09:29.943000 @@ -245760,7 +245760,7 @@ CVE-2024-12694,0,0,9800fbc5ca389434bdda7fa0de83799fcd1088c52cf84f2bdcf95dc149b6c CVE-2024-12695,0,0,c12cc3a1c005ac4ce33f9efb358fc8de53ca6da21a9008edd22e7d591fcee580,2025-01-06T15:15:10.753000 CVE-2024-12696,0,0,70fc6f2c7a699788e28eaa4b7a2d945b659da6d876bd61c8868d6584ff12dc78,2025-01-18T07:15:08.117000 CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000 -CVE-2024-12698,0,1,fb9432b9006cceed677bf8902e769f3389222b70a19e559f473825942a01d8d4,2024-12-18T05:15:07.840000 +CVE-2024-12698,0,0,fb9432b9006cceed677bf8902e769f3389222b70a19e559f473825942a01d8d4,2024-12-18T05:15:07.840000 CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934bb41,2025-01-07T10:15:07.143000 CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000 CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000 @@ -245788,26 +245788,26 @@ CVE-2024-12731,0,0,9ead76fed676036ea4435e20b944f4e5fd453782f229b14d9e0b35b47567c CVE-2024-12736,0,0,27dc2dca8ca80ab2c2f7728100c1c2ef462b0b1d9d1f7583591ae4131d8f4fb2,2025-01-09T16:15:36.680000 CVE-2024-12738,0,0,0cee8c1793928a32af812059d0c46039bd10d2c94f791e505cd74a43ef658897,2025-01-07T13:15:07.357000 CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000 -CVE-2024-12740,0,1,d1f7b0e159048eab07c086b87ff3beb50da5cdaeb6b6619ea512fee242b3d025,2025-01-27T18:15:36.743000 +CVE-2024-12740,0,0,d1f7b0e159048eab07c086b87ff3beb50da5cdaeb6b6619ea512fee242b3d025,2025-01-27T18:15:36.743000 CVE-2024-12741,0,0,c9f183fb88063863d511dd9a34a59e6fd50d2f3a53a8fd3b665d83eeabe6e5e3,2024-12-18T20:15:22.390000 CVE-2024-12744,0,0,db2cef6174f0f203336fd1a602951ac160bef125d0730a8230a23f49ec8a87b4,2024-12-26T15:15:06.290000 CVE-2024-12745,0,0,d39132eefd07723f30fb227ef12fb8aaf3a83b250d0f3b28d89ab1e076f94541,2024-12-26T15:15:06.527000 CVE-2024-12746,0,0,df5c191123ddac7611e41b52ec167446638f37d1f7bfb5919f7163608ca92308,2024-12-26T15:15:06.650000 CVE-2024-12747,0,0,ebc91191d07badeb79dc6f2f702ff942b05784a8436470a9a76f1e6a5f2c2932,2025-01-14T22:15:26.700000 -CVE-2024-12749,0,1,5aa8a13fb5a49d8a51055450e8b5d54601f3a9edde2e14d012673c5b4cca8042,2025-01-29T15:15:16.223000 +CVE-2024-12749,0,0,5aa8a13fb5a49d8a51055450e8b5d54601f3a9edde2e14d012673c5b4cca8042,2025-01-29T15:15:16.223000 CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000 CVE-2024-12751,0,0,c8d36ab052c0d3e9ec35af9571e74ed832930012381575b9dc1af30fc71ca134,2024-12-30T21:15:06.130000 CVE-2024-12752,0,0,23a1df67098cb18d5a208109678c48c3e7913067d5db32571522e50bc90bc4a8,2024-12-30T21:15:06.260000 CVE-2024-12753,0,0,4271c9d86ac6ffc21783ff22aa4d21dfabf207717e4c237171a1fe2075c45756,2024-12-30T21:15:06.400000 CVE-2024-12754,0,0,df24fa8ce9df112eb8cb8438eca3154b7b11a8ee42e16751c31ec0de51ba4cbc,2024-12-30T17:15:07.127000 CVE-2024-12757,0,0,001b6506f2f8c2c25161ff7428c9761e0eb53687dc4724791aa2f4c1d089377a,2025-01-17T18:15:24.690000 -CVE-2024-1276,0,1,f50c16503844f6c3e1c1a0a387b576b44fb3755a2ee23646c803c74e182e6a73,2025-01-08T18:37:36.067000 +CVE-2024-1276,0,0,f50c16503844f6c3e1c1a0a387b576b44fb3755a2ee23646c803c74e182e6a73,2025-01-08T18:37:36.067000 CVE-2024-12768,0,0,9cdda843811199bf9b0e0359033a7a04598a7735ac6f0240aa5e3d0298e2cb55,2025-02-04T21:15:25.547000 CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000 CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-12772,0,0,4ecb46e9a9d3d41144b7e9834bdae8e6351d35974f79565f0775d2fa5735aea8,2025-02-03T17:15:15.897000 CVE-2024-12773,0,0,4a158210ce8f04e63a0cc5644404dce0edf638a1d39d2ff2dbf8f403280ec7de,2025-01-27T17:15:15.290000 -CVE-2024-12774,0,1,a5018f9b8a1ed4e5ce72ea8a47b3a7028c7d128473c99e738a64f122822c050a,2025-01-27T15:15:09.803000 +CVE-2024-12774,0,0,a5018f9b8a1ed4e5ce72ea8a47b3a7028c7d128473c99e738a64f122822c050a,2025-01-27T15:15:09.803000 CVE-2024-1278,0,0,5fc68c762fc836b6c12a71eed788de7c0888610c449a9d12f31cc3647bf88af1,2025-01-29T16:26:48.717000 CVE-2024-12781,0,0,c74d8fa49d4e1ce3b752d35981d8b052a93e3f1d0fb27ff932f88f085f9b3bc6,2025-01-07T07:15:27.937000 CVE-2024-12782,0,0,a220a59df3c04cfe812d51b3c5d226e092dd063fd83863ac7ea9515a10725c6a,2024-12-27T08:15:04.917000 @@ -245832,15 +245832,15 @@ CVE-2024-12805,0,0,e53ccf7e5ed7d4029905e02b94c08493035711f3a6fbf1927b3a1f3594c5d CVE-2024-12806,0,0,d3ad8b949669d01946d03cf78ae2e87493233ba523f3d23e253ed03518cfb676,2025-01-17T03:15:07.337000 CVE-2024-12807,0,0,1d134b4e10fd5c2df6e8d1acfd31e14ba142e002cf7d83d94986fb0c56cb2884,2025-01-28T16:15:37.633000 CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000 -CVE-2024-12816,0,1,94a80e9971eaa7e870e47359d4c3d1f8fa9ff5419e2a80ed33d726940db7be36,2025-01-25T08:15:08.137000 -CVE-2024-12817,0,1,177c0c1ee17fbeb45fd7a30a85d211f5e3e78b0121812fcf822599a3e7e7f5fa,2025-01-25T08:15:08.300000 +CVE-2024-12816,0,0,94a80e9971eaa7e870e47359d4c3d1f8fa9ff5419e2a80ed33d726940db7be36,2025-01-25T08:15:08.137000 +CVE-2024-12817,0,0,177c0c1ee17fbeb45fd7a30a85d211f5e3e78b0121812fcf822599a3e7e7f5fa,2025-01-25T08:15:08.300000 CVE-2024-12818,0,0,84584f689c6c77a45a4884a21e812302b20927c35cf898200120c33746d2aaa2,2025-01-15T10:15:07.803000 CVE-2024-12819,0,0,d67b85742967f9e166e23a2e5c4440d086b3b3988f6b73108d4bee255219b06d,2025-01-09T11:15:15.657000 CVE-2024-1282,0,0,e6b07825f0f3597687613e3a6164d0e157f6f527c33c61eb8d90ec07193bdec2,2024-11-21T08:50:13.520000 CVE-2024-12821,0,0,7372c2b0dab41e9efab53321f64857db82fe2b13cccde335b3d3062f730a0707,2025-01-30T14:15:32.843000 CVE-2024-12822,0,0,1237e8d30b34608b9228bf4eac8a25382e97ffcf3e8959f1fd3fc8d0a61375ef,2025-01-30T14:15:33.017000 -CVE-2024-12825,0,1,c3a1ea03f05c54094c459ad52358861fdb34d8ae985a94ae8562799a16a91822,2025-02-01T08:15:07.337000 -CVE-2024-12826,0,1,5299c46313436d68c9289650a6ef6457bf429f032709c773f24c86ea6949c331,2025-01-25T08:15:08.463000 +CVE-2024-12825,0,0,c3a1ea03f05c54094c459ad52358861fdb34d8ae985a94ae8562799a16a91822,2025-02-01T08:15:07.337000 +CVE-2024-12826,0,0,5299c46313436d68c9289650a6ef6457bf429f032709c773f24c86ea6949c331,2025-01-25T08:15:08.463000 CVE-2024-12828,0,0,a29f7d175d08af9e9a3e3b2d9a239843d4c47c7b84f9529c7b9ddf19ae5c7fea,2024-12-30T17:15:07.717000 CVE-2024-12829,0,0,b6def8373fb939ecec35d929ec57c311d0480519af7a0919a5038b5b832e9ed5,2025-01-03T17:46:48.507000 CVE-2024-1283,0,0,b1c9571efecc70819ed9018aef1b79e079809dddea59c76e732d84247ac1db52,2024-11-21T08:50:13.640000 @@ -245863,7 +245863,7 @@ CVE-2024-12846,0,0,b36aa9429c01b33f714298f498b85f545e5bd6d4097759ae2d16ede617c8a CVE-2024-12847,0,0,87b7137cfe2079bdbe4fd171d126e084bbd33f46edac201de52b8bf2c435d81c,2025-01-10T20:15:30.150000 CVE-2024-12848,0,0,95ac60390486f7accc1a4c21b3c339a643ce34c81e0e6f7a88c7c7253bce51fe,2025-01-09T11:15:15.870000 CVE-2024-12849,0,0,3437660a93e3ba43e7759c6102f16953543e1a3c3d091452a24c483dbd6bd5de,2025-01-07T06:15:17.607000 -CVE-2024-1285,0,1,fe4bf0486aecf38df96027ff2e4acac0a69bae1f11408017e8547806f1a1d2a0,2025-01-08T17:13:54.647000 +CVE-2024-1285,0,0,fe4bf0486aecf38df96027ff2e4acac0a69bae1f11408017e8547806f1a1d2a0,2025-01-08T17:13:54.647000 CVE-2024-12850,0,0,075205b205303999a6a29790d3e10f6b915eaaea804fbc90dec0f08e9b7ce1f4,2024-12-24T10:15:06.033000 CVE-2024-12851,0,0,739e2bee0532c97834ac7b49f8423e4644c5e740b4838d9d7c66421a1853e33a,2025-01-17T20:47:22.757000 CVE-2024-12852,0,0,956342645c2c9c3b82a820b6a59451a9a24604b5dbbad73965c12b7f863032fc,2025-01-08T07:15:27.250000 @@ -245872,12 +245872,12 @@ CVE-2024-12854,0,0,69236f9eafc0f2c7414eefa82874add13ee2f0264bbd1b7a7471ee6aa8d81 CVE-2024-12855,0,0,a46d762f03387b8afb1e9185d9de027ca31f0ae538ce006a6a77ed552320cc05,2025-01-08T09:15:06.927000 CVE-2024-12856,0,0,9babd12091bd3794c40f556b84241a138bc1e45b107552b0272431ce40e98129,2024-12-27T18:15:23.677000 CVE-2024-12857,0,0,ef7076837ea8a02d79d9d26c8f73cc7fa350cecedb358a5c02f6632362e827cc,2025-01-24T19:18:01.417000 -CVE-2024-12859,0,1,522b6f7d54bc3f8885b1a7396ac68fe43464c4991625c739aac1411423caa7fa,2025-02-03T20:15:32.940000 +CVE-2024-12859,0,0,522b6f7d54bc3f8885b1a7396ac68fe43464c4991625c739aac1411423caa7fa,2025-02-03T20:15:32.940000 CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000 CVE-2024-12861,0,0,2e6551729d4e6153dcb30ad0ddedc7b2053441c7fdf06c9991efe154d5e21335,2025-01-31T19:01:20.827000 CVE-2024-12867,0,0,732c7583e9efa2618fe2f4098930414e7eb5e8b8eea2432950087191a298a004,2024-12-20T20:15:22.740000 CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000 -CVE-2024-12872,0,1,ef2adea83c4dcced92604feb28ab9bdd7144986700cdccc2c5054cc997ad5b7c,2025-01-31T17:15:12.103000 +CVE-2024-12872,0,0,ef2adea83c4dcced92604feb28ab9bdd7144986700cdccc2c5054cc997ad5b7c,2025-01-31T17:15:12.103000 CVE-2024-12875,0,0,87b0956586183e5c613030d4ef29fd959e1646cc803bd99da499c5b331518d7b,2025-02-07T17:09:37.010000 CVE-2024-12877,0,0,a9e389a679e420f1b0a9a06268a68a8b0a86295a1a7eef4bfea3f46105e61e67,2025-01-11T08:15:26.127000 CVE-2024-12879,0,0,a421a5e4db3a04db3d207087595051348d7d155e9057f63ac7b875e4bac6c451,2025-01-24T18:07:31.260000 @@ -245885,7 +245885,7 @@ CVE-2024-1288,0,0,395f2de724425f73212a7bc39e91c09ee4289c7b4882341dd1ed370b6c884f CVE-2024-12881,0,0,ca1a79d9bb91f6e4db066c4e6e2534703ac042b68f8ca082fdad0b99821d0028,2024-12-24T10:15:06.240000 CVE-2024-12883,0,0,0dccbc52a4dfe90cc951e45cce63bd7a8971973694371765a4b4ec10fba99d5e,2025-01-10T21:24:53.957000 CVE-2024-12884,0,0,84f6ccf9547558d2ccbf089a75f30ed942eee26e5d55c753fc058246bc66e8e0,2025-01-10T21:22:48.413000 -CVE-2024-12885,0,1,9024c0a57f129e5aec94946076afdea68dcecb24b319df33fa0685038667d46a,2025-01-25T08:15:08.633000 +CVE-2024-12885,0,0,9024c0a57f129e5aec94946076afdea68dcecb24b319df33fa0685038667d46a,2025-01-25T08:15:08.633000 CVE-2024-1289,0,0,f8c8a55f2a440d9e8129941363295ecfe343266b0f62bd6ed92e6812c890397f,2025-01-09T17:41:10.137000 CVE-2024-12890,0,0,610f0274b7ac3cad611dadc6fdaf386b425b77c844fa5525b1ada89ec1adcd36,2024-12-25T03:15:19.153000 CVE-2024-12891,0,0,cced707e3b2e51a766f709eaf2966827636b579e141e7587a71bc5464135ca83,2024-12-25T03:15:19.417000 @@ -246038,10 +246038,10 @@ CVE-2024-13049,0,0,2d2507515be5458df46966a9b46d7f8d93676a0df14e2574f8b8c0b1de3c0 CVE-2024-1305,0,0,61bd2e20ff0aa394ece1e84d5d848dafdcba1e6f1c6375393ac194bd0f52a153,2024-11-21T08:50:16.840000 CVE-2024-13050,0,0,2f95f49a98ee2b927873c8a4799939050fe5a4ead743b8ced8639ef709fc00cc,2025-01-03T17:41:08.837000 CVE-2024-13051,0,0,e2bfef788998fb155c81675dd1f28141983b9837968453cab2c4ec820298fc19,2025-01-03T17:41:21.100000 -CVE-2024-13052,0,1,5ef4415c721bb0440c90e8bc1d0219325f6b406daa4c5d9f8b871940b30ba63c,2025-01-27T20:15:32.307000 -CVE-2024-13055,0,1,09b763a8620362f48f2d0fb0b63fe742835d9c3509618b79d5517fbd898a9bb2,2025-01-27T20:15:32.747000 -CVE-2024-13056,0,1,2a579c70383af6c1823f3194e42b18390b0b4f81be433e074d29e63765e5e705,2025-01-27T20:15:32.990000 -CVE-2024-13057,0,1,b4317fb8b1891e8395b711e805931c5a80c442d3f400a693a4524e7a3dccacf4,2025-01-27T20:15:33.200000 +CVE-2024-13052,0,0,5ef4415c721bb0440c90e8bc1d0219325f6b406daa4c5d9f8b871940b30ba63c,2025-01-27T20:15:32.307000 +CVE-2024-13055,0,0,09b763a8620362f48f2d0fb0b63fe742835d9c3509618b79d5517fbd898a9bb2,2025-01-27T20:15:32.747000 +CVE-2024-13056,0,0,2a579c70383af6c1823f3194e42b18390b0b4f81be433e074d29e63765e5e705,2025-01-27T20:15:32.990000 +CVE-2024-13057,0,0,b4317fb8b1891e8395b711e805931c5a80c442d3f400a693a4524e7a3dccacf4,2025-01-27T20:15:33.200000 CVE-2024-13058,0,0,abdb337edf72c5329320ede11c3fbd3acf68763ab2a7c2b467362f2f7d36268c,2024-12-30T22:15:05.957000 CVE-2024-1306,0,0,0542247252f536db3d3f5f372f6b06cf8f9322e7de2b3d2f5040c13d3f80547b,2024-11-21T08:50:17.053000 CVE-2024-13061,0,0,f0d229ddc53c34e4105e6b89d4e6cbe6fcae50e1fc38e3eb92bb7d84d07d1623,2025-01-02T02:15:19.897000 @@ -246068,15 +246068,15 @@ CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff452d,2025-01-24T18:42:25.563000 CVE-2024-13092,0,0,8a150593dbe1f180e29b1c2e3ea75cd720a3d6f50bb74cd3f244a3b1730f66a4,2025-01-06T21:15:14.273000 CVE-2024-13093,0,0,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2e71,2025-01-06T21:15:14.427000 -CVE-2024-13094,0,1,55bccccaa0e1d4dc2013a2872de1f4f23aa3aac038bc825790beff4b80f82e80,2025-01-27T20:15:33.390000 +CVE-2024-13094,0,0,55bccccaa0e1d4dc2013a2872de1f4f23aa3aac038bc825790beff4b80f82e80,2025-01-27T20:15:33.390000 CVE-2024-13095,0,0,09539e5e7a6afc7749c47ed659ed27b3a015bec4283229fae0e1cc00475de367,2025-01-28T21:15:16.453000 CVE-2024-13096,0,0,e394892ba9ce8094a2ccfbbd5df37629777d24751d3f1b41ffba61866abf8ee7,2025-02-04T21:15:25.683000 CVE-2024-13097,0,0,e31f5b74da7130e8cf944defb54d136cfb4b1ae3525a603a9fc442a513a02907,2025-02-04T21:15:25.820000 CVE-2024-13098,0,0,c89143d13a1d841d589b3ca2dfd254c31ffedc675416b58546c854d01b645f2e,2025-02-04T21:15:25.940000 CVE-2024-13099,0,0,3d7d2d4b382508acd5029b696f1351eb26fd52dd579ace298c4c370c6f1e146c,2025-02-04T21:15:26.083000 CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000 -CVE-2024-13100,0,1,30ca900cb5e6fdec8dbd798099fab143225571e3bc8f4295e818fa0014f1f883,2025-01-31T17:15:12.263000 -CVE-2024-13101,0,1,29c1a33c587b6ff8f332b13475dddd2b3b9f226c14ef71972ceeafa986d5ca97,2025-01-31T17:15:12.400000 +CVE-2024-13100,0,0,30ca900cb5e6fdec8dbd798099fab143225571e3bc8f4295e818fa0014f1f883,2025-01-31T17:15:12.263000 +CVE-2024-13101,0,0,29c1a33c587b6ff8f332b13475dddd2b3b9f226c14ef71972ceeafa986d5ca97,2025-01-31T17:15:12.400000 CVE-2024-13102,0,0,2b3c51e550e0e3ae0feed858b8e9db25b6ba6af497f98896174a6e376c50dc7b,2025-01-02T18:15:16.517000 CVE-2024-13103,0,0,c39bf73e6ec2cebc85583a67f9a2540764bad904165de34e6f27feb6bbbccbbf,2025-01-02T18:15:16.747000 CVE-2024-13104,0,0,d9f251cb616308a07615da5d3de3f3686b150f86f710013d498e30a56d5803fb,2025-01-02T18:15:16.890000 @@ -246085,12 +246085,12 @@ CVE-2024-13106,0,0,d80fbbba9c15e43951afd138aca3e469bb79f935a9b8c8eba4a7ca9542388 CVE-2024-13107,0,0,5a6926d7c1e8daeace4ec3286c40c361550c2e02929feafc5162263c6c22db8c,2025-01-02T18:15:17.310000 CVE-2024-13108,0,0,c5dc2406e116bbc2fe72b40753db00d564180273640363a8ced69a70e93efb2d,2025-01-02T17:15:07.933000 CVE-2024-13109,0,0,45b5042c6767743a421781b4dc3b51295e1d8552da0dbc6b056c91fa29571518,2025-01-02T17:15:08.073000 -CVE-2024-1311,0,1,7288a22df752343e846f5ba6a82a81aad7d46e7208b97bb1330896fb02e609e9,2025-01-16T15:27:31.173000 +CVE-2024-1311,0,0,7288a22df752343e846f5ba6a82a81aad7d46e7208b97bb1330896fb02e609e9,2025-01-16T15:27:31.173000 CVE-2024-13110,0,0,3af34e021045f1f321eb3e27d67d0cda816b86ed4d944ed6768c463b9396b88e,2025-01-02T14:15:06.240000 CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b26d6,2025-01-02T17:15:08.223000 -CVE-2024-13112,0,1,8bf200b00b33eeb70e6a7bf71f14050815020610252b3d273fcdaf1f7e74a21a,2025-01-31T16:15:31.320000 -CVE-2024-13114,0,1,0294bf3cffe33550cb4e4f68d18089dfac8f013192677ef679fc2a8b508cbe75,2025-02-04T19:15:30.103000 -CVE-2024-13115,0,1,13b8199069b20efe9868960868ade8b98a30fac2dac411b23e0856355daac94f,2025-02-04T19:15:30.240000 +CVE-2024-13112,0,0,8bf200b00b33eeb70e6a7bf71f14050815020610252b3d273fcdaf1f7e74a21a,2025-01-31T16:15:31.320000 +CVE-2024-13114,0,0,0294bf3cffe33550cb4e4f68d18089dfac8f013192677ef679fc2a8b508cbe75,2025-02-04T19:15:30.103000 +CVE-2024-13115,0,0,13b8199069b20efe9868960868ade8b98a30fac2dac411b23e0856355daac94f,2025-02-04T19:15:30.240000 CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000 CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27247,2025-02-03T15:15:16.440000 CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000 @@ -246112,11 +246112,11 @@ CVE-2024-13142,0,0,83e0842aea5b2cb3dd06404d668eb9948718605f09db4c9056bc023c82417 CVE-2024-13143,0,0,5b98fd73f844e22877d6840bd4c9a6249f752b17b68060c8d46233d630dea32e,2025-01-06T00:15:05.460000 CVE-2024-13144,0,0,421356c7c2f8738fb679788721a3f3f954ae7a1eb9d21a080e8a08af1c17c712,2025-01-06T00:15:05.633000 CVE-2024-13145,0,0,8f9d33e26ad78b43f2820c128d400944c11f810ee68c6fe46ad1e5eafbee4338,2025-01-06T01:15:06.253000 -CVE-2024-1315,0,1,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d4a,2025-01-17T17:30:38.363000 +CVE-2024-1315,0,0,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d4a,2025-01-17T17:30:38.363000 CVE-2024-13153,0,0,e5372006a19c4f2229d5d82f2f00e097ecc1dd71c1df06bd0280614a58d1fbcf,2025-01-09T09:15:07.243000 CVE-2024-13154,0,0,8b848cb4ffbbf3d5300b505058bccc136fae4b33341f37a24f40fb8ac9f235ba,2025-01-13T21:15:11.970000 CVE-2024-13156,0,0,30f08a5146793529d2149bd8fe28d1d230f7d62ef9b057e2393b31a9d88e81a0,2025-01-14T09:15:20.910000 -CVE-2024-13157,0,1,80e03db47d7aeaaff8ebfe5d3bb0d4e0a672091f1b6d6e0617afb0f75c61e9a3,2025-01-31T09:15:06.617000 +CVE-2024-13157,0,0,80e03db47d7aeaaff8ebfe5d3bb0d4e0a672091f1b6d6e0617afb0f75c61e9a3,2025-01-31T09:15:06.617000 CVE-2024-13158,0,0,d921bcc53f0c4810cb7f77f962be3471977624bd876c8c3eed3db3c6a249539e,2025-01-14T18:15:26.020000 CVE-2024-13159,0,0,c033202b4593bc2aeff54caa4015bf5ab23afa6f19b09f8e11d36c54b7b445e5,2025-01-14T18:15:26.243000 CVE-2024-1316,0,0,ec6b544cc876a8479e8de890063434d877e95d2641a1a8c864b5c959e6dbfa7d,2024-11-21T08:50:19.090000 @@ -246167,23 +246167,23 @@ CVE-2024-13204,0,0,2077568adc3d1587266daf90f54daa05715b1fd3b8ad1ca02bbf94d99d7b0 CVE-2024-13205,0,0,a2c24bfcb6dabf141ebfc05101bd5868750a3f91da2d75e38e38d8f789252bb5,2025-01-10T13:15:09.097000 CVE-2024-13206,0,0,2ac2a8a2c5e17df449daefc0b8deb33d1fbcb984155fe913a475753b12e53f67,2025-01-09T04:15:10.990000 CVE-2024-13209,0,0,14bbd70ee1fa73e35942ca670bb7c13c7db5eae6860ff3be2b6ad90a0b86296f,2025-01-09T04:15:11.683000 -CVE-2024-1321,0,1,30e32da96fca5d7cb6d75d56eec50ed4acda46aa46332d8960f720d659578da6,2025-01-15T18:27:07.990000 +CVE-2024-1321,0,0,30e32da96fca5d7cb6d75d56eec50ed4acda46aa46332d8960f720d659578da6,2025-01-15T18:27:07.990000 CVE-2024-13210,0,0,127e3de5b01fd275f14befb3eb9083d2caebd6f189a1117ba2466bb322bd39c0,2025-01-09T04:15:11.890000 CVE-2024-13211,0,0,ce07bd4dec4e71ee51c53bd7e26b1aa6c9e58b64ba82b1ae528c62444e9a6f63,2025-01-09T04:15:12.077000 CVE-2024-13212,0,0,5d3d9340b90adc02a73b2a397cbc7b9a824f5e41958bbb77ca0e0a733f439b87,2025-01-09T04:15:12.277000 CVE-2024-13213,0,0,3077bf102e80b6ad26d9de82b06cecbfeedc1b0a01c454e5ec2b3b19555a517b,2025-01-09T04:15:12.453000 CVE-2024-13215,0,0,17507f2f85733790cb9f937f15c22b6e61ece58878b7af9bb53a95a8347aa1ca,2025-01-23T17:35:41.723000 -CVE-2024-13216,0,1,8e20e17dfd694aa546f801508f99d3bd9309e38995daac8ba087dc79f8652c64,2025-01-31T06:15:28.267000 -CVE-2024-13218,0,1,f0a6028ed781a5b31f698db0e19bfc1ea60d041a1abe98fdfb1764594558aaa2,2025-01-31T16:15:31.487000 -CVE-2024-13219,0,1,a03a53f4e8ee76aae1f68ea77b3d02d84a8b663ce18b5d410a5e09c6d7e9e3fe,2025-01-31T16:15:31.617000 +CVE-2024-13216,0,0,8e20e17dfd694aa546f801508f99d3bd9309e38995daac8ba087dc79f8652c64,2025-01-31T06:15:28.267000 +CVE-2024-13218,0,0,f0a6028ed781a5b31f698db0e19bfc1ea60d041a1abe98fdfb1764594558aaa2,2025-01-31T16:15:31.487000 +CVE-2024-13219,0,0,a03a53f4e8ee76aae1f68ea77b3d02d84a8b663ce18b5d410a5e09c6d7e9e3fe,2025-01-31T16:15:31.617000 CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000 -CVE-2024-13220,0,1,1379472d6815d437e62af14524a9e9299f1da2bb780db659dff525fe06809d6e,2025-01-31T16:15:31.743000 -CVE-2024-13221,0,1,9d19936fb0628d47c80ebcbb1ca44d8fa029d6a75571b7d6a647cfea888807b7,2025-01-31T16:15:31.873000 -CVE-2024-13222,0,1,8eee95d5e39701816cf113fbf06167b3f787303899a94facf05e1200d19c80f7,2025-01-31T16:15:32.010000 -CVE-2024-13223,0,1,7b6514669964c43964feed3c6cf2542df0b09778a89a37fa663f94bf88ff0558,2025-01-31T16:15:32.137000 -CVE-2024-13224,0,1,5b837998456d69f57f92f54fe581798d78b4a9cd50e5d6a94dbcf214ddede567,2025-01-31T16:15:32.273000 -CVE-2024-13225,0,1,94019de9ef351f6f8bbbc82a565d38e218a78321cab8c9f489a569facf419206,2025-01-31T16:15:32.403000 -CVE-2024-13226,0,1,5b9d889c58e6e93e7ddf59213d7cc5ae3d20f838a8db712a9f4b833405dda9db,2025-01-31T16:15:32.537000 +CVE-2024-13220,0,0,1379472d6815d437e62af14524a9e9299f1da2bb780db659dff525fe06809d6e,2025-01-31T16:15:31.743000 +CVE-2024-13221,0,0,9d19936fb0628d47c80ebcbb1ca44d8fa029d6a75571b7d6a647cfea888807b7,2025-01-31T16:15:31.873000 +CVE-2024-13222,0,0,8eee95d5e39701816cf113fbf06167b3f787303899a94facf05e1200d19c80f7,2025-01-31T16:15:32.010000 +CVE-2024-13223,0,0,7b6514669964c43964feed3c6cf2542df0b09778a89a37fa663f94bf88ff0558,2025-01-31T16:15:32.137000 +CVE-2024-13224,0,0,5b837998456d69f57f92f54fe581798d78b4a9cd50e5d6a94dbcf214ddede567,2025-01-31T16:15:32.273000 +CVE-2024-13225,0,0,94019de9ef351f6f8bbbc82a565d38e218a78321cab8c9f489a569facf419206,2025-01-31T16:15:32.403000 +CVE-2024-13226,0,0,5b9d889c58e6e93e7ddf59213d7cc5ae3d20f838a8db712a9f4b833405dda9db,2025-01-31T16:15:32.537000 CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000 CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000 CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000 @@ -246276,23 +246276,23 @@ CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798 CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000 CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000 CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000 -CVE-2024-13325,0,1,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000 -CVE-2024-13326,0,1,4eb664f857852f85d48bed2635b2952230bd12017f152968dd72998c41f74701,2025-02-04T19:15:30.500000 -CVE-2024-13327,0,1,22b2dc233eb39c57d3bd79862d7125f99336f863a716fc49868f10eabc54af1c,2025-02-04T19:15:30.650000 -CVE-2024-13328,0,1,4d1dab7a207525c914cb3043e0142c7adaa8689dc98e67fe7dde91ba2060a391,2025-02-04T19:15:30.793000 -CVE-2024-13329,0,1,e5412e38b5e36a20b4b91ac28412089c2740ce2fd4de0961474996ae997e8d98,2025-02-04T17:15:16.950000 +CVE-2024-13325,0,0,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000 +CVE-2024-13326,0,0,4eb664f857852f85d48bed2635b2952230bd12017f152968dd72998c41f74701,2025-02-04T19:15:30.500000 +CVE-2024-13327,0,0,22b2dc233eb39c57d3bd79862d7125f99336f863a716fc49868f10eabc54af1c,2025-02-04T19:15:30.650000 +CVE-2024-13328,0,0,4d1dab7a207525c914cb3043e0142c7adaa8689dc98e67fe7dde91ba2060a391,2025-02-04T19:15:30.793000 +CVE-2024-13329,0,0,e5412e38b5e36a20b4b91ac28412089c2740ce2fd4de0961474996ae997e8d98,2025-02-04T17:15:16.950000 CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000 -CVE-2024-13330,0,1,b7b2be0ee54951ff3dafd011ece6b9c03ed5903c3fe1037f6d7bd9f191433082,2025-02-04T17:15:17.090000 -CVE-2024-13331,0,1,8344d9d144f3a5c761819a19f03440d07ee528586036c079ebef3527b1cc2ccd,2025-02-04T19:15:30.927000 -CVE-2024-13332,0,1,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffbf6b,2025-02-04T19:15:31.070000 +CVE-2024-13330,0,0,b7b2be0ee54951ff3dafd011ece6b9c03ed5903c3fe1037f6d7bd9f191433082,2025-02-04T17:15:17.090000 +CVE-2024-13331,0,0,8344d9d144f3a5c761819a19f03440d07ee528586036c079ebef3527b1cc2ccd,2025-02-04T19:15:30.927000 +CVE-2024-13332,0,0,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffbf6b,2025-02-04T19:15:31.070000 CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000 CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000 CVE-2024-13335,0,0,20c8c7696547a710a7247fc1375c3fab2f06247460845b286129a3d00d1d053e,2025-02-05T01:37:46.517000 CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000 CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000 -CVE-2024-13341,0,1,e43398e65368f93393a8598b94f4d8598c35ed2b7e39cd8a0a6767b19e28b9cf,2025-02-01T07:15:07.900000 -CVE-2024-13343,0,1,65025264d173a6aa1246198ffba55ccecc79c0c655222416b13f6ea4fbd5b301,2025-02-01T04:15:30.717000 -CVE-2024-13347,0,1,b0b65e85dad4db5b5f94ca2399763501cda822d2d7559302507963a880f0474b,2025-02-03T16:15:32.580000 +CVE-2024-13341,0,0,e43398e65368f93393a8598b94f4d8598c35ed2b7e39cd8a0a6767b19e28b9cf,2025-02-01T07:15:07.900000 +CVE-2024-13343,0,0,65025264d173a6aa1246198ffba55ccecc79c0c655222416b13f6ea4fbd5b301,2025-02-01T04:15:30.717000 +CVE-2024-13347,0,0,b0b65e85dad4db5b5f94ca2399763501cda822d2d7559302507963a880f0474b,2025-02-03T16:15:32.580000 CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000 CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000 CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000 @@ -246300,7 +246300,7 @@ CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508 CVE-2024-13352,0,0,141b744127eddc696fe73de93ee8200c45f9bb2fee40077a7939b58f0d3b821d,2025-02-07T16:15:35.960000 CVE-2024-13354,0,0,70c8df8ffc765e671782c1c5275e6f7668ade0103b0f3f6fd1920147a9a818fb,2025-02-05T01:36:55.960000 CVE-2024-13355,0,0,b14926ff025e929de229a84af4734d711f0473d16ba82bc6498a7b20173af029,2025-01-16T10:15:08.750000 -CVE-2024-13356,0,1,4c62ebf770eb8ffd31345cb0ef6c5025a9e134a147f2b545dcf049e579341f09,2025-02-04T10:15:07.920000 +CVE-2024-13356,0,0,4c62ebf770eb8ffd31345cb0ef6c5025a9e134a147f2b545dcf049e579341f09,2025-02-04T10:15:07.920000 CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000 CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000 CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000 @@ -246315,7 +246315,7 @@ CVE-2024-13375,0,0,509bfd3a7c3f76e008f9bf54ba53750a8708a5d8eaf24ea17a33be3c80dc4 CVE-2024-13377,0,0,a25050bd2bbff023d447f5d602b24decf0d9fe3f99412e4f96b0e55aac73332f,2025-01-17T10:15:07.240000 CVE-2024-13378,0,0,7ea1d4cbb0f87859cae348c2da93d49f3902e773337fd492c684caf29392972d,2025-01-17T10:15:07.457000 CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000 -CVE-2024-13380,0,1,cd06daa46e84877284e8356983081301ee7fff6f88380fb546df0400ebaa73d8,2025-01-30T14:15:33.513000 +CVE-2024-13380,0,0,cd06daa46e84877284e8356983081301ee7fff6f88380fb546df0400ebaa73d8,2025-01-30T14:15:33.513000 CVE-2024-13385,0,0,341bf9c15400cae53ddc0851921970fc70795f9f5473739da6d466eaaa0f96aa,2025-01-18T07:15:08.463000 CVE-2024-13386,0,0,6ff136adf169af3d89231135a7ce4b15faa5760d31440cb4c68dca430369b948,2025-01-17T07:15:27.300000 CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c72ad,2025-01-16T10:15:09.103000 @@ -246325,25 +246325,25 @@ CVE-2024-13391,0,0,4ddc50634aa74744390d79b0906c8f88dd9a00cc29aaa55a9724acf7a1d06 CVE-2024-13392,0,0,a78e961d1cefdda1764b180676e0657379c1e1a7ef9b8f0223e522e6fb2917ca,2025-01-18T08:15:24.327000 CVE-2024-13393,0,0,6c538726beb67e787d4cc0c97ae28498348fafb8453c26bd442a25ec75fb47c0,2025-01-18T07:15:08.810000 CVE-2024-13394,0,0,2f438b906efb781207eeefa07105a693bc0286f21e9f9257684cfec9ce3d8d32,2025-01-15T06:15:16.150000 -CVE-2024-13396,0,1,d40dddb5bbef2ceb0d99779812d043b82b74e26f4354d1873d73eeffa86295bc,2025-01-31T03:15:09.993000 -CVE-2024-13397,0,1,02f1ca5e9655c42bfc977bed181f9baeb574d1f47ee120196f480f736b1319fc,2025-01-31T03:15:10.240000 +CVE-2024-13396,0,0,d40dddb5bbef2ceb0d99779812d043b82b74e26f4354d1873d73eeffa86295bc,2025-01-31T03:15:09.993000 +CVE-2024-13397,0,0,02f1ca5e9655c42bfc977bed181f9baeb574d1f47ee120196f480f736b1319fc,2025-01-31T03:15:10.240000 CVE-2024-13398,0,0,1cf1394b81ba2d9f5d04722bdb6d4c350d6d6a7eb8c0a059d873a1872c1d84e5,2025-01-17T05:15:08.613000 -CVE-2024-13399,0,1,ae1b981aa62bfabc1644fd540791945410e14b2403d65b8acc8ef844a056874b,2025-01-31T03:15:10.470000 +CVE-2024-13399,0,0,ae1b981aa62bfabc1644fd540791945410e14b2403d65b8acc8ef844a056874b,2025-01-31T03:15:10.470000 CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000 CVE-2024-13400,0,0,a0da00543409991e4d6711b443cdf6fcdbfddf916acf7563da4678bdf041bb43,2025-01-31T18:02:33.637000 CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000 -CVE-2024-13403,0,1,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1ffc8,2025-02-04T09:15:09.303000 +CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1ffc8,2025-02-04T09:15:09.303000 CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000 CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000 CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000 CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000 CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000 -CVE-2024-13415,0,1,20f4b651b70587580f805a97274e0650f9bb61a3067aa9a0bda1ff129a051ce4,2025-01-31T06:15:29.287000 -CVE-2024-13416,0,1,6f24f732fde1e67f8f77c4dc8cccdfd774f9fbcd7abfaf363f668eb25a2fc1b5,2025-02-06T19:15:19.220000 -CVE-2024-13417,0,1,c8aaf385ae8bc4d9995cbe900cbdda43be9443ea50e0cfe5b1e6f2b0b4839ab4,2025-02-06T20:15:39.273000 +CVE-2024-13415,0,0,20f4b651b70587580f805a97274e0650f9bb61a3067aa9a0bda1ff129a051ce4,2025-01-31T06:15:29.287000 +CVE-2024-13416,0,0,6f24f732fde1e67f8f77c4dc8cccdfd774f9fbcd7abfaf363f668eb25a2fc1b5,2025-02-06T19:15:19.220000 +CVE-2024-13417,0,0,c8aaf385ae8bc4d9995cbe900cbdda43be9443ea50e0cfe5b1e6f2b0b4839ab4,2025-02-06T20:15:39.273000 CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000 CVE-2024-13422,0,0,edac0508b914957f5223777fa87a143f36eeebdc6522d4663ecb13bbee620189,2025-01-23T12:15:28.163000 -CVE-2024-13424,0,1,370975f1d5c5dbca69325f5ce6d38bab2ed23e0268961523b76c7b51bd5cfd1d,2025-01-31T06:15:29.443000 +CVE-2024-13424,0,0,370975f1d5c5dbca69325f5ce6d38bab2ed23e0268961523b76c7b51bd5cfd1d,2025-01-31T06:15:29.443000 CVE-2024-13425,0,0,237ea5cb491f715b975686bb5ff57420b8d04b440f81d846e123cb2cd3c6bc41,2025-02-05T16:08:25.610000 CVE-2024-13426,0,0,86fab2a47173ecbfa78b3dbc75ac72da294fc64d34b2b04366fafee0f3e9a13d,2025-01-24T18:37:38.503000 CVE-2024-13428,0,0,c41a9f907932f79019115b7479ffe4980e2192237da057226c31e0fb257ee9e4,2025-02-05T16:05:55.617000 @@ -246353,6 +246353,7 @@ CVE-2024-13432,0,0,2420e31f27384cf3a3b972e6593316283200b18cb659242a854ce1e6ee4ae CVE-2024-13433,0,0,2a9d89514e9ca62330f67417cbd4f0a14554f70d781af736185219d7398dc564,2025-01-18T07:15:09.160000 CVE-2024-13434,0,0,292fbae0324c9bc0e0a4304860c64d8e4dabea0f0444b12419bd12eebd083320,2025-01-17T05:15:09.290000 CVE-2024-1344,0,0,3c7e3680ada5d2af6c947ff7713f6316fa39154980892782020553f5d0042cd7,2024-11-21T08:50:22.543000 +CVE-2024-13440,1,1,9fc1576e327be4dbacdcbf5a9d406132dc1948c265c7f8fde1f009c9c777725c,2025-02-09T05:15:22.740000 CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 @@ -246366,15 +246367,15 @@ CVE-2024-13457,0,0,51be24ad36e285925bb980a73e7213c707c5621ab118dd91f24b07146640a CVE-2024-13458,0,0,b0c82b9a6a2ae8ab3e75191e77bf09ecd6761e542d7fe4c0d50e106a0dd3473b,2025-02-04T19:35:30.473000 CVE-2024-1346,0,0,67674c75c08ebc67974102102d05a3921f8c61d1fe386fe7de33f2c37b3bc24d,2024-11-21T08:50:22.793000 CVE-2024-13460,0,0,9c101ce4e9a0b77c24ea9727b59b3a3bfa4cbf94a343064a0ab69a083a2820cf,2025-01-31T18:07:24.277000 -CVE-2024-13463,0,1,a74bd740de3fc458ef5c03de3331d5acaeffdc8e1dd114982c1f405dca936e7c,2025-01-31T04:15:07.497000 -CVE-2024-13466,0,1,2cbafb86d6f68fe0c2186e724ab662f025c2b1cb3226dee696694b166c55fb4c,2025-01-30T14:15:34.217000 +CVE-2024-13463,0,0,a74bd740de3fc458ef5c03de3331d5acaeffdc8e1dd114982c1f405dca936e7c,2025-01-31T04:15:07.497000 +CVE-2024-13466,0,0,2cbafb86d6f68fe0c2186e724ab662f025c2b1cb3226dee696694b166c55fb4c,2025-01-30T14:15:34.217000 CVE-2024-13467,0,0,923a38005e4f33b4b00ab497e7b9124480dbc307e6f66ebdda4f5013f61f8d36,2025-02-04T19:33:01.617000 CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000 CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 -CVE-2024-13472,0,1,74e559e133bfe93e2cedce99be4e8302286a32ccd8dfd4520a99415af78127b8,2025-01-31T10:15:07.630000 +CVE-2024-13472,0,0,74e559e133bfe93e2cedce99be4e8302286a32ccd8dfd4520a99415af78127b8,2025-01-31T10:15:07.630000 CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000 -CVE-2024-13484,0,1,b509d432b9417c6dc7770eef09b6babb2b5c674097e16fc65cdfc3ab8c5eaf0d,2025-01-28T19:15:13.753000 -CVE-2024-13487,0,1,e42f90a861119fddb567fba0eb7966e50fcc402fe16882839f676096df9b809f,2025-02-06T15:15:12.660000 +CVE-2024-13484,0,0,b509d432b9417c6dc7770eef09b6babb2b5c674097e16fc65cdfc3ab8c5eaf0d,2025-01-28T19:15:13.753000 +CVE-2024-13487,0,0,e42f90a861119fddb567fba0eb7966e50fcc402fe16882839f676096df9b809f,2025-02-06T15:15:12.660000 CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000 CVE-2024-13492,0,0,b366a1d0934eccf698617fb1fc1f766d6bf66d42fc2eb6cd7208ba290ff487ca,2025-02-07T16:15:36.123000 CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000 @@ -246383,14 +246384,14 @@ CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000 CVE-2024-13502,0,0,b6bd5e7a8ccd125fd10c3c602ef666035a1824dda1c710321e34fb9d3259b3fe,2025-01-17T14:15:31.147000 CVE-2024-13503,0,0,ffb0135326ea2a3ea18800ce3bd83bc523a9e303f03b2acc60a1815003b2400e,2025-01-17T14:15:31.317000 -CVE-2024-13504,0,1,65d5eda0db4362f31390d7f75ebf33f34fcbb67dce33bcab3e8868827236c840,2025-01-31T06:15:29.603000 +CVE-2024-13504,0,0,65d5eda0db4362f31390d7f75ebf33f34fcbb67dce33bcab3e8868827236c840,2025-01-31T06:15:29.603000 CVE-2024-13505,0,0,895d0e00033b2fc93f737f0101cc08804d47354317cd9b6a35dce5b9b4d90dcc,2025-02-04T17:20:18.253000 CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000 CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000 -CVE-2024-13510,0,1,bf025b224548dff5677e13c6095ef04edc46d236692642ff5d521730071b549d,2025-02-04T10:15:08.167000 +CVE-2024-13510,0,0,bf025b224548dff5677e13c6095ef04edc46d236692642ff5d521730071b549d,2025-02-04T10:15:08.167000 CVE-2024-13511,0,0,8b315badaeb5a615c739271a3e79d1cb9a54c1aaf05d6bc1436615af32fdbe24,2025-02-05T18:22:40.217000 CVE-2024-13512,0,0,15b524ef140c14d839848665047eaf39bfa9911689193bf2e25f735ef0c619c4,2025-01-31T18:08:22.743000 -CVE-2024-13514,0,1,9ea9c943c8c862a90b064c6b687870de6d99753ab2446cc014bc97f56be09316,2025-02-04T08:15:28.777000 +CVE-2024-13514,0,0,9ea9c943c8c862a90b064c6b687870de6d99753ab2446cc014bc97f56be09316,2025-02-04T08:15:28.777000 CVE-2024-13515,0,0,aca8f7e0638fd7d821357389659621eb450217319a62bd2c5a959e9c0aea1b39,2025-01-18T06:15:26.410000 CVE-2024-13516,0,0,5ffb65a61f80c9c94522737749ad7061abe4071a127f73ee8fe2d406cf9b6f3f,2025-01-18T06:15:27.627000 CVE-2024-13517,0,0,cfab1b395558d480252b3d9445658f67696997e56c4b9d51564795ba8972f0d2,2025-02-07T17:10:03.317000 @@ -246399,23 +246400,23 @@ CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f6 CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000 CVE-2024-13524,0,0,d6f31820e091340f802e51a50f0c20aa637866da429d40add1f3ba31e9a88956,2025-01-20T03:15:08.033000 CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000 -CVE-2024-13529,0,1,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000 +CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000 CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000 -CVE-2024-13530,0,1,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000 +CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000 CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000 CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000 CVE-2024-13542,0,0,20f9c26c58c33c18bfa9db172ebf7a3744023b74b8c8426c5f8aa545e507fbb6,2025-02-05T01:35:33.207000 CVE-2024-13545,0,0,87a0f57604fe27d4ee9df650772826f7d7900467d357a9ad3aa561d00273e2a6,2025-02-05T17:12:11.700000 -CVE-2024-13547,0,1,7bc61f8bd2585849d7dcd128a8d53d2f00de64f6697a93f2ea4ff6fbe699ea72,2025-02-01T04:15:30.857000 +CVE-2024-13547,0,0,7bc61f8bd2585849d7dcd128a8d53d2f00de64f6697a93f2ea4ff6fbe699ea72,2025-02-01T04:15:30.857000 CVE-2024-13548,0,0,ce678384d6879b1518296d0bd59d7e5e9b3276f2861356166fcc86ea2354903e,2025-02-04T19:27:08.967000 CVE-2024-13549,0,0,bcedd6d4c0f25a57faa8365d40ac3a95b68e2d0adaafc3f3f6fa713e56e46afc,2025-01-31T18:10:28.800000 CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000 CVE-2024-13550,0,0,a4fead6d03b6144abe5ac40b03d52a1da2858d08b4f2df68e9fe9b57926c0bff,2025-02-04T19:25:13.807000 CVE-2024-13551,0,0,f33e7c8a852a6d083a09098b1d843f7d8ea7b10d57054b5491904a28cbe42e06,2025-02-05T16:28:42.900000 CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000 -CVE-2024-13561,0,1,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000 +CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000 CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000 -CVE-2024-13566,0,1,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000 +CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000 CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000 CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000 CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000 @@ -246429,33 +246430,33 @@ CVE-2024-13594,0,0,e40694f60357c551d50cfd64c32b62fc5a068d57b870210e0ac9e99e736df CVE-2024-13596,0,0,2b347cb4a79836e676774e7c831f562b3de9868f3b716c19ca500dd58b6901ef,2025-01-31T18:16:35.347000 CVE-2024-13599,0,0,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf081d,2025-02-04T18:13:20.930000 CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb8486a,2025-02-05T21:46:19.363000 -CVE-2024-13607,0,1,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000 -CVE-2024-1361,0,1,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000 -CVE-2024-13612,0,1,a0694bea38b2f6801bd5243cb6f5207a64a4aa279fb844241fcbb45b913e28de,2025-02-01T13:15:21.320000 -CVE-2024-13614,0,1,9848a1a23f4415d6f5bfe8c7f43a3e780e98d4689a117426e81fabb135056ba5,2025-02-06T17:15:18.080000 -CVE-2024-1362,0,1,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000 -CVE-2024-13623,0,1,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000 +CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000 +CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000 +CVE-2024-13612,0,0,a0694bea38b2f6801bd5243cb6f5207a64a4aa279fb844241fcbb45b913e28de,2025-02-01T13:15:21.320000 +CVE-2024-13614,0,0,9848a1a23f4415d6f5bfe8c7f43a3e780e98d4689a117426e81fabb135056ba5,2025-02-06T17:15:18.080000 +CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000 +CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 -CVE-2024-13651,0,1,49322289cda957418a9eda0243f87dceb1d7e8aa86893e964823b95cf6b183c3,2025-02-01T04:15:30.997000 +CVE-2024-13651,0,0,49322289cda957418a9eda0243f87dceb1d7e8aa86893e964823b95cf6b183c3,2025-02-01T04:15:30.997000 CVE-2024-13652,0,0,ed8d8236d1a3115f336400cbdd4ac56e250a414778c3b1c32835210395f1f04d,2025-01-31T18:21:53.167000 CVE-2024-13659,0,0,dbe630e285c8f72dabbec8cebaf54bef8da7c792e6b5f98321e2c39fc417940f,2025-02-05T17:40:49.037000 CVE-2024-1366,0,0,41f2af73acb5e76ac7c2022807fff2e016bc9ca7fb30dc8ea18cd52e10cae6bb,2025-01-07T18:21:27.007000 CVE-2024-13661,0,0,3be24e05b81fe01b8fbf6ee3a938c303c059e6983fd80a8d451cf6089d020b33,2025-01-31T18:08:05.420000 -CVE-2024-13662,0,1,56f3ccc8e33600f927bf8694da0271aa04060815d9c0913215c0208ea29f19b6,2025-01-31T16:15:33.593000 +CVE-2024-13662,0,0,56f3ccc8e33600f927bf8694da0271aa04060815d9c0913215c0208ea29f19b6,2025-01-31T16:15:33.593000 CVE-2024-13664,0,0,473217716deb2aa13e14c1c50fc37141e04baa642fdc5cb480a274dd2f0bc069,2025-01-31T17:58:11.783000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000 CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000 -CVE-2024-1368,0,1,4544836127e55c92f951fc3365d995b8c4f83f39f34b3e3af34c204c1859a276,2024-11-21T08:50:25.737000 +CVE-2024-1368,0,0,4544836127e55c92f951fc3365d995b8c4f83f39f34b3e3af34c204c1859a276,2024-11-21T08:50:25.737000 CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be866,2025-02-05T17:37:37.827000 CVE-2024-13683,0,0,60466d727e6596c848a3b384eab039ecd16e7bfc142b0f259b6e51a93695759b,2025-02-05T17:18:36.090000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000 -CVE-2024-13696,0,1,ddda7d8ee3b5db6631ae21ebb6abc15e9b483b8978d4e9a66c9fc1507010682e,2025-01-29T08:15:19.677000 +CVE-2024-13696,0,0,ddda7d8ee3b5db6631ae21ebb6abc15e9b483b8978d4e9a66c9fc1507010682e,2025-01-29T08:15:19.677000 CVE-2024-13698,0,0,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897d00,2025-02-07T20:15:27.277000 CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8ab3,2025-02-05T18:33:09.660000 CVE-2024-1370,0,0,9f0498253935aff35f1be521427ae96ebc633e827d9cc62afad8ecd6626aa44f,2024-11-21T08:50:26.027000 @@ -246463,43 +246464,43 @@ CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e5869 CVE-2024-13705,0,0,5ec6ac499cda9ee218cf1587251a6725974948adf52db55dc1b1fdc60e1d5cc2,2025-01-31T18:17:10.220000 CVE-2024-13706,0,0,92bfb58090ec2cfc6ac0f1405cc2482324ffba82002ca538da8b57da6032c8b7,2025-01-30T14:15:36.180000 CVE-2024-13707,0,0,032e2a9cb1b090228bf905c1e52e11efae679d2f0165154d533e21d339074c69,2025-01-31T18:12:42.913000 -CVE-2024-13709,0,1,89bb0c649902e7b71dd397a2d1262eb45ecb5db3a49c5090d0564ce4341f03af,2025-01-25T04:15:07.670000 +CVE-2024-13709,0,0,89bb0c649902e7b71dd397a2d1262eb45ecb5db3a49c5090d0564ce4341f03af,2025-01-25T04:15:07.670000 CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000 CVE-2024-13715,0,0,f17d510da8f1903ed11deb0997b2f7b6b7c66954d157d92b6358d4c629959cde,2025-01-30T18:53:45.883000 -CVE-2024-13717,0,1,4177d6f2dff693b69b1517de82a3632e741bac0287c1343530f73c4d6d1ed41b,2025-01-31T06:15:29.770000 +CVE-2024-13717,0,0,4177d6f2dff693b69b1517de82a3632e741bac0287c1343530f73c4d6d1ed41b,2025-01-31T06:15:29.770000 CVE-2024-1372,0,0,ba2b445471fec156b955b505675756eb0a79c6540c94f30d84a8242b3e912ff8,2024-11-21T08:50:26.277000 CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd2f2,2025-01-30T18:44:43.053000 -CVE-2024-13721,0,1,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f6ec,2025-01-25T06:15:27.860000 +CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f6ec,2025-01-25T06:15:27.860000 CVE-2024-13722,0,0,7306fb56ed5965b44340768f0a8910eb1cab3f09db3148c500f3aaeb1bc44b3e,2025-02-06T15:15:12.867000 CVE-2024-13723,0,0,600a5c5526201e2ff99f92af892f4feb671cccfa846ec078e384c904fd421caa,2025-02-06T15:15:13.050000 CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000 CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000 -CVE-2024-13733,0,1,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000 +CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000 CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000 CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000 CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000 CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000 CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000 -CVE-2024-13767,0,1,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15dea7c,2025-01-31T03:15:10.693000 +CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15dea7c,2025-01-31T03:15:10.693000 CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000 -CVE-2024-13775,0,1,1960bdf058198508440d85f951a3bd6116d9785e359b0700d7138122fee08aaa,2025-02-01T13:15:22.847000 +CVE-2024-13775,0,0,1960bdf058198508440d85f951a3bd6116d9785e359b0700d7138122fee08aaa,2025-02-01T13:15:22.847000 CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000 -CVE-2024-1380,0,1,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 +CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000 -CVE-2024-1382,0,1,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 -CVE-2024-13829,0,1,b39aa81be1f98cadde5a8564db1794206153bbf387222b17a1b12873f0417acd,2025-02-05T06:15:31.257000 +CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 +CVE-2024-13829,0,0,b39aa81be1f98cadde5a8564db1794206153bbf387222b17a1b12873f0417acd,2025-02-05T06:15:31.257000 CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1cc,2024-11-21T08:50:27.733000 CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000 CVE-2024-13841,0,0,4c93b1db402e8de05f25325df5694695bb31198aa5a04ae7b8d4b41a4bbb57ba,2025-02-07T07:15:14.573000 CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000 CVE-2024-13850,0,0,24dadca49b30006dad33c09aeb25da492a708093f04782121927d8066ffda3df,2025-02-08T13:15:06.840000 CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000 -CVE-2024-1387,0,1,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 +CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 -CVE-2024-1389,0,1,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 -CVE-2024-1390,0,1,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 +CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 +CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000 CVE-2024-1392,0,0,7d376d426c7bde42291bb43e543815dd80a04cb004b570eb44a0e5840366c498,2025-01-17T19:53:57.010000 CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e84,2025-01-17T19:54:07.350000 @@ -246507,7 +246508,7 @@ CVE-2024-1394,0,0,3bfb4bdf7cbd2e83903d52b6ed8359606dbe1ee24d71dfdae11060be7f14ef CVE-2024-1395,0,0,aa14344d5f3c417e75370dfad240218276bccf85a1cff8add87ecef1ce7213df,2024-11-21T08:50:29.483000 CVE-2024-1396,0,0,99c867002ef97abbaaafea27abb6c91c61f510e73a2f0816bc88ba650d70c41c,2024-11-21T08:50:29.700000 CVE-2024-1397,0,0,b23e8b9ccb5706ad3f8d257df0efb1d8013c2af60938dfd6b0df8c51fda39522,2025-01-22T17:41:19.017000 -CVE-2024-1398,0,1,9645ba9f8586ede4d8e9304631788266d0cde74989f61af36e6ddca7859998d4,2025-01-08T18:39:21.643000 +CVE-2024-1398,0,0,9645ba9f8586ede4d8e9304631788266d0cde74989f61af36e6ddca7859998d4,2025-01-08T18:39:21.643000 CVE-2024-1399,0,0,de4ae2e68321a6c15c8c7d567274d914b003ef22dbc953f97581fd2a2e98f996,2024-11-21T08:50:30.073000 CVE-2024-1400,0,0,bcf94319046a2baac7f1dfc452191e96f3b460855e6ccd31321cea921f511c0d,2025-02-05T20:56:20.887000 CVE-2024-1401,0,0,aacd439a69914554cbcd89a76778f88178b8f02575b95bb844c89b14ab015b63,2024-11-21T08:50:30.317000 @@ -246516,7 +246517,7 @@ CVE-2024-1403,0,0,1223a155bc2b0b18ea1cc50606869346a4a36515ddf5edc887de58b206c628 CVE-2024-1404,0,0,72e7bfa50d663f6618ea5cb7b36bb28904508f29cf1e05b2cbe5def310af3816,2024-11-21T08:50:30.790000 CVE-2024-1405,0,0,f1f20b7fcf6fcb7016c5464ac9de09f0711e13473f6f7d4ae7139e675dbe1403,2024-11-21T08:50:30.937000 CVE-2024-1406,0,0,6b28f10833aa0266c21bf391a699e38b0fbc18d07df506bf50ade27d766794c5,2024-11-21T08:50:31.093000 -CVE-2024-1407,0,1,43ad9d57fbe67080ec219d299a2a3f2ad8c0c83b837d1c51b86440fef7866e32,2025-01-17T15:05:23.520000 +CVE-2024-1407,0,0,43ad9d57fbe67080ec219d299a2a3f2ad8c0c83b837d1c51b86440fef7866e32,2025-01-17T15:05:23.520000 CVE-2024-1408,0,0,6a5d8e939c0fd88c81e5b17570e1c72e8e089968a9376e722c191d6ab22a6e4c,2025-01-22T16:44:00.387000 CVE-2024-1409,0,0,c2467758fb33e9a0b16b4e1bec15ac88503bd1a4d01f8087f9b8f7bcd725937f,2025-01-23T19:51:13.170000 CVE-2024-1410,0,0,5e6f7cca224df908329417aec1336b7ff4ef9e141a0c106289cba50bfd976a14,2024-11-21T08:50:31.643000 @@ -246556,7 +246557,7 @@ CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8 CVE-2024-1445,0,0,0a624acf2f93fcc7458a537b50687e8779f2e95d40ded5926d8cbd4da5fc9dd4,2024-11-21T08:50:35.970000 CVE-2024-1446,0,0,5289495e85da9fc9040a80e29268b7f36f0c851dfb3fca66c534797f931b9ac9,2025-02-07T17:47:02.493000 CVE-2024-1447,0,0,6746acde1301c5825538a1aa38cac61672f524700591a0648dd48779ea53ab7d,2024-11-21T08:50:36.220000 -CVE-2024-1448,0,1,5526aa130c96da8910caa6efdc03c8520a1309b057f2df26b50043d1ed6a5fd2,2025-01-08T18:38:49.883000 +CVE-2024-1448,0,0,5526aa130c96da8910caa6efdc03c8520a1309b057f2df26b50043d1ed6a5fd2,2025-01-08T18:38:49.883000 CVE-2024-1449,0,0,95a37d5ef698eee492da651c7884d70c40bd960e6512acbe5a06fb32eb9cd083,2025-01-07T17:38:57.307000 CVE-2024-1450,0,0,2c4685806ad094ef0e67bd2000051393b62a0d6ee127f95dcc18abbea7135c6a,2024-11-21T08:50:36.610000 CVE-2024-1451,0,0,b0465625c202e8f09e409320e5302d0e1b7fca565c7881c89608e7a88e11ffcb,2024-11-21T08:50:36.730000 @@ -246585,7 +246586,7 @@ CVE-2024-1474,0,0,daadec47e39f2f44b7199c43a754dd51ef7d732e2acb33666807f90722fd78 CVE-2024-1475,0,0,6a6215a0af1e99a4213db10c18098a9ffbedbdc03be33d01e385a4c1a932c070,2024-11-21T08:50:39.773000 CVE-2024-1476,0,0,f61376ad34cf2b7ae6ca76cfd975b528ec25d9329cb2f038dc1530dcd18ef2cf,2024-11-21T08:50:39.913000 CVE-2024-1477,0,0,74348eadb6214ad07d05d1e235932a474c51a995984a56d966fc8b6d5d3bb97c,2024-11-21T08:50:40.047000 -CVE-2024-1478,0,1,9b2c9ccb149f278f720fe97b0937c0a2f45e9dd8ea2423171dbb0d6662d41386,2025-01-08T17:07:21.747000 +CVE-2024-1478,0,0,9b2c9ccb149f278f720fe97b0937c0a2f45e9dd8ea2423171dbb0d6662d41386,2025-01-08T17:07:21.747000 CVE-2024-1479,0,0,752314f90a5f4960cc68dd04058d672b74cbe0911f4cbcaf920c0becda321632,2024-11-21T08:50:40.303000 CVE-2024-1480,0,0,03d3f4ccf7da39137b14bb7df631d0ca8dfa9b9937250b5474f8035d12beb0fd,2024-11-21T08:50:40.430000 CVE-2024-1481,0,0,7fd58e745dc38e4d7e47d117d56c6f445eed7fa5191f3735a2692d3de2dee70a,2024-11-21T08:50:40.563000 @@ -246605,12 +246606,12 @@ CVE-2024-1496,0,0,71a5c9ff961f70d5c4e2145e340948010a4486cd14c2a715cb1c9eaa56db41 CVE-2024-1497,0,0,bbe3250bf4479120430c0f29b882afc9852aab2e448bf41f0296f987b62a68f0,2025-01-22T21:00:03.030000 CVE-2024-1498,0,0,9cbd92d0f33965fc6126a633cc19db346c78e615eab4dbf18c292d9646196f1d,2025-01-07T18:18:04.250000 CVE-2024-1499,0,0,0633316f47685281ee22de44984ee86e019a3a966e3a05caf35512f407ac2251,2025-01-22T20:58:15.017000 -CVE-2024-1500,0,1,7bfbfd7f7c0ef8fa4afdc863c1d8fd768e05a37a631a8321003f16dcf9167941,2025-01-08T18:34:33.033000 +CVE-2024-1500,0,0,7bfbfd7f7c0ef8fa4afdc863c1d8fd768e05a37a631a8321003f16dcf9167941,2025-01-08T18:34:33.033000 CVE-2024-1501,0,0,7278cf3016d6e749f83586c857f319c6893ef852e37caa5b00a791eeb8409c93,2024-11-21T08:50:42.983000 CVE-2024-1502,0,0,fcde604d4a7c0628f2a9a4d7ccfeae5e30232d291f179882e82357fd13177d22,2025-01-15T18:34:26.217000 -CVE-2024-1503,0,1,701aab9502169da6744faf6af51f6a159c418115b00c7ffe0d0aa53bdb78b3b4,2025-01-15T18:35:32.333000 +CVE-2024-1503,0,0,701aab9502169da6744faf6af51f6a159c418115b00c7ffe0d0aa53bdb78b3b4,2025-01-15T18:35:32.333000 CVE-2024-1504,0,0,d581c9656f5131563cedb677e916eb2d390674aea901c47070200915ed1b024e,2024-11-21T08:50:43.387000 -CVE-2024-1505,0,1,cda9de908aad652b6489594e2f3a94bc4cb695ddd310af6ee87c7b7a47e086bc,2025-01-22T20:57:20.787000 +CVE-2024-1505,0,0,cda9de908aad652b6489594e2f3a94bc4cb695ddd310af6ee87c7b7a47e086bc,2025-01-22T20:57:20.787000 CVE-2024-1506,0,0,2edf209660dc0410f3a37c23d0d840ccc2ae4b919882d74e3c33c53eba2d77d4,2025-01-21T18:32:56.010000 CVE-2024-1507,0,0,c3484eb348fc4bda677318dbf5f9db8435f9fd469134f1f05c3aa9f77013f087,2025-01-21T19:02:12.617000 CVE-2024-1508,0,0,fcb12e81603518991b3714d0146406aa3ba4165f2bbbda4d728b388f1cec3c33,2025-01-21T19:01:59.473000 @@ -246624,7 +246625,7 @@ CVE-2024-1519,0,0,ef8db52d6697b00e9b63b12b86b1ca9a8ef9f7b004809c241d596d1b84437d CVE-2024-1520,0,0,42b948a706335187322a4277626050fd427db0ba076fbc016021b2dffcc98301,2024-11-21T08:50:44.787000 CVE-2024-1521,0,0,85d803e7fe3d979f91dca5b591f48c2f70fe4bd0fc6f503898efba23c478b51a,2024-11-21T08:50:44.933000 CVE-2024-1522,0,0,9cdb2d31b60237752ef77325c4d109881b58042aa66e5c8934108a236d1a4daf,2024-11-21T08:50:45.060000 -CVE-2024-1523,0,1,048eef54d080ea57df02f8070dee964acb62eadaded82c061ede59f9519607a2,2025-01-23T19:55:29.380000 +CVE-2024-1523,0,0,048eef54d080ea57df02f8070dee964acb62eadaded82c061ede59f9519607a2,2025-01-23T19:55:29.380000 CVE-2024-1525,0,0,c5719c2d073faeda894e23a5762be2b220de3339124866e59d0ff45c5692c966,2024-11-21T08:50:45.333000 CVE-2024-1526,0,0,8162a28feb72019d8aa05d7943653cfea4933c2d9f1da50f316b5c17a44edd4d,2024-11-21T08:50:45.473000 CVE-2024-1527,0,0,dfb76623fa2f1ab84badbf9c1e833c576370539a66790cce25362f96cc462d53,2024-11-21T08:50:45.593000 @@ -246636,10 +246637,10 @@ CVE-2024-1532,0,0,e80e81902d6512b170ef25fc1c0b7197df19d6d6709ea2ea911faf11cd3695 CVE-2024-1533,0,0,672ff40ebd2d9061fbc3bbc9de7d5e8e4d35c5769bab92790afed3ed40e3dc7d,2024-11-21T08:50:46.400000 CVE-2024-1534,0,0,00e56450a91471680bffe41035fcc3e7c8154dab1376aee4a4551b60793930a8,2025-01-21T17:00:58.450000 CVE-2024-1535,0,0,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07e6,2025-01-22T20:53:46.733000 -CVE-2024-1536,0,1,023e19a4489077c813c066348aaf224c88bb591decf7e8833d04e1eb872272a8,2025-01-08T18:32:08.960000 -CVE-2024-1537,0,1,c8662283caeaa194411559f4eaf87902e84fb8d45c0d4f42cd07747e7c973505,2025-01-08T19:09:15.633000 +CVE-2024-1536,0,0,023e19a4489077c813c066348aaf224c88bb591decf7e8833d04e1eb872272a8,2025-01-08T18:32:08.960000 +CVE-2024-1537,0,0,c8662283caeaa194411559f4eaf87902e84fb8d45c0d4f42cd07747e7c973505,2025-01-08T19:09:15.633000 CVE-2024-1538,0,0,f692a13d2117fab62bd43f3c930015d27dcdfedb4ea2c6fbf2a4f89e666d71a5,2024-11-21T08:50:47.027000 -CVE-2024-1539,0,1,0784310c71ae3ff091271ad708b32ae0e4132bb28adc721a994fcf70cbee07f4,2025-02-05T10:15:22.327000 +CVE-2024-1539,0,0,0784310c71ae3ff091271ad708b32ae0e4132bb28adc721a994fcf70cbee07f4,2025-02-05T10:15:22.327000 CVE-2024-1540,0,0,dcc5f7f06abf726edf9706049e280bf2503f16b7be61b8dfaef13d5b5b992664,2024-11-21T08:50:47.170000 CVE-2024-1541,0,0,4b2d5b7e49160c1a07da99bfb618ab29a30c8b85927a1cc1ce15d0c4b17a57ce,2024-12-12T17:51:27.017000 CVE-2024-1543,0,0,4a3f54efdb30bd1f479ccf7dde939a4f2178814d69c046c674cf435f75183c15,2024-09-04T14:26:29.407000 @@ -246689,7 +246690,7 @@ CVE-2024-1588,0,0,064c6c0dd6f975ea15e06fcb223479e78a68292a40c160ed7cd24d23d617f1 CVE-2024-1589,0,0,1931589006a4c51bc1b5b6052d50e4e25fdb31d7b1487761957f59c98cc0a546,2024-11-21T08:50:53.787000 CVE-2024-1590,0,0,6d9b04d7b981210b45fa2f9cd9264abc183d984b67f454db5f762b263d057df6,2025-01-28T17:32:02.713000 CVE-2024-1591,0,0,47a6e7f965ad05e89026d1d1c7b51b4fbd3e2a179c0283326c20740ee574740d,2025-02-07T15:07:53.133000 -CVE-2024-1592,0,1,73702fff33e90fa05b3f4cb8dbb440f9053ee74ad130189d9e3e8eb163d134db,2025-01-16T18:44:36.740000 +CVE-2024-1592,0,0,73702fff33e90fa05b3f4cb8dbb440f9053ee74ad130189d9e3e8eb163d134db,2025-01-16T18:44:36.740000 CVE-2024-1593,0,0,61e6665a098fe2285948dd3d9e1cbc00e0561a97950f4994c50df0364c77511b,2025-02-03T15:41:20.283000 CVE-2024-1594,0,0,b6160934be5a2e077d2651768d4532642c3808745af9112bd3dd97dd9920bb5b,2025-02-03T15:41:00.377000 CVE-2024-1595,0,0,526b516f9c10c33e50425b60b231b2ea8a5ba90250edae49ae4c689cc755ce36,2024-11-21T08:50:54.570000 @@ -246732,15 +246733,15 @@ CVE-2024-1641,0,0,b0df7adf6fe0b4743c932c7cebd3b80c6d328f692d983d1d9ad69f21762a38 CVE-2024-1642,0,0,212f14be7d8459e9a508bd3a70180152c6bcf203731c8036b94fea507b9fac7b,2024-11-21T08:50:59.280000 CVE-2024-1643,0,0,23a51e500cbbb14eb0edb6213fdbe45992476107d29301a7ac00c541a3990120,2024-11-21T08:50:59.403000 CVE-2024-1644,0,0,2a0c9bedb7077c42744b0cff4622252c578909ba72cfa38faa02c26586371ff9,2024-12-31T14:30:42.993000 -CVE-2024-1645,0,1,03699ee0a8ad7836aa080c25f42b206191e3cf9bd749532c452b30589acf9403,2025-01-21T21:12:54.303000 +CVE-2024-1645,0,0,03699ee0a8ad7836aa080c25f42b206191e3cf9bd749532c452b30589acf9403,2025-01-21T21:12:54.303000 CVE-2024-1646,0,0,5059540515ce7eb8ae68b15c4eec4ff01ea4b884936486b4b6938c6175d66543,2024-11-21T08:50:59.783000 CVE-2024-1647,0,0,61673824377e23ed6345f1ce2d3e2dfdab70aa35a8f57fa1b19d6f80febcb2a6,2024-11-21T08:50:59.913000 CVE-2024-1648,0,0,2b4f9a5bdbbf930dc831a0e6d825e26f3a96b82a0b421ea9c358197a954b7d5c,2024-11-21T08:51:00.050000 -CVE-2024-1649,0,1,3995ef5fb459ded8b32a8890e4aedac63a2bb4749fed72dad67aa0191b67d631,2025-01-07T14:36:30.327000 -CVE-2024-1650,0,1,a441a3234d4bc9bc6df0346100d67472c50763d928aa51d268163520dd5dbd9b,2025-01-07T14:36:06.543000 +CVE-2024-1649,0,0,3995ef5fb459ded8b32a8890e4aedac63a2bb4749fed72dad67aa0191b67d631,2025-01-07T14:36:30.327000 +CVE-2024-1650,0,0,a441a3234d4bc9bc6df0346100d67472c50763d928aa51d268163520dd5dbd9b,2025-01-07T14:36:06.543000 CVE-2024-1651,0,0,5d867065b6520914234c08e56047b2c3524274d1d50f6d2426485c19557f2347,2024-11-21T08:51:00.427000 -CVE-2024-1652,0,1,829bcc0f42952653b751f2d0736178c6da73db354164e04de9820967c5b12004,2025-01-07T14:35:51.790000 -CVE-2024-1653,0,1,843379e89a7c6c95fda1d9fc2d8d8cab9b032046e1a3d3596acecdfc83105f99,2025-01-07T14:35:33.360000 +CVE-2024-1652,0,0,829bcc0f42952653b751f2d0736178c6da73db354164e04de9820967c5b12004,2025-01-07T14:35:51.790000 +CVE-2024-1653,0,0,843379e89a7c6c95fda1d9fc2d8d8cab9b032046e1a3d3596acecdfc83105f99,2025-01-07T14:35:33.360000 CVE-2024-1654,0,0,54b765485da31e34b294f618921ee811c38caafb34113ca3e291e29f9af89fc8,2025-01-23T20:29:56.217000 CVE-2024-1655,0,0,73472418806d29e6d771b815384afb3f8654a25ef96081ba479a56044724fb2f,2024-11-21T08:51:00.953000 CVE-2024-1656,0,0,e243f4b9296b3740f96ff646ddc835ed81a3996419b970e73520fbf18022e5c0,2024-09-11T16:26:11.920000 @@ -246753,7 +246754,7 @@ CVE-2024-1662,0,0,147b493f649bc748f75384551192827ffc56f17812a25b829b7ebf0a1ed43a CVE-2024-1664,0,0,fc796a5cda9ab945ac2e01ad0d3d81c8417c6e40e09dc13c67abc31672246faf,2024-11-21T08:51:02.093000 CVE-2024-1665,0,0,a3c3185e1ed099faa2439b0c30b394f32019efc90b2215de07a537212ac7a098,2024-06-07T17:15:49.850000 CVE-2024-1666,0,0,0da5ef87cd368b0872991f1fa468b53ecfc325b14531868e2cd66d4ef2d9951e,2025-01-10T14:34:01.473000 -CVE-2024-1668,0,1,fe6b0ccebc04a53251191ba8b135acc78bdfc1e7ee08a3bf262e8391ed2b55f9,2025-01-31T13:48:12.577000 +CVE-2024-1668,0,0,fe6b0ccebc04a53251191ba8b135acc78bdfc1e7ee08a3bf262e8391ed2b55f9,2025-01-31T13:48:12.577000 CVE-2024-1669,0,0,67b8eec966ddacedd4e70201d9e33c690767f007ef44b6e221a074947960a93a,2024-12-19T17:32:13.720000 CVE-2024-1670,0,0,e643325c520a7a851aaa6d5c5034d3498bbfacaad698e63e558de9d2308fc412,2024-12-19T17:33:44.580000 CVE-2024-1671,0,0,6fd857ed8e49d57c866ab67a431487c43ed38119f3b000302a23833074e59abd,2024-12-06T14:28:01.590000 @@ -246772,11 +246773,11 @@ CVE-2024-1683,0,0,40ff1170327873e06408d050c303bd1e9091b35ce3f19779d85a3b2dc46d68 CVE-2024-1684,0,0,b40b4f26b6830f11d5287f1299fe4b8ed7b044188656807b3dc9a10ed6f33064,2025-01-23T19:51:33.743000 CVE-2024-1685,0,0,2f7ae0ae3975272b30529edef3fef8df839121e00b7dbc3889f6e8ba99676b8a,2024-11-21T08:51:05.037000 CVE-2024-1686,0,0,866a1c96d4aa74389c113d68789c3e80de4a865bdcf2d542b10935f5e4dd3e8e,2025-01-15T19:51:44.277000 -CVE-2024-1687,0,1,ab5398edf4b8efdfec1e6c1c2e9afc128e0e27a6cb3e018ca14e2f9edae1115b,2025-01-15T19:53:11.960000 +CVE-2024-1687,0,0,ab5398edf4b8efdfec1e6c1c2e9afc128e0e27a6cb3e018ca14e2f9edae1115b,2025-01-15T19:53:11.960000 CVE-2024-1688,0,0,d444d817db036efaac5f0bcc589b1371cb8edcdc3232d167d45921b644e59486,2024-11-21T08:51:05.417000 CVE-2024-1689,0,0,7b4924415f013ed776a662a888a67f638609a0d7f17fe4fa93b6bee7be9adbcb,2024-11-21T08:51:05.540000 CVE-2024-1690,0,0,8472172ce4aa66dd2d86f977df5b5dca354d75d9fe0f03b70f7fb94c3a4b5a8d,2025-02-05T15:08:02.967000 -CVE-2024-1691,0,1,a421f0541420a4013ac01b18d37b1245277226d0c652bbd20351d6701b67f5be,2025-01-23T19:51:46.943000 +CVE-2024-1691,0,0,a421f0541420a4013ac01b18d37b1245277226d0c652bbd20351d6701b67f5be,2025-01-23T19:51:46.943000 CVE-2024-1692,0,0,5fa0283571cfae8981e25dc13b8f934367b33cb6ea11e8e0322c3f47d4b7acd9,2024-11-21T08:51:05.923000 CVE-2024-1693,0,0,85dfb1783111a4af6d6e255e664bea0a4079aa4a5e8289750dc03e9681499a21,2024-11-21T08:51:06.053000 CVE-2024-1694,0,0,1ad1c113a0675747298a00caec017307a26a01e7bc61dba367bdee9ea6f88f87,2024-12-26T16:09:24.467000 @@ -246789,7 +246790,7 @@ CVE-2024-1701,0,0,999a1855aff758dd3bea1c889c669b741d70388f4ca26ec930896a676a7eec CVE-2024-1702,0,0,b6175d9dc80a18f6f7cfdc8d7ccd672b051b17d818dc95fbcd9de4275081d0be,2024-11-21T08:51:07.220000 CVE-2024-1703,0,0,967f5b800879b74b8a5834ee2ca69d6ccd277ef7fdf67155513b4a3e4c5c9375,2025-01-03T19:11:33.877000 CVE-2024-1704,0,0,ade83be8825a88be560eefedd4a80ce29b73b997a3bc381116fac086a8487d74,2025-01-03T19:11:28.830000 -CVE-2024-1705,0,1,0747f03c26b465be04c8758b4476d7b8b44d08650e1dcc933de059fa7829b9d1,2024-11-21T08:51:07.757000 +CVE-2024-1705,0,0,0747f03c26b465be04c8758b4476d7b8b44d08650e1dcc933de059fa7829b9d1,2024-11-21T08:51:07.757000 CVE-2024-1706,0,0,bb2fa26be71c93f252750ad503aa5f22cf00468ca8b87351c6c26fbbe19a743a,2024-11-21T08:51:07.893000 CVE-2024-1707,0,0,a9020d35f22c4489f7cfd2297cfe28080eadd0f70b288122f51ccc5023ec8af1,2024-11-21T08:51:08.030000 CVE-2024-1708,0,0,9046bf6df7b5407027e6526b317a707fb0e597c8a478298cf2e268d00d5efe65,2024-11-21T08:51:08.173000 @@ -246815,7 +246816,7 @@ CVE-2024-1727,0,0,835ea1a8de83b3427eca53b821927695e2fbfdeed0970e648bc2bbc24acad5 CVE-2024-1728,0,0,65ac5027c66230a900a5259c3b3bb10c527fa4ddae212a665be9e3b619bf334f,2024-11-21T08:51:10.707000 CVE-2024-1729,0,0,603fe17ef908698c8fdfdf59f37a45c2855c2ff5669409f8c7c472a39c67fc29,2024-11-21T08:51:10.860000 CVE-2024-1730,0,0,bbc427af44b56be64c1246ddb668fa3816a504284f09c9e92c0afaf4180c001b,2025-02-05T15:50:22.220000 -CVE-2024-1731,0,1,1c4799278319f44bc1f2394dba9b8fa6d7033d0ca06d706b80a9fd86dcd9b671,2025-01-08T17:02:59.463000 +CVE-2024-1731,0,0,1c4799278319f44bc1f2394dba9b8fa6d7033d0ca06d706b80a9fd86dcd9b671,2025-01-08T17:02:59.463000 CVE-2024-1732,0,0,f0faf98c61d7814db4d39f791e5545925e8accb9aa6c5efc9a70509edc7894fc,2024-11-21T08:51:11.253000 CVE-2024-1733,0,0,6508d2b5fb32c2573644403b0a9c315289a80afcfecac1317ebb718d1a2bbd70,2024-11-21T08:51:11.377000 CVE-2024-1735,0,0,7db5b578f50f68036d47590d9fa7513610b67146b451cc0887c1e730aba3dd20,2024-11-21T08:51:11.510000 @@ -246834,7 +246835,7 @@ CVE-2024-1747,0,0,27286aec8fdbaab5a8f39768113911219c8413c899f355e1ed4f720cbf58b4 CVE-2024-1748,0,0,c591b783a4b5cd3e060ea70c6dca8f8480983a2179a773086d5810d5a0c737bf,2024-12-31T14:50:15.207000 CVE-2024-1749,0,0,0a4b74d75bab64e6d75be29ebac80b54d9b09f5f2762ad2041ad2066b092939e,2024-12-31T15:00:58.700000 CVE-2024-1750,0,0,17e9a38a384e56565446cfc819c2a44e2ad796c010b24e9825282256895886c6,2024-12-31T15:08:18 -CVE-2024-1751,0,1,1d6f25c3ac94a8a6819fef0806b1966fcbcff804c5b345befe30f90ca75556f9,2025-01-15T18:23:47.057000 +CVE-2024-1751,0,0,1d6f25c3ac94a8a6819fef0806b1966fcbcff804c5b345befe30f90ca75556f9,2025-01-15T18:23:47.057000 CVE-2024-1752,0,0,899790f65b6ea36fdaaec55cf9cba5c9e8120dada21d406f68487a9d2bb0a9d3,2024-11-21T08:51:14.110000 CVE-2024-1753,0,0,97eb25eefdb4797c38bcadc3519b75967ef4d30f53fb9cc57a3b33325f64503d,2024-11-26T20:15:26.237000 CVE-2024-1754,0,0,1a62e04cfc963db540100c68219b255ef7962cf0c80d59371fd17c6fd5a6366b,2024-11-29T18:15:06.763000 @@ -246861,10 +246862,10 @@ CVE-2024-1775,0,0,b8c203919e47126bb6c2af66dc4bbb6f7b785958b0e56ffc05a0a4a6fa9fb6 CVE-2024-1776,0,0,8f687e2a9e9f6a8a4412858b8c915f4a1820886d213022ced72ddabc13336d9f,2025-01-16T14:34:59.577000 CVE-2024-1777,0,0,8e9471bcb086116767fd181f7492497a52ae5dd8ef35ff837c62ea8f2d749fa2,2025-01-16T14:35:48.920000 CVE-2024-1778,0,0,2cfc75707a8d03f8d413a8de4930720674c1d029b285b395e008211573cb799b,2025-01-16T14:36:39.337000 -CVE-2024-1779,0,1,6257bea66fc47740958f09bfe47aab8ab740512b7d88c5aa1b4faa95361d2272,2025-01-16T14:37:04.887000 +CVE-2024-1779,0,0,6257bea66fc47740958f09bfe47aab8ab740512b7d88c5aa1b4faa95361d2272,2025-01-16T14:37:04.887000 CVE-2024-1780,0,0,80f26599b8f4d3abbd5d5938cad0c480de1894fa1b8d2642b95876ef2965114e,2024-11-21T08:51:17.680000 CVE-2024-1781,0,0,3daeacfd1a761b461bfa74c09725de95b95754d778b1b0c7aeb6b35ab1727dec,2024-11-21T08:51:17.810000 -CVE-2024-1782,0,1,d317405abefe9f75714f02f29487d3ead22bbfe80d5ede8700fca6103c62ec23,2025-01-08T16:59:14.453000 +CVE-2024-1782,0,0,d317405abefe9f75714f02f29487d3ead22bbfe80d5ede8700fca6103c62ec23,2025-01-08T16:59:14.453000 CVE-2024-1783,0,0,594da34a49bb55c82ff9fc17102c6a156816bdf59c95a1d9d5e8a48feb45d1d5,2024-11-21T08:51:18.077000 CVE-2024-1784,0,0,04cca439e6113763bf6a59c7d618f5b9b01eabe35d7dccb243485ba20a56ec50,2024-11-21T08:51:18.223000 CVE-2024-1785,0,0,d5071643d4460d30b810ad9c3b3d9dbd3daf0edfd77acea7798a44fd4c3311c3,2024-11-21T08:51:18.363000 @@ -246877,7 +246878,7 @@ CVE-2024-1791,0,0,790165eac04c41eeaada5a69f38b45865b25fcff13de4477996f4823948e4d CVE-2024-1792,0,0,5c91c39087a11a285932b6df2f786b9ee27b789c298d617daf628ee7a5671929,2024-11-21T08:51:19.200000 CVE-2024-1793,0,0,1247321dd371ac163a2d163c7822069c7d100252b9c561f2f44a64adcc334d96,2024-11-21T08:51:20.010000 CVE-2024-1794,0,0,3f088b1fd94616444859b14a55400372064f248f46015ad0daa63ebd323d0a5b,2025-01-28T17:23:12.147000 -CVE-2024-1795,0,1,5d11bf1b8dc2b5c0d5b4fc8d4df7bd6ebd06ec9fc982e70886676d8ffd994d14,2025-01-23T19:27:09.377000 +CVE-2024-1795,0,0,5d11bf1b8dc2b5c0d5b4fc8d4df7bd6ebd06ec9fc982e70886676d8ffd994d14,2025-01-23T19:27:09.377000 CVE-2024-1796,0,0,68e9ddfacf3afc0af79bfa53830daae380aee08e50d59d0729da4a8eb41d2478,2024-11-21T08:51:20.390000 CVE-2024-1797,0,0,183002d6382a038d76709953f57646b35469fe82c13c2541a9bb1173360c659e,2024-11-21T08:51:20.520000 CVE-2024-1798,0,0,b61f537a4a5f0f1ad767fda3f9e18af7ae4f05fe2e34299e4b65a55d2e6cec08,2024-11-21T08:51:20.647000 @@ -246885,7 +246886,7 @@ CVE-2024-1799,0,0,ce13c6b26581557f75d58a2c3e31cff1ba5c8746dd0f7905466ddfc2bd3401 CVE-2024-1800,0,0,4198f2af30da2326c4f00a8a81874f56fa7d692eb5115afc306e3d02e598b03f,2025-01-16T17:07:24.633000 CVE-2024-1801,0,0,09176e4274a4aad405863647b4bf412248999db3a16422c417a364400eabf7f2,2025-01-16T18:04:52.037000 CVE-2024-1802,0,0,e397e6b7dee998d4237cdf34cb2f4f4f12723d9ff7f8f5340fd21a36dcdd1526,2025-01-07T17:38:34.240000 -CVE-2024-1803,0,1,22c1df46b21af8ae4b87cc329e89e4a795879ef266bc0554e2a1f68b5314276f,2025-01-07T17:32:44.720000 +CVE-2024-1803,0,0,22c1df46b21af8ae4b87cc329e89e4a795879ef266bc0554e2a1f68b5314276f,2025-01-07T17:32:44.720000 CVE-2024-1804,0,0,ac920f0514ab771b01277f413454aa542e7f03ee80e295a638eca8b6dbe9c716,2024-11-21T08:51:21.513000 CVE-2024-1805,0,0,ed10fc350751db7f4a95ffe560e12f60d492aa960fd0952807dc20c063b17638,2024-11-21T08:51:21.657000 CVE-2024-1806,0,0,cbb4f05e9915b2f71858faca723a06d4f1d1fe60ea7078c155499bcf18f29eb1,2025-01-23T19:51:58.287000 @@ -246895,7 +246896,7 @@ CVE-2024-1809,0,0,0695041dcd7996a752289634ae1652884b129f864a67876e9d511662212797 CVE-2024-1810,0,0,25d433aaf6a781d2a540674fe4655986f67dd78dde31bf814cff5139219e4bb3,2025-02-05T21:33:39.590000 CVE-2024-1811,0,0,b058165d481733ff2f566034bd46cf5c38d757de178902f334844c3785c5239f,2024-11-21T08:51:22.387000 CVE-2024-1812,0,0,a54788c84ddbd2b50d7e20cec09804d60d8562b7f5ea4a3a44c80febe86baeb6,2024-11-21T08:51:22.507000 -CVE-2024-1813,0,1,dd37b7c3c2995ed83f66dd1a9fb6c933e390bc340488cbfbbd000dcf69e292bb,2025-01-31T01:25:17.393000 +CVE-2024-1813,0,0,dd37b7c3c2995ed83f66dd1a9fb6c933e390bc340488cbfbbd000dcf69e292bb,2025-01-31T01:25:17.393000 CVE-2024-1814,0,0,1a52f8511f3fd49b1ba0836f1787ac4da98c3dcca77f573df37c8b5c8d533dd0,2025-02-07T17:13:34.693000 CVE-2024-1815,0,0,a35f80d11f669a96db65d11bf16cb06b3e4eade752045f00263900bdcab94c37,2025-02-07T17:13:45.060000 CVE-2024-1816,0,0,fb2c71310049ea08362fe36bfa86864d1e43f918274976e175d670be0bdeca77,2024-11-21T08:51:22.990000 @@ -246939,7 +246940,7 @@ CVE-2024-1857,0,0,c5708d7f5b9aa52c50a089d9d955a2ad47405cd7286310e3cff153bb8ed9df CVE-2024-1858,0,0,37ac7b6ae641e6c33c9b784bc122314ccc3244d9e54ac1ed1c1eb9ce9272259b,2024-11-21T08:51:28.283000 CVE-2024-1859,0,0,68ed486ef8bc590af7f4ff2d77e8196bc5c8bb0caadbf80e7533449bb6bd0fd3,2024-11-21T08:51:28.423000 CVE-2024-1860,0,0,cee7a19053dc7e37b72094f2e738ae539f724da9ce56146d1a5d1ac6a452c6be,2024-11-21T08:51:28.567000 -CVE-2024-1861,0,1,f9221b8803668f3156a3a924885cb5cdf3c8e16f88144b04409bfc4ff609bbf7,2025-01-27T17:45:40.267000 +CVE-2024-1861,0,0,f9221b8803668f3156a3a924885cb5cdf3c8e16f88144b04409bfc4ff609bbf7,2025-01-27T17:45:40.267000 CVE-2024-1862,0,0,e172928a6f588b2c6d387317cb3474f1c84fac7de03055b99496b5e178eb7bc0,2024-11-21T08:51:28.833000 CVE-2024-1863,0,0,2458870e577036f8a527ffe6fedc1f5705014e9e40ac75930eea1e073fcc83fa,2024-11-21T08:51:28.963000 CVE-2024-1864,0,0,7540eb10c79c4178ff1d3d38ada50b4803bad985e5def6b198e727bc83e258b4,2024-02-27T22:15:14.807000 @@ -246948,7 +246949,7 @@ CVE-2024-1866,0,0,b664e93f02eb3409a7f947b52c90652e506a03ffc3ea2701191144838f6db8 CVE-2024-1867,0,0,4e12d0852b28f992e23427cfbaa926d6a44817b7dffab20633169a35f375d8e6,2025-01-03T20:47:30.137000 CVE-2024-1868,0,0,83c67024374f71918a9df0f8b29be6dc72b544ec466a440d982e855d227963c9,2025-01-03T20:47:05.937000 CVE-2024-1869,0,0,f8c69f612e814c4bd9b0f3c1664eca33f449de845c31ce2038b5c1d00298a8db,2024-11-21T08:51:29.133000 -CVE-2024-1870,0,1,9c2008e8e575f8c6fafb368e16ba9660bb3fd8a0b2c1440e7e5b4307c616f03a,2025-01-28T18:13:19.037000 +CVE-2024-1870,0,0,9c2008e8e575f8c6fafb368e16ba9660bb3fd8a0b2c1440e7e5b4307c616f03a,2025-01-28T18:13:19.037000 CVE-2024-1871,0,0,ee81c97983aa7443f5b5c8df7b73a58bc5b442ad6448ba9043e72031ddc435ff,2024-12-23T16:33:20.680000 CVE-2024-1872,0,0,ad000dac8ef2496ce597bea5013bb4d9bc4a26c36c7428589e16338d8f525adf,2024-11-21T08:51:29.627000 CVE-2024-1873,0,0,a265a1d37162e1ced49567600aa7a85cd5a363ca73d2786d74178f5bd173cc9d,2024-11-21T08:51:29.750000 @@ -246981,14 +246982,14 @@ CVE-2024-1899,0,0,40fb5e76195a966ed2f9c2f9f806f40458f96148e21a41dc2acf991f4cece8 CVE-2024-1900,0,0,f881fab7684a20d971b8a8aa44c738635846f8721e30624ba500440528156b1c,2024-11-21T08:51:33.443000 CVE-2024-1901,0,0,7c912c9d925cface47b3667a73bd4854a08825c4b20741b5a200d0c51e0913f0,2024-11-21T08:51:33.640000 CVE-2024-1902,0,0,dc9150fbfc8e8407e248cfc687ffa0aa089edfe85cb497a2aed3531352c4bf8c,2025-01-10T14:29:55.370000 -CVE-2024-1904,0,1,0cf7723d0c62c6cd3e75c38e78ad1d2cd4227a97de5199b013cae16deb74248f,2025-01-17T19:22:36.853000 +CVE-2024-1904,0,0,0cf7723d0c62c6cd3e75c38e78ad1d2cd4227a97de5199b013cae16deb74248f,2025-01-17T19:22:36.853000 CVE-2024-1905,0,0,9438b0be2531bbc1baec0a545feda53b61cecb9096148dc315dd330c5967f3c0,2024-11-21T08:51:34.117000 -CVE-2024-1906,0,1,65a5b580a4bb0499af91f7c60cbc491837104a1582f1628e1348e677652a4479,2025-01-07T14:34:56.787000 -CVE-2024-1907,0,1,0d1c0a46d1573db072506f5b3966dd1201e193f5a385ced2f06af13f04d1ca5f,2025-01-07T14:34:27.417000 +CVE-2024-1906,0,0,65a5b580a4bb0499af91f7c60cbc491837104a1582f1628e1348e677652a4479,2025-01-07T14:34:56.787000 +CVE-2024-1907,0,0,0d1c0a46d1573db072506f5b3966dd1201e193f5a385ced2f06af13f04d1ca5f,2025-01-07T14:34:27.417000 CVE-2024-1908,0,0,d44020120150eb7b39feca6fbace4134ba28014106094bae340333b7c5a78161,2024-11-21T08:51:34.483000 -CVE-2024-1909,0,1,4e51e812b310fa005e350316540944dffd3f941b13c3211c12aeceddb86c6c47,2025-01-07T14:34:08.927000 -CVE-2024-1910,0,1,633d1789c596c53cff0698d26d0e1f70a79de65ae4d77118b91dd0f129af7d69,2025-01-07T14:33:31.300000 -CVE-2024-1912,0,1,f80f0146f0de593f831366438ecc1cd619dcc2361dad42a12624b32f2ffa84b2,2025-01-07T14:24:01.063000 +CVE-2024-1909,0,0,4e51e812b310fa005e350316540944dffd3f941b13c3211c12aeceddb86c6c47,2025-01-07T14:34:08.927000 +CVE-2024-1910,0,0,633d1789c596c53cff0698d26d0e1f70a79de65ae4d77118b91dd0f129af7d69,2025-01-07T14:33:31.300000 +CVE-2024-1912,0,0,f80f0146f0de593f831366438ecc1cd619dcc2361dad42a12624b32f2ffa84b2,2025-01-07T14:24:01.063000 CVE-2024-1913,0,0,92c655fcbc942022c07845de1f8120daf68a93777eb05f275ad6258038bef7bd,2024-11-21T08:51:35.010000 CVE-2024-1914,0,0,30750cee7fb9af8a8c78aeda235409e04b7b88f956515fccee3d8e6101709c05,2024-11-21T08:51:35.137000 CVE-2024-1915,0,0,9862df3021c814b182ef6710e4f9e07e6599de16c8b204aed7dbde87bb21e91d,2024-11-21T08:51:35.263000 @@ -247050,7 +247051,7 @@ CVE-2024-1974,0,0,eaa50a4b08004c31860f05e044d5035945cf42def5f73984f24e27883e4f1d CVE-2024-1975,0,0,1ae0a6f555a0b739aa7c380171466dc1803a13ce978f8add5306445e96cc4399,2024-11-21T08:51:43 CVE-2024-1976,0,0,a3555dbbbe1be129a03f073ac3b859df5d9dc7ad39e5f16531bc3f78a64440d9,2024-11-21T08:51:43.140000 CVE-2024-1977,0,0,b866919a45ab83f05a121c6cfdedc8a9e6189ad67b4d630b7e1d7f06da0f1de5,2025-01-16T17:49:32.567000 -CVE-2024-1978,0,1,f34d08f80c401194bafc483f71731efa7c10b199979cff06480c329f89074d9c,2025-01-16T19:01:27.267000 +CVE-2024-1978,0,0,f34d08f80c401194bafc483f71731efa7c10b199979cff06480c329f89074d9c,2025-01-16T19:01:27.267000 CVE-2024-1979,0,0,450c8bced69f6acee39bec8a0cbc5907a91ea6349c4a430e3400e611d5082a4e,2024-11-21T08:51:43.507000 CVE-2024-1980,0,0,d05d6a10f51fa5cb95450081d05531b2a97dcdb5a95466a13c126d057076b9b9,2024-05-31T15:15:09.393000 CVE-2024-1981,0,0,cffe2c737efb8789ba097f31f0d9c0625560e844705711832217b8456fb6a355,2025-01-16T19:00:16.603000 @@ -247062,8 +247063,8 @@ CVE-2024-1986,0,0,9a8f0eee78ceace023fbaae1731849068919c7cb8b85b99d980679ab3b4a94 CVE-2024-1987,0,0,efb3d1a8a42874cd18227faab1672e13f445c9ed41abf8b26384d0f9c194bcfc,2024-11-21T08:51:44.510000 CVE-2024-1988,0,0,749d8c2ddaf70a633139f1ec755edd9f0527e6b5bbade91c0fa93f2f63fdf022,2024-11-21T08:51:44.630000 CVE-2024-1989,0,0,3e827d2b408fe3d95963b81c03d1739ac783159d4036d9003dcfd7b4f6bf06b3,2024-11-21T08:51:44.773000 -CVE-2024-1990,0,1,269ecdaa26e7f72c4581113e86aecb027ddb59a00bb2be22c9f1e5fe0de2de0f,2025-01-17T19:30:21.120000 -CVE-2024-1991,0,1,609f174783bfbfc114313c7a20f55f994a40d20e0ff7bf44be0d1102da2583fe,2025-01-31T01:32:27.643000 +CVE-2024-1990,0,0,269ecdaa26e7f72c4581113e86aecb027ddb59a00bb2be22c9f1e5fe0de2de0f,2025-01-17T19:30:21.120000 +CVE-2024-1991,0,0,609f174783bfbfc114313c7a20f55f994a40d20e0ff7bf44be0d1102da2583fe,2025-01-31T01:32:27.643000 CVE-2024-1992,0,0,b8b239eca0d5b8204e03b37ee1727233d0899e772ea9ca7c8745c6726ce5f27e,2024-03-20T17:15:07.307000 CVE-2024-1993,0,0,010d59aa4d31f8f60f42634d27cfbdf469d8f3f88be31616056c1b25e622a672,2024-11-21T08:51:45.183000 CVE-2024-1994,0,0,2799a8fba4da98163d1c8a4201d87bd63ba559669844539136acb52787911a32,2024-11-21T08:51:45.320000 @@ -247220,13 +247221,13 @@ CVE-2024-20138,0,0,1264e7fcc71f95b0ae39f37ee36146e7c465bf599e4b07c736bd426b81382 CVE-2024-20139,0,0,434bf1878b4edcc6ee42c87512888b556d261e46d1cb8ef2e233401120fa701b,2024-12-02T16:15:08.770000 CVE-2024-2014,0,0,9c6b7427d7e4ecbb91bf5ac0c5393a05c9efb2a90a5cef1334b8ef37b43c6713,2024-11-21T09:08:48.813000 CVE-2024-20140,0,0,abdefdf55af9c04b39505134bb76fe7fc2020967809a7e6f1b53a61d701fa68a,2025-01-06T15:15:11.600000 -CVE-2024-20141,0,1,53f591ef00ee7db8befbfc4282361095e78006cb6f69f96c7f9ff56db8caeac1,2025-02-03T19:37:54.117000 -CVE-2024-20142,0,1,846522d3548e0f4e2e1d286c74e60f77f1106fafe9da3c5f4841d6858709b35f,2025-02-03T18:15:33.520000 +CVE-2024-20141,0,0,53f591ef00ee7db8befbfc4282361095e78006cb6f69f96c7f9ff56db8caeac1,2025-02-03T19:37:54.117000 +CVE-2024-20142,0,0,846522d3548e0f4e2e1d286c74e60f77f1106fafe9da3c5f4841d6858709b35f,2025-02-03T18:15:33.520000 CVE-2024-20143,0,0,72741489c266087fa52a215cdc5a63a1e8e5c05ba33b72063739424e15100b6a,2025-01-06T15:15:11.753000 CVE-2024-20144,0,0,dd0bde2dc33084db00dc8205beac10e41605c84cd3041697ffc83cea5ab50ed6,2025-01-06T15:15:11.917000 CVE-2024-20145,0,0,7ec4c6219266146d3df0e44b77fa0208be1311c4948f11f0e37de5fe2f21e90f,2025-01-06T15:15:12.077000 CVE-2024-20146,0,0,b6bb48c380b3b8b9d3cfd85bd440a87f185fae663e0c8193340e8b9dd92f1503,2025-01-06T15:15:12.223000 -CVE-2024-20147,0,1,82a0b181038a02081a4503d90748f1ce81b4e6b67df9025a4b860d70d0eec5b6,2025-02-03T17:15:16.813000 +CVE-2024-20147,0,0,82a0b181038a02081a4503d90748f1ce81b4e6b67df9025a4b860d70d0eec5b6,2025-02-03T17:15:16.813000 CVE-2024-20148,0,0,020b2cd09e91f8beac0c9caedb7ae42dc4f322034d76d3f8252025922b8dcaa2,2025-01-06T15:15:12.387000 CVE-2024-20149,0,0,568ee02819888360cfcfe668f6e33aef2b41d5b7206273582d0fafdca3736f77,2025-01-06T15:15:12.523000 CVE-2024-2015,0,0,4b2b7166fa9575a7c1050901ca90dd43f109899611c303f2828bf2e2cf52681a,2024-11-21T09:08:48.950000 @@ -247471,7 +247472,7 @@ CVE-2024-20465,0,0,fad777c8165a4542883ebb499a2025c4068326f4cc18f2474636cc74ba489 CVE-2024-20466,0,0,c1691d38c848dc90e1fd1b14482b3882a952bf159dcb29626e4777e3e65e28dc,2024-10-31T14:35:09.360000 CVE-2024-20467,0,0,39dff6e67e354321fae0cf1154474ed8bea688195705b5c40aa705c275debbe8,2024-10-03T20:09:50.970000 CVE-2024-20469,0,0,4d69309f12076e84259b8aba9658e6483677191a4c412ccc029080a7058386f3,2024-09-20T16:58:14.327000 -CVE-2024-2047,0,1,c80d34864ab31bbec12c61d8d10359f297ac1aece1ce1973e1782bab49756793,2025-01-16T21:48:30.403000 +CVE-2024-2047,0,0,c80d34864ab31bbec12c61d8d10359f297ac1aece1ce1973e1782bab49756793,2025-01-16T21:48:30.403000 CVE-2024-20470,0,0,a261f3a666202847d0d2cf9a4e6c344df40299923d3425adde4b9ed2ce836322,2024-10-09T16:55:23.887000 CVE-2024-20471,0,0,ea97bbbb7869b066f3eda5acf84989c2bef9e039db96940125c6f169cb585595,2024-11-01T18:16:35.227000 CVE-2024-20472,0,0,563a7032cb9745269362e7783d2bafcc885fad11cea1ddfaff8607daf21d3fd2,2024-11-01T18:22:41.030000 @@ -247567,7 +247568,7 @@ CVE-2024-20655,0,0,875ae978ecf1243186460701764ce4727eb751374cfc4b831b9f660675c4f CVE-2024-20656,0,0,9e4070bff373f6e14817f11dcc67ee546646042fdd3f16b3256a3b300c64d4ae,2024-11-21T08:52:51.190000 CVE-2024-20657,0,0,c7a5f226b93600d89c1af8d69e3fba97fedfd0c98a862c9cabf942438e45396f,2024-11-21T08:52:51.330000 CVE-2024-20658,0,0,35ab55669bab7dd44e2b34f9f432fd62282f4252b5c9478b5dcfd8c7ab659fac,2024-11-21T08:52:51.487000 -CVE-2024-20659,0,1,85e7efd80c29314d3980c68f87c2484ef41b508b2c10c5179e432e8120be8f5e,2025-01-10T15:26:59.787000 +CVE-2024-20659,0,0,85e7efd80c29314d3980c68f87c2484ef41b508b2c10c5179e432e8120be8f5e,2025-01-10T15:26:59.787000 CVE-2024-2066,0,0,746dbe6f63e3ef4fe841a5d1bd69c80b7df24884f4c0971c6b98006328c729b3,2024-12-17T20:22:01.370000 CVE-2024-20660,0,0,0e6147d98823afb608faff02543e46d24413695ef479c2a06065c8dcbb6e9f78,2024-11-21T08:52:51.727000 CVE-2024-20661,0,0,d8ffa12cb0f578b4034d74600cbae6b37f76d01db6d9581ae783bc373cb6443f,2024-12-31T19:15:09.523000 @@ -247577,9 +247578,9 @@ CVE-2024-20664,0,0,9ddef8fa5b9b4de3038f903b18811de952da0cd4b49b417a49e5c3b9f9f01 CVE-2024-20665,0,0,ddba14178d893bcbb52fd3cb7ea26310f3edddc497c01a887ad1e2b25a06d853,2025-01-06T14:33:29.733000 CVE-2024-20666,0,0,5fc5defe7ea5ed37dbb04ef70b308da94142d9b828b1c97a7c7c58d6c5644a0a,2024-11-21T08:52:52.700000 CVE-2024-20667,0,0,b678aead35cd90bdce74bb201586d83e744fc76fb87aad979b53d128d11437ac,2024-11-21T08:52:52.857000 -CVE-2024-20669,0,1,e9e909c338c3f6d515442e4d445e3a02212d4fc594d9699a0b3917f3c8d677ed,2025-01-08T16:38:53.370000 +CVE-2024-20669,0,0,e9e909c338c3f6d515442e4d445e3a02212d4fc594d9699a0b3917f3c8d677ed,2025-01-08T16:38:53.370000 CVE-2024-2067,0,0,a8dd550ece8b530902e09df7b88d39ff1486ad5078a91ac1575702e5d89e4adb,2024-12-17T22:01:09.097000 -CVE-2024-20670,0,1,585ab2f9f4843a9d7fddbf140b5162ed21e06a237c2d5478d83c0131d7d6314f,2025-01-08T16:39:28.907000 +CVE-2024-20670,0,0,585ab2f9f4843a9d7fddbf140b5162ed21e06a237c2d5478d83c0131d7d6314f,2025-01-08T16:39:28.907000 CVE-2024-20671,0,0,05842bec816e55e8fba59dc3be4b73e3fddc9d445a481c66095c6d4ca70ce591,2024-11-29T20:40:08.810000 CVE-2024-20672,0,0,b42d47318baedd22eca2ae203d33888d0d8e37dc0227cbd8b4ac4691899ee26f,2024-11-21T08:52:53.400000 CVE-2024-20673,0,0,fb73b13062c5207c25f7e883414ec699f189c49690bc7cdc168f811729cd8889,2024-11-21T08:52:53.537000 @@ -247587,7 +247588,7 @@ CVE-2024-20674,0,0,f8ff37061fb270c4cbded711edeb5d64081234a2635d28ed6828a4c60f65c CVE-2024-20675,0,0,d93607b8445df9ad9ce9cea41429312530fbb5a444732bf71a2474f624533a9a,2024-11-21T08:52:53.853000 CVE-2024-20676,0,0,b1d72b1e0c34eb8840ecfadf344e03f0ab72dd595b00efc5e3a3428e05ca519e,2024-11-21T08:52:53.990000 CVE-2024-20677,0,0,3d35756f83b3bd3569d6c4d92e8e304dc88f9a4396f25a7424848a0ea986e861,2024-11-21T08:52:54.120000 -CVE-2024-20678,0,1,176914f8ffe8ff8f8c314544b5ecb2ee861e4a6ddd0ceb83c010ffefb896ed50,2025-01-08T16:39:53.293000 +CVE-2024-20678,0,0,176914f8ffe8ff8f8c314544b5ecb2ee861e4a6ddd0ceb83c010ffefb896ed50,2025-01-08T16:39:53.293000 CVE-2024-20679,0,0,0d18febc18bea22d77b5234d7bde767752df8d1fb3ab38d7d78e4ae119653896,2024-11-21T08:52:54.410000 CVE-2024-2068,0,0,95884d8456449d70c894e0517192b620202b22280b4492f1900c97bab2d927d9,2024-12-17T21:49:34.503000 CVE-2024-20680,0,0,df317f7059d75aec3439ab844723982bfc6d6f8c2fc7d0fa9517a5eb7d8d2b63,2024-11-21T08:52:54.540000 @@ -247595,16 +247596,16 @@ CVE-2024-20681,0,0,2b5f23e5bcebb93c4a9ec434568b3d354b713133559bea0a9b5c2c5e12c9a CVE-2024-20682,0,0,98c055198b08b7ecfb61c4d0e6fc250d4b63de03abaf4e68d7941bc192c958cd,2024-11-21T08:52:54.830000 CVE-2024-20683,0,0,c15e1baf5633333a57558ac214c43fb4ca2c31f484b97de35802e6ba04b7fe39,2024-11-21T08:52:54.977000 CVE-2024-20684,0,0,97520c17a83ec2157384b8e8d37b82e4b4e324c95acaefe128dffcf9007556ec,2024-11-21T08:52:55.123000 -CVE-2024-20685,0,1,bb341083d62219da0984384c094c3db96cd209d43f9796a6b20b9001e8a4cf1e,2025-01-08T16:40:10.677000 +CVE-2024-20685,0,0,bb341083d62219da0984384c094c3db96cd209d43f9796a6b20b9001e8a4cf1e,2025-01-08T16:40:10.677000 CVE-2024-20686,0,0,f680534f972e9c64f541e406a27cdc54fd308ef2dbddaecfb0266970ea6afb1b,2024-11-21T08:52:55.383000 CVE-2024-20687,0,0,38244da2d62510ff635b86fff09c3dfb4ca298a382b519cddc3904390508fd2d,2024-11-21T08:52:55.517000 -CVE-2024-20688,0,1,0076d4f6a8cc27a623583fa7f7152ca176de828b14c8002c599c2df71fa0aa94,2025-01-08T16:40:30.807000 -CVE-2024-20689,0,1,252db41e6af15c9f85ed65c88970fd32f0416624b9ee544e843d3d2338af217b,2025-01-08T16:41:13.190000 +CVE-2024-20688,0,0,0076d4f6a8cc27a623583fa7f7152ca176de828b14c8002c599c2df71fa0aa94,2025-01-08T16:40:30.807000 +CVE-2024-20689,0,0,252db41e6af15c9f85ed65c88970fd32f0416624b9ee544e843d3d2338af217b,2025-01-08T16:41:13.190000 CVE-2024-2069,0,0,129ecb13724cc9f0e3117749c8a44d50627c990f4439ac0a0c59574eb53afa62,2024-12-17T21:47:11.063000 CVE-2024-20690,0,0,e9f93cbaca76b066edd6671dd0e09cc82fbef54adfa1efd56d72706fad3414b3,2024-11-21T08:52:55.923000 CVE-2024-20691,0,0,e377a682a3ac71b153020fd638943ec15c328ad271f8603aa9a4403f8cc5e9c5,2024-11-21T08:52:56.063000 CVE-2024-20692,0,0,074cb7d14c5010da3a5afcd2d6b9d56d25ab7168d6be9932d226f2a7af7dbd43,2024-11-21T08:52:56.220000 -CVE-2024-20693,0,1,973fbe099af7625880c965abd2fc6648ce1c222e93ac925d73fdc69f5020183f,2025-01-08T16:41:23.463000 +CVE-2024-20693,0,0,973fbe099af7625880c965abd2fc6648ce1c222e93ac925d73fdc69f5020183f,2025-01-08T16:41:23.463000 CVE-2024-20694,0,0,4f3982c53c579ab23799008de0a95eb3f73025e38bc0f5828e2514adce7ff8ff,2024-11-21T08:52:56.557000 CVE-2024-20695,0,0,c0dc9f3e9ecc328c5db42ffd2f9c202d92de15df78b9f3915002f3065461c460,2024-11-21T08:52:56.703000 CVE-2024-20696,0,0,ae1a33b01f6a331ac349bcaeebfaa2e61124cf65e29c2ac5c9568073c1bd6d0b,2024-11-21T08:52:56.870000 @@ -248025,7 +248026,7 @@ CVE-2024-21096,0,0,700328c435fe7e0efc3a46639530e00f4d735944b038cc3f6d4f82ae46971 CVE-2024-21097,0,0,799d135c25dc4257f45e950777010e72c0906c1ff7b9c0c2b0344e2ff488f381,2024-12-06T21:34:11.057000 CVE-2024-21098,0,0,3b9f26852cd073a585052d12c11fb47a6b32adcaba23463f21effa5bf231e77f,2024-12-06T14:35:46.047000 CVE-2024-21099,0,0,ad561fc3574d446cb78a80ee81ea27a050a78626756f88ce35b05d0eb497ff1a,2024-11-21T08:53:46.970000 -CVE-2024-2110,0,1,5aefbe202b4ec5f5b262c41a30cac84c189d93a3848cf88bd03351b663c4f40e,2025-01-08T18:20:25.510000 +CVE-2024-2110,0,0,5aefbe202b4ec5f5b262c41a30cac84c189d93a3848cf88bd03351b663c4f40e,2025-01-08T18:20:25.510000 CVE-2024-21100,0,0,12a3c29c6c1c13390d400569bc84c4e06d7169a584bc805ee9b42835b2f70642,2024-12-06T21:24:25.520000 CVE-2024-21101,0,0,9ec2a02fb67c461ca3610e012d0e4527d555538cc029519bf17c727f1645bb1c,2024-12-06T20:41:55.317000 CVE-2024-21102,0,0,6ab4ef9ca48b579e83e31dfa18b7d9bcc1bf1ed28c6bb3755d44c0bfa342ccfe,2024-12-06T20:40:44.093000 @@ -248078,7 +248079,7 @@ CVE-2024-21146,0,0,93917a4413ac27762a7ca33035df6b31830c2c1fab0bde46632af0332d2d8 CVE-2024-21147,0,0,f9b3ce61bcfd0739b224ab3df778de64cc9f81c542249c3ff7985bfca81e013d,2024-11-21T08:53:52.630000 CVE-2024-21148,0,0,a961a19a001681356591f7a5aac5ec6c6ba03a137425a9a549d889b9b58016e0,2024-11-21T08:53:52.773000 CVE-2024-21149,0,0,b71ec17e5d800b1927013623f8da3815813773851489400311b7ea1d76054285,2024-12-05T21:41:33.037000 -CVE-2024-2115,0,1,53a845e62635232ea75349df150ed0d3593a31cc7e5af85948115654c5505cbe,2025-01-08T18:02:33.007000 +CVE-2024-2115,0,0,53a845e62635232ea75349df150ed0d3593a31cc7e5af85948115654c5505cbe,2025-01-08T18:02:33.007000 CVE-2024-21150,0,0,9f2997fb27ec50dad1591b9adbcb8b4f1ec888ed3bce7192b5fa134e333ba8f1,2024-12-05T21:41:28.893000 CVE-2024-21151,0,0,e352a08d81541678dfa74d4c431f468d5dca65fdba253ab705b7cbca25259ef8,2024-12-05T21:41:23.637000 CVE-2024-21152,0,0,b29fe6c7acc98373e1b0ea6f88096a0ee9cc1e51ab942374126a18689f32c537,2024-11-21T08:53:53.213000 @@ -248222,7 +248223,7 @@ CVE-2024-21304,0,0,607ca2506e8d6e07e5506f7ccdc160849bc37d9535ae11f25cc6787833699 CVE-2024-21305,0,0,1c0a22df63f7a023df3dd8e98c5b53578ded66a13c05227ab9bc9ac270ddff1e,2024-11-21T08:54:04.037000 CVE-2024-21306,0,0,2a370a0aee5d92bbbe454d1fdf5ed058cd5c6c363a0e02cdc4a816823a09f0ea,2024-11-21T08:54:04.170000 CVE-2024-21307,0,0,6dc2710569e776546cc4f624cada8ba22376217566b47669f18adc9d69851b4e,2024-11-21T08:54:04.307000 -CVE-2024-21308,0,1,42636b860faf9d932bfc1355bd911bbee9e212032825f474c8d180e6eb496274,2025-01-15T22:44:09.030000 +CVE-2024-21308,0,0,42636b860faf9d932bfc1355bd911bbee9e212032825f474c8d180e6eb496274,2025-01-15T22:44:09.030000 CVE-2024-21309,0,0,b3bb2afb81b8de5377de8c6125fbd52c99c699ccbea021f8b9db6bc7ca4cde8c,2024-11-21T08:54:04.583000 CVE-2024-2131,0,0,70dc621cd4bbc2ffd43873ae60c48379095e55f2d69c7b86131d4107abb5914f,2025-01-27T15:20:06.373000 CVE-2024-21310,0,0,07e8f724d65a59640e46d5cde5e1148b80be9e027bb9661a3d8d6a1b12f33d89,2024-11-21T08:54:04.720000 @@ -248232,7 +248233,7 @@ CVE-2024-21313,0,0,d011ae4aff53b99394f69ff7eaf39d367af31ed6865af317ed53aef480fa0 CVE-2024-21314,0,0,c01ca57498aed35c9dc331d5de44c2c31169d2f22151eab27756fa28d4cbf1d9,2024-11-21T08:54:05.350000 CVE-2024-21315,0,0,632e226320c765b22c96ee6da18e0c5749242f81146a597cb246634d685ed66b,2024-11-21T08:54:05.510000 CVE-2024-21316,0,0,3a0b2cd4117e2701a72794c6fe2d8fc78eb5d6a6aee47085737c4cfbf8338497,2024-11-21T08:54:05.693000 -CVE-2024-21317,0,1,553863054abbabb40d15384ac822e8a6cd3d4916938f2659a11934f4002640f2,2025-01-15T22:43:44.023000 +CVE-2024-21317,0,0,553863054abbabb40d15384ac822e8a6cd3d4916938f2659a11934f4002640f2,2025-01-15T22:43:44.023000 CVE-2024-21318,0,0,ca767d7aa803d3841f62c6c1923d52a1ac5a9730e72db4cb3f0afba14c47ccc2,2024-11-21T08:54:05.963000 CVE-2024-21319,0,0,0594fdd8042dc2dc4f649e60a59dfcff74723526db3edc0bd3e2c82ca19c9334,2024-11-21T08:54:06.097000 CVE-2024-2132,0,0,9e615187974debc656e16ca4b720f98a69cc5883fddfc478b00888b774ed5293,2025-01-15T18:43:44.303000 @@ -248247,11 +248248,11 @@ CVE-2024-21328,0,0,4725266cf9fa4f8f933fcbe5e3762adcaf89327ba04176d8846d6f8cae95b CVE-2024-21329,0,0,fd1b970c05b7ad7d6f140f728a636693c3e75004b6efec797ca1339929404b2a,2024-11-21T08:54:07.230000 CVE-2024-2133,0,0,deee6a988f84f078fab44ee176845a849d08bac2ca04e15a44bb3be0c740bce8,2024-11-21T09:09:05.960000 CVE-2024-21330,0,0,ee2512964df2f427bca4cbf3a3349cb10cf202fbca176cdd5adca71c963f4e02,2024-12-27T17:07:41.530000 -CVE-2024-21331,0,1,dd99057ba82dba4850ef559934befd85dde157edc593216409732e6c8f682851,2025-01-15T22:43:24.930000 -CVE-2024-21332,0,1,e1a67da3b11e757de3b5bdfd4381ea39ec0a28d6c8b434587278e6f06fdd16a5,2025-01-15T22:43:03.843000 -CVE-2024-21333,0,1,f5e7cf44c3df6edb8c6002a7bf23ee26611cd8777412c834989a7249b0135b6a,2025-01-15T22:42:43.347000 +CVE-2024-21331,0,0,dd99057ba82dba4850ef559934befd85dde157edc593216409732e6c8f682851,2025-01-15T22:43:24.930000 +CVE-2024-21332,0,0,e1a67da3b11e757de3b5bdfd4381ea39ec0a28d6c8b434587278e6f06fdd16a5,2025-01-15T22:43:03.843000 +CVE-2024-21333,0,0,f5e7cf44c3df6edb8c6002a7bf23ee26611cd8777412c834989a7249b0135b6a,2025-01-15T22:42:43.347000 CVE-2024-21334,0,0,ffcd2589ece44d3aa482792f3b25b435ac329b8110b846b65c2c20dd22148932,2024-11-29T20:52:35.697000 -CVE-2024-21335,0,1,709003bfaacb12c97ea8dc67acf0a7cc3709b4cf567eb59e9660c745b6612b69,2025-01-15T22:42:26.617000 +CVE-2024-21335,0,0,709003bfaacb12c97ea8dc67acf0a7cc3709b4cf567eb59e9660c745b6612b69,2025-01-15T22:42:26.617000 CVE-2024-21336,0,0,f065666e443fdecdabd36ea1b143f43c28391c6a8196d5a56dfe1d5991980728,2024-11-21T08:54:08.120000 CVE-2024-21337,0,0,52873b8661b47b4e8d8c7451fd3e1fb72e87537a402891bb2daa31f46807400c,2024-11-21T08:54:08.243000 CVE-2024-21338,0,0,541e73946090ef29d4fa1a7bbce6dde2ac104f71ed24880c04429f64f7ee24f6,2024-11-29T15:27:05.917000 @@ -248293,7 +248294,7 @@ CVE-2024-2137,0,0,251fb0612b25441e52eb38eaefb727bbfd8da974406ed133e727cdc915150c CVE-2024-21370,0,0,3d7c4dd05a16bd938e38514b5badbaf55dc1b0c4db7f452b9e33bfdf0c6d09e6,2024-11-21T08:54:13.170000 CVE-2024-21371,0,0,5b15c89f5820daa171eade2e3f31abdccd363068fac83c9a46a8941f67ae2b99,2024-11-21T08:54:13.323000 CVE-2024-21372,0,0,ba4d9bf85cfc38863e13b8c3371551762e5f9cead88275b92a0db40eb1a28212,2024-11-21T08:54:13.470000 -CVE-2024-21373,0,1,ddf5cf1bc91c61a52fc2124df59ff809b979fdb64a6ce4efdaa7fba45dd2ed77,2025-01-15T22:37:35.290000 +CVE-2024-21373,0,0,ddf5cf1bc91c61a52fc2124df59ff809b979fdb64a6ce4efdaa7fba45dd2ed77,2025-01-15T22:37:35.290000 CVE-2024-21374,0,0,37e5f3cbf075003dde5710e9de8f5859549e2bbf8ee981c9d4e1fa89f225577e,2024-11-21T08:54:13.743000 CVE-2024-21375,0,0,ac00767c4731bb688325743be07caa10ebbc952d5911816645a8b7e28c495412,2024-11-21T08:54:13.873000 CVE-2024-21376,0,0,74365a6fe1ea03cb8bcca4b647804df584cc285554299561038c8bdb0cda11e1,2024-11-21T08:54:14.027000 @@ -248320,7 +248321,7 @@ CVE-2024-21394,0,0,4eb9ccb2b6c339aeaf2bf7b599d563812248c000b8bbe83c44e26075dae74 CVE-2024-21395,0,0,f73ec177413ed822d3a3b95116e04de4620bb28debd03777928b9cd72a78f4f7,2024-11-21T08:54:16.410000 CVE-2024-21396,0,0,727d9383842f94260c8a93654a0b746b928a433f4efb51060705e1103b866301,2024-11-21T08:54:16.527000 CVE-2024-21397,0,0,40e279eaf9f3416f16ba8fc80d0f531b4bfb03d96c9778e1fa620adced6a8b53,2024-11-21T08:54:16.640000 -CVE-2024-21398,0,1,6c40080b6ad2be1fbeb95f8b00d4cd2ea0905cbba291979c9b2329c2ffb34663,2025-01-15T22:36:43.943000 +CVE-2024-21398,0,0,6c40080b6ad2be1fbeb95f8b00d4cd2ea0905cbba291979c9b2329c2ffb34663,2025-01-15T22:36:43.943000 CVE-2024-21399,0,0,2dffa4cd262da40a519e66ca454cd27c52f2f7a64b9e59220d76cb819a2492a3,2024-11-21T08:54:16.870000 CVE-2024-2140,0,0,f20052e4c895da005a6059150d091c3cf0994709d76e59c360c52385b68f2afd,2025-01-30T15:20:30.003000 CVE-2024-21400,0,0,a872873b0bfdbefda2cec5094d48212a53bd41a16367483affa57e5731e64d1b,2024-11-29T20:52:31.103000 @@ -248332,27 +248333,27 @@ CVE-2024-21405,0,0,3e6dea45078ef40ec2e5cc252eeb8e66344281f8f13d2c5561347a4506294 CVE-2024-21406,0,0,c3c5e6f5abd31ba504c5e779a20922c9520fef7dad2cf137662a3736daac3074,2024-11-21T08:54:17.750000 CVE-2024-21407,0,0,61ca144d76c93aa5467e49bd9c2efd72d906e8b334691cc56a48356a7e8e1044,2024-11-21T08:54:17.900000 CVE-2024-21408,0,0,a6229327b01f5c72f23988c3a60a0a48d9605f36b6855597610f5db381fdcfcb,2024-11-21T08:54:18.060000 -CVE-2024-21409,0,1,024465625feeca15f00cde6787c963f6bd8ce609c899b1374aaed15cc46b2c68,2025-01-17T20:15:27.787000 +CVE-2024-21409,0,0,024465625feeca15f00cde6787c963f6bd8ce609c899b1374aaed15cc46b2c68,2025-01-17T20:15:27.787000 CVE-2024-2141,0,0,9e81dc4008e280636b3df3b06832bc47e054ab7f464649607ad8242783bd7cc7,2025-01-30T15:20:56.253000 CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000 CVE-2024-21411,0,0,014096b872a3129a023c532a8b0c270957fa0df4578b38d594339a889b601731,2024-12-27T17:07:01.770000 CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000 CVE-2024-21413,0,0,ae7f9d186487278c9a501eccdba5b3c198f75eaff22b415668d0b43d0a0f6387,2025-02-07T02:00:02.403000 -CVE-2024-21414,0,1,c113e0d598bfc7d7070ceff6ac06c1e6a9560a372c30e2934a8ef9d69a624fa1,2025-01-15T22:36:14.993000 -CVE-2024-21415,0,1,4b4ee2b6726cf8db1568b3b1590286550c2df48a3dd8b42fa0c2382f5eb16957,2025-01-15T22:34:43.580000 +CVE-2024-21414,0,0,c113e0d598bfc7d7070ceff6ac06c1e6a9560a372c30e2934a8ef9d69a624fa1,2025-01-15T22:36:14.993000 +CVE-2024-21415,0,0,4b4ee2b6726cf8db1568b3b1590286550c2df48a3dd8b42fa0c2382f5eb16957,2025-01-15T22:34:43.580000 CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000 -CVE-2024-21417,0,1,0311b619297521dd9c63240c76b5f859c7d6d76c71998b5a1b4edcafb77ddd60,2025-01-09T13:59:37.857000 +CVE-2024-21417,0,0,0311b619297521dd9c63240c76b5f859c7d6d76c71998b5a1b4edcafb77ddd60,2025-01-09T13:59:37.857000 CVE-2024-21418,0,0,f32851cbbca0a03afdc0a119babc5fa51c261b1380e1a035fd467fecb985d1cb,2024-12-27T18:05:13.933000 CVE-2024-21419,0,0,3cb3fdb5be67b19326a793bdd9f0d7cc48c79a6f3fd2ccef4d9014d402593d28,2024-11-29T20:52:29.267000 CVE-2024-2142,0,0,faeeccdaf6766103e7b666b6819c55aaa570edff29e7156551ec7a9de8a60d7c,2025-01-30T15:21:11.450000 CVE-2024-21420,0,0,a004a088ff4068dab42258a5056ff38772eed2377a2d08b691f3a79d4ff39e33,2024-11-21T08:54:19.540000 CVE-2024-21421,0,0,ed338fff59f35749ce3716067c14685623c753eb75dba216ba03a5b62655ebda,2024-12-27T18:25:29.033000 CVE-2024-21423,0,0,bbea988a7d7bfb2f2ac99b02f22f42892d890b4d73ce38691772d73165b4186d,2024-11-29T20:42:08.630000 -CVE-2024-21424,0,1,4b66d956d471ee617b1c87694fb5418b3768ad523d0423fd674e15271e27013c,2025-01-08T16:41:51.853000 -CVE-2024-21425,0,1,ecc93faa623daec0f032cc43ad0c67f3470397d56d86c5e11b7b616df69340c1,2025-01-15T22:34:16.520000 +CVE-2024-21424,0,0,4b66d956d471ee617b1c87694fb5418b3768ad523d0423fd674e15271e27013c,2025-01-08T16:41:51.853000 +CVE-2024-21425,0,0,ecc93faa623daec0f032cc43ad0c67f3470397d56d86c5e11b7b616df69340c1,2025-01-15T22:34:16.520000 CVE-2024-21426,0,0,50edf6306cb1ce5b303e08364d4006ec275603628e75970c0fb1acf0db53bfd5,2024-11-29T20:50:09.910000 CVE-2024-21427,0,0,a17e3791f8438ee030d81372ddcf2e380b43f955c75cddb04d75263db9989f15,2024-11-29T20:49:42.757000 -CVE-2024-21428,0,1,f8245c075e77e5cbbe166e396dd7052c16e71319597616aafe18a08376934fe1,2025-01-15T22:33:02.860000 +CVE-2024-21428,0,0,f8245c075e77e5cbbe166e396dd7052c16e71319597616aafe18a08376934fe1,2025-01-15T22:33:02.860000 CVE-2024-21429,0,0,6ceebfbd2f821b5be335f2f5c5cc08e1d66066dc65ad7b0f02fd03874ac1f2be,2024-11-29T20:43:50.370000 CVE-2024-2143,0,0,2e0df445e05dcc8db1b7ee50ceeecaf62c0d67e7dee92b74fc5043c63a1f7565,2025-01-30T15:21:36.637000 CVE-2024-21430,0,0,0c82706eb5221197af87e1f265a82dd4b412c443a76d8a68cabb9de79ab86d7a,2024-11-29T20:44:32.717000 @@ -248368,20 +248369,20 @@ CVE-2024-21439,0,0,9320239109a42b88071c25ce9913b2b37fbc0d8847236f5446fd193b2f375 CVE-2024-2144,0,0,b1696af9f52b8ae77b04f58e1abe7eb42b00167240787e306bc52a61ece70360,2025-01-30T15:21:55.593000 CVE-2024-21440,0,0,b962607bd47829e7db36fec7ce783c1b45bc4d93670f7045bf73725a43f545b1,2024-12-05T03:25:52.233000 CVE-2024-21441,0,0,49a659cad7252864e7256a5aa7d62f80cd4df957e3e9d7a812d4a8e134a3be0e,2024-12-05T03:15:20.800000 -CVE-2024-21442,0,1,e224669183942fab9afafa806978c4a34047d1c1142bb0684b181dd1432c05d7,2025-01-07T21:18:53.787000 +CVE-2024-21442,0,0,e224669183942fab9afafa806978c4a34047d1c1142bb0684b181dd1432c05d7,2025-01-07T21:18:53.787000 CVE-2024-21443,0,0,950d3fd6f599d22f0c3844a70d58d3bb54478601ebf5ba7fb93aa39c20eb0f5f,2024-12-27T17:51:02.103000 CVE-2024-21444,0,0,ecbca5d38f7a2a4e90f591207735140302d117940036ac0bc0038f621a280246,2024-12-05T03:18:50.527000 CVE-2024-21445,0,0,105460f48ffa4e9f76e7b406eff77aa1c76c9608a3ca7f0f0dc02cf1445c5ad0,2024-12-27T17:51:59.413000 CVE-2024-21446,0,0,1d25b1a54af05f55312301bd56b496026ee3090541c3b748cb8719e5486424c1,2024-12-27T17:52:12.337000 -CVE-2024-21447,0,1,fdcd6d9a7f1e89cf247e7842eb079a19961ab3b94ad5ee3d699defddda88fdf3,2025-01-08T16:43:32.287000 +CVE-2024-21447,0,0,fdcd6d9a7f1e89cf247e7842eb079a19961ab3b94ad5ee3d699defddda88fdf3,2025-01-08T16:43:32.287000 CVE-2024-21448,0,0,662a8d78dc95444dfa75b79f55ad6daf690c1b6637524a2d1f68b4c8d4242c98,2024-12-05T03:19:21.767000 CVE-2024-21449,0,0,7896fc6d2aa5851cb5662df05cdedd5d1007bba8cae9edda90e1131ebd165eec,2024-11-21T08:54:23.507000 CVE-2024-2145,0,0,cd8a4d5dbfc9265ce43625b1c7d94fa09f2df8f9d2bedbc3c7c2e4a17f147f9d,2024-11-21T09:09:07.667000 CVE-2024-21450,0,0,1e33831596949857b3614d5486ea0f7c5609506ceba2cf233faabaeab7a8e21e,2024-12-05T03:19:41.673000 CVE-2024-21451,0,0,10656af4bcd9bdb5f04e34a9c848c1f5888a156ccf937276d3b30e7a5ae48e37,2024-12-05T03:19:51.647000 CVE-2024-21452,0,0,69916a2cb634b56400fe89413eee3f5a3e0fda26a12cbda3800fa184c9d4bc38,2025-01-13T21:53:25.160000 -CVE-2024-21453,0,1,81fa3900418896dcacf5e8eb33c26b4be77c95666b7e824cbdc12394e514c30e,2025-01-13T21:55:00.293000 -CVE-2024-21454,0,1,a85a3abd49f6d86ddf1e3ee28c400ab4962ae2da485ae5bf72740d43e2323d42,2025-01-13T21:54:53.383000 +CVE-2024-21453,0,0,81fa3900418896dcacf5e8eb33c26b4be77c95666b7e824cbdc12394e514c30e,2025-01-13T21:55:00.293000 +CVE-2024-21454,0,0,a85a3abd49f6d86ddf1e3ee28c400ab4962ae2da485ae5bf72740d43e2323d42,2025-01-13T21:54:53.383000 CVE-2024-21455,0,0,e0083e50df1b63ca6d8ff7e54516dc1ea68c1e3800acf94b7bff06dc4f21b6ac,2024-10-16T20:30:53.093000 CVE-2024-21456,0,0,2e3c4dcfd14eeb2f63e676acc678d841ead7728e5f46d735922f201810dec87f,2024-11-21T08:54:24.507000 CVE-2024-21457,0,0,800f81fb2142503c59c991e96a4b9b5ed20bd15b2aee416fe7ec03a225a731db,2024-11-21T08:54:24.753000 @@ -248402,11 +248403,11 @@ CVE-2024-2147,0,0,6e954568c8310616af8a304695f5d42392bbf1b59503944cf4f6d0128d30a4 CVE-2024-21470,0,0,7bbd14398417de429043be0efec94cb1c3820c1c8b9f24bfe5d7774839d2afec,2025-01-13T21:54:33.807000 CVE-2024-21471,0,0,c702dcde219c4985a9309f6f056cf388cdcc86778180f4ec1ca7db468779786c,2025-01-15T16:56:30.707000 CVE-2024-21472,0,0,e7249c62cdf897d6ac5aa16495bb49d224d84d386b4851a3a8a1b2ef2f7fd3d7,2025-01-13T21:54:23.857000 -CVE-2024-21473,0,1,0d3fc44059bcb18a06caaa7622ba4040ff2e5fe7000f6c2d6cf0d8e7001f1de5,2025-01-13T21:54:15.053000 +CVE-2024-21473,0,0,0d3fc44059bcb18a06caaa7622ba4040ff2e5fe7000f6c2d6cf0d8e7001f1de5,2025-01-13T21:54:15.053000 CVE-2024-21474,0,0,b218af169c2e642b7eda7e04073a0efc6ce23a0bfafa6d2b17ba8b2205214dff,2025-01-15T16:57:08.283000 -CVE-2024-21475,0,1,c1665b81320e30d7d759da0e0905ad7647c157bbfaa323b5058f3b1dfaf2121a,2025-01-15T16:57:17.370000 -CVE-2024-21476,0,1,300dc890d7ae0222d4d5f28a3d7d0adb2272387bac03499dc77b3cd2dead6373,2025-01-15T17:00:19.113000 -CVE-2024-21477,0,1,daffec693f9b45a4ec90109a0dd8d04d7e56919b5ad224d91ec1813e10c2bc37,2025-01-15T17:00:29.310000 +CVE-2024-21475,0,0,c1665b81320e30d7d759da0e0905ad7647c157bbfaa323b5058f3b1dfaf2121a,2025-01-15T16:57:17.370000 +CVE-2024-21476,0,0,300dc890d7ae0222d4d5f28a3d7d0adb2272387bac03499dc77b3cd2dead6373,2025-01-15T17:00:19.113000 +CVE-2024-21477,0,0,daffec693f9b45a4ec90109a0dd8d04d7e56919b5ad224d91ec1813e10c2bc37,2025-01-15T17:00:29.310000 CVE-2024-21478,0,0,ed7da09478969853d2a9e9eb71a534fa701b0dd3e8260407e5a4888f703e0f3c,2025-01-27T18:53:05.400000 CVE-2024-21479,0,0,7917a657bcc25ab15a194a0d5e758d5fcfd48d3848dcabd8e19234546501acfb,2024-11-26T15:47:07.733000 CVE-2024-2148,0,0,7c6d9ed06ebe7f3ac05f0329e7ecbe181d9dfb173742a354ca3facf292345f55,2025-01-02T20:15:02.697000 @@ -248702,12 +248703,12 @@ CVE-2024-21791,0,0,a67e0ef6e9bf4db6b180890b71471f6e3402c545c927d2c4dcca2990c1bf0 CVE-2024-21792,0,0,5ad1f8e7252af650f0c6b22887aee307cf74e0b20b378df6bc369e8295b3ff9f,2024-11-21T08:55:00.733000 CVE-2024-21793,0,0,55f3d8fa434cf99297046e24d2334dbe5f7d72bd3f8b0e81502e115289b9b09d,2024-12-12T19:06:50.877000 CVE-2024-21794,0,0,92971ba58a617e12e33592f56f344312a9fd834a6ca2a60f4701773e2e2bf362,2024-11-21T08:55:00.990000 -CVE-2024-21795,0,1,0cf62542ad13823d253d28db853b32066a59b39319c41f148f62f088b4d724cf,2025-01-21T18:35:09.313000 +CVE-2024-21795,0,0,0cf62542ad13823d253d28db853b32066a59b39319c41f148f62f088b4d724cf,2025-01-21T18:35:09.313000 CVE-2024-21796,0,0,a3d18246346af019828932648e58a2336dc09f4c30761ed2232852bfa32bd446,2024-11-21T08:55:01.280000 CVE-2024-21797,0,0,3b4ffffcfab8523cbe706a47825f025c845bc84ecfaa20f6d6686ea2ad88d572,2025-01-14T16:15:28.327000 CVE-2024-21798,0,0,0013a211906810d6a9ef53bb3a7f3e21ae41fb033181626567e3d35b7b64844d,2024-11-26T09:15:05.723000 CVE-2024-21799,0,0,15906d985cb5ed1d7fccea8b16ef3741436370664b5830f39616cb04a191e031,2024-11-15T14:00:09.720000 -CVE-2024-2180,0,1,b0ddbddaee48d18516d8a257bcbf4491e4e7da2666636df6bb4eea526dd6362d,2025-01-23T19:21:38.040000 +CVE-2024-2180,0,0,b0ddbddaee48d18516d8a257bcbf4491e4e7da2666636df6bb4eea526dd6362d,2025-01-23T19:21:38.040000 CVE-2024-21801,0,0,a8c56141177a7c46a240198629bbb40acbee9f30928445abc53b9c9d5a4f89b4,2024-08-14T17:49:14.177000 CVE-2024-21802,0,0,6e575bd02a9f26f6a681b03e9d0e6ed519cdd94831e127350ecb1b6d823ded59,2024-11-21T08:55:01.783000 CVE-2024-21803,0,0,b9eb989fe5eaec1aa8e4c7ecff68cc889d999bf0f791c530521d0b2363b7095e,2024-11-21T08:55:01.910000 @@ -248718,7 +248719,7 @@ CVE-2024-21808,0,0,99c06a6ac8aafd8cfc1be0a3ffe3830fb507906fc97acb50afd6274df8d9a CVE-2024-21809,0,0,49e374c114ed25fa678cf84b2d8cd3753c59531608c0b8f33e512fea1f0e8480,2025-01-28T17:40:40.167000 CVE-2024-2181,0,0,bc2ca43c87e79a2ce51f96614a32ea2ecec3c3ecdc0cc0dd84d4621bf4f6ed8d,2025-01-09T17:23:38.353000 CVE-2024-21810,0,0,4ec81a42073da00ef760857683f4253a4873020979c4273351a33968fe90eb90,2024-08-14T17:49:14.177000 -CVE-2024-21812,0,1,969a6ae3371b220770d0ffcb279cbf54c288323f9b7e27acf06a723d0e8354b5,2025-01-21T18:34:57.640000 +CVE-2024-21812,0,0,969a6ae3371b220770d0ffcb279cbf54c288323f9b7e27acf06a723d0e8354b5,2025-01-21T18:34:57.640000 CVE-2024-21813,0,0,b1fc9b3e97ad72485455a9afd1ff849eaab839871473b3dbd01f9dd0eb9be42d,2024-11-21T08:55:02.970000 CVE-2024-21814,0,0,9528b4b387874da522773af8ac3f83adb93026eb560ac52dcba9c254061b5303,2025-01-28T17:43:38.947000 CVE-2024-21815,0,0,6eff960e1f541f7cf6bcb270c61969ce74c3ff8a38acc23b5eb922fcde8f2832,2024-11-21T08:55:03.257000 @@ -248769,7 +248770,7 @@ CVE-2024-21865,0,0,583fd7dd0aa12097e737a2985a06d8c2e10647eb7bd05007cef306e8670a0 CVE-2024-21866,0,0,877a22cac4a3ed4e6886e06de6323d143f73ef29c73f7754337e7d90afe1e6da,2024-11-21T08:55:08.893000 CVE-2024-21869,0,0,e37c8a4889f9eaef99aadb2f6512dc2821c59f5e354397dfc83a1050590fa73d,2024-11-21T08:55:09.050000 CVE-2024-2187,0,0,1103ee7372c5ea9ac3f366f5b222f200117c18c2fbd61f44534e2c7446ae9f16,2025-01-09T17:06:43.647000 -CVE-2024-21870,0,1,450a06bb1cb40a1ed6cddd33d729f9140480657a27432e6af3f6af386b7dc0b3,2025-01-23T16:56:30.133000 +CVE-2024-21870,0,0,450a06bb1cb40a1ed6cddd33d729f9140480657a27432e6af3f6af386b7dc0b3,2025-01-23T16:56:30.133000 CVE-2024-21871,0,0,f8a7e9cf5225fbb0e781f6412f0aa5db749ca95cdb4723dd70ba04d75dc30359,2024-09-16T18:03:16.707000 CVE-2024-21872,0,0,4b0c6cee8b302b028ef21a0a92094f117e39cced90a58681537b45b6634a2770,2024-11-21T08:55:09.673000 CVE-2024-21875,0,0,46cd0b6a9400a177f86c656583d91676d62a1113838b736b7422239e191b830d,2024-11-21T08:55:09.860000 @@ -248887,7 +248888,7 @@ CVE-2024-22034,0,0,fdb317819d71ff9b837affcfad34eef81e09d01bdfaff630f7528b487dfef CVE-2024-22037,0,0,5f8e286bbea74bb2d257a281a4d796858f96dd2b99e6ae3601ad37a11d054dfd,2024-11-28T10:15:06.973000 CVE-2024-22038,0,0,64c25e87ced7fb397cbac3ff6b0992d689d41f832ab4a97deb45c0418e12700b,2024-11-28T10:15:07.567000 CVE-2024-22039,0,0,ce396fab1e3ad0290927c5b46e298fa5c4ce735b27af9f7f5496f9dc290e2d75,2024-11-21T08:55:26.327000 -CVE-2024-2204,0,1,8dcda6b8c4f36585f02487c24581a648aa3b8c3d456512be3ad5dfae204bdb6a,2025-01-23T19:23:02.710000 +CVE-2024-2204,0,0,8dcda6b8c4f36585f02487c24581a648aa3b8c3d456512be3ad5dfae204bdb6a,2025-01-23T19:23:02.710000 CVE-2024-22040,0,0,71e6d2927c184ce6e97cc21e34b37e0f85e816c2ab695b9e0452a34e09115356,2024-11-21T08:55:26.510000 CVE-2024-22041,0,0,002b9bf9adcbd86b0adc5987ba9591d8d45df19056ec349889a57b8211dc2fc1,2024-11-21T08:55:26.660000 CVE-2024-22042,0,0,f299fbf6ca7c4c9a5419863aff1c78c9ffcb8592a4d3e59bc1c282c660cb786f,2024-12-16T15:02:32.453000 @@ -248938,10 +248939,10 @@ CVE-2024-22092,0,0,704a99d216ddf8ab9a3007bc2a64311666a7efb91cb5eebdc58472bbd093a CVE-2024-22093,0,0,133b0ab8a6c7340551886bd8b8803da10389803d7b94a19b6ca0f817657389f4,2025-01-23T19:51:12.397000 CVE-2024-22095,0,0,823722593447e76106cea3af54bb05d5ea050097c39ce1fa1632c4d0b2fc5ecb,2024-11-21T08:55:34.007000 CVE-2024-22096,0,0,c4602d88323b3424c44a18b3f76c72f6c73d14d53cf003d62bcccec494853469,2024-11-21T08:55:34.197000 -CVE-2024-22097,0,1,eb0c4dfa4aff12cf239d05e6a9f985d1e7123da75eb6c08ff832375bc516bd1a,2025-01-21T18:34:45.217000 +CVE-2024-22097,0,0,eb0c4dfa4aff12cf239d05e6a9f985d1e7123da75eb6c08ff832375bc516bd1a,2025-01-21T18:34:45.217000 CVE-2024-22098,0,0,aa82bbcfcdad7de5e03fc60fafc6844d23ca04b30a801f37c32f229b85434f4a,2025-01-02T19:12:54.717000 CVE-2024-22099,0,0,2aab8d395d6a42ecb54cfd21d97687ce18aadc84db395b6c4859d28ef1982d01,2024-11-21T08:55:34.813000 -CVE-2024-2210,0,1,da1521e1cef2111f87a1a3b2fe9e61bbb71577442f9c284d3c4d916ad34e1b56,2025-01-28T20:21:57.503000 +CVE-2024-2210,0,0,da1521e1cef2111f87a1a3b2fe9e61bbb71577442f9c284d3c4d916ad34e1b56,2025-01-28T20:21:57.503000 CVE-2024-22100,0,0,56f2af5bc1323d1c0ca1ddfc53290dc26ed685c2c5fdf820f38f4660cad65dae,2024-11-21T08:55:35.003000 CVE-2024-22102,0,0,84892b7b6e5d83a9d6c16f8dffd5e79d322057a8d97be177a66169a0e45abea6,2024-11-21T08:55:35.143000 CVE-2024-22103,0,0,21b0d01eb857ccfc96a63302f1d9c85525df74135dcbdd1b5b1e8e0e0ba5b800,2024-11-21T08:55:35.383000 @@ -249013,7 +249014,7 @@ CVE-2024-22169,0,0,de568c5187e4439e032733baf97cd011aa44d0d4c7cfa131546dfba15b01a CVE-2024-2217,0,0,5dc223c9d9a2136491ccaacd0585d1ef948a98ff41661c78f7f5174ccdac6370,2024-11-21T09:09:16.820000 CVE-2024-22170,0,0,8e1ce414c6fe1076420bc567a162406861f0abdd3d9c27cefa227739efb97e1a,2024-09-30T12:45:57.823000 CVE-2024-22177,0,0,763cc0fe9d4952aa804847af201c74da8244bc525a37db0e20ac1d192cc9880a,2025-01-02T19:12:43.827000 -CVE-2024-22178,0,1,71254f623e00d5bb1e48d1af2784efb3046cf43ad2784e78ba9346e70b8842ab,2025-01-23T16:57:16.747000 +CVE-2024-22178,0,0,71254f623e00d5bb1e48d1af2784efb3046cf43ad2784e78ba9346e70b8842ab,2025-01-23T16:57:16.747000 CVE-2024-22179,0,0,2b801faed759802b573f8a221bc335b3eb337f69cc84bd6f5d1a06164391d29b,2024-11-21T08:55:44.090000 CVE-2024-2218,0,0,424b1f62fd21e878c4d4af5731bddc2a60c6650d7ec1735a477b3efcab867815,2024-11-21T09:09:16.947000 CVE-2024-22180,0,0,eec6899847f68fcb904a1e50563ead2d05a754b9499da5083b6d7294326fa5fb,2025-01-27T17:58:03.073000 @@ -249155,7 +249156,7 @@ CVE-2024-22311,0,0,3a63d6bee662ba0a6f15b807c0947fe7a1e5a2631da80da5e7333d664c69e CVE-2024-22312,0,0,2d6d3b890becb8a03981f799e8b5044e1f347c4412e0821c61a022cf4e163ae7,2024-11-21T08:56:02.603000 CVE-2024-22313,0,0,ddd1d33bfc1b5af1520350c2c7005426db2b2a5d727ff982649017ed5b9c287c,2024-11-21T08:56:02.770000 CVE-2024-22315,0,0,3cdbb839309a48e99c943eb3740601cd39215f61228023eb024193119cc4ec26,2025-01-28T02:15:28.603000 -CVE-2024-22316,0,1,dd32784ea0a1f81ba33f989a941845c12a9fbb4562f388bbdec62fbc7018a7d0,2025-01-27T16:15:30.637000 +CVE-2024-22316,0,0,dd32784ea0a1f81ba33f989a941845c12a9fbb4562f388bbdec62fbc7018a7d0,2025-01-27T16:15:30.637000 CVE-2024-22317,0,0,b3b9afe087a314d2d9a2da4cfb50d8e65a45b5deac79991b6f88cbee779b8b65,2024-11-21T08:56:02.910000 CVE-2024-22318,0,0,aa4fd17a016da578c4e40f8bf867f49d73509a0efd564d0d9ff3a305b818b22d,2024-11-21T08:56:03.063000 CVE-2024-22319,0,0,94c8971dc172b8316a6a132bdd3732cbb8e1ee1ea0d1539ebe9e0956f604ec80,2024-11-21T08:56:03.247000 @@ -249251,7 +249252,7 @@ CVE-2024-22416,0,0,ce5a0d6e72a6db893e55bf13b4a84406e9dde4fefaa4a731b34365d5bd9fa CVE-2024-22417,0,0,a6b201629695816fff1bfd926d3044da5ae33025799cda6e08350c8b2f9a32c5,2024-11-21T08:56:14.690000 CVE-2024-22418,0,0,9967051e7be6dca739557da2248e47213dc367d3971baec1a01bb8d0fd807a65,2024-11-21T08:56:14.857000 CVE-2024-22419,0,0,905426a4394067aa7259c60f5a063467a09e54d19e7b59fae0c1424d42e6ec45,2024-11-21T08:56:15.020000 -CVE-2024-2242,0,1,6cc57b287b79d514c469815a1f2efd3f44158366e112d04099fdd59b4d0a40e0,2025-01-17T19:57:07.283000 +CVE-2024-2242,0,0,6cc57b287b79d514c469815a1f2efd3f44158366e112d04099fdd59b4d0a40e0,2025-01-17T19:57:07.283000 CVE-2024-22420,0,0,024696f5e1270d1cdc81730d5d8a64dd81a093512a259d92223067db5a445130,2024-11-21T08:56:15.203000 CVE-2024-22421,0,0,68ad10dfed72f3aca3738f68707fe94c502fe15e2d9ab9159832423762e11d44,2024-11-21T08:56:15.343000 CVE-2024-22422,0,0,370a9051f3f2c4021b8468e74ec0889a82957024baf94c98a6d7fbfbc647291b,2024-11-21T08:56:15.487000 @@ -249502,7 +249503,7 @@ CVE-2024-22955,0,0,368533f40a34e5fae1d8925340aae6f4475eac5e111ca232f404b1633e3b2 CVE-2024-22956,0,0,8ed39a8e2276e993cad0ea022beb398339ae52c5152920a4fd13b8cd15a5203e,2024-11-21T08:56:50.600000 CVE-2024-22957,0,0,0b4733c79e5e1be4ed27841aeb5f878228f183de770bb18355158b67c6f754fc,2024-11-21T08:56:50.740000 CVE-2024-2296,0,0,7af82b5fdb248455da7fb25ef4b62cb00c974c11b5588d47d205dc09c17ee318,2024-11-21T09:09:27.147000 -CVE-2024-2298,0,1,a85fa7730d2df572068f0e46cf7b1543a1326e3663c97e6671307d8012f9d6f8,2025-01-15T17:47:00.477000 +CVE-2024-2298,0,0,a85fa7730d2df572068f0e46cf7b1543a1326e3663c97e6671307d8012f9d6f8,2025-01-15T17:47:00.477000 CVE-2024-22983,0,0,9c2fcbd2cfc36625422e4d63e9b3ecc1d9162ca561feb4a7596e502793ecaf86,2024-11-21T08:56:50.910000 CVE-2024-22984,0,0,fc6f2532d62536f57f6959754844311196ea55b6a39fbf85c7d2f459ee5381d0,2024-02-07T20:15:49.320000 CVE-2024-22988,0,0,794767bfe659079c8fad239879c26f911639a8938186caab10358dd1185783e5,2024-11-21T08:56:51.083000 @@ -249684,7 +249685,7 @@ CVE-2024-23246,0,0,dba86fcd1448c512e3001d37ec498b089b198c155206beb9371cc0d8180b4 CVE-2024-23247,0,0,c204ca7ef7979ea0603fec0bd8eddb1c65df637a5bcdac9a9a2ba060eb81fcf4,2024-12-06T01:58:51.233000 CVE-2024-23248,0,0,c48fd9ad2631eef3f53ac5adca0b91801108c15be181b815768304a228795f1c,2024-12-06T01:52:41.503000 CVE-2024-23249,0,0,5da154d890c56feee3aeb01a7ee9508a41a9ca6982e5c902a0c40bac654d6a2e,2024-12-06T01:51:51.123000 -CVE-2024-2325,0,1,190d3c78ee8deadde35dc1439b132b75149f0875a59b94ee25530d8f5423d801,2025-01-31T01:53:16.193000 +CVE-2024-2325,0,0,190d3c78ee8deadde35dc1439b132b75149f0875a59b94ee25530d8f5423d801,2025-01-31T01:53:16.193000 CVE-2024-23250,0,0,e71404135f796bc9c7f5cde9739de15e0cada9132b6e03839ee534a79eb07fbc,2024-12-06T02:30:56.107000 CVE-2024-23251,0,0,1587640133a2f817ad30f95a94ba7bd8ca5859ce26e39d61bfc476489c905acc,2024-11-21T08:57:18.450000 CVE-2024-23252,0,0,14d67c7764d249aa5fb6c8bb08b3f6111a58e8166149c197fa34aac49c932454,2024-03-26T19:15:48.757000 @@ -249744,15 +249745,15 @@ CVE-2024-23300,0,0,92499b814981e53b75c7050bbd8ce71be76456c250b43f7da58ee0c441188 CVE-2024-23301,0,0,0736d725ddc84811b8556172b804f1fab47c733216f8f43a8e03e7c70d0a8e99,2024-11-21T08:57:27.587000 CVE-2024-23302,0,0,5043f715c2fa63c722dc3efa75b00dbd5486ddd9a33d197f8822311b66d8826a,2025-01-16T17:52:09.087000 CVE-2024-23304,0,0,92c39ed25142e10292f4cf492619ffe50eef087dc223559e6d3336ffb6a74a4d,2024-11-21T08:57:27.987000 -CVE-2024-23305,0,1,7f235e86e624450b61e74f40c96efefc01770056588da295f4c625501a00a65a,2025-01-21T18:34:33.877000 +CVE-2024-23305,0,0,7f235e86e624450b61e74f40c96efefc01770056588da295f4c625501a00a65a,2025-01-21T18:34:33.877000 CVE-2024-23306,0,0,3438e3b74048b0b6b508c92348cb415d5651bb1de28377a45313130287607734,2025-01-23T19:51:48.673000 CVE-2024-23307,0,0,dc44e5463afa43f85a72ab52ee9a53fa93d658e5285d4bb1fd5b154f58a67bb1,2025-01-22T18:03:52.313000 CVE-2024-23308,0,0,2451e6da930bbab951e0370d09bf853ad2eafd61488a022c59e14c670726c985,2024-12-12T19:10:12.500000 CVE-2024-23309,0,0,9871251e43bcd47915fc0e89139d02bfc787229cb784c5b0133b33f1742cb37f,2024-11-21T08:57:28.620000 CVE-2024-2331,0,0,725ba9bc922e0647096bf95f81d8267c1757632a1de6135c4813ddf1b07ca317,2024-11-21T09:09:31.250000 -CVE-2024-23310,0,1,0b899446194e92b3aba68888de9ede36a30a6a2b6574ab815eecfdd15bf8d466,2025-01-22T16:18:16.783000 +CVE-2024-23310,0,0,0b899446194e92b3aba68888de9ede36a30a6a2b6574ab815eecfdd15bf8d466,2025-01-22T16:18:16.783000 CVE-2024-23312,0,0,c66457950e92c000c52798147d176b50f5cb337e36e1eeeef424a02e12bbfb36,2024-11-15T14:00:09.720000 -CVE-2024-23313,0,1,314036267a9a855bc9ef168dd544f783cf33a389caaab6bf2129f4e7b0ecb649,2025-01-22T15:30:48.677000 +CVE-2024-23313,0,0,314036267a9a855bc9ef168dd544f783cf33a389caaab6bf2129f4e7b0ecb649,2025-01-22T15:30:48.677000 CVE-2024-23314,0,0,13e8827790917d56bb8428dcbde7fc44825a3529fd30c6c0b90305086bd0d66e,2025-01-23T19:52:38.097000 CVE-2024-23315,0,0,7d1dc70c2077c35cd6479c6b1655e6667530eb2dca011d25832e4c199f02224f,2024-11-21T08:57:29.267000 CVE-2024-23316,0,0,f991e4d2bfc533226809c990c7070963c80c9a8181a0ab46cecdef9ea8914294,2024-11-21T08:57:29.393000 @@ -249802,7 +249803,7 @@ CVE-2024-23359,0,0,d2e3da4c17de2678edc05f9081e2a2dd67f51c1ef828fc6eabd78651c8962 CVE-2024-2336,0,0,54a5ee8c2842b0b5f2d300859bf8166cfc001f09ab5f7839a20f32ed8cde79ed,2024-11-21T09:09:32.437000 CVE-2024-23360,0,0,f2a80c40d4c7d00975c3d0fccace37c28cdcfd634e05839c46026c9663c27613,2025-01-09T21:26:20.507000 CVE-2024-23362,0,0,a9c1a4ca06b7e84f3ee5e603d9cb8d6a849416b5aaef36dc4087c56cd34cfe4b,2024-09-03T12:59:02.453000 -CVE-2024-23363,0,1,d94f4312ce2a093a2146c44daa719556a448d9d83b2c250567c8290b4a4c5bf6,2025-01-09T21:22:19.910000 +CVE-2024-23363,0,0,d94f4312ce2a093a2146c44daa719556a448d9d83b2c250567c8290b4a4c5bf6,2025-01-09T21:22:19.910000 CVE-2024-23364,0,0,92b9c955a190e0f7988a265e74d2e2e61407eb429f6463ea32a27f54b1b1d636,2024-09-03T12:59:02.453000 CVE-2024-23365,0,0,00039caffc3c0a9aa17c21d65288fdfa63db6afc09492a7d6f8ebce8d8ae54c2,2024-09-03T12:59:02.453000 CVE-2024-23366,0,0,7d88929eed9c0c46cc61a607bbbad4e3faf2018baca9d92b3e23dc66f777fb85,2025-01-10T17:20:45.130000 @@ -249840,7 +249841,7 @@ CVE-2024-23396,0,0,3046ceaa908b73ab3dd595a52812030977739472b3a7f09aa9cadd5541ac4 CVE-2024-23397,0,0,2eb6252aeb61730c91465d754058b0008522b815ef66ad269db9e54267928aab,2025-01-01T00:15:38.550000 CVE-2024-23398,0,0,e88f9120927e9476413a926fb0b918880c7a2e031519af4bc9d0d9ceed8976f4,2025-01-01T00:15:38.607000 CVE-2024-23399,0,0,c5d39a21b30070b8372e260c55ce2bfb8562f41128ebd4c9761d8d6a1c092e11,2025-01-01T00:15:38.680000 -CVE-2024-2340,0,1,172278db3819d1ce38cb65a9ed0be1c746378c02b3f2d9b74c04c2d405f9151e,2025-01-31T01:57:32.613000 +CVE-2024-2340,0,0,172278db3819d1ce38cb65a9ed0be1c746378c02b3f2d9b74c04c2d405f9151e,2025-01-31T01:57:32.613000 CVE-2024-23400,0,0,c1c7fa9b24fc72031a84aaf751be0aa1d9207bcf72c8a5c077cb22cda9fc6a14,2025-01-01T00:15:38.750000 CVE-2024-23401,0,0,cf1e976858104bf7b85d5a96467fa5fdef66034253393db849eb3f4d24501cf2,2025-01-01T00:15:38.817000 CVE-2024-23402,0,0,8a47257cf8cf9bbe4ed1fcfa3fa826a35a1d95d9519082619e4e0d6a9abd64b2,2025-01-01T00:15:38.883000 @@ -249862,7 +249863,7 @@ CVE-2024-23416,0,0,c26b1d059b352cfba2580ba9de4f2d9a7e2afa996413289605a061816c11e CVE-2024-23417,0,0,36a492d9bd4eb7bdaa571a950db8097ba7140fbbd8786f7d94eb400d6f61698f,2025-01-01T00:15:39.850000 CVE-2024-23418,0,0,b9a0039ce552f8561e56e92c3c42626636761c919712584962a0d55673bea1d2,2025-01-01T00:15:39.910000 CVE-2024-23419,0,0,6b5f4a05a471454df189ec43a000b6c92041cdac5504094ad6bd23f4be53e903,2025-01-01T00:15:39.970000 -CVE-2024-2342,0,1,ded595db66ae4b0efc4710fca263455fc4c152ce59a590a72d7ce07984dc9778,2025-01-31T02:04:01.137000 +CVE-2024-2342,0,0,ded595db66ae4b0efc4710fca263455fc4c152ce59a590a72d7ce07984dc9778,2025-01-31T02:04:01.137000 CVE-2024-23420,0,0,69afeb8db87b287a36d94b45bf19289154879c0b6414d14de6a7bb4afcc332b8,2025-01-01T00:15:40.037000 CVE-2024-23421,0,0,f6d475246274171fe2909ecd3714348684ae173bc256a02c767ef1fe49b09f4f,2025-01-01T00:15:40.100000 CVE-2024-23422,0,0,a6c4af7b91dae3c549126d461b022109b184bfd297970d0c36c6382149f2e3c0,2025-01-01T00:15:40.163000 @@ -249873,7 +249874,7 @@ CVE-2024-23426,0,0,d362a9499347a86c4013fac201077c7ee926840fd2665d5bd58a1b143e7c7 CVE-2024-23427,0,0,bf9b1ce4e8b60e120c9e8e79d50f5779ff56e34b8f6868aa7ac1516304982bf6,2025-01-01T00:15:40.477000 CVE-2024-23428,0,0,1e9ea1eb7ad430366e0f2732ebcc64571734d8c263746bcfd871d9b25c72630d,2025-01-01T00:15:40.543000 CVE-2024-23429,0,0,e8e828161cd5e2b7ef2fd65d37b548c14b34c00fffe254c543f5ebc5a00c341c,2025-01-01T00:15:40.607000 -CVE-2024-2343,0,1,fe6774b206cf123ea845f9c5e7a62ffadd63009ac050fdeb481363a4f1bebd4c,2025-01-31T02:08:29.417000 +CVE-2024-2343,0,0,fe6774b206cf123ea845f9c5e7a62ffadd63009ac050fdeb481363a4f1bebd4c,2025-01-31T02:08:29.417000 CVE-2024-23430,0,0,b245320d91535cd01f34459b21c02446d04b827eaf02e28147a3b5a9e4f699c7,2025-01-01T00:15:40.670000 CVE-2024-23431,0,0,d346c1ded25732c69b97411ec7e1a91f0fc1b1aacd8003918d973866cdc97754,2025-01-01T00:15:40.727000 CVE-2024-23432,0,0,4b0a62a7fc9b3de8555667118dad22468af386a34ff7b0bb5a5bd51c103c206e,2025-01-01T00:15:40.793000 @@ -249920,7 +249921,7 @@ CVE-2024-2347,0,0,98a584ff648a60bf8a9788dd5dafd3d91496e1388865d5d99235dfce257316 CVE-2024-23470,0,0,8deb4741353ecc5edb7a1b8a82f5652e84320a8975c4436a2ab271e12f52f550,2024-11-21T08:57:46.660000 CVE-2024-23471,0,0,42bb563bea143f5f3b6653c127367bb17a353f9d3f7caeb24d140d7ef67483b2,2024-11-21T08:57:46.857000 CVE-2024-23472,0,0,78738912b6b79f2dc568b71d15775a087ebaa901fdff9c45002ddc7d8f377fcb,2024-11-21T08:57:47 -CVE-2024-23473,0,1,dd88d1babcefbf8252f66b94f6af24bf8ccafd24a35077918940933b53f89120,2024-11-21T08:57:47.140000 +CVE-2024-23473,0,0,dd88d1babcefbf8252f66b94f6af24bf8ccafd24a35077918940933b53f89120,2024-11-21T08:57:47.140000 CVE-2024-23474,0,0,796063f2dd19a315a88cc1763d0cd3aa79aa1549048db8f54da30504bbccc83a,2024-11-21T08:57:47.273000 CVE-2024-23475,0,0,7c059ab9af5483ebce9f9da8fb760e22b071eeaa85d7487e7fe1c4d89edfe460,2024-11-21T08:57:47.410000 CVE-2024-23476,0,0,1bee5f29f6d5ec4edf446b2f4fe7627387311af4574050425a5237b7b3450e0d,2024-11-21T08:57:47.560000 @@ -250024,7 +250025,7 @@ CVE-2024-23601,0,0,ca7f67f2eee0becf70f57a8dfe360cc7f33c9ee2f3cf65add8eac8273640f CVE-2024-23603,0,0,385cd1da19f9f814b37d46a252792eece53dc5fba36c8bad0a0244cf15993622,2025-01-23T19:52:26.203000 CVE-2024-23604,0,0,dc5cd839af33b7b3dcb48b002d81e48ae97043185456c58e26e0040b5dd4ee1e,2024-11-21T08:57:59.313000 CVE-2024-23605,0,0,6feaaf8078973106d62b89fd77d8350c669a4c873ff6f3514aa9598da39c9a5e,2024-11-21T08:57:59.433000 -CVE-2024-23606,0,1,29997b26a92eb62ace56664ebd405775eb345e3afd91cb43cd5981d3cb444142,2025-01-22T14:58:56.600000 +CVE-2024-23606,0,0,29997b26a92eb62ace56664ebd405775eb345e3afd91cb43cd5981d3cb444142,2025-01-22T14:58:56.600000 CVE-2024-23607,0,0,3fec5058d10d6cf455674d1c6284bb37392a28907ec5aace1fd1b3a1426cb5d1,2025-01-24T16:03:56.080000 CVE-2024-23608,0,0,f4f0d3dc90613d42fc8485a3197c71394b07fbc0df27981f4d6ad3675d04a364,2024-11-21T08:57:59.797000 CVE-2024-23609,0,0,b90f833366370fe43c05814eb1526887e7cb7b82ee5ea7a039ba9de77d7a868d,2024-11-21T08:57:59.930000 @@ -250112,7 +250113,7 @@ CVE-2024-23687,0,0,cddc185324aeacb6827c4b6d838475827c51f9b8ce212d0d3fb833f97a103 CVE-2024-23688,0,0,c659042598645c0c0fe5f9aca9a8b934e5ec750f56491cd83f91b6f1b5a4fb4a,2024-11-21T08:58:10.720000 CVE-2024-23689,0,0,e6b0f4cd27f0b28e80b35d8eec6ff10d357cb4712a691dea5fdf4ee6cf0168d1,2024-11-21T08:58:10.850000 CVE-2024-2369,0,0,eab708bdb3030a9091cd2f82435a394416d6e76814dcc673d1fb843dae51dc2d,2024-11-21T09:09:36.597000 -CVE-2024-23690,0,1,8f4c98a32177b1e9149baad1159f4eeeb3ae610ce5d1b59af748eac2f4c3c354,2025-02-04T15:15:17.973000 +CVE-2024-23690,0,0,8f4c98a32177b1e9149baad1159f4eeeb3ae610ce5d1b59af748eac2f4c3c354,2025-02-04T15:15:17.973000 CVE-2024-23692,0,0,35e01d17f2522bee02c27fbb176fc1c2ffc8f44ac6474aacb00c52c4e115a298,2025-01-27T21:43:16.410000 CVE-2024-23695,0,0,a416c243a4115ab74e222722bc0324c0d332df39bfb3ccb986ed5ec6237a05a7,2024-12-17T16:52:47.107000 CVE-2024-23696,0,0,678f8b53e63e26ed90afc5803fa458e4881112fb33c3e850d458b8dc68e8772f,2024-12-17T16:52:14.557000 @@ -250215,7 +250216,7 @@ CVE-2024-23805,0,0,9d71568837088a7eeea18f8e2dfc1bb5d4b738d858b59e5297dad652700d9 CVE-2024-23806,0,0,9d829fca3834f4b79580eb189255076ef10c6078bd0e056438230fee41d8a8e9,2024-11-21T08:58:27.657000 CVE-2024-23807,0,0,1b8575bc8a82d32cc06f5bea6ac8791009b0d290ab9e89fa4395ac86da1a6ad6,2025-01-16T17:51:40.503000 CVE-2024-23808,0,0,842f67d830d40bbdccbee3dceed160f694418bdd49df687322b2edab20d3eba0,2025-01-02T19:07:39.450000 -CVE-2024-23809,0,1,5a91ff4c17f114fd2889504a80e141f2c7d3e14cd4aed11f202caaa1ed37ea83,2025-01-22T14:43:30.827000 +CVE-2024-23809,0,0,5a91ff4c17f114fd2889504a80e141f2c7d3e14cd4aed11f202caaa1ed37ea83,2025-01-22T14:43:30.827000 CVE-2024-2381,0,0,f66ddad084efb65ff7bf956ee961f930c1176d8e9e8c0f951e63dbd6dfd2cc0e,2024-11-21T09:09:37.907000 CVE-2024-23810,0,0,f2f5fad1095108d3dacd61e6f85b7446124baa2350c0d88169d5c5b20a0468ab,2024-11-21T08:58:28.240000 CVE-2024-23811,0,0,0403fc7b759c5031a0e3964d5cd968c4b8d98cfb4b93f144bb06accdee9c592b,2024-11-21T08:58:28.397000 @@ -250330,19 +250331,19 @@ CVE-2024-23917,0,0,87446e79af64f56ab4b2f0757fc8cfd7321e882a0255933c4f0f19299c37c CVE-2024-23918,0,0,b899df058c396303cc4d9dbbab88919628903240d3fbc9fd19e8667d12d0e55c,2024-11-15T14:00:09.720000 CVE-2024-23919,0,0,058e35e0621537e23cbd18e05aae6e013440d01fecbaaddd297d731639d19875,2024-11-15T14:00:09.720000 CVE-2024-2392,0,0,eeaf76ffa059802be448df469408e08c4579d4ec4b5263bd4359d00f105d8d03,2025-01-28T18:32:57.513000 -CVE-2024-23920,0,1,4ccd86dfba559c1ecaa0fa53608c06bbf592a1806c204ce086929076cafed5b5,2025-01-31T17:15:12.717000 -CVE-2024-23921,0,1,acb191ad564f5ba1b8a5987cad97d169fac2d37e0e9d1f22d93d2ffad69f5c7b,2025-01-31T17:15:12.860000 +CVE-2024-23920,0,0,4ccd86dfba559c1ecaa0fa53608c06bbf592a1806c204ce086929076cafed5b5,2025-01-31T17:15:12.717000 +CVE-2024-23921,0,0,acb191ad564f5ba1b8a5987cad97d169fac2d37e0e9d1f22d93d2ffad69f5c7b,2025-01-31T17:15:12.860000 CVE-2024-23922,0,0,2d559582d23c0b1aa77c5c48b51f0b0c564ebc51a759834728fd4f27625943e0,2024-09-30T15:37:28.453000 CVE-2024-23923,0,0,2b299af07539c6b04589d5f4cb78313212c713b14e6f4111f325ca8810b2cf16,2024-10-03T18:07:35.977000 CVE-2024-23924,0,0,465231a82fd4648306cddbdcd0ef7925a0538a8b613742d6302b13e6441b1caf,2024-10-03T18:06:54.180000 -CVE-2024-23928,0,1,aa893d0bd03b0fc4eec222c87d3670cc0bd053b0b68fc8887badbad0acd19fb1,2025-01-31T17:15:13.030000 -CVE-2024-23929,0,1,f24b814b1ed24e572e44263ae81453a6c749c950d9f79f981f97ff46f8081fe5,2025-01-31T17:15:13.177000 +CVE-2024-23928,0,0,aa893d0bd03b0fc4eec222c87d3670cc0bd053b0b68fc8887badbad0acd19fb1,2025-01-31T17:15:13.030000 +CVE-2024-23929,0,0,f24b814b1ed24e572e44263ae81453a6c749c950d9f79f981f97ff46f8081fe5,2025-01-31T17:15:13.177000 CVE-2024-2393,0,0,b6127d3f8197d098d229238d65ed3c274935d9588c7b7a15821e57a641aa69a9,2024-11-21T09:09:39.413000 -CVE-2024-23930,0,1,df289dfecd334ee530f5e32c563493e2769f96df68cc173a7e05a2e4c1e28769,2025-01-31T16:15:33.767000 +CVE-2024-23930,0,0,df289dfecd334ee530f5e32c563493e2769f96df68cc173a7e05a2e4c1e28769,2025-01-31T16:15:33.767000 CVE-2024-23933,0,0,6e0264d60bdca018c9852dbb20a796ffa59d13b4560a2a230bcb40ba87c1d7f2,2024-09-26T13:32:55.343000 CVE-2024-23934,0,0,80818e972c45e9652109b7b905947a778f340b3ef02b81b47452ca83bbb4bebf,2024-09-26T13:32:55.343000 CVE-2024-23935,0,0,8074757a7750aac4e40a15499625e0de0f941684b6e4e8032ec6635cd7c0aafb,2024-10-03T18:07:01.967000 -CVE-2024-23937,0,1,413b0ef089be5724114887fed326de28af619b24aea4d572421b0a1ad0502c32,2025-01-31T17:15:13.323000 +CVE-2024-23937,0,0,413b0ef089be5724114887fed326de28af619b24aea4d572421b0a1ad0502c32,2025-01-31T17:15:13.323000 CVE-2024-23938,0,0,5569f095c88d3edc91da7b05d4b47aad5d8c07d6eab7699149a618af2c5b094a,2024-10-03T17:29:28.230000 CVE-2024-2394,0,0,621d534b6e99ea3eb7663377d97ee0e05ad2be3959f632056cfe6794bf2d117f,2024-11-21T09:09:39.550000 CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000 @@ -250363,16 +250364,16 @@ CVE-2024-23958,0,0,6fe18b86fa35472f01534c3eeba14711dd9e2cdb206262a323b3a33e5af27 CVE-2024-23959,0,0,55515de9820dc00037a0b8188d9aae2673ee68b5d649634b981bc6ce6024af1f,2024-10-03T17:42:03.650000 CVE-2024-23960,0,0,cff56ab82ea9e077741b7c7712db67327c7a66944d1aacabc3102eca8aa98039,2024-10-03T18:06:26.457000 CVE-2024-23961,0,0,cddb82f65f7f594870e3234d43ec53693c26d34fff040eeedd46a915ad4dd550,2024-10-03T18:06:59.083000 -CVE-2024-23962,0,1,3e2f77af9cbe8cf1aa77d6cf4c4b6a5463f087a7526f85ae5f6820162dfef3dc,2025-01-31T17:15:13.477000 -CVE-2024-23963,0,1,c1ba9f6e2b9553278d59ab707785903078436b0f7e10d9dd9cf582a10b7a2a93,2025-01-31T17:15:13.623000 +CVE-2024-23962,0,0,3e2f77af9cbe8cf1aa77d6cf4c4b6a5463f087a7526f85ae5f6820162dfef3dc,2025-01-31T17:15:13.477000 +CVE-2024-23963,0,0,c1ba9f6e2b9553278d59ab707785903078436b0f7e10d9dd9cf582a10b7a2a93,2025-01-31T17:15:13.623000 CVE-2024-23967,0,0,7280cb7c94ec5dda172d5df2bf80662cc9068f65953193c91dccf565d7d9da83,2024-10-03T17:37:37.907000 -CVE-2024-23968,0,1,768db1ff8ec1bb6d3a46017334935f5ad3c6809c0a2ac25ad7f64651bbe28d5c,2025-01-31T20:15:31.357000 -CVE-2024-23969,0,1,92f509536392f3ad54867acddf62d87812629ced3501a7a4e9467606d308710b,2025-01-31T19:15:16.843000 +CVE-2024-23968,0,0,768db1ff8ec1bb6d3a46017334935f5ad3c6809c0a2ac25ad7f64651bbe28d5c,2025-01-31T20:15:31.357000 +CVE-2024-23969,0,0,92f509536392f3ad54867acddf62d87812629ced3501a7a4e9467606d308710b,2025-01-31T19:15:16.843000 CVE-2024-2397,0,0,5fb0197db4b3c4d2227b13547694e85857b7a4c74effd50b8a6745026ec33bdc,2024-11-21T09:09:39.813000 -CVE-2024-23970,0,1,5032db38505fc6483fbf148e4a60818089a76a981d325787b597a88fdcb442e8,2025-01-31T19:15:16.990000 -CVE-2024-23971,0,1,13d00f57b3f1457249cf887ac88fd4b335b1f6ec52a83b202bb6aac2060623e4,2025-01-31T19:15:18.030000 +CVE-2024-23970,0,0,5032db38505fc6483fbf148e4a60818089a76a981d325787b597a88fdcb442e8,2025-01-31T19:15:16.990000 +CVE-2024-23971,0,0,13d00f57b3f1457249cf887ac88fd4b335b1f6ec52a83b202bb6aac2060623e4,2025-01-31T19:15:18.030000 CVE-2024-23972,0,0,c1da4dfb8070c5982ab47e4270a0ccda6bc573b9715ff386ebc743af774de5bf,2024-09-30T15:37:30.903000 -CVE-2024-23973,0,1,6225dd4b4ff95e08fc9bf5a89daad498a72d92f9174986818a2863c2214ff182,2025-01-31T19:15:18.177000 +CVE-2024-23973,0,0,6225dd4b4ff95e08fc9bf5a89daad498a72d92f9174986818a2863c2214ff182,2025-01-31T19:15:18.177000 CVE-2024-23974,0,0,35a59c7b28e59857044701b56dc055f1b24022c784e66981040930f49ee8a096,2024-08-14T17:49:14.177000 CVE-2024-23975,0,0,3d9da3af337279e9b313ac08550c2e823f587b547ba35308d77261dd2e00a96d,2024-11-21T08:58:46.250000 CVE-2024-23976,0,0,0a3cf0bfcca01615b967f2d2997adff248a3f967097a8f4e588dad3de97db194,2025-01-23T19:52:58.893000 @@ -250757,7 +250758,7 @@ CVE-2024-24722,0,0,529073a94c0afc8e4c2b275941e85310bdd004590c069c0bb6a7f444192f5 CVE-2024-24724,0,0,1d4f547e29f1ac6cd7eb5ae81fd8b236270fe4c23ef6bd5d247bd14b860d3f45,2024-11-21T08:59:35.290000 CVE-2024-24725,0,0,d017b08edcbd2a3884154e1dbc0dbc1ac3aa94a44515a00866c71ade3dc58c6c,2024-11-21T08:59:35.513000 CVE-2024-2473,0,0,acadb547139f591a97806220ebdf2a3534557dbddc3fc15183d421387cd351e4,2024-11-21T09:09:49.860000 -CVE-2024-24731,0,1,b49c2b6db7d2dab8f6c73fb466a8d1d8301983954acc3a7929e043118f147948,2025-01-31T19:15:18.330000 +CVE-2024-24731,0,0,b49c2b6db7d2dab8f6c73fb466a8d1d8301983954acc3a7929e043118f147948,2025-01-31T19:15:18.330000 CVE-2024-24736,0,0,d0fa5e077e44be2d79b6fcbd911bf7ac67fb3df6bf0c252c9b605cc03f993ae3,2024-11-21T08:59:35.727000 CVE-2024-24739,0,0,6787b39ccf56a39b6b5f966ae1bc0cc7aab398904a033df39fc9b573881219e7,2024-11-21T08:59:35.887000 CVE-2024-2474,0,0,37d7ab7215e32fd563c4e70b124becb40537dfa1c8a597cea490413dbe83653a,2024-11-21T09:09:49.993000 @@ -250936,7 +250937,7 @@ CVE-2024-24907,0,0,a4ea414f343ecf7afc1b453c69047fa5e86e608436cc607d44bd97223fa35 CVE-2024-24908,0,0,3fe8a4406d98df79c31854dfc70dcbb01052c410a9cc2527fc70de1a24e6240d,2025-02-04T17:16:56.643000 CVE-2024-2491,0,0,89f0ea744341245ddf2590c596f0d2277cd047aba3e8200dedbe9df25ac5534a,2025-01-15T18:41:29.187000 CVE-2024-24910,0,0,6b331799a881a5d956a87c006abe5e882f01b24bf255742ad3b49c624db6b57b,2024-11-21T08:59:57.760000 -CVE-2024-24911,0,1,d5711d8df9b6d237e83a8c89b9e1195ab47ff808bd0c0872ea602e30698250c4,2025-02-06T14:15:29.577000 +CVE-2024-24911,0,0,d5711d8df9b6d237e83a8c89b9e1195ab47ff808bd0c0872ea602e30698250c4,2025-02-06T14:15:29.577000 CVE-2024-24912,0,0,7e4db9efaf9ed4fd90c3653c0c141095d6d30e8a8ae2098e663586572a626f62,2024-11-21T08:59:57.947000 CVE-2024-24914,0,0,6a184fa1912b50a75a0f68f12ef7de42e993a65d0e5eee8a5ac41cb6b37ddf0c,2024-11-08T19:01:03.880000 CVE-2024-24919,0,0,79021d06164055237b10fa49935e385f8096a39629b5d8ac929ac9e336c9c5cc,2025-01-27T21:42:18.743000 @@ -250989,7 +250990,7 @@ CVE-2024-24972,0,0,e18f9379a0dfb442df63b89873a662475ca57c06be8d72f3283fa5108a6ba CVE-2024-24973,0,0,a4aeec4bb514a0aea566dd993a3799ef12bc8985c1156c75b231bc8ad8f37ba3,2024-08-31T03:39:37.043000 CVE-2024-24974,0,0,120a72d1892734f8f80848d93fee3cc1ac0dd1eb6bf320d4911e845780d163e2,2024-11-21T09:00:04.127000 CVE-2024-24975,0,0,6bfa53656d20b52fee0896eb801c4c0702c211f280342ece0214fe40a70fabd1,2025-01-21T18:41:23.220000 -CVE-2024-24976,0,1,f422fb30826476095d540e41c6abe19605fe9702e58259f23682350e44739011,2025-01-23T16:55:39.517000 +CVE-2024-24976,0,0,f422fb30826476095d540e41c6abe19605fe9702e58259f23682350e44739011,2025-01-23T16:55:39.517000 CVE-2024-24977,0,0,2cc67a2afbadfefa2eae3087514056f4e29f0e06405ab427028ecbac21be9013,2024-09-12T18:45:58.803000 CVE-2024-24978,0,0,d6b62ab3fdc2ce4245d32186e03af1b316f2c7d5f1c9cee569ee4c6a1e52a576,2024-11-21T09:00:04.717000 CVE-2024-24980,0,0,8894d798252f4993621a543eaa2937e5ca1210b96e7e14449d88b16043c75b89,2024-08-14T17:49:14.177000 @@ -251036,7 +251037,7 @@ CVE-2024-25029,0,0,b687f5b3fdfbde494167fcb1f03a00ea37c9c79db373d46255ea84ad0b785 CVE-2024-2503,0,0,0a8ceaf40ee6d348134f20a61aab597ac54c9e02f02542b8489429dec92d39ae,2025-01-24T16:37:14.727000 CVE-2024-25030,0,0,919614696c7355d4b34af9f26782392447276c6505979ecc2115be67223d88f9,2025-01-31T17:45:39.267000 CVE-2024-25031,0,0,336ae1209bec97edf2f576f0dbcab4e5fecb1cf28a1e1d867216b37694f08f50,2024-11-21T09:00:09.263000 -CVE-2024-25034,0,1,3f9fae6169c872a2766847e3a2299dab96c127dadcf1e6d60fac2157502bc279,2025-01-24T16:15:34.747000 +CVE-2024-25034,0,0,3f9fae6169c872a2766847e3a2299dab96c127dadcf1e6d60fac2157502bc279,2025-01-24T16:15:34.747000 CVE-2024-25035,0,0,b7214df75690f8a2c0cde375218fa064c6af31099cab5de418b369cfbfb53d96,2024-12-11T03:36:11.700000 CVE-2024-25036,0,0,a0130984c78d987e616d5d6732535de3078a91e4d686daa4bfe8d88a169b88cd,2024-12-11T03:35:51.663000 CVE-2024-25037,0,0,406a4670a9668946e91205c5e64e1ad1fa02a4e9c65ab719dde554f47a137fd7,2025-01-07T16:15:32.937000 @@ -251591,7 +251592,7 @@ CVE-2024-25874,0,0,ce7d8bbf2ca475656b59092432ea0b54dd751fbacb9744c2afb9ca24ce081 CVE-2024-25875,0,0,3e7287d707730e77b930b069bb8c467b66481d2d148a9162c86512ed32cbed54,2024-11-21T09:01:29.890000 CVE-2024-25876,0,0,707c0bae3a2df47393eb2789c44c37815e5c765d72ca613fba2defe817e7814c,2024-11-21T09:01:30.103000 CVE-2024-2588,0,0,41e8b66c360118118d5c180cd84320134fbd8452aeb93131fc10ca9476ac2dec,2024-11-21T09:10:04.460000 -CVE-2024-25883,0,1,9a5a3a9762443cf9e24c4b0f2a0a9c85677f36a59c9e5d94647a767f0d22c79b,2025-02-06T22:15:37.393000 +CVE-2024-25883,0,0,9a5a3a9762443cf9e24c4b0f2a0a9c85677f36a59c9e5d94647a767f0d22c79b,2025-02-06T22:15:37.393000 CVE-2024-25885,0,0,99245e49f7896beed0b6b9e2fdb2ae69be77957a4b92ce57595c9bad676832a1,2024-10-10T12:56:30.817000 CVE-2024-2589,0,0,5f20cd6cee1aceeb968c1cf039ef844e9eb334bf4597017d30e5ca3d90e8af2c,2024-11-21T09:10:04.563000 CVE-2024-25891,0,0,19077c5c0698bf09e7c46fd7b043d8c9080d88a74abd7acc04cbdcaee1c1e417,2024-11-21T09:01:30.563000 @@ -251620,7 +251621,7 @@ CVE-2024-25914,0,0,cbdd1324d530264718e39209819fb0d8fe49770a427f89ba17fd6d971d8fe CVE-2024-25915,0,0,80b438d699f1487785c6023a1fbb0b6d290b4ae8f27fb7a0e03feb7539b4a045,2024-11-21T09:01:33.880000 CVE-2024-25916,0,0,7a4b1716e8e0b7b804cfdd68febaf7488664cb6415f47920ef547d87e0dc78ab,2024-11-21T09:01:34.003000 CVE-2024-25917,0,0,0cd9a5e3f54e99a2fbdddaa15494910cc1cd9ae49be1a604f11ea21e2776d2a8,2024-11-21T09:01:34.130000 -CVE-2024-25918,0,1,e2a8a1529a2146d0354a7c51ac65c74dbd0d48e47acf445f482d623e4eec46e2,2024-11-21T09:01:34.253000 +CVE-2024-25918,0,0,e2a8a1529a2146d0354a7c51ac65c74dbd0d48e47acf445f482d623e4eec46e2,2024-11-21T09:01:34.253000 CVE-2024-25919,0,0,d1ff273fa45d6929d7cfcb977c0c667c296e6d469e69bda056d1ddb816ab474d,2024-11-21T09:01:34.383000 CVE-2024-2592,0,0,1314e5979e922ce544e374cfd4ccc557ec63d2416b8c6bbad2cab77d20807b69,2024-11-21T09:10:04.923000 CVE-2024-25920,0,0,a0d88b4429dd97ffd7ab35e4cd780913d5cda8da9d018eb4732879bd3ed264ba,2024-11-21T09:01:34.510000 @@ -251702,18 +251703,18 @@ CVE-2024-25990,0,0,1bb3a4871dc6ee6be602c4e981107a065224c1cfe3cec1a85e0aace83df27 CVE-2024-25991,0,0,bdaff74cc860fabd9fea722818c8994d3cd8818997d8278a23eb0063a9c89d32,2024-11-22T22:15:13.803000 CVE-2024-25992,0,0,840e46a05b6940bfb1db546201bd43418c17bffa3b756f10bdfcd373865bb822,2024-11-21T09:01:43.743000 CVE-2024-25993,0,0,5b2f5945913ce3c3566ab4fe77880caa269bd5b4dd62fdc2a7aa83b7078f8879,2024-11-21T09:01:43.930000 -CVE-2024-25994,0,1,83d6fdf0d280a13d304a3a3e68c424b7f4a8ee06f532123e1d19f764f856d6a4,2025-01-24T07:15:08.697000 -CVE-2024-25995,0,1,a797163c8c1ed5faaeed9a9ddc9c88d612e4fe5d3c700acf581025dee55c7d0e,2025-01-30T11:15:11.290000 -CVE-2024-25996,0,1,05b8171642dd2e5434e3247603f29bfe6cffbe46eb735632e73db14483f6208e,2025-01-23T18:44:35.577000 -CVE-2024-25997,0,1,302d4c515263a924207c409e7834e87e52f23db49c4bd9a1e78ee72f46bddfd0,2025-01-23T18:45:15.403000 -CVE-2024-25998,0,1,e102701acb9506678375064611606cd276b7e5a1ab99dcc46b2051781f0a2dde,2025-01-24T07:15:09.093000 -CVE-2024-25999,0,1,041a5478193337a529b6f1e3cb24acc7b393562c13dad3ca0f1592e8b033ae90,2025-01-23T18:46:09.307000 +CVE-2024-25994,0,0,83d6fdf0d280a13d304a3a3e68c424b7f4a8ee06f532123e1d19f764f856d6a4,2025-01-24T07:15:08.697000 +CVE-2024-25995,0,0,a797163c8c1ed5faaeed9a9ddc9c88d612e4fe5d3c700acf581025dee55c7d0e,2025-01-30T11:15:11.290000 +CVE-2024-25996,0,0,05b8171642dd2e5434e3247603f29bfe6cffbe46eb735632e73db14483f6208e,2025-01-23T18:44:35.577000 +CVE-2024-25997,0,0,302d4c515263a924207c409e7834e87e52f23db49c4bd9a1e78ee72f46bddfd0,2025-01-23T18:45:15.403000 +CVE-2024-25998,0,0,e102701acb9506678375064611606cd276b7e5a1ab99dcc46b2051781f0a2dde,2025-01-24T07:15:09.093000 +CVE-2024-25999,0,0,041a5478193337a529b6f1e3cb24acc7b393562c13dad3ca0f1592e8b033ae90,2025-01-23T18:46:09.307000 CVE-2024-26000,0,0,ef6350fadaf481876ad799e8605906c6862e20d4a48fd1e6118c6d86947f19b4,2025-01-24T07:15:09.440000 CVE-2024-26001,0,0,80b53353cb90e4e7cc8d3eed8bc902065b2ac1044471301dc6339b75c31896ed,2025-01-24T07:15:09.653000 -CVE-2024-26002,0,1,20344ec61b5c58970f11d5b6067e384aa311eb5ad5b1c9c413cb3b69612d5567,2025-01-23T18:48:12.083000 -CVE-2024-26003,0,1,caad799d57a2040f939e904d266a913bc912074117d6d0e0ca05c262bf81b97a,2025-01-23T18:48:31.273000 -CVE-2024-26004,0,1,25f442a85b0d23c181e13751b7aa5fd42177337ba0481a9ffe3ebab1ed69b4b5,2025-01-23T18:48:50.163000 -CVE-2024-26005,0,1,9f1562ece346d893b334d90c96e7dee580da132dedfd4f879dcb82d7c04e70b0,2025-01-23T18:50:20.543000 +CVE-2024-26002,0,0,20344ec61b5c58970f11d5b6067e384aa311eb5ad5b1c9c413cb3b69612d5567,2025-01-23T18:48:12.083000 +CVE-2024-26003,0,0,caad799d57a2040f939e904d266a913bc912074117d6d0e0ca05c262bf81b97a,2025-01-23T18:48:31.273000 +CVE-2024-26004,0,0,25f442a85b0d23c181e13751b7aa5fd42177337ba0481a9ffe3ebab1ed69b4b5,2025-01-23T18:48:50.163000 +CVE-2024-26005,0,0,9f1562ece346d893b334d90c96e7dee580da132dedfd4f879dcb82d7c04e70b0,2025-01-23T18:50:20.543000 CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01156,2024-12-11T19:55:59.830000 CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000 CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 @@ -251861,7 +251862,7 @@ CVE-2024-26149,0,0,509040b71e933c4c83efda97eedbb5927f70f30be145577cb1eb2d0c4d223 CVE-2024-2615,0,0,52dd24226966af2d36ba382439ed9857bee488a41878b8821cda0b5db9bfb87d,2024-11-21T09:10:08.153000 CVE-2024-26150,0,0,3c027b3dee8ccf173f15ccc32760a71bec2eaf8137bdb8bf8fb759eee0e06b3a,2025-02-05T21:36:57.573000 CVE-2024-26151,0,0,cfbbb470c12a3d8e817116a4e5c512629d9aca997e589958ff6079b041237c57,2025-02-05T21:52:15.070000 -CVE-2024-26152,0,1,c1b3b9b6a63c6ba2d9481dc8565506d49f6cb6abb36d9955ad66959a79ac1105,2024-11-21T09:02:02.457000 +CVE-2024-26152,0,0,c1b3b9b6a63c6ba2d9481dc8565506d49f6cb6abb36d9955ad66959a79ac1105,2024-11-21T09:02:02.457000 CVE-2024-26153,0,0,20a0ef691b8345667a625409684f2a2395a0703269e6a77c70e1f10bc8978f19,2025-01-17T17:15:10.927000 CVE-2024-26154,0,0,3c30ab395f097a638ed9230e5d9a7379264a3848f6f1f7afe48b9f986ee0a3d8,2025-01-17T17:15:11.147000 CVE-2024-26155,0,0,5eee3a955d7716c5df8e64b1ec6afeaacdcbb55c6f0f095bd6e8b4fa29fdf01d,2025-01-17T17:15:11.327000 @@ -251878,108 +251879,108 @@ CVE-2024-26164,0,0,1ea76679e73beab8e8f92dcaf9ffc6c21f0e6d24066752ed1e6d8c3ba1a22 CVE-2024-26165,0,0,43273774b222ed309d56f0cb772a8c6ecc5d570ea920a1e3a8f6f1be28161c85,2024-12-27T17:52:57.313000 CVE-2024-26166,0,0,2b7797b790c4e6ea8990eab43880441d57071faf9d2573a478232196fa5a190b,2024-12-06T17:13:11.063000 CVE-2024-26167,0,0,6eb0c140def4f9a6e9fb9fd2f693a073de0b0d1299d65db710f73121233af732,2024-11-29T20:40:52.990000 -CVE-2024-26168,0,1,bbe944a616beccdc29822db8c08fc9927d24ce5cd997f97337f309cf04838539,2025-01-08T16:43:41.883000 +CVE-2024-26168,0,0,bbe944a616beccdc29822db8c08fc9927d24ce5cd997f97337f309cf04838539,2025-01-08T16:43:41.883000 CVE-2024-26169,0,0,5c99b3cc41f28b23c3419a9409040bf5b00ac20beef1c24160c09c4aabe7505b,2024-11-29T16:24:31.767000 CVE-2024-2617,0,0,df50cc3304e28fac26946c783498321b1d7826e081bad204a1f2dac326819b7c,2024-11-21T09:10:08.513000 CVE-2024-26170,0,0,dff499d41eced2f62340ae06681cd85f9cd5e4a69bee4614e4f0a18e29892c8b,2024-12-27T17:54:12.860000 -CVE-2024-26171,0,1,d6c7d52599607bfb917da4bd16eda8798747ab083189feb7bb533525d8c56b76,2025-01-08T16:43:51.780000 -CVE-2024-26172,0,1,d80e1cb1201515fd9f6c8ae6b78a1935b19433d433c3f812ac5e2d5eae853980,2025-01-08T16:44:30.350000 +CVE-2024-26171,0,0,d6c7d52599607bfb917da4bd16eda8798747ab083189feb7bb533525d8c56b76,2025-01-08T16:43:51.780000 +CVE-2024-26172,0,0,d80e1cb1201515fd9f6c8ae6b78a1935b19433d433c3f812ac5e2d5eae853980,2025-01-08T16:44:30.350000 CVE-2024-26173,0,0,8bfa7b214d5be2960259cedbfc2efcd0efd4edb3fc123fe20fb752a4ed727561,2024-12-27T17:27:57.820000 CVE-2024-26174,0,0,404eff0b96c24fad4c41c1f4f8d5d624271ee6b8595afaab498e46c1b4b74b14,2024-12-27T17:28:23.807000 -CVE-2024-26175,0,1,422264aaf00aec9020551b4d3f362deece007ed4fc4e7164e476c9ecb2b31192,2025-01-08T16:44:43.310000 +CVE-2024-26175,0,0,422264aaf00aec9020551b4d3f362deece007ed4fc4e7164e476c9ecb2b31192,2025-01-08T16:44:43.310000 CVE-2024-26176,0,0,cf9c765e30156837e92e999ed17c7d3a994e0a7e258535fa40bc99e58e1e88f3,2024-12-27T17:48:16.630000 CVE-2024-26177,0,0,ffbf79a1da6c609757b76db372365670601e4f798481140f83dcccdf54929f29,2024-12-27T17:48:45.967000 CVE-2024-26178,0,0,8bec023c3072076a474834e9d0876e8c8177fd992cfef702eaf7616593be59ff,2024-12-27T17:12:57.623000 -CVE-2024-26179,0,1,55af02b9b80d10c84aa02f315ff04e178be50fe446182509886f083bcbd0d01f,2025-01-08T16:44:57.670000 +CVE-2024-26179,0,0,55af02b9b80d10c84aa02f315ff04e178be50fe446182509886f083bcbd0d01f,2025-01-08T16:44:57.670000 CVE-2024-2618,0,0,768de8ffba4b228943fbd930272c4436f3e8e072fbd7e343bb2d1ea3fc34809a,2025-01-31T15:00:47.953000 -CVE-2024-26180,0,1,0a1f0412971b76fd8289a5e9a1a95470e2fa6d9bd61355882f15ed83397c6c7b,2025-01-08T16:13:27.780000 +CVE-2024-26180,0,0,0a1f0412971b76fd8289a5e9a1a95470e2fa6d9bd61355882f15ed83397c6c7b,2025-01-08T16:13:27.780000 CVE-2024-26181,0,0,7aceb198fba1c51198cf6d5bf87a52904880c7e8054e57ac4b3b21f414ab9ab4,2024-12-27T17:13:10.520000 CVE-2024-26182,0,0,c034fb719b511dbe4f226ca30976b20cdcf01246ab0306674f299504c7de1262,2024-12-27T17:13:24.903000 -CVE-2024-26183,0,1,c1606a035040733a964a49c2ae414ba045393de8c41d02968375b9c1fb5c2385,2025-01-08T16:13:44.660000 +CVE-2024-26183,0,0,c1606a035040733a964a49c2ae414ba045393de8c41d02968375b9c1fb5c2385,2025-01-08T16:13:44.660000 CVE-2024-26184,0,0,8aa7391fe148b3f3c30ae8028a4827166f081713570b60b4d2980a242dfffcc6,2024-11-21T09:02:06.237000 CVE-2024-26185,0,0,8e857220041b0123173945dedccb438a3b4788d3d569143c1a201ebe3a4a2812,2024-12-27T17:14:05.590000 CVE-2024-26186,0,0,ace9026172c60f84985daa37b1b83a28c52a234521f5e53d8a04c9c65d74c0a5,2024-09-23T16:48:36.993000 CVE-2024-26188,0,0,4fa0ef0f63f35fcd394a629137e9959f24528fd9f698f1fbfdece529256b50e7,2024-11-29T20:41:53.547000 -CVE-2024-26189,0,1,910734c55ffcdc14e8e59ae1981d3f640c7bdcdda565b1592a48c7b3e4732e72,2025-01-08T16:13:57.177000 +CVE-2024-26189,0,0,910734c55ffcdc14e8e59ae1981d3f640c7bdcdda565b1592a48c7b3e4732e72,2025-01-08T16:13:57.177000 CVE-2024-2619,0,0,8763782de5b5417860e9e89f08bd5725ed701c7f8daa2f6f6f3e9c1656e66c85,2025-01-29T21:57:27.660000 CVE-2024-26190,0,0,9aa996cbd37438ba00bae59ee41a8039997c9c815f24a15de95b6d66c0cc8f2d,2024-12-27T17:14:18.263000 CVE-2024-26191,0,0,e852fff2788cc796f1bea267458b7c45da1bfe02b071f0c7e26ad0152aadc614,2024-09-23T16:51:43.927000 CVE-2024-26192,0,0,249d76abe78bb6ebc4596026cd3ea364f257197c4284746e208e420e13926786,2024-11-29T20:41:36.453000 -CVE-2024-26193,0,1,71c16c3d4d314883e5942a1a559fc48eeddff085717f1ffc1199471107774a84,2025-01-08T16:14:25.807000 -CVE-2024-26194,0,1,c45d112e1feee1fa384ed01beb9d46ba1c8a256089bf29fc6ca54a48c99dfb1a,2025-01-08T16:14:44.903000 -CVE-2024-26195,0,1,c6f73c29d3a30a55085e6124ad9c3b0faf124b93b6b77453e0fb4d09b404ff8b,2025-01-08T16:15:12.980000 +CVE-2024-26193,0,0,71c16c3d4d314883e5942a1a559fc48eeddff085717f1ffc1199471107774a84,2025-01-08T16:14:25.807000 +CVE-2024-26194,0,0,c45d112e1feee1fa384ed01beb9d46ba1c8a256089bf29fc6ca54a48c99dfb1a,2025-01-08T16:14:44.903000 +CVE-2024-26195,0,0,c6f73c29d3a30a55085e6124ad9c3b0faf124b93b6b77453e0fb4d09b404ff8b,2025-01-08T16:15:12.980000 CVE-2024-26196,0,0,e4d7a04850d3fdeb71f41fa36d9a917d6af78a46ebfbb3b179f2df3c5b9e7703,2024-11-21T09:02:07.560000 CVE-2024-26197,0,0,10da3044eebaa8f8d3b3bcd8a3033f49b89667594e57e38d51752cea57c2c7cc,2024-12-27T17:14:36.480000 CVE-2024-26198,0,0,6c110729cde07e6bc332aefcc9d3c08efcf40d31ba3499c41171089f193acc75,2024-12-06T17:12:07.640000 CVE-2024-26199,0,0,a8976b549ae97dc174e7efa413b2139166830c103d9d3848e55018dde845b16f,2024-12-06T17:12:27.343000 CVE-2024-2620,0,0,081a1eae077b060a0a5f62f01f683964d107b0ba2c8573d730f1e778e44e6357,2024-11-21T09:10:08.880000 -CVE-2024-26200,0,1,11809c58bf3557a2d78fb049d37b8bb96ab101597f45e22a14de784d843c158f,2025-01-08T16:15:36.940000 +CVE-2024-26200,0,0,11809c58bf3557a2d78fb049d37b8bb96ab101597f45e22a14de784d843c158f,2025-01-08T16:15:36.940000 CVE-2024-26201,0,0,5de975f626c8f47c7255ce118e81781117b3eae3371fab60bfa445317d223ed3,2024-12-06T17:02:30.493000 -CVE-2024-26202,0,1,4ba7f856593fb16f4c47ec4f5d961387d924116e0c4d7bf56ef0c4ccab7ce650,2025-01-08T16:15:53.347000 -CVE-2024-26203,0,1,4c61a62d79e117f8129eebf40b47f8a91cab51cca519e0c25ea511fe91a561f6,2025-01-15T16:22:22.267000 -CVE-2024-26204,0,1,5fe723fedde327f22d17de1e69f7409006277864dd38c29f7c405726d6f13641,2025-01-15T16:22:29.337000 -CVE-2024-26205,0,1,1eedb693ca617b70f8f7dbc381fc54378f46034ec4355ab294c0cae2d9faf99e,2025-01-08T16:16:05.497000 -CVE-2024-26207,0,1,d69d2770a577e2557f8fe0929d81004182cce5f815dcbdf95760d8f42bc0592b,2025-01-08T16:16:18.420000 +CVE-2024-26202,0,0,4ba7f856593fb16f4c47ec4f5d961387d924116e0c4d7bf56ef0c4ccab7ce650,2025-01-08T16:15:53.347000 +CVE-2024-26203,0,0,4c61a62d79e117f8129eebf40b47f8a91cab51cca519e0c25ea511fe91a561f6,2025-01-15T16:22:22.267000 +CVE-2024-26204,0,0,5fe723fedde327f22d17de1e69f7409006277864dd38c29f7c405726d6f13641,2025-01-15T16:22:29.337000 +CVE-2024-26205,0,0,1eedb693ca617b70f8f7dbc381fc54378f46034ec4355ab294c0cae2d9faf99e,2025-01-08T16:16:05.497000 +CVE-2024-26207,0,0,d69d2770a577e2557f8fe0929d81004182cce5f815dcbdf95760d8f42bc0592b,2025-01-08T16:16:18.420000 CVE-2024-26208,0,0,67dd5efc6d369d17c59569d101f31edad1df106118efd5376783c637686aae58,2024-12-06T15:39:42.890000 CVE-2024-26209,0,0,2bbce2643a43b63a11e42fcdb9a853be4678b53524c23cf955a0a5bff6798159,2024-12-06T15:37:15.937000 CVE-2024-2621,0,0,1ab5d8c7854e54144e35f8b5017b4000f6b180fcf0bb9fd27b47a711005a7a9c,2024-11-21T09:10:09.033000 CVE-2024-26210,0,0,11c6431e52401c541d08b6fba66683ebb31d75a18ad9628294d1891122253016,2024-12-06T14:42:44.433000 -CVE-2024-26211,0,1,730329637306ac55f4eebb9dfdcdba0c120b48315656c0f30f1166d6eb67ba90,2025-01-08T16:16:41.933000 -CVE-2024-26212,0,1,927ec7d1b9f37606904827f7f2315cbef88842bc995b3f3d04c32ad4f2a62780,2025-01-08T16:16:58.303000 +CVE-2024-26211,0,0,730329637306ac55f4eebb9dfdcdba0c120b48315656c0f30f1166d6eb67ba90,2025-01-08T16:16:41.933000 +CVE-2024-26212,0,0,927ec7d1b9f37606904827f7f2315cbef88842bc995b3f3d04c32ad4f2a62780,2025-01-08T16:16:58.303000 CVE-2024-26213,0,0,c7734177dadca4f56cf835dd8bdd269217fcf8e4b2e396db4cedc59ff869d146,2024-12-06T14:41:46.023000 CVE-2024-26214,0,0,3798f56fe0a59b875c8c0a99be80c05ff1220c7883358d150b3df45e30f8b623,2024-12-06T14:41:12.913000 -CVE-2024-26215,0,1,a38fb8f21c0b374ae0564826852b5d1322a81b4ca1eb9af79db2bc434535ab26,2025-01-08T16:17:13.453000 -CVE-2024-26216,0,1,33d841cf489b795e6278e0fb141a43ddaf3ac925e4c52b97e7e9722eaddd4ba2,2025-01-08T15:22:26.050000 +CVE-2024-26215,0,0,a38fb8f21c0b374ae0564826852b5d1322a81b4ca1eb9af79db2bc434535ab26,2025-01-08T16:17:13.453000 +CVE-2024-26216,0,0,33d841cf489b795e6278e0fb141a43ddaf3ac925e4c52b97e7e9722eaddd4ba2,2025-01-08T15:22:26.050000 CVE-2024-26217,0,0,698d5e9a5bdaffb142a4e11b792e1e07292f2d5a0f3b598dd3353de156063094,2025-01-08T15:07:45.367000 -CVE-2024-26218,0,1,5f67d0c3af56bb2ee3d915688caacd82e4be0df36fdfc56fba50ea87596b857a,2025-01-08T15:00:32.987000 -CVE-2024-26219,0,1,b1fd9d6c55416ee85a10c3cc4c97ac3d50a3cd3d7acd2e15b4110e7d20761447,2025-01-08T14:37:03.257000 +CVE-2024-26218,0,0,5f67d0c3af56bb2ee3d915688caacd82e4be0df36fdfc56fba50ea87596b857a,2025-01-08T15:00:32.987000 +CVE-2024-26219,0,0,b1fd9d6c55416ee85a10c3cc4c97ac3d50a3cd3d7acd2e15b4110e7d20761447,2025-01-08T14:37:03.257000 CVE-2024-2622,0,0,98890a285e6b5712e3a88d4fa5c54895b47cfd151e3de3dac31b847139815507,2024-11-21T09:10:09.180000 -CVE-2024-26220,0,1,1565a803729d1820c9e6b6945e097dd604ceb61378a2a174854cc9223fc95056,2025-01-08T14:23:13.767000 +CVE-2024-26220,0,0,1565a803729d1820c9e6b6945e097dd604ceb61378a2a174854cc9223fc95056,2025-01-08T14:23:13.767000 CVE-2024-26221,0,0,fc1f3a316ea077bed64542b98807e21669537ae452fcf0ffdb149ded927eedef,2025-01-08T13:53:25.107000 CVE-2024-26222,0,0,161c522774f6c0fb1e694685e4ac194c1511eeb092b99cc0898ae983186b167d,2025-01-08T16:18:03.547000 CVE-2024-26223,0,0,da66b4b5ead327cf12269b098d92648b7104d66519418e9faac9a9e2a2a5c220,2025-01-08T16:25:28.040000 CVE-2024-26224,0,0,a1ff1d86fc660e402fa9bf756f06948c9ac7cdc437e282f2296f02bc2e29de6f,2025-01-08T16:27:06.937000 -CVE-2024-26226,0,1,996e5ba69faea8507b49518d4f130c91169dbfabb9d8eb8fbd2b9d3f432dc09c,2025-01-08T16:27:22.497000 +CVE-2024-26226,0,0,996e5ba69faea8507b49518d4f130c91169dbfabb9d8eb8fbd2b9d3f432dc09c,2025-01-08T16:27:22.497000 CVE-2024-26227,0,0,5c2fc4b90f1b4bbec7fdc7c88fc60c47c166e99b440dc547f2214ea4f38b0b17,2025-01-08T16:28:31.610000 -CVE-2024-26228,0,1,e6830c9a4551b3a6b37c80862d67d12d332c9940152b7495abe34c263b1b0bd2,2025-01-08T16:31:38.633000 -CVE-2024-26229,0,1,2621c7e581d04b16bff4a9a43bb9555a025de12ea9ca8dabb3c4270935a982e9,2025-01-08T16:31:52.880000 -CVE-2024-2623,0,1,e8bde55222daf7ad700fcf9a93f21b71fd22bab6350a237d8076777d1b52b57d,2025-01-08T20:15:47.823000 -CVE-2024-26230,0,1,da5ffe247a9631ca8e874d06ab6aca98d2b6df5b6e14e06ee9d7c6ff1e6a82cb,2025-01-08T16:32:41.670000 +CVE-2024-26228,0,0,e6830c9a4551b3a6b37c80862d67d12d332c9940152b7495abe34c263b1b0bd2,2025-01-08T16:31:38.633000 +CVE-2024-26229,0,0,2621c7e581d04b16bff4a9a43bb9555a025de12ea9ca8dabb3c4270935a982e9,2025-01-08T16:31:52.880000 +CVE-2024-2623,0,0,e8bde55222daf7ad700fcf9a93f21b71fd22bab6350a237d8076777d1b52b57d,2025-01-08T20:15:47.823000 +CVE-2024-26230,0,0,da5ffe247a9631ca8e874d06ab6aca98d2b6df5b6e14e06ee9d7c6ff1e6a82cb,2025-01-08T16:32:41.670000 CVE-2024-26231,0,0,b932e0c89a81d839ec530889e3bba74a55df396ef61aac39c031a3add1c31c60,2025-01-08T16:33:08.860000 CVE-2024-26232,0,0,c7436bbb2e8a1160dfa54a94fa50ff97f7650d97feab4c7b93dc2b159847d1af,2024-12-06T14:39:54.630000 CVE-2024-26233,0,0,ebcf3f7a7aa4a056365d2c0e5f0419facb47a5848f533fb7aff0f34ffed252bf,2025-01-08T16:37:21.217000 -CVE-2024-26234,0,1,ba9b2437f071294be3dc9366071be8433a23f32546af19ba236a6db704f47745,2025-01-08T16:37:17.700000 -CVE-2024-26235,0,1,d9642cff129a3972c70ea4e74b4ea67a137168dbfc8eba199ef7091cdb515a07,2025-01-08T16:37:39.897000 -CVE-2024-26236,0,1,963458774d06cca370ae7daa3544fa669631c424ab8a08babc8fd63c907c082f,2025-01-08T15:53:19.297000 -CVE-2024-26237,0,1,9b9b3f2f4ad689a21417aaa9c56e4f8b0d5cef5987ab57ca566fd5b0626777d5,2025-01-08T15:54:58.580000 -CVE-2024-26238,0,1,c1305aff52fdc87a401b4409760a3dd65eac43c41432956138d1a28c61423049,2025-01-16T16:46:01.327000 -CVE-2024-26239,0,1,963197e0b527f5e1d25309037f69b4affb2abf43c55aefe8a99842a099956742,2025-01-08T15:55:35.740000 +CVE-2024-26234,0,0,ba9b2437f071294be3dc9366071be8433a23f32546af19ba236a6db704f47745,2025-01-08T16:37:17.700000 +CVE-2024-26235,0,0,d9642cff129a3972c70ea4e74b4ea67a137168dbfc8eba199ef7091cdb515a07,2025-01-08T16:37:39.897000 +CVE-2024-26236,0,0,963458774d06cca370ae7daa3544fa669631c424ab8a08babc8fd63c907c082f,2025-01-08T15:53:19.297000 +CVE-2024-26237,0,0,9b9b3f2f4ad689a21417aaa9c56e4f8b0d5cef5987ab57ca566fd5b0626777d5,2025-01-08T15:54:58.580000 +CVE-2024-26238,0,0,c1305aff52fdc87a401b4409760a3dd65eac43c41432956138d1a28c61423049,2025-01-16T16:46:01.327000 +CVE-2024-26239,0,0,963197e0b527f5e1d25309037f69b4affb2abf43c55aefe8a99842a099956742,2025-01-08T15:55:35.740000 CVE-2024-2624,0,0,72d06684172a0b67b71cfadebc73e6297a732acc67b7f4a91e537bcb8fa461ff,2024-11-21T09:10:09.430000 -CVE-2024-26240,0,1,bb20556641c27a15ca702f2d76d547e7da209d03c12562b7f0a4f828f303204f,2025-01-08T15:55:58.603000 -CVE-2024-26241,0,1,0c8aa158e62f0007cdb0ee69d701d1cbf05b39e642fefbda8d18099f235ade89,2025-01-08T15:59:42.057000 -CVE-2024-26242,0,1,5fb534d92d1deb8631c138fbe07b6094f89076e65c47776fd9c1da3121bed103,2025-01-08T15:57:08.793000 -CVE-2024-26243,0,1,8d625c4841cf0203b6b7c3876d2b106542b6d9ed4f14ae16be669f95121b9799,2025-01-08T15:58:34.267000 +CVE-2024-26240,0,0,bb20556641c27a15ca702f2d76d547e7da209d03c12562b7f0a4f828f303204f,2025-01-08T15:55:58.603000 +CVE-2024-26241,0,0,0c8aa158e62f0007cdb0ee69d701d1cbf05b39e642fefbda8d18099f235ade89,2025-01-08T15:59:42.057000 +CVE-2024-26242,0,0,5fb534d92d1deb8631c138fbe07b6094f89076e65c47776fd9c1da3121bed103,2025-01-08T15:57:08.793000 +CVE-2024-26243,0,0,8d625c4841cf0203b6b7c3876d2b106542b6d9ed4f14ae16be669f95121b9799,2025-01-08T15:58:34.267000 CVE-2024-26244,0,0,84a72b584f990343f9aa65ea7136ea8a41505d9f0dcabdfd08a4b40f8e23df72,2024-12-06T14:33:58.663000 -CVE-2024-26245,0,1,736c86a6d0f9fb2cad8e973cdf164a6525c116598365993e33ef997d596af30b,2025-01-08T15:58:55.043000 +CVE-2024-26245,0,0,736c86a6d0f9fb2cad8e973cdf164a6525c116598365993e33ef997d596af30b,2025-01-08T15:58:55.043000 CVE-2024-26246,0,0,60d13b377c10db048dc34b21ac5deb53732a4d8b2008d8c6f30c7c41df8ffd55,2024-11-21T09:02:13.780000 CVE-2024-26247,0,0,55a35406de5cee0eb7e12c42c6586214107caa93b488986bd72c70b0e94548bd,2024-11-21T09:02:13.900000 -CVE-2024-26248,0,1,fdaca94c6862dcab110a732a80e8b802891fd5ddcc2632a9e50707abca44a341,2025-01-08T15:59:13.603000 +CVE-2024-26248,0,0,fdaca94c6862dcab110a732a80e8b802891fd5ddcc2632a9e50707abca44a341,2025-01-08T15:59:13.603000 CVE-2024-2625,0,0,06c7a7c95e1e00aea3236f4c8bba83849b4481616872e476ce05bb47111d63e5,2024-11-21T09:10:09.553000 -CVE-2024-26250,0,1,814a6c037aec256919693e180b99675a223fe22c1f8f76ca711ce253927f09da,2025-01-08T15:59:38.290000 +CVE-2024-26250,0,0,814a6c037aec256919693e180b99675a223fe22c1f8f76ca711ce253927f09da,2025-01-08T15:59:38.290000 CVE-2024-26251,0,0,bd1db17ac5da21ecd817685a80204e8aed337c915553f24e49042f322f98a6a5,2024-12-05T19:29:12.660000 -CVE-2024-26252,0,1,0435ff17c0558e3c085ca248e2291429266015cb440614761fe69ca379d21b52,2025-01-08T16:00:05.467000 -CVE-2024-26253,0,1,8724697fd684c1bdc4a5f22efa4fb5d7fb0b5a9bde718d15a140ca30f12420e0,2025-01-08T16:00:24.463000 +CVE-2024-26252,0,0,0435ff17c0558e3c085ca248e2291429266015cb440614761fe69ca379d21b52,2025-01-08T16:00:05.467000 +CVE-2024-26253,0,0,8724697fd684c1bdc4a5f22efa4fb5d7fb0b5a9bde718d15a140ca30f12420e0,2025-01-08T16:00:24.463000 CVE-2024-26254,0,0,e1ed79f7082b022def15150b5a9b00e30283171f1ddbe7c8a3fa43beb7fefae6,2024-12-05T19:14:00.320000 -CVE-2024-26255,0,1,847195ce01c1207cc8d6e72f0230b73e61a17459b8f0aea992d668f4e99b270c,2025-01-08T16:02:21.560000 -CVE-2024-26256,0,1,2ace9b80acd1dd3709186c18a224e13e240b59b51c743a1e52cfc44e8c7b7b92,2025-01-08T16:03:05.373000 +CVE-2024-26255,0,0,847195ce01c1207cc8d6e72f0230b73e61a17459b8f0aea992d668f4e99b270c,2025-01-08T16:02:21.560000 +CVE-2024-26256,0,0,2ace9b80acd1dd3709186c18a224e13e240b59b51c743a1e52cfc44e8c7b7b92,2025-01-08T16:03:05.373000 CVE-2024-26257,0,0,6bbf32f20548cfee7b6fe08b29c1830e10505a149e346718bf1ab9c7e655ca39,2024-12-05T19:11:37.323000 CVE-2024-26258,0,0,f44dbe4ece2a696fe76796e8cdd34f69e383db4a2848f8680d1714e4770f70a5,2024-11-26T08:15:04.673000 CVE-2024-2626,0,0,187238078dced3a6eb09a09edaeaa9bf7f43988c2088701468fb3aeaed9e9f87,2024-11-21T09:10:09.767000 -CVE-2024-26260,0,1,1f90ca17c56815614464cb19e79726aeab2c86dc2d6ccc9d085e3a24d9763770,2025-01-23T19:55:55.470000 -CVE-2024-26261,0,1,b4d31fea57f399e9dc0684ae2558c1666da2ae247eefdd4f884c6f1a31199668,2025-01-23T19:56:10.270000 -CVE-2024-26262,0,1,e277816ae3debcc7ab807b771b0685b491300e697e41fab28532430348afd296,2025-01-23T19:56:40.100000 -CVE-2024-26263,0,1,0c47c1464ab5720492a12b914764cc0e88517113e1b22f2280f762467e1413f9,2025-01-23T17:39:42.940000 -CVE-2024-26264,0,1,1150965a45fb728a524cd4e78703a31024679d1a24a4bafd441ceaed60224ef6,2025-01-23T17:41:02.890000 +CVE-2024-26260,0,0,1f90ca17c56815614464cb19e79726aeab2c86dc2d6ccc9d085e3a24d9763770,2025-01-23T19:55:55.470000 +CVE-2024-26261,0,0,b4d31fea57f399e9dc0684ae2558c1666da2ae247eefdd4f884c6f1a31199668,2025-01-23T19:56:10.270000 +CVE-2024-26262,0,0,e277816ae3debcc7ab807b771b0685b491300e697e41fab28532430348afd296,2025-01-23T19:56:40.100000 +CVE-2024-26263,0,0,0c47c1464ab5720492a12b914764cc0e88517113e1b22f2280f762467e1413f9,2025-01-23T17:39:42.940000 +CVE-2024-26264,0,0,1150965a45fb728a524cd4e78703a31024679d1a24a4bafd441ceaed60224ef6,2025-01-23T17:41:02.890000 CVE-2024-26265,0,0,dd89ee2ec2abaff079f4d4cc9e265eb147a7f8b24505c52d68456729a1349687,2025-01-28T21:35:11.500000 CVE-2024-26266,0,0,6441f76a5c0293aff30c9711cf06837859fa32e97b1c912fef10fba3f8a63f36,2025-01-28T02:33:22.940000 CVE-2024-26267,0,0,ed544311eb2162f0e80fa9ab4b47d0d55dbfa7e630160a0fdce895fb92748a0b,2025-01-28T21:36:47.403000 @@ -252002,7 +252003,7 @@ CVE-2024-26282,0,0,2cc47a64c57207c0b4b1555e1dbd660936d462eb1025057272aa17e84ed0c CVE-2024-26283,0,0,67727c15898ca0345e0ba65415a8a83e2c55a918f47c457090dc0b76ef2f95ab,2024-11-21T09:02:18.220000 CVE-2024-26284,0,0,572db44ab010fc15f514ad94f364d0e8fa76b6e5465b3fd409004443f7ab1ec5,2024-12-31T14:39:53.067000 CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2654,2024-02-22T12:15:46.420000 -CVE-2024-26288,0,1,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000 +CVE-2024-26288,0,0,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000 CVE-2024-26289,0,0,48a7a7a5fafdfa8d5f7dbc61909a6d99dc01723526113e644f30f0e41ba2dc35,2024-11-21T09:02:18.637000 CVE-2024-2629,0,0,3085ba487fd0fb396b797efbf32d1012f95de928d12cf4280dd2ebfe916eb1c6,2024-11-21T09:10:10.320000 CVE-2024-26294,0,0,4142d5718b572065d75e787833d5d0a6ac16258d8b1d799b3e50b8bf3c5c9e62,2024-11-21T09:02:18.767000 @@ -252074,7 +252075,7 @@ CVE-2024-26466,0,0,78f9ec7f09b86ede70fc7b526d3c62b52dfe5c663a6c507cd560a4b345d88 CVE-2024-26467,0,0,7fc943892cb0014f0eed37ce46993ce06d883ad86ab2799d5c55ba05a00e137e,2024-11-21T09:02:27.513000 CVE-2024-26468,0,0,0547be4c4882f5475afcf11f6d186013d04fae3e143dc62f3877a4ed92efebbe,2024-11-21T09:02:27.717000 CVE-2024-26469,0,0,ca30b6ba743f8a94ca9252341154faef8133ad746480726630ceceb570bbe30d,2024-12-04T21:15:22.647000 -CVE-2024-2647,0,1,781af3f4b9de3e9136bd58c90c07f4534ac545ac90cf7cf9e278fff33f8b5aa3,2024-11-21T09:10:12.513000 +CVE-2024-2647,0,0,781af3f4b9de3e9136bd58c90c07f4534ac545ac90cf7cf9e278fff33f8b5aa3,2024-11-21T09:10:12.513000 CVE-2024-26470,0,0,5a3a0e9bead74d3ad7a801ce5e989377aa1e8dd86cc9c2c97b389b1c343e64fc,2024-11-21T09:02:28.063000 CVE-2024-26471,0,0,14554bbc2c0b5b2a0502a2d3b4b7bfb2b94c413a02c7f7a3204a15c12b0d588c,2024-11-21T09:02:28.273000 CVE-2024-26472,0,0,886a2fc774cca6e7209753367afa5a190bb62651cd1c25e70722074ee21261cb,2024-11-21T09:02:28.490000 @@ -252092,7 +252093,7 @@ CVE-2024-26490,0,0,5d881f1c01fce0a8d045898f401c1fdce23d0fcbcfe7be54413530239baae CVE-2024-26491,0,0,c21263bce7ab5e4914f382cea90ce616eec96f5c4ee3ce13ab73daf3ca946d29,2024-11-21T09:02:30.480000 CVE-2024-26492,0,0,9627b0f85e6c71953ddc8ad575684843b848841f59336ebddbc7ed81a95e3765,2024-11-21T09:02:30.693000 CVE-2024-26495,0,0,1a3ef9413c39fd044d2faf5b27b039172ef94e2dc35c0a91bd7bc5a02c4f00e8,2024-11-21T09:02:30.907000 -CVE-2024-2650,0,1,e734ec5659d61ffc4accf737956e73f738843d131d9ee7da9d67366df08b49d9,2025-01-08T20:06:29.560000 +CVE-2024-2650,0,0,e734ec5659d61ffc4accf737956e73f738843d131d9ee7da9d67366df08b49d9,2025-01-08T20:06:29.560000 CVE-2024-26503,0,0,df7d61dcb7128154350761a771150cb0494b47d4aafbfd7f2024eef22b0ed39b,2024-11-21T09:02:31.040000 CVE-2024-26504,0,0,04368ca408cf828c52c9d21e0e159c77cba39aeb7ead3b77c45c5792276ceb5f,2024-11-21T09:02:31.240000 CVE-2024-26507,0,0,6739efe9e31958f6327926c478411ff4c4c7914d75460fb344892d5adbfedceb,2024-11-21T09:02:31.463000 @@ -252117,7 +252118,7 @@ CVE-2024-26574,0,0,c9911895eba0376ea8a04813b72831a135e34cb8219fef4dc4368d52d0492 CVE-2024-26577,0,0,b31cfe48a896bbe0069a91709f0e0fcdcc1053cc2c31cf21b6fc4d7e6e447649,2024-11-21T09:02:34.307000 CVE-2024-26578,0,0,8a0c1fc43b13c7f9f08fe0d68f3678d92bd788b8d21f0870649439877f2e7d81,2024-12-11T14:25:58.393000 CVE-2024-26579,0,0,9c84da18e023cd09fe2fb7cf03db0b8a51d68ccf0b7a927b5e53949a549ffecd,2024-11-21T09:02:34.660000 -CVE-2024-2658,0,1,86a9bb2ddd403d4a34635ea4876b6d513bef58ab295cabced2ea06376377851c,2025-01-30T17:15:17.670000 +CVE-2024-2658,0,0,86a9bb2ddd403d4a34635ea4876b6d513bef58ab295cabced2ea06376377851c,2025-01-30T17:15:17.670000 CVE-2024-26580,0,0,2da523ae9bab4583fae6c14513aa51a5182ca599877e28f208436ca984866b9b,2024-11-21T09:02:34.773000 CVE-2024-26581,0,0,80b86b5dff9ca5be14908e5f3367dd0289faaf1f938aad6d98d56fc7348c93e6,2024-11-21T09:02:34.970000 CVE-2024-26582,0,0,7d528a97d318a30befef76be5711de65a7eae9acb5b30448ef8103adebdd8d8a,2024-11-21T09:02:35.210000 @@ -252161,7 +252162,7 @@ CVE-2024-26616,0,0,d3c13b186980b14f4d8626d0c527f78394756d9c40071b7da5f1973da6f30 CVE-2024-26617,0,0,111cb4359671b535aadd933a1100c9999bd2632f9a23d4dc9bf642a8974880ee,2024-12-12T15:34:40.053000 CVE-2024-26618,0,0,3be46d8e494c76778ce26f489ff9887dc160c7e4937984d288af7894c48c4bab,2024-11-21T09:02:42.047000 CVE-2024-26619,0,0,47ef9d76f9826a5a5e8ba4e9250a722df14dc33a348ae160fc1d23110278689d,2024-12-12T15:19:41.967000 -CVE-2024-2662,0,1,79384514bfde3bd465b4cc5289df066ce38c1ea93a5494ac05df965badcbeea7,2025-01-30T16:12:13.900000 +CVE-2024-2662,0,0,79384514bfde3bd465b4cc5289df066ce38c1ea93a5494ac05df965badcbeea7,2025-01-30T16:12:13.900000 CVE-2024-26620,0,0,5c124f9203e78c511ecea4b65d08b8416fe0d09aedbc7125a2416556c4b83f7a,2024-11-21T09:02:42.407000 CVE-2024-26621,0,0,2cef5f3b9034b09be05aedbba02c8c8e6662a458df7f1f7360f9cc5779521c1d,2025-01-16T17:11:37.050000 CVE-2024-26622,0,0,44771474d96e6a32e262a8e82c8d605514616358779ded6b7654a20fc0c2a12a,2024-12-11T17:36:15.267000 @@ -252183,7 +252184,7 @@ CVE-2024-26636,0,0,e040392dbf5dece5991bbd5b4813e4acf74491af81b2691222339ae1b7720 CVE-2024-26637,0,0,33676b92619865021f629b461c2549985de282ac3ac30f360d4728cbdc20aa03,2024-11-21T09:02:44.403000 CVE-2024-26638,0,0,6c83dc25b3412a9ff69e4abbfad53bbaa0a8b4f7b0192f35032c6bb4f6d464e3,2024-11-21T09:02:44.520000 CVE-2024-26639,0,0,77fa0c405097892d132b380250ada6d19d3c676da4410ce6e163a929de368582,2024-06-20T09:15:11.183000 -CVE-2024-2664,0,1,b0442b4aa7a683f4310b6f35cff42de65a7954f7096565e1dffd40e9f9b315f7,2025-01-08T20:05:38.290000 +CVE-2024-2664,0,0,b0442b4aa7a683f4310b6f35cff42de65a7954f7096565e1dffd40e9f9b315f7,2025-01-08T20:05:38.290000 CVE-2024-26640,0,0,54c5da3b229a93028da04fd82c4249df09909d6ac16876a131e19755de0888f3,2024-11-21T09:02:44.737000 CVE-2024-26641,0,0,5f47a642bf5ae3dc0f36324b4a1b8f7c8a7ca05295b1963f0b237d32cbae450a,2024-11-21T09:02:44.853000 CVE-2024-26642,0,0,8cb6e40acb222e213a9c1b8fa4426c911d8cd03fc8028b52eacb65429f170b4d,2024-11-21T09:02:44.980000 @@ -252194,7 +252195,7 @@ CVE-2024-26646,0,0,5c3b675eed417f04e79fbe9a962446c0936c3d49eec6b3e012c1e53cad995 CVE-2024-26647,0,0,0087defa8b2daf5e29c0c380220574740551b7537aefbd17ea5876ff9a0ca272,2025-01-07T20:15:48.587000 CVE-2024-26648,0,0,57660c3f5372b373298dbe0cd29fd4332764e7181a5b50e285b698a5ae516b44,2024-11-21T09:02:45.723000 CVE-2024-26649,0,0,affc58726c4d9b6522d6bde29012b9a628801f04a98430ddf530cfc9d83cbf05,2025-01-27T14:50:35.380000 -CVE-2024-2665,0,1,9599114bbdfa2a0582ef31246d1d066104e4d9c0a632852f0476807f6686fd48,2025-01-08T20:05:50.257000 +CVE-2024-2665,0,0,9599114bbdfa2a0582ef31246d1d066104e4d9c0a632852f0476807f6686fd48,2025-01-08T20:05:50.257000 CVE-2024-26650,0,0,c37b82afef74cba8f0a1b3081e8c53c80ac8f73689ed9f1c045183b9566d980d,2024-05-23T14:15:09.293000 CVE-2024-26651,0,0,898711d0c00a026cf190f460e3b24d2751f2699fd4b1b6a25eb50a9711c0c7b9,2024-11-21T09:02:46.027000 CVE-2024-26652,0,0,105744a3326cfd97769655231f5141eceba4e2c7ae5c2e6279ca9167a71c0f9b,2024-11-21T09:02:46.153000 @@ -252205,7 +252206,7 @@ CVE-2024-26656,0,0,87294d191c345c70a4c471a87fe66eabdaba9c1d9c21608ca348166e40c96 CVE-2024-26657,0,0,5b20f2d67a13488a4561cdf1804b4d16bd412c492c2f8931f4259c8fdab78f08,2025-01-07T17:20:00.840000 CVE-2024-26658,0,0,fdb2631e448bd210fea3052df1cd33afa28ec2d71cfc06366e87396444d81fff,2025-02-03T16:15:21.710000 CVE-2024-26659,0,0,d1c064e96da1d530f31cb13996b98b6c11a5365d98cf8e2364eb0850bbe23f59,2024-11-21T09:02:47.073000 -CVE-2024-2666,0,1,94c10c4038495e2feaf574a5456d0064fe9e83a56f9b4605d7001b425c92541e,2025-01-08T19:47:15.707000 +CVE-2024-2666,0,0,94c10c4038495e2feaf574a5456d0064fe9e83a56f9b4605d7001b425c92541e,2025-01-08T19:47:15.707000 CVE-2024-26660,0,0,a422396ff04da2dd1fc0fcd251abf1c784b2a21a790731caa445e598fd0e0efd,2024-11-21T09:02:47.193000 CVE-2024-26661,0,0,d45863d2e30232e358edb0d1a1e889067585e710a0e2ee684c544bcee0a67515,2024-11-21T09:02:47.317000 CVE-2024-26662,0,0,a88f4521b9b995afb0e21d9f507fb182180356687597cd7121dd3a6b42115b74,2024-11-21T09:02:47.500000 @@ -252792,7 +252793,7 @@ CVE-2024-27198,0,0,de438747af70d3a35b18668b9b31d3da0ee0ca592d998e76d2e324c336123 CVE-2024-27199,0,0,82ee3c054db940a599ef04a223b1edddbc0af922d3b2c864cd97a9e1669b1412,2024-12-16T14:56:40.747000 CVE-2024-2720,0,0,3a04c50bd9eaa3e1d31cec067b1b9f5cb9613017dd41b88c00de0d45c254f79f,2024-11-21T09:10:22.247000 CVE-2024-27200,0,0,9f287b534ca4f586904b2cc6faaa6d91f8ef3d30ae3977397d8c7dae4f46ee77,2024-11-15T14:00:09.720000 -CVE-2024-27201,0,1,6e83bc1cc9e8450dd7f8fee9056cea09a4408b910dbf61e1fc1639434b79304f,2025-01-23T16:56:55.550000 +CVE-2024-27201,0,0,6e83bc1cc9e8450dd7f8fee9056cea09a4408b910dbf61e1fc1639434b79304f,2025-01-23T16:56:55.550000 CVE-2024-27202,0,0,4f467e274cae23b75ce17bed8e5e15aeabadd17867528996811e440848b3463c,2024-11-21T09:04:05.373000 CVE-2024-27204,0,0,dc378098f75f5e12ccd9d993a343bde0c21d67f9257930b3d86bdb3b656344ab,2024-11-21T09:04:05.500000 CVE-2024-27205,0,0,34dea4a1905f758c0f600c88ca391ad652c0884f1991f6d3e125aea8fa662718,2024-11-21T09:04:05.683000 @@ -252840,7 +252841,7 @@ CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01 CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000 CVE-2024-27254,0,0,85cba9b8055ff115446973e30807b0261d64d6409e7536e0bfb4af3100c99a5e,2025-01-31T15:02:40.980000 CVE-2024-27255,0,0,020719b04fc3be92fab5ca4f611d61c95e87ea030f34dc99fa55e1be11bc830e,2024-12-23T17:32:58.470000 -CVE-2024-27256,0,1,48a177f11d27c863c9e684ddfe6461b5e6516fcf5d4f7e4bd4df2ec29ead3c7d,2025-01-27T17:15:15.443000 +CVE-2024-27256,0,0,48a177f11d27c863c9e684ddfe6461b5e6516fcf5d4f7e4bd4df2ec29ead3c7d,2025-01-27T17:15:15.443000 CVE-2024-27257,0,0,691c5dc8e8ee6dc8cf4d467dc5d3cecba3bf33df4b5a8f7cf103f192a777dc97,2024-09-16T14:26:15.400000 CVE-2024-2726,0,0,7bf287b1ed61a27957754b43bb3eb83ce224f5526d7a8605b12bacbec8912e82,2024-11-21T09:10:23 CVE-2024-27260,0,0,d8abf1871a989c63042ef17773af437c6f9012fbd4c3caf016f954fa2e26ad04,2024-11-21T09:04:12.017000 @@ -252965,7 +252966,7 @@ CVE-2024-27376,0,0,4933dc44dfb96c4e538596b4e2e9cd536be7813adb068cff5b23389f1bcc3 CVE-2024-27377,0,0,3d2ce6efe62522bb5f433d63f14f5fb65cb6bc72f8fba22cfb2b1a9c8904063c,2024-11-21T09:04:28.990000 CVE-2024-27378,0,0,652b7588281be428bdaceaed69357a614dccdcd7a2ced5944baecf12c0bb0848,2024-11-21T09:04:29.150000 CVE-2024-27379,0,0,3cd7a3bc568502beed867940be9efaab8a2476bbffd4d9c34135b745bfc52a2b,2024-11-21T09:04:29.327000 -CVE-2024-2738,0,1,b6efbadb11d01ac6192bc1b7a683e2f5e65b2744a9ebf576c8464bf5771bd5bd,2024-11-21T09:10:24.440000 +CVE-2024-2738,0,0,b6efbadb11d01ac6192bc1b7a683e2f5e65b2744a9ebf576c8464bf5771bd5bd,2024-11-21T09:10:24.440000 CVE-2024-27380,0,0,fd67f29d4e726d7274d19c0bcf4177f4144236ebf19de60c64cc3610d19682c7,2024-11-21T09:04:29.500000 CVE-2024-27381,0,0,3ba55b8d2d556d8527b1f2c215c04f0a6f84c336b1409f0e8d0ec597f7c1a95e,2024-11-21T09:04:29.667000 CVE-2024-27382,0,0,707f41c0c38fdff19534efd7998b66186ca0c9cb742581a2c484f59be8fbb318,2024-11-21T09:04:29.837000 @@ -253277,7 +253278,7 @@ CVE-2024-27855,0,0,7b61a08acfa4129bbd09ca95b2fbbadadedd2683e38c872f9104fbd486556 CVE-2024-27856,0,0,09c5bb73b814d1144196c9ecf929f00cb814093cdfced3c6adadc63f100b4422,2025-01-16T15:15:13.100000 CVE-2024-27857,0,0,50c74cada9fa0a92498be7b0ed6d9257c0a8cdcb5b5d97a471df147f46938208,2024-11-21T09:05:17.540000 CVE-2024-27858,0,0,aa4ac34917fc25a3b363315db7cb3fffd219145d245e40c2d78d17a7bcb483bf,2024-09-23T19:56:28.840000 -CVE-2024-2786,0,1,fdc7011c4f0b705afb5fcd1f3a67915269e31c824586b5ff624ca764a8b78249,2025-01-07T18:17:10.187000 +CVE-2024-2786,0,0,fdc7011c4f0b705afb5fcd1f3a67915269e31c824586b5ff624ca764a8b78249,2025-01-07T18:17:10.187000 CVE-2024-27860,0,0,573c398bb03b5382369ac69cc1d55fcdcd51ef33a018d7ec6bcd579bee759306,2024-09-23T19:10:07.350000 CVE-2024-27861,0,0,44687bbf9414155e406d842a229f671ff45e5709268fc42f7e0846677b06e6c3,2024-10-10T13:13:53.450000 CVE-2024-27862,0,0,1879dd3c7b86226e41db14689055cbd9455607ed315179a7b729f6913bf91dce,2024-12-10T15:00:16.310000 @@ -253394,7 +253395,7 @@ CVE-2024-27975,0,0,bc7ca5de8d5888a112ca1726807725d7553c48e3b27514780064500a4d06e CVE-2024-27976,0,0,822a5af21c1e2c8fd675938b70649904f7b60e8d1b30e50919271624e829e87c,2024-11-21T09:05:32.880000 CVE-2024-27977,0,0,32c3ab10b4aaf757c630e2f8e271f8b8b7bdb65e5c29242ffffe4966a9401d4d,2024-11-21T09:05:33.017000 CVE-2024-27978,0,0,fcf4a7e5ff185d237258fd9843b63a3870e8188564ad41e6f5398b29b01f25a9,2024-11-21T09:05:33.160000 -CVE-2024-2798,0,1,995222071e9ebe97cefa44917be872c59cdcf307945182c147883468abffdeec,2025-01-10T21:34:59.457000 +CVE-2024-2798,0,0,995222071e9ebe97cefa44917be872c59cdcf307945182c147883468abffdeec,2025-01-10T21:34:59.457000 CVE-2024-27980,0,0,e3f5f1d6ab8508e8ed6376e74d4da33550261128169fc4a605343d449112340d,2025-01-09T22:15:27.777000 CVE-2024-27981,0,0,5ad287609e78a5c57ad9f50892c9f3767ac8a9a55b04be511b8a794f3a0d6265,2024-11-21T09:05:33.330000 CVE-2024-27982,0,0,3b4edd38916d4b70e6bd265fb1fcaa37369c9af685bd7f99d27c1bbef3d48182,2024-11-21T09:05:33.463000 @@ -253405,7 +253406,7 @@ CVE-2024-27986,0,0,6e6ed6493f00348a10c965f4cc638de5d51e1e8a66be90ac10c9b5e04d22c CVE-2024-27987,0,0,fae87e6a46a51cadc955d1613c451a2ff702574b3ff9d5a457489bddc03af350,2024-11-21T09:05:34.230000 CVE-2024-27988,0,0,c686d670cc748ce822fc38945ce5b40635e2e005a14b8e9934b0adbae696c579,2024-11-21T09:05:34.380000 CVE-2024-27989,0,0,7f894ef41691189e0c1df3102dcb631ad9f4b4b2ff7a95ff2ab4bf4eafb7ea15,2024-11-21T09:05:34.520000 -CVE-2024-2799,0,1,01a914f1bbbd17207124839b023845bb2f1eeccae4d17b6eb6ce7c0bc20ba9fb,2025-01-10T21:35:28.493000 +CVE-2024-2799,0,0,01a914f1bbbd17207124839b023845bb2f1eeccae4d17b6eb6ce7c0bc20ba9fb,2025-01-10T21:35:28.493000 CVE-2024-27990,0,0,62efdb6e127cb837f96e7ddad7d55e5ab4ff9b110582a14fa4080b941a60f145,2024-11-21T09:05:34.673000 CVE-2024-27991,0,0,3de791a6a130aaf90b41233c2fb2d543204d317345cb810879b2311ad490b8d5,2024-11-21T09:05:34.840000 CVE-2024-27992,0,0,3f6e9ef7f5187737b12eef9339d561e440dad78cffd0f3ed3b922336cb6465c9,2024-11-21T09:05:34.983000 @@ -253482,10 +253483,10 @@ CVE-2024-28069,0,0,d642acf4387334ccc7ddc0fefc11a659d84d992af74df5733fb79a2023dc4 CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef61,2024-11-21T09:10:34.117000 CVE-2024-28070,0,0,636e2a0fb0d0c0f843795bd2fc360a9b786d38874ab72d393604ed9b95733d95,2024-11-21T09:05:45.067000 CVE-2024-28072,0,0,fa6d8a559d5b4d425713c26965064fea4be91d945d889f22d76427b4e7abf2ea,2024-11-21T09:05:45.217000 -CVE-2024-28073,0,1,3b7235a7c61a6eefe6d15ae95cb8485ff58035ec6dd4a108b55bdcc5424d48b9,2024-11-21T09:05:45.367000 +CVE-2024-28073,0,0,3b7235a7c61a6eefe6d15ae95cb8485ff58035ec6dd4a108b55bdcc5424d48b9,2024-11-21T09:05:45.367000 CVE-2024-28074,0,0,626edf356fcc616b477d03999712c23ef5a71976c53db913f361d211b57aaeec,2024-11-21T09:05:45.503000 -CVE-2024-28075,0,1,9a7781dec8c980eacdedb94b89bae6a08dcf9d6550daba75c356e237fc4f3ac2,2024-11-21T09:05:45.687000 -CVE-2024-28076,0,1,ff0493a3d10bc65de59dc10823e9023a9508d26c105c3baeede289e7bf5780b3,2024-11-21T09:05:45.840000 +CVE-2024-28075,0,0,9a7781dec8c980eacdedb94b89bae6a08dcf9d6550daba75c356e237fc4f3ac2,2024-11-21T09:05:45.687000 +CVE-2024-28076,0,0,ff0493a3d10bc65de59dc10823e9023a9508d26c105c3baeede289e7bf5780b3,2024-11-21T09:05:45.840000 CVE-2024-28077,0,0,11861d52f1181341bb4975b159315043797eeb1a5228fdf7968084b7f30c6ead,2024-09-05T18:29:31.127000 CVE-2024-2808,0,0,929e834e70a4305880128a178e107c6fe817020c4a8d1b390bde853ff35341d0,2024-11-21T09:10:34.280000 CVE-2024-28084,0,0,0d3287ba2deeb433e3245fd8b556726348ccc51234bd81cde3d2e3755fc61195,2025-01-08T15:50:22.960000 @@ -253537,11 +253538,11 @@ CVE-2024-2813,0,0,f6cf44b143c45f427a4e19d3a3c84fafa892be9cdc350a85d194bce1d00ab5 CVE-2024-28130,0,0,69640234ddd8399b998b711ea548de6aa4b7b8289789fb11379a6d5513f1b0f0,2024-11-21T09:05:52.640000 CVE-2024-28131,0,0,ac6341de81d38b323cb8d4155aaff35dcc48c0fd487702b27be5fe24c82bdc12,2024-11-21T09:05:52.790000 CVE-2024-28132,0,0,175c8a5b906c462629f50efa40142a9a2be9cbc5170b0eaf7994a7275f266134,2024-11-21T09:05:52.973000 -CVE-2024-28133,0,1,25c98225bb575fb176dd1e011196c4784144df2ade977063aaca6fbc12d8683e,2025-01-23T18:51:57.947000 -CVE-2024-28134,0,1,3079b5d60ba6de23975ec39cd27a4d6834422fca321909d5bb6970e4719d858d,2025-01-23T18:53:02.387000 -CVE-2024-28135,0,1,3ff5529dc8b32c86e58a11494d751419ed38315f3bd33bb8889db72c495c2a1b,2025-01-24T07:15:09.860000 -CVE-2024-28136,0,1,9badc8d231e8b1da71d2e2d6fd969eaf5c1e743739ae9d8ab915157298720714,2025-01-24T07:15:10.107000 -CVE-2024-28137,0,1,23a9321d5ba5f03e68d006c9c88595a536f25f01eecb5c86a26702a4f612ea32,2025-01-23T18:55:34.780000 +CVE-2024-28133,0,0,25c98225bb575fb176dd1e011196c4784144df2ade977063aaca6fbc12d8683e,2025-01-23T18:51:57.947000 +CVE-2024-28134,0,0,3079b5d60ba6de23975ec39cd27a4d6834422fca321909d5bb6970e4719d858d,2025-01-23T18:53:02.387000 +CVE-2024-28135,0,0,3ff5529dc8b32c86e58a11494d751419ed38315f3bd33bb8889db72c495c2a1b,2025-01-24T07:15:09.860000 +CVE-2024-28136,0,0,9badc8d231e8b1da71d2e2d6fd969eaf5c1e743739ae9d8ab915157298720714,2025-01-24T07:15:10.107000 +CVE-2024-28137,0,0,23a9321d5ba5f03e68d006c9c88595a536f25f01eecb5c86a26702a4f612ea32,2025-01-23T18:55:34.780000 CVE-2024-28138,0,0,7540adf222242b3ccd9079360e172ae2d27fa567648cc2b65a134e46fe0cfaf5,2024-12-11T17:15:14.827000 CVE-2024-28139,0,0,edf594f5edfd9e55d8089c9470f493c8f819aa8b8096683baf0211d16796568a,2024-12-12T17:15:10.010000 CVE-2024-2814,0,0,266291004cb50fc9fa499704214f3d6d747ab61c03d4ecf60b55016bd9e70c6a,2024-11-21T09:10:35.307000 @@ -253888,11 +253889,11 @@ CVE-2024-28766,0,0,d1fe687f2a5ce03dbfe1e9c4a25915bb51b0bf65ea11dc75f58f0026fc6d3 CVE-2024-28767,0,0,3dcbbe23de561638ccf8a9738544653a62b61fe75d19cdbb00efaaf18a46718a,2024-12-20T14:15:23.850000 CVE-2024-2877,0,0,e8536f3b9a8db8cfb1a01dc3baa76bd8616106f111c0e4e2021b78fa36854ec8,2024-11-21T09:10:44.020000 CVE-2024-28770,0,0,b8811b7fb98e7ac5379aa26a96e0b35f3c550f414784b5c1af5c44bab09d5997,2025-01-27T02:15:28.407000 -CVE-2024-28771,0,1,a0137eeff8a509a8fdb4e37fb64616fdf842469ff599fe3f95344835ee73fac4,2025-01-27T02:15:28.553000 +CVE-2024-28771,0,0,a0137eeff8a509a8fdb4e37fb64616fdf842469ff599fe3f95344835ee73fac4,2025-01-27T02:15:28.553000 CVE-2024-28772,0,0,78e1b65ccd01d2b2cb5151ac2638f146b229ea64b2c3771ff8b54d177679ec5a,2024-11-21T09:06:55.327000 CVE-2024-28775,0,0,6a2db0e9a4b51ca58dc1a2ce04ae9f65cde9a99b61684111bcbdf3398dd02cad,2024-11-21T09:06:55.493000 CVE-2024-28778,0,0,ec5802dfee3b138bf2f66b9c23844fcaeb53806b2668ca7c9490ad6fae2b4a1f,2025-01-07T16:15:33.113000 -CVE-2024-2878,0,1,e71e1b6b18416c1a4fac2b9b4bead5166c5072c6f5ee0831e3bfd20416e2d7d2,2025-02-05T20:15:44.637000 +CVE-2024-2878,0,0,e71e1b6b18416c1a4fac2b9b4bead5166c5072c6f5ee0831e3bfd20416e2d7d2,2025-02-05T20:15:44.637000 CVE-2024-28781,0,0,2babd6019d5daf3d14be2b9e76a0c084eee9d3b5dd8f32fdaae83dfbfeb17f66,2025-01-27T18:31:09.747000 CVE-2024-28782,0,0,3827c4b953b1c26f26179fc828e8b34b71d580a39e37d458a5957d5222c3b151,2024-11-21T09:06:55.783000 CVE-2024-28784,0,0,31a16452abfdc2ff65c4b937882456f9364f61d12d2099ccb8cc285baa43f061,2024-11-21T09:06:55.913000 @@ -253986,60 +253987,60 @@ CVE-2024-28892,0,0,2e191531e41f7891094b87fe8cebe43719428c7eea4b56c908156d0a86b26 CVE-2024-28893,0,0,db742559f8c06478e8575a7b0b3efd5fffbc67fba44a19cb78f8e38f79742eca,2024-11-21T09:07:07.740000 CVE-2024-28894,0,0,b9faf34ec909306221ab162d492936e7fd18d2418e4f829a4af1d6fc9a632145,2024-11-21T09:07:07.920000 CVE-2024-28895,0,0,d2dda34349233b4529d0456a907510ce0ea82c958aeef35d6f0b65b75c4f7cc9,2024-11-21T09:07:08.117000 -CVE-2024-28896,0,1,4a2d03b69fa227bf831f55200ab3441e68b260a1e71786aedfc4a25507da42dc,2025-01-08T16:03:33.820000 -CVE-2024-28897,0,1,60e2da34ab584cf26e01c0a375c4a1110d8fc06f32c594b21e740aed5830647c,2025-01-08T16:04:12.530000 -CVE-2024-28898,0,1,e9ce067d641625ebf80ec835d4dce3e9500910120ec548d998c1c2603f8d6a81,2025-01-08T16:04:27.403000 +CVE-2024-28896,0,0,4a2d03b69fa227bf831f55200ab3441e68b260a1e71786aedfc4a25507da42dc,2025-01-08T16:03:33.820000 +CVE-2024-28897,0,0,60e2da34ab584cf26e01c0a375c4a1110d8fc06f32c594b21e740aed5830647c,2025-01-08T16:04:12.530000 +CVE-2024-28898,0,0,e9ce067d641625ebf80ec835d4dce3e9500910120ec548d998c1c2603f8d6a81,2025-01-08T16:04:27.403000 CVE-2024-28899,0,0,00d222a3244d6c68d5186a1ff75bf7d608083514538ed1a5316dbc77109a2a90,2024-11-21T09:07:08.733000 CVE-2024-2890,0,0,9f3de28a2d200668c10961a2e062abf955c96d77921e4e0222aeb6258f112722,2024-11-21T09:10:46.020000 -CVE-2024-28900,0,1,72762856472877e544aba7baba36c7750ddae8428cc4ab19d92b446ddd9f5014,2025-01-08T16:04:41.253000 -CVE-2024-28901,0,1,80d750dfb297adf90060862899832c0c5323ebc3915f702f6c9c8b693c55c260,2025-01-08T16:10:06.617000 -CVE-2024-28902,0,1,e65ec292f971d594a08a295368a1e7a41e415e1d0ee11ccb3a7e434f0664979a,2025-01-08T16:10:20.793000 -CVE-2024-28903,0,1,b8749b3707374758871af80bdbbf8f58aca590c80ba57e1fa782eae8a7203ae8,2025-01-08T16:11:00.583000 +CVE-2024-28900,0,0,72762856472877e544aba7baba36c7750ddae8428cc4ab19d92b446ddd9f5014,2025-01-08T16:04:41.253000 +CVE-2024-28901,0,0,80d750dfb297adf90060862899832c0c5323ebc3915f702f6c9c8b693c55c260,2025-01-08T16:10:06.617000 +CVE-2024-28902,0,0,e65ec292f971d594a08a295368a1e7a41e415e1d0ee11ccb3a7e434f0664979a,2025-01-08T16:10:20.793000 +CVE-2024-28903,0,0,b8749b3707374758871af80bdbbf8f58aca590c80ba57e1fa782eae8a7203ae8,2025-01-08T16:11:00.583000 CVE-2024-28904,0,0,753e369689861bbd8c5ad513fce24c0989fd9510498deec2318cd64eec6d218e,2024-12-05T18:54:13.320000 CVE-2024-28905,0,0,bd6cc73ace4ca64a4aba1d2929e978761108b1f5196e5463a2a7496495af90a2,2024-12-05T18:50:21.030000 -CVE-2024-28906,0,1,dec60607d8c413f166bcee83816316e2b54f2039fff608bc7db6774d958a3e66,2025-01-07T20:30:25.303000 +CVE-2024-28906,0,0,dec60607d8c413f166bcee83816316e2b54f2039fff608bc7db6774d958a3e66,2025-01-07T20:30:25.303000 CVE-2024-28907,0,0,0a0e9df28d068123203d200496d461a9f5a85cf195778c93d73b68574a7b0ece,2024-12-05T18:28:21.740000 -CVE-2024-28908,0,1,5d1e0e3cea0c7ae36858575af3ed59df4471cbb1a1b23738cd6a7ffaa70683e1,2025-01-07T20:22:56.653000 -CVE-2024-28909,0,1,ecd81f56b3b34fc6e07fa855d99d9d8e24335dd679b7f5cf1cdb7bb21e57193c,2025-01-07T20:20:43.007000 +CVE-2024-28908,0,0,5d1e0e3cea0c7ae36858575af3ed59df4471cbb1a1b23738cd6a7ffaa70683e1,2025-01-07T20:22:56.653000 +CVE-2024-28909,0,0,ecd81f56b3b34fc6e07fa855d99d9d8e24335dd679b7f5cf1cdb7bb21e57193c,2025-01-07T20:20:43.007000 CVE-2024-2891,0,0,f49d65ff7414995cd7f7b974e5d94fb6bc73f690021803552aefc10e4036c124,2025-01-22T17:51:29.227000 -CVE-2024-28910,0,1,b34f2670a3df55d216fd44e4c1065e13103e4003b2ea4ecf62aeda0562938606,2025-01-07T20:17:51.460000 -CVE-2024-28911,0,1,d652b08af05d06d0bff48058b3f537d3f3e30a46a69dad153e3a33d02fd4a9b4,2025-01-07T20:11:27.670000 -CVE-2024-28912,0,1,205c3c629175b3c05d128b5a14769c2c4ecc46f47731d18f9c366b960ae1ff60,2025-01-07T20:08:15.217000 -CVE-2024-28913,0,1,410c6c88fbc4ce9a6a5dcacdba9e7c38352352ea71f85f3de8c5e56e13334a36,2025-01-07T20:03:28.853000 -CVE-2024-28914,0,1,847fc60b6a5c829080d4a216aaea99ee6eb12190c38d62ed23171427b72d2dc4,2025-01-07T19:51:53.947000 -CVE-2024-28915,0,1,a809c93f2fc253a59889f0b2ded1db0993de8791470c407b1d088c0fbfb82d7b,2025-01-07T19:48:07.427000 -CVE-2024-28916,0,1,e15ff0efb78a6ec68abbb36e52fe29aa40ca870375403cdc639b2360cf835699,2025-01-08T18:35:14.683000 -CVE-2024-28917,0,1,2ab59bebef4d2a306ff1f35d52b37eb842b185334fba412f6b0fb54bdab656d9,2025-01-07T19:29:24.970000 -CVE-2024-28919,0,1,832ccdc467e077bd6285fce4e7811f9fbecff69a3b7269f979b74947effbf57d,2025-01-08T16:10:55.147000 +CVE-2024-28910,0,0,b34f2670a3df55d216fd44e4c1065e13103e4003b2ea4ecf62aeda0562938606,2025-01-07T20:17:51.460000 +CVE-2024-28911,0,0,d652b08af05d06d0bff48058b3f537d3f3e30a46a69dad153e3a33d02fd4a9b4,2025-01-07T20:11:27.670000 +CVE-2024-28912,0,0,205c3c629175b3c05d128b5a14769c2c4ecc46f47731d18f9c366b960ae1ff60,2025-01-07T20:08:15.217000 +CVE-2024-28913,0,0,410c6c88fbc4ce9a6a5dcacdba9e7c38352352ea71f85f3de8c5e56e13334a36,2025-01-07T20:03:28.853000 +CVE-2024-28914,0,0,847fc60b6a5c829080d4a216aaea99ee6eb12190c38d62ed23171427b72d2dc4,2025-01-07T19:51:53.947000 +CVE-2024-28915,0,0,a809c93f2fc253a59889f0b2ded1db0993de8791470c407b1d088c0fbfb82d7b,2025-01-07T19:48:07.427000 +CVE-2024-28916,0,0,e15ff0efb78a6ec68abbb36e52fe29aa40ca870375403cdc639b2360cf835699,2025-01-08T18:35:14.683000 +CVE-2024-28917,0,0,2ab59bebef4d2a306ff1f35d52b37eb842b185334fba412f6b0fb54bdab656d9,2025-01-07T19:29:24.970000 +CVE-2024-28919,0,0,832ccdc467e077bd6285fce4e7811f9fbecff69a3b7269f979b74947effbf57d,2025-01-08T16:10:55.147000 CVE-2024-2892,0,0,cbd83563fe2308dadda8111a7c69899bf660369762934ef0ebd35fc5bd1a9251,2025-01-22T17:58:23.927000 -CVE-2024-28920,0,1,8943a9bdcda7a3256493887b9651bf6042683ff99f3eb42be3be4776abb1bfd5,2025-01-08T16:11:26.560000 -CVE-2024-28921,0,1,cf5a4e3e754ff7bd8f18a53d74507485eb3237dba4174aa7793a2ce091b540a8,2025-01-08T16:11:39.433000 -CVE-2024-28922,0,1,07863e9f378300966a1b9c36aae87edab02ac91ec7b5715874d13ad28b40faf5,2025-01-08T16:11:54.427000 -CVE-2024-28923,0,1,70e854e3ea1cc16efcc8753c0f6ca28739979646a06624038d01a7aa27417269,2025-01-14T20:54:42.490000 -CVE-2024-28924,0,1,998c2265c3644d7dc0ee80999214cc9af69e1fe5c1cd62b2da635f7807b7d4f2,2025-01-14T20:54:28.210000 -CVE-2024-28925,0,1,92f6695a2050c499535b20bb7bbf4e226cb1bf998e0f7ef616a535d3ccdcdb90,2025-01-14T20:54:14.313000 -CVE-2024-28926,0,1,0847fbe92c060f4a782633ab96e07dbe3ea1efc68deaa59ab6ef5f6967fa2169,2025-01-15T18:44:21.050000 -CVE-2024-28927,0,1,07175715c3d1030107fea85b0637730a25e3ab0b8c8e52eead8cb7d858306593,2025-01-15T18:45:39.533000 -CVE-2024-28928,0,1,911efba0a2799f681cb88a959724b9717f25d9a3b9d84cb929cd3141df91a1aa,2025-01-15T22:32:19.930000 -CVE-2024-28929,0,1,f28776f5cecf6c304a7c90f51b1ab60e1bf877278454b942c7af8f9a88b40a79,2025-01-14T20:47:41.253000 +CVE-2024-28920,0,0,8943a9bdcda7a3256493887b9651bf6042683ff99f3eb42be3be4776abb1bfd5,2025-01-08T16:11:26.560000 +CVE-2024-28921,0,0,cf5a4e3e754ff7bd8f18a53d74507485eb3237dba4174aa7793a2ce091b540a8,2025-01-08T16:11:39.433000 +CVE-2024-28922,0,0,07863e9f378300966a1b9c36aae87edab02ac91ec7b5715874d13ad28b40faf5,2025-01-08T16:11:54.427000 +CVE-2024-28923,0,0,70e854e3ea1cc16efcc8753c0f6ca28739979646a06624038d01a7aa27417269,2025-01-14T20:54:42.490000 +CVE-2024-28924,0,0,998c2265c3644d7dc0ee80999214cc9af69e1fe5c1cd62b2da635f7807b7d4f2,2025-01-14T20:54:28.210000 +CVE-2024-28925,0,0,92f6695a2050c499535b20bb7bbf4e226cb1bf998e0f7ef616a535d3ccdcdb90,2025-01-14T20:54:14.313000 +CVE-2024-28926,0,0,0847fbe92c060f4a782633ab96e07dbe3ea1efc68deaa59ab6ef5f6967fa2169,2025-01-15T18:44:21.050000 +CVE-2024-28927,0,0,07175715c3d1030107fea85b0637730a25e3ab0b8c8e52eead8cb7d858306593,2025-01-15T18:45:39.533000 +CVE-2024-28928,0,0,911efba0a2799f681cb88a959724b9717f25d9a3b9d84cb929cd3141df91a1aa,2025-01-15T22:32:19.930000 +CVE-2024-28929,0,0,f28776f5cecf6c304a7c90f51b1ab60e1bf877278454b942c7af8f9a88b40a79,2025-01-14T20:47:41.253000 CVE-2024-2893,0,0,775fbd6f01d70be226a79075a038715eb70e2624a0802de710239f6c1552d5ee,2025-01-22T17:58:17.153000 -CVE-2024-28930,0,1,51c6d5cbcb78270727c62f38595f7d8dd88c83466044f1fd6e0d6f726fd116d4,2025-01-14T20:48:06.263000 -CVE-2024-28931,0,1,1dab199f47b4bfbc5bc825b70c0a933fa046c010b9ce6bc2db836544d88829b4,2025-01-14T20:52:05.480000 -CVE-2024-28932,0,1,fbf26bfab09a5d88e4abc99f8f9614989bfec62e1be65d49d4ac10efa83db68c,2025-01-14T20:48:30.367000 -CVE-2024-28933,0,1,45844d387a23d22ac51a9804a1dbfa66c6a21e41a53a78b3b3a01be1b56a6e29,2025-01-14T20:48:53.627000 -CVE-2024-28934,0,1,385afae713496c1b932d981f569940ec4565fbe711e1f03a52caa28411874019,2025-01-14T20:49:24.090000 -CVE-2024-28935,0,1,6f785576f2542bce7b25ffb8c7900bb8570a118007c4b19859461ce2fd8eda95,2025-01-14T20:49:46.410000 -CVE-2024-28936,0,1,347f90c0da43efcb71aae7191bd876595009e73734b1c7a9bb95b1a10869e8c7,2025-01-14T20:50:19.147000 -CVE-2024-28937,0,1,19afa5151b00811ced405ba2a4729dc7837026f8ca249a0e41ea7513fa565a0d,2025-01-14T20:50:38.043000 -CVE-2024-28938,0,1,12d80cfbe61c19516f31dbb6e1c5cc906826dbe46483f3d87e9c8dc9d18b7e49,2025-01-14T20:51:01.370000 -CVE-2024-28939,0,1,55a3ea9b43905d324016fb3d7265691a60f44b92ac242c82ff6eddfcc789bb0c,2025-01-15T19:06:06.007000 +CVE-2024-28930,0,0,51c6d5cbcb78270727c62f38595f7d8dd88c83466044f1fd6e0d6f726fd116d4,2025-01-14T20:48:06.263000 +CVE-2024-28931,0,0,1dab199f47b4bfbc5bc825b70c0a933fa046c010b9ce6bc2db836544d88829b4,2025-01-14T20:52:05.480000 +CVE-2024-28932,0,0,fbf26bfab09a5d88e4abc99f8f9614989bfec62e1be65d49d4ac10efa83db68c,2025-01-14T20:48:30.367000 +CVE-2024-28933,0,0,45844d387a23d22ac51a9804a1dbfa66c6a21e41a53a78b3b3a01be1b56a6e29,2025-01-14T20:48:53.627000 +CVE-2024-28934,0,0,385afae713496c1b932d981f569940ec4565fbe711e1f03a52caa28411874019,2025-01-14T20:49:24.090000 +CVE-2024-28935,0,0,6f785576f2542bce7b25ffb8c7900bb8570a118007c4b19859461ce2fd8eda95,2025-01-14T20:49:46.410000 +CVE-2024-28936,0,0,347f90c0da43efcb71aae7191bd876595009e73734b1c7a9bb95b1a10869e8c7,2025-01-14T20:50:19.147000 +CVE-2024-28937,0,0,19afa5151b00811ced405ba2a4729dc7837026f8ca249a0e41ea7513fa565a0d,2025-01-14T20:50:38.043000 +CVE-2024-28938,0,0,12d80cfbe61c19516f31dbb6e1c5cc906826dbe46483f3d87e9c8dc9d18b7e49,2025-01-14T20:51:01.370000 +CVE-2024-28939,0,0,55a3ea9b43905d324016fb3d7265691a60f44b92ac242c82ff6eddfcc789bb0c,2025-01-15T19:06:06.007000 CVE-2024-2894,0,0,f49379d10213ac298d9d9814a5e96257b11b1130aef21c36eca0ce03b69f1752,2025-01-22T17:57:21.890000 -CVE-2024-28940,0,1,c350ff84789e41c575cfa274d5b8df1cf29983f2766d08f3a16ac0a258c02df9,2025-01-15T19:06:25.340000 -CVE-2024-28941,0,1,e04571201b8b62194a1bb889019fd742ab442f72b9f1a148fb511c574d7c6113,2025-01-14T20:51:28.040000 -CVE-2024-28942,0,1,b05c6f449f59764453da8e1618c54803d1cf5409f7bf957f1957908bbdb63ca4,2025-01-15T19:06:35.190000 -CVE-2024-28943,0,1,0fefcc88c6f5e56e758224786cf571850d0d0e65cf1fa70bfbf4e2ae55f013e2,2025-01-16T16:01:01.603000 -CVE-2024-28944,0,1,150da3e37f2b96df84d4aeca52e6a71f4197ccdd4902cce75206f33ab0ad0d85,2025-01-15T19:06:42.510000 -CVE-2024-28945,0,1,71262785c9d31fa9730f371fc42638068a1860152fc70c1b5857bb81fc58a7bc,2025-01-15T19:06:51.920000 +CVE-2024-28940,0,0,c350ff84789e41c575cfa274d5b8df1cf29983f2766d08f3a16ac0a258c02df9,2025-01-15T19:06:25.340000 +CVE-2024-28941,0,0,e04571201b8b62194a1bb889019fd742ab442f72b9f1a148fb511c574d7c6113,2025-01-14T20:51:28.040000 +CVE-2024-28942,0,0,b05c6f449f59764453da8e1618c54803d1cf5409f7bf957f1957908bbdb63ca4,2025-01-15T19:06:35.190000 +CVE-2024-28943,0,0,0fefcc88c6f5e56e758224786cf571850d0d0e65cf1fa70bfbf4e2ae55f013e2,2025-01-16T16:01:01.603000 +CVE-2024-28944,0,0,150da3e37f2b96df84d4aeca52e6a71f4197ccdd4902cce75206f33ab0ad0d85,2025-01-15T19:06:42.510000 +CVE-2024-28945,0,0,71262785c9d31fa9730f371fc42638068a1860152fc70c1b5857bb81fc58a7bc,2025-01-15T19:06:51.920000 CVE-2024-28947,0,0,f423c6da395b9fab8d455cff865afb02d4eaef269f598c96201d2b407abccf3e,2024-09-12T18:52:38.433000 CVE-2024-28948,0,0,1666ae581c80c38aac0ccf842fe7ca7d976d37f538b8ec7b216cab7a6078bfb5,2024-10-04T18:58:14.400000 CVE-2024-28949,0,0,1f3684a855e01293d9c0333b231907267ad216e334a79f7ff99fcfcf991a1b22,2024-12-12T21:38:08.237000 @@ -254088,9 +254089,9 @@ CVE-2024-28995,0,0,586946315238795a13c3f5bce631e421acdfee18bf0dfa89e4162af89f2db CVE-2024-28996,0,0,0806bb8d40fe342d5e6e04c891592d793f0bfade4e371bb2d2e66a14bcbe06a0,2024-11-21T09:07:20.530000 CVE-2024-28999,0,0,e77bc8aadf745e15c481beb594110ef5ca9c38e6804be89ec42b866b0bf1bd6b,2024-11-21T09:07:20.680000 CVE-2024-2900,0,0,f7482bbb003820021817080c5dd6fe5d70271af2905e1dc9b5a5a89ef9e1e544,2025-01-22T17:51:57.717000 -CVE-2024-29000,0,1,cb62f75d330b052cf728b9908bac1ebcc5a2e0fe2ecc85ca31629141670fc6d8,2024-11-21T09:07:20.827000 -CVE-2024-29001,0,1,e7ffb5b61c0ef23b33e1899524915a164aa6a976d679b41aed131af433d2dd06,2024-11-21T09:07:20.983000 -CVE-2024-29003,0,1,d960315d587e0661069e3547a6b8d0328868ba91f0cf3439dcb74a05cd4fb560,2024-11-21T09:07:21.100000 +CVE-2024-29000,0,0,cb62f75d330b052cf728b9908bac1ebcc5a2e0fe2ecc85ca31629141670fc6d8,2024-11-21T09:07:20.827000 +CVE-2024-29001,0,0,e7ffb5b61c0ef23b33e1899524915a164aa6a976d679b41aed131af433d2dd06,2024-11-21T09:07:20.983000 +CVE-2024-29003,0,0,d960315d587e0661069e3547a6b8d0328868ba91f0cf3439dcb74a05cd4fb560,2024-11-21T09:07:21.100000 CVE-2024-29004,0,0,e71f6941edb707c0c3bbd70c4cb5ee173fdefaf8a4d65799390c385e184d1124,2024-11-21T09:07:21.257000 CVE-2024-29006,0,0,b854f8b85619d78705c55720c54f26685cd56b5a90de3e8463a68d60f0834fc9,2025-01-24T16:19:05.217000 CVE-2024-29007,0,0,9467d08502d3e36b2d3e90e284f19d567ff6430ff612d29071e043652d272704,2024-11-21T09:07:21.500000 @@ -254131,16 +254132,16 @@ CVE-2024-2904,0,0,e6586a0e0a8a8357c4d8e40fe57cdb27a69a7f461f34acbd8ec447b7a6408e CVE-2024-29040,0,0,6f600fd776c6a2753acef940ae7e86d9938f64b7492793359aca46255cc2c2bc,2024-11-21T09:07:25.880000 CVE-2024-29041,0,0,6ac0f71fb6f950c6f7b59cb10e9a1d9aeaaf1dbdf40430ddb4997841553145c1,2024-11-21T09:07:26.023000 CVE-2024-29042,0,0,730c6dea49127983163b153e644945f8bae8aa398a44073ad49834eb438c9828,2024-11-21T09:07:26.187000 -CVE-2024-29043,0,1,67994d4df747f3fc0026c1ba1e6902870585b801cef5daba58d2fd39cec7e09a,2025-01-16T16:01:35.767000 -CVE-2024-29044,0,1,5b32714269b0276bfee400d180b37c1e5a6686a1bbd2f9513a0d83da788ef773,2025-01-15T19:07:05.677000 -CVE-2024-29045,0,1,ca6d6e7467bc54725eb7098f38721f9c47b32deb73106749e569e5d75f85b5ad,2025-01-15T19:07:39.023000 -CVE-2024-29046,0,1,20fb30463cf2a53d83eaa7e396a0e16db63d15cd373beadf1085b6c673fc8107,2025-01-15T19:07:32.210000 -CVE-2024-29047,0,1,e52e33eabbd28e7116e1e79b72872d9b7c7e91b205830837b706282c4ff2327d,2025-01-15T19:07:28.587000 -CVE-2024-29048,0,1,4f77f14c52b23dc46e3d56a69d9646c23ece049c0085d1ea5f6033c390b0eb14,2025-01-15T19:07:25.327000 +CVE-2024-29043,0,0,67994d4df747f3fc0026c1ba1e6902870585b801cef5daba58d2fd39cec7e09a,2025-01-16T16:01:35.767000 +CVE-2024-29044,0,0,5b32714269b0276bfee400d180b37c1e5a6686a1bbd2f9513a0d83da788ef773,2025-01-15T19:07:05.677000 +CVE-2024-29045,0,0,ca6d6e7467bc54725eb7098f38721f9c47b32deb73106749e569e5d75f85b5ad,2025-01-15T19:07:39.023000 +CVE-2024-29046,0,0,20fb30463cf2a53d83eaa7e396a0e16db63d15cd373beadf1085b6c673fc8107,2025-01-15T19:07:32.210000 +CVE-2024-29047,0,0,e52e33eabbd28e7116e1e79b72872d9b7c7e91b205830837b706282c4ff2327d,2025-01-15T19:07:28.587000 +CVE-2024-29048,0,0,4f77f14c52b23dc46e3d56a69d9646c23ece049c0085d1ea5f6033c390b0eb14,2025-01-15T19:07:25.327000 CVE-2024-29049,0,0,b4de33718e2a66f5e65d4713457675b539c089be4fac657ccc0a19e7d6ed6465,2025-01-06T18:37:14.790000 CVE-2024-2905,0,0,475c26f278f0caf02a3d877ee86a9d24c3c71da9cf1b51cbc9b4dbccdbf9aab6,2024-11-21T09:10:48.187000 CVE-2024-29050,0,0,34156baed293e58f3fa6d320db1af9b0572057c0a42f3087c98900d47189c156,2025-01-16T16:17:54.357000 -CVE-2024-29052,0,1,89d80835045d0cba8a98910c12b0d8c4619b1f6255a17cae31968d462131dafd,2024-11-21T09:07:27.290000 +CVE-2024-29052,0,0,89d80835045d0cba8a98910c12b0d8c4619b1f6255a17cae31968d462131dafd,2024-11-21T09:07:27.290000 CVE-2024-29053,0,0,92488bef950a567a39b779dbf835ed5aff89176a7e49723ab585362f4d64c028,2024-11-21T09:07:27.517000 CVE-2024-29054,0,0,ca067f10dbd952f549de490b8a143c5a74d49758923d6326376ec876a34a7b96,2024-11-21T09:07:27.667000 CVE-2024-29055,0,0,a04fe25ba883ccb44f78366a38aa31576d1a4456a77504bb73087df877c40a47,2024-11-21T09:07:27.810000 @@ -254153,7 +254154,7 @@ CVE-2024-29061,0,0,7c8701c84f59f89a131d2c90ff8025ec8c1c9a0e30cbf5684bfc2e3a344ea CVE-2024-29062,0,0,f03a9ee39df1ce87f9f6593d2f68853161a112707f9cad62012855f66733f7d0,2024-11-21T09:07:28.673000 CVE-2024-29063,0,0,bee72f729de29698a3cc7f9ebeb6810ff1d339244d675dc69a9fb16a7c6edfed,2025-01-09T13:36:49.257000 CVE-2024-29064,0,0,f1047475407f41b4a4278520caea13262ff3a01b6b5d085e76d4429789491252,2025-01-09T13:41:45.830000 -CVE-2024-29066,0,1,59a59109a31972ca548151988c174625c2a815ef08ae74ed2e4859591ee24f8f,2025-01-16T16:19:25.863000 +CVE-2024-29066,0,0,59a59109a31972ca548151988c174625c2a815ef08ae74ed2e4859591ee24f8f,2025-01-16T16:19:25.863000 CVE-2024-29068,0,0,4ca16ab4f3100ce464ed61ba1b4d96efe5791a7c4dabbd87db88d42639a78cc7,2024-11-21T09:07:29.217000 CVE-2024-29069,0,0,4e2e8f90811126be2345b98ed47ab42149083ecf4f708fcaf6870de0665ab7a3,2024-11-21T09:07:29.377000 CVE-2024-2907,0,0,afcf7b0dd1ad120eb5edd4bb53db0ef2b60221906dcb3f6ebc628e09a063a180,2024-11-21T09:10:48.460000 @@ -254494,7 +254495,7 @@ CVE-2024-29736,0,0,b61855bfadb15159a83451588b028249b7cffc739fe63ce533b91dd6bcf21 CVE-2024-29737,0,0,2db4529f83196388cf55c7cfdbe908562eb738112835d568cd39a13d7a201ede,2024-11-21T09:08:12.270000 CVE-2024-29738,0,0,8c7de6e64ca0b6d6c89dca0223ef5aad2d4ced944458e86ab12ff44f8d6da996,2024-11-21T09:08:12.490000 CVE-2024-29739,0,0,df0346e10103b861fc131db19f20059c902c4eff1f464dc3f0be8070a3263292,2024-11-21T09:08:12.613000 -CVE-2024-2974,0,1,dc530d1fe178ba3d0196a9b2c5f8fc5fea5ae66b08077bec1e54fb46703c9dc7,2025-01-08T20:06:14.587000 +CVE-2024-2974,0,0,dc530d1fe178ba3d0196a9b2c5f8fc5fea5ae66b08077bec1e54fb46703c9dc7,2025-01-08T20:06:14.587000 CVE-2024-29740,0,0,b4700812d574daa120bc21f820d9a1090255a14abc9e9b57649051371f118f81,2024-11-21T09:08:12.813000 CVE-2024-29741,0,0,ad0166c0b9bdadba5399ed38f67d68bf92a9cd9d4585450d760bc972f88174e7,2024-11-21T09:08:13 CVE-2024-29742,0,0,b9df7a6c13e81176309d5385a85ce7e04b5046d77b80b3b29ab68f5cb7b31339,2024-11-21T09:08:13.120000 @@ -254629,7 +254630,7 @@ CVE-2024-29864,0,0,500db002acb5f8444110c04fdf6c1755d974238286749d97d2f574426dd00 CVE-2024-29865,0,0,9ff88181cc09011dacc69644a77d36e95923b0be430e91548467a246755f07e0,2024-11-21T09:08:30.040000 CVE-2024-29866,0,0,8fc166448f3fbecaecd8b7ed9d6aa230d3bb984af892d0077240e75b9b6f7a9a,2024-11-21T09:08:30.190000 CVE-2024-29868,0,0,654a536670a62fb45b5203eb432335632fdfc103e225c6be2f801ded9b3b1341,2024-11-21T09:08:30.413000 -CVE-2024-29869,0,1,8cda6f45350d5d3a29dff2e6c7c701bda04cc444097bfe7159d77df29a276e9c,2025-01-29T15:15:16.417000 +CVE-2024-29869,0,0,8cda6f45350d5d3a29dff2e6c7c701bda04cc444097bfe7159d77df29a276e9c,2025-01-29T15:15:16.417000 CVE-2024-2987,0,0,e4d4968f2ab326fc6f93467dbe0c42753ad32258cee7fd3257881b95a825941e,2025-01-14T15:10:15.733000 CVE-2024-29870,0,0,b73bbe674034b941cb1de42af16181f829d1cbe733c707402192e9d9f2c3eec7,2025-01-24T18:18:36.670000 CVE-2024-29871,0,0,61f4b4d6f5a977f77b612c4fe0dcdf35eb10ba2cd3db813456ced514fcadbcf3,2025-01-24T18:18:34.350000 @@ -254737,33 +254738,33 @@ CVE-2024-29969,0,0,00af3b0cb31f5ed33b88c85d289859989a5d43b77c909cbc5f0dadf2c52ba CVE-2024-2997,0,0,34d2a19b9ff69df27205fef4532b986a51bd9c34f866ab6910f03b0cf9556b07,2024-11-21T09:11:01.173000 CVE-2024-29970,0,0,30ccfc672dbcc68f9e9c530abc2a318b021327a43912d1a8fe68035e6eb0947c,2025-01-14T15:15:14.973000 CVE-2024-29971,0,0,d6ed4ef29e7bc64c3c722e51c9009928cc19e29fe2b4f6b6879ff10e2eada349,2025-01-14T15:15:15.167000 -CVE-2024-29972,0,1,4a108514d84c100eb493dfdf5c25347376ba464486c11a65e2d8fef62b531d49,2025-01-22T22:39:02.917000 -CVE-2024-29973,0,1,dd9dade185e85b995968c4151df36484da14db705df897a6548e63ad87e15375,2025-01-22T22:40:25.990000 -CVE-2024-29974,0,1,99710b49c02560f8f83be7cd8d492eccec529437d799e67dee02e07843ceebac,2025-01-22T22:40:57.087000 -CVE-2024-29975,0,1,fca3822cfae229b9d64bb2219d6cc41e18bc5c9ddd94e82b69632e934ce56161,2025-01-22T22:48:49.917000 -CVE-2024-29976,0,1,789fd8071a28cdb2be901c9428939891f0d07c8ed3cca40edb2767ffbebe447b,2025-01-22T22:49:10.943000 +CVE-2024-29972,0,0,4a108514d84c100eb493dfdf5c25347376ba464486c11a65e2d8fef62b531d49,2025-01-22T22:39:02.917000 +CVE-2024-29973,0,0,dd9dade185e85b995968c4151df36484da14db705df897a6548e63ad87e15375,2025-01-22T22:40:25.990000 +CVE-2024-29974,0,0,99710b49c02560f8f83be7cd8d492eccec529437d799e67dee02e07843ceebac,2025-01-22T22:40:57.087000 +CVE-2024-29975,0,0,fca3822cfae229b9d64bb2219d6cc41e18bc5c9ddd94e82b69632e934ce56161,2025-01-22T22:48:49.917000 +CVE-2024-29976,0,0,789fd8071a28cdb2be901c9428939891f0d07c8ed3cca40edb2767ffbebe447b,2025-01-22T22:49:10.943000 CVE-2024-29977,0,0,bc0b0c3f00512826d3afc15c878e90557d1e530cdf0900ad20154e5fd854b006,2024-08-23T14:52:19.923000 CVE-2024-29978,0,0,eae448edc2ea3a52a4ea4b11b5efbbaddb66df9b1fe4c50de1f98d83d8337b9f,2024-11-26T08:15:05.353000 CVE-2024-29979,0,0,a98f08d74ce42d98e7df23347f3516e127a6d8b16d56967db0e0e3cb98ec14e6,2025-01-14T16:15:28.423000 CVE-2024-2998,0,0,4dea38390aec1eb05ba53ab716c17a921873391ec79bf9978195fbb79ed9eddd,2024-11-21T09:11:01.313000 CVE-2024-29980,0,0,ea4c993ba3ebd5fe459bf3a20a372b3b61a898bb451194cb814cb0e8b23500e3,2025-01-14T16:15:28.600000 -CVE-2024-29981,0,1,d16fc1d1360856640e375dcb1119eb72495ab67c989f65978267cc9feda18cf9,2025-01-06T18:38:04.080000 -CVE-2024-29982,0,1,b7498c81fb2ff5d455f3e540c394e67eb9ab63a8f012ca2dcb7099c8b4039f32,2025-01-15T19:07:20.527000 -CVE-2024-29983,0,1,00a393995ddbb5e8bf54af75e8b96e02f0b4caa679ece8bb35954e914d3dc725,2025-01-15T19:07:16.507000 -CVE-2024-29984,0,1,f4dddc91d274828b339dbad3b317d3bc4706a4d229361b22598dd3c373616f88,2025-01-15T18:43:37.357000 -CVE-2024-29985,0,1,50b34738b5e13abdee43c38efcdce3f7f273c9396f681c0704f32be8b52b9c75,2025-01-15T18:43:11.970000 -CVE-2024-29986,0,1,9cebc6375bd62f229f8915ff69e481bc7c94824c63f186ab305a5804aa360dc5,2025-01-17T15:49:13.390000 -CVE-2024-29987,0,1,b088f25d058e7315318f51b6a3c07eb070d211a07bebf75efa1e733d2f8c02eb,2025-01-17T15:50:06.500000 +CVE-2024-29981,0,0,d16fc1d1360856640e375dcb1119eb72495ab67c989f65978267cc9feda18cf9,2025-01-06T18:38:04.080000 +CVE-2024-29982,0,0,b7498c81fb2ff5d455f3e540c394e67eb9ab63a8f012ca2dcb7099c8b4039f32,2025-01-15T19:07:20.527000 +CVE-2024-29983,0,0,00a393995ddbb5e8bf54af75e8b96e02f0b4caa679ece8bb35954e914d3dc725,2025-01-15T19:07:16.507000 +CVE-2024-29984,0,0,f4dddc91d274828b339dbad3b317d3bc4706a4d229361b22598dd3c373616f88,2025-01-15T18:43:37.357000 +CVE-2024-29985,0,0,50b34738b5e13abdee43c38efcdce3f7f273c9396f681c0704f32be8b52b9c75,2025-01-15T18:43:11.970000 +CVE-2024-29986,0,0,9cebc6375bd62f229f8915ff69e481bc7c94824c63f186ab305a5804aa360dc5,2025-01-17T15:49:13.390000 +CVE-2024-29987,0,0,b088f25d058e7315318f51b6a3c07eb070d211a07bebf75efa1e733d2f8c02eb,2025-01-17T15:50:06.500000 CVE-2024-29988,0,0,fdcc2acd38f912b5ac21e5fcea047a785698bc825da3363822d605015d6209b0,2024-11-29T16:28:51.757000 -CVE-2024-29989,0,1,c6cfa4e5c4d4e0bcbd4dd9067d2a77e4b5f1b92faef9b769900a9815a1aa29b1,2025-01-09T13:56:22.663000 +CVE-2024-29989,0,0,c6cfa4e5c4d4e0bcbd4dd9067d2a77e4b5f1b92faef9b769900a9815a1aa29b1,2025-01-09T13:56:22.663000 CVE-2024-2999,0,0,2ad67e6bafa77ccafcc440f8e6b2fdd38c9778d3b6a3320578b33ffe57141c4d,2024-11-21T09:11:01.453000 CVE-2024-29990,0,0,09bb0ef28e55e7dacd2c0d3199d83d74de19808b3493191cd8e55fd6c96d3414,2025-01-09T13:52:27.430000 -CVE-2024-29991,0,1,7497d72bd5d1a58966c800eaffa7741b7aa207b328bcb3f1a4c98147b6508228,2025-01-17T15:50:57.133000 -CVE-2024-29992,0,1,cb20ee66fe5ea64bb2e770ccdd8378d7d184401d6d137f3292d293bdb502c2e4,2025-01-09T14:45:52.750000 -CVE-2024-29993,0,1,7c6a2d1213df02e510691b80cf8a791af3baeddcbc7af7917bc62a39523971dd,2025-01-09T14:37:56.660000 -CVE-2024-29994,0,1,adfafa6480a0913c39744a5f088d481945a2dee772978e5d2503cfef5dcdc35a,2025-01-16T19:10:54.100000 +CVE-2024-29991,0,0,7497d72bd5d1a58966c800eaffa7741b7aa207b328bcb3f1a4c98147b6508228,2025-01-17T15:50:57.133000 +CVE-2024-29992,0,0,cb20ee66fe5ea64bb2e770ccdd8378d7d184401d6d137f3292d293bdb502c2e4,2025-01-09T14:45:52.750000 +CVE-2024-29993,0,0,7c6a2d1213df02e510691b80cf8a791af3baeddcbc7af7917bc62a39523971dd,2025-01-09T14:37:56.660000 +CVE-2024-29994,0,0,adfafa6480a0913c39744a5f088d481945a2dee772978e5d2503cfef5dcdc35a,2025-01-16T19:10:54.100000 CVE-2024-29995,0,0,8c6caf00e8855cb82db52fa0529294735cfd59d615ffc63ca1450ffb28deeb66,2024-08-16T20:53:34.700000 -CVE-2024-29996,0,1,f661a852bae8c473aa8b126123e2a25c17ef9e749612eb99af0c37be0484064e,2025-01-16T19:11:55.003000 +CVE-2024-29996,0,0,f661a852bae8c473aa8b126123e2a25c17ef9e749612eb99af0c37be0484064e,2025-01-16T19:11:55.003000 CVE-2024-29997,0,0,defc107fe9ea79a2bf62f30d8bbcdf35032a204044383d9980ebbc63f162afd6,2024-11-21T09:08:46.403000 CVE-2024-29998,0,0,74ca6e6a372674194fc55eebd9ffe24e2f18418426acd322a32804210dfc6c92,2024-11-21T09:08:46.563000 CVE-2024-29999,0,0,5c8c7491630bf34216341268eafef470fe4da64c699a4ab247cf5eb902826f10,2024-11-21T09:08:46.707000 @@ -254774,60 +254775,60 @@ CVE-2024-30002,0,0,04a245cfdbcd8929c9c179da6d63caa062cc9d38a4646e1f4f755002c517f CVE-2024-30003,0,0,18b4414a3e4687540f233a0d504cc4edc3848c3dfef670a70c2ecf55587df1a6,2024-11-21T09:11:02.120000 CVE-2024-30004,0,0,86639d07d442387ec5141c768cce25d28a112072bf64785fad0cced44a4a50fb,2024-11-21T09:11:02.273000 CVE-2024-30005,0,0,a10e8ce70ef8a2b18593cc46b35c1b417b2b182de2da7749dc4d14423999aa66,2024-11-21T09:11:02.417000 -CVE-2024-30006,0,1,be5db2465144bb259c8f82f5d1b35bd436984e6fdee41cfd6a81bfbc3e65ba73,2025-01-16T19:11:30.363000 +CVE-2024-30006,0,0,be5db2465144bb259c8f82f5d1b35bd436984e6fdee41cfd6a81bfbc3e65ba73,2025-01-16T19:11:30.363000 CVE-2024-30007,0,0,6969f53c602df9b8b1a9651ceeaaf013496fe697b331e6a013532ca7de82247f,2025-01-16T19:12:10.263000 -CVE-2024-30008,0,1,6fcd65c7fee7e47bc29fffb6ba0b0b2735e263c49e2ed2618552719f0740104f,2025-01-16T19:12:19.507000 -CVE-2024-30009,0,1,519183ab82ec905f6b077be9a5d0a04d562e7a35de2be05eac5481b723c0db0b,2025-01-16T19:12:54.190000 +CVE-2024-30008,0,0,6fcd65c7fee7e47bc29fffb6ba0b0b2735e263c49e2ed2618552719f0740104f,2025-01-16T19:12:19.507000 +CVE-2024-30009,0,0,519183ab82ec905f6b077be9a5d0a04d562e7a35de2be05eac5481b723c0db0b,2025-01-16T19:12:54.190000 CVE-2024-3001,0,0,a7374e476d7442a06066a14e1bd58098fcf6ff210b0ec172c2e3dfeb580cd5c2,2024-11-21T09:28:39.010000 CVE-2024-30010,0,0,3b57dded1365346a40ef9d907acf2a62b1045574e11d0dc8d1e83f92596365c8,2025-01-08T15:40:07.350000 -CVE-2024-30011,0,1,8698cc7e598dbb37b92763d8e362b5b0a3356d14c02c04e229cb06f65db99a11,2025-01-28T17:15:22.727000 -CVE-2024-30012,0,1,7463e00544a9b12ad72daf0ee2ff341e31ea7c6c2ec9ff1689ad29f0e02e7d41,2025-01-08T15:40:37.453000 +CVE-2024-30011,0,0,8698cc7e598dbb37b92763d8e362b5b0a3356d14c02c04e229cb06f65db99a11,2025-01-28T17:15:22.727000 +CVE-2024-30012,0,0,7463e00544a9b12ad72daf0ee2ff341e31ea7c6c2ec9ff1689ad29f0e02e7d41,2025-01-08T15:40:37.453000 CVE-2024-30013,0,0,b465d3238612a54eaf750a7ed1e2690d066c175454197e462ef0402b89513b8f,2024-11-21T09:11:03.577000 -CVE-2024-30014,0,1,089972d90ae59670feaa08c3d4c3ade3faf177e8691674e5b04a743064632c63,2025-01-08T15:44:31.357000 -CVE-2024-30015,0,1,c88eabbe5cae1540ab5b3a40cfc4273bb677d0c9bb928d07caecdb432b762012,2025-01-08T15:45:00.623000 -CVE-2024-30016,0,1,f14e2b30562661a4ff2229a6cf966afa3e8b1b1d4a8bca3ecb33c5cb24a03bbd,2025-01-08T15:45:16.347000 -CVE-2024-30017,0,1,e67d0e79d48005dff5e96ca4240ff702a62d87cc11261645103efaa57520fa65,2025-01-08T15:45:33.653000 -CVE-2024-30018,0,1,78eb900d0e305c5426aba068baa9e9085e482ce3790fb76fe45e8bca8845b5af,2025-01-28T17:15:22.960000 -CVE-2024-30019,0,1,7895e4301f8329f0d3bbc3f85de5145162e754cb364ac2d6125a1780ba065c87,2025-01-08T15:46:05.617000 +CVE-2024-30014,0,0,089972d90ae59670feaa08c3d4c3ade3faf177e8691674e5b04a743064632c63,2025-01-08T15:44:31.357000 +CVE-2024-30015,0,0,c88eabbe5cae1540ab5b3a40cfc4273bb677d0c9bb928d07caecdb432b762012,2025-01-08T15:45:00.623000 +CVE-2024-30016,0,0,f14e2b30562661a4ff2229a6cf966afa3e8b1b1d4a8bca3ecb33c5cb24a03bbd,2025-01-08T15:45:16.347000 +CVE-2024-30017,0,0,e67d0e79d48005dff5e96ca4240ff702a62d87cc11261645103efaa57520fa65,2025-01-08T15:45:33.653000 +CVE-2024-30018,0,0,78eb900d0e305c5426aba068baa9e9085e482ce3790fb76fe45e8bca8845b5af,2025-01-28T17:15:22.960000 +CVE-2024-30019,0,0,7895e4301f8329f0d3bbc3f85de5145162e754cb364ac2d6125a1780ba065c87,2025-01-08T15:46:05.617000 CVE-2024-3002,0,0,43285269ba1ba668064835131e260faa1611d81ce919795b2f96499b7ec676f4,2024-11-21T09:28:39.160000 -CVE-2024-30020,0,1,cc6801de5fe4e02339df6739ba20205da5b257c845d519ab27900816e8676433,2025-01-28T17:15:23.177000 -CVE-2024-30021,0,1,32ea6e2004046ee2f59a5edab463b3ea0b497769e657e3bc75984d5c4fada69c,2025-01-08T15:46:36.790000 -CVE-2024-30022,0,1,adc9bed26322e1b6cdebce6ec02a5a280b16673d9ee8734b490ac0aa670b6fe4,2025-01-08T15:46:52.783000 -CVE-2024-30023,0,1,0eb51daa30c932ae97145f6595edad7a113bd922364a7db9a9012cc854dd9fe3,2025-01-08T15:47:02.393000 -CVE-2024-30024,0,1,30102d26d59649bc6744cd7bf3e8f8c050207317858d8c5ad49f0fba1aa44104,2025-01-08T15:47:13.457000 -CVE-2024-30025,0,1,59211b3148d41d5f2d1591e205eaddafb7c2881bce7db47b5f2828dd1e25849b,2025-01-28T17:15:23.407000 -CVE-2024-30027,0,1,2453006bce839a4dccec64751f1915bf46ab8c1dbcaac05cd82e943729c9e722,2025-01-08T15:47:32.647000 -CVE-2024-30028,0,1,528f9a241d54b5d0a61f7ba5959930a7199b44f51e4af6dc146f70726a6a27fa,2025-01-08T15:47:42.203000 -CVE-2024-30029,0,1,757a9f3dcd31128b99ad30ab6cae35772eeef937c04086ec4ffaf707096648d8,2025-01-08T15:47:58.657000 +CVE-2024-30020,0,0,cc6801de5fe4e02339df6739ba20205da5b257c845d519ab27900816e8676433,2025-01-28T17:15:23.177000 +CVE-2024-30021,0,0,32ea6e2004046ee2f59a5edab463b3ea0b497769e657e3bc75984d5c4fada69c,2025-01-08T15:46:36.790000 +CVE-2024-30022,0,0,adc9bed26322e1b6cdebce6ec02a5a280b16673d9ee8734b490ac0aa670b6fe4,2025-01-08T15:46:52.783000 +CVE-2024-30023,0,0,0eb51daa30c932ae97145f6595edad7a113bd922364a7db9a9012cc854dd9fe3,2025-01-08T15:47:02.393000 +CVE-2024-30024,0,0,30102d26d59649bc6744cd7bf3e8f8c050207317858d8c5ad49f0fba1aa44104,2025-01-08T15:47:13.457000 +CVE-2024-30025,0,0,59211b3148d41d5f2d1591e205eaddafb7c2881bce7db47b5f2828dd1e25849b,2025-01-28T17:15:23.407000 +CVE-2024-30027,0,0,2453006bce839a4dccec64751f1915bf46ab8c1dbcaac05cd82e943729c9e722,2025-01-08T15:47:32.647000 +CVE-2024-30028,0,0,528f9a241d54b5d0a61f7ba5959930a7199b44f51e4af6dc146f70726a6a27fa,2025-01-08T15:47:42.203000 +CVE-2024-30029,0,0,757a9f3dcd31128b99ad30ab6cae35772eeef937c04086ec4ffaf707096648d8,2025-01-08T15:47:58.657000 CVE-2024-3003,0,0,78a766eb2a27d90e6c3a6602d7b541a446a959cc45dfa310f5acc6722fa85ca7,2024-11-21T09:28:39.300000 CVE-2024-30030,0,0,37892ecdf6da58f97d739e70f80226ffd9b0d5a5e8c59bb8905ab9b418310045,2025-01-28T17:15:23.673000 -CVE-2024-30031,0,1,cecb1c1d6955264ff1c6dc402bee6c96f05874b073d3e4e550eca8ab24cf7001,2025-01-08T15:48:09.667000 -CVE-2024-30032,0,1,e97bc9f469761134c288d43791e05d263ad5408925711e41e3a9b4a875aeedd4,2025-01-08T15:48:37.563000 -CVE-2024-30033,0,1,a683d6e6cf47a2e12d7ffb1a7c4cad14b6b6e9ec775427b006c59a7bb119057e,2025-01-08T15:49:01.177000 -CVE-2024-30034,0,1,f46c109e0382ff11ff9ea6790466eb7ddbc1d66056f5d82d86fb61177a071801,2025-01-08T15:49:15.833000 +CVE-2024-30031,0,0,cecb1c1d6955264ff1c6dc402bee6c96f05874b073d3e4e550eca8ab24cf7001,2025-01-08T15:48:09.667000 +CVE-2024-30032,0,0,e97bc9f469761134c288d43791e05d263ad5408925711e41e3a9b4a875aeedd4,2025-01-08T15:48:37.563000 +CVE-2024-30033,0,0,a683d6e6cf47a2e12d7ffb1a7c4cad14b6b6e9ec775427b006c59a7bb119057e,2025-01-08T15:49:01.177000 +CVE-2024-30034,0,0,f46c109e0382ff11ff9ea6790466eb7ddbc1d66056f5d82d86fb61177a071801,2025-01-08T15:49:15.833000 CVE-2024-30035,0,0,da8189a989c95cce8d5f08da706fcc687c021b05179b24bb1973f6a61805d1ca,2025-01-08T15:49:31.547000 -CVE-2024-30036,0,1,10f01c6391438dab4883c634ef797688fedda0a95a991404880cb2c671a1a58d,2025-01-08T15:49:50.370000 -CVE-2024-30037,0,1,f2d401000dd9549b2f095203aa37be55cc4c90841f711ed62b7216ea20cd689f,2025-01-08T15:50:32.630000 -CVE-2024-30038,0,1,27a4c29b38257f8bcafe88f8509a9aba246c05aefab003cf829c6073e1b87d25,2025-01-16T19:13:10.340000 -CVE-2024-30039,0,1,a9047a1ee3770867bedf8729bda5c6e979affd5cf6d07e8365e2142e85ac3926,2025-01-28T17:15:23.990000 +CVE-2024-30036,0,0,10f01c6391438dab4883c634ef797688fedda0a95a991404880cb2c671a1a58d,2025-01-08T15:49:50.370000 +CVE-2024-30037,0,0,f2d401000dd9549b2f095203aa37be55cc4c90841f711ed62b7216ea20cd689f,2025-01-08T15:50:32.630000 +CVE-2024-30038,0,0,27a4c29b38257f8bcafe88f8509a9aba246c05aefab003cf829c6073e1b87d25,2025-01-16T19:13:10.340000 +CVE-2024-30039,0,0,a9047a1ee3770867bedf8729bda5c6e979affd5cf6d07e8365e2142e85ac3926,2025-01-28T17:15:23.990000 CVE-2024-3004,0,0,090e547619a006fd8749e79d0e05f6b17fb4b3abcde3d586f7d775d03c5b12a4,2024-11-21T09:28:39.437000 -CVE-2024-30040,0,1,03261c3b99c116e922e110c27bbaf5fe4d48138c1ab76778f292a2df9de80da6,2025-01-28T17:15:24.213000 -CVE-2024-30041,0,1,f9c10cbe19f35b717577bc6764f2546acc1215ed22680df6006f57d9c2099fde,2025-01-08T19:13:10.127000 -CVE-2024-30042,0,1,9544f834a0b92a843308b4d5510959960649fdfd12e3981ba713ba27b676a4c4,2025-01-08T18:59:45.373000 +CVE-2024-30040,0,0,03261c3b99c116e922e110c27bbaf5fe4d48138c1ab76778f292a2df9de80da6,2025-01-28T17:15:24.213000 +CVE-2024-30041,0,0,f9c10cbe19f35b717577bc6764f2546acc1215ed22680df6006f57d9c2099fde,2025-01-08T19:13:10.127000 +CVE-2024-30042,0,0,9544f834a0b92a843308b4d5510959960649fdfd12e3981ba713ba27b676a4c4,2025-01-08T18:59:45.373000 CVE-2024-30043,0,0,4238deb754843aa8d72d31430a10f30c6667ebbbec7c44850b6d8f05dd2eceee,2025-01-08T18:56:55.587000 -CVE-2024-30044,0,1,2840b08b7b76c97ef053da141b82434025d8193c8cbe0267f86706db679d41c6,2025-01-08T18:50:31.400000 -CVE-2024-30045,0,1,edf45e05d0a3d85c300999a8c951d1835a5c3830e07bf91005b60ce17efe94af,2025-01-08T18:36:30.457000 -CVE-2024-30046,0,1,b19998d0ef163225157822b9ad2e087ef1d7877f12c580b5ae4a58e0b944cf78,2025-01-08T18:29:04.867000 +CVE-2024-30044,0,0,2840b08b7b76c97ef053da141b82434025d8193c8cbe0267f86706db679d41c6,2025-01-08T18:50:31.400000 +CVE-2024-30045,0,0,edf45e05d0a3d85c300999a8c951d1835a5c3830e07bf91005b60ce17efe94af,2025-01-08T18:36:30.457000 +CVE-2024-30046,0,0,b19998d0ef163225157822b9ad2e087ef1d7877f12c580b5ae4a58e0b944cf78,2025-01-08T18:29:04.867000 CVE-2024-30047,0,0,e98278f4fb1557acf8bc900543cf7083e2929e6e576bcd5c5d91159085fa6644,2025-01-08T18:28:16.327000 CVE-2024-30048,0,0,099990b86f32938d07a24f79abe3b0f64fc529f35a28e500ad48180ad1918787,2025-01-08T18:20:38.433000 -CVE-2024-30049,0,1,b7cf7bd2f944de5f3da4ba2a2de8b8f70a363e908e0455ee28479b96707f1800,2025-01-08T18:18:56.370000 +CVE-2024-30049,0,0,b7cf7bd2f944de5f3da4ba2a2de8b8f70a363e908e0455ee28479b96707f1800,2025-01-08T18:18:56.370000 CVE-2024-3005,0,0,ddf6cfb62d5ace4e5fe68c31f35584424789893f5e7edb1a7c030a0cf407ac97,2024-11-21T09:28:39.580000 -CVE-2024-30050,0,1,f58da9438567a2d82d0b5cc4e2e33bc25d33465ef13082de0a5f58a630522e8d,2025-01-08T18:13:48.903000 +CVE-2024-30050,0,0,f58da9438567a2d82d0b5cc4e2e33bc25d33465ef13082de0a5f58a630522e8d,2025-01-08T18:13:48.903000 CVE-2024-30051,0,0,5ec7db5e17e429ad755582fa5375a88e7eac6c3de3113f00754fbbb45b33cfc4,2024-11-29T16:31:39.730000 CVE-2024-30052,0,0,0c318c74f7faa87993deeda3866261297ec0ddb2746c0eda81dbb9b59e40e3d0,2024-11-21T09:11:08.930000 CVE-2024-30053,0,0,65fd346c7990f2cdd0711ae82d91c16e78b5a16baa5880e2cffcb953ec779622,2025-01-08T18:09:06.970000 -CVE-2024-30054,0,1,9f5508f8096df6f5ba243cc60547ecdd2cb04dad23b56561c31661a40deb7e2f,2025-01-08T17:57:54.547000 -CVE-2024-30055,0,1,e3e0e36f68fafb68ae27aa9c3ac6c2d5b0418a8d876e10e3b5bbef42db4a0362,2025-01-17T15:51:50.370000 +CVE-2024-30054,0,0,9f5508f8096df6f5ba243cc60547ecdd2cb04dad23b56561c31661a40deb7e2f,2025-01-08T17:57:54.547000 +CVE-2024-30055,0,0,e3e0e36f68fafb68ae27aa9c3ac6c2d5b0418a8d876e10e3b5bbef42db4a0362,2025-01-17T15:51:50.370000 CVE-2024-30056,0,0,347fe50793d58ce0b74c4538ee1704257557dffe94bc7f90d6a7514a4e57a2be,2025-01-08T20:20:05.590000 CVE-2024-30057,0,0,ba33c9985864f7902ef361ee4e4e325819ac2bc85f178562cda86ff59e397ce3,2024-11-21T09:11:09.533000 CVE-2024-30058,0,0,20262ca43dabc2c08aa015c0c48b80c60a8e2b5adb6e58d04501640e7acc003a,2024-11-21T09:11:09.667000 @@ -254933,7 +254934,7 @@ CVE-2024-30176,0,0,aa066c55eeeca0fd6bb4beb9ec423ba6486b66e97848e6e3c1974ce998315 CVE-2024-30177,0,0,44c797d5a3808fe7f3d09ed56fa89cae0d3f4a517c94d374e7585b27408ea653,2024-11-21T09:11:22.287000 CVE-2024-30178,0,0,a5c303cfe3274dddc07583df103192092e5bee518dfa7fb8388fe33b5060991d,2024-11-21T09:11:22.410000 CVE-2024-30179,0,0,f8038176185d07e7f724f868e44725dee5d89f9e567d5a1272779cd6cb9c487e,2025-01-08T16:30:39.030000 -CVE-2024-3018,0,1,04adb6daf55ce952c118b13379d47e77b2b270495205816344abb7282ca20f00,2025-01-08T19:35:58.073000 +CVE-2024-3018,0,0,04adb6daf55ce952c118b13379d47e77b2b270495205816344abb7282ca20f00,2025-01-08T19:35:58.073000 CVE-2024-30180,0,0,9ad3efa7e683e4471ea88f07410b3c0c613e57d65ed8126b5bf9db13a8b4971b,2024-11-21T09:11:22.647000 CVE-2024-30181,0,0,4b63a15f923a825c1f6a8173bcb6b942101ded5f17f3fc266f511573c31cc6ed,2024-11-21T09:11:22.757000 CVE-2024-30182,0,0,a81fe3e00d46c578a5fa49e4c9a985f129425c5b65c74e18be12daadef011fdc,2025-01-28T20:39:34.613000 @@ -255158,7 +255159,7 @@ CVE-2024-30394,0,0,282a1d5b5196375d15831e6bd393cab1f623bd77958f81043f7297f549a1e CVE-2024-30395,0,0,78b53f43de2e8d4fc94e7e6cfa8d455e8d1b61416414b6cb165d9e06dbce8f2b,2025-02-06T18:39:02.430000 CVE-2024-30397,0,0,89ad3822f5ad994ba8174ce496d747035dee94379d29f2531507a9e41f9fd1f3,2025-02-06T20:36:00.690000 CVE-2024-30398,0,0,748cda7438f21fb8eb288f97d46a55d17b09925e4e8b509b19cfad359b674f28,2025-02-06T20:35:49.817000 -CVE-2024-3040,0,1,4b45784d337791f6a2586a772b466c794017389fac33f5efb63cdecf63aa67fb,2024-11-21T09:28:44.500000 +CVE-2024-3040,0,0,4b45784d337791f6a2586a772b466c794017389fac33f5efb63cdecf63aa67fb,2024-11-21T09:28:44.500000 CVE-2024-30401,0,0,e66f9f288671cc268b0bbabbb0c77a681bc7fc825f4f062725eca8cb61117058,2024-11-21T09:11:50.720000 CVE-2024-30402,0,0,11bf8adf636354ad51e53c009b313389d2ed4942885d4bcb54d9b2c57d81a8c4,2025-02-06T20:35:36.530000 CVE-2024-30403,0,0,dfa24a06bbb67d392236bf8e03f84105aeace41af9511fe3103480265eddc2e5,2025-02-06T20:35:23.557000 @@ -255166,7 +255167,7 @@ CVE-2024-30405,0,0,93ca037c766cfbea85d792ad3da86ac2017744d3b9276fae2ab082c4c1930 CVE-2024-30406,0,0,263c121b9935ac1f0cba68507fa3ddf84f6f74b8de0b1d32637ecd0e25ab0902,2024-11-21T09:11:51.300000 CVE-2024-30407,0,0,3406d1368ddd83e61968965dc4c4570bf87e9ccfa14bdcb20ff4987c446bc626,2024-11-21T09:11:51.440000 CVE-2024-30409,0,0,402f5335486175569efe57a40ebcbb8d4d027fe6871c2eb8345aecfb1a962d50,2025-02-06T18:32:50.510000 -CVE-2024-3041,0,1,ecd3eef6e52fa3aff6db7c644e4bd96c6d5f8b7b811c117e356e91d187c3af69,2024-11-21T09:28:44.667000 +CVE-2024-3041,0,0,ecd3eef6e52fa3aff6db7c644e4bd96c6d5f8b7b811c117e356e91d187c3af69,2024-11-21T09:28:44.667000 CVE-2024-30410,0,0,987c9089b9684d584832777808a90d7753e404175aa42736cc3471e077538a12,2025-02-06T18:21:04.777000 CVE-2024-30413,0,0,8b2fcb61d9248313939f7e26b7251e9fe525eb574f922f425a89ae50be45b77f,2024-12-09T18:33:13.660000 CVE-2024-30414,0,0,1cbf0e27f204f782c07469ae5f2be612236272d538f377b4392129fdcb02311a,2024-11-21T09:11:52.047000 @@ -255890,7 +255891,7 @@ CVE-2024-31356,0,0,61572d342d52a9f95b7f14ff954e86c998c7bae2cb6a9ab1b28b0b15e7946 CVE-2024-31357,0,0,f0dabc113a60563e313c65ba34e72da05a3c68eb061735faa5c177e277cb6a87,2024-11-21T09:13:21.723000 CVE-2024-31358,0,0,24f1b391e8c0073bd1720f4c9942be2b90dce97d5f6e3136e7a4f22304df3577,2024-11-21T09:13:21.850000 CVE-2024-31359,0,0,b4a393ddc5be024e5127a716cac6d76c0dd542b36e97ecca2fcdaddfb152f530,2024-11-21T09:13:21.970000 -CVE-2024-3136,0,1,6f9bd26a73862e633ddd9233a420e02bb8188ed0cd91310f36140f28001a1d85,2025-01-17T19:21:25.430000 +CVE-2024-3136,0,0,6f9bd26a73862e633ddd9233a420e02bb8188ed0cd91310f36140f28001a1d85,2025-01-17T19:21:25.430000 CVE-2024-31360,0,0,8cb5e974db070725c801d7c826083d98c0c6e0dc164cd395ec990085232931bc,2024-11-21T09:13:22.097000 CVE-2024-31361,0,0,cd57a3ba85fbda740068fecaf7c25781b9ceeb2fe9afb57e7e9c1192b5574512,2024-11-21T09:13:22.220000 CVE-2024-31362,0,0,6dac6ea2b37c4e9cce6ed5bb4d59e12cb6ab9216b8f1f85c3a061d9ac53abf99,2025-02-07T01:42:53.247000 @@ -256234,7 +256235,7 @@ CVE-2024-31902,0,0,003a18851ece455ee1e6ea2a4455c0284b8742534b1304a5388aa31d40a16 CVE-2024-31903,0,0,238cf7be78170d78bf8ae20cf7cc232326fefa26c9e5d154cbc32da7d1d13202,2025-01-22T16:15:29.030000 CVE-2024-31904,0,0,d2a04e1afb3ab14e7bd62c982b1ec9fbcf0becba36a47360842f1553f25b269c,2025-01-07T21:05:40.810000 CVE-2024-31905,0,0,4f1bdfcd5321f7b992df963e233e7a11fb0781b24167b44218cf69a784597a28,2024-08-28T22:08:30.560000 -CVE-2024-31906,0,1,cd02788745284fef9455eef30d802865c268a4ada62b61c6de9d5bcb4bb5628c,2025-01-26T15:15:22.770000 +CVE-2024-31906,0,0,cd02788745284fef9455eef30d802865c268a4ada62b61c6de9d5bcb4bb5628c,2025-01-26T15:15:22.770000 CVE-2024-31907,0,0,56360f441ba18f82366ed4eb471a5c96a8260a64fefc6012f99306629a9a97be,2025-01-08T17:06:40.250000 CVE-2024-31908,0,0,74d2a41f6e31ae19807e7a04173849b90024608a485a3ca2443e9547826e8735,2025-01-08T17:02:59.363000 CVE-2024-3191,0,0,26fefd7ee9b00b194a72c3556380217e011fbb35712e009d8c207a4a175b109d,2024-11-21T09:29:06.920000 @@ -256833,8 +256834,8 @@ CVE-2024-3268,0,0,1d112c6b083f08f14b2d09f93730e342e264f5fe9daadc083bf475de383ff1 CVE-2024-32680,0,0,c7e3bbc2863f1f6c038c97dd7bd24f596f67341b6cc8523b4593e13c3e61f331,2024-11-21T09:15:27.820000 CVE-2024-32681,0,0,476cba4d3d7c527b8043035a88ce8d1329415a651c248f4e6b1c4a0a70da8d5e,2025-02-04T15:39:14.603000 CVE-2024-32682,0,0,dda0b3bf8b170e0ba23d37939705048be89c9fc3b986eb82eaf0cb6655f5bc88,2025-02-04T15:39:56.673000 -CVE-2024-32683,0,1,4bd0194e76addbad324b84fe4cd2b55a2a6cdf2ad0dbffeeff83a38d4b2df9b1,2024-11-21T09:15:28.220000 -CVE-2024-32684,0,1,8585f80462a1906ecbe1ba288d2dec61262ee9773dd648dd2f9740f27e902258,2024-11-21T09:15:28.353000 +CVE-2024-32683,0,0,4bd0194e76addbad324b84fe4cd2b55a2a6cdf2ad0dbffeeff83a38d4b2df9b1,2024-11-21T09:15:28.220000 +CVE-2024-32684,0,0,8585f80462a1906ecbe1ba288d2dec61262ee9773dd648dd2f9740f27e902258,2024-11-21T09:15:28.353000 CVE-2024-32685,0,0,b5b75f5db9939b92b0021cfd2b638ba343f2441eb757992107c8c0bcb57aca4b,2025-02-07T18:42:46.623000 CVE-2024-32686,0,0,39a4b8b5b5086f240d7efe26f099a6e70f39663699f6e29bedb8e95c22af6e32,2024-11-21T09:15:28.620000 CVE-2024-32687,0,0,780fba3e5a67036391195fccb4d84356fbf56c352c1a58331e7e0b86dee14649,2024-11-21T09:15:28.757000 @@ -257336,7 +257337,7 @@ CVE-2024-33326,0,0,21aa8e01fa03dd6d6983c046a97e309b8f5e7887cedc440d4110e4bf14321 CVE-2024-33327,0,0,39c302e73fc82a3f848eab9abfc551c2864d13ad719d483853a59c8a0053cf0f,2024-11-21T09:16:48.063000 CVE-2024-33328,0,0,33679c434ab91b1217203cab95e138c33f1c7ce1a4cb3bcfdfcb0621dc39cfc0,2024-11-21T09:16:48.327000 CVE-2024-33329,0,0,7067f41343ccda5aeabe46c2ce7e61ba4aab1aa536000e2f1a46e93ac72f75a2,2024-11-21T09:16:48.477000 -CVE-2024-3333,0,1,f129aa773166eeb870b4fb2c5a97277e3780bb525c110816b5ab5c270e03e8c4,2025-01-08T19:43:24.987000 +CVE-2024-3333,0,0,f129aa773166eeb870b4fb2c5a97277e3780bb525c110816b5ab5c270e03e8c4,2025-01-08T19:43:24.987000 CVE-2024-33331,0,0,9615eb671a81caf99447cfe3f11a47c5fdeef0f060420da831650ede0c65f0d0,2024-04-28T23:15:07.120000 CVE-2024-33332,0,0,e7e9aaf8deef139160b00409125515d32fa34515c193d220df574550f84c4ce1,2024-11-21T09:16:48.643000 CVE-2024-33335,0,0,611d5c247a5ed8c68e8c37144affed7213a93ec1992045174cf05e693148d5b1,2024-11-21T09:16:48.797000 @@ -258445,8 +258446,8 @@ CVE-2024-34729,0,0,a9c60c9154b250ad0ad8fb09f024d8d1b9a123940a86c93e901bc505dc2f9 CVE-2024-3473,0,0,635984728ea9670d6b9cfdf6ab19079fff83892dfbc983db637b3e272784b4e4,2024-11-21T09:29:40.730000 CVE-2024-34730,0,0,45d08741aee6202ff7c55a96f7bd28befafc59a755472c03986c43b146b721b7,2025-01-22T18:15:18.827000 CVE-2024-34731,0,0,dabcba1d59e1f025a63b5ba7e0e668c40ba804a6e53f3f2f1868cf15359d53cd,2024-12-17T18:12:43.217000 -CVE-2024-34732,0,1,1aa672530668c42431606c411b7d1dfffb8ade85062e53693f7a470fac63d036,2025-01-28T21:15:16.583000 -CVE-2024-34733,0,1,2fe660e769266b1fa5c93008fb27cabdb2d210c0d6d20c1e917b4b5a393b099f,2025-01-28T21:15:16.713000 +CVE-2024-34732,0,0,1aa672530668c42431606c411b7d1dfffb8ade85062e53693f7a470fac63d036,2025-01-28T21:15:16.583000 +CVE-2024-34733,0,0,2fe660e769266b1fa5c93008fb27cabdb2d210c0d6d20c1e917b4b5a393b099f,2025-01-28T21:15:16.713000 CVE-2024-34734,0,0,d30ceeebe447a9d3b85ba81bb31ffe8db8e1bfaa20f969b2a1722a59d0c81073,2024-12-17T18:49:54.800000 CVE-2024-34736,0,0,796d4e22dedbbf6a45bf78b4b61b6b991a6074c75d5a0d88ca4d35b7a87b1fd1,2024-12-17T18:49:00.327000 CVE-2024-34737,0,0,593f66ce741ff2e6b0ae794a6711b3f436177aea1f4a0a005ee528acb1b244a1,2024-12-17T18:41:50.840000 @@ -258458,7 +258459,7 @@ CVE-2024-34741,0,0,a200ff859f75cbb740f0c4700156237f5570a0c5a7e335eb045f98ab4ecf9 CVE-2024-34742,0,0,9fb58a874ed531eae6b8f87bbca2a07dd0fc59db4798ac22215d023539652d17,2024-11-25T18:15:11.980000 CVE-2024-34743,0,0,435ed3326ede6ddd67e461747dbe51de0c1ad4cc5af9b9a7445aee748ca92c8c,2024-12-17T17:47:48.797000 CVE-2024-34747,0,0,59f7ab211e0009fe0101ef2f22c321cd0b38ca2b0f6d0bc8b6a93b6fe1ddf0f0,2024-12-17T19:37:38.390000 -CVE-2024-34748,0,1,cac69878a35221ca5c0f4d6c64f1798c5965a19b352357f0dd828e1a72e21427,2025-01-28T21:15:16.840000 +CVE-2024-34748,0,0,cac69878a35221ca5c0f4d6c64f1798c5965a19b352357f0dd828e1a72e21427,2025-01-28T21:15:16.840000 CVE-2024-34749,0,0,fa8c0597f222663ae582de190ba5fc78d5347907a5cc8941aa2a688c78cdaa19,2024-11-21T09:19:19.233000 CVE-2024-3475,0,0,2ee81b44f59f26f61cb7b02cc275bbb17da2abb64544c940f3eacda6485f50e8,2024-11-21T09:29:40.967000 CVE-2024-34750,0,0,9678d8d73fc1fd82b79fe1d162449e447db128b26495e0b4c62758c13f59d499,2024-11-21T09:19:19.377000 @@ -258560,8 +258561,8 @@ CVE-2024-34885,0,0,152b0b9e5d3216b5b9a7beaa1f04a898f996e21d92477998a2435b7f0ccb0 CVE-2024-34887,0,0,15bfad19b1d1ed181ea959191d94dc734739bf83ed021b83e2ef5681c9e26ff6,2024-11-06T19:28:15.613000 CVE-2024-3489,0,0,d81ffb51bf0a659f164f0f5b63c8747e7c707bdc92a027d4fc95141a53a81b1b,2025-01-21T20:21:03.310000 CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d3819c2,2024-11-05T17:35:17.710000 -CVE-2024-34896,0,1,569f70c7cbddd9d71479b7dc3dd25220c713f16eb592f260cad0364ff05d5db6,2025-02-04T16:15:37.067000 -CVE-2024-34897,0,1,d18d8bd5f9ecc332575c2ed1ee7e3242632128f47e09f8afbe04128676ca5fe9,2025-02-04T16:15:37.227000 +CVE-2024-34896,0,0,569f70c7cbddd9d71479b7dc3dd25220c713f16eb592f260cad0364ff05d5db6,2025-02-04T16:15:37.067000 +CVE-2024-34897,0,0,d18d8bd5f9ecc332575c2ed1ee7e3242632128f47e09f8afbe04128676ca5fe9,2025-02-04T16:15:37.227000 CVE-2024-34899,0,0,9ecfd3fb5f76f8e91935a0ef479d0a8882ca629447934509efa12eb54a961a89,2024-11-21T09:19:31.127000 CVE-2024-3490,0,0,a44d4e788dbbb31c2d20e7cda7c06080195f41b9c2be3506ebb9ea17f43626d8,2024-11-21T09:29:42.900000 CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000 @@ -258611,7 +258612,7 @@ CVE-2024-34982,0,0,ee0288804a2e56d5b1482976ce368ea06f5038c8ea5ba5e7f9197ebc26103 CVE-2024-34987,0,0,9ac391e6c82792d3e31f2013a6dfbc08649da34201c0ddc70d566a68eaae6636,2024-11-21T09:19:39.350000 CVE-2024-34988,0,0,def54a4d922640afedfe5dc79d042c7a44fdcaf333fd1b4f9d790e7bedfb58ee,2024-11-21T09:19:39.563000 CVE-2024-34989,0,0,294468f66da9ea6fa35f9cde266f467bf595234985b1036dd88158fbac39a41b,2024-11-21T09:19:39.793000 -CVE-2024-3499,0,1,23c2937a4a209d39d842efe7c29cea310454402bdad1098d76371b2c3f8b3746,2025-01-16T15:04:25.197000 +CVE-2024-3499,0,0,23c2937a4a209d39d842efe7c29cea310454402bdad1098d76371b2c3f8b3746,2025-01-16T15:04:25.197000 CVE-2024-34990,0,0,72321dbd5f312e5658316f86d6a8bceb72e7033690d272b75d7998d3e94a4a7b,2024-11-21T09:19:40.020000 CVE-2024-34991,0,0,67f1e732cebaa6a347f7d8ec49cf0dc928aad51449742f437b751fcf77c5a698,2024-11-21T09:19:40.243000 CVE-2024-34992,0,0,ea8367013c20a56151dcc58ea3948e42dbd0ad84151a025ccd43704694a1872e,2024-11-21T09:19:40.473000 @@ -258619,7 +258620,7 @@ CVE-2024-34993,0,0,3429d7cf9bdcd8eab245a5626633f165ad9973223ed9ada1ce5ac78dbc5cf CVE-2024-34994,0,0,37148eb30e1eae5ae546d9cfe367eceae1af9949507076df10b37b8a6f5888e3,2024-11-21T09:19:40.910000 CVE-2024-34995,0,0,abdbc2aef2da3b42556f78c65bc0781f5009a8f6a0313dafe6f17b909e933281,2024-11-21T09:19:41.123000 CVE-2024-34997,0,0,13f21ea417fd3af13763e4f3faf7aae4d611bc2d0b48b03ccb7937233e7fb8db,2024-11-21T09:19:41.353000 -CVE-2024-3500,0,1,ad74919c58f829070eb4eacc126a238c70d88059320c627c00e7d02f22116a99,2025-01-08T21:22:53.997000 +CVE-2024-3500,0,0,ad74919c58f829070eb4eacc126a238c70d88059320c627c00e7d02f22116a99,2025-01-08T21:22:53.997000 CVE-2024-35009,0,0,2e273427408b1e1fff4030ac74819540f868ad5b2d28acdf5d8d3e4f221aab8e,2024-11-21T09:19:41.613000 CVE-2024-3501,0,0,f4737690dd45584486a5a75d133f44e500cdc76d274dc726cca7c804123e35cb,2025-01-30T13:15:09.623000 CVE-2024-35010,0,0,a6fc656a98892420eeec5799d99fa4ae7352dad5dd7951f64589362d56d6fd9a,2024-11-21T09:19:41.840000 @@ -258657,35 +258658,35 @@ CVE-2024-35106,0,0,0c144ebe00116ba5250a5611512baeafeb373038b5efe5ed254cc79ea13fe CVE-2024-35108,0,0,b35293f68c398181aa7dd98d91bf19a5b66693652be25f91f159d41015bd2319,2024-11-21T09:19:47.853000 CVE-2024-35109,0,0,08011b7d41e2e2ee8e6b1b22a9480c987fe4602b83b318bd03fc38fd378b48af,2024-11-21T09:19:48.060000 CVE-2024-35110,0,0,f235fb8e69bced6be621e94a356e9ba742d873a5caa9dfedaa44c9bd587c6830,2024-11-21T09:19:48.270000 -CVE-2024-35111,0,1,bd961483306805e938d5921a36860c44f319d07fbfd4e7eb7d4f21d1620a94c4,2025-01-25T14:15:28.747000 -CVE-2024-35112,0,1,df27ae09b443e13214e2eb10314c0c5b7f0a56731981a24c584d88ea4e38bda1,2025-01-25T14:15:28.910000 -CVE-2024-35113,0,1,907c3ef8f486a2f9dce86a0134059c4cab0b88c17e76e2afe629086319466b2c,2025-01-25T14:15:29.077000 -CVE-2024-35114,0,1,6e3e2e91ed8d3b54700a6fe8cf78c8d4810ad6ce4dcd9e3943ccbd10d2d40182,2025-01-25T14:15:29.233000 +CVE-2024-35111,0,0,bd961483306805e938d5921a36860c44f319d07fbfd4e7eb7d4f21d1620a94c4,2025-01-25T14:15:28.747000 +CVE-2024-35112,0,0,df27ae09b443e13214e2eb10314c0c5b7f0a56731981a24c584d88ea4e38bda1,2025-01-25T14:15:28.910000 +CVE-2024-35113,0,0,907c3ef8f486a2f9dce86a0134059c4cab0b88c17e76e2afe629086319466b2c,2025-01-25T14:15:29.077000 +CVE-2024-35114,0,0,6e3e2e91ed8d3b54700a6fe8cf78c8d4810ad6ce4dcd9e3943ccbd10d2d40182,2025-01-25T14:15:29.233000 CVE-2024-35116,0,0,d47935dd566afa46ad3df0ca0d4d923bfe978e4a5bbfa383efb6411adef9fe3f,2024-11-21T09:19:48.577000 CVE-2024-35117,0,0,775edc85fc6292ca975b97313cb5e23af42f4ca9689462af06c7300c98306e66,2024-12-11T02:15:05.140000 CVE-2024-35118,0,0,4324926efe207392a4ed876fb67f7b1d20226a5f3a177cb56ee4d7f8d8101687,2024-09-19T15:53:25.123000 CVE-2024-35119,0,0,d30b5118f01127b72a967e41cbcd9127e0dc9e2965ef5097a86f08236d88d108,2024-11-21T09:19:48.800000 CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000 -CVE-2024-35122,0,1,493d1491bd5ae7a5e59b43805ddb7588eafbd0d87c32f52529417f281085d342,2025-01-24T18:15:31.680000 +CVE-2024-35122,0,0,493d1491bd5ae7a5e59b43805ddb7588eafbd0d87c32f52529417f281085d342,2025-01-24T18:15:31.680000 CVE-2024-35124,0,0,a922d1c3a3958629dbb0cd51b2de664bb7e7c9433c590d1267fd4128399d23a0,2024-08-22T13:31:16.353000 CVE-2024-3513,0,0,f3b60a2341228082c6b2c058a60950acb3fa7e0ac56c3c9b7f478ff2d11ae041,2024-11-21T09:29:45.410000 CVE-2024-35133,0,0,c27bb2f028f480c71f80a658c5187f1d60bf9d11ef3f138f496564d01c9e391f,2024-09-21T10:15:05.527000 -CVE-2024-35134,0,1,d26d5f4664f75376b585e85b9180927a86bed28e63c4546da4618292704c5ab9,2025-01-25T14:15:29.377000 +CVE-2024-35134,0,0,d26d5f4664f75376b585e85b9180927a86bed28e63c4546da4618292704c5ab9,2025-01-25T14:15:29.377000 CVE-2024-35136,0,0,7f9b2bcfec1e00e4c5448e8eb34d153823c83bc999a69fb0df8058180c228751,2024-09-21T10:15:05.673000 CVE-2024-35137,0,0,8a304cdbaf59bb986c8c3f32bdf1739c04b00c7f60b0a646c085f118d8cde7a8,2024-11-21T09:19:49.143000 -CVE-2024-35138,0,1,4eebd6b9224a1962b9a858dbb07608051267b0b08b1e85d6210b8a614423aa76,2025-02-04T21:15:26.213000 +CVE-2024-35138,0,0,4eebd6b9224a1962b9a858dbb07608051267b0b08b1e85d6210b8a614423aa76,2025-02-04T21:15:26.213000 CVE-2024-35139,0,0,be4c987cfcddfe8d90c735ee236dc1ac4502531a983ac5f6945739f9557c9cc3,2024-11-21T09:19:49.280000 CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000 CVE-2024-35140,0,0,770c8244045ddd75036b0b1cda33ebba5d78723f4407acc629cbd1e3a77e1329,2025-01-27T19:27:14.327000 CVE-2024-35141,0,0,3e97d4328bde3a3960ec1e8a98391f50d1264f252049e70e215d2b003d7be7ab,2025-01-29T21:00:00.257000 CVE-2024-35142,0,0,328375a79823855b00041d487da20dabcff386194ada082c322063fdb5041781,2025-01-27T19:25:19.840000 CVE-2024-35143,0,0,5cb5e3449a374a30898ff7b59de5af975c3a54dcd7a31450775ca701ccf638fe,2024-09-11T14:34:13.590000 -CVE-2024-35144,0,1,ac0ffd844c1b64eadf6a2d54dad891989d581a67ec38818082bc76d1767f30a1,2025-01-25T15:15:07.633000 -CVE-2024-35145,0,1,138c50ad9337f5575038251b20c5a842b0844e45539723db20b97b7a9f5118f9,2025-01-25T15:15:08.440000 +CVE-2024-35144,0,0,ac0ffd844c1b64eadf6a2d54dad891989d581a67ec38818082bc76d1767f30a1,2025-01-25T15:15:07.633000 +CVE-2024-35145,0,0,138c50ad9337f5575038251b20c5a842b0844e45539723db20b97b7a9f5118f9,2025-01-25T15:15:08.440000 CVE-2024-35146,0,0,e7eacc636adf897d4c5c011e27d3e274a3de7c91ebf2fa6595e9899d9810f678,2024-11-06T18:17:17.287000 -CVE-2024-35148,0,1,672014357875d901eb313b0bfe0325c885e23ab397814065df7d70baf9d381ba,2025-01-25T15:15:08.613000 +CVE-2024-35148,0,0,672014357875d901eb313b0bfe0325c885e23ab397814065df7d70baf9d381ba,2025-01-25T15:15:08.613000 CVE-2024-3515,0,0,34ca6c141b25b76cf038dbaf586f76e7d83b53d44af4d1d927517cbfe224c717,2024-12-19T16:19:23.533000 -CVE-2024-35150,0,1,24907a2f317f31e37a085eaa2fd8d5b7906e1c93c228cda7742bef8eadc97717,2025-01-25T15:15:08.770000 +CVE-2024-35150,0,0,24907a2f317f31e37a085eaa2fd8d5b7906e1c93c228cda7742bef8eadc97717,2025-01-25T15:15:08.770000 CVE-2024-35151,0,0,997e62f9e09bd79d901a818fa07d83a57b09161e5818037373bd99fb7a3f83e8,2024-08-23T15:32:15.270000 CVE-2024-35152,0,0,06c6f92d2caf727cd4e0214816e496c021be32e43d31786397f60659ca719146,2024-08-23T18:57:54.717000 CVE-2024-35153,0,0,72b7eff1e351197066dcedfe56c19ee4fca9d867b0c858ba84a516b5786df0b4,2024-11-21T09:19:49.987000 @@ -258709,7 +258710,7 @@ CVE-2024-35173,0,0,6e586b770532bbec70a1a22d51641e5ebb020c65a9dd9f5f046c1c6774686 CVE-2024-35174,0,0,45c1ded6f418eee47f7da5d436a57a8ad12156a76cd16071e103316cd7fdd28a,2024-11-21T09:19:52.110000 CVE-2024-35175,0,0,a179c493e8da23269d894ab04f1e089839bd9ee38680abe3cc23fa7eab44ad84,2024-11-21T09:19:52.233000 CVE-2024-35176,0,0,cd7c06e702b20f7586c9797213d0d169f32a11f320cb23ae0e84f8206d3dc637,2024-11-21T09:19:52.363000 -CVE-2024-35177,0,1,b1eab9be8c595b70549e0f67ef5c00ff8d4ea0a05e381127ec0f792c15cc0c03,2025-02-03T22:15:27.600000 +CVE-2024-35177,0,0,b1eab9be8c595b70549e0f67ef5c00ff8d4ea0a05e381127ec0f792c15cc0c03,2025-02-03T22:15:27.600000 CVE-2024-35178,0,0,000399d7fb1e4b3382e7019b3b765e8064c80d03de9bbfb2efb7da22ade8bc16,2024-11-21T09:19:52.497000 CVE-2024-35179,0,0,6950f3726be7d42ceff56563ab7a850a3b63c902fafdf64f25e0ab0b9b8f136e,2024-11-21T09:19:52.647000 CVE-2024-3518,0,0,1b1dcc81016b7ff051ca4cc7eddcaa41ffafb1d87f5e7a6c6c0f8edd08b5fa61,2025-02-07T19:10:44.003000 @@ -258926,7 +258927,7 @@ CVE-2024-35451,0,0,a9e8d91c7fb856563fec41fc62c183401db6e468934db2a46c7a491efbf24 CVE-2024-3546,0,0,6a929a5ec13b1df70de88509356c904b07d7b8ba34b598d5dfca415671fdec86,2024-11-21T09:29:50.977000 CVE-2024-35468,0,0,f078143d20bd8ff2771314faaf608d4d85c29a73695f1655b68a13225fe33a65,2024-11-21T09:20:20.703000 CVE-2024-35469,0,0,0ef71f4f233abf9594f964e6d6d590e07f6ef6267c7172573dd2c7cca486f5e2,2024-11-21T09:20:20.920000 -CVE-2024-3547,0,1,acba091eeea1c664e8168c8972fc0ab7d7c84ebc22dafc8e03f3ff5b4c816271,2025-01-30T16:10:54.307000 +CVE-2024-3547,0,0,acba091eeea1c664e8168c8972fc0ab7d7c84ebc22dafc8e03f3ff5b4c816271,2025-01-30T16:10:54.307000 CVE-2024-35474,0,0,91de302607cb6d61e5f0d4983bba35c5730030dc688e50f61b2a92614151d2c3,2024-11-21T09:20:21.160000 CVE-2024-35475,0,0,9a47997de7f86bb21a8527bce163a4eff44ce6966a5cecc9f4051aaddc7238e5,2024-11-21T09:20:21.310000 CVE-2024-3548,0,0,f19953b9d6c7b3032ae5ff54097d0663db55e939aca280d0f5e93e3d78d9a7fa,2025-02-03T16:31:07.697000 @@ -258949,7 +258950,7 @@ CVE-2024-35520,0,0,7a7140eb6223b1e15a30b238cf928c4beb91633fbb52e20d4cf0ea71e9a80 CVE-2024-35522,0,0,2626616769563e7a96297f39345d530eb58b02f356a18fe02e8e08a2db8a5fc1,2024-11-08T21:25:44.667000 CVE-2024-35526,0,0,de3a832d01072d880b0e7f865e64ed7d95d3fed5f854bbcc2e5b8cb7231ebca2,2024-11-21T09:20:23.833000 CVE-2024-35527,0,0,d802d5954ff7f9b39a6b2dc0af26915bbf794a29707ccef9cebcfa3c1be1edad,2024-11-21T09:20:24.040000 -CVE-2024-3553,0,1,685d6a9bec12f61a7106ff31505bbc229bf16d433649e9dec535a367c421d912,2025-01-15T18:36:47.993000 +CVE-2024-3553,0,0,685d6a9bec12f61a7106ff31505bbc229bf16d433649e9dec535a367c421d912,2025-01-15T18:36:47.993000 CVE-2024-35532,0,0,feed18e3e5768cea1f19bf7390d6eac06db80fa1667c8f051e007dd8daab0194,2025-01-08T15:15:17.793000 CVE-2024-35537,0,0,21d93b44cce1e0ea0c269b874880ed5b770c1a2fdf35d7de97a57a169f267fd1,2024-11-21T09:20:24.273000 CVE-2024-35538,0,0,1466111acec37e4d2df7289bfbd264c0429fad437a46245bcd2bfb14bbd7c76d,2024-08-20T15:44:20.567000 @@ -259771,7 +259772,7 @@ CVE-2024-36444,0,0,d36b43b6c642d70c1667a16a2a6965527509002df3a73ade63b9b8c5e9be7 CVE-2024-36445,0,0,99a392079443a45aa8bf86c2b07390f1918b2f8165c621877319005a04b9de93,2024-11-21T09:22:12.097000 CVE-2024-36446,0,0,10590523e13ab189ab8d7d85a9bb74ec67fea7a6eabbc9d9c4fd50faac2135f6,2024-09-12T20:47:17.520000 CVE-2024-36448,0,0,76220b2bd8bed611527970649e36442093f53148e44d569fc8460eb02e216f65,2024-11-21T09:22:12.400000 -CVE-2024-3645,0,1,636c0a9095dbd6531b978833ffab7d2668a9620036184c3c79de89e00429c4a5,2025-01-10T21:33:19.707000 +CVE-2024-3645,0,0,636c0a9095dbd6531b978833ffab7d2668a9620036184c3c79de89e00429c4a5,2025-01-10T21:33:19.707000 CVE-2024-36450,0,0,c8178e28e77c16c217a3296ba6e902c1c727a57968e626a5cb77dde5dfcb1824,2024-11-21T09:22:12.533000 CVE-2024-36451,0,0,6850b88224df6ae98e1fadd369605549a69a0e6f2a4374c63d5f07c51e826037,2024-11-21T09:22:12.660000 CVE-2024-36452,0,0,577b0f7258087f2a345482ada1b56d4a9282911f9c17eac6d0428bd452d691e9,2024-11-21T09:22:12.843000 @@ -259791,7 +259792,7 @@ CVE-2024-36464,0,0,24cacab9f7d27b304eb6f6bdbe25e10a247232e8a99785c34e9f4b22e14f1 CVE-2024-36466,0,0,ac5c096e99aeeb0fa27711ca22d2ffac4f2b2cd27652a43880a2ca285ef1be53,2024-11-28T08:15:05.290000 CVE-2024-36467,0,0,5e7c9feb825942e85216b48a8df1264717bc1143e08c34071fc19ccd9af44e8b,2024-11-27T07:15:09.080000 CVE-2024-36468,0,0,4d07a97e6229fa96a5beaca4686979827dcdfad71ecdb8cbc5dbb5d925944b83,2024-11-27T12:15:20.383000 -CVE-2024-3647,0,1,a8b1e1d679f8d9c05e4a1efff0d14f5e3e3a3dce82fa801db5deaf7f4eb5991f,2025-01-08T21:10:47.357000 +CVE-2024-3647,0,0,a8b1e1d679f8d9c05e4a1efff0d14f5e3e3a3dce82fa801db5deaf7f4eb5991f,2025-01-08T21:10:47.357000 CVE-2024-36470,0,0,26ea06a3b5e7e6ea4708d276d92c32599e28ab056d92e510db470aa6a815934f,2025-02-07T20:10:43.093000 CVE-2024-36471,0,0,45b1b5747853880277d53a2288bb933531dafe70fc1359863c97a067db1b86ec,2024-11-21T09:22:14.553000 CVE-2024-36472,0,0,2141a82cf2963fc87ad353f49c6d6e9a36ee98eea852abcc6337f04d66077509,2024-11-21T09:22:14.733000 @@ -259866,11 +259867,11 @@ CVE-2024-36548,0,0,01b7ce50cf0fc63201e92693d54aaa0bc9a11618ac9b6efd8349380331b85 CVE-2024-36549,0,0,224449c544d61b2ff0b40e60f64777eec95197970a9ad86d6e5188f71eceb4dc,2024-11-21T09:22:23.910000 CVE-2024-3655,0,0,22a504c089fe887876bc27ad5b7ec22ec3c09d25a44f1078ede97c4adbd0433a,2024-09-03T14:35:06.060000 CVE-2024-36550,0,0,9e2ca3c2189fe235c68b1b738e70fb08b06a861a221a4eb60674aa7d98bd37a0,2024-11-21T09:22:24.137000 -CVE-2024-36553,0,1,2f80294e00787ac6d12d044368c409e29099891dd9af54cb7ede36f6158a26c9,2025-02-06T18:15:31.100000 -CVE-2024-36554,0,1,f1f8d7b770be008a85104e49e617dd00c9580bd968ce31889d1943bbd3d1d0b6,2025-02-06T18:15:31.273000 -CVE-2024-36555,0,1,cde1a46e69ae59cf694035ce7f29045e44098b889ea0d911215407519426402e,2025-02-06T18:15:31.423000 -CVE-2024-36556,0,1,4ad14a9a7dd6841e0dc5499d5135ca6d284bdf6e52ae13519c0418065e7ec9cc,2025-02-06T18:15:31.580000 -CVE-2024-36557,0,1,06ea4aa687951f8c7956aa4c0b706061048c8833b73ea4971f018901875d6619,2025-02-06T18:15:31.750000 +CVE-2024-36553,0,0,2f80294e00787ac6d12d044368c409e29099891dd9af54cb7ede36f6158a26c9,2025-02-06T18:15:31.100000 +CVE-2024-36554,0,0,f1f8d7b770be008a85104e49e617dd00c9580bd968ce31889d1943bbd3d1d0b6,2025-02-06T18:15:31.273000 +CVE-2024-36555,0,0,cde1a46e69ae59cf694035ce7f29045e44098b889ea0d911215407519426402e,2025-02-06T18:15:31.423000 +CVE-2024-36556,0,0,4ad14a9a7dd6841e0dc5499d5135ca6d284bdf6e52ae13519c0418065e7ec9cc,2025-02-06T18:15:31.580000 +CVE-2024-36557,0,0,06ea4aa687951f8c7956aa4c0b706061048c8833b73ea4971f018901875d6619,2025-02-06T18:15:31.750000 CVE-2024-36558,0,0,7f89c530798777d93307bcbe5f1facdda82317cb90fca82a608f23c8cd8e965d,2025-02-07T16:15:36.323000 CVE-2024-3656,0,0,cc6741c2183e9b71634bb4ef1d35a6085988e0cc98193d8f3bcaf2ac00dfb710,2024-12-23T14:15:05.553000 CVE-2024-36568,0,0,4dc3650ba5db2618f853f2d8a4fc5d941192ca1d82f4f78ca0f379bf1740efe1,2024-11-21T09:22:24.367000 @@ -259964,7 +259965,7 @@ CVE-2024-36740,0,0,26bb12c2c0bac7d2c18f8b182eb360b69df3faa918b57f2b0769297cadda4 CVE-2024-36742,0,0,3a8ac06d2b7460d92170f393580d757a9169bcf0cb47f2df5b6b9175dc24eef2,2024-11-21T09:22:35.287000 CVE-2024-36743,0,0,997f7cc47dfdd9276a067f7a34f5b7be0237277a0a3157d65da6a25a7753b82b,2024-11-21T09:22:35.510000 CVE-2024-36745,0,0,7dbdb6b068ebfce6206826a7b3683b8e3075311b55f148598b550b2d1cdd84ea,2024-11-21T09:22:35.730000 -CVE-2024-3675,0,1,7d033ec861abebc247e591ce46519fb84867a1a7e793359437ffd87a316c8392,2025-01-08T21:11:01.357000 +CVE-2024-3675,0,0,7d033ec861abebc247e591ce46519fb84867a1a7e793359437ffd87a316c8392,2025-01-08T21:11:01.357000 CVE-2024-36751,0,0,9d3802c62c0e89383168ef5b3b20c052c11fa8a8d65aaa46953c9d45932acb22,2025-02-03T15:15:16.733000 CVE-2024-36755,0,0,959c7e1c5392de2c0c9f9c3a5e5235cba19560b12ef4e2310e57761b2d2324b3,2024-11-21T09:22:35.883000 CVE-2024-3676,0,0,c25c73186d2926601a4bf9263de9e5912c4170cf55771346041257a143aab173,2024-11-21T09:30:09.570000 @@ -260242,7 +260243,7 @@ CVE-2024-37106,0,0,638b70645936d5ec0e77ab46522d7cd246fd38e014d5d4e3e616ed5608d48 CVE-2024-37107,0,0,069c02769fd08ae225172448bda7107e1d52220aa13748c11716de1279f85421,2024-11-21T09:23:12.200000 CVE-2024-37108,0,0,2f024bcb96a54633731412d88247412e079b9689105c34038dfb5d7ccf87b351,2024-11-01T20:24:53.730000 CVE-2024-37109,0,0,3799e7ba87e852c2c2b4a1fef2e9b178c2dafe6a5487375c084f87878701a715,2024-11-21T09:23:12.417000 -CVE-2024-3711,0,1,5c2adce48e2af1450e65fad5d4941fd2cf44713a9af2791626fee607ea18015a,2025-01-16T15:27:04.483000 +CVE-2024-3711,0,0,5c2adce48e2af1450e65fad5d4941fd2cf44713a9af2791626fee607ea18015a,2025-01-16T15:27:04.483000 CVE-2024-37110,0,0,708c6a6d8003878defc0a0583116e4ba4f07d21b3d49b440e77ba59c8a02395f,2024-11-21T09:23:12.553000 CVE-2024-37111,0,0,9e308a0b947161f572c2d141328868028c9c4bb36acc5f4a983360dcee9b9694,2024-11-21T09:23:12.690000 CVE-2024-37112,0,0,e7969edf84b79744cc6d9c440bef3decc4b5df09d75ef9b19d68ee18766138ec,2024-11-21T09:23:12.837000 @@ -260413,7 +260414,7 @@ CVE-2024-37276,0,0,8fa601787078a7d94291da07862d06b98f1c8d76701e8d01e1801face58b7 CVE-2024-37277,0,0,c951e6d90783a3283ce398ffedcdf162b0450c6da0d3b95041ad7cec2b97b8fb,2025-01-22T18:03:11.373000 CVE-2024-37278,0,0,1436c2c246d028569aadd71e09653ad12932a70965aba38322d19c40d94fb1ce,2024-11-21T09:23:31.583000 CVE-2024-37279,0,0,abea7d170e037ff0e94eacd5a1d2641ca163a9b9cff50d73ada60b93d302eb74,2024-11-21T09:23:31.710000 -CVE-2024-3728,0,1,80080b7bceb202206ffc1060b512da5df286d003256da2a5cf4dbe3cee0de840,2025-01-08T21:11:21.157000 +CVE-2024-3728,0,0,80080b7bceb202206ffc1060b512da5df286d003256da2a5cf4dbe3cee0de840,2025-01-08T21:11:21.157000 CVE-2024-37280,0,0,82506e10255538602ec664d5ef7d85f7e7cc96b02dfe2ddcef5bb9ae709eaf34,2024-11-21T09:23:31.860000 CVE-2024-37281,0,0,4249eefcbdc986d2244e44eaab8c4ce3c8b7e04bc410d0b79fef20d4a2687dce,2024-11-21T09:23:32.010000 CVE-2024-37282,0,0,b5291a34bd6835cc4058846acc023216aad27c69e44906c812e14449c733e7c8,2024-11-21T09:23:32.153000 @@ -260465,7 +260466,7 @@ CVE-2024-37326,0,0,cd3157c18295c239e95bbf51c79b5d38178464697be5d5def6d8cdaab2f98 CVE-2024-37327,0,0,f79bdc1e689f4c684246d7c252cb22195dd5362a6e7d6bc101125faf27b2343d,2024-11-21T09:23:37.430000 CVE-2024-37328,0,0,78f60415f0bb43af159eab82171fedd8dc69058aa6d4614b6426836919d6e7f4,2024-11-21T09:23:37.573000 CVE-2024-37329,0,0,3a38541d281ff4f5b6e15a664f175e9a8a09b9c2ede63ca2b998c0ddf4299765,2024-11-21T09:23:37.730000 -CVE-2024-3733,0,1,990655dfeda513477940c7eeecd8b581a63cac087cf891126b18147578039446,2025-01-10T21:36:36.520000 +CVE-2024-3733,0,0,990655dfeda513477940c7eeecd8b581a63cac087cf891126b18147578039446,2025-01-10T21:36:36.520000 CVE-2024-37330,0,0,2f5646e72de9e8b0d3730a1e813eca6e07c3d0855aace70ec51603a57eab40c3,2024-11-21T09:23:37.873000 CVE-2024-37331,0,0,f8e95625387eb36c25d7cb3bb40e7c2945158e5b04cbbd1c2d254899d27b70bf,2024-11-21T09:23:38.023000 CVE-2024-37332,0,0,ec79415a44d0dac5f8e919de6ac6e498d30aee599c2bd6a2ebf91ddbc0893c85,2024-11-21T09:23:38.163000 @@ -260495,7 +260496,7 @@ CVE-2024-37353,0,0,7ff7b7453550602b650cfdec5ef1242f502029e3779b416a04c17939bc6e6 CVE-2024-37354,0,0,8714660eea3ed91e9b81cd464e3754efc32fe0d558dd6abd8ab964c32e5c5bd4,2024-11-21T09:23:42.537000 CVE-2024-37356,0,0,4fe4d4a17eafd229e9050e6753d570a71ec28698aaa6438baa1abb86c96de84d,2024-11-21T09:23:42.667000 CVE-2024-37357,0,0,fc7134e6eb69001209ce08e10f760d544b4fb396e8ea209636530f56b5eb787e,2025-01-14T16:15:30.027000 -CVE-2024-37358,0,1,b8e0b6a893852de0dcf56fed78f0d082b71a965f679c8be9f89a9809a8a79f11,2025-02-06T12:15:26.343000 +CVE-2024-37358,0,0,b8e0b6a893852de0dcf56fed78f0d082b71a965f679c8be9f89a9809a8a79f11,2025-02-06T12:15:26.343000 CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000 CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000 CVE-2024-37365,0,0,92f445546c97440aae8023b82925d87a3f96476cde45f92ebb44b9fbc714aebc,2024-11-12T15:48:59.103000 @@ -260663,7 +260664,7 @@ CVE-2024-37521,0,0,94bcfda156f2b0afbf34ae65d204fdf89b55e41cfa34ea7594fd744cf1c83 CVE-2024-37522,0,0,3295cd978c20643eaff8d6fc73318ce6121ff0f18fc4f60672eec9a4623d1a39,2024-11-21T09:24:00.330000 CVE-2024-37523,0,0,4a58bbd7feffbbcd6d15592605f20e33ff3174176d45dec67c359454fa9e0b47,2024-11-21T09:24:00.747000 CVE-2024-37526,0,0,c14e015b0ffc3c7a03c9b0db87f97695869de965578fe806ccbf05feb4ca6d00,2025-01-27T22:15:11.770000 -CVE-2024-37527,0,1,6abf462216eec4257e29e4f6ffc84596d33ba89c914e5d7120e40f23671d5696,2025-01-27T16:15:30.840000 +CVE-2024-37527,0,0,6abf462216eec4257e29e4f6ffc84596d33ba89c914e5d7120e40f23671d5696,2025-01-27T16:15:30.840000 CVE-2024-37528,0,0,0e5038324fe3b6f9799a31c377c6705ebf03b5d5e405d251a1f9d9fdb58c17c2,2024-11-21T09:24:00.887000 CVE-2024-37529,0,0,acfccbcbfe6dfb16aecab8f7e844483580e6eb70a780b71713524bc635ce4565,2024-08-23T18:55:48.257000 CVE-2024-3753,0,0,3b84e54e67f6139460e801ecfefc293595c2c267d83aaee816ff9139d106a385,2024-11-21T09:30:19.350000 @@ -260934,8 +260935,8 @@ CVE-2024-3796,0,0,5e13880a616d837f5f87d8ca618a02d49accff6c61baaf75a0f5a9c0334540 CVE-2024-37960,0,0,88ecfceb39b7e0063b870ddb68c9129955f8d29f0184bea950ac004cc590cadd,2024-11-21T09:24:35.723000 CVE-2024-37961,0,0,cf66c48c044de3bddb607a0cf3c90167369e2890a5e938294c10f20a360a5cca,2024-11-21T09:24:35.847000 CVE-2024-37962,0,0,db2675353f860399b9d6d1a0495bf62bb81eedede36ed49cbf58759c240cc39a,2024-12-19T12:15:06.737000 -CVE-2024-37965,0,1,791849c2d5cf307554ee4b98fc8c5ed96c0defabcc8b5b5747c8161d674d298f,2025-01-29T16:28:07.807000 -CVE-2024-37966,0,1,35f4274f227e656eac025f3235aa96102546a959a4cf7832cc1c68bf98561ab1,2025-01-15T22:31:41.957000 +CVE-2024-37965,0,0,791849c2d5cf307554ee4b98fc8c5ed96c0defabcc8b5b5747c8161d674d298f,2025-01-29T16:28:07.807000 +CVE-2024-37966,0,0,35f4274f227e656eac025f3235aa96102546a959a4cf7832cc1c68bf98561ab1,2025-01-15T22:31:41.957000 CVE-2024-37968,0,0,54c65ab38f96c984d47f26d7973e70fed12b5bc92a49f3dcf7903784570e6447,2024-08-16T20:54:18.347000 CVE-2024-37969,0,0,3dcb4134c3158b14ca3242c535734c22f29e358125eadc3ea20366ebc7be9900,2024-11-21T09:24:36.200000 CVE-2024-3797,0,0,6feb8a9d021f23da482191570109c9d8b5e367059955d2ef051a467c83ae269a,2024-11-21T09:30:25.280000 @@ -260945,7 +260946,7 @@ CVE-2024-37972,0,0,4aaf39aaf50a5f990ba9d700691a3eddcfd1971749d71f3ef2856144a1eaf CVE-2024-37973,0,0,267c0c30dca0b158fe251e5666b5d873557f6fb84cf046e53f5870ba4be74e7c,2024-11-21T09:24:36.820000 CVE-2024-37974,0,0,bddb7fd8c14cb5eeaef8ca35ab157e9a50cd560cd4c6fd61e717ecaf7bbc89bd,2024-11-21T09:24:36.977000 CVE-2024-37975,0,0,5aa7af75941f2e7ffc1d725ec8e05159bb8b07f7de88fa56bc261ddedee1e68b,2024-11-21T09:24:37.140000 -CVE-2024-37976,0,1,005c667fd199480a9b77203fe0bd8743c939d81e5fad82db2eb84d24c8d28043,2024-10-16T17:56:14.330000 +CVE-2024-37976,0,0,005c667fd199480a9b77203fe0bd8743c939d81e5fad82db2eb84d24c8d28043,2024-10-16T17:56:14.330000 CVE-2024-37977,0,0,8524736a84ce843cf2fad3349008c89107ed6df0ac7a55ab6ff7bb0e9c4d7445,2024-11-21T09:24:38.337000 CVE-2024-37978,0,0,b1369a967e887a9ef05a16cfdfb4c17130d7b0f802f45830c2ee04e8d63c5756,2024-11-21T09:24:38.520000 CVE-2024-37979,0,0,c6ba0ecb1eb3eefdfedd4ce069487bce354f57d4cdf194b460bb48440d5ec7e1,2024-10-16T17:41:30.850000 @@ -260977,7 +260978,7 @@ CVE-2024-3801,0,0,0f8bfa58ad160c9f71633ed43875c383317300520d9a57afb022ce56593990 CVE-2024-38010,0,0,738538b21364387fdf533aba47443ed1eb58bd43ab96778d2e27a558178da55f,2024-11-21T09:24:41.133000 CVE-2024-38011,0,0,36a42c1107d1e04c268b3d9879d9ba8cd10e71d7fb8849da71f609adece6ec99,2024-11-21T09:24:41.290000 CVE-2024-38013,0,0,e2961e7b73e1033f6526920d45050502392cf1527875517a4edf6e1d87b63bc6,2024-11-21T09:24:41.453000 -CVE-2024-38014,0,1,1934faf35b9e0c8111c7293f8b48b6487730cb12d21d61f93d79dc6d2482a8c3,2025-01-27T21:38:24.900000 +CVE-2024-38014,0,0,1934faf35b9e0c8111c7293f8b48b6487730cb12d21d61f93d79dc6d2482a8c3,2025-01-27T21:38:24.900000 CVE-2024-38015,0,0,4006a9b5a4188527daa76d23cff5fcc23e630a70aa0217f1692c73c7b0c46d0e,2024-11-21T09:24:43.110000 CVE-2024-38016,0,0,833b8679d0e7108def7db104f77c8729baf99e01b00b5bf558e9f32fe2215bc0,2024-09-24T11:11:06.247000 CVE-2024-38017,0,0,a1291e504b6787dbfc473e5f1198d884626dae6afde471366db2534adb5e42b8,2024-11-21T09:24:43.327000 @@ -261045,7 +261046,7 @@ CVE-2024-38077,0,0,77518772d0189599e1eb91a75f98dc94f6889b5fc7c06b3fe3c5bcb9dfea8 CVE-2024-38078,0,0,1a1d2c83bd847951d9f6b58b676e8e9ec7c6495b1b7552c30d869d07409c077f,2024-11-21T09:24:51.520000 CVE-2024-38079,0,0,437c995000a20a279f2ad60a875252ba219e34ee7f9f883d9c57b37ef458df3d,2024-11-21T09:24:51.650000 CVE-2024-3808,0,0,d6eefe6b29ce8f99926803f447004725916066b1418a86714a9a0ee2cda0270d,2024-11-21T09:30:26.523000 -CVE-2024-38080,0,1,04021228a49330a12cbf59b4074c6fd48a747ce5e9ce3c315d53e9b717f78569,2025-01-27T21:35:27.323000 +CVE-2024-38080,0,0,04021228a49330a12cbf59b4074c6fd48a747ce5e9ce3c315d53e9b717f78569,2025-01-27T21:35:27.323000 CVE-2024-38081,0,0,adecd67e96198ceb084323867562a624008ea4d3d50d2310b4c2c1c9881fcc3c,2024-11-21T09:24:51.970000 CVE-2024-38082,0,0,5c39a835fdc447dd79343a2fe5eca324da4e41e683206fe001ef52c7d107ec3a,2024-11-21T09:24:52.167000 CVE-2024-38083,0,0,f90f1f3167d84e1e359ab7b0827055ef27848b39572f59663c2deeac93d8de6e,2024-11-21T09:24:52.300000 @@ -261059,7 +261060,7 @@ CVE-2024-3809,0,0,61604afb35e5d625352c20258f59dd0bf56230cfadd8bc0e5bb10a9bdb7f47 CVE-2024-38091,0,0,4405abe1115ba8e4252fdf2011d77cd2f56675ee2d685c72a6342131a6052333,2024-11-21T09:24:53.253000 CVE-2024-38092,0,0,e212b001ab8134723010f02469d16371b767b692b5b98bd423a5d8c064db8a48,2024-11-21T09:24:53.417000 CVE-2024-38093,0,0,564027640864cb6a66f81183c5a2e27716b51dce4cb9559bea31c9ae9c081fa5,2024-11-21T09:24:53.580000 -CVE-2024-38094,0,1,63d19eb8c3afdfc2745acfba579320a11bcc00966c354d5f98a1cf7a08f15863,2025-01-27T21:35:36.907000 +CVE-2024-38094,0,0,63d19eb8c3afdfc2745acfba579320a11bcc00966c354d5f98a1cf7a08f15863,2025-01-27T21:35:36.907000 CVE-2024-38095,0,0,14c2a5b9e85f2e8c3abb673f989749b979c7005633de0f754c238f3146dc6e41,2024-11-21T09:24:53.863000 CVE-2024-38097,0,0,1dab4a5649c68801be2bcbe030d31a0274dd59eff7ad7675eaff81f85377cf74,2024-10-16T19:28:08.227000 CVE-2024-38098,0,0,814d6cca5c48da45586f2449700036657e6e3cdb87c6378b39024f2013c62fea,2024-08-16T20:38:02.817000 @@ -261076,7 +261077,7 @@ CVE-2024-38107,0,0,942689cf5864a2282b5c2793aa6fe881bddbfdcaaa9edcedf578838489655 CVE-2024-38108,0,0,7e553a19aa826d73478b21d9b1e009abc46deb4893e9a267a69d8e7b9e952e68,2024-08-16T20:38:43.893000 CVE-2024-38109,0,0,955f6f6f55e17f0646d432fddd310222eaf31f01d66f47bc1e85b109c881efc7,2024-08-16T20:37:34.397000 CVE-2024-3811,0,0,aa70716b140370857be7fcc142657c91ac248f35d70aa6cc39278015ea435572,2024-11-21T09:30:26.880000 -CVE-2024-38112,0,1,86e6bcd906019d853d88c68293081bb6789222fd0afe2e7a06ff4e3ee63143fe,2025-01-27T21:35:50.827000 +CVE-2024-38112,0,0,86e6bcd906019d853d88c68293081bb6789222fd0afe2e7a06ff4e3ee63143fe,2025-01-27T21:35:50.827000 CVE-2024-38114,0,0,f1d311c98fd1a816525b73540e4ffe1f45ca5573144ddde0dabf4905e179bd3e,2024-08-16T20:54:28.887000 CVE-2024-38115,0,0,64b72549499c09af8af041ee53568dfcbde837dd4c58a3eaf8778fc03e61a287,2024-08-16T16:32:49.573000 CVE-2024-38116,0,0,21ba1bdb441dd51cde686035568432dfb32b554e22109c472e0d0545e357ff07,2024-08-16T16:36:12.337000 @@ -261088,7 +261089,7 @@ CVE-2024-38120,0,0,a71badf1610bf02e9a43e95b26d1fb8cb6bd73265ef39ba61c665d13f7a39 CVE-2024-38121,0,0,2f9295e8da9a74ba3d127917494551903050505c4a2bf0b6fbbc60b24d8a5db4,2024-08-16T17:13:28.350000 CVE-2024-38122,0,0,3af2d64fba8c0d014a7012dae50be5627e4d20bf65272e0595c94367763d7507,2024-08-16T17:16:41.717000 CVE-2024-38123,0,0,050e7c6244aa6f23932673cab74ff02819507b333bb13f3c78549e7e94305ae7,2024-08-16T15:40:45.897000 -CVE-2024-38124,0,1,10c6ae5e1b3f8cef5c52f1295ba3e8c595974efaa4ba61650b7688fecf602778,2024-10-22T13:35:01.663000 +CVE-2024-38124,0,0,10c6ae5e1b3f8cef5c52f1295ba3e8c595974efaa4ba61650b7688fecf602778,2024-10-22T13:35:01.663000 CVE-2024-38125,0,0,404e30957fb2041f40aa09d8812c2c129770187a21e3b6beaaaa4f900acd943e,2024-08-16T15:41:26.523000 CVE-2024-38126,0,0,2afcade11537b6125f26cc498f2c97f62942d977fe9bc76cb6dc873b66f9e2a9,2024-08-16T15:42:36.073000 CVE-2024-38127,0,0,5ecb36b4af8292a21622424135046e1e28714ca6e005b65a904efb06b3cea8dd,2024-08-16T15:43:13.980000 @@ -261115,7 +261116,7 @@ CVE-2024-38145,0,0,5556ac265fb0e1611fbd08bc8a7f0dba3aba90a6f5b636b8238f7232e70e8 CVE-2024-38146,0,0,c03a0a2280d07ae15a2638457b2a2ee571e080dddf90ad8e27b382579f268f43,2024-08-16T20:54:59.903000 CVE-2024-38147,0,0,0bbf1857c8cacc8233b9f0970b4a4a960f39fb8b30e3c54145274dbf36d0f542,2024-08-16T20:55:03.907000 CVE-2024-38148,0,0,847b5dc5bf5f4ba984fc32bbc9e10ad55cf807ee838c72dd116ce3d278fcba03,2024-08-16T20:55:08.653000 -CVE-2024-38149,0,1,bdb03b86c76fd7d2e7fbdaf94b7244f85501119e8f6a3a2e75e293abdc73a16a,2024-10-22T12:55:10.590000 +CVE-2024-38149,0,0,bdb03b86c76fd7d2e7fbdaf94b7244f85501119e8f6a3a2e75e293abdc73a16a,2024-10-22T12:55:10.590000 CVE-2024-3815,0,0,b9e2102cfe59e15570545d8428274b61db2eda3611818db23cf809cab20504c2,2024-11-21T09:30:27.377000 CVE-2024-38150,0,0,10abcfa63d8a696e4c5f3c3096c1b21ad4f93707a73690323f8123af7733695c,2024-08-14T18:16:13.757000 CVE-2024-38151,0,0,05defe105d5a18e825501b92710d25194e7c22357a84cde0b05d08d6ab543edd,2024-08-14T18:16:59.673000 @@ -261131,7 +261132,7 @@ CVE-2024-3816,0,0,f305e4acc2cd1025a1370918c442df78de339ee2ce9d1a87478975ea74b49b CVE-2024-38160,0,0,19dde688e49446c8e9f8cd728471ec94c7e44aada9b9f413cf936590fe460ecc,2024-08-16T20:55:17.013000 CVE-2024-38161,0,0,d5485837c15f53435d10f6b7b86524349c7e8e9461f0bce041d76d39923b87ba,2024-08-16T20:55:20.973000 CVE-2024-38162,0,0,279f4dd28114392f04caa28459ba3dbef6d5a21818df6ee47696623578a6c54c,2024-08-16T20:41:43.583000 -CVE-2024-38163,0,1,dda9caccb41f38141d5afd673f9167fb1f1386401d3199916ba8f45ac841ec8a,2025-01-08T20:50:00.877000 +CVE-2024-38163,0,0,dda9caccb41f38141d5afd673f9167fb1f1386401d3199916ba8f45ac841ec8a,2025-01-08T20:50:00.877000 CVE-2024-38164,0,0,0c0328b154209eee72c4c2b996e8e36b27e10dbabae46f853abf885606be6822,2024-11-21T09:25:00.093000 CVE-2024-38165,0,0,049f68f4f83b9d4ff1e7e23e5e4e2a6e0e7582c19a220a03f08e139625bedce5,2024-08-16T19:06:22.740000 CVE-2024-38166,0,0,38266fe88262da414ec9c344a3c2cb657f73d64152af5c9a0e51d5546d533b13,2024-08-14T00:15:07.687000 @@ -261148,7 +261149,7 @@ CVE-2024-38176,0,0,aa3a4f34af8469add62ce12d0158807f604374631c43c076d35245ad61d9b CVE-2024-38177,0,0,757fe2eacba6da7bd617a3c2ff9c4cb5d47aaef5cc5f8a7f61acf18ec7b188b8,2024-08-16T19:20:08.750000 CVE-2024-38178,0,0,8ff9e87483f3f9c5eebd0833a25976b9926409426eb8c59a572761d75cd8ad91,2024-08-14T16:34:46.337000 CVE-2024-38179,0,0,2c5a894d01e51edb16258b3bed8449de0a4d319183d8d4f8067eaf441dbf7fea,2024-10-22T12:54:12.633000 -CVE-2024-3818,0,1,b41f01ab056ab28698a011113d40a2f865b4576d5ac667b342596e6f726f93a0,2025-01-21T19:40:10.777000 +CVE-2024-3818,0,0,b41f01ab056ab28698a011113d40a2f865b4576d5ac667b342596e6f726f93a0,2025-01-21T19:40:10.777000 CVE-2024-38180,0,0,b07cf7c37e4cc39f3a323c4f8c6f585f439885bc86c6f986eeb8ebe4b7d133c5,2024-08-16T19:20:22.853000 CVE-2024-38182,0,0,f0d85f191f16f62f849a41585c38c60c8eb5e729222a055e8f875398240fa5bd,2025-01-08T21:35:17.920000 CVE-2024-38183,0,0,4fc4c4d894ca7a1786bcb11ba2aa9fdf5a300bd2ad84fc8d48e71857af9b39cf,2024-12-31T23:15:20.933000 @@ -261171,7 +261172,7 @@ CVE-2024-38199,0,0,0dd948c0d630ffd11ef973d3897c89b05d0c484012d417092380257ce902c CVE-2024-3820,0,0,ebb43d41dfb444865db3723891fb2477fb81707e0b52fb92a88385d51705deb7,2024-11-21T09:30:28.087000 CVE-2024-38200,0,0,839a37329b9dc5b6fea2142ae18a060a3d261c6bbc97a2e041619e8b3f1ab4e1,2024-08-13T18:15:29.720000 CVE-2024-38201,0,0,676fe655a4353a209bb0546add80c4c8c162df689ed132825ef07e4dd81037ee,2024-08-15T20:30:00.737000 -CVE-2024-38202,0,1,657fa73ab4af8dd92ea046250ae0e6bbd5f71d2fd15b44858a35176bdd768e2a,2024-12-31T23:15:23.697000 +CVE-2024-38202,0,0,657fa73ab4af8dd92ea046250ae0e6bbd5f71d2fd15b44858a35176bdd768e2a,2024-12-31T23:15:23.697000 CVE-2024-38203,0,0,0eafcc1d547222e148bdef6371b2193d5291aa20762ad6a5cc37713079b5943c,2024-11-18T18:23:07.743000 CVE-2024-38204,0,0,96b18af43450c040d093b118115c7f80a048506b0d9e16a1107f93e550d18d32,2024-11-08T15:34:14.467000 CVE-2024-38206,0,0,426aa1b7abf1f00203c4465aa29dea4cd44aa51806f280b7e455c8f749953a5f,2024-08-14T00:15:08.213000 @@ -261181,12 +261182,12 @@ CVE-2024-38209,0,0,83225eef0479856c4bf685c17c18b1071c099f3f75499a41dc812f5615d3e CVE-2024-3821,0,0,91e4bee8d872f3596da48c08de7a01abe0854a2a5d5549ea72c9b5783bea0f88,2024-11-21T09:30:28.210000 CVE-2024-38210,0,0,120c63390059b5393cb1716f8c1b3c7d88d070b78f5196297d8a7a05917f375d,2024-09-19T22:15:06.083000 CVE-2024-38211,0,0,fd64a191f4c2cd9f2cbc624905547292ee80e27b0ee298d51ea78b68c6d26490,2024-08-15T20:29:19.557000 -CVE-2024-38212,0,1,17229fdcfb5d2128ce5da6edb5e265ceec2d9c545539c6193f47a909dae2027e,2024-10-22T19:31:41.350000 +CVE-2024-38212,0,0,17229fdcfb5d2128ce5da6edb5e265ceec2d9c545539c6193f47a909dae2027e,2024-10-22T19:31:41.350000 CVE-2024-38213,0,0,2dcfe75ba5929ae8ac2ccdb0032dafcc8a142d478b90513a05227545100773f0,2024-08-14T14:55:49.887000 CVE-2024-38214,0,0,30f99573272bb70824618bb71ff5b70aaae21681681724afd1a359a954f6c56c,2024-08-15T20:28:25.893000 CVE-2024-38215,0,0,6c70370c2e603e39444a7fb8ab8591e807ce4f98aeea791ca0b52508e27a2626,2024-08-16T19:02:41.517000 CVE-2024-38216,0,0,9b093a106d5fd0d02a2e9c94614cfe22ee0f0cfb522c3c7774659c5e003c6b62,2024-09-17T17:00:29.123000 -CVE-2024-38217,0,1,78e693ee1c256e1a3d70506dddc84a5f8b66a31dd7b32453446f94f9d007fcd0,2025-01-27T21:38:34.040000 +CVE-2024-38217,0,0,78e693ee1c256e1a3d70506dddc84a5f8b66a31dd7b32453446f94f9d007fcd0,2025-01-27T21:38:34.040000 CVE-2024-38218,0,0,913e19eccc221b6d62bd3f004d9a23c4ecced5bf0793254c82e2e55052cab84b,2025-01-08T20:58:28.473000 CVE-2024-38219,0,0,1cb1c7d90c1b0adb344a54b96084a8d918de46bca695ac4e743598772e7ef545,2024-08-29T14:45:17.383000 CVE-2024-3822,0,0,779d52ad248a43b7f0b2350ab4f001c9b17cb4419f53eebc20cfa50e7d11cad4,2024-11-21T09:30:28.323000 @@ -261233,11 +261234,11 @@ CVE-2024-38258,0,0,35bb97368db45750eb190551c6b51179a071e1f15f0848a955be12325381b CVE-2024-38259,0,0,511c0af936f1886ebd2dd41a6d76b199cb50c8f1a3e463d964188c0c7f689d46,2024-10-10T14:02:28.917000 CVE-2024-3826,0,0,1b63308b78e96e496a54022a6256c9ec61e586783425c51a7c3d52861e3b3fc3,2024-11-21T09:30:28.790000 CVE-2024-38260,0,0,55155bf2fda456cb7f499910ffe6c2eb3a6f4d46aec21021f19712290d3b8a15,2024-09-13T14:53:26.410000 -CVE-2024-38261,0,1,65fa7ef19d9f815dd4352240562fea68e5634787cc328bd6174a79c833cc09b4,2024-10-22T19:33:29.160000 -CVE-2024-38262,0,1,6bdeaf5f41cf849f004d6bc1800eee3b888d3ea26fafd106399dfd2d695557f1,2024-10-22T12:54:48.080000 +CVE-2024-38261,0,0,65fa7ef19d9f815dd4352240562fea68e5634787cc328bd6174a79c833cc09b4,2024-10-22T19:33:29.160000 +CVE-2024-38262,0,0,6bdeaf5f41cf849f004d6bc1800eee3b888d3ea26fafd106399dfd2d695557f1,2024-10-22T12:54:48.080000 CVE-2024-38263,0,0,08c09bca8be0748ee609afbdc86995447afd4fc603f8c53991539f339963ff1d,2024-09-13T14:55:01.400000 CVE-2024-38264,0,0,544aec0258efd2ef444e3b0f22cb1914d31b5f221162a747396cbd15d26901db,2024-11-19T20:52:32.727000 -CVE-2024-38265,0,1,34377c1ecac9e16586946781889111692995cac81b15c1f718c3ebd685f7fc23,2024-10-22T19:33:43.260000 +CVE-2024-38265,0,0,34377c1ecac9e16586946781889111692995cac81b15c1f718c3ebd685f7fc23,2024-10-22T19:33:43.260000 CVE-2024-38266,0,0,060fde92e194880266c41ef30a7682e84ab7768b766c1e4ba043c4d3895fd0c4,2025-01-22T22:27:33.937000 CVE-2024-38267,0,0,2f2200bdf622493906326d5acab6e766450e36cf9e37a3aef0e32c2106f2c357,2024-09-30T15:52:52.787000 CVE-2024-38268,0,0,eab46e6b7e36a54bfbfac467119830961637a950b96b9b108bfef786c50054b7,2024-09-30T15:52:29.977000 @@ -261282,16 +261283,16 @@ CVE-2024-38312,0,0,71e3649445240de28e850a435dc82d1d3d363c5ab712373016bf34e6f7091 CVE-2024-38313,0,0,b4fccf4bc32a428a2ed3da857e5610d03364deeda806c6ba074978d77fa6902f,2024-11-21T09:25:21.687000 CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000 CVE-2024-38315,0,0,7f80cda9dd8e03aa7f11a3ebca194914cfdb9ca994dcb1bc1568ef69817f8f68,2024-09-20T14:09:24.733000 -CVE-2024-38316,0,1,24e08104becc70b8ae756f2b5f9c739071ce1b09e44fe0af2e6c423d5c00950c,2025-02-05T23:15:08.480000 -CVE-2024-38317,0,1,26ce3c02234e5824168d6b4cc845c869576e268710495284d7fbe4765b467e9d,2025-02-05T23:15:09.407000 -CVE-2024-38318,0,1,3195a83cb5beb00ac4d1d4654076b74ced5001dfcf605f30c3a519ba06d00310,2025-02-05T23:15:09.557000 +CVE-2024-38316,0,0,24e08104becc70b8ae756f2b5f9c739071ce1b09e44fe0af2e6c423d5c00950c,2025-02-05T23:15:08.480000 +CVE-2024-38317,0,0,26ce3c02234e5824168d6b4cc845c869576e268710495284d7fbe4765b467e9d,2025-02-05T23:15:09.407000 +CVE-2024-38318,0,0,3195a83cb5beb00ac4d1d4654076b74ced5001dfcf605f30c3a519ba06d00310,2025-02-05T23:15:09.557000 CVE-2024-38319,0,0,85d07cf6ac4c3d39aed41b78f9915ec0d57e1f4cef6712c4aaaab05d2f91be0b,2024-11-21T09:25:22.177000 CVE-2024-3832,0,0,54d7cd70608d6ebf4d58d321fb2c71a056073b40f73450ca63d747b8e4ec1006,2024-12-19T14:53:34.190000 -CVE-2024-38320,0,1,4bb869c8ea82ab12a47183ea9bdc7cf49478a8454232d78ccf2ee6bb1582e818,2025-01-27T16:15:30.973000 +CVE-2024-38320,0,0,4bb869c8ea82ab12a47183ea9bdc7cf49478a8454232d78ccf2ee6bb1582e818,2025-01-27T16:15:30.973000 CVE-2024-38321,0,0,451e43fd7c3ce8a95a4f1d37398e013e2483fd40917c790d6dc74b359b1d32d9,2024-09-06T14:50:53.583000 CVE-2024-38322,0,0,8e573827e3fa52cf97ec6d2ef345cd31ae55ff6b4c10220d85ef83b3ce3ac344,2024-11-21T09:25:22.520000 CVE-2024-38324,0,0,6983d8cad1fd6c0c78413c4456f22354583612d01ccc038ac7f0199fa2c57812,2024-09-30T14:10:18.597000 -CVE-2024-38325,0,1,be2c7c19173488a9e37e267e9ebb2225eecf3f3f320127008a10c0549a497ea0,2025-01-27T16:15:31.117000 +CVE-2024-38325,0,0,be2c7c19173488a9e37e267e9ebb2225eecf3f3f320127008a10c0549a497ea0,2025-01-27T16:15:31.117000 CVE-2024-38329,0,0,9da02cb1c1e6e0ee0df6910cf16cd32ad52cc4fe1d821c256d156fa9c41a4422,2024-11-21T09:25:22.867000 CVE-2024-3833,0,0,70f71fc362a5e7d48ef4a06bca848d6c2e550860bbb53e401c6074b0eadf1358,2024-12-19T14:46:01.697000 CVE-2024-38330,0,0,f29c2fed4aa255682376d1bf1fe6f029c9aeaf29cb91e5ed615ddc69bd26c654,2024-11-21T09:25:23.523000 @@ -261824,7 +261825,7 @@ CVE-2024-38886,0,0,59d6494196c71871fa526e591e58a6ae4192f2a836f1ae14709921de8d3d0 CVE-2024-38887,0,0,e5ce0ba90744b241e1a3779c35fa7964ce9b9775efdeae26bd93b205d31f224f,2024-08-20T16:17:55.863000 CVE-2024-38888,0,0,ebd7e70cc2bfa2440f4a1eaf076e0321525cb415aa6a61ef1559e8a09dba6f14,2024-08-08T15:35:14.817000 CVE-2024-38889,0,0,0b2bee4dc124ba73567cd1246f3597be7d361d6616d364c8e433bdd324f9859a,2024-09-10T16:38:10.517000 -CVE-2024-3889,0,1,af0688b95d292dc92732b5c4e2393cb03293b12b4f4dd952db51aab4274a418d,2025-01-10T21:35:50.913000 +CVE-2024-3889,0,0,af0688b95d292dc92732b5c4e2393cb03293b12b4f4dd952db51aab4274a418d,2025-01-10T21:35:50.913000 CVE-2024-38890,0,0,095bb6ef1cd9cf745562b1bce0584c225e411b1bd13865ac64045f2192f3d9d0,2024-08-07T16:15:45.443000 CVE-2024-38891,0,0,e5d32fdd9af0f421041a310471a5b5fa3a1fa250c57717f5413406e6e3afd997,2024-08-20T16:19:34.213000 CVE-2024-38892,0,0,640f3e4e986579872570ae11548687df162f54d5ca21abb7237b8311c5cf2013,2024-11-21T09:26:58.113000 @@ -261903,7 +261904,7 @@ CVE-2024-39027,0,0,9c0579dae898d595139f332264c60946a6305463079e5e828b96e35983d71 CVE-2024-39028,0,0,655f86c8b3e4e1291e9d2943922a75fa2fc9393ff19cad0b2a5dbdcb29dc16b3,2024-11-21T09:27:09.863000 CVE-2024-3903,0,0,3abc3093808cbf33494e777ab78a2a1f0d0a381b5e414e8aae50b0d04cda30b0,2024-11-21T09:30:39.727000 CVE-2024-39031,0,0,31600cbde8bea78bc56e4a9598adfa8ee74fe57d43a5d0365ca0ab764476d743,2024-11-21T09:27:10.103000 -CVE-2024-39033,0,1,ceac2bf5e5cb2b3e16ba71bb87e14930af026b0b87fd855404a7b4e4900402f8,2025-02-06T22:15:37.803000 +CVE-2024-39033,0,0,ceac2bf5e5cb2b3e16ba71bb87e14930af026b0b87fd855404a7b4e4900402f8,2025-02-06T22:15:37.803000 CVE-2024-39036,0,0,b4bfbf7ae964d272ab5cded04fc4273edac34005bdb2e82fca5b7e2e2aae34a3,2024-11-21T09:27:10.370000 CVE-2024-3904,0,0,ad761d288d957d794b31c5702f59b35dfd5c44b747d0c7e16f2e403dae30a0d0,2024-11-21T09:30:39.910000 CVE-2024-3905,0,0,9aec538ba78b45e146b8f6c24f3c93fb5bc07cae6875cd9278304145b8c7d491,2025-01-21T18:39:28.047000 @@ -261992,7 +261993,7 @@ CVE-2024-39250,0,0,21b05446dfdc54cf0c98fe165562927c7c8516143bc3a042c68b6df4fcb55 CVE-2024-39251,0,0,436e36fb029e96f3eeb340649f39e7025990c183f0b0096b87a3f46c8d1727ae,2024-11-21T09:27:22.573000 CVE-2024-3926,0,0,fa19456efa357b066885387799b645bd8aa9371a065efe590ac8cd9be31edae6,2024-11-21T09:30:42.947000 CVE-2024-3927,0,0,c5a7a83540dd0108e0c95456e196911f953d1c089ad9153186ac7abf5eac21fd,2024-11-21T09:30:43.063000 -CVE-2024-39272,0,1,f8e9336eb1899af6a9546b5b8faf6552c3341b9738bb42d5b5f9d7b3cf623fd9,2025-02-06T19:15:19.357000 +CVE-2024-39272,0,0,f8e9336eb1899af6a9546b5b8faf6552c3341b9738bb42d5b5f9d7b3cf623fd9,2025-02-06T19:15:19.357000 CVE-2024-39273,0,0,5181699ccf93ef18ef6af16c2c5b39bedb60a9d8446642e1b83f04b362725f80,2025-01-14T16:15:30.227000 CVE-2024-39274,0,0,6e7d1a33b0e5d020249e1265d5c2fe803a054c23d02db7f7ac41bcc85d95ece2,2024-08-23T14:39:29.247000 CVE-2024-39275,0,0,3a30aa64f40c900af2046a32b51bca26459d15ed56339ef5c87dcb823873ae2a,2024-10-07T15:25:17.050000 @@ -262274,7 +262275,7 @@ CVE-2024-39560,0,0,88eafacaed1840d39a37f33beb4e76b0e883f299a72f71f2957d33fda68a2 CVE-2024-39561,0,0,129105f153bb211354d859daf2f1ec70e81851adc189be0ea8b99636fc1c328c,2024-11-21T09:28:01.113000 CVE-2024-39562,0,0,5a2127926798bc04e33036e0aaea6d51bd2b1aa48ba0d1b8ac2f5559a1f75d57,2025-02-07T20:05:34.960000 CVE-2024-39563,0,0,e4017fb4c173cbef6fa8e4a9d945f6c438b962727d3cee4871551dc266a31030,2024-10-15T12:58:51.050000 -CVE-2024-39564,0,1,c76aaa01bbb0dd53ad14b3a07dd0d09c1c14fedf37a807e1291baa9bddeb77ab,2025-02-05T16:15:40.270000 +CVE-2024-39564,0,0,c76aaa01bbb0dd53ad14b3a07dd0d09c1c14fedf37a807e1291baa9bddeb77ab,2025-02-05T16:15:40.270000 CVE-2024-39565,0,0,a43a2fa18dee435a7afd7aa616f891db93192eeeee36531ec4da585ba34ece95,2024-11-21T09:28:01.577000 CVE-2024-39567,0,0,71539119d2ce1198f19acd4e87a68c7cabdd0a3662eecc27368e9a62e07c5a54,2024-11-21T09:28:01.753000 CVE-2024-39568,0,0,7a4a8537e7aed931a024eab8deb65d1bfefb3706ef563f723bfc76d0f28bdaaf,2024-11-21T09:28:01.897000 @@ -262398,7 +262399,7 @@ CVE-2024-39685,0,0,5faae2a25966aa52e2cdc427c23df743b7059f0aadb369dfd40104df0f6d3 CVE-2024-39686,0,0,4c0d49815593c35be978e09a72cc87820f4cb6eb19ea107476f4468b42201e33,2024-11-21T09:28:13.253000 CVE-2024-39687,0,0,6daec355ba8d9309d84985ca38250f557314d9605500a68e97c5d735d50244d8,2024-11-21T09:28:13.397000 CVE-2024-39688,0,0,92b40e81a4e45212cad1ec83479d93654e385447eb80a07a0e0954e364304b50,2024-11-21T09:28:13.527000 -CVE-2024-39689,0,1,14add3c7c61a307022f0785ac241ab002bdad84d6d9d8182fad6056a805c239d,2024-12-06T14:15:20.550000 +CVE-2024-39689,0,0,14add3c7c61a307022f0785ac241ab002bdad84d6d9d8182fad6056a805c239d,2024-12-06T14:15:20.550000 CVE-2024-3969,0,0,c92e5893eff833660050ef319d5015b767225d3ac964faa141f6af68ea4272f4,2025-01-21T17:46:17.103000 CVE-2024-39690,0,0,b661fd8f43de83677a203418566dba2bd5bbe113e197d794258e80a53ef57727,2024-08-21T16:01:47.157000 CVE-2024-39691,0,0,8df0217594fa0829a0044535217c02128356b5a7892a2c657f2ee9dc4a138ddc,2024-11-21T09:28:13.943000 @@ -262457,7 +262458,7 @@ CVE-2024-39744,0,0,caec515f987598fd4718ecc5ffd5b22d7109d39f0a90fab69c9fd087cf1a6 CVE-2024-39745,0,0,1aa4e653fb2cce7a3457432f2326cc5be8e01a20833a0744346693743e61ba37,2024-08-23T15:25:13.470000 CVE-2024-39746,0,0,f1afc11bc11a44838803dfd62593cc3e7a4249af2cc2a806a84825178dbd4ad9,2024-08-23T15:25:02.123000 CVE-2024-39747,0,0,2364c8f9f85ad03df91981b97454f0719e0ee4edb3b0df3002b45e0ad1d1a3e7,2024-09-16T17:13:47.497000 -CVE-2024-39750,0,1,e026f2f2dd872f41e36ff6699f12a99323942b500fe1fe685d2116bb96b9e954,2025-01-25T14:15:29.517000 +CVE-2024-39750,0,0,e026f2f2dd872f41e36ff6699f12a99323942b500fe1fe685d2116bb96b9e954,2025-01-25T14:15:29.517000 CVE-2024-39751,0,0,b0c0aaf4fb5c9d1835036b5573daa4920c821bcc0ab31bb499aba831cb233595,2024-08-29T16:56:32.053000 CVE-2024-39753,0,0,9cf0ba8c0db0b89a70f7293ebcb08ff8ef168b9c804117157b5fc41c2f9b0584,2024-10-23T15:12:34.673000 CVE-2024-39754,0,0,643f5cbc7d034b0abc00cad0faf015845bc25f508bf6fa4d2d1e03d3c969d63d,2025-01-14T16:15:31.977000 @@ -262465,7 +262466,7 @@ CVE-2024-39755,0,0,c89983064fbb3672e96d95936bac6d3850b3b1cd085c9bdec08e8d8a80f60 CVE-2024-39756,0,0,10ea94389121a31c4ad5704d9d41b2d815ca27a65d291dd42d05234b1c6df1a2,2025-01-14T16:15:32.090000 CVE-2024-39757,0,0,bbffe30d38694551e04e11303255d7ab5ea0236256ee220b4a6990792b47defe,2025-01-14T16:15:32.197000 CVE-2024-39759,0,0,ebffca9cd95163f774063fc7fdc49a900b70132b12ffd2a9e61778e3dc71c363,2025-01-14T15:15:21.057000 -CVE-2024-3976,0,1,0b47976a1f8e68c143da18d864badc0df291caeb0e4127e767b5c410b97def6a,2025-02-05T20:15:44.750000 +CVE-2024-3976,0,0,0b47976a1f8e68c143da18d864badc0df291caeb0e4127e767b5c410b97def6a,2025-02-05T20:15:44.750000 CVE-2024-39760,0,0,4850d0213ec10332b3444f4b371ec4a26720c1891607b32b2dcf97fb4a47dbde,2025-01-14T15:15:21.213000 CVE-2024-39761,0,0,9e9befd3f760889dd9407cae8625e94e60480751e0a84c9926e7130c0e12d076,2025-01-14T15:15:21.363000 CVE-2024-39762,0,0,491e6d275828bad868000496c94368ca66a463268dcc0b64e081b5f6fe0db9a6,2025-01-14T15:15:21.513000 @@ -262879,10 +262880,10 @@ CVE-2024-40644,0,0,a57ad1bfdf68296ce8a9539e505efa1809fefd866555c9c76d8987e02e0e4 CVE-2024-40645,0,0,a3f49b95b4c12b5444ede2f523391703502ab565df4a5cf2c506d73c2cde7df4,2024-09-05T17:09:16.947000 CVE-2024-40647,0,0,88935cfcec599678993a6403e316caa0b9a2d4c594531b02670b7f84c2cb6867,2024-11-21T09:31:25.587000 CVE-2024-40648,0,0,d1a60a844ec096d2fa051ae2f056504ecbdead31db11117a3172d5ff5e1a66d4,2024-11-21T09:31:25.720000 -CVE-2024-40649,0,1,cd017edd6e36db96b5d3af33391b8c1805c38b90d6fac0260ad15360321175cc,2025-01-28T21:15:17.117000 +CVE-2024-40649,0,0,cd017edd6e36db96b5d3af33391b8c1805c38b90d6fac0260ad15360321175cc,2025-01-28T21:15:17.117000 CVE-2024-4065,0,0,8104e642d3086741414933f46b271721462b9ac994c8f65befa5dad67209802e,2025-01-21T19:05:04.657000 CVE-2024-40650,0,0,78138be7e0cafd2635985c4e24ab654bf9d1895811ba8f47491211caaf20f74f,2024-12-17T19:08:50.857000 -CVE-2024-40651,0,1,059808f9aa3eb692288d55f1c33528a0da2526a2b5a14834823d328f0adf6296,2025-01-28T21:15:17.253000 +CVE-2024-40651,0,0,059808f9aa3eb692288d55f1c33528a0da2526a2b5a14834823d328f0adf6296,2025-01-28T21:15:17.253000 CVE-2024-40652,0,0,3f440f86342c58e47996d56495558243ae5edd7e5b0d377daab8b5a46ab73bda,2024-12-17T19:09:03.173000 CVE-2024-40654,0,0,92b6520c587274abcdf8c0d347f6bea7ed6a9174c82ea6943ece9915b4ce4a3b,2024-12-17T19:09:27.327000 CVE-2024-40655,0,0,73cefba958d24ff7dc513473b2797d5e63d9a5a24312d4dd5a6749f216069379,2024-12-17T19:09:51.027000 @@ -262894,16 +262895,16 @@ CVE-2024-4066,0,0,3af5df6c145362d9851cd86a7d51e714cf54c4e6049b7ebef259e6d9cb06fb CVE-2024-40660,0,0,b7c78dc1f99c1908de45423562bff4e1020b202a8369eadb6ebe92a17540bbaa,2024-12-17T19:36:04.020000 CVE-2024-40661,0,0,e9311a0488c8beb4857508062f47da62f4761ca246a30ea7974cdfed1317449f,2024-12-17T19:32:42.070000 CVE-2024-40662,0,0,f930fc5956328b9ceaccc04df86a895546984aaffbdfff03287ccf231f34c2aa,2024-12-17T19:07:42.750000 -CVE-2024-40669,0,1,c04270fb30a7181c32de8a3b7ab800263bc874038550e38185e767ce97f4f2a4,2025-01-28T21:15:17.387000 +CVE-2024-40669,0,0,c04270fb30a7181c32de8a3b7ab800263bc874038550e38185e767ce97f4f2a4,2025-01-28T21:15:17.387000 CVE-2024-4067,0,0,06cf73941215eebfb58b3f7712c48b8f71a364f025c4b7e91b6494998e5c5a95,2024-11-21T09:42:07.587000 -CVE-2024-40670,0,1,865eb4e5a07857fa990b38cb66883e1af0d25fd9eb617b3cf24619f02ce8a4ff,2025-01-28T21:15:17.527000 +CVE-2024-40670,0,0,865eb4e5a07857fa990b38cb66883e1af0d25fd9eb617b3cf24619f02ce8a4ff,2025-01-28T21:15:17.527000 CVE-2024-40671,0,0,4520d06fdb2a855ee77cf9a82325fd4ddc6fdfedc3ecf68cb89582eb0d5cc2c7,2024-12-17T19:30:29.457000 -CVE-2024-40672,0,1,3399d0f3914b62f709b342c0938c78bc73ada49946fef67319d272833b465efc,2025-01-28T21:15:17.657000 +CVE-2024-40672,0,0,3399d0f3914b62f709b342c0938c78bc73ada49946fef67319d272833b465efc,2025-01-28T21:15:17.657000 CVE-2024-40673,0,0,61aee541d995cf8875e7b90e4c206465bb0d1ad41d048828fb91dee9cd5c5faa,2025-02-03T16:15:32.823000 CVE-2024-40674,0,0,9a576d1eb402c4db6f887e21d92db032d5bf8f2aec8c63e0fb5e714adb30b3c7,2025-02-03T16:15:32.973000 CVE-2024-40675,0,0,5bec528791067eccc366030007588d62c2c1b6fc87d3d97b3732654f0cde4f91,2025-02-06T16:15:37.277000 CVE-2024-40676,0,0,aa39240468f12d502b2546fab7558a23ff58e4a4af3dfb23b30aa474f0aeff81,2025-02-06T16:15:37.443000 -CVE-2024-40677,0,1,62f6d96d06c466529040e4ab14e8b899772afe4b8bf57a1fb333885d70583a23,2025-01-28T21:15:17.797000 +CVE-2024-40677,0,0,62f6d96d06c466529040e4ab14e8b899772afe4b8bf57a1fb333885d70583a23,2025-01-28T21:15:17.797000 CVE-2024-40679,0,0,ab37f5e30f32673081958808596357f8a003dc4d5169bfc16913d632a4e3eccc,2025-01-31T17:14:12.627000 CVE-2024-4068,0,0,6064b7191c4bfe6385dfb9559ff0d900f6a3c128ca3c30b46fda682863dc73a3,2024-11-21T09:42:07.710000 CVE-2024-40680,0,0,bd67df4a239df055ff0046ce7193fc2f150970ac8a25905d079ed701abf99ef9,2024-10-31T17:15:12.990000 @@ -262912,17 +262913,17 @@ CVE-2024-40689,0,0,41d3e4691112f48676cdb44eacf0cb30b856617ce94bb50310ea65e78ab40 CVE-2024-4069,0,0,94f7ce6ab537b8de29354ee99519ed1e16c84a745bc6420413a49d7a75f78144,2024-11-21T09:42:07.833000 CVE-2024-40690,0,0,ac3fd8879f79e94d956d55740e068f2d064b41dedd1ece8ce64e710fe502e9c1,2024-11-21T09:31:28.197000 CVE-2024-40691,0,0,ac3d9a2c16ecf56eb2b1909a87f2673e6fa5961b82ba378fe17aa1da2a76ba35,2024-12-11T03:29:39.627000 -CVE-2024-40693,0,1,4c2fcccc4f84da1fd3dab504f015de786a85b237d58197aef3700f847f835001,2025-01-24T16:15:36.003000 +CVE-2024-40693,0,0,4c2fcccc4f84da1fd3dab504f015de786a85b237d58197aef3700f847f835001,2025-01-24T16:15:36.003000 CVE-2024-40695,0,0,0d717382495ca983a078932b58ed2224b4fa40332fd067474a8fe684c9650d24,2024-12-20T14:15:24.063000 -CVE-2024-40696,0,1,0fffaf3f9cb548de841ac140d5da7ed3f05e1de3fb6a83e7dee96c1e37b258e6,2025-01-31T16:15:33.913000 +CVE-2024-40696,0,0,0fffaf3f9cb548de841ac140d5da7ed3f05e1de3fb6a83e7dee96c1e37b258e6,2025-01-31T16:15:33.913000 CVE-2024-40697,0,0,9675ffc87015078088b6658ddad78e8bbe317856a9033b7e633b65273e34d419,2024-08-22T13:27:20.743000 CVE-2024-4070,0,0,228e3a9486746eb131dc1faba8cea69af4b69cb949a0fc5caabe789181f2b9b7,2024-11-21T09:42:07.967000 -CVE-2024-40700,0,1,3f4111a05bf17bd7cfc4ec7d046e7f6d6a34ee954c296b9e8c2023d4e1942f2c,2025-02-04T21:15:26.380000 +CVE-2024-40700,0,0,3f4111a05bf17bd7cfc4ec7d046e7f6d6a34ee954c296b9e8c2023d4e1942f2c,2025-02-04T21:15:26.380000 CVE-2024-40702,0,0,0010d40778f1fffdc1b0664781c513393e67c7620d1ff605f896e7ca8cbe8a85,2025-01-07T16:15:33.463000 CVE-2024-40703,0,0,e703b61d3f8dfe06de226d6f2873ad12453588e6ae0585ecf895673088efbbbb,2024-09-27T16:49:46.177000 CVE-2024-40704,0,0,f1eefecca06d931cc6fa5c315f3cff483d4ea73258582e293da29f36971e3c43,2024-08-15T20:03:13.530000 CVE-2024-40705,0,0,498d1b36f9941cc45abf0a56c450cafece4560bbcc29015fb60565ec3b88fad7,2024-08-15T19:57:34.780000 -CVE-2024-40706,0,1,ab5ccaa8da9b2aade90c0b962684413af3eb9227492abc46045419b4cddaf377,2025-01-24T16:15:36.150000 +CVE-2024-40706,0,0,ab5ccaa8da9b2aade90c0b962684413af3eb9227492abc46045419b4cddaf377,2025-01-24T16:15:36.150000 CVE-2024-40709,0,0,fc599183e9661cbcade523183f2c327fbd248e82b89d065b196cf8d66176a6c5,2024-09-09T15:35:08.283000 CVE-2024-4071,0,0,6b7a15c8812d01f9851365bf0640804d8a54a0d07fe306e122faf1e050f7c253,2024-11-21T09:42:08.097000 CVE-2024-40710,0,0,770af878a2a59ef82e06d03d07cf0408429abb3e03291325079d2d5ef2519547,2024-09-09T17:35:04.207000 @@ -263088,8 +263089,8 @@ CVE-2024-40884,0,0,ed9954ff74e93284dab776e5f85f657d7b2f3e463ef905e91d917d70faae6 CVE-2024-40885,0,0,c819fb6dd4b0136231d7f32857f3d24a5008c3818051b19ae2000f42a9494ee6,2024-11-15T14:00:09.720000 CVE-2024-40886,0,0,d6046df7f06d5f5712a2972118d791b3c29f6fc6001fad542f39cc79b75e1580,2024-08-23T16:09:31.887000 CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6c5,2024-10-17T19:41:36.467000 -CVE-2024-40890,0,1,5268031b6b0c69c868b634e8d2dcc745299983ca826dbcb0aeb2308ae94d43c6,2025-02-04T10:15:08.717000 -CVE-2024-40891,0,1,efbfdb62d645eed67f121c1bccca906620c7719c0e0f11f26167858d6df188a2,2025-02-04T10:15:08.920000 +CVE-2024-40890,0,0,5268031b6b0c69c868b634e8d2dcc745299983ca826dbcb0aeb2308ae94d43c6,2025-02-04T10:15:08.717000 +CVE-2024-40891,0,0,efbfdb62d645eed67f121c1bccca906620c7719c0e0f11f26167858d6df188a2,2025-02-04T10:15:08.920000 CVE-2024-40892,0,0,0bef0c096de1fd9b74596dba063b1cf9ffb172ff0abd417611d342278b46245f,2024-08-21T18:15:09.710000 CVE-2024-40893,0,0,291c1cc414cfaa66f88e6f282a2cb52f9787a1f732797e904eca670adbd8e574,2024-08-21T18:15:09.803000 CVE-2024-40895,0,0,9bfbe451c0a62cc469c348ecf829cab564e06b39ab7ab75fbb9a00c7abd49483,2024-11-21T09:31:48.250000 @@ -263349,7 +263350,7 @@ CVE-2024-41136,0,0,66a4dbf89fd7bd255917c11d586b96496446804dff8f7630b0119f8fa3ef4 CVE-2024-41138,0,0,2f7a818785ef2934dbddd109df6f3e2783aff9964fe63637e4cf14a1f84cecd7,2024-12-18T23:15:07.813000 CVE-2024-41139,0,0,7edd0013f12a87999917409c6bc16963bebc3db7d6977be656bb6d2dc33a8c71,2024-11-21T09:32:18.463000 CVE-2024-4114,0,0,df47c128dd44e8de848f43cd2e4eaabcbab418e785226a36dd24dff1b6e661e3,2025-01-27T16:37:59.997000 -CVE-2024-41140,0,1,1e72077e29da4f7ccfdc67956106e5999cdea26487eee333025c1c48a0764558,2025-01-29T12:15:28.293000 +CVE-2024-41140,0,0,1e72077e29da4f7ccfdc67956106e5999cdea26487eee333025c1c48a0764558,2025-01-29T12:15:28.293000 CVE-2024-41141,0,0,9fdd7a5cfa6dfcf4e31de8f662634169e83526c98d82fdea951ee52f3c3bade3,2024-11-21T09:32:18.643000 CVE-2024-41143,0,0,8799e9b8f93d667e7053f384d3b50025554822f122dd37c394e433231808cac2,2024-11-21T09:32:18.823000 CVE-2024-41144,0,0,d705e4f77b5a2c06974e9e65f896eaf4fba04d31882cccffe75db10bb34113df,2024-09-04T17:25:48.123000 @@ -263698,7 +263699,7 @@ CVE-2024-41745,0,0,6dba06d9ea0cc08ac8425e0341c71668811a6cd02139664e48e7481acbda9 CVE-2024-41746,0,0,989806c900ffd11c21b1fa6f91d833c84f6c1680e4b868bdf0c4c4b2010f26cb,2025-01-16T18:15:22.863000 CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a15,2024-11-21T09:42:20.143000 CVE-2024-41752,0,0,04e93d2aa0d5f5c09f5bd50535183c7216d854c9071e1cb65e129028f085fb9a,2025-01-10T19:33:46.213000 -CVE-2024-41757,0,1,697f2962726b4eae23b6a76f571a741313dec1984134ef15a7d3909c167243f2,2025-01-24T16:15:36.297000 +CVE-2024-41757,0,0,697f2962726b4eae23b6a76f571a741313dec1984134ef15a7d3909c167243f2,2025-01-24T16:15:36.297000 CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b15,2024-11-21T09:42:20.253000 CVE-2024-41761,0,0,48d0303faeacb5aea64f43156f94a0affd943a18971bba4b04fb6042b87c2c03,2025-01-31T15:26:34.900000 CVE-2024-41762,0,0,c1974aea0e06b2927c18784e57637a55268819be3644cbae33cf4f7fc7ed3224,2025-01-31T15:27:03.190000 @@ -263879,7 +263880,7 @@ CVE-2024-41962,0,0,697b1b15b8f5469529b2c357915c3da19e4b085a3cdb4c8c35638eba0d000 CVE-2024-41964,0,0,62c990be0a4ec62ee3951827396bbdc3fda4172b41663a63300587ff6d0e773b,2024-09-06T22:56:18.010000 CVE-2024-41965,0,0,999d7f4573b3473822f145999f0044b8d5635280e14155e7c3e53c8db63e8586,2024-11-21T09:33:21.087000 CVE-2024-41967,0,0,1ec44b42de3bd82a727c88d747010154b2baeabf9c64aa22c66da58f561a3075,2025-02-04T17:15:19.270000 -CVE-2024-41968,0,1,be57de54e5313cf862bbd80c792f4bb0b7f0301d54999bc21261e4309f034326,2025-02-04T17:15:19.493000 +CVE-2024-41968,0,0,be57de54e5313cf862bbd80c792f4bb0b7f0301d54999bc21261e4309f034326,2025-02-04T17:15:19.493000 CVE-2024-41969,0,0,06b586840de5b0de3046f89e5bee9a20892e27299a2e2f85bad7cef0503d006a,2024-11-18T17:11:17.393000 CVE-2024-4197,0,0,260a2710cc12bd729a29b45e82a5539362674b2c1c34fd69f83fcaa8deab64c0,2025-01-21T14:31:21.327000 CVE-2024-41970,0,0,7201f32c98802e844b60ee5148bb3957fa4f0f9911e5e12d8c7635b3b3d41e96,2025-02-04T17:15:19.700000 @@ -263930,7 +263931,7 @@ CVE-2024-42025,0,0,d907e87667bcb1967fb111c3ad577747bdb87d9fd1dbb9786c4384a0b62a6 CVE-2024-42027,0,0,5638d7ec8811c9e8fbb2fefb870a279e420da027e505e80772449ff5a6a7d256,2024-10-07T19:37:18.967000 CVE-2024-42028,0,0,76962f5154259e05711dc364ad6590c7951c32228b9c6c9eee39eb61056f2b4a,2024-10-29T14:34:50.257000 CVE-2024-42029,0,0,c08e6acdd6ec3b8a3887e5db37a9c5165ef4383f0d70c9568de531513f77f6a1,2024-11-21T09:33:27.177000 -CVE-2024-4203,0,1,3437171c491a2c1a877433ce8162c5f53163547ef91465727012330d698e3370,2025-01-15T18:05:49.347000 +CVE-2024-4203,0,0,3437171c491a2c1a877433ce8162c5f53163547ef91465727012330d698e3370,2025-01-15T18:05:49.347000 CVE-2024-42030,0,0,9d8e6836e09e06eef13879d259f0cdbc610c5d8e0aadde9396edacf5cdc9ea8d,2024-08-20T16:55:16.100000 CVE-2024-42031,0,0,e44b4d88045fce6be751467ba254c13d4fac3b9456fcbe9294f492fd0282250d,2024-08-20T16:57:48.923000 CVE-2024-42032,0,0,6c41eebaac1fc45c551db07d50d8a39d1b6ff8c85984db3ae19dcd161d76a5fc,2024-08-20T16:58:09.690000 @@ -263945,7 +263946,7 @@ CVE-2024-4204,0,0,39b44af6808931d3c0ad8a37453d39d3d318475b6dbf683b01325391566be9 CVE-2024-42040,0,0,f723e908d4963a04e411eee5ee0c21e2f52da2091d809ce0b104dc23f27019f0,2024-11-21T09:33:28.207000 CVE-2024-42041,0,0,6e5fc489a47aee8fc7f847c8d077287cc700dc42854f7a1f321948a8aa2086ae,2024-11-01T12:57:03.417000 CVE-2024-42049,0,0,2f2061195cf6b6e353b632fe7686cc3dd9d36632ef0acd4ff2b1ad609a60d0c7,2024-11-21T09:33:28.643000 -CVE-2024-4205,0,1,2d7cb30d6c61713f00e4f807236cca9bbb0876c70c39eb88cce19c5cffe36039,2025-01-15T17:50:27.377000 +CVE-2024-4205,0,0,2d7cb30d6c61713f00e4f807236cca9bbb0876c70c39eb88cce19c5cffe36039,2025-01-15T17:50:27.377000 CVE-2024-42050,0,0,6003ac0a89c7c840174fb1295d5ef8342ba916cc8f162b75a24b06a6577c836c,2024-11-21T09:33:28.860000 CVE-2024-42051,0,0,2730aae26f99ac5f7900b43db362b44d33bfe3433539fad97e27256323563208,2024-11-21T09:33:29.003000 CVE-2024-42052,0,0,048e7839e9c33ed87c5062dd18363e225f193d67d47be0a2ea415c5adeb1aa64,2024-11-21T09:33:29.153000 @@ -264100,7 +264101,7 @@ CVE-2024-42194,0,0,af3a202d05f65dc11d1d1e7b62226f11c65e5914cb08b7ffa3083b3f3386e CVE-2024-42195,0,0,25be1bbcfe19ccb6d2a3ee91045d9ea1242797e882b8752f28a38a75bd1e17af,2024-12-05T05:15:06.923000 CVE-2024-42196,0,0,74165ceca6e8e10016e2eeb4a033a572e7a1426e3140b48f5bdc3f16162b9281,2024-12-06T15:15:08.550000 CVE-2024-4220,0,0,c10e6b612d929680611c4be467944f24a66f27a0712499a1f349b6953213d81a,2024-11-21T09:42:24.913000 -CVE-2024-42207,0,1,0cc0fca0e71a3453f96116b19ab1a1b794767d9b043c4822666e2c1685e29917,2025-02-05T16:15:40.447000 +CVE-2024-42207,0,0,0cc0fca0e71a3453f96116b19ab1a1b794767d9b043c4822666e2c1685e29917,2025-02-05T16:15:40.447000 CVE-2024-42218,0,0,3bca921601eaa25faf0015687ed4f595ccacf0ae5ca15099cde7ba2db042877a,2024-08-12T18:27:54.660000 CVE-2024-42219,0,0,a97969401a201997f2184a96905a9ffb0133ef1ebb5bd9c9a8f1fdcbd582f6f4,2024-08-12T18:30:21.627000 CVE-2024-4222,0,0,78ad3754433d9edd7ad7b04b2e437643c27bc5a8227a6a311a1fd475543e40e7,2025-01-22T18:23:01.487000 @@ -264113,7 +264114,7 @@ CVE-2024-42226,0,0,2d5e76969c1f0b438bed45c61874cec36b686b80128dcef7f9f95043b4a13 CVE-2024-42227,0,0,8f8280088a8c0ede77f59a0730412c09092742973c6824d19b85621f8ae00ec6,2024-11-21T09:33:45.603000 CVE-2024-42228,0,0,92788e39cba87c835c9cabe6851309d5340678792b1ac27b66afecf40c40bcaa,2024-11-21T09:33:45.750000 CVE-2024-42229,0,0,c1c650d90eaf3fa2ef9945c918f4dda3a135157b3aee095f9634b361e69f9fd9,2024-11-21T09:33:45.887000 -CVE-2024-4223,0,1,99384927eeb75e9216172b0dc699981439ee7dc72238a7c847dd6d6646e4205d,2025-01-24T17:58:19.593000 +CVE-2024-4223,0,0,99384927eeb75e9216172b0dc699981439ee7dc72238a7c847dd6d6646e4205d,2025-01-24T17:58:19.593000 CVE-2024-42230,0,0,af18a5f3770b456af2935d52b15bbcd492e35d3cfa9de0f42d41a4d6820163d6,2024-11-21T09:33:46.033000 CVE-2024-42231,0,0,46d7e508d0762971c3dcb5dad30392c8ef5fbe6250f39349c1d5f7c8bf43d923,2024-11-21T09:33:46.177000 CVE-2024-42232,0,0,4b8ab3cb19ac6cb852312db2d77d9d89e0d1af7971d031fc08f420eb02008759,2024-08-08T15:02:09.750000 @@ -264790,7 +264791,7 @@ CVE-2024-43176,0,0,67ef639d68302e5458cf789165bf8b534cafee061131b6437c0c7535ddbce CVE-2024-43177,0,0,0d4884cc3bb5ef316ac2268cbd50954452c99cbd34944a23e957f2b36af6ec01,2024-10-25T16:05:15.777000 CVE-2024-4318,0,0,fc62d21c2c8b26ac8e0d1cd9f3141fb17772267ec7a232271f2e38a2b9942358,2025-01-24T17:11:02.097000 CVE-2024-43180,0,0,6670a14096e07d80379b771c9a47c08fb6325e7824dc7bd81cd7b9a209c280c1,2024-09-20T17:28:06.617000 -CVE-2024-43187,0,1,403669df6af4ad424f10e33f1decca9957cd436cbd5a02e3842d5a0e38699304,2025-02-04T21:15:26.537000 +CVE-2024-43187,0,0,403669df6af4ad424f10e33f1decca9957cd436cbd5a02e3842d5a0e38699304,2025-02-04T21:15:26.537000 CVE-2024-43188,0,0,35ee6e8501322911378089524ec540a5a184dc89828aed8181b5a2e26a216c66,2024-09-29T00:24:49.103000 CVE-2024-43189,0,0,167da65acb79f1d31d6282e0f7371fa322d7e1ea30726b85e9e01b0a45ea77c4,2024-11-18T17:11:56.587000 CVE-2024-4319,0,0,e167e76473e812074495ec236ec0a27727cfd54ad2188a3f78327f54417068db,2024-11-21T09:42:37.037000 @@ -264937,7 +264938,7 @@ CVE-2024-4333,0,0,a6d205ba44ee948927cff870ebfc2f44376bba94d7e4b38fca4189220fb960 CVE-2024-43330,0,0,de1e029e710a50a8fdcf88e35914bcd709af0e53818ad280b1212ae996b49ab1,2024-09-17T19:53:40.987000 CVE-2024-43331,0,0,2bb4a2eb8c879d43df9b7c3640060eae9f5ac448f5a8f4f77927d8dd01d85079,2024-08-22T12:48:02.790000 CVE-2024-43332,0,0,f167203969591a662d9eb35fd96489f40bda598ba4d24753bb004adb26d22093,2024-11-13T01:25:08.657000 -CVE-2024-43333,0,1,fa6b02dae1883de1fb148b98324c0e9a99a1742032b0f262d9477cb0c1c7f458,2025-02-03T15:15:17.207000 +CVE-2024-43333,0,0,fa6b02dae1883de1fb148b98324c0e9a99a1742032b0f262d9477cb0c1c7f458,2025-02-03T15:15:17.207000 CVE-2024-43335,0,0,c1f646d4628edb84bd6ad7ba250c6419e109e4d8bcd82ce3fac5dd3b0e24a156,2024-09-13T14:25:12.027000 CVE-2024-43336,0,0,6c7a22fd3fd46088392b6f5f13736be099aec72322eac4ffcdfa6014e121cc97,2024-08-27T16:00:25.177000 CVE-2024-43337,0,0,33ef43135fde72666f7ac01bebe36bf95e345a40214f9090867b8b64d2e4ca1f,2024-08-27T15:59:57.127000 @@ -265050,15 +265051,15 @@ CVE-2024-43441,0,0,b2a2fcced7ec802d9c2c415b3561a149a7f16b1a99243a010f30d3e8a4193 CVE-2024-43442,0,0,7cf6887173b63e3e2077127f17ebb1f8864349b85ded2485a70c9170e31ad69f,2024-08-26T16:35:12.860000 CVE-2024-43443,0,0,01387b83c9d3faae4be2489d643851ab28bd718e216da87fe7730786e406c157,2024-08-26T12:47:20.187000 CVE-2024-43444,0,0,01fa601f2d9572951dd3491c52e1bfaeb60836d6e72e0f6dc396e203847ee36c,2024-08-26T12:47:20.187000 -CVE-2024-43445,0,1,bd9ddc8d76bb4b5449ae699764c125c56bc78d2938871f4b0fe35f0726968818,2025-01-27T06:15:23.743000 -CVE-2024-43446,0,1,a7d306765c47c6458e9e7c05a0d00b7ad826db540e669a22987599cd0dc7e9e2,2025-01-27T06:15:24.033000 +CVE-2024-43445,0,0,bd9ddc8d76bb4b5449ae699764c125c56bc78d2938871f4b0fe35f0726968818,2025-01-27T06:15:23.743000 +CVE-2024-43446,0,0,a7d306765c47c6458e9e7c05a0d00b7ad826db540e669a22987599cd0dc7e9e2,2025-01-27T06:15:24.033000 CVE-2024-43447,0,0,6c93151d376ac359ffdca2fc5153f812dff80de5033a35ed5fe40d85e83462cb,2024-11-19T20:52:55.763000 CVE-2024-43449,0,0,cd18c4d3a852de18f379b955c117a3195bfde1ab69f553286f279c6be05e0a74,2024-11-19T20:49:54.423000 CVE-2024-4345,0,0,a6702330dfaa23034674ad71761fa3a24c24c5e8135b9de0c2ce234c41a43784,2024-11-21T09:42:40.130000 CVE-2024-43450,0,0,c48e6409880a75fc94a4b0660ed715379652c47e7205de6b34036e7a92f07ad9,2024-11-19T20:49:26.017000 CVE-2024-43451,0,0,49bff0434187d6b13c5aa0a3e121a7eda96354089b81f9ff6f0d42e6539a2156,2024-11-14T15:24:33.317000 CVE-2024-43452,0,0,55d9e1472de215991b1cb71eaed0a02fe8b294e245c4d750a0f45b763b9121cb,2024-11-19T20:48:28.447000 -CVE-2024-43453,0,1,bafb249685501db93916c96a149e524aba0c579276b8b12870360e5941eb14f0,2024-10-22T19:29:44.997000 +CVE-2024-43453,0,0,bafb249685501db93916c96a149e524aba0c579276b8b12870360e5941eb14f0,2024-10-22T19:29:44.997000 CVE-2024-43454,0,0,b7e179fb5bd880682b86ee4b6670b55a22483a7e4288cd9df38d929b4af2d8e9,2024-09-13T14:52:28.570000 CVE-2024-43455,0,0,54b22065ccd28ae34cb9b067b146f151985fa190f05ca849b4cf529d2aa84b32,2024-09-13T14:50:02.390000 CVE-2024-43456,0,0,8c4c3f15c6af8fb171537946e21d630174fd4968dc843c4006ac87e0a6586c11,2024-10-21T21:28:15.323000 @@ -265074,7 +265075,7 @@ CVE-2024-43464,0,0,36b19d629db8c5def882652abf25286876849b1ae1273d9b3921c891eb56d CVE-2024-43465,0,0,17d25d2cab5a80ca3a9b84e08ed815e5fbaf084eafaf9a98c2b056d8ba7e7bd2,2024-09-13T14:46:33.210000 CVE-2024-43466,0,0,4cbdd61898a1c0b3e67cf9a45330a014b585d18f3adbf14ff0b7e80d8da36454,2024-09-13T14:44:16.013000 CVE-2024-43467,0,0,9aa980dabf5ff7f63c94f99609ee6191a1a3331eec8919101fa103731ecb98b0,2024-09-17T16:06:44.170000 -CVE-2024-43468,0,1,468519de3c107b1c8a2b12e15065e0fe7cd6634ed42cbfa34635a0c67ced5e82,2025-01-10T15:07:46.353000 +CVE-2024-43468,0,0,468519de3c107b1c8a2b12e15065e0fe7cd6634ed42cbfa34635a0c67ced5e82,2025-01-10T15:07:46.353000 CVE-2024-43469,0,0,cca0ff4bc244751dcc555ad2ebd82a6f1dc1e2786bcc6d709de3792d523ecd87,2024-09-17T16:05:54.650000 CVE-2024-4347,0,0,914a1499327477b8f0d5c50c90bea6d9fba28df27349659abefe40d9866051aa,2024-11-21T09:42:40.347000 CVE-2024-43470,0,0,ba8b9d4c0318b105089adc28307cb70d4dfa144ac71526fd133c8263102f3f23,2024-09-17T17:35:02.157000 @@ -265082,7 +265083,7 @@ CVE-2024-43472,0,0,f8e3c9d6561ac8ce5ee6caae48e1fe73371e9553c9d00583bd608487f652c CVE-2024-43474,0,0,34d0a8030540bbfd63b455373b872bb8de8f8337d541fdec541bcbb4c7793dfc,2025-01-07T15:19:09.057000 CVE-2024-43475,0,0,2d33677ace577039cbd96da19d3adf454164cf2978024d3721e0391b3fc51c0e,2024-09-13T14:42:52.533000 CVE-2024-43476,0,0,c09b8c55c9964dc9f155766a737473ad6c5f443b790981f8712ada0463e6fd6d,2024-09-13T14:39:20.693000 -CVE-2024-43477,0,1,ff3e0007d4610a37e66b955367685ae9e445e30a8ee2dd77b001ea5282261faa,2025-01-29T16:30:12.927000 +CVE-2024-43477,0,0,ff3e0007d4610a37e66b955367685ae9e445e30a8ee2dd77b001ea5282261faa,2025-01-29T16:30:12.927000 CVE-2024-43479,0,0,9fe2e8162ef04bb8ee5c87722775aab03fe924b310a0a05d7fec2799f41ca41f,2024-09-13T14:38:13.873000 CVE-2024-4348,0,0,b2bc52a40c1a3e0511f7a3278ad325bd75bb66c9f6badaf942d1b5905271a09a,2024-11-21T09:42:40.453000 CVE-2024-43480,0,0,2b8c7026769acc492cb135f3a902f5b8efd2fdfa0fc93d7a520b9c444afc664e,2024-10-17T21:14:20.777000 @@ -265090,7 +265091,7 @@ CVE-2024-43481,0,0,d15cfdba06a15c9666080e0bd42adbcd2af12dfa448c0c50a4e9ceaa264f4 CVE-2024-43482,0,0,89903c68b36e49a6091c3e7a5777c860656178e35e49a4d00a3feccbed7e71eb,2024-09-18T14:11:50.303000 CVE-2024-43483,0,0,5894fab1cc031d8ea06b78ea45889e81fae431abd9aa278d2ff49e57fe811037,2024-10-21T17:35:34.827000 CVE-2024-43484,0,0,39a653762326643169601b95e3e894f19f4fa90fbcba8636a1563048542fd009,2024-10-21T17:35:44.460000 -CVE-2024-43485,0,1,d337f08e2ac97c6c2247123acf322480c683dcae8b32e15558c2a5b46a074c53,2024-10-21T18:01:28.623000 +CVE-2024-43485,0,0,d337f08e2ac97c6c2247123acf322480c683dcae8b32e15558c2a5b46a074c53,2024-10-21T18:01:28.623000 CVE-2024-43487,0,0,a9a7f267c4a773e9412c8796bdc2a9677324c51e1b310739b73411f6cc12c2a7,2024-09-18T14:10:20.320000 CVE-2024-43488,0,0,b22dc2eda805ba4c390a3bcdecf7b116f03391446b1f75ee5351fa05c368a1fb,2024-10-21T21:05:53.340000 CVE-2024-43489,0,0,ecc866fa9e573f76a06f4b7981dc32d143a4e2ae7308bd5ccffc591823ff5051,2024-09-23T17:33:25.633000 @@ -265100,31 +265101,31 @@ CVE-2024-43492,0,0,b183348d15b3a1ec22fed9fd161de7368e734660bba23b6836b42eab1e346 CVE-2024-43495,0,0,bc2f3bb7d54a3447e8bfc2d50ee3d646add91678321a163f5119e44603f926cc,2024-09-18T13:55:07.100000 CVE-2024-43496,0,0,0242182724a163d34b64c27570d48e74fec7fa3a5f31ed50af5812f9b730b757,2024-09-23T17:32:54.663000 CVE-2024-43497,0,0,4bdb08b5512720098aa53f39c82776e46a94d92f13bb4d00fa631640bfc3bf61,2024-10-17T21:15:30.827000 -CVE-2024-43498,0,1,6823453d1785ee41df601df301c6e3cbcce61135bd27efcd9a921959505dcc3f,2024-11-19T20:01:04.877000 -CVE-2024-43499,0,1,617c6fff156980c452bf6c4c76a89367a4c75ee7ac3fdaf302e79bd6407a3cbe,2024-11-19T19:59:24.387000 +CVE-2024-43498,0,0,6823453d1785ee41df601df301c6e3cbcce61135bd27efcd9a921959505dcc3f,2024-11-19T20:01:04.877000 +CVE-2024-43499,0,0,617c6fff156980c452bf6c4c76a89367a4c75ee7ac3fdaf302e79bd6407a3cbe,2024-11-19T19:59:24.387000 CVE-2024-4350,0,0,2a936f9de7c8d535efaa1c3655498f0d6d0ce4a92e8ebb4b6b597f0f26aafd89,2025-01-17T22:15:28.360000 CVE-2024-43500,0,0,5e4bf5d707a97d7bfb742090bc769e9ddd0238eb88135f00a956546aaa90a719,2024-10-17T21:01:08.067000 -CVE-2024-43501,0,1,98f378daa7e7080e336d485a2f2ce640128c09b69b8e9cd5a55d4c6b948536cb,2024-10-17T21:06:07.377000 +CVE-2024-43501,0,0,98f378daa7e7080e336d485a2f2ce640128c09b69b8e9cd5a55d4c6b948536cb,2024-10-17T21:06:07.377000 CVE-2024-43502,0,0,a031736eda864dd857ef3d2503e2b864fcbd3df5434b6415a6233eaac1b922e7,2024-10-17T20:58:37.107000 CVE-2024-43503,0,0,fd66b83af0c76f028fa1282b323ba98aad797dd06829d47be0287dba78cdcc12,2024-10-17T20:19:17.793000 CVE-2024-43504,0,0,c83cd45b7e63fbecf8fa3e8a53fdbf2dd6c41e200a75d5e4b70b429db2b57454,2024-10-21T21:26:41.257000 CVE-2024-43505,0,0,fbc495ccd681183727f4b91b42933ffca66b81f95ea6fbca03decf5858a953ac,2024-10-17T18:16:50.360000 -CVE-2024-43506,0,1,45e1aa7a5af247b48caa79f629a2010ec598f373d403a748bed4408ee40110db,2024-10-17T20:19:06.707000 +CVE-2024-43506,0,0,45e1aa7a5af247b48caa79f629a2010ec598f373d403a748bed4408ee40110db,2024-10-17T20:19:06.707000 CVE-2024-43508,0,0,a77c25e762e31f58a51af309fe2eb70916818bf667fb797bfc3c41d004f5379c,2024-10-17T20:18:55.517000 -CVE-2024-43509,0,1,703195e160708b0af67d5eb5c68e4b7879b746ecc041a0a43b6cf90a9f374ee3,2024-10-17T20:18:45.110000 -CVE-2024-4351,0,1,65730e8311e875a99a6559d703f690d985d019b72a9490291dda682b9ad03df6,2025-01-22T18:23:35.573000 +CVE-2024-43509,0,0,703195e160708b0af67d5eb5c68e4b7879b746ecc041a0a43b6cf90a9f374ee3,2024-10-17T20:18:45.110000 +CVE-2024-4351,0,0,65730e8311e875a99a6559d703f690d985d019b72a9490291dda682b9ad03df6,2025-01-22T18:23:35.573000 CVE-2024-43511,0,0,3d02287c565a2090ab3ee7dfcfc8ca8fde9d5b425335519be8be2c2f020e26c2,2024-10-17T20:18:33.103000 CVE-2024-43512,0,0,3da4373663b1df4b93eb953bfd44dceb6bc6c04d436c2e21a62fdd92bdb06269,2024-10-17T20:05:03.257000 -CVE-2024-43513,0,1,85d727739869a2bea118e595d3a2591683d726d4eca3032eb3cdf0e3b9801662,2024-10-17T20:04:08.917000 -CVE-2024-43514,0,1,6d3584ce48046cf1ca69272b554bbf2f2be86927853b324184182ae42b2f42cb,2024-10-17T20:03:44.790000 -CVE-2024-43515,0,1,6a6f3c2bd4a779ca88ca3f8017ae311fa5c644d1f644fe19503fe0194b15a91e,2024-10-17T20:02:28.623000 +CVE-2024-43513,0,0,85d727739869a2bea118e595d3a2591683d726d4eca3032eb3cdf0e3b9801662,2024-10-17T20:04:08.917000 +CVE-2024-43514,0,0,6d3584ce48046cf1ca69272b554bbf2f2be86927853b324184182ae42b2f42cb,2024-10-17T20:03:44.790000 +CVE-2024-43515,0,0,6a6f3c2bd4a779ca88ca3f8017ae311fa5c644d1f644fe19503fe0194b15a91e,2024-10-17T20:02:28.623000 CVE-2024-43516,0,0,b62aabdf0fe3608c30853a86f006be8102f5b8fbf2de64f43d98287888478627,2024-10-17T20:03:34.733000 -CVE-2024-43517,0,1,ecc65d1061c4f22d357ff2d5f7a6705cb4146c9e1a752d049f225bc17223774f,2024-10-17T20:02:38.190000 -CVE-2024-43518,0,1,cc1707e95b4d237623dda37ffee1c9e370d180d0495706cfb38c4ca5b144a770,2024-10-17T18:55:19.963000 -CVE-2024-43519,0,1,143112ac05413bbf67cb50fe3ba31003c83c3b52bcbb854339ddab82189ba147,2024-10-17T18:53:48.217000 -CVE-2024-4352,0,1,aec88cc95938c5e580ecd1e51c8c9efd0933fa84d44a8f56c6637b16f70dd5d6,2025-01-22T18:24:15.257000 -CVE-2024-43520,0,1,14b3af449d0c342f092cf50dd0fdd884cfb273b720481f68d000f760a7774e89,2024-10-17T18:40:06.807000 -CVE-2024-43521,0,1,564a8df8e16b7da61336c004a84f8fd16312654196c6af9960132b9d00e07eb4,2024-10-17T18:39:36.567000 +CVE-2024-43517,0,0,ecc65d1061c4f22d357ff2d5f7a6705cb4146c9e1a752d049f225bc17223774f,2024-10-17T20:02:38.190000 +CVE-2024-43518,0,0,cc1707e95b4d237623dda37ffee1c9e370d180d0495706cfb38c4ca5b144a770,2024-10-17T18:55:19.963000 +CVE-2024-43519,0,0,143112ac05413bbf67cb50fe3ba31003c83c3b52bcbb854339ddab82189ba147,2024-10-17T18:53:48.217000 +CVE-2024-4352,0,0,aec88cc95938c5e580ecd1e51c8c9efd0933fa84d44a8f56c6637b16f70dd5d6,2025-01-22T18:24:15.257000 +CVE-2024-43520,0,0,14b3af449d0c342f092cf50dd0fdd884cfb273b720481f68d000f760a7774e89,2024-10-17T18:40:06.807000 +CVE-2024-43521,0,0,564a8df8e16b7da61336c004a84f8fd16312654196c6af9960132b9d00e07eb4,2024-10-17T18:39:36.567000 CVE-2024-43522,0,0,683cafc7380bcfabc8111b404163e9cd8b46387f5818df74494622da78f6695b,2024-10-17T18:38:51.557000 CVE-2024-43523,0,0,ce5a1615debe99c58a56ddc6a4e739a2121cd9c3655f3854af61d281b64138a3,2024-10-17T19:56:22.613000 CVE-2024-43524,0,0,1e6e23021cc2a015f36ddae2c04a7fdb2f3f53e085da51c288fddec05e0029b0,2024-10-17T19:55:58.963000 @@ -265132,92 +265133,92 @@ CVE-2024-43525,0,0,a9f3ae5f754b11e574f9d9db1f3554a449327529dd68537817148b730c756 CVE-2024-43526,0,0,d54f8d3df06e63578ea31a5b5f5a0499f3e25359a79ddf071f80ea9020ddf003,2024-10-17T18:36:17.460000 CVE-2024-43527,0,0,cf43baa77e520ba66e08c4469fab788ecc2cd5afada491e82545c4ff70097831,2024-10-17T18:18:08.877000 CVE-2024-43528,0,0,3b7ddee05c3362a1c6c17e49a12b4a951ee30686e6e392e28452d63584be2ccd,2024-10-16T21:47:05.543000 -CVE-2024-43529,0,1,31731c35d1f6f78789cb51bf5d48475173d7e19ca743804ee36963b47e9d807a,2024-10-16T21:48:07.683000 +CVE-2024-43529,0,0,31731c35d1f6f78789cb51bf5d48475173d7e19ca743804ee36963b47e9d807a,2024-10-16T21:48:07.683000 CVE-2024-4353,0,0,4ffccafc3bf4ca0705afabb86a0c2986583233b5fcf3d09f91b99af57e2570bc,2025-01-17T22:15:28.510000 CVE-2024-43530,0,0,35f67c50080a3f5ab2620813a784f901c8c482b8af17231e86829e6b0457ad79,2024-11-19T03:52:28.357000 -CVE-2024-43532,0,1,140eee66da6b8d85edd0f2673901f2a7c7e0bdac0ab41cbb82dcfca2e573c283,2024-10-16T21:51:34.370000 -CVE-2024-43533,0,1,14fdffec7e07d6529aba3d90037ad8500f7888787d7e8b9da221ae33348dc78d,2024-10-16T21:48:30.067000 -CVE-2024-43534,0,1,bb3249f9838f71e61c40a2596410c765f00d550cedab2d06e62ce6c4d675c604,2024-10-16T21:49:06.767000 -CVE-2024-43535,0,1,f1c53a08eba0aba48860b3c69a9f6d6a4076c3d7ce63cd9dabcd8695f7436d8e,2024-10-16T21:50:04.210000 +CVE-2024-43532,0,0,140eee66da6b8d85edd0f2673901f2a7c7e0bdac0ab41cbb82dcfca2e573c283,2024-10-16T21:51:34.370000 +CVE-2024-43533,0,0,14fdffec7e07d6529aba3d90037ad8500f7888787d7e8b9da221ae33348dc78d,2024-10-16T21:48:30.067000 +CVE-2024-43534,0,0,bb3249f9838f71e61c40a2596410c765f00d550cedab2d06e62ce6c4d675c604,2024-10-16T21:49:06.767000 +CVE-2024-43535,0,0,f1c53a08eba0aba48860b3c69a9f6d6a4076c3d7ce63cd9dabcd8695f7436d8e,2024-10-16T21:50:04.210000 CVE-2024-43536,0,0,fc50c46386d89f5de9db1158749847c44f355e7c2ae6c00a32c92b10d521718b,2024-10-16T21:50:39.247000 CVE-2024-43537,0,0,6df2266703a8505d2e3c55356a3f77acded9111da71acc90b0f3bdd52a255ed4,2024-10-16T21:51:05.800000 CVE-2024-43538,0,0,0580565b912839d8d799038b9302d676553c406efdca7d48ba5324edb7869785,2024-10-17T18:33:52.197000 CVE-2024-4354,0,0,18c5858ffa8c470db895c7345981d954c644d464173ed9c372744afd6a8e35a2,2024-11-21T09:42:41.117000 CVE-2024-43540,0,0,f174fc4a5b6eaea02e1995509bfc4640b8fd202faf04dff249d7a7bc16d0e2de,2024-10-17T18:25:27.963000 -CVE-2024-43541,0,1,790c0a5ee8d30e23bc5baaba078edd230855d5bd7c7004864c4d8169ddb9e199,2024-10-17T17:50:26.427000 +CVE-2024-43541,0,0,790c0a5ee8d30e23bc5baaba078edd230855d5bd7c7004864c4d8169ddb9e199,2024-10-17T17:50:26.427000 CVE-2024-43542,0,0,27f1227613ddcd0dce8edc0cb484eb6ae4bbcdb123f4c5a72e0a2424d8175025,2024-10-17T17:40:01.607000 CVE-2024-43543,0,0,89319c54dcfc0bdaac35c550c47db1b127522ae6d628077c40fd2fac6822e407,2024-10-17T17:23:26.507000 -CVE-2024-43544,0,1,4bb811fe630c5a73a346448a9dd37d87be71c3c237b3647e6a093ae2aad8676f,2024-10-17T17:16:51.173000 -CVE-2024-43545,0,1,db14518abe658e28c627909d3dcb8ab5edbc63f143d0900d5c26277b3969eec1,2024-10-17T19:55:41.200000 -CVE-2024-43546,0,1,408fe9104945cac08ba10a95ffa73cffe86a0114097bbd181adba284eea1599a,2024-10-17T19:54:46.583000 +CVE-2024-43544,0,0,4bb811fe630c5a73a346448a9dd37d87be71c3c237b3647e6a093ae2aad8676f,2024-10-17T17:16:51.173000 +CVE-2024-43545,0,0,db14518abe658e28c627909d3dcb8ab5edbc63f143d0900d5c26277b3969eec1,2024-10-17T19:55:41.200000 +CVE-2024-43546,0,0,408fe9104945cac08ba10a95ffa73cffe86a0114097bbd181adba284eea1599a,2024-10-17T19:54:46.583000 CVE-2024-43547,0,0,f6e5b246056e89a9645f87395e3aefd3d26a245e130d9a0167abd7061cd7a180,2024-10-17T19:53:47.350000 -CVE-2024-43549,0,1,a69ca2b5cad6a6c672d3108b5198dc572ddd3d9599dcd2a71bb774ffa0da9714,2024-10-17T19:51:04.483000 +CVE-2024-43549,0,0,a69ca2b5cad6a6c672d3108b5198dc572ddd3d9599dcd2a71bb774ffa0da9714,2024-10-17T19:51:04.483000 CVE-2024-4355,0,0,53983ba2df68620ce9baad17e85d5fb39db2effe764118757e88fcae456019d5,2024-11-21T09:42:41.240000 -CVE-2024-43550,0,1,c3b9f9888ac8caaf7b9e2fac22f8a190c96b2941c7544641ae94e2aeaaeded60,2024-10-17T19:49:48.423000 -CVE-2024-43551,0,1,905aff19d56bcc23835dc8db93b5be8b799f57e5c5deacf6f574e80d8bcaf115,2024-10-17T19:48:47.157000 +CVE-2024-43550,0,0,c3b9f9888ac8caaf7b9e2fac22f8a190c96b2941c7544641ae94e2aeaaeded60,2024-10-17T19:49:48.423000 +CVE-2024-43551,0,0,905aff19d56bcc23835dc8db93b5be8b799f57e5c5deacf6f574e80d8bcaf115,2024-10-17T19:48:47.157000 CVE-2024-43552,0,0,b2c28ad5c0524d28b02b7fe30db0651bda9e2f65326ef94d0bf41728cdd71664,2024-10-17T19:47:52.227000 CVE-2024-43553,0,0,4a0cb027a3cb0a083c50645c1863384b895493c92f2aad485a480c7a517ed1a6,2024-10-17T19:47:19.113000 -CVE-2024-43554,0,1,185e45e0ff4c07b9424806d05a37f9919801cbe154a1f775394b93eb91c4f4d5,2024-10-17T19:42:24.797000 +CVE-2024-43554,0,0,185e45e0ff4c07b9424806d05a37f9919801cbe154a1f775394b93eb91c4f4d5,2024-10-17T19:42:24.797000 CVE-2024-43555,0,0,1f0853a1b95e042676bb760a83288b52dc52c467ac5eca012944b2b6502e05e4,2024-10-17T19:41:24.990000 -CVE-2024-43556,0,1,e66319c8ebbad9e0568934655ee3b7ae4f24fec74acca7d31d9e9046a0a7ca71,2024-10-17T19:40:11.860000 +CVE-2024-43556,0,0,e66319c8ebbad9e0568934655ee3b7ae4f24fec74acca7d31d9e9046a0a7ca71,2024-10-17T19:40:11.860000 CVE-2024-43557,0,0,f022e2312608efcee784619126b4c1729ea4e74bc6134b726403dc7220f51a3f,2024-10-17T13:31:54.217000 CVE-2024-43558,0,0,be37a04e3e8d328890abfc8e5230d5fbc87ea71057cbce8516b8f08cf6cebcb7,2024-10-17T13:31:55.977000 CVE-2024-43559,0,0,8b8e312203229fb2333016e135ee6ab3ef894fdd9ee85796fb304104b9d7485d,2024-10-17T13:31:57.833000 CVE-2024-4356,0,0,254002ab23696265c55ddbe3a9599b956df11c66cfc5167717ec80f6efa35c46,2024-11-21T09:42:41.373000 -CVE-2024-43560,0,1,756747c9bbed6be829a50031ef65ecc707fbeef2e2ab35cf5530db3b4b9fd01d,2024-10-17T19:32:35.307000 +CVE-2024-43560,0,0,756747c9bbed6be829a50031ef65ecc707fbeef2e2ab35cf5530db3b4b9fd01d,2024-10-17T19:32:35.307000 CVE-2024-43561,0,0,79e693734918728ccc9a5b7e951ec367f31f9e655df8163b5f97ef09ab510624,2024-10-17T19:04:13.587000 -CVE-2024-43562,0,1,76a9bd26fb6401a534cca517cb9ae58a093debc114f48e70ffbc23632148c0e3,2024-10-17T19:02:40.563000 -CVE-2024-43563,0,1,8aa34496a67725a40a6ef0ee38e3524153e1a88ab3ba481fa9456a55c77e1d20,2024-10-17T19:01:21.967000 -CVE-2024-43564,0,1,ce2169c0cd5849833d3bc1025d1096322c39a549050d4963e08f44d5a10ec619,2024-10-17T19:00:23.577000 -CVE-2024-43565,0,1,5eae782ca04bb81bde4fa6ad9dc0b591312be7ea54333cc8bcc462e09270216a,2024-10-17T18:59:41.177000 +CVE-2024-43562,0,0,76a9bd26fb6401a534cca517cb9ae58a093debc114f48e70ffbc23632148c0e3,2024-10-17T19:02:40.563000 +CVE-2024-43563,0,0,8aa34496a67725a40a6ef0ee38e3524153e1a88ab3ba481fa9456a55c77e1d20,2024-10-17T19:01:21.967000 +CVE-2024-43564,0,0,ce2169c0cd5849833d3bc1025d1096322c39a549050d4963e08f44d5a10ec619,2024-10-17T19:00:23.577000 +CVE-2024-43565,0,0,5eae782ca04bb81bde4fa6ad9dc0b591312be7ea54333cc8bcc462e09270216a,2024-10-17T18:59:41.177000 CVE-2024-43566,0,0,706f7bb3755d8c31033f9ee3165e2d501c2a0d69a3cac02877b5829b2d944a41,2024-10-18T16:49:47.340000 -CVE-2024-43567,0,1,0826caf004afbbe883f59cd7499da6d2dce68be1426e7da70d2a82b2ac695f8c,2024-10-17T18:29:15.913000 +CVE-2024-43567,0,0,0826caf004afbbe883f59cd7499da6d2dce68be1426e7da70d2a82b2ac695f8c,2024-10-17T18:29:15.913000 CVE-2024-4357,0,0,d0d2a21bb806d61219901778e7cc09885dd704c2cb404fdd82196f9f0fab2508,2025-01-16T17:06:41.727000 CVE-2024-43570,0,0,26ecef3e5b0cb6981f75600d9e4ee9e551a0992c8c8ae719cb4114f7aef0b066,2024-10-16T21:53:41.207000 CVE-2024-43571,0,0,fbc457e06743c7f03409ab222959c88835b5f5fd03f6b0ecd901a8e593bcec66,2024-10-16T21:53:47.887000 -CVE-2024-43572,0,1,b53b07ee0ed22cb0630559e2fdeca02c92a59252eed4be7581154e05a6a8099d,2024-10-25T18:17:28.223000 +CVE-2024-43572,0,0,b53b07ee0ed22cb0630559e2fdeca02c92a59252eed4be7581154e05a6a8099d,2024-10-25T18:17:28.223000 CVE-2024-43573,0,0,ee49e709e695f77239a94a3a0e4087b726fb4bad2ae8d351b3c5083ef3073aa2,2024-10-25T18:17:35.217000 -CVE-2024-43574,0,1,6e627ec1d139e6cc6706d9ab5ed97a726260b89e791055045912190d1a5ebf50,2024-10-17T18:58:37.100000 -CVE-2024-43575,0,1,88b9975343bba435c6108a42115e5e1d0b56514426571729e1c10a5ecc97baa6,2024-10-16T21:53:59.407000 +CVE-2024-43574,0,0,6e627ec1d139e6cc6706d9ab5ed97a726260b89e791055045912190d1a5ebf50,2024-10-17T18:58:37.100000 +CVE-2024-43575,0,0,88b9975343bba435c6108a42115e5e1d0b56514426571729e1c10a5ecc97baa6,2024-10-16T21:53:59.407000 CVE-2024-43576,0,0,226ed8f442f81adac9fde327d8e05ef6b12943509a4e7657f1f66a4231834666,2024-10-16T21:54:24.047000 -CVE-2024-43577,0,1,32723bb5a005e3d514c7fb6ed2b039e52a8c7e60f173feb935282760c33f8205,2025-01-07T17:14:49.983000 +CVE-2024-43577,0,0,32723bb5a005e3d514c7fb6ed2b039e52a8c7e60f173feb935282760c33f8205,2025-01-07T17:14:49.983000 CVE-2024-43578,0,0,68de9c2fcd1167d879fdbd4c652aac964c08875cc8742eafc4500af2fb1b4aca,2024-10-18T16:59:29.557000 CVE-2024-43579,0,0,2ce859cd52dc4a97ac81cddf07dd72a9a5c901d7a0d24c1dba0fa40bea4cdd93,2024-10-18T16:54:06.810000 CVE-2024-4358,0,0,409cafbbaa902ccef0d763f12541e08bdba5aeb06adebc180dc745d6fd21f0be,2025-01-27T21:43:05.630000 CVE-2024-43580,0,0,578dcd1b350b9fd81334110f26d5d064d5661f87134eea1071e0f880d33affe0,2024-10-18T16:49:06 -CVE-2024-43581,0,1,e471bdd15e05b3241201f54b0718a529108553b0288a0e4866f06e32c21e9156,2024-10-16T21:54:44.573000 -CVE-2024-43582,0,1,3f04436d6ed862645c77171eec9a4a02b53fbb787665d30bb278de96210d8406,2024-10-16T21:35:49.927000 +CVE-2024-43581,0,0,e471bdd15e05b3241201f54b0718a529108553b0288a0e4866f06e32c21e9156,2024-10-16T21:54:44.573000 +CVE-2024-43582,0,0,3f04436d6ed862645c77171eec9a4a02b53fbb787665d30bb278de96210d8406,2024-10-16T21:35:49.927000 CVE-2024-43583,0,0,16ba737dbf3f07f3d1e9cff3315798a7a207440f5aa788061aef7c3680c9d6e8,2024-10-16T21:36:59.847000 CVE-2024-43584,0,0,48e627cfea6a9647e06f5895df87f7de5808f3364c6c538ecf02965881aa5325,2024-10-16T21:38:33.867000 -CVE-2024-43585,0,1,d5b51daae74e528bee5e49484ec714a235a78329b8dc0a81e0003a06ed04afc6,2024-10-16T21:38:57.467000 +CVE-2024-43585,0,0,d5b51daae74e528bee5e49484ec714a235a78329b8dc0a81e0003a06ed04afc6,2024-10-16T21:38:57.467000 CVE-2024-43587,0,0,9de9e4aae1c926feb9c254fb5c9841a525dc7e95ddee4987c94a6de807a75369,2024-10-18T16:54:36.267000 -CVE-2024-43589,0,1,7421a03d79a251f1fcb3e670cc2ede90fd5c85114ad0506fb2719206f281e7f0,2024-10-22T19:29:53.660000 +CVE-2024-43589,0,0,7421a03d79a251f1fcb3e670cc2ede90fd5c85114ad0506fb2719206f281e7f0,2024-10-22T19:29:53.660000 CVE-2024-4359,0,0,d6c26df8de512de9bbb97561e8c7b00954cdbd8b14effca42d54b0baf644a68d,2025-01-29T15:44:39.083000 CVE-2024-43590,0,0,56f37bed6fa12b529a536cabd867859c2b7202ec5a699f63f91ae2da59bda0d9,2024-10-16T21:44:50.927000 CVE-2024-43591,0,0,122a3422706c1a52ba2f8f892feb955dcc1b1b00d57e2a43f0bf994287808e37,2024-10-16T21:46:38.153000 -CVE-2024-43592,0,1,aefb3ea2eef4806b0b04bf1216ce25a8b6f83f456c5748fe7fb5b675b193040f,2024-10-22T19:30:02.777000 -CVE-2024-43593,0,1,2bb48f4f0afa52430e295c1e926a52b9335896fd8f7df026028468d0b3163bed,2024-10-22T19:30:19.870000 -CVE-2024-43594,0,1,c0189568590ea463248956220cc3b9a49421489f71368f6c5eb60df3e6a28371,2025-01-08T12:38:56.207000 +CVE-2024-43592,0,0,aefb3ea2eef4806b0b04bf1216ce25a8b6f83f456c5748fe7fb5b675b193040f,2024-10-22T19:30:02.777000 +CVE-2024-43593,0,0,2bb48f4f0afa52430e295c1e926a52b9335896fd8f7df026028468d0b3163bed,2024-10-22T19:30:19.870000 +CVE-2024-43594,0,0,c0189568590ea463248956220cc3b9a49421489f71368f6c5eb60df3e6a28371,2025-01-08T12:38:56.207000 CVE-2024-43595,0,0,cb5b5951e4919de1a872d590fd0c42132b697a287d76901f8d922654387160cb,2024-10-18T16:55:06.487000 CVE-2024-43596,0,0,378e2538af1a4ff984cad3b4476baafa72ef2d70988fd63f25f16366167c11ae,2024-10-18T16:59:08.667000 CVE-2024-43598,0,0,e3ba2ac69aa626cce11d0f511da9d5528d9a33bfea6bff124e6fc71c816b20a4,2024-11-19T03:52:01.630000 -CVE-2024-43599,0,1,e8ed1fc525a6895d6a19bfee310c1be1add8fbfc1bd1f275dd80d76add28514d,2024-10-17T20:03:28.687000 +CVE-2024-43599,0,0,e8ed1fc525a6895d6a19bfee310c1be1add8fbfc1bd1f275dd80d76add28514d,2024-10-17T20:03:28.687000 CVE-2024-4360,0,0,c435f9e8ec441ae38f5c8d2f3f13114df8646f187e858103949a8c64f48357f7,2025-01-29T15:45:04.363000 -CVE-2024-43600,0,1,a1fd7a3fc876ee3a1bac30619347f413d34530738b7538eb7e53225330517217,2025-01-08T12:39:18.487000 +CVE-2024-43600,0,0,a1fd7a3fc876ee3a1bac30619347f413d34530738b7538eb7e53225330517217,2025-01-08T12:39:18.487000 CVE-2024-43601,0,0,f4750adec6049954723df6377c0e9969d37c9d4c9bb640431f543dc8ccffc558,2024-11-08T22:15:20.270000 CVE-2024-43602,0,0,8305a93b11e5988c2ad84757fc77cd97d5fa424c6919ea25cb20c9e18393fcb4,2024-11-19T03:40:15.550000 CVE-2024-43603,0,0,06afd6ae30de0f84874ac0f27e9ca0fa20255c6f1ba3c73cbed895f042f11d3a,2024-10-17T19:55:34.360000 CVE-2024-43604,0,0,1effbab36c6fa1acdc7a9e982f82dcccb7e0dc04d9831b75e228387e20d65027,2024-10-17T19:54:24.387000 -CVE-2024-43607,0,1,c9f23b17f1ded786cfc1cf9810a98a9c06f0681a9460c31b2dc8ee2c9e999ca5,2024-10-22T19:03:17.993000 -CVE-2024-43608,0,1,399ddc2b1ac9bebe5d70e52dcc84e7ee76f38d680b84b8bee477db5662f31693,2024-10-22T18:58:04.887000 +CVE-2024-43607,0,0,c9f23b17f1ded786cfc1cf9810a98a9c06f0681a9460c31b2dc8ee2c9e999ca5,2024-10-22T19:03:17.993000 +CVE-2024-43608,0,0,399ddc2b1ac9bebe5d70e52dcc84e7ee76f38d680b84b8bee477db5662f31693,2024-10-22T18:58:04.887000 CVE-2024-43609,0,0,ba7efbed5be9c886d14b380fdcac5b8a331d529611297a73ede304b8d72e0023,2024-10-17T21:18:58.113000 CVE-2024-4361,0,0,43aff6787a4479f38b03751f8b309978e2b7bd8011ebcb21afe8f9fe0204fc3b,2024-11-21T09:42:41.863000 CVE-2024-43610,0,0,531fee574a493d6d17cbcfcc8b12aee01a4bdae3496f2cb465e3c91e82deed46,2025-01-10T14:59:49.673000 -CVE-2024-43611,0,1,a43082b318173acaf88ab8fedf18a695493c85d011ba81bbd1c7b0e31b837833,2024-10-22T16:01:19.373000 +CVE-2024-43611,0,0,a43082b318173acaf88ab8fedf18a695493c85d011ba81bbd1c7b0e31b837833,2024-10-22T16:01:19.373000 CVE-2024-43612,0,0,812c826e3c16ba289dfbb62de4b281704dbf93c4d4b0a921ae535f6bffcdffc3,2024-10-21T20:48:02.050000 -CVE-2024-43613,0,1,d7299c559a75859017911328de01e3cf012a0c38c26222986e53798dd88d1547,2025-01-07T16:20:13.437000 +CVE-2024-43613,0,0,d7299c559a75859017911328de01e3cf012a0c38c26222986e53798dd88d1547,2025-01-07T16:20:13.437000 CVE-2024-43614,0,0,c5d2c4e61e699928a9aa80596895800f4eb921603cf99ac879c7ced052428111,2024-10-21T20:50:38.370000 -CVE-2024-43615,0,1,fa3ae0c75332c4f77e78f0d17ed80118371844c95c489872e0a72219eacc2cf0,2024-10-21T21:00:34.967000 +CVE-2024-43615,0,0,fa3ae0c75332c4f77e78f0d17ed80118371844c95c489872e0a72219eacc2cf0,2024-10-21T21:00:34.967000 CVE-2024-43616,0,0,53854d33ac39e3d7883338ceed28a977b17a47e36ed07fb5aef1617d3c509acc,2024-10-21T20:47:00.313000 CVE-2024-4362,0,0,3b83c9a7b151f785cffad1c0294ad31322ebd0ae3d7f1bdc0ab46d7d0832649c,2024-11-21T09:42:41.970000 CVE-2024-43620,0,0,8e0c2a1210cc0c4b2cb1627c80802cd8cf1eb8d1337fe83c819d52cdc6ca964e,2024-11-15T23:59:51.167000 @@ -265364,7 +265365,7 @@ CVE-2024-43774,0,0,267603d5dcdafd9bbb030b267307fb5b633f3e8c3df39d738d42af146bd76 CVE-2024-43775,0,0,895151aa205f09b9fadb348edccc220463b0287de3568477154d6fffb476bf97,2024-09-04T12:27:22.670000 CVE-2024-43776,0,0,0e7377c058f9e86c53a9fbcebac62784c97230bd50dee78fb2efa5dfee29a277,2024-09-04T12:27:40.113000 CVE-2024-43778,0,0,93d68d17e0a2e000a95bbf7644af02e0b191bd578d600aa43c2fc854145868d0,2024-09-20T12:30:51.220000 -CVE-2024-43779,0,1,1673b0ccb4f71e295107bf1f32608553cd3d5631d345f13dc6e26c4772d714d1,2025-02-06T19:15:19.447000 +CVE-2024-43779,0,0,1673b0ccb4f71e295107bf1f32608553cd3d5631d345f13dc6e26c4772d714d1,2025-02-06T19:15:19.447000 CVE-2024-4378,0,0,d4319ee5339d2a9817c61070bfcf510c89afd3406f28aa380fe0de9169b486dc,2025-01-08T20:07:57.800000 CVE-2024-43780,0,0,46050aabd5861673e59431ba81794de47ac0366f2a10d4dfb8ab15f44f094284,2024-10-16T20:07:50.637000 CVE-2024-43781,0,0,169ded40ca31dbd1f0dfd97b5659e936ba8664c1c6e73ed600899e39b741292b,2024-09-10T12:09:50.377000 @@ -265570,7 +265571,7 @@ CVE-2024-43966,0,0,b1c3a2c914b7fe3d93385a29bdef310151a44a0dfd7002e70261789dc777c CVE-2024-43967,0,0,66cf70e54d96e5c9aeb8db434f3fb011e631096716456a134558f4b472b4d158,2024-09-18T17:00:57.497000 CVE-2024-43968,0,0,e68d2b1867fd5f5aa5b26c5e7c6ccd7ec578fd8c649ccf866817e41be944243d,2024-11-08T20:43:04.257000 CVE-2024-43969,0,0,e8eccaca93e84d826c12a7bcb831012c8f9a0c683a018b1ad485d805b91a7483,2024-09-20T12:30:51.220000 -CVE-2024-4397,0,1,80a362a56e01d87e5f98a5cbe480281cc55863220a06d39825de7150c6fab9c8,2025-01-15T21:23:41.467000 +CVE-2024-4397,0,0,80a362a56e01d87e5f98a5cbe480281cc55863220a06d39825de7150c6fab9c8,2025-01-15T21:23:41.467000 CVE-2024-43970,0,0,2b47a67bd95544f24bdc1a4cc32dd92da388690995a292f770d40c585891a766,2024-09-25T14:18:53.297000 CVE-2024-43971,0,0,1e49fcf5224ad0c23ad76de8f088ba096b929897c7ed5e5894fcd05c79e6d09d,2024-09-25T14:18:13.137000 CVE-2024-43972,0,0,4f406ff04cb3c0b59ca13837f305ef0175722ef92955f73d7615bcf08b6757d0,2024-09-25T14:16:18.150000 @@ -265662,7 +265663,7 @@ CVE-2024-44051,0,0,bb4d131f280c6064efcf52c2c30f5ec83dd01e176e2104cda60ad96bd5175 CVE-2024-44052,0,0,8e8edee4d7aa020cbb77d66765bf7e0fb95955c7d29ac9bdee351d4808ebbb1a,2024-11-08T21:24:59.660000 CVE-2024-44053,0,0,1696f8c4d673fc16f00ba39f4de0363282e5fa65b41555660d42b03b08acc401,2024-09-27T15:32:14.153000 CVE-2024-44054,0,0,bbda69cd525c1452aab61418e0c2d92e823366d449e1e720bc9c980f6ca11fb6,2024-09-23T14:23:19.573000 -CVE-2024-44055,0,1,be1e1b87879b15dfe63ce553ddd163f546417c37145a739a7c08a59f62ee2a61,2025-01-31T09:15:07.010000 +CVE-2024-44055,0,0,be1e1b87879b15dfe63ce553ddd163f546417c37145a739a7c08a59f62ee2a61,2025-01-31T09:15:07.010000 CVE-2024-44056,0,0,481450d3310966d9bffbb9742f28927f3eb7120738f18a84e421e7503f87941d,2024-09-23T14:39:05.047000 CVE-2024-44057,0,0,e3b5ad83a59cabcda381e4e82a8fe3776c370c591dd3d1286b2394043ae056c9,2024-09-23T14:33:50.830000 CVE-2024-44058,0,0,5422e6d726ad626bea0b5d9141b6afe8af08d99805ad88c82875c1d67d89d797,2024-09-23T14:28:34.860000 @@ -265732,7 +265733,7 @@ CVE-2024-44136,0,0,6f174c4211aefd4ed089ffc5069f9b8c0ec85bf908cf7d127360d8595626b CVE-2024-44137,0,0,d4f6436a74ca2949527dd50649d59762594e5936bfba7a01a6e8b64ce29142e0,2024-10-30T19:35:16.590000 CVE-2024-44139,0,0,227592f6930f5804ef7361e5c64b194003d6a9fbe8100b1944463ea300dd6852,2024-09-24T18:30:34.863000 CVE-2024-44141,0,0,cf418c986171e3bc9f6e94361ae23fe33ff672a5506240ca7f0249f80c1cacd9,2024-12-11T18:29:33.870000 -CVE-2024-44142,0,1,a4b5207ff5a9303f0f27cb95e7c5450927d7ca12a97c680dbbfef66ce2d7c6ee,2025-02-02T10:15:30.197000 +CVE-2024-44142,0,0,a4b5207ff5a9303f0f27cb95e7c5450927d7ca12a97c680dbbfef66ce2d7c6ee,2025-02-02T10:15:30.197000 CVE-2024-44144,0,0,9b76d7b551b1f0186bb586552a7b8b7528c49f9926c44e33ae408477bdfe743a,2024-10-29T21:35:14.290000 CVE-2024-44145,0,0,b5a7d8159d070a1738fbfcb4faf809263b03e283915c6233a643bc6179c97626,2024-12-12T19:10:46.387000 CVE-2024-44146,0,0,9fc3cf91a523a17011d8ddc92710ccca41ad98f894b85050d976b55965940506,2024-09-24T16:14:02.090000 @@ -265894,7 +265895,7 @@ CVE-2024-44333,0,0,c5d624202dbc9a9b1670ac84eba11673bfacf2e3bd54495df9c00726b1f1c CVE-2024-44334,0,0,2a3b81ccad3fcc31e1a06c0adb7939fa911851042ebf4e5dd5061206cc9f639c,2024-09-09T20:35:12.473000 CVE-2024-44335,0,0,4962d89eefd697dbe30866ff3edf68624ec476c2d20b191be41bf6d9942ab0b8,2024-09-09T20:35:17.330000 CVE-2024-44337,0,0,030514f9e40e38f59570e28e764a82624613b34238346a3330ba41ff1d541657,2024-11-14T16:35:14.613000 -CVE-2024-4434,0,1,7c3e3d7c9744d63a28cc3bc3d3c440c5b3c9ccfe3f078d9d12a3b43c238ce6e4,2025-01-15T20:05:02.353000 +CVE-2024-4434,0,0,7c3e3d7c9744d63a28cc3bc3d3c440c5b3c9ccfe3f078d9d12a3b43c238ce6e4,2025-01-15T20:05:02.353000 CVE-2024-44340,0,0,83e58ea9785ebdf6a4101ac95bdee1fca6e905c550b6bbbcea8839f08b665ae8,2024-08-30T14:56:38.207000 CVE-2024-44341,0,0,7651f1877c3d6b1232bf2f13cf52731db1b14545c472830418f8093ef24618dc,2024-08-30T14:57:07.260000 CVE-2024-44342,0,0,9946b8e73e8a0eed62aea52b08d3d3c4e1ec770a53fc7da4a55ac13f51727d07,2024-08-30T14:57:40.020000 @@ -265928,7 +265929,7 @@ CVE-2024-44430,0,0,3721795c76cba90da57f56d458597661e7f72bb635cd84939230dc04ed512 CVE-2024-44439,0,0,532d340c7125d38b3791848ed20a07920e65477c51ca4d64efca5629beabb48a,2024-10-08T16:35:05.540000 CVE-2024-4444,0,0,39fa2450f325301ad817fc86319bbebd1813f8dd3cf2b80a01c74cecff95e276,2025-01-14T21:40:27.670000 CVE-2024-44445,0,0,70e29647242626c5fc3cd02b62378e61567a9538e073b5b0672118158325e4f5,2024-11-21T22:15:07.637000 -CVE-2024-44449,0,1,ec2783de93159bac890cc9a286700f0cd455af097c06a938c676e595319720b2,2025-02-04T16:15:37.440000 +CVE-2024-44449,0,0,ec2783de93159bac890cc9a286700f0cd455af097c06a938c676e595319720b2,2025-02-04T16:15:37.440000 CVE-2024-4445,0,0,46341af9b6fb502c6f33de80f90e54dcbc98c3195a6f7b6924f2303483fe6e07,2024-11-21T09:42:50.723000 CVE-2024-44450,0,0,e2b00db1a138b66c9c880a204501c6260391eb5150f3adddaf21310d31badd17,2025-01-07T19:15:32.417000 CVE-2024-44459,0,0,6692baff458ff714d53ffedc49b8e8781eaf99012cbbded46425655a64ca52e7,2024-10-30T20:35:29.427000 @@ -266247,14 +266248,14 @@ CVE-2024-45073,0,0,ddb4c27340658cb42df2ff98e474d882b5cca95df6d9db84fd1527d0e88d9 CVE-2024-45074,0,0,dd8d54c9d4e8a90203500f3837f7a68f83edce575be9eeb01abe4aedec3f0b62,2024-09-06T16:45:32.767000 CVE-2024-45075,0,0,03a325d99e9aaae9ce6cdcda7dc19958a7d4699a1b3c50bb69b2322eb1c7ef52,2024-09-06T16:45:12.980000 CVE-2024-45076,0,0,eb3cee64fe130784cdfbc414736fb4f58d6d633f4eb84170ae099934a833c82b,2024-09-06T16:44:52.310000 -CVE-2024-45077,0,1,488142147518607f635ce7d743802f40a784f5d21ed9a2383706160f63df7b4d,2025-01-24T16:15:36.903000 +CVE-2024-45077,0,0,488142147518607f635ce7d743802f40a784f5d21ed9a2383706160f63df7b4d,2025-01-24T16:15:36.903000 CVE-2024-4508,0,0,7ab716d1977417cf41aa4b0c86b8c6174f947212dc2b37b9a7b838a9393e9bd5,2024-11-21T09:42:58.970000 CVE-2024-45082,0,0,654e2014bb8a40c3daa06199b4082ee25f295dbbc2190046fcaf39d42d46c651,2025-01-10T19:34:56.253000 CVE-2024-45085,0,0,d83665b902e695b0351a452cf13e24b78d2419ea7439e442327b57c582a16d2d,2024-11-08T15:13:11.307000 CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d1fa,2024-11-06T23:04:04.673000 CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000 CVE-2024-45088,0,0,1beec48fbebe975f8bc73123f865d04a7ed8df665a2d4af27f0cdfaad436655f,2024-11-18T16:33:34.060000 -CVE-2024-45089,0,1,af14f412cd326606fba4d5f0d6ef3823e46f24537d6a48d85f129b730bce4951,2025-01-31T16:15:34.177000 +CVE-2024-45089,0,0,af14f412cd326606fba4d5f0d6ef3823e46f24537d6a48d85f129b730bce4951,2025-01-31T16:15:34.177000 CVE-2024-4509,0,0,3524d641cd000812a310ff38fb9e15060d273c22d6c74437283905e2f7ceb2a8,2024-11-21T09:42:59.127000 CVE-2024-45091,0,0,15b0a69c48e3ad122ef5c06eab93e452421cc3bec77edca18bcd67201ac2adaa,2025-01-29T21:12:41.107000 CVE-2024-45096,0,0,6e04e4dc0b5cb194770300a49e24b05d1a72a2bb58de4b452fabe27ca897f070,2024-09-06T12:34:17.957000 @@ -266419,7 +266420,7 @@ CVE-2024-45272,0,0,3cbe9546f436b7333a625278040b68b5252f1ac350bc29aeb6d230eef9a78 CVE-2024-45273,0,0,d246b6feb1753334a784981eb3e17ecd4bcc7d63a6f4aee39633161e822bb2ff,2024-11-21T09:37:35.450000 CVE-2024-45274,0,0,d3b6f41a266d1ce016972123bfb527bbaf56761d4cbbc4f02ed98b8c5327e187,2024-11-21T09:37:35.617000 CVE-2024-45275,0,0,793f1a8f2d315f5b669d9bb70cf26f22c702a8d8386c19f8189afe3d949d2f23,2024-11-21T09:37:35.750000 -CVE-2024-45276,0,1,4bbb4d7663b90a8cd84e1424c4bd4a5b5719e88c438544ed4aeeb9d084ac37d8,2025-01-24T07:15:10.320000 +CVE-2024-45276,0,0,4bbb4d7663b90a8cd84e1424c4bd4a5b5719e88c438544ed4aeeb9d084ac37d8,2025-01-24T07:15:10.320000 CVE-2024-45277,0,0,b7b3506298562238b7d28f352bb69f163610ceea06080643a76a372172e1f5fc,2024-11-14T17:54:28.373000 CVE-2024-45278,0,0,806f10f7c91a8d829227f4ae7cff97fcfb08c132d7f8de70a7c88c5c57d64862,2024-11-14T17:17:12.640000 CVE-2024-45279,0,0,03d470f5225a3376d2a8d81ee375ba02b76c658c5da8664ce98a2cd2e84e2841,2024-09-10T12:09:50.377000 @@ -266588,7 +266589,7 @@ CVE-2024-45475,0,0,68995e1629edebb8d3330a3b1d200226acbfabb2fa93e2ed19b4655f8a034 CVE-2024-45476,0,0,859e02ec2c22061098797b59104d4e97661513720f365aeb3958aee1139eb6f3,2024-12-10T14:30:43.853000 CVE-2024-45477,0,0,e64486945a7233685155bac32e1cee1ee1baed194f1170f1d979f1137af05eea,2024-11-21T09:37:50.293000 CVE-2024-45478,0,0,99c07afb847401c98c810bd2882233327f48f13d0f6118f043fecd9bb200ef99,2025-01-22T19:15:10.113000 -CVE-2024-45479,0,1,cb02d91b8fa1979439cff73607e802d33595c41ec463b19318473c8b6cf9d1fc,2025-01-27T21:15:13.410000 +CVE-2024-45479,0,0,cb02d91b8fa1979439cff73607e802d33595c41ec463b19318473c8b6cf9d1fc,2025-01-27T21:15:13.410000 CVE-2024-4548,0,0,c7401b17e35ff1b34998f05de06d9924efc8296217fd62d20718b595e94aba23,2024-11-21T09:43:04.937000 CVE-2024-45488,0,0,ddcd8f59134f72a3b8f90701a24a7b63e03f1137fb0934f505028ece59a798e5,2024-08-30T19:35:06.870000 CVE-2024-45489,0,0,a2cf2fd403c4bd00e429c9a5fe6d6c61964af511aacc863239e18e8a252f2626,2024-09-26T13:32:55.343000 @@ -266600,7 +266601,7 @@ CVE-2024-45493,0,0,63ded12e1cce66753793ae82bef6c61efd91f10fe98a5bd1c054c3ddfbe0b CVE-2024-45494,0,0,e62b8176d74731dfdb1c9ebc3d4575fcabd14aac12deeb9776633eac1b50aecb,2024-12-17T19:15:06.497000 CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000 CVE-2024-45496,0,0,f647c5447ed213c353caf91ddf707bc78331ddddcd98c233146cc0a0d9ee301a,2025-01-09T09:15:07.600000 -CVE-2024-45497,0,1,33af6d2d42e8a99d95741b45f32d7209726d1162e0893846d4a5674f5f6b983f,2024-12-31T03:15:05.543000 +CVE-2024-45497,0,0,33af6d2d42e8a99d95741b45f32d7209726d1162e0893846d4a5674f5f6b983f,2024-12-31T03:15:05.543000 CVE-2024-45498,0,0,ca7ab14623fe44aa59d843f355963b5b1f5525ef3bebc4a2486921426a009155,2024-11-21T09:37:51.613000 CVE-2024-4550,0,0,d020c2baa57a4c8c78c6437cdbbe1c555a0bddf99dab5627801ef1d8b20c6e80,2024-09-14T11:47:14.677000 CVE-2024-45504,0,0,117e3b0ea98f4e26734959281e27af071785e94eccc716f5288207bae003b1cf,2024-11-04T21:35:09.173000 @@ -266662,7 +266663,7 @@ CVE-2024-45594,0,0,651cebc99a25a678ed80943347c1bd3bdd4d373d64b9fb0bdc90402f17bb7 CVE-2024-45595,0,0,ed73f265e4cc26a14ea0ef98c1ed160999b148dbe2046a7b8a319cd1ad837073,2024-09-20T19:59:02.963000 CVE-2024-45596,0,0,a620d8302107635d7f8871dcd65118f72878398568927fef8140037a0b256d98,2024-09-11T16:26:11.920000 CVE-2024-45597,0,0,087955741b4733da11a2028fe8eb3cfea1534628f3b702c7289ba61a14f82b2a,2024-09-11T16:26:11.920000 -CVE-2024-45598,0,1,2f6da3addc696766ad0fc62f53a302bdf723d69e6599ec2d6f331f173aee215f,2025-01-27T16:15:31.267000 +CVE-2024-45598,0,0,2f6da3addc696766ad0fc62f53a302bdf723d69e6599ec2d6f331f173aee215f,2025-01-27T16:15:31.267000 CVE-2024-45599,0,0,336dcc223b338e03a3d5e62e7e0b320a6d04f231025b64ee6820c74e273fb906,2024-09-26T13:32:02.803000 CVE-2024-4560,0,0,77026720b012435fe27b280a69c912322a6f69fd18d9b68eb4c768a521dc0638,2024-11-21T09:43:06.550000 CVE-2024-45600,0,0,5e421d273aed3e2190a0fe3fca5657a151966ed61665125955352b8401139444,2024-12-26T22:15:13.583000 @@ -266699,14 +266700,14 @@ CVE-2024-45640,0,0,923abe7b70ac2297df80331720303a7ee55474d7dd4031afdf0c5f6c2b1c1 CVE-2024-45642,0,0,cfb188922d2de3d0a2e624109932e190c43782f5c9c1e7fb30a5b975a8a432ea,2024-11-16T00:13:06.017000 CVE-2024-45647,0,0,99690f8ec38bd0cb79a3ca6e5d0b11de3bd4c9f2564c73834cc738f80a3b4cff,2025-01-29T21:11:50.207000 CVE-2024-4565,0,0,7eafc37f7621bbcecc9df42111f1503d84607d3815c6d13bfc741bedf44b3a75,2024-11-21T09:43:07.187000 -CVE-2024-45650,0,1,4e5537e03b2a804010ec65f14134e876717537795080f933ff3b04a2def30a14,2025-01-31T15:15:13.350000 +CVE-2024-45650,0,0,4e5537e03b2a804010ec65f14134e876717537795080f933ff3b04a2def30a14,2025-01-31T15:15:13.350000 CVE-2024-45652,0,0,6254bd590ce03a9259b82c0dba15561aacbeb1df97e69b146f493975ca4a2427,2025-01-19T03:15:06.647000 CVE-2024-45653,0,0,d5f910fd8739708cf51cbbec066e6e9e75fa42921b46a68d0a44ce8674d18967,2025-01-19T03:15:07.643000 CVE-2024-45654,0,0,84e0b6e2caafc48baa1b35c20875028bfa1c53921b9ea64b0881773217e0e97d,2025-01-19T03:15:07.787000 CVE-2024-45656,0,0,bd9c2ffe8b9cbe4ee804430325ca28b90db5a453ccc34b145371cf00c3254208,2024-10-29T14:34:04.427000 -CVE-2024-45657,0,1,fdd5f20f082e51f1979acdd711d7ef3b1ab82a611d6177f84553a4f4e31a7c8f,2025-02-04T21:15:26.687000 -CVE-2024-45658,0,1,aeaaa85bec14a9a66345d8e2347e69ab5e592a7c7aeae42de6cc8be9cc857681,2025-02-04T21:15:26.833000 -CVE-2024-45659,0,1,8876001399e4bf402b911f682ca7727588c218e8e7f972d9979ea8e9844c77c0,2025-02-04T18:15:34.723000 +CVE-2024-45657,0,0,fdd5f20f082e51f1979acdd711d7ef3b1ab82a611d6177f84553a4f4e31a7c8f,2025-02-04T21:15:26.687000 +CVE-2024-45658,0,0,aeaaa85bec14a9a66345d8e2347e69ab5e592a7c7aeae42de6cc8be9cc857681,2025-02-04T21:15:26.833000 +CVE-2024-45659,0,0,8876001399e4bf402b911f682ca7727588c218e8e7f972d9979ea8e9844c77c0,2025-02-04T18:15:34.723000 CVE-2024-4566,0,0,67793534ad65df3a22647f8471d680f58a33cea10b3409d6ba3f0ab52674e69f,2024-11-21T09:43:07.400000 CVE-2024-45662,0,0,42e3213cdd9e0313fa4ca25aac2349a283b3056fe3b2b35deed0feef55505b61,2025-01-18T17:15:07.343000 CVE-2024-45663,0,0,f5982f696eb561ee89ceacd8a652ce2095dd2ab2ec4564026ad75a7cdf0b671c,2024-12-20T13:15:21.443000 @@ -267412,7 +267413,7 @@ CVE-2024-46872,0,0,b89329ee39c24a048dc575ac8e49e59d1a714d7b0226ecee7aec778895c50 CVE-2024-46873,0,0,f4b6ce25822b5f66b9eda7224277525233b6be310ea0c7e9c58104a3b1452bcd,2024-12-23T01:15:07.403000 CVE-2024-46874,0,0,26c14938d3bd992112157bea5c4166c0fd1799831df9907b641db7157a63de40,2024-12-10T19:49:18.773000 CVE-2024-4688,0,0,0da5a2cc4532b2a20302b23569ddc0737195b6ffa097a6ed8db87ef0127f00f2,2024-11-21T09:43:23.167000 -CVE-2024-46881,0,1,96a6f6554c2e78b7becd70888f47de8a27dc928a6a83791babb26ae430db09bf,2025-01-26T07:15:08.947000 +CVE-2024-46881,0,0,96a6f6554c2e78b7becd70888f47de8a27dc928a6a83791babb26ae430db09bf,2025-01-26T07:15:08.947000 CVE-2024-46886,0,0,9a63353229e01fb1edd6f3ab48979b30c42407a9917c12b34caece3fb7192dd7,2024-10-10T12:56:30.817000 CVE-2024-46887,0,0,3fbba73f73a31f40bd4b0dff6531ea243de9a5edbc7e4d38d8cde3d211dcf529,2025-01-27T18:15:39.660000 CVE-2024-46888,0,0,db6a842f30d8f251dc121bd25774417ae3b2f6592ba0d0251860e2c1ddbff66a,2024-11-13T23:11:24.570000 @@ -267476,7 +267477,7 @@ CVE-2024-46970,0,0,47f126874782e42ba0255278170be39f81b73559fd27fec798ec0eacead9e CVE-2024-46971,0,0,13f5bf1ddf9e277ff0420700bae256c15735e36c1980e83ccf846d2d8d2585bf,2024-12-16T17:15:09.957000 CVE-2024-46972,0,0,e19d7ffbd835a75458fdf16b6890ed1469688eeb0b4a5070c87028b8ff0ad2ab,2025-01-09T17:15:15.030000 CVE-2024-46973,0,0,0437a0b4f343551c70c990e4fd559a1c21cac753a3df1f8e90ebfba823ecbaf4,2024-12-28T17:15:07.420000 -CVE-2024-46974,0,1,d67a9a38a10c8f5b18bbb4e15289e0afa605c78591995b2b16dccc995008bc20,2025-01-31T17:15:14.307000 +CVE-2024-46974,0,0,d67a9a38a10c8f5b18bbb4e15289e0afa605c78591995b2b16dccc995008bc20,2025-01-31T17:15:14.307000 CVE-2024-46976,0,0,4b4725b042b8e303031ca8672630aa4c44d9489240e1be2826c29862d55b367d,2025-01-03T14:52:32.863000 CVE-2024-46977,0,0,fa1cd1ba8936d67d5921849fcc8f3d7b6f2a4d12d9e5b79d9c6367bb65d4c705,2024-10-31T14:15:05.870000 CVE-2024-46978,0,0,6b4b273c251da2584d7ee17daf2abe4b18d0c96b507318935ca3196d6f3415b7,2025-02-07T15:48:36.660000 @@ -267592,14 +267593,14 @@ CVE-2024-47095,0,0,ab3ae5fb8cc2610821c1dec2e1fa7073f06cbe80c80fa571d8c05d61db956 CVE-2024-4710,0,0,9c507813f9fc80a7b0290c71ebb56c5cafbe3613f57bf93e1120a9c56f52904d,2024-11-21T09:43:25.600000 CVE-2024-47100,0,0,5512161596a91aa61f59e569c4aaaf770b6ca7b29dcfad1142393a788aaed6d5,2025-01-14T11:15:16.573000 CVE-2024-47102,0,0,0864a20740f0de5ffc38497db2f0d4f8389b304278d9ae91ba201d1cd5b77740,2024-12-25T15:15:06.583000 -CVE-2024-47103,0,1,f1e6660746dcc6a21e478e78b56589fcfdf8fb9d14c4059f98537ec217227b42,2025-01-31T16:15:34.367000 +CVE-2024-47103,0,0,f1e6660746dcc6a21e478e78b56589fcfdf8fb9d14c4059f98537ec217227b42,2025-01-31T16:15:34.367000 CVE-2024-47104,0,0,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 CVE-2024-47106,0,0,5ade2f3c5d39fefc0f00abff980ec9cc063f3a12c8a4e05c1472820e919f3997,2025-01-18T16:15:37.883000 CVE-2024-47107,0,0,cbccf574787d61b4f6ca0e02b243f9353763dfcf6f42da1d1ab7d0498a1d160e,2024-12-07T15:15:04.123000 CVE-2024-4711,0,0,e4ef71037ebae75f1c7783581ae71eaf15c6142551362f95bff0adb8f63f9b15,2024-11-21T09:43:25.710000 CVE-2024-47113,0,0,e4a4b7ababf2602f5329349bd99728f33e6592d940c12e395d7099b940e40531,2025-01-18T16:15:38.897000 CVE-2024-47115,0,0,7a7f36fd4f42315d6d6861efa2fa7bf95141b001bf20215444f270c56375d7b4,2025-01-21T16:15:46.587000 -CVE-2024-47116,0,1,b0f228feb3f2c015aab24446087aedd84c56e61a9b618286de6c779e21e42ea0,2025-01-31T16:15:34.513000 +CVE-2024-47116,0,0,b0f228feb3f2c015aab24446087aedd84c56e61a9b618286de6c779e21e42ea0,2025-01-31T16:15:34.513000 CVE-2024-47117,0,0,a26952e58650ef25d9f11a5aae4455c43930c6e2575395901d2106687495648d,2024-12-10T14:30:44.400000 CVE-2024-47119,0,0,822d29d557ac8a46a432d9833d3741afebbd1611ae551e680e9265032df20c37,2024-12-18T16:15:13.110000 CVE-2024-4712,0,0,72c05213aa50046f03c2ceead2ea0141808f5bcda36c2be58d2e87fc20f17f56,2025-01-30T14:58:45.433000 @@ -267708,9 +267709,9 @@ CVE-2024-47250,0,0,11c644dbe63a41f5d721b32a69341c30ccc7630321c43481390341a1ac658 CVE-2024-47253,0,0,530ab00b63e8441eac6af22fa0a9abb006f28bbe2de90227cc8791b7979c1184,2024-11-07T12:15:24.630000 CVE-2024-47254,0,0,2ab452b813a2090516d8f238800b10e27c786f7540ac56e33f7f38e348d84cdb,2024-11-07T12:15:24.747000 CVE-2024-47255,0,0,ee701a38d60abc2f20bd1d451be45a629b86833aefda6f8e361d6c4f9004efed,2024-11-07T12:15:24.857000 -CVE-2024-47256,0,1,d3d8c30b0f310b3ff28cf03b3779bc7395e68e4efa72ca3bc434e2dd34584a51,2025-02-06T20:15:39.533000 +CVE-2024-47256,0,0,d3d8c30b0f310b3ff28cf03b3779bc7395e68e4efa72ca3bc434e2dd34584a51,2025-02-06T20:15:39.533000 CVE-2024-47257,0,0,25b7637c67a9d4ed1044dbe0e4e54d94537d623f9f8ff95f637768d659647510,2024-11-29T06:15:07.170000 -CVE-2024-47258,0,1,189516206f0cef8a9e06ec5598c1fbb82e722c7ba999c79ea446ac0086a46e1a,2025-02-06T20:15:39.643000 +CVE-2024-47258,0,0,189516206f0cef8a9e06ec5598c1fbb82e722c7ba999c79ea446ac0086a46e1a,2025-02-06T20:15:39.643000 CVE-2024-4726,0,0,3e61e14a791c8650d0008a4e96317f2512c59da3e1881419f89f3069e84d077b,2024-11-21T09:43:27.817000 CVE-2024-4727,0,0,b5703c16f288dbf264e85ffadf388498a97a674e06139b3dd73d60060608ca96,2024-11-21T09:43:27.953000 CVE-2024-4728,0,0,07486e4cc1c7316d942acf75d8218bb01b9e16e07ced0971b743aa5d379224fe,2024-11-21T09:43:28.090000 @@ -268211,7 +268212,7 @@ CVE-2024-47781,0,0,ac3343a5bdfe2b42fa2baeb94dc64f26c6cd35309487275f571da09df8ca4 CVE-2024-47782,0,0,aea12cd12b139670528cb559076d430b505402dadabc98ae5bd0b14d0824b1de,2024-11-14T18:19:34.127000 CVE-2024-47783,0,0,a479c1d46c5300cdfd4b0953e47a352189557dfa1e1f57f0b45d3a57b4f5aec2,2024-11-13T23:13:25.367000 CVE-2024-47789,0,0,4e41e3af7c3971f8658317523511cc8ea6d0da3f22708f230815441b517be231,2024-10-14T11:15:11.797000 -CVE-2024-4779,0,1,be7c1c381020518348a0cc8ac35a8e38f2572a25a1cad842ecb0ccea38d0379b,2025-01-30T16:10:38.760000 +CVE-2024-4779,0,0,be7c1c381020518348a0cc8ac35a8e38f2572a25a1cad842ecb0ccea38d0379b,2025-01-30T16:10:38.760000 CVE-2024-47790,0,0,0033caa01d3b380ade4380efa296858b7b158eabdc29e84feb2d5832c0b983fa,2024-10-14T11:15:11.930000 CVE-2024-47791,0,0,15000555053c296919902f42e8781945f23bfee06473820c84acf5fc428f2c99,2024-12-10T19:44:43.937000 CVE-2024-47793,0,0,882b9f21365001a1bbe1427d7ecd7686f09cb53c26df041c802a57c5badf616d,2024-10-21T21:25:36.697000 @@ -268298,15 +268299,15 @@ CVE-2024-47887,0,0,05e0a87333ebcefed57bd44f1f3c52d3dd803588d2239babfcd7a157a94de CVE-2024-47888,0,0,f29473c64160f0d588a7ca069a65eb155d847c3556eac13a0a5e08def2ade22e,2024-10-18T12:53:04.627000 CVE-2024-47889,0,0,fbc19ced86c6fe97c19cf36af507f82d2f6cb4f350a639ca6656c9db442c9b66,2024-10-18T12:53:04.627000 CVE-2024-4789,0,0,cb1fce1149cb253592c06cf88232fe30f43f7e24305ca3501b7b2ce5d58908d4,2024-11-21T09:43:36.877000 -CVE-2024-47891,0,1,0f4cf82fae590fdf9df8d01d56be9242f6353a5d8be86b3698c12b8cab44a604,2025-01-31T17:15:14.647000 +CVE-2024-47891,0,0,0f4cf82fae590fdf9df8d01d56be9242f6353a5d8be86b3698c12b8cab44a604,2025-01-31T17:15:14.647000 CVE-2024-47892,0,0,e300db381f4cf7705266e90cba53b1a4b7a7defd036013afcd4a8d8ee5ca06f1,2024-12-16T19:15:08.393000 CVE-2024-47894,0,0,90877e14f180160e2f32b8f7e31918f3a5d81d9927bb9299954c6f367495fa91,2025-01-13T18:15:18.693000 CVE-2024-47895,0,0,3f8324ce2dbaf96facf113693c7520ff3a56a3e4203f9d7908ed4fe8545f1692,2025-01-13T18:15:18.933000 CVE-2024-47897,0,0,43de61f3d9732c029298f61d67d2b56903f91c6fc88a72bdb868652d4446e1a4,2025-01-13T18:15:19.310000 -CVE-2024-47898,0,1,b8c90b532f99799e063ea15eef8a27b6d850b9f03d3d07094e043a625fd0626d,2025-01-31T17:15:14.803000 -CVE-2024-47899,0,1,b84355ff36c14fbb87ce8ff55ec8fd5fc7c3c1aa7db691a6be18b0a9f2549ada,2025-01-31T17:15:14.957000 +CVE-2024-47898,0,0,b8c90b532f99799e063ea15eef8a27b6d850b9f03d3d07094e043a625fd0626d,2025-01-31T17:15:14.803000 +CVE-2024-47899,0,0,b84355ff36c14fbb87ce8ff55ec8fd5fc7c3c1aa7db691a6be18b0a9f2549ada,2025-01-31T17:15:14.957000 CVE-2024-4790,0,0,b9d76a36166d9f8d4bd7b87bb2c3b8f2d1cb59ae69b213b42a13db79aa975016,2024-11-21T09:43:36.990000 -CVE-2024-47900,0,1,b305ac9600c5d066c55c5ba23c962ac372dd8e31c86ffe6815cd0d9fe8da92ce,2025-01-31T17:15:15.103000 +CVE-2024-47900,0,0,b305ac9600c5d066c55c5ba23c962ac372dd8e31c86ffe6815cd0d9fe8da92ce,2025-01-31T17:15:15.103000 CVE-2024-47901,0,0,3165d7a5ba37411c22ef300e066496e43f11ee0c48270295fa8bb2b50803f6e5,2024-10-30T15:39:47.430000 CVE-2024-47902,0,0,fdda8971bba9d387ffd8bac2920cf21627a1eb6b178788f8572a5ebbd51c29b6,2024-10-30T15:48:39.207000 CVE-2024-47903,0,0,0c6cef1ca40c315b435460659456fbef42fad928d34e10fedc61c687cf9e7cd1,2024-10-30T15:54:34.647000 @@ -268535,7 +268536,7 @@ CVE-2024-48292,0,0,7f8838e82390766bc039b0ef3c145c9a3b0d547a1c16ba215a4c6efa9a2b1 CVE-2024-48293,0,0,8a90ee64d8e0a4016d250a132997b503f4e4629ba1cda5993d263cd1dc28000c,2024-11-19T21:57:56.293000 CVE-2024-48294,0,0,b81e296c829bb2fe4de4a0412fb8c7880c02529a65b2eb4833c50f9d6d79d02e,2024-11-19T21:57:56.293000 CVE-2024-48307,0,0,c22be44a58172dc5d3cbbd2ec37d65d406965554da3ca5be5d01278c103946f3,2024-11-01T12:57:03.417000 -CVE-2024-48310,0,1,d2171da0fcf25491f92d794308bbc5179b6d5edb50210f607d1aee9b5894015e,2025-01-29T15:15:16.637000 +CVE-2024-48310,0,0,d2171da0fcf25491f92d794308bbc5179b6d5edb50210f607d1aee9b5894015e,2025-01-29T15:15:16.637000 CVE-2024-48311,0,0,7adcb6c5854b4d19d1b383e2c788236df358780ce416fa6f2145bfd33d1d4bbc,2024-11-01T12:57:03.417000 CVE-2024-48312,0,0,16be675ed6d7db1e9ea949b11ad7528da4ef74c3da828eaa8f911e1d7178e590,2024-11-06T18:17:17.287000 CVE-2024-48322,0,0,453a8d1cb35ea3f4b3a13e3127e90b37ffabae51ef64174d60c5422cdab445d0,2024-11-12T17:35:10.953000 @@ -268632,7 +268633,7 @@ CVE-2024-48579,0,0,dee7c78d0702c64a8f39cc4036ed6080e70421fd088c94b956bf94e50f9f0 CVE-2024-4858,0,0,dcd45c7a59c95042fbb9f433e3ddbfa3dbb5aa9cf1fd85feb3293723469748f5,2024-11-21T09:43:44.713000 CVE-2024-48580,0,0,e540b5d156a186615d240d0f099de52f053b3a0dab4d95b774286d8b7357b132,2024-10-28T13:58:09.230000 CVE-2024-48581,0,0,d36eaf42a8c013f5398a1310ef6b2089c8383aae1cbd0f696279268a4ee67822,2024-10-28T13:58:09.230000 -CVE-2024-48589,0,1,816e51f5042642cdf369d4a5cdf69cb5d9aec4314e78ff8687123daeea33b811,2025-02-06T22:15:37.943000 +CVE-2024-48589,0,0,816e51f5042642cdf369d4a5cdf69cb5d9aec4314e78ff8687123daeea33b811,2025-02-06T22:15:37.943000 CVE-2024-4859,0,0,0aacc5a3cb0a14cb14387eee0566e83bcbb93f6f27bda5c3ac0cfa9bf2864566,2024-11-21T09:43:44.833000 CVE-2024-48594,0,0,d5a52e0d152b31106cf7b89cec0f7550cdb6375f901b4c018ce4b1c02e80a117,2024-10-30T17:35:14.010000 CVE-2024-48597,0,0,dbc3f2eb04f06991684cd7c9c46a9fb0207e1947f5c88a8f399960e50271d80d,2024-10-23T15:12:34.673000 @@ -268693,7 +268694,7 @@ CVE-2024-48743,0,0,8a901d521bee4fb37fa6631ae86bffe209ffd6825102f3fe83b6c17d5586b CVE-2024-48744,0,0,2075f33fe8737914bba0330897293beec62cfc78359643f6fd0ded65a78587d3,2024-10-16T18:35:07.013000 CVE-2024-48746,0,0,70b1bf92976f7b515824754b06ef5e640b752fe34bb7804f1674438f52e03c18,2024-11-06T18:17:17.287000 CVE-2024-48747,0,0,f03e580691c37a981f499cf0b560468ec0253c9c99edec66cb15f26778f95804,2024-11-26T19:15:26.443000 -CVE-2024-4875,0,1,f48e0b6e0375081f13ac2ab83bf60baee7a813641861df2f5557466e3ab9399c,2025-01-28T19:20:29.297000 +CVE-2024-4875,0,0,f48e0b6e0375081f13ac2ab83bf60baee7a813641861df2f5557466e3ab9399c,2025-01-28T19:20:29.297000 CVE-2024-48758,0,0,6d6595f4f9c5157363905a29de4e8aa05d9c595a5b50795bcb679a26374e8aff,2024-10-18T12:53:04.627000 CVE-2024-4876,0,0,65d8065cbe56070f462c8629050b655fbc478bb065b4ab8ba51acd1e3033dac7,2025-01-24T13:44:58.993000 CVE-2024-48760,0,0,2c515de9d3808545a7fdee77c025d0a4f76a44cfac1a6b1790d2a3a6eabc5e21,2025-01-23T17:15:13.713000 @@ -268754,9 +268755,9 @@ CVE-2024-48844,0,0,be2c16b0769a1d78f14247421f6d4a6f42ee99daaacaddcf09e5bf9f39ce1 CVE-2024-48845,0,0,a643a94c17f0ebbcf0348838f1295e9b966d7133e50b049e18aff662aa7b2aeb,2024-12-05T13:15:06.820000 CVE-2024-48846,0,0,3eb9b8c7e039554dd47229eda32f3ce85bcda234f40ccba7f3d2ff57fbe2020c,2024-12-05T13:15:06.983000 CVE-2024-48847,0,0,62e26f5687a05f9e27c0fa72204c801e43faf170b6739803103d65a24350941a,2024-12-05T13:15:07.150000 -CVE-2024-48849,0,1,de7c9e0573a467e1ecd227ad97a89b39fc29e760c1580e3bb51e95f9fe096972,2025-01-29T19:15:18.547000 +CVE-2024-48849,0,0,de7c9e0573a467e1ecd227ad97a89b39fc29e760c1580e3bb51e95f9fe096972,2025-01-29T19:15:18.547000 CVE-2024-4885,0,0,989acdf0b4e4908577625235aafc422054317b5059d96787b76f3aa8e71927e8,2024-11-21T09:43:47.450000 -CVE-2024-48852,0,1,a8ddac2b86f2c41a8a8678f2cbb35e393f2f95897c5ffbbf0455a04cadd6f052,2025-01-29T19:15:18.720000 +CVE-2024-48852,0,0,a8ddac2b86f2c41a8a8678f2cbb35e393f2f95897c5ffbbf0455a04cadd6f052,2025-01-29T19:15:18.720000 CVE-2024-48854,0,0,84036c75cd3838b5b292f21cf5425d491da03d6238f78579c542dad27dcd7589,2025-01-21T18:07:08.960000 CVE-2024-48855,0,0,5bf8afe0e102f23f010396835dba19dff569ccf97c0fb49542dce44c445f45ae,2025-01-21T18:07:12.777000 CVE-2024-48856,0,0,ce7b591dc12194a864ce7803641602395d9322f26c898d2d5b208c4a055c6aed,2025-01-21T18:06:49.433000 @@ -268912,12 +268913,12 @@ CVE-2024-49031,0,0,b6bd610cb414001b2fe0908269ea9d036981a0042f84e32fcc97364c22e45 CVE-2024-49032,0,0,2e3ed76a18e7e440c4779b1b39efc25e7929e757a805c700d9f6cf42038a1a1e,2024-11-18T20:31:05.720000 CVE-2024-49033,0,0,0b8161312cdfc9b642b95e25fdd7fb28f8da9471a1a685f531281e8315cca116,2024-11-16T00:05:44.867000 CVE-2024-49035,0,0,b8c5253f989db480a09b22c2721a40bec353954b7c849014eb3accde35704a43,2025-01-09T19:33:26.117000 -CVE-2024-49038,0,1,d7a15f7e2834f2c99d9ad1382c64bc8e2c381b3cbf5c082ae56b6893e8174a0d,2025-01-09T19:30:34.403000 +CVE-2024-49038,0,0,d7a15f7e2834f2c99d9ad1382c64bc8e2c381b3cbf5c082ae56b6893e8174a0d,2025-01-09T19:30:34.403000 CVE-2024-49039,0,0,6122ccc781020872525f82a586569b8a8504ad241937f05f0ad5693192a0209d,2024-11-14T15:20:51.670000 CVE-2024-4904,0,0,8f1d8ea4c71693b63388d0102ac60b48cb8ea1f86873e76d3239d3cadf4cec58,2024-11-21T09:43:50.007000 CVE-2024-49040,0,0,5d0b4fb7954b8696818411a1e9fccbcaf7848a4d687b1b89ca1a2a3a7950420c,2024-11-16T00:05:03.997000 -CVE-2024-49041,0,1,7a82a1977879ce10a3ef12e6faa7590882b47c5c04c59b7348399c18350094d8,2025-01-08T12:37:44.467000 -CVE-2024-49042,0,1,800489a352a05a8e110ad42bd7530befd9604d7a8e0608ee95fc216d2cc96e48,2025-01-07T16:18:47.907000 +CVE-2024-49041,0,0,7a82a1977879ce10a3ef12e6faa7590882b47c5c04c59b7348399c18350094d8,2025-01-08T12:37:44.467000 +CVE-2024-49042,0,0,800489a352a05a8e110ad42bd7530befd9604d7a8e0608ee95fc216d2cc96e48,2025-01-07T16:18:47.907000 CVE-2024-49043,0,0,37989fd57d6d886902b1161cbc445ed9dc49420e49ee7bdbcd84bf837df93d50,2024-11-15T16:05:30.773000 CVE-2024-49044,0,0,61fc818fe767bc9cc29166454a6588c5d1d52bf58babfe90898a89e53c1bd092,2024-11-16T00:03:54.977000 CVE-2024-49046,0,0,fa303d95babd4507ae3a79adf52721be1035f8d3e139e0f24c1eb099120e4eeb,2024-11-18T22:10:12.960000 @@ -268927,13 +268928,13 @@ CVE-2024-4905,0,0,2b63ffdcb38fb304ee9705fa63cc828cd6e46febb41820e3a1c40a13d8aac8 CVE-2024-49050,0,0,1ca3aba40e7a6ba785e0e59d398d85984b6ad8076eb89bafbd8a62fb83eaedd2,2024-11-18T22:03:27.367000 CVE-2024-49051,0,0,7661cc84589a095bc9740e8c9d6010a12fed72232f528202af6ce5846e398c59,2024-11-18T22:23:46.893000 CVE-2024-49052,0,0,47b9bf9d12b99e1e0d6acdc7f436740159824e09c21b28378732907ef5a17657,2025-02-05T20:36:56.830000 -CVE-2024-49053,0,1,ce765bd344e6a2baf787dd82a9e18c73cd96cfa6dc05a60b38650b7fb9e67ba9,2025-01-08T12:37:15.987000 -CVE-2024-49054,0,1,e87695215142e7438e78ba2963977430a8c70ec06db74df9a8dfda856108d61b,2025-01-21T21:04:23.760000 +CVE-2024-49053,0,0,ce765bd344e6a2baf787dd82a9e18c73cd96cfa6dc05a60b38650b7fb9e67ba9,2025-01-08T12:37:15.987000 +CVE-2024-49054,0,0,e87695215142e7438e78ba2963977430a8c70ec06db74df9a8dfda856108d61b,2025-01-21T21:04:23.760000 CVE-2024-49056,0,0,2bd2b2266d7b792cf7f1f9d1b8f0dc5da233dfb03d127cfa27eda6bdd0ad0933,2025-01-07T16:33:01.547000 CVE-2024-49057,0,0,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000 CVE-2024-49059,0,0,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000 CVE-2024-4906,0,0,867b56b92bfe21b322ca43ff902131a5c10ad7122b44578e5002b985071da5a0,2024-11-21T09:43:50.303000 -CVE-2024-49060,0,1,d9afe9e6cfde715279031242476e2b09fb65b31ceea6cc2b4ea43c7f01042eb6,2025-01-23T14:15:08.617000 +CVE-2024-49060,0,0,d9afe9e6cfde715279031242476e2b09fb65b31ceea6cc2b4ea43c7f01042eb6,2025-01-23T14:15:08.617000 CVE-2024-49062,0,0,9d9ec47cd3eeea7827ea04f98b2b8aaf372cee31c80fefc1164038f4a8bc9169,2025-01-08T12:40:16.087000 CVE-2024-49063,0,0,5bae376951aeb5fe9cdb1d1299de5b518574decb4573e1aafdd2100842bf44ab,2025-01-08T12:40:50.423000 CVE-2024-49064,0,0,5f8859e2a458eae48bb53d0abe7352c27271b43719eff3149a2374fd4d7624f2,2025-01-08T12:41:02.453000 @@ -268943,70 +268944,70 @@ CVE-2024-49069,0,0,56f767898780cbc8a2abdd91be4f1b82a3156201bc1d7b4c469c861536c3f CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000 CVE-2024-49070,0,0,88cb75f6aac561fbd7445fb92e3166640699d9cb76aeb7ad846d28126d07a21f,2025-01-08T12:41:56.687000 CVE-2024-49071,0,0,886b1c9c1b263ef75dbae52c4397c53a6e63285a8ff48a5c9607151efd6c9422,2025-01-10T18:24:41.833000 -CVE-2024-49072,0,1,6480af07c3aa1a2c97c34d32cd03048ae04053c43b8719d92f932c24e1410d95,2025-01-08T12:42:14.327000 -CVE-2024-49073,0,1,8eaeef4c15ce0ac5b5943993716a20543f0bc864add77854cfa4db92d6a3593a,2025-01-08T12:42:26.250000 -CVE-2024-49074,0,1,b03760476ba5733de7f87ce9e365c3d585dd618291544df16c6b0919a222a556,2025-01-08T12:42:34.490000 -CVE-2024-49075,0,1,2fc69e873df3195d6039fe439c3eb734af6f16bb3ac242d6f522ec737d7384c8,2025-01-08T12:42:40.087000 -CVE-2024-49076,0,1,28e66c6feb045ee3685aa3725a795702f1c08003279373d21b95367fa18ca909,2025-01-08T12:42:47.627000 -CVE-2024-49077,0,1,f2490cf48403adf30a6b3dec0672337910298368a3a2bbc158df2c82c818d30f,2025-01-08T12:42:54.390000 -CVE-2024-49078,0,1,f9b6b77a2f87d83ff3a7d56400b71f82d700b976175721cf41ce61e731abb2e2,2025-01-08T12:43:01.873000 -CVE-2024-49079,0,1,1ede54512e1ac45762cdcf7a19a906c825879c7ed32b211fb88c2a6e477a602f,2025-01-08T12:43:12.590000 +CVE-2024-49072,0,0,6480af07c3aa1a2c97c34d32cd03048ae04053c43b8719d92f932c24e1410d95,2025-01-08T12:42:14.327000 +CVE-2024-49073,0,0,8eaeef4c15ce0ac5b5943993716a20543f0bc864add77854cfa4db92d6a3593a,2025-01-08T12:42:26.250000 +CVE-2024-49074,0,0,b03760476ba5733de7f87ce9e365c3d585dd618291544df16c6b0919a222a556,2025-01-08T12:42:34.490000 +CVE-2024-49075,0,0,2fc69e873df3195d6039fe439c3eb734af6f16bb3ac242d6f522ec737d7384c8,2025-01-08T12:42:40.087000 +CVE-2024-49076,0,0,28e66c6feb045ee3685aa3725a795702f1c08003279373d21b95367fa18ca909,2025-01-08T12:42:47.627000 +CVE-2024-49077,0,0,f2490cf48403adf30a6b3dec0672337910298368a3a2bbc158df2c82c818d30f,2025-01-08T12:42:54.390000 +CVE-2024-49078,0,0,f9b6b77a2f87d83ff3a7d56400b71f82d700b976175721cf41ce61e731abb2e2,2025-01-08T12:43:01.873000 +CVE-2024-49079,0,0,1ede54512e1ac45762cdcf7a19a906c825879c7ed32b211fb88c2a6e477a602f,2025-01-08T12:43:12.590000 CVE-2024-4908,0,0,296f87c841a08f04a290e77f1c05e89a12f44b0b422a15c2762cf270d0237695,2024-11-21T09:43:50.597000 -CVE-2024-49080,0,1,91ed3e16ad08f1f1891370ba309e83ae357edde0489d3e8928701000aef6c833,2025-01-08T12:43:19.430000 -CVE-2024-49081,0,1,6440420f7f866a3c46e8de643f39f7500d5422d914fdcf140a1cc71711b03182,2025-01-08T12:43:26.277000 -CVE-2024-49082,0,1,14f44128b3257bd77cab393990e5dcf4a62a2f3d6c5487dd291b3bb7ebc1e474,2025-01-08T12:43:32.427000 -CVE-2024-49083,0,1,0ce7e0ca07dd175cbc7fc1aea21a2553c51324bb630624d9ca42ce5fc194b7c6,2025-01-08T12:43:40.110000 -CVE-2024-49084,0,1,55ca6937e4c8c90e7db888830c1d608b176077028a7d5d9c35c13e28c699b5f7,2025-01-08T12:26:35.130000 -CVE-2024-49085,0,1,e80118ebe90b67197defcfb7a388d46538174563ed4d36443a7701cddd569890,2025-01-08T12:28:15.310000 -CVE-2024-49086,0,1,a4bac1c7ac71f0bcd79fbed22b6b3f12a81da8e6a434eb000bf7b6f62f842657,2025-01-08T12:34:08.597000 -CVE-2024-49087,0,1,acf1f962400f6c1f979b57b35bb7cb8203f784104771d4c41c37ee921926f651,2025-01-08T12:29:01.230000 -CVE-2024-49088,0,1,0a034cc8e3563d8daee4b13be1a382fa55dd5fd1516305366b235714b7b924e8,2025-01-08T12:29:25.127000 -CVE-2024-49089,0,1,460c0b1572143c8a930b42aac219fdb2db630fc205d951d9f978a544d640e022,2025-01-08T12:29:53.087000 +CVE-2024-49080,0,0,91ed3e16ad08f1f1891370ba309e83ae357edde0489d3e8928701000aef6c833,2025-01-08T12:43:19.430000 +CVE-2024-49081,0,0,6440420f7f866a3c46e8de643f39f7500d5422d914fdcf140a1cc71711b03182,2025-01-08T12:43:26.277000 +CVE-2024-49082,0,0,14f44128b3257bd77cab393990e5dcf4a62a2f3d6c5487dd291b3bb7ebc1e474,2025-01-08T12:43:32.427000 +CVE-2024-49083,0,0,0ce7e0ca07dd175cbc7fc1aea21a2553c51324bb630624d9ca42ce5fc194b7c6,2025-01-08T12:43:40.110000 +CVE-2024-49084,0,0,55ca6937e4c8c90e7db888830c1d608b176077028a7d5d9c35c13e28c699b5f7,2025-01-08T12:26:35.130000 +CVE-2024-49085,0,0,e80118ebe90b67197defcfb7a388d46538174563ed4d36443a7701cddd569890,2025-01-08T12:28:15.310000 +CVE-2024-49086,0,0,a4bac1c7ac71f0bcd79fbed22b6b3f12a81da8e6a434eb000bf7b6f62f842657,2025-01-08T12:34:08.597000 +CVE-2024-49087,0,0,acf1f962400f6c1f979b57b35bb7cb8203f784104771d4c41c37ee921926f651,2025-01-08T12:29:01.230000 +CVE-2024-49088,0,0,0a034cc8e3563d8daee4b13be1a382fa55dd5fd1516305366b235714b7b924e8,2025-01-08T12:29:25.127000 +CVE-2024-49089,0,0,460c0b1572143c8a930b42aac219fdb2db630fc205d951d9f978a544d640e022,2025-01-08T12:29:53.087000 CVE-2024-4909,0,0,f193cd8689d0e2da2197a3b0cf2283d52a2a9b0130a819e463c97138ee5ce1e5,2024-11-21T09:43:50.737000 -CVE-2024-49090,0,1,4df7b3dde47cedd69f1e620e8ceff1462cf2c29d65d6357ee9412b05c8bcb25a,2025-01-08T12:30:08.020000 -CVE-2024-49091,0,1,d5983f99ca1f1eb63c2b4b3ee1c879a63b252c078aaf90f9097eda2df9f321f6,2025-01-08T12:30:48.603000 -CVE-2024-49092,0,1,4cab59525d9240313502249a3c56e6044a97536fafac2cea4e9b3128c135e2a0,2025-01-08T12:31:00.110000 -CVE-2024-49093,0,1,d23a114b984f92533b0bdc8dcdf89711ae5e07e20687785a78077632543fddd1,2025-01-08T12:31:26.617000 -CVE-2024-49094,0,1,d3013856795a70b7447f25181f640b934b23ad7d4306f05e5b374aea22b8879f,2025-01-08T12:31:41.997000 -CVE-2024-49095,0,1,93cac9b963a49b04366357c0b0de18d32a52646c2efd143439966e640170c77c,2025-01-08T12:32:05.240000 -CVE-2024-49096,0,1,67f362590922cc53652e4fac22db07937b4abff7804f716b125c110e68718937,2025-01-08T12:32:21.343000 -CVE-2024-49097,0,1,cdf9e30dea98375aa5bdde15b052104acd1eb774bb8306a3e2c540581927515c,2025-01-08T12:32:37.693000 -CVE-2024-49098,0,1,565eb92914c323963a195cdd3892887d52ccac32ec51e83f84e9debb42e8dc94,2025-01-08T12:32:51.780000 -CVE-2024-49099,0,1,1648daec24598262ea44030a4141e5202d686db9b122e5dba8db9f48c42a49b9,2025-01-08T12:33:01.667000 +CVE-2024-49090,0,0,4df7b3dde47cedd69f1e620e8ceff1462cf2c29d65d6357ee9412b05c8bcb25a,2025-01-08T12:30:08.020000 +CVE-2024-49091,0,0,d5983f99ca1f1eb63c2b4b3ee1c879a63b252c078aaf90f9097eda2df9f321f6,2025-01-08T12:30:48.603000 +CVE-2024-49092,0,0,4cab59525d9240313502249a3c56e6044a97536fafac2cea4e9b3128c135e2a0,2025-01-08T12:31:00.110000 +CVE-2024-49093,0,0,d23a114b984f92533b0bdc8dcdf89711ae5e07e20687785a78077632543fddd1,2025-01-08T12:31:26.617000 +CVE-2024-49094,0,0,d3013856795a70b7447f25181f640b934b23ad7d4306f05e5b374aea22b8879f,2025-01-08T12:31:41.997000 +CVE-2024-49095,0,0,93cac9b963a49b04366357c0b0de18d32a52646c2efd143439966e640170c77c,2025-01-08T12:32:05.240000 +CVE-2024-49096,0,0,67f362590922cc53652e4fac22db07937b4abff7804f716b125c110e68718937,2025-01-08T12:32:21.343000 +CVE-2024-49097,0,0,cdf9e30dea98375aa5bdde15b052104acd1eb774bb8306a3e2c540581927515c,2025-01-08T12:32:37.693000 +CVE-2024-49098,0,0,565eb92914c323963a195cdd3892887d52ccac32ec51e83f84e9debb42e8dc94,2025-01-08T12:32:51.780000 +CVE-2024-49099,0,0,1648daec24598262ea44030a4141e5202d686db9b122e5dba8db9f48c42a49b9,2025-01-08T12:33:01.667000 CVE-2024-4910,0,0,c17825c5def984b02f7c4fe179a9a588c35d5b662446b0b9897985e669f2c9cc,2024-11-21T09:43:50.870000 -CVE-2024-49101,0,1,5a26bce4afe1e695853e2790e1727f734ee7e4c17246c7d74717ebcc448aea63,2025-01-08T12:33:13.767000 -CVE-2024-49102,0,1,5d5d654f110c958a874f513f0998e6fa9f470750b9fd2c4b5dbf2463ddffb17d,2025-01-08T12:33:35.393000 -CVE-2024-49103,0,1,f8748cdeb11b5515e98add0857d4e2802ff38e1bd40c10136cda20d268beb5c6,2025-01-08T12:33:53.027000 -CVE-2024-49104,0,1,8cece2be946ee4576897b1571bdbad672bd89b913fd6bfe930ff203cdd4f0e3d,2025-01-08T12:34:20.100000 -CVE-2024-49105,0,1,60c67798d29d6fc5664451d13609fc2009b5e8365596cbfd7d98165d3a48dca0,2025-01-08T12:35:17.657000 -CVE-2024-49106,0,1,5a155dd673ebcb874ab2e0b60afd6f8d3ac43b0c2f6570f77663fa3b08f1e231,2025-01-08T12:35:30.717000 -CVE-2024-49107,0,1,ab4b133bf374ca4bf31f7707a044ab19e9712b86499267bf0f11f04f1e826c86,2025-01-08T12:35:49.377000 -CVE-2024-49108,0,1,d64219678c7697715ab4efe13bc688da908bd124fe11ba1331073da14bce488e,2025-01-08T12:36:07.647000 -CVE-2024-49109,0,1,c4a42ecb61c2a0718fcee1360389a87300e72d3a5fc557813f19f70f5b78ab51,2025-01-08T12:36:18 +CVE-2024-49101,0,0,5a26bce4afe1e695853e2790e1727f734ee7e4c17246c7d74717ebcc448aea63,2025-01-08T12:33:13.767000 +CVE-2024-49102,0,0,5d5d654f110c958a874f513f0998e6fa9f470750b9fd2c4b5dbf2463ddffb17d,2025-01-08T12:33:35.393000 +CVE-2024-49103,0,0,f8748cdeb11b5515e98add0857d4e2802ff38e1bd40c10136cda20d268beb5c6,2025-01-08T12:33:53.027000 +CVE-2024-49104,0,0,8cece2be946ee4576897b1571bdbad672bd89b913fd6bfe930ff203cdd4f0e3d,2025-01-08T12:34:20.100000 +CVE-2024-49105,0,0,60c67798d29d6fc5664451d13609fc2009b5e8365596cbfd7d98165d3a48dca0,2025-01-08T12:35:17.657000 +CVE-2024-49106,0,0,5a155dd673ebcb874ab2e0b60afd6f8d3ac43b0c2f6570f77663fa3b08f1e231,2025-01-08T12:35:30.717000 +CVE-2024-49107,0,0,ab4b133bf374ca4bf31f7707a044ab19e9712b86499267bf0f11f04f1e826c86,2025-01-08T12:35:49.377000 +CVE-2024-49108,0,0,d64219678c7697715ab4efe13bc688da908bd124fe11ba1331073da14bce488e,2025-01-08T12:36:07.647000 +CVE-2024-49109,0,0,c4a42ecb61c2a0718fcee1360389a87300e72d3a5fc557813f19f70f5b78ab51,2025-01-08T12:36:18 CVE-2024-4911,0,0,48d7e51443f8d41a59cc661d31773acd4e5457ba1cdcb301957f03052683f312,2024-11-21T09:43:51.007000 -CVE-2024-49110,0,1,33e5a94c6fbd8ccce21a45986759cb1bd4cc3508752631bd590736f5185ddb81,2025-01-14T17:55:39.667000 -CVE-2024-49111,0,1,fe034774b79b9a52d60a8aa7ca4aea59f1f2ac3f2c9fd8eadbb9d9616a3af457,2025-01-14T17:56:05.673000 -CVE-2024-49112,0,1,c8543a4160751cef03d79cfb3025ebcd1e56eb2ad1236d7382c39f668d814b30,2025-01-14T17:54:51.813000 -CVE-2024-49113,0,1,503dd40fe18e9143a9432bd7d7f9046ba2011ba059bdb4a6174c67d98e5847b5,2025-01-14T17:54:26.700000 -CVE-2024-49114,0,1,8c37a5f47e833c2b6a8ee8cc45f140e1f965acfcfa7aaafd7696ccca744845f6,2025-01-14T17:54:13.580000 -CVE-2024-49115,0,1,c1949d2348b5cdb1762403493796d6eecc7c67f6cc1ecc28d93b9ffc1d3b7026,2025-01-14T17:54:03.167000 -CVE-2024-49116,0,1,4dfbc588e6961f4ef5cf5d3d2cddb365c463048585cdc9499236726569aa2ff1,2025-01-14T17:53:47.917000 -CVE-2024-49117,0,1,d766e288e604ed8981abbdf09f99cdcbb1d9a4c9fe3a088d382cbdc149fe718f,2025-01-14T17:53:39.120000 -CVE-2024-49118,0,1,830464e44ae8dca50ae70c0acf88d040fcfeac4cb84ea0c2124dbe9e48ce28d4,2025-01-14T17:53:12.587000 -CVE-2024-49119,0,1,c0d7feddd7d0a5f4c64a84a64f1ca10110a0c907acaaa213ecb8eb0a3131c5d8,2025-01-14T17:53:24.597000 +CVE-2024-49110,0,0,33e5a94c6fbd8ccce21a45986759cb1bd4cc3508752631bd590736f5185ddb81,2025-01-14T17:55:39.667000 +CVE-2024-49111,0,0,fe034774b79b9a52d60a8aa7ca4aea59f1f2ac3f2c9fd8eadbb9d9616a3af457,2025-01-14T17:56:05.673000 +CVE-2024-49112,0,0,c8543a4160751cef03d79cfb3025ebcd1e56eb2ad1236d7382c39f668d814b30,2025-01-14T17:54:51.813000 +CVE-2024-49113,0,0,503dd40fe18e9143a9432bd7d7f9046ba2011ba059bdb4a6174c67d98e5847b5,2025-01-14T17:54:26.700000 +CVE-2024-49114,0,0,8c37a5f47e833c2b6a8ee8cc45f140e1f965acfcfa7aaafd7696ccca744845f6,2025-01-14T17:54:13.580000 +CVE-2024-49115,0,0,c1949d2348b5cdb1762403493796d6eecc7c67f6cc1ecc28d93b9ffc1d3b7026,2025-01-14T17:54:03.167000 +CVE-2024-49116,0,0,4dfbc588e6961f4ef5cf5d3d2cddb365c463048585cdc9499236726569aa2ff1,2025-01-14T17:53:47.917000 +CVE-2024-49117,0,0,d766e288e604ed8981abbdf09f99cdcbb1d9a4c9fe3a088d382cbdc149fe718f,2025-01-14T17:53:39.120000 +CVE-2024-49118,0,0,830464e44ae8dca50ae70c0acf88d040fcfeac4cb84ea0c2124dbe9e48ce28d4,2025-01-14T17:53:12.587000 +CVE-2024-49119,0,0,c0d7feddd7d0a5f4c64a84a64f1ca10110a0c907acaaa213ecb8eb0a3131c5d8,2025-01-14T17:53:24.597000 CVE-2024-4912,0,0,2e32c58973d8251e1cb235e50a89f5def47ab3fcd3ac832fd6ca58856582e9b3,2024-11-21T09:43:51.157000 -CVE-2024-49120,0,1,22ca40c33fd554f39d974f9adae005ce3a40b5238845165b9e4a809da0cf597f,2025-01-14T17:53:02.757000 -CVE-2024-49121,0,1,ae8ff15cf0dea7abd64b02fb2b481c1b5869540f146d23700d3e0b40890b5326,2025-01-14T17:51:40.987000 -CVE-2024-49122,0,1,4e0b196af6208d3ff306a154e2932825a8f64fa2def8da574ea2aef207af355e,2025-01-14T17:51:22.140000 -CVE-2024-49123,0,1,a2daf16bc23be87cbe04cae5ccea5410e74e1a4d0569b3877454511e8a85aed5,2025-01-14T17:50:29.590000 -CVE-2024-49124,0,1,9b249b17637f498ae10d19c9a292f62dc5ca09d2f8edad748a2624a93684670c,2025-01-14T17:50:19.017000 -CVE-2024-49125,0,1,408d25e018f55e497980f3d9cd920eed1f25954f1e646c895deb2769c7b63c88,2025-01-14T17:50:09.240000 -CVE-2024-49126,0,1,025f4642ee7d0365807d3fcd19037076e7f481f9f51c1515266c4afa334e1342,2025-01-14T17:49:53.070000 -CVE-2024-49127,0,1,53f9dcea57e906faa04a8d98b56a517930693af7f7a5920be00eebb456a7f874,2025-01-14T17:49:38.943000 -CVE-2024-49128,0,1,f3d4fffbdeb11d731321677871576f96c1c17203dafe86b90d89a40772d959bc,2025-01-14T17:49:20.600000 -CVE-2024-49129,0,1,fece40fd7c9ef46aef44f9b6b77bb502f0b185459aa1318105af19e9125a411b,2025-01-14T17:49:06.690000 +CVE-2024-49120,0,0,22ca40c33fd554f39d974f9adae005ce3a40b5238845165b9e4a809da0cf597f,2025-01-14T17:53:02.757000 +CVE-2024-49121,0,0,ae8ff15cf0dea7abd64b02fb2b481c1b5869540f146d23700d3e0b40890b5326,2025-01-14T17:51:40.987000 +CVE-2024-49122,0,0,4e0b196af6208d3ff306a154e2932825a8f64fa2def8da574ea2aef207af355e,2025-01-14T17:51:22.140000 +CVE-2024-49123,0,0,a2daf16bc23be87cbe04cae5ccea5410e74e1a4d0569b3877454511e8a85aed5,2025-01-14T17:50:29.590000 +CVE-2024-49124,0,0,9b249b17637f498ae10d19c9a292f62dc5ca09d2f8edad748a2624a93684670c,2025-01-14T17:50:19.017000 +CVE-2024-49125,0,0,408d25e018f55e497980f3d9cd920eed1f25954f1e646c895deb2769c7b63c88,2025-01-14T17:50:09.240000 +CVE-2024-49126,0,0,025f4642ee7d0365807d3fcd19037076e7f481f9f51c1515266c4afa334e1342,2025-01-14T17:49:53.070000 +CVE-2024-49127,0,0,53f9dcea57e906faa04a8d98b56a517930693af7f7a5920be00eebb456a7f874,2025-01-14T17:49:38.943000 +CVE-2024-49128,0,0,f3d4fffbdeb11d731321677871576f96c1c17203dafe86b90d89a40772d959bc,2025-01-14T17:49:20.600000 +CVE-2024-49129,0,0,fece40fd7c9ef46aef44f9b6b77bb502f0b185459aa1318105af19e9125a411b,2025-01-14T17:49:06.690000 CVE-2024-4913,0,0,8f1077ca1f909bbf49b8f2a274026fe5a87623cec281204da7efc615ad191bc7,2024-11-21T09:43:51.293000 -CVE-2024-49132,0,1,7211bb1e71eabf60217c6a6a8a30f6f1a503e606e87c1bac88fbcf7342c84c35,2025-01-14T17:48:33.683000 +CVE-2024-49132,0,0,7211bb1e71eabf60217c6a6a8a30f6f1a503e606e87c1bac88fbcf7342c84c35,2025-01-14T17:48:33.683000 CVE-2024-49138,0,0,286dc37677622c63dcdad4f86c15d7e8b98bbb3aa097b7516a11d8c38b7b5d16,2024-12-13T18:09:53.140000 CVE-2024-4914,0,0,c1e4acb17def81a0854cc115da953100335e1c8f9a391685fb384320f3256d4e,2024-11-21T09:43:51.437000 CVE-2024-49142,0,0,ac3f0e339c64577ee94c5cce8f7af0a14953dfe9dfcf0444a49b9bca8ee7873a,2025-01-17T15:09:15.647000 @@ -269163,13 +269164,13 @@ CVE-2024-49334,0,0,c834d2b3cc4ff6e9dea6658a6f1e0bf3ee35911e84a97a8c123fb548c9607 CVE-2024-49335,0,0,3160ec720c602cc52406d525d62eec9c1419d94d6b3a852f9810bce5470fe4e2,2024-10-24T14:50:16.557000 CVE-2024-49336,0,0,74b5d6ca5a527605069a19da7232fb13c834e91072ba01d322d091e1df5fa9ca,2025-01-06T14:29:06.027000 CVE-2024-49338,0,0,089f0961a6c5fcf1312af989afac1f42747fad3dccba1132721dce2e32b4ec33,2025-01-18T15:15:07.433000 -CVE-2024-49339,0,1,9425fb5c81f6dff392aaa0664ff1617cf111ffa2e6ae53225c22b9e873bc9df4,2025-01-31T17:15:15.260000 +CVE-2024-49339,0,0,9425fb5c81f6dff392aaa0664ff1617cf111ffa2e6ae53225c22b9e873bc9df4,2025-01-31T17:15:15.260000 CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000 CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000 -CVE-2024-49348,0,1,88c8c60f3e2853f1a65b5f70e7f2444d2ffeabb2b11ec2a7babd3d05f126a7c8,2025-02-05T12:15:28.570000 -CVE-2024-49349,0,1,ffc8da5d31c0a7888ad36cdc475b5ebfda5cfed0e4d2d3c1c13edb178b03d3f1,2025-01-31T17:15:15.410000 +CVE-2024-49348,0,0,88c8c60f3e2853f1a65b5f70e7f2444d2ffeabb2b11ec2a7babd3d05f126a7c8,2025-02-05T12:15:28.570000 +CVE-2024-49349,0,0,ffc8da5d31c0a7888ad36cdc475b5ebfda5cfed0e4d2d3c1c13edb178b03d3f1,2025-01-31T17:15:15.410000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 -CVE-2024-49352,0,1,635dfd94e76e135a953ae64f6125529f1aba9b6bbc9b85ee86124e3f934a20ae,2025-02-05T11:15:14.540000 +CVE-2024-49352,0,0,635dfd94e76e135a953ae64f6125529f1aba9b6bbc9b85ee86124e3f934a20ae,2025-02-05T11:15:14.540000 CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000 CVE-2024-49354,0,0,9932955dc8f1f42bc5bd9552d18c452e3eba49c8f646b04262c7f057d2eb1053,2025-01-18T16:15:39.040000 CVE-2024-49357,0,0,60dd20801e0d688d79febf6ddf905b7a0f6bb6d52339368c8c03007d3568ef2f,2024-11-06T15:28:38.160000 @@ -269275,12 +269276,12 @@ CVE-2024-49526,0,0,6ef6d6f05bd7b59190267d76cac69cbc17f285e201f5210cab72f3c01e3c6 CVE-2024-49527,0,0,2aa6a84e4675e2195018ca2b89e39728b9baba0d87502ca908133e0e2b2a4ff1,2024-11-18T18:39:52.213000 CVE-2024-49528,0,0,0689ce0d066659539549c0d5fe4e5762c988f22c283394e11cdcc7c4af3336e9,2024-11-18T18:34:56.667000 CVE-2024-49529,0,0,bc912441c1467e88d09c1eebc868707893b19843941c8a4da84053631d70d7a6,2024-12-03T14:37:05.960000 -CVE-2024-49530,0,1,995a7a8471cfb1a0b53cccab1892f71dfa7b94b292e1be597176d9bcb4d2fcc5,2025-01-21T17:07:34.653000 -CVE-2024-49531,0,1,7274ea294e6d35afd91a0531ddcccde7c54812d144801027f49c1f400656b605,2025-01-21T17:07:51.873000 +CVE-2024-49530,0,0,995a7a8471cfb1a0b53cccab1892f71dfa7b94b292e1be597176d9bcb4d2fcc5,2025-01-21T17:07:34.653000 +CVE-2024-49531,0,0,7274ea294e6d35afd91a0531ddcccde7c54812d144801027f49c1f400656b605,2025-01-21T17:07:51.873000 CVE-2024-49532,0,0,b58a786c210eadcdd0f95586bfbaec552cc1450c1f6a0658869a66f2a7404c62,2025-02-06T18:28:13.123000 CVE-2024-49533,0,0,91babea33dd718352e3230bc38ab26f7d4a0d88aed6567e7d2be3d239217cec2,2025-02-06T18:28:01.443000 CVE-2024-49534,0,0,4c9e398622f4f8d4cb321012fd5d9d84788de269c80e396167a5720a1da7b0b9,2025-02-06T18:27:41.457000 -CVE-2024-49535,0,1,2bfb58d7462b911f8d27f86ea3e18f9b29df0018cffc90e3cb66595ad0bb5a66,2025-01-23T18:36:07.750000 +CVE-2024-49535,0,0,2bfb58d7462b911f8d27f86ea3e18f9b29df0018cffc90e3cb66595ad0bb5a66,2025-01-23T18:36:07.750000 CVE-2024-49536,0,0,3226abc075af5af9440f5cdc9a3a66360f030ce3d405055960c0bca748fe4e92,2024-11-19T21:21:45.640000 CVE-2024-49537,0,0,ba882a99cef27c89f9b2e8ef04d1eabb52008f24920d39f5c7da20d6b3c16d7b,2024-12-18T15:21:52.587000 CVE-2024-49538,0,0,d94b4476ce6c517a0b8de10420f326b0d49ebed3fd6007726fa7f55c341bc62e,2024-12-18T15:17:43.620000 @@ -269485,22 +269486,22 @@ CVE-2024-49777,0,0,2267bc9ff93ef330d0a1f69ee1d413cb1459de2363d63c74f1eb9f7789687 CVE-2024-49778,0,0,ce01f58133a3eca198de9ca85c44a1634d3ab246b582a1e70ee7b9bae211ce29,2024-11-15T18:35:36.260000 CVE-2024-4978,0,0,de30ddfe983833699ad8e2f2543285ea22a567f389ca513dff29646a99a121fd,2025-01-27T21:42:09.123000 CVE-2024-49785,0,0,dcbbdbf2606fdedeb39b6a5ca475a1ee2b528c61106132a119120d628a37dbeb,2025-01-12T02:15:18.973000 -CVE-2024-49791,0,1,88abab5fd9f2e420641666d8a2f449b37f275cf174e1fee394cfd5ca8dbd58ee,2025-02-06T00:15:26.420000 -CVE-2024-49792,0,1,b90a57d3cf9b396f1721bd37b7468aeec9870c0f26241a1ff505e5e5b6b9d56a,2025-02-06T00:15:26.570000 -CVE-2024-49793,0,1,d2d9572a11de0eb95da0d7a97b5cb8fd0bf644e3c25eff78b74223729c5495be,2025-02-06T00:15:26.723000 -CVE-2024-49794,0,1,d27b20e4f9e1ddc860a77327adae4f44d79187da851f9afef659ed6dcf1d121d,2025-02-06T00:15:26.873000 -CVE-2024-49795,0,1,7553ff4d9bfa2013b25e151384a670cf05d24be527669cb722714d2aa8c2f2a2,2025-02-06T00:15:27.020000 -CVE-2024-49796,0,1,1614a6040c2439b7327144c5aa1720d94c7ab8ec81d9d4144355a7e4fbd3449e,2025-02-06T00:15:27.183000 -CVE-2024-49797,0,1,dd5e38623f04ad2e5232376a2ee829527adb85fd6924cf584fe91c58b04e5412,2025-02-06T00:15:27.330000 -CVE-2024-49798,0,1,012086a86251ba4b4317641fecbd5a729c9188f3cee11393a624ed51b6b033be,2025-02-06T00:15:27.473000 +CVE-2024-49791,0,0,88abab5fd9f2e420641666d8a2f449b37f275cf174e1fee394cfd5ca8dbd58ee,2025-02-06T00:15:26.420000 +CVE-2024-49792,0,0,b90a57d3cf9b396f1721bd37b7468aeec9870c0f26241a1ff505e5e5b6b9d56a,2025-02-06T00:15:26.570000 +CVE-2024-49793,0,0,d2d9572a11de0eb95da0d7a97b5cb8fd0bf644e3c25eff78b74223729c5495be,2025-02-06T00:15:26.723000 +CVE-2024-49794,0,0,d27b20e4f9e1ddc860a77327adae4f44d79187da851f9afef659ed6dcf1d121d,2025-02-06T00:15:26.873000 +CVE-2024-49795,0,0,7553ff4d9bfa2013b25e151384a670cf05d24be527669cb722714d2aa8c2f2a2,2025-02-06T00:15:27.020000 +CVE-2024-49796,0,0,1614a6040c2439b7327144c5aa1720d94c7ab8ec81d9d4144355a7e4fbd3449e,2025-02-06T00:15:27.183000 +CVE-2024-49797,0,0,dd5e38623f04ad2e5232376a2ee829527adb85fd6924cf584fe91c58b04e5412,2025-02-06T00:15:27.330000 +CVE-2024-49798,0,0,012086a86251ba4b4317641fecbd5a729c9188f3cee11393a624ed51b6b033be,2025-02-06T00:15:27.473000 CVE-2024-4980,0,0,323b998d90112310b6dbc550d0fd2ce6571acbfdf9fd80fd9aad030f5e003b0f,2024-11-21T09:43:59.940000 -CVE-2024-49800,0,1,66bc2bb20de4221def6b8e4d1319b9c25d55ce52d0bf5f33081f07f2c62bcecb,2025-02-06T00:15:27.620000 +CVE-2024-49800,0,0,66bc2bb20de4221def6b8e4d1319b9c25d55ce52d0bf5f33081f07f2c62bcecb,2025-02-06T00:15:27.620000 CVE-2024-49803,0,0,dce2571c74ef2a0370fd776967085d9deabfc567ee6d4ba12e558c5f495e1b60,2025-01-29T21:23:51.343000 CVE-2024-49804,0,0,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004a44,2025-01-29T21:24:00.387000 CVE-2024-49805,0,0,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000 CVE-2024-49806,0,0,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000 -CVE-2024-49807,0,1,68d646b93ca169d9246962a92303d7bb36c19bfd79c59c0a41204a851f5cb51d,2025-01-31T16:15:34.647000 -CVE-2024-49814,0,1,4fee9b0e85e37e410504710a20628ce6f1d942efed7cc71c6e24f8dfe725acc2,2025-02-06T01:15:08.230000 +CVE-2024-49807,0,0,68d646b93ca169d9246962a92303d7bb36c19bfd79c59c0a41204a851f5cb51d,2025-01-31T16:15:34.647000 +CVE-2024-49814,0,0,4fee9b0e85e37e410504710a20628ce6f1d942efed7cc71c6e24f8dfe725acc2,2025-02-06T01:15:08.230000 CVE-2024-49816,0,0,29fec4881722e27e4de58cfa345cd2fbdffa0b4c8c7096fb575d64021d438094,2025-01-07T17:25:58.430000 CVE-2024-49817,0,0,faf269773338cb40692b44da53cb55c3f9c6f56cc98bbe6ac46416bd80e96260,2025-01-07T17:23:31.817000 CVE-2024-49818,0,0,148b4e77a026b651bd8bac5c6677434a12ec93c5c55e11ec99c033a2167f5317,2025-01-07T17:20:08.497000 @@ -270016,8 +270017,8 @@ CVE-2024-50307,0,0,effd6ec5b86bf22e86b034cf0d56aa80ef1054d58eddf4f4569fd5216a211 CVE-2024-5031,0,0,c2122d739677bd0d04b7d795c26d96ab35b035940f3233702cc95bfab80b9911,2025-01-31T14:18:23.003000 CVE-2024-50310,0,0,0aa8bf92cb0c2ce72d2591b8a623d6ab248b2abe4cf7e33609877fe3cb7813d1,2024-11-13T23:15:38.657000 CVE-2024-50311,0,0,b0292ba610dd96aa55991ae2b3d8d9a3245ae7b245c406d2ccd4b978c4c63f18,2024-12-04T08:15:06.993000 -CVE-2024-50312,0,1,cb8552638bbf6ba6c0c7c722a701136cfb9eb421cd36f8c4ee78283539ae1dca,2025-01-15T02:15:26.067000 -CVE-2024-50313,0,1,2ebb6e8d5ed4b61328f22546f168f422473106212aad9c5d1b0ba73deadff388,2025-01-27T18:15:39.980000 +CVE-2024-50312,0,0,cb8552638bbf6ba6c0c7c722a701136cfb9eb421cd36f8c4ee78283539ae1dca,2025-01-15T02:15:26.067000 +CVE-2024-50313,0,0,2ebb6e8d5ed4b61328f22546f168f422473106212aad9c5d1b0ba73deadff388,2025-01-27T18:15:39.980000 CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000 CVE-2024-50317,0,0,bb18489d7989fbe06416c7902779e422cf61fac95f0d13f7e09c0b8e1bc37193,2024-11-18T15:06:49.627000 CVE-2024-50318,0,0,4649a6885ae812ab7347d557649e42fd5c13a3419f08304dd9767eb23f0df7cc,2024-11-18T15:06:52.807000 @@ -270207,7 +270208,7 @@ CVE-2024-50496,0,0,dfeb3b62457da6a4e62c8f79fe50463715791b4fe36ba7af922faedc6aa8a CVE-2024-50497,0,0,cfa74a41b7591dd54a7ebf886bd84751feb35097f39b0bb4d6668e99c5c07a22,2024-10-31T13:55:14.493000 CVE-2024-50498,0,0,71c810f852cd2c1818ce592215a12e2e264fcb6e3e1c0f33eea72bbb67fdc35a,2024-10-31T01:16:41.317000 CVE-2024-5050,0,0,5e2e0dcda48928ed7cbb591ccb4ff1dd6fa7e5a1cf4ba96673c7548a567e4c2e,2024-11-21T09:46:51.683000 -CVE-2024-50500,0,1,e2cb1f3255bb73444b0c7f542e075098b7c36b85bd029ce94ace5486b27b1354,2025-02-03T15:15:17.367000 +CVE-2024-50500,0,0,e2cb1f3255bb73444b0c7f542e075098b7c36b85bd029ce94ace5486b27b1354,2025-02-03T15:15:17.367000 CVE-2024-50501,0,0,50650d8cb90967ab3a3e3590b88da1983a557d2eee03240022e89aee08426136,2024-10-31T13:51:19.780000 CVE-2024-50502,0,0,b4cbfc72273fb97fea11bf8690fd42299bdab8635d8e69e8601c6cc7da0ee443,2024-10-31T13:43:03.177000 CVE-2024-50503,0,0,061dcb81938d9dd263a38307508881e5c40ebbbb10e5241a90be34838f43d1e4,2024-11-01T12:57:03.417000 @@ -270353,7 +270354,7 @@ CVE-2024-50690,0,0,ff35d9179c06042a7dad20271b2fa37f4aa6b5d7892a2883702507182dc89 CVE-2024-50692,0,0,b4b232b8fd20cfc83ca910c8b78001cb2d8096ac3932e97d2b610a65820b9588,2025-02-06T17:15:19.313000 CVE-2024-50694,0,0,b192cf8569bb942756ad1070033fb5b23a0338a219f3f58bb390a97c9a59335f,2025-02-05T15:15:20.463000 CVE-2024-50695,0,0,9bf1b957244a59b772ead8b2f70e41a1650386c01d6d5befeea804e2a8547f40,2025-02-05T15:15:20.633000 -CVE-2024-50697,0,1,e7f5e58656f67ebe9a367b387e0e9c827dd57c742ddc3361887e61032ad4a459,2025-01-27T16:15:31.423000 +CVE-2024-50697,0,0,e7f5e58656f67ebe9a367b387e0e9c827dd57c742ddc3361887e61032ad4a459,2025-01-27T16:15:31.423000 CVE-2024-50698,0,0,6d0bafa41ec7a5b3fc381b0a13e0e4535aa28369bc46836a66f0b19857db9b1a,2025-02-05T15:15:20.790000 CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e02651cc,2024-12-11T16:15:12.720000 CVE-2024-50701,0,0,a80b1dc6acfa0163b2b418f9af2de103abd46652e86be76b69c935d1bde098bf,2024-12-30T16:15:11.387000 @@ -270661,9 +270662,9 @@ CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8 CVE-2024-51442,0,0,663939a871d0d38a9b2a62d30b7d5c04a240d1619da5f372debf5ffd926c43c7,2025-01-08T20:15:28.137000 CVE-2024-51448,0,0,c4c37037bf93a1f94e04f7270f02afe30201acf9ed636bd7a8ba3baefef67f6e,2025-01-18T15:15:08.183000 CVE-2024-5145,0,0,1ce6a725d120216d833ed23f25099d9f4810ecb9d4c63ffcf11012cbf68534d1,2024-11-21T09:47:03.920000 -CVE-2024-51450,0,1,f890ff049092a49cdb7a4f47bd683a7b97ecf69edfa3fafd635ff5fa3a5a5bf3,2025-02-06T01:15:09.420000 +CVE-2024-51450,0,0,f890ff049092a49cdb7a4f47bd683a7b97ecf69edfa3fafd635ff5fa3a5a5bf3,2025-02-06T01:15:09.420000 CVE-2024-51456,0,0,66b05d860daa73e2ca5150a1c93bd2ff924126d07f9447d85a1bb5c4e9cf4c2f,2025-01-12T14:15:06.550000 -CVE-2024-51457,0,1,893cef4ae9e43d4b9742e779f4c414c0a3f89b1dadab33af1538a6b7624beabd,2025-01-22T17:15:12.390000 +CVE-2024-51457,0,0,893cef4ae9e43d4b9742e779f4c414c0a3f89b1dadab33af1538a6b7624beabd,2025-01-22T17:15:12.390000 CVE-2024-51460,0,0,df7bada56a61ae8e12a2e4d5be2899c3081302373c6923b3ae2a7f5e2e034bd4,2025-01-14T19:40:36.670000 CVE-2024-51462,0,0,e409bb58b33b455caed173bb21388906f853ca63445a80f0344bbaf4e996dab1,2025-01-17T03:15:07.527000 CVE-2024-51463,0,0,c0364c05afe1e0b2d0890e7f96c1b512b7afe4d3c2862d4a930e0585099ce1e6,2024-12-21T14:15:21.453000 @@ -270673,7 +270674,7 @@ CVE-2024-51466,0,0,1b90c245992e2f466d154423146cea90d99df5f3b80547b5f6626d10019e0 CVE-2024-5147,0,0,8fbafca2fdd8f848d9909cb6aba93924ff1b404381295f27635bce00c52eaab9,2025-02-05T14:52:39.890000 CVE-2024-51470,0,0,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000 CVE-2024-51471,0,0,124b7b8875d261820d9fc9a3eefcc2e273bec0e6de9ec2bd5f9981a02008418a,2024-12-19T18:15:23.153000 -CVE-2024-51472,0,1,f3c11cd77c7846a44169144fd921c2c0e0db8174944eee5fd716f8b0395e6de7,2025-01-06T17:15:38.517000 +CVE-2024-51472,0,0,f3c11cd77c7846a44169144fd921c2c0e0db8174944eee5fd716f8b0395e6de7,2025-01-06T17:15:38.517000 CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b3b4,2024-11-01T12:57:03.417000 CVE-2024-51479,0,0,cb129c5fa9252110468d8449b172cda17bf48af7dcff3fe804fa3e07241cca0d,2024-12-17T19:15:06.697000 CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000 @@ -270742,7 +270743,7 @@ CVE-2024-51543,0,0,2e5257f71ed91dbe805d033e4a6755a3128eea835afba16fb7592fead3d31 CVE-2024-51544,0,0,7efd9c63e1ba6e4739e8df404675fe83bcef56d7a820892978f28dad5fdcc658,2024-12-05T13:15:07.767000 CVE-2024-51545,0,0,12784dd02658da51b8fd924393f44f530cd7fafbc95dd8f22bad4eb10273a07b,2024-12-05T13:15:07.920000 CVE-2024-51546,0,0,5c6de9d868a42f3fc08dc14cd51663420600f19cb389c7f5f42de4b279edee8c,2024-12-05T13:15:08.077000 -CVE-2024-51547,0,1,678da1202b8fc596083b055dffc9cd8cd98110b83676801bb6b9148defd5b0cc,2025-02-06T05:15:12.850000 +CVE-2024-51547,0,0,678da1202b8fc596083b055dffc9cd8cd98110b83676801bb6b9148defd5b0cc,2025-02-06T05:15:12.850000 CVE-2024-51548,0,0,e88659b0097cab2f2778fcf3118d332e05ca9d29ffa98c4c01f12c464b76742b,2024-12-05T13:15:08.227000 CVE-2024-51549,0,0,cb39e548643b0e1d431233e25114b65e98b55fdbfea2fc2ee3734fd0108cd465,2024-12-05T13:15:08.397000 CVE-2024-5155,0,0,2801a7861c6f621ab1aeda3d9644689e4c7101f0c6cd1c35db7e5ad1a20fc106,2024-11-21T09:47:05.140000 @@ -271343,8 +271344,8 @@ CVE-2024-5236,0,0,2567479af261d5b21b924e08416f98f775dfb54600e5bcd680efa9c7d4ca61 CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000 CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000 -CVE-2024-52364,0,1,7fce64dfa312c02995bfaa59cb094b5aa54badb30a5a269f0b64faa8114ce6b1,2025-02-05T12:15:28.743000 -CVE-2024-52365,0,1,d7b19ea0e5e47add265a34664a3c2dba07da6753dba22d2ea077951c3c895f93,2025-02-05T12:15:28.917000 +CVE-2024-52364,0,0,7fce64dfa312c02995bfaa59cb094b5aa54badb30a5a269f0b64faa8114ce6b1,2025-02-05T12:15:28.743000 +CVE-2024-52365,0,0,d7b19ea0e5e47add265a34664a3c2dba07da6753dba22d2ea077951c3c895f93,2025-02-05T12:15:28.917000 CVE-2024-52366,0,0,5eb5d532a2a455b08ea0a92266486ecbd59be84360d732dbaa7ab966f9474b5c,2025-01-07T12:15:24.680000 CVE-2024-52367,0,0,c8bd249cf84afc9db3295deb602b0f010566468527c0212f3c545dd982041f33,2025-01-07T12:15:24.847000 CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000 @@ -271654,7 +271655,7 @@ CVE-2024-52803,0,0,ad17a168cc5bcbff505d915a6c18845694247932f59af51fe8a468bb194bd CVE-2024-52804,0,0,91bcbe7be8769a13fa9d0d5d981687804b03259d489112a9fce48c172b51f425,2024-11-22T16:15:34.417000 CVE-2024-52805,0,0,6400cd1fc7976e7bbb59377c9e96826d176b488716471db18011beb20c0676ed,2024-12-03T17:15:12.120000 CVE-2024-52806,0,0,aaeca36df443b621f90f72d9c311aad70a2303bdaad6f85ae8bdc7fcc83738d7,2024-12-02T17:15:12.580000 -CVE-2024-52807,0,1,89cb80fba286819e194515dfceb1e632d140b04a64a05ec7072121d20a2238a7,2025-01-24T19:15:12.640000 +CVE-2024-52807,0,0,89cb80fba286819e194515dfceb1e632d140b04a64a05ec7072121d20a2238a7,2025-01-24T19:15:12.640000 CVE-2024-52809,0,0,652f885846d676120f14dabdd6ac521fed85152402f72016697d2b26d1715ae5,2024-11-29T19:15:09.030000 CVE-2024-5281,0,0,fc0976db5d10ac7222d6d7be38c22f60caf8b70ddc146c5f21bffad51467d30a,2024-11-21T09:47:20.760000 CVE-2024-52810,0,0,bc519c3395fca90f2847180bace5d2bd61f10ead143c379d0438b1982cdf8ded,2024-11-29T19:15:09.163000 @@ -271711,14 +271712,14 @@ CVE-2024-52860,0,0,30f08ade949c5a06ad2f0eb4e9439642ec65e9685cc0cca424116899c4011 CVE-2024-52861,0,0,4daaab8a6a15db3f62fc7bf6f5ec079ab7566a1b0c5251b1b33d89c9120d62d7,2024-12-13T17:44:50.320000 CVE-2024-52862,0,0,38d6d5355e836074358c16f05c0d64f338c50e9ed2c4ba8e1c39a7c2a8895449,2024-12-13T17:38:11.093000 CVE-2024-52864,0,0,5aed2598110b254c3d64ec7569ade01fe6bf6ea08bd9b96449615a122a0e7958,2024-12-13T17:37:46.930000 -CVE-2024-52865,0,1,46d44f8fad11e1ce9880fc8c1dc290caa5eb3a5b7cd600537fa3ab38d61292f8,2025-01-15T17:55:39.667000 +CVE-2024-52865,0,0,46d44f8fad11e1ce9880fc8c1dc290caa5eb3a5b7cd600537fa3ab38d61292f8,2025-01-15T17:55:39.667000 CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcbd7e,2024-11-21T09:46:35.283000 CVE-2024-52869,0,0,2a92ec6b553074493fc0043efdb29377c72de8a63d0c9f3124f27e127eb07e35,2025-01-31T18:15:34.633000 CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2cc,2024-11-21T09:47:21.753000 CVE-2024-52870,0,0,1a3a6d971d4bd90b76dc72d1f20af849443ecb143b46e583f633f2d3b372f550,2025-01-17T22:15:28.663000 CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336bc4d,2024-11-18T18:35:09.027000 CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a43927045f3,2024-11-18T18:35:09.270000 -CVE-2024-52875,0,1,1ac4526d2c044d382cc0f35ef9e40c2813ed4958da8686e71b5eb97bc5d89bd5,2025-01-31T08:15:07.827000 +CVE-2024-52875,0,0,1ac4526d2c044d382cc0f35ef9e40c2813ed4958da8686e71b5eb97bc5d89bd5,2025-01-31T08:15:07.827000 CVE-2024-52876,0,0,6fd21241a1a4f5f736d93e368fdcf08c204bdebd19eb249ace2fceb507212592,2024-11-18T17:35:08.900000 CVE-2024-5288,0,0,35888db4a5e323e6a29faa7e47d2416858cbeb598a42c21aa0c323691cd3d86c,2024-08-28T12:57:39.090000 CVE-2024-52881,0,0,15bff60f57467ae5ad981c07d8277df1e3f3f0f28d174d74a6a0989f625856ea,2025-02-07T16:15:36.623000 @@ -271727,7 +271728,7 @@ CVE-2024-52883,0,0,9c010768d34defb84775573112f79fabb9f2f7b3318f77a219e9e799ad8b8 CVE-2024-52884,0,0,3cae74d821a17e6a58b159e114e7e287b4a627931b253da09024ea4d8b83792b,2025-02-07T16:15:36.993000 CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e1b,2024-11-21T09:47:21.990000 CVE-2024-52891,0,0,c6b610008a5f3ec3869a4a93380f2e9ddf6baaf48eba1e31c2434c79c4127010,2025-01-07T12:15:25.010000 -CVE-2024-52892,0,1,51b120f05ecc561fc57785048af19814a6f54136bb2b0442dcfc94ac1c7528d7,2025-02-06T20:15:39.763000 +CVE-2024-52892,0,0,51b120f05ecc561fc57785048af19814a6f54136bb2b0442dcfc94ac1c7528d7,2025-02-06T20:15:39.763000 CVE-2024-52893,0,0,93318ea4edf051cd522e6cc747b964878d2b91249e126365b5b3b33f5344312a,2025-01-07T12:15:25.153000 CVE-2024-52896,0,0,4f05d5756387a4a38056c43617cd5bc7f4b71fd12d45391dd4bd8326aa374d5f,2025-01-10T15:15:15.633000 CVE-2024-52897,0,0,81ad80051d1322a8bfb61db68a23039003246d955567fed9fc0a8a2a809d5fdf,2025-01-10T15:15:15.777000 @@ -271804,7 +271805,7 @@ CVE-2024-53003,0,0,34e88568f57539586a5fe970f0af192db295a737235b2a98a2fd76c104267 CVE-2024-53004,0,0,b1eddd30e3bfa0e6702075b6e0dcfc9d848e1db73280a9217519c42273234bf1,2024-12-12T18:30:46.870000 CVE-2024-53005,0,0,3dc6e47151847664b25c50b95732d760b83155ba3d3a6b0bd92fd6b07af512ff,2024-12-12T18:25:58.717000 CVE-2024-53006,0,0,9319c5ef0bd10ec00679ded4a4ad11e13d0be340e712e774cbfbbe0a5382401c,2024-12-13T18:46:25.473000 -CVE-2024-53007,0,1,7ba22a6b4032cf25f35c1ef00a1f90b930f980bf5515302c33e7724c5430a878,2025-01-31T08:15:08.157000 +CVE-2024-53007,0,0,7ba22a6b4032cf25f35c1ef00a1f90b930f980bf5515302c33e7724c5430a878,2025-01-31T08:15:08.157000 CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000 CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000 CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000 @@ -272046,7 +272047,7 @@ CVE-2024-53261,0,0,e0db8a3a963673511dc9fcf9efc221aec217f488643d1b352acc2373992c4 CVE-2024-53262,0,0,a30976483b4a3447c0f3cd137bc9d61475976254751462f53de127c8053e7844,2024-11-25T20:15:10.423000 CVE-2024-53263,0,0,700cdfed8f741f2d8aa9ece089ed6727ccce007d7d0acc16c4683f8427dbca61,2025-01-23T18:15:30.630000 CVE-2024-53264,0,0,a32d4daa26a746493ea0f873c770ba4e99221937a3918a07719b9b2327c46ce8,2024-11-27T19:15:33.400000 -CVE-2024-53266,0,1,69b8fdb2e3853bac8ddb13f2d6220f8d05a668ab752d03ce1dccd3b6859a6899,2025-02-04T22:15:40.347000 +CVE-2024-53266,0,0,69b8fdb2e3853bac8ddb13f2d6220f8d05a668ab752d03ce1dccd3b6859a6899,2025-02-04T22:15:40.347000 CVE-2024-53267,0,0,accd32a67a608848754723b681c6e9dcbc299572dceeb0ccc536e90037eb33ec,2024-11-26T19:15:30.473000 CVE-2024-53268,0,0,a408af8f5ee18e6e866628a8181262e5b345f36ec790e37835b95d7b67c7ce70,2024-11-25T20:15:10.583000 CVE-2024-53269,0,0,10f17034cc92e946addde968e4d2b396d89d8d27bdb763a678137e91a2a2579b,2024-12-18T22:15:06.763000 @@ -272162,7 +272163,7 @@ CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000 CVE-2024-53582,0,0,41e02318ebd650dd98bb2768ee67aea910036b9dc804dfc17c3ef8174657615f,2025-02-03T17:15:21.533000 CVE-2024-53584,0,0,ab4408a237d00ba6c2a5bbe7cd34c1597964ea7173ba28c45deae3ceb661ec33,2025-02-03T17:15:21.663000 -CVE-2024-53586,0,1,894b221181c03190512bcae4d560e9041e0e4e6fc4adc5187e11d091e0bea995,2025-02-06T22:15:38.167000 +CVE-2024-53586,0,0,894b221181c03190512bcae4d560e9041e0e4e6fc4adc5187e11d091e0bea995,2025-02-06T22:15:38.167000 CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000 CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000 CVE-2024-5359,0,0,a1926c7cffc0ddd7cf732ce221c5b773e4f3ba3b6110f8717338c32417e29d1e,2024-11-21T09:47:29.680000 @@ -272367,7 +272368,7 @@ CVE-2024-53848,0,0,5d7406bf40d4383800e1de0c70eb6032691db24ded6c883df8d312fa0222f CVE-2024-53849,0,0,f7fd156ba960e1400032bcd2a440eb2ecbbd580ba41ebb3240bf91e42f2c7ef6,2024-11-27T00:15:18.223000 CVE-2024-5385,0,0,fa21eaac1ccc1dd83453f73d0429f6b092a76879b602ed8821e28b1a64ccc66d,2024-11-21T09:47:33.243000 CVE-2024-53850,0,0,48a6f71fbee98798011e6cf7341c60a302489e4c611f91cc0d1ba8661e4acb7f,2024-12-26T22:15:16.373000 -CVE-2024-53851,0,1,a8f2c278a7dde3d2cfaab6df4382b1d5379533718ee76976e5ad88fba04b6af6,2025-02-04T22:15:40.490000 +CVE-2024-53851,0,0,a8f2c278a7dde3d2cfaab6df4382b1d5379533718ee76976e5ad88fba04b6af6,2025-02-04T22:15:40.490000 CVE-2024-53855,0,0,dd3ea65b274a6507459e81e4f9ff698173afb5798aaa47c5c658783336d2ea0f,2024-11-27T19:15:33.563000 CVE-2024-53856,0,0,d77350d79c13ffba33e17939c04869d767b27648ee4c25fe3529c0b3250035fe,2024-12-05T16:15:26.237000 CVE-2024-53857,0,0,3a14a169c4ddb5115a7dce43c38c55cd1de16f9407cd80c9b2efbf2e14145355,2024-12-05T16:15:26.393000 @@ -272389,7 +272390,7 @@ CVE-2024-5389,0,0,7b62c041501e93209780667aacd1d527276730dd1c9ab622b7a27b2efa3d14 CVE-2024-53899,0,0,ca94e39391001349829a2f872ca5d1d0c6ef0f2f07a2a901a4f8c2f87ada266a,2024-11-26T18:23:09.517000 CVE-2024-5390,0,0,08f90cbe103247574c9186c9db8e0df1698f7568324022ee05c2f66185b8fb3e,2024-11-21T09:47:33.563000 CVE-2024-53900,0,0,95225d3c54f7fca3986f37c564d6889f43b0205533d3aaa1e6f91f0f170093c6,2024-12-04T04:15:04.573000 -CVE-2024-53901,0,1,c236c1fa173014ac1ed8c769c5d9d13838dfb9e2b2824818004850ee71e57323,2024-11-26T19:52:01.653000 +CVE-2024-53901,0,0,c236c1fa173014ac1ed8c769c5d9d13838dfb9e2b2824818004850ee71e57323,2024-11-26T19:52:01.653000 CVE-2024-53907,0,0,52e57914d95f80fd8fe25e97068b0be5f136c279e3b9eb0b2bed33f7c19b3523,2024-12-31T18:15:38.657000 CVE-2024-53908,0,0,22c1318050bd40fa1560a34e0523a191b2319ab921ed06bac78859622d41e79c,2024-12-06T17:15:12.350000 CVE-2024-53909,0,0,f496b480d61110aca5ba4afaa8506ac48e157eddeacabdc9f46723c429d54992,2024-11-29T20:54:47.700000 @@ -272420,7 +272421,7 @@ CVE-2024-53939,0,0,63ec4d4d8a57c7e9203228b0cd3c3c84ff0fa6ec3d0f30c37967d23e20f39 CVE-2024-5394,0,0,04fdfaf576eb17b0d9b483c3599357ed4f0bd1d9cf3555eb1f4cda3cdac58300,2024-11-21T09:47:34.153000 CVE-2024-53940,0,0,04215bb77d44b273e9849b212da1715e4a88663d0a04d658e8b426292d6b2d3d,2024-12-03T19:15:12.910000 CVE-2024-53941,0,0,958fbab1dcd158d91125ecb71056e34e403404760a1ce78a6e1b2e3ede2a0630,2024-12-03T19:15:13.113000 -CVE-2024-53942,0,1,a82102ce95ecba9d91a325449993277e8666efd3fba33597504408ca5c2b2e17,2025-02-03T18:15:36.633000 +CVE-2024-53942,0,0,a82102ce95ecba9d91a325449993277e8666efd3fba33597504408ca5c2b2e17,2025-02-03T18:15:36.633000 CVE-2024-53943,0,0,437d28c72b812c4593516003fc2aba4b613f671a694938fbad086ef025289004,2025-02-05T19:15:44.257000 CVE-2024-53947,0,0,b42db7838a4330c67a4fe62e48645e7bfb198c9a3c642c30c8c0bf4ba786d6fa,2024-12-09T14:15:12.267000 CVE-2024-53948,0,0,589d596ec1037b170a013fb9a9684519d93fddab1a0d95435f11b953389a4b4e,2024-12-09T18:15:23.893000 @@ -272438,11 +272439,11 @@ CVE-2024-53959,0,0,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe CVE-2024-5396,0,0,a2e12a462b12b592c06259ea229afce64d9cb2b529021eb0ae1f63c97dd38d23,2024-11-21T09:47:34.430000 CVE-2024-53960,0,0,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000 CVE-2024-53961,0,0,9476593ad781206d835ddd97d7ad8f5f64796abb2b22390811ef79dd9710b498,2024-12-23T21:15:05.820000 -CVE-2024-53962,0,1,46fbfdf9cffb6f57a69e9cb83fd0e98505334e0bef757beda0dd5992fce0cade,2025-02-05T00:15:27.410000 -CVE-2024-53963,0,1,b3dd00af289895dca3025dce3f488dda3abe4a3480ee68b9f9e85ef4e4920d41,2025-02-05T00:15:27.580000 -CVE-2024-53964,0,1,e35710e1de7b91504364a5a1fef6f9d7a68c75818a8e0c196fc7cbb187209a39,2025-02-05T00:15:27.723000 -CVE-2024-53965,0,1,818a0cd9b06d6816451eb91ce1d15da54b972d1fe0bb3a3b57577c6f4b90a618,2025-02-05T00:15:27.870000 -CVE-2024-53966,0,1,46a24679cf42decfa4fb7a314e4a476ba4f99699242693fd32b5c0403c46cd49,2025-02-05T00:15:28.023000 +CVE-2024-53962,0,0,46fbfdf9cffb6f57a69e9cb83fd0e98505334e0bef757beda0dd5992fce0cade,2025-02-05T00:15:27.410000 +CVE-2024-53963,0,0,b3dd00af289895dca3025dce3f488dda3abe4a3480ee68b9f9e85ef4e4920d41,2025-02-05T00:15:27.580000 +CVE-2024-53964,0,0,e35710e1de7b91504364a5a1fef6f9d7a68c75818a8e0c196fc7cbb187209a39,2025-02-05T00:15:27.723000 +CVE-2024-53965,0,0,818a0cd9b06d6816451eb91ce1d15da54b972d1fe0bb3a3b57577c6f4b90a618,2025-02-05T00:15:27.870000 +CVE-2024-53966,0,0,46a24679cf42decfa4fb7a314e4a476ba4f99699242693fd32b5c0403c46cd49,2025-02-05T00:15:28.023000 CVE-2024-5397,0,0,1c1b9f46c7fae3545f6c6bff25b88c782d3838975abd0364f3776c48ef8d8b3f,2024-11-21T09:47:34.563000 CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000 CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000 @@ -272462,7 +272463,7 @@ CVE-2024-5399,0,0,288e52e14a6c0d307abe51f4547e4c97fb8609187689201d5c80525711bdfe CVE-2024-53990,0,0,c12d8d6491761b84e3c9cbf6d8d0ec68eb0e2a55a4d29316acb646b0bf606b88,2024-12-02T18:15:11.753000 CVE-2024-53991,0,0,1aa3d39cfb5149ae5d3c6a1fbecf948ce6ac704feca22e25e4683b08ebe298d4,2024-12-19T20:15:07.670000 CVE-2024-53992,0,0,0b3a35495bb74067a0d76912041d2b5ea6535fc009d5110d24df3f489d2b8ff8,2024-12-02T17:15:14.113000 -CVE-2024-53994,0,1,6cbb997feb467472b020b66a1f362f2458e39b0c53447580c2c8abe570e059f2,2025-02-04T22:15:40.640000 +CVE-2024-53994,0,0,6cbb997feb467472b020b66a1f362f2458e39b0c53447580c2c8abe570e059f2,2025-02-04T22:15:40.640000 CVE-2024-53995,0,0,bb00635dc35c619dd42afff400a8261ef12f79fde565f175ef58b92669e140a0,2025-01-08T21:15:12.703000 CVE-2024-53996,0,0,f682134373b905938b6baab641e6cc9e2c1dc04e7ce84e64e5b5e7dfa6fd13aa,2025-01-14T18:15:29.780000 CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000 @@ -272484,26 +272485,26 @@ CVE-2024-54021,0,0,a405e55b9f793941d2f8b7e4f87a8497aa7210dc633b21052b904eb2f621a CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 CVE-2024-54030,0,0,07c84f217a6fa368622d2a223843d19c0c7e728e80537c7c260b676bb124b4cd,2025-01-07T08:15:25.760000 CVE-2024-54031,0,0,e561fa8b1140e643c613ddbd502d702389ee48a6a06d0cb85808f49f71337f6f,2025-01-15T13:15:11.203000 -CVE-2024-54032,0,1,bf0b81d3da5e5c7f60d519d03e1dd80653d46215b8d5786b82abf4e10acfb08e,2025-01-15T17:39:38.073000 -CVE-2024-54034,0,1,9a22d081c5fb7c6ec6a9082de7d41297f27affb79de26a1dfb5389d9e28cc2a0,2025-01-21T17:07:46.623000 -CVE-2024-54036,0,1,2713fb8312323c78c4cadf165656625b5d04585870d7947699dacf8495d010a0,2025-01-15T17:54:40.237000 -CVE-2024-54037,0,1,aeb287aa35febea7bc77429aee62e5bcd9672f8e16fd3e78c81e6d038c9640cc,2025-01-21T17:07:30.483000 +CVE-2024-54032,0,0,bf0b81d3da5e5c7f60d519d03e1dd80653d46215b8d5786b82abf4e10acfb08e,2025-01-15T17:39:38.073000 +CVE-2024-54034,0,0,9a22d081c5fb7c6ec6a9082de7d41297f27affb79de26a1dfb5389d9e28cc2a0,2025-01-21T17:07:46.623000 +CVE-2024-54036,0,0,2713fb8312323c78c4cadf165656625b5d04585870d7947699dacf8495d010a0,2025-01-15T17:54:40.237000 +CVE-2024-54037,0,0,aeb287aa35febea7bc77429aee62e5bcd9672f8e16fd3e78c81e6d038c9640cc,2025-01-21T17:07:30.483000 CVE-2024-54038,0,0,1ebcd557ca23799bbeb2e80a52f537e72287bcdd2730e894b1c918ad8a1c5bb3,2025-01-15T17:39:33.503000 CVE-2024-54039,0,0,71aebf25c5147d9790628c00b402ce1cee82b243f9de77d9f70b222872f7f46c,2024-12-18T14:40:37.587000 CVE-2024-5404,0,0,3740c7be3046d2190332188e66ec21e8b1d4282df75b875095c31d64e80fbe92,2024-11-21T09:47:35.213000 CVE-2024-54040,0,0,13233b484ebb0fc9bf3b9db7209ca33808cdf1c4b9bbbc04e46251909657b46e,2024-12-18T14:40:44.710000 CVE-2024-54041,0,0,d9bcc030129bf6dec82b04a143991ef06874386036703482c0d5681793cd304a,2024-12-18T14:40:52.247000 -CVE-2024-54042,0,1,c7bbe4a07562ed64e9725f7b3aad64fe56ab7a414c09a992b91f0639ce1040a6,2025-01-15T17:55:33.857000 -CVE-2024-54043,0,1,3d893e7d9c3a81a11abae015690fb59355b22c6b0f39d0ee138268de70d54e26,2025-01-15T17:55:28.267000 -CVE-2024-54044,0,1,4812261f702449ee6898ee0c57a6e97600d28758ed165317c9a03419bd12841d,2025-01-15T17:54:49.977000 -CVE-2024-54045,0,1,30dc293b6e9f0fd10a4ab2ff3150b802377631cfb8c67faafff34a9729a8c21e,2025-01-15T20:15:28.360000 -CVE-2024-54046,0,1,6798495957bea2e35e664e0b985b7ae489e96de94f4293a75e80e46990dd8189,2025-01-15T17:54:25.687000 -CVE-2024-54047,0,1,30c777ea1d502f965f871aee8f7ba18dca387f48c53a03ff696728675d7f781a,2025-01-15T17:54:07.947000 -CVE-2024-54048,0,1,228dc8a971ae2d4db14621e1044402c77181d00a4c8532e57c0427ebcdaeb1d2,2025-01-15T17:54:00.550000 +CVE-2024-54042,0,0,c7bbe4a07562ed64e9725f7b3aad64fe56ab7a414c09a992b91f0639ce1040a6,2025-01-15T17:55:33.857000 +CVE-2024-54043,0,0,3d893e7d9c3a81a11abae015690fb59355b22c6b0f39d0ee138268de70d54e26,2025-01-15T17:55:28.267000 +CVE-2024-54044,0,0,4812261f702449ee6898ee0c57a6e97600d28758ed165317c9a03419bd12841d,2025-01-15T17:54:49.977000 +CVE-2024-54045,0,0,30dc293b6e9f0fd10a4ab2ff3150b802377631cfb8c67faafff34a9729a8c21e,2025-01-15T20:15:28.360000 +CVE-2024-54046,0,0,6798495957bea2e35e664e0b985b7ae489e96de94f4293a75e80e46990dd8189,2025-01-15T17:54:25.687000 +CVE-2024-54047,0,0,30c777ea1d502f965f871aee8f7ba18dca387f48c53a03ff696728675d7f781a,2025-01-15T17:54:07.947000 +CVE-2024-54048,0,0,228dc8a971ae2d4db14621e1044402c77181d00a4c8532e57c0427ebcdaeb1d2,2025-01-15T17:54:00.550000 CVE-2024-54049,0,0,b25add6c7f4972fe04c3adfdc0b2278f3dba4fd570c385f036735c8663a66627,2024-12-18T14:42:33.907000 CVE-2024-5405,0,0,8df36cd9ebb4aacfaea97c0ae9188e72e9768324f03849be72121f482af48749,2024-11-21T09:47:35.333000 -CVE-2024-54050,0,1,2117245d5163aca14bfa167fd753a6638e2e6177e64089ac7ec37bededfb843d,2025-01-15T17:54:55.630000 -CVE-2024-54051,0,1,34da45d32f1e319fd64f791f2da26a1c2c6f5a7fbc9eaebe130aaa9b8ce90442,2025-01-15T17:55:22.203000 +CVE-2024-54050,0,0,2117245d5163aca14bfa167fd753a6638e2e6177e64089ac7ec37bededfb843d,2025-01-15T17:54:55.630000 +CVE-2024-54051,0,0,34da45d32f1e319fd64f791f2da26a1c2c6f5a7fbc9eaebe130aaa9b8ce90442,2025-01-15T17:55:22.203000 CVE-2024-5406,0,0,5db0f501f7c712d4bcce798425460b3472165eeef82fd225689429d234120e5b,2024-11-21T09:47:35.457000 CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71c9,2024-11-21T09:47:35.567000 CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000 @@ -272561,14 +272562,14 @@ CVE-2024-54135,0,0,77abd8154d8be3db4d7c9a03332ccd4782b63a6662a48190c38b32b12c923 CVE-2024-54136,0,0,80704e0566a081b20b8eab10be4518ccdfa42ef09f8212c54ca1e875893e5b3f,2024-12-06T16:15:22.500000 CVE-2024-54137,0,0,399d2df4e6b74eb8cfc8f334c4fdddeca2483bd8f66667dd2fd1dfb49e3c09f3,2024-12-06T16:15:22.637000 CVE-2024-54138,0,0,0e986a3d523daff55f1eb60636c088111f7b4c61a65322615d17b1a6a1f580da,2024-12-06T22:15:21.880000 -CVE-2024-54139,0,1,b96fc31458bdf50652ad2210ef3e45c991013d239869ac415ba3a2488523964b,2024-12-13T16:15:26.210000 +CVE-2024-54139,0,0,b96fc31458bdf50652ad2210ef3e45c991013d239869ac415ba3a2488523964b,2024-12-13T16:15:26.210000 CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4eea8,2024-11-21T09:47:36.480000 CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045fd1,2024-12-05T22:15:20.400000 CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000 CVE-2024-54142,0,0,72133cd2497b495f2be9332cda5c9c42b0acf32e880167b6d7b1c949210b9875,2025-01-14T23:15:08.687000 CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000 -CVE-2024-54145,0,1,1b89f2d955d85368376846be77769038e360c1152a513538ce01c5a4df6d6ebc,2025-01-27T17:15:16.240000 -CVE-2024-54146,0,1,5ad6bf60019f3a6b10ee12bd5219adf717986484208565848604b85dcc4729aa,2025-01-27T17:15:16.380000 +CVE-2024-54145,0,0,1b89f2d955d85368376846be77769038e360c1152a513538ce01c5a4df6d6ebc,2025-01-27T17:15:16.240000 +CVE-2024-54146,0,0,5ad6bf60019f3a6b10ee12bd5219adf717986484208565848604b85dcc4729aa,2025-01-27T17:15:16.380000 CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000 CVE-2024-54148,0,0,520bd3c53bd8e84d8ecad70130ff9860bb292c1254f0bc8ea386248ebe729c70,2024-12-24T02:15:06.410000 CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000 @@ -272585,7 +272586,7 @@ CVE-2024-54158,0,0,8c6dc67958b420fa6c8d095b96806595ddd0e8ce477f8baa35f7cadb7e015 CVE-2024-54159,0,0,a6966b82b06dc6cc6ffe535670f7fe423d90e23d66a5791ea4c4b55b9827bb58,2024-12-03T15:15:12.097000 CVE-2024-5416,0,0,2cc8eb5abc95e0327999359a16ced825b9a25c50e0044d232fce1c6bda48c682,2024-09-26T14:37:59.290000 CVE-2024-5417,0,0,2c092c55b8a1a8c8890a1e4546beb75d8fbd37f20d02cbd8444692608bc2553d,2024-10-07T15:44:01.830000 -CVE-2024-54171,0,1,0b1e68485272d4832574ebb9e2b9b7d4e5d9f12a8c58fc003ccc374e2ce65830,2025-02-06T21:15:21.453000 +CVE-2024-54171,0,0,0b1e68485272d4832574ebb9e2b9b7d4e5d9f12a8c58fc003ccc374e2ce65830,2025-02-06T21:15:21.453000 CVE-2024-54176,0,0,1d22afff13116a5ec5700906a2d882f14295c99348d00475c7572a5a8fb2a6c7,2025-02-08T17:15:21.643000 CVE-2024-5418,0,0,c3b6dacc234cf8a9c6de6913d07caa1810e24ada600d2b1f8edeb26c6b62184b,2024-11-21T09:47:36.970000 CVE-2024-54181,0,0,45bad33d373e7dca4c705e8d7f190d9cc110f08937ef6a2be63d00cdd251ea54,2024-12-30T14:15:05.867000 @@ -272859,8 +272860,8 @@ CVE-2024-54454,0,0,d67e1bf29a3aaa483b825ac163d62022e2785b5de9b64863f3bc27235cd67 CVE-2024-54455,0,0,20565313a23365c4c17140fe19943535439cfbd982b6e19cd3463b943b5d9db9,2025-01-11T13:15:26.970000 CVE-2024-54457,0,0,da0353a7ec7d859fd477580e7c54e31a24aeea86ab2c2ac2e00b7a1eda59c2cf,2024-12-18T07:15:08.377000 CVE-2024-54460,0,0,46a2824e2a284b445162d596321895979fee49d319c455c9a3391c11ac25744d,2025-01-16T15:15:42.083000 -CVE-2024-54461,0,1,a18c4495fe08936148cc1903452fcd50e5f604d768b2f0428be9a05087d45a0b,2025-01-29T12:15:28.437000 -CVE-2024-54462,0,1,2f90ca1ad44c149203a354a165acc297b755622fe323a9b60f945492974c33e2,2025-01-29T12:15:28.627000 +CVE-2024-54461,0,0,a18c4495fe08936148cc1903452fcd50e5f604d768b2f0428be9a05087d45a0b,2025-01-29T12:15:28.437000 +CVE-2024-54462,0,0,2f90ca1ad44c149203a354a165acc297b755622fe323a9b60f945492974c33e2,2025-01-29T12:15:28.627000 CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000 CVE-2024-54466,0,0,cde2c633b064403c3330cf4e329fab2afdda24c70189b50f9e401743db80aa51,2024-12-18T17:59:28.667000 CVE-2024-54468,0,0,e41bb0e753c18c569ce9adb387f3c6092ceeb53f5e853e60e41a3a463eb4ebf0,2025-01-28T17:15:25.057000 @@ -273001,7 +273002,7 @@ CVE-2024-54819,0,0,8ec44a69779700b75dce08ce23b0b696a8e67a9684b58a33ba4824157f9f0 CVE-2024-5482,0,0,201df0de22cd2de6baef389275fa06366007791ec5f711f789012d102cd7d319,2024-11-21T09:47:46.010000 CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 -CVE-2024-54840,0,1,63471e4029890202d4c2557e39f4dd7d59e7156abb9337db1754dac143ab0db7,2025-02-03T18:15:36.967000 +CVE-2024-54840,0,0,63471e4029890202d4c2557e39f4dd7d59e7156abb9337db1754dac143ab0db7,2025-02-03T18:15:36.967000 CVE-2024-54842,0,0,ccaf3a44f3596e593a08308e4797efa5052c648d3a0bb0b78b9bc5f97386b385,2024-12-12T18:15:25.580000 CVE-2024-54846,0,0,cd293e372cd7b688684fe1a669519f7fd7cf9e715a92b3759a56aa794ae915b5,2025-01-13T21:15:12.913000 CVE-2024-54847,0,0,92cd9612836c1d70a209fa90bb5658c416e64e42258c013167fdea7601604aec,2025-01-13T21:15:13.060000 @@ -273009,7 +273010,7 @@ CVE-2024-54848,0,0,fca36b4a3cd43d449a0063f1140e6078c6c911adb34e99322685fae7121d1 CVE-2024-54849,0,0,ecb2618b47660945a630d6edeb58e480eb8019d05c1f299b012bdc19f7f4588d,2025-01-13T21:15:13.347000 CVE-2024-5485,0,0,f687486069d8da51bc217d8f3c1b4f2cb223a1d0f0b0390694d1cbb1988c70fb,2024-11-21T09:47:46.253000 CVE-2024-54851,0,0,d7885353e775e9c99d1dc919070d791fc6607741a3c016a34ac8fa9ee5a638aa,2025-01-30T17:15:17.957000 -CVE-2024-54852,0,1,6215e55ebc85a6a37574a69dc5f79355af5c8816cb6cb294f1ef1827ac6fcd96,2025-01-29T22:15:29.723000 +CVE-2024-54852,0,0,6215e55ebc85a6a37574a69dc5f79355af5c8816cb6cb294f1ef1827ac6fcd96,2025-01-29T22:15:29.723000 CVE-2024-54853,0,0,d3e83722ee1cca91e686daf4a8be9a73e0c715b87c9d674006b26be75a74850f,2025-02-06T16:15:38.767000 CVE-2024-5486,0,0,6dfb8e6d8cb1d8bab5afe16e5d1d045c354e9fc780a2307ae97dd3f4b30153b6,2024-11-21T09:47:46.367000 CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8a9,2024-08-16T20:22:51.930000 @@ -273020,7 +273021,7 @@ CVE-2024-54887,0,0,7af3cad075b59623b7b3e30dd1983d85e5a9b2bf998f2ab9a001666a2a4fd CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffabd,2024-11-21T09:47:46.807000 CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000 CVE-2024-54907,0,0,80a392b1154d757e3dee13d617bee74a64b3baf8f41f4c6bebbb399698b18a69,2024-12-26T20:15:21.800000 -CVE-2024-54909,0,1,2806ef88f9aa677c1bba7c4f7adfb4012e619db338975d3fb8d101fb2e9841fd,2025-02-06T22:15:38.250000 +CVE-2024-54909,0,0,2806ef88f9aa677c1bba7c4f7adfb4012e619db338975d3fb8d101fb2e9841fd,2025-02-06T22:15:38.250000 CVE-2024-5491,0,0,e331b82e31ebdfe13500034914a1c37ca8ae8114dde41994ac12e59a5b4284ca,2024-11-21T09:47:47.017000 CVE-2024-54910,0,0,6581157280a10462a6b1d5622c98ff4607d8f7315bb6a89f500333c22a07f58a,2025-01-14T16:15:32.953000 CVE-2024-54918,0,0,8d1c74ed435285d94b09f28fd23f5ea9a7eeb2cd4aab9028349afde0dfc746c6,2024-12-12T18:15:25.790000 @@ -273105,7 +273106,7 @@ CVE-2024-5519,0,0,8f24512a902c7b13458f945742cb7fe1d59be3b3655c7a61619611df90263e CVE-2024-55192,0,0,ef005b612101787a129c0741596fc66fbdeec6d5d1b4efa883471f0dfc68ff5b,2025-02-05T15:15:20.950000 CVE-2024-55193,0,0,0f75943a360377f358bf91940fa5c0eb0e9864d1e224b5f8bd3862d50383a7a5,2025-01-29T15:27:45.020000 CVE-2024-55194,0,0,799ae146f84784be00303f9aeb594d8fa15840a2b0f65212b9c0a8351a49006c,2025-01-29T15:19:50.313000 -CVE-2024-55195,0,1,546a9e51a7867a35167c506a5c72d838220564687a80984ea6da5e4cdf030b31,2025-01-28T15:15:12.647000 +CVE-2024-55195,0,0,546a9e51a7867a35167c506a5c72d838220564687a80984ea6da5e4cdf030b31,2025-01-28T15:15:12.647000 CVE-2024-55196,0,0,967b3e10360837eff90c3277f4028e12b0cc2c527c2b826781915311e274c9a4,2025-01-02T20:16:06.017000 CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1ac4,2024-11-21T09:47:51.540000 CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000 @@ -273124,13 +273125,13 @@ CVE-2024-55231,0,0,bc333f6409b44ab3c99000a12bad2fde8a29ce447ecd07b39a700d49ee237 CVE-2024-55232,0,0,1864ac97778845b0c2006d5c17dbf59eb90aad80a835e2f552f3f64f26c6392b,2024-12-26T20:15:22.673000 CVE-2024-55239,0,0,cbfed4e5dffe1c92f805fb83f4f8a51e197e12f93a7416bc9c5ac9864cc8d243,2024-12-25T03:15:19.813000 CVE-2024-5524,0,0,96c1a4bf81cf964718431dd9c92394b3c99d70800d36b6797c2485b5f853cce6,2024-11-21T09:47:52.060000 -CVE-2024-55241,0,1,4c8a9b0ee4dbc74435b6f2a843e50d0b4f19327c0748ff665af912ee468a82d1,2025-02-06T22:15:38.483000 +CVE-2024-55241,0,0,4c8a9b0ee4dbc74435b6f2a843e50d0b4f19327c0748ff665af912ee468a82d1,2025-02-06T22:15:38.483000 CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674bab,2024-11-21T09:47:52.173000 CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000 CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000 CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000 CVE-2024-55272,0,0,1165ace596d0aabc4b23c0a1f1142922a2bba75fd8c115bb903daa5fa30aae40,2025-02-08T03:15:11.840000 -CVE-2024-5528,0,1,a8d528b2ef1fba7c3bc74d65ef72b47195d650d508a7e6f8f2330c5edea4496b,2025-02-05T20:15:45.090000 +CVE-2024-5528,0,0,a8d528b2ef1fba7c3bc74d65ef72b47195d650d508a7e6f8f2330c5edea4496b,2025-02-05T20:15:45.090000 CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000 CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000 CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862fa,2024-11-21T09:47:52.777000 @@ -273328,7 +273329,7 @@ CVE-2024-5594,0,0,e7555e7b165259baf6d7812e78b67ccc956e8357ef83023a2dc849ba891436 CVE-2024-55945,0,0,51c4c796163d23f85b889df289eaf5efe1a92af8ca1f7066684ce494ee386866,2025-01-14T20:15:30.527000 CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000 CVE-2024-55947,0,0,694ecef04fd68cc6252e9a6f0180b35d880ee528dac800d937aa08150e860bb0,2024-12-24T16:15:25.463000 -CVE-2024-55948,0,1,92ffadd77865526725fb923ebe203249daa2dd7f62dcdf9cdd66b887575d4cbd,2025-02-04T21:15:27.123000 +CVE-2024-55948,0,0,92ffadd77865526725fb923ebe203249daa2dd7f62dcdf9cdd66b887575d4cbd,2025-02-04T21:15:27.123000 CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000 CVE-2024-55950,0,0,452ca7158ead07675fe20f22ab4fa2cbef70b0c04825b5afe33473c735fabe96,2024-12-27T17:15:08.480000 @@ -273342,7 +273343,7 @@ CVE-2024-55957,0,0,72a544451795bf758a8b0c28c7d0801ad1b36af5dc3e09a89383d3ac1afc5 CVE-2024-55958,0,0,805e9804f2e0f436a8b6462c6f5ea66eb72f3312c0b5dba8bff8785036cb57cd,2025-01-22T22:15:09.453000 CVE-2024-55959,0,0,1be9d85eb46493c77ed7db4321425d1d95d759742cf6d5fdd1afad68017b844f,2025-01-23T16:15:36.147000 CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000 -CVE-2024-55968,0,1,1003b0534beb8819d550731fd27aab690b69b7ffe023b5e66d5401434b9c4073,2025-01-29T15:15:16.770000 +CVE-2024-55968,0,0,1003b0534beb8819d550731fd27aab690b69b7ffe023b5e66d5401434b9c4073,2025-01-29T15:15:16.770000 CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000 CVE-2024-5597,0,0,c028f291e4b563828a2ebebe088654ce56adccaea078f8905bc0de855460aa3c,2024-11-21T09:47:59.443000 CVE-2024-55970,0,0,16abb0c0e0265704de9252f7802bb4c1dcee3b6024c122812d4fa638388a012b,2024-12-16T17:15:12.517000 @@ -273475,11 +273476,11 @@ CVE-2024-56116,0,0,5e9e1abf1b4a263f6e9c895ad87cdc1730c02159e6e176fd37997ee62e12a CVE-2024-5612,0,0,fa9f2c267dc0651754a7af098fdc2eb62147cefb9c269a544f85a4928011ea0a,2024-11-21T09:48:01.037000 CVE-2024-56128,0,0,e2cb76efd64d63d4c386db8a1315b19e05cdb3bf57b90430767a6b815ae92cb5,2024-12-18T17:15:15.003000 CVE-2024-5613,0,0,7adefd0ffa78c5730a0bdb9525773949feed9eb79c6b9e6014b5dbc5d6f802b4,2024-11-21T09:48:01.160000 -CVE-2024-56131,0,1,51f1aa39b637d3354df7f7acfa4dc1cb0474eaaa99727fe92f7cf6281750da98,2025-02-05T18:15:28.507000 -CVE-2024-56132,0,1,51cba6a989e6018ec87d2d6a76e7b79cbade9681aa71b382a034591922cf9180,2025-02-05T18:15:28.700000 -CVE-2024-56133,0,1,3ed52040b3f6a778b41bebb1bb4b4f49f9a89c10a8be8120fae2976b0d0f50b2,2025-02-05T18:15:28.880000 -CVE-2024-56134,0,1,7bca2aa416abafccc0e4a5ae0fec240646b2c7ca489ae63f094c3f8976026580,2025-02-05T18:15:29.050000 -CVE-2024-56135,0,1,87a87ad0f74e70f2bcf63e79a31d59e216ceff4daa79656094e6e9240c739729,2025-02-05T18:15:29.210000 +CVE-2024-56131,0,0,51f1aa39b637d3354df7f7acfa4dc1cb0474eaaa99727fe92f7cf6281750da98,2025-02-05T18:15:28.507000 +CVE-2024-56132,0,0,51cba6a989e6018ec87d2d6a76e7b79cbade9681aa71b382a034591922cf9180,2025-02-05T18:15:28.700000 +CVE-2024-56133,0,0,3ed52040b3f6a778b41bebb1bb4b4f49f9a89c10a8be8120fae2976b0d0f50b2,2025-02-05T18:15:28.880000 +CVE-2024-56134,0,0,7bca2aa416abafccc0e4a5ae0fec240646b2c7ca489ae63f094c3f8976026580,2025-02-05T18:15:29.050000 +CVE-2024-56135,0,0,87a87ad0f74e70f2bcf63e79a31d59e216ceff4daa79656094e6e9240c739729,2025-02-05T18:15:29.210000 CVE-2024-56136,0,0,3233f503c5171e4ba11df9e13150ae4049de7b6a390326df6fe239b64631c5e7,2025-01-16T20:15:33.047000 CVE-2024-56137,0,0,5dfe89d1ae5911eb9a89f977030c79ce761d66499f995b20161d28de051d48cd,2025-01-02T18:15:20.213000 CVE-2024-56138,0,0,56bd8032a118db50efc637f56ac5577457d98d6e38b449027a5f8c36cc988ac7,2025-01-13T22:15:14.313000 @@ -273501,7 +273502,7 @@ CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f61 CVE-2024-56178,0,0,9564968521bb8f5c11b766d9cc78936576e1fac39bcc14d058711ca02bbf4325,2025-01-28T20:15:51.173000 CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 -CVE-2024-56197,0,1,4632d5e45b087fa49b33344dbbc8320feb12c67835a43623389cf108d1856ef1,2025-02-04T21:15:27.260000 +CVE-2024-56197,0,0,4632d5e45b087fa49b33344dbbc8320feb12c67835a43623389cf108d1856ef1,2025-02-04T21:15:27.260000 CVE-2024-56198,0,0,d9de207e762af79ae5486154cdbb63e6556ac0599a95c1cf37d7f9e9fe1adfd1,2024-12-31T16:15:27.247000 CVE-2024-56199,0,0,b62df53baa8d4848a6f31e2b0b1f49a9a24a4405c740c5c1ac552cd60e35a283,2025-01-02T18:15:20.427000 CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000 @@ -273632,7 +273633,7 @@ CVE-2024-56323,0,0,7363c537a56ea671200a79ef9b8f6c044f0ddf41d99e23dcd3f0f679453c1 CVE-2024-56324,0,0,1ba8ed12eb3c68f3a00dead310264c1c177b76fd79da0868f4a6a097d58c19d9,2025-01-03T16:15:26.643000 CVE-2024-56326,0,0,3ccfa47d9bea58f3625dc78a40f8b39f6e3cc587e1d87fa9c9f0a5fa86f60f49,2024-12-27T18:15:38.947000 CVE-2024-56327,0,0,fc2f9db0e9292714542fc861ea9d5ceb7274916f39c244431a521117db26612f,2024-12-20T18:15:31.083000 -CVE-2024-56328,0,1,f136407be55d61239d5aa04f531262f7b36019b13712b592ac1e1f7a2568523d,2025-02-04T21:15:27.400000 +CVE-2024-56328,0,0,f136407be55d61239d5aa04f531262f7b36019b13712b592ac1e1f7a2568523d,2025-02-04T21:15:27.400000 CVE-2024-56329,0,0,8fdf810f87f9e68d511be79347aafa1a2f560fbe7ecef214b0341e7d568b9acc,2024-12-20T20:15:23.987000 CVE-2024-5633,0,0,6153dcce403090a22c66747e4beff2cb4e82934f4fa355dae1f3e5bcdf5cc4ba,2024-11-21T09:48:03.483000 CVE-2024-56330,0,0,cc2469855b48dd40812f7fbbf009598abdbeb1081f50cb0a33dff8e3cf6f718e,2024-12-20T20:15:24.167000 @@ -273675,7 +273676,7 @@ CVE-2024-56378,0,0,fab67c7f7143f85c88660814de01440f680c12a24f807e1e2e38a3d85020b CVE-2024-5638,0,0,4a64496852c4ee147220588b5d1940917ce749a1b3dd56d16a77a8cf3ed54b84,2024-11-21T09:48:04.153000 CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804e5,2024-11-21T09:48:04.290000 CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c1f,2024-11-21T09:48:04.440000 -CVE-2024-56404,0,1,0922979315c1e629cdb1fe6a847df3905e5c41f9b68e7cd17dbd9ff65fcb7683,2025-01-24T18:15:31.883000 +CVE-2024-56404,0,0,0922979315c1e629cdb1fe6a847df3905e5c41f9b68e7cd17dbd9ff65fcb7683,2025-01-24T18:15:31.883000 CVE-2024-56408,0,0,231c67f9fc1f41f9606578a75272e2c2a9d506190f72a4802346eacd6c714911,2025-01-03T19:15:12.533000 CVE-2024-56409,0,0,a0be310b5d957146d6a04dd3071b8b9ffcc804a6eb6f1cb89943675a6d183542,2025-01-03T19:15:12.627000 CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000 @@ -273714,11 +273715,11 @@ CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2b CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000 CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000 CVE-2024-5646,0,0,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000 -CVE-2024-56467,0,1,0e97a4a5265bbd7255518e121a1e18bf2ca6ad42df9cea99b9d152f96bc13bb9,2025-02-06T21:15:21.600000 -CVE-2024-56470,0,1,ac7fe5deb1912e1f7152ea1243f737adbd1bdd50d580b0117deddf92ad654d20,2025-02-05T23:15:09.707000 -CVE-2024-56471,0,1,2645dbc79a9d3c52828807159e2c2a82f0a0970b230000e9b5230ed2f60688d3,2025-02-05T23:15:09.860000 -CVE-2024-56472,0,1,e15762c5079dea6e6225e08a85b40a4a9c0b267bccd52e8548e093166c94a8ae,2025-02-05T23:15:10.007000 -CVE-2024-56473,0,1,af8fefb91c24b56b2416c301d8ba2fc9a8baa58478021f1b63fe5eb7afccaaa3,2025-02-05T23:15:10.153000 +CVE-2024-56467,0,0,0e97a4a5265bbd7255518e121a1e18bf2ca6ad42df9cea99b9d152f96bc13bb9,2025-02-06T21:15:21.600000 +CVE-2024-56470,0,0,ac7fe5deb1912e1f7152ea1243f737adbd1bdd50d580b0117deddf92ad654d20,2025-02-05T23:15:09.707000 +CVE-2024-56471,0,0,2645dbc79a9d3c52828807159e2c2a82f0a0970b230000e9b5230ed2f60688d3,2025-02-05T23:15:09.860000 +CVE-2024-56472,0,0,e15762c5079dea6e6225e08a85b40a4a9c0b267bccd52e8548e093166c94a8ae,2025-02-05T23:15:10.007000 +CVE-2024-56473,0,0,af8fefb91c24b56b2416c301d8ba2fc9a8baa58478021f1b63fe5eb7afccaaa3,2025-02-05T23:15:10.153000 CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000 CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000 CVE-2024-56497,0,0,a7ecc72de50d553601513fb44c5785a7cd2d4cfbd01028d279dfa23254fa1ea5,2025-02-03T20:49:01.510000 @@ -273741,7 +273742,7 @@ CVE-2024-56520,0,0,ff4fb3d2adb6c71c503d044fa0b3b3389f24638650ec092efa0e72e1ef66d CVE-2024-56521,0,0,5d4a5d0ca5e3c3bf7d88ebb212d4979e0d67251982c8b0fd19fb2eec1058ca1b,2024-12-31T19:15:48.020000 CVE-2024-56522,0,0,c0719b044dbc0fcdc0d4eaed012a8c95725e84ecda329fba60f601478e6101fc,2024-12-30T16:15:11.920000 CVE-2024-56527,0,0,bc553a98c63c830a826f605f9380ce4cabbc6f74db77f93c30b7ece0efc5737f,2024-12-28T19:15:07.800000 -CVE-2024-56529,0,1,3549dd7e55e682c47b7ff686f699956150927485ed2f443d025f84b45161074d,2025-01-29T15:15:16.923000 +CVE-2024-56529,0,0,3549dd7e55e682c47b7ff686f699956150927485ed2f443d025f84b45161074d,2025-01-29T15:15:16.923000 CVE-2024-5653,0,0,6a43b27cee3d2293652e8e6e2ccb4fc0236822263be85c5365c247a4f0b2a7b5,2024-11-21T09:48:05.873000 CVE-2024-56531,0,0,9232cb3a908777655dbde1aa267550e5ea5aa16a08b8557030526152c4ddd82e,2024-12-27T14:15:32.503000 CVE-2024-56532,0,0,5bcb2cd4e9965371ef2a861ddd25ad6f994e367edbb9b2eec6976a7bc0fb3478,2024-12-27T14:15:32.640000 @@ -274045,11 +274046,11 @@ CVE-2024-5687,0,0,9369fec80d103c4a22eb73ec3506b871dd90ca5a0f07d3a11cd2907750f404 CVE-2024-5688,0,0,59dedd8cf99f47d5410a02cdff5c904f0e85c6f33d87952e208dd952bab09c4a,2024-11-21T09:48:09.993000 CVE-2024-56889,0,0,e110c9a2d5890a0c46911d59408463e7d71f04221a3f2eaeac5b2e341b81b540,2025-02-07T16:15:37.680000 CVE-2024-5689,0,0,7954cfa7cab5c9d284e75ff2916a8e3e6c71cab8207a342db66b72c3a9729209,2024-11-21T09:48:10.193000 -CVE-2024-56898,0,1,707f540df9bad40fd6a0dffff09717bab11cd135fff5e7588c850ba08978f0f0,2025-02-04T16:15:38.523000 +CVE-2024-56898,0,0,707f540df9bad40fd6a0dffff09717bab11cd135fff5e7588c850ba08978f0f0,2025-02-04T16:15:38.523000 CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b265,2024-11-21T09:48:10.377000 -CVE-2024-56901,0,1,6d3fbd070e3d1e938268fa85659056edc11eed45889b8e3be3e844885855df5f,2025-02-04T16:15:38.687000 -CVE-2024-56902,0,1,5bc241ca860cc70d4907c4f9287830a987c40db50a399ecf7dc53f6afa5ba16c,2025-02-04T15:15:18.163000 -CVE-2024-56903,0,1,ae8a42ff86d56e0afca1c5364c916f572bc5dbf89afdb88962064980d81030e3,2025-02-04T15:15:18.387000 +CVE-2024-56901,0,0,6d3fbd070e3d1e938268fa85659056edc11eed45889b8e3be3e844885855df5f,2025-02-04T16:15:38.687000 +CVE-2024-56902,0,0,5bc241ca860cc70d4907c4f9287830a987c40db50a399ecf7dc53f6afa5ba16c,2025-02-04T15:15:18.163000 +CVE-2024-56903,0,0,ae8a42ff86d56e0afca1c5364c916f572bc5dbf89afdb88962064980d81030e3,2025-02-04T15:15:18.387000 CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000 CVE-2024-56914,0,0,76cdd8d94ae11c2780ca41310bed1eae7879520cc428bb077f1f775e8c7b9036,2025-01-23T17:15:16.230000 CVE-2024-5692,0,0,4b8f65097356fd8a548c2da4761bef878e098b44587a5b9b21bc347f46db95a8,2024-11-21T09:48:10.633000 @@ -274058,7 +274059,7 @@ CVE-2024-56923,0,0,e2647403e0cf85e5fccf746b53a51e00d5aac61312608ca59ffcd83f3ff65 CVE-2024-56924,0,0,255fb5d959e1f1b6d9220b28e96e646f40e846b04df600718295ece436269b5a,2025-01-23T17:15:16.710000 CVE-2024-5693,0,0,21ec44ee8ed5f9de3ae93fab02d376513f10f0c9f8c82a8733146d6a99b0ff3a,2024-11-21T09:48:10.807000 CVE-2024-5694,0,0,96312914234d61d70e9f2b2f2db102c559d8f68a0c34e1673db920a9b13837b6,2024-11-21T09:48:10.990000 -CVE-2024-56946,0,1,af9e881d063c5daf5a15e5df8041bc60d2da62760d3b549c99ac43411158444d,2025-02-03T20:15:33.743000 +CVE-2024-56946,0,0,af9e881d063c5daf5a15e5df8041bc60d2da62760d3b549c99ac43411158444d,2025-02-03T20:15:33.743000 CVE-2024-56947,0,0,de2dbd42f02c6815b309904992c8d2e0ee10dbda0e015e0471bf9a8137017390,2025-01-28T20:15:51.500000 CVE-2024-56948,0,0,8742881b72f361dc2543476e98570b9c75cf607bb78be3d886dcff581e6d1279,2025-01-28T20:15:51.650000 CVE-2024-56949,0,0,9badb9d193ec802649c03676d00eb21db1a186f3dabe0299b597023b2e5f3799,2025-01-28T20:15:51.797000 @@ -274090,7 +274091,7 @@ CVE-2024-56990,0,0,d73542476af2136f4500771d27d3e44f35a9b22fb9d2fc461dbdfee0bbfd6 CVE-2024-56997,0,0,b9e3b1a369f281014b3d6ae47db288812e253e2c05f0cfa169a74fad7957b7e9,2025-01-21T20:15:35.757000 CVE-2024-56998,0,0,f5f48efbc8b4fff5f7922bcdd7558331389f08761b2f0b3a0f88eaf8ce382ca8,2025-01-21T20:15:35.937000 CVE-2024-5700,0,0,03b60b2b2d02d40bfad068e0335a335857a618ee5b010c631028ca7b55a329d1,2024-11-21T09:48:11.903000 -CVE-2024-57004,0,1,f586a360af706a58378cf0329b6a642e0d827f8c0f318cf23dcc24fe8bb6abf1,2025-02-03T19:15:12.777000 +CVE-2024-57004,0,0,f586a360af706a58378cf0329b6a642e0d827f8c0f318cf23dcc24fe8bb6abf1,2025-02-03T19:15:12.777000 CVE-2024-5701,0,0,9915dfee3e359182f9adc135791d10f705664babe0d2fafe943bf47d66747252,2024-11-21T09:48:12.093000 CVE-2024-57011,0,0,e423cf8108eeaccf1a4a6a564034672c57143be7df30237f44f891951f76e1ce,2025-01-16T15:15:13.873000 CVE-2024-57012,0,0,9eeaeb247ea982bbb49160ccdf98082729e7cd26e86494fbb31016855f1607c5,2025-01-16T15:15:14.090000 @@ -274143,7 +274144,7 @@ CVE-2024-57085,0,0,6c933162c254c702d391cb2d1984a69e8dee7f0c4841adb9392ab8f81c6da CVE-2024-57086,0,0,35fb361e0bf59457b906a3f99dedd4143894ad38875963914f72babb151071fe,2025-02-06T17:15:20.073000 CVE-2024-5709,0,0,9e7f02d16313ead7a68864ca2ed2dc29106d9085227941350b2847c3e4c2a85b,2024-08-06T16:30:24.547000 CVE-2024-57095,0,0,feaabc133222d755bb64c81b7f48c86d504504845f631c6909ee10ad4152eadc,2025-02-05T17:15:21.720000 -CVE-2024-57097,0,1,0aa8def038760d05af55113d0f7b35e5cb38896a4bdade8a82816b6ba1b36976,2025-02-03T21:15:14.450000 +CVE-2024-57097,0,0,0aa8def038760d05af55113d0f7b35e5cb38896a4bdade8a82816b6ba1b36976,2025-02-03T21:15:14.450000 CVE-2024-57098,0,0,c1da1aa7856c306e706557949d32b569f5d3943054f9e8eeafd409129124804e,2025-02-04T16:15:39.330000 CVE-2024-57099,0,0,de28c6ababfc0d2fa13f5e4af1299596e6a190a4861b027cf0431262825628e6,2025-02-04T16:15:39.477000 CVE-2024-5710,0,0,9b8da5c1d380b97df0420ebc8886a7e69a937a7c44dad142b0c060e78b36a5bf,2024-11-21T09:48:12.877000 @@ -274158,7 +274159,7 @@ CVE-2024-57160,0,0,d044a821e4cd7d6f282a359da69fef7f6a3fff09a99b2b7f3d3224dfc169d CVE-2024-57161,0,0,0495a61cce9967abce04c38c66d6e333bd202089322d89ea341f73e5c8ecf8ff,2025-01-31T21:15:11.153000 CVE-2024-57162,0,0,60c182cc7bdecdf8663a17fa18a906ebc08420924403492f251bb25cb53c4f36,2025-01-17T18:15:27.240000 CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000 -CVE-2024-57175,0,1,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000 +CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000 CVE-2024-5718,0,0,5319c47b63a6835fedbdcd43dc1fd8b869ba81977081921f790378b370cee719,2024-11-22T20:15:10.340000 CVE-2024-57184,0,0,3fd914158434721c2565c1759ef928a3f64e92f246b28f05ed1e4a71635f067b,2025-01-24T15:15:10.523000 CVE-2024-5719,0,0,3d2db656c5d1f0a79b62bae36bd1cd10161f3160ac0d855266c2bbd4d021243f,2024-11-22T20:15:10.450000 @@ -274177,8 +274178,8 @@ CVE-2024-57226,0,0,13241ab5fcad4d8797ceadffb98a698582b96500669617b3e0cb2d147cf0e CVE-2024-57227,0,0,647d380c097e46d112c6c1fffa7a24d381c637a1d42abe27695321f81f5a0211,2025-01-16T18:15:25.373000 CVE-2024-57228,0,0,2b2ede4eee89a9d230ac4fe6f1506a12a678e5912df7ff0d6e847af20a26c5cd,2025-01-16T18:15:25.703000 CVE-2024-5723,0,0,e9a9bfbb365da81a3cbb0381b41b1530e9a21124d15e20f7ac8fec3dc25c5b02,2024-11-26T02:16:48.200000 -CVE-2024-57237,0,1,6492515a6f04851a35848577b8dc72f364dad07d632619128cbba217339b95db,2025-02-03T19:15:13.053000 -CVE-2024-57238,0,1,1700171c682917d5d598c3138d8ace2ea64810e0623e0c2403da39e6c496f4b5,2025-02-03T19:15:13.177000 +CVE-2024-57237,0,0,6492515a6f04851a35848577b8dc72f364dad07d632619128cbba217339b95db,2025-02-03T19:15:13.053000 +CVE-2024-57238,0,0,1700171c682917d5d598c3138d8ace2ea64810e0623e0c2403da39e6c496f4b5,2025-02-03T19:15:13.177000 CVE-2024-5724,0,0,3819aa5efba8f524b2e05daa0542d560ece04ca1ec3f26079bc1135d63d2a09c,2024-11-21T09:48:13.843000 CVE-2024-57248,0,0,13d0005191fe8bbda4e7f154c1e0392cb67095bde42ae89aa5a931c20c0d5317,2025-02-07T16:15:38.043000 CVE-2024-57249,0,0,c993ad57b67e66670767f0145b4953f1eb88d085f2df5b0a9bc6325fe9265d69,2025-02-07T16:15:38.180000 @@ -274196,7 +274197,7 @@ CVE-2024-5729,0,0,aadee3b7646ed860effd8dd252b041b4d71b9abc4abf921ad91790c2248d12 CVE-2024-5730,0,0,7c8f1898d38c08e8565f96fa000ade8830daf4e5695b898fe37d498e1b84f28b,2024-11-21T09:48:14.723000 CVE-2024-5731,0,0,99cde3770eb4bb22d4df842ccd17736dc2c4de3b0872957b6cccc970f9aebbfd,2024-11-21T09:48:14.893000 CVE-2024-5732,0,0,bae922b5c8991939ba1e818074f05f0af271c0e545373cd8953ba60d2361abce,2024-11-21T09:48:14.997000 -CVE-2024-57326,0,1,5a866ee4c14e1cdb19c3b5a682ce8d57b4762302f2ee442f12f08a1507822313,2025-01-24T22:15:34.017000 +CVE-2024-57326,0,0,5a866ee4c14e1cdb19c3b5a682ce8d57b4762302f2ee442f12f08a1507822313,2025-01-24T22:15:34.017000 CVE-2024-57328,0,0,19b4e50cbbdf72861c20532f2246e510dad0346800852a45ddbe4b096de9ae6c,2025-01-29T13:52:36.473000 CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7dfeb,2025-01-24T22:15:34.500000 CVE-2024-5733,0,0,08c79914b3b228d8239c5511d15a5ec639094518968ef7bdf362b13a6205828e,2024-11-21T09:48:15.130000 @@ -274211,31 +274212,31 @@ CVE-2024-5737,0,0,fb7afad0bdcad96b29de7c5519f73ad0e5af614975f3cc39b56e0ff717aa63 CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279fedb,2025-01-23T21:15:14.663000 CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000 CVE-2024-57373,0,0,55b5a66e1a93744a164d63416378de309c1b9a5faab6102e8edbf1875b843e8d,2025-02-06T17:15:20.213000 -CVE-2024-57376,0,1,1b43a3e4a8037a8c708d6024b6d292337bbf71fefc30954ed4f4a8b250f57ff1,2025-01-29T16:15:43.367000 +CVE-2024-57376,0,0,1b43a3e4a8037a8c708d6024b6d292337bbf71fefc30954ed4f4a8b250f57ff1,2025-01-29T16:15:43.367000 CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000 CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000 -CVE-2024-57392,0,1,31da6b2a50d3134012c9799133ff1a26f15d9d582e8b843e6b1f46f7d7479054,2025-02-06T22:15:39.140000 +CVE-2024-57392,0,0,31da6b2a50d3134012c9799133ff1a26f15d9d582e8b843e6b1f46f7d7479054,2025-02-06T22:15:39.140000 CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000 CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000 CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000 -CVE-2024-57426,0,1,4530a9be362fca6a22395517244ee8c9978c83a51673881d6ce2b8c96ea8cf45,2025-02-06T20:15:39.923000 -CVE-2024-57427,0,1,650390e9ebe961c25bf71715b8d6aa6d381680a0715451974b588e105b859c85,2025-02-06T17:15:20.357000 -CVE-2024-57428,0,1,7b1f0afb88ecf06e3f74e7ede9877d42b425f5e1c82a40b2b39de9d832ec4e33,2025-02-06T22:15:39.223000 -CVE-2024-57429,0,1,37e561477385732915b9e8e2cdf204890ffd3c12cacc5bf2c4d9cc01268a89fa,2025-02-06T22:15:39.360000 +CVE-2024-57426,0,0,4530a9be362fca6a22395517244ee8c9978c83a51673881d6ce2b8c96ea8cf45,2025-02-06T20:15:39.923000 +CVE-2024-57427,0,0,650390e9ebe961c25bf71715b8d6aa6d381680a0715451974b588e105b859c85,2025-02-06T17:15:20.357000 +CVE-2024-57428,0,0,7b1f0afb88ecf06e3f74e7ede9877d42b425f5e1c82a40b2b39de9d832ec4e33,2025-02-06T22:15:39.223000 +CVE-2024-57429,0,0,37e561477385732915b9e8e2cdf204890ffd3c12cacc5bf2c4d9cc01268a89fa,2025-02-06T22:15:39.360000 CVE-2024-5743,0,0,8df1bf94ad8183aa6e1d1e737442c566d99a7f0b2a8ad07fdc7acab75f5a831f,2025-01-13T18:15:19.517000 -CVE-2024-57430,0,1,8871f3d6dd4ec83e38996c2946fc234a50c011742e2cee924fdff68f298d24a7,2025-02-06T22:15:39.493000 +CVE-2024-57430,0,0,8871f3d6dd4ec83e38996c2946fc234a50c011742e2cee924fdff68f298d24a7,2025-02-06T22:15:39.493000 CVE-2024-57432,0,0,919d02e0a1b59673a162a8bd045a890978b7d93d202a67f79b5bbe75f3b09109,2025-02-03T17:15:21.883000 CVE-2024-57433,0,0,601b1b01df0eb69ac29e9606a7271bf2e47013cd403f277bf878079604fcd3c8,2025-02-03T17:15:22.020000 CVE-2024-57434,0,0,4cb782d653dc97e32efd3c538fcda0d8ae1d5de2464c175da5ed00584e2c5b3b,2025-02-03T21:15:14.600000 CVE-2024-57435,0,0,134ca1f67bc68a11fbb69f0a724e0c3096b5963737c85b95313876fa3bad9ab7,2025-02-03T21:15:14.747000 -CVE-2024-57436,0,1,3d5f7a7afcf99c6d025cec3b59922304e5389dbde8d31acf382e0c8e658f02d2,2025-01-29T17:15:28.480000 +CVE-2024-57436,0,0,3d5f7a7afcf99c6d025cec3b59922304e5389dbde8d31acf382e0c8e658f02d2,2025-01-29T17:15:28.480000 CVE-2024-57437,0,0,55a481f741905a7b3529d8872203a5e96d5aa22ae442a522f6171609f0f649aa,2025-02-05T17:15:22.003000 CVE-2024-57438,0,0,292c153a266ebc62026bffb3e4c8820913e5e3d5c932130e53e50995b3f3b186,2025-02-06T16:15:40.660000 -CVE-2024-57439,0,1,6e64e016f192ab733e54f5a3035d1b158d0cb22bcd6abee8112395eba7b199b6,2025-01-29T17:15:28.650000 +CVE-2024-57439,0,0,6e64e016f192ab733e54f5a3035d1b158d0cb22bcd6abee8112395eba7b199b6,2025-01-29T17:15:28.650000 CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839f1,2024-11-21T09:48:16.267000 CVE-2024-5745,0,0,f5c2e0226ff1c47168df0c237981cdbe9e1838dc0b6144c20848884be5dc91bf,2024-11-21T09:48:16.423000 CVE-2024-57450,0,0,eac1745392ee6cb6b0712de9ef2b9b099a5a224c9e8b1d29d975c746796ba5fa,2025-02-04T16:15:39.637000 -CVE-2024-57451,0,1,f9dce8f67ff3db1bdfb380316298781414e6a13802409628da863dde9131cb2b,2025-02-04T16:15:39.857000 +CVE-2024-57451,0,0,f9dce8f67ff3db1bdfb380316298781414e6a13802409628da863dde9131cb2b,2025-02-04T16:15:39.857000 CVE-2024-57452,0,0,69b2caf34cf7071b96ea6471a5e6fc7e5be69ea985d031aa0ac8d466b99d25d7,2025-02-04T20:15:49.260000 CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000 CVE-2024-57471,0,0,046199a988b5112e867977ad6d82bd57c13f52bc945d9be0e662c5b8b39ac509,2025-01-23T17:15:17.410000 @@ -274253,11 +274254,11 @@ CVE-2024-57509,0,0,c607c9da29bfb31a3cf0e4d4a7622a993cd72daf6b5f7b6cf0694edfad615 CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000 CVE-2024-57510,0,0,05c43472b6cc9f12c734ec2d67ce047121a09b92b06280e273448f8c35d44c17,2025-02-03T19:15:13.310000 CVE-2024-57513,0,0,d9e89f7fd386462137067205c175126bd9ba80cb69a686ee45d8c4ed6a916b8c,2025-01-31T20:15:31.880000 -CVE-2024-57514,0,1,dcad93c7b1ee740d3cfee690d5bf9ebaac5164de17811f6d5f3bf41b99f89a33,2025-01-29T16:15:43.533000 +CVE-2024-57514,0,0,dcad93c7b1ee740d3cfee690d5bf9ebaac5164de17811f6d5f3bf41b99f89a33,2025-01-29T16:15:43.533000 CVE-2024-57519,0,0,f6dcaa2139e878d99c2f1ee25c0738631af5afa261e3598c7b8dd197ab7d57b0,2025-02-05T17:15:22.157000 CVE-2024-57520,0,0,8bbae23e7762cd227ca8e5301b6d653dba1991f6d1d7d76c7dea92b784a46e73,2025-02-06T16:15:40.833000 -CVE-2024-57522,0,1,62cedd71e9c9f7f62ab7d3e3c8e02a30720af0bc647326dc6c3b6825f9619efd,2025-02-03T19:15:13.513000 -CVE-2024-57523,0,1,2a6917a7ca761a5f2cef98e7ecd5bcfa228089f7941011cfb50a016558db1d1f,2025-02-06T20:15:40.050000 +CVE-2024-57522,0,0,62cedd71e9c9f7f62ab7d3e3c8e02a30720af0bc647326dc6c3b6825f9619efd,2025-02-03T19:15:13.513000 +CVE-2024-57523,0,0,2a6917a7ca761a5f2cef98e7ecd5bcfa228089f7941011cfb50a016558db1d1f,2025-02-06T20:15:40.050000 CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000 CVE-2024-57536,0,0,02e8c7373d9548e0be6ef2dd6f50d54d1dae50f3849a42bda8fca1e700f8b5b0,2025-01-22T21:15:10.100000 CVE-2024-57537,0,0,7a57264ee99ea2cf07d8beff99c09ac577ded2e5e2c43aa0cae71e5949ab6ad2,2025-01-22T21:15:10.287000 @@ -274290,12 +274291,12 @@ CVE-2024-57583,0,0,ccfb387ff3c30d35babb34dfb2c64006998b94ce941ed7ea8395016f8be83 CVE-2024-57587,0,0,69e0c38068f525a5b86457cd182be111c6d82d7686ae8a5f6131539166579a3b,2025-02-07T17:15:30.453000 CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000 CVE-2024-57590,0,0,468c69413bd6e8b154542bd7668e59449dcd31e5c13459bc4d0598be16b164ab,2025-01-28T20:15:55.973000 -CVE-2024-57595,0,1,5ac192d4452b1b04f540486f14602420111ddc5ce9ebf1466c634ddcfa94e5d7,2025-01-27T16:15:31.613000 +CVE-2024-57595,0,0,5ac192d4452b1b04f540486f14602420111ddc5ce9ebf1466c634ddcfa94e5d7,2025-01-27T16:15:31.613000 CVE-2024-57598,0,0,145a87ddac35d0fab6c2b623e0b0d68a323a745f638d00fa2e3ace232ac680ec,2025-02-06T16:15:41 -CVE-2024-57599,0,1,3650e5d13310a5a98241782486c3741155577b25d34fc344734cf7f8392b2a8d,2025-02-06T21:15:21.760000 +CVE-2024-57599,0,0,3650e5d13310a5a98241782486c3741155577b25d34fc344734cf7f8392b2a8d,2025-02-06T21:15:21.760000 CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000 CVE-2024-57606,0,0,9480535946f02c15350aecd5bbd6e6ae6034246858257c08d866403ff66c1f1b,2025-02-08T03:15:12.010000 -CVE-2024-57609,0,1,fd6758df7173c5dea86c385680eaeb4ec28675eec4f2ff225ee693a6697bc144,2025-02-06T22:15:39.627000 +CVE-2024-57609,0,0,fd6758df7173c5dea86c385680eaeb4ec28675eec4f2ff225ee693a6697bc144,2025-02-06T22:15:39.627000 CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000 CVE-2024-57610,0,0,1d63f9ca24b4959f72c95484764360a7937ab076865ba32522a1b688e197daa4,2025-02-07T16:15:38.303000 CVE-2024-57611,0,0,5a6260621739d59dcd08f111a764de6bcadc66f193b1b7892272336da3d323c2,2025-02-03T19:15:13.717000 @@ -274530,21 +274531,21 @@ CVE-2024-57944,0,0,69f37fc5a40b866c95e7b5f04fa783680bd7856897f3b164ec222c4155dd5 CVE-2024-57945,0,0,ba7b321eb8cd0d1e792a1582e6a8309da43ab8d76c6981c78527fc0b4c2a565b,2025-01-21T13:15:09.033000 CVE-2024-57946,0,0,7694bfd6f4bfcb27622fd33f724eed0c14a58bd72141bedb13eda08e23a02026,2025-01-21T13:15:09.137000 CVE-2024-57947,0,0,0f394f81965ff60be8ebf8ad0ab0612e0d5ea1bd9618d127584b4c77570cc2fc,2025-01-23T14:15:25.293000 -CVE-2024-57948,0,1,1a6e7a2592dc090b9c5651ce7d9dfb9cd17ca0fde703644781c208aeb34be331,2025-02-02T11:15:14.713000 +CVE-2024-57948,0,0,1a6e7a2592dc090b9c5651ce7d9dfb9cd17ca0fde703644781c208aeb34be331,2025-02-02T11:15:14.713000 CVE-2024-5795,0,0,8c27870eb8f46b4876cdd6a9335698b3a6adeccd1af066b5f5391281ef70b349,2024-11-21T09:48:20.780000 -CVE-2024-57954,0,1,91758d48648129248ea9805d5372fb353727b8abbefe2abe7e8495cf9dc66f5f,2025-02-06T13:15:39.467000 -CVE-2024-57955,0,1,c9d2b1ffe54f7f5776391ee1ea15de6075933d1092f6712e436603a1d67aa02c,2025-02-06T13:15:39.590000 -CVE-2024-57956,0,1,48560cb5ca493c2bb63e0d975b9dbbbb9d769306dd7be72806e60e0facf4e8fd,2025-02-06T13:15:39.723000 -CVE-2024-57957,0,1,a91ee1228f1c47138b9b005e987b02ccb8bedb0237a90eab7474b4232583dd54,2025-02-06T13:15:39.867000 -CVE-2024-57958,0,1,a6781cf39378ad3b5a88cc27e5dfcbde782ac63d7e7ed25c6767de3b195259ad,2025-02-06T13:15:40 -CVE-2024-57959,0,1,dab2dbdd9b10ee4179211b7c9b2106df29fb76c74622c3a733c93c13bfe87a7b,2025-02-06T13:15:40.133000 +CVE-2024-57954,0,0,91758d48648129248ea9805d5372fb353727b8abbefe2abe7e8495cf9dc66f5f,2025-02-06T13:15:39.467000 +CVE-2024-57955,0,0,c9d2b1ffe54f7f5776391ee1ea15de6075933d1092f6712e436603a1d67aa02c,2025-02-06T13:15:39.590000 +CVE-2024-57956,0,0,48560cb5ca493c2bb63e0d975b9dbbbb9d769306dd7be72806e60e0facf4e8fd,2025-02-06T13:15:39.723000 +CVE-2024-57957,0,0,a91ee1228f1c47138b9b005e987b02ccb8bedb0237a90eab7474b4232583dd54,2025-02-06T13:15:39.867000 +CVE-2024-57958,0,0,a6781cf39378ad3b5a88cc27e5dfcbde782ac63d7e7ed25c6767de3b195259ad,2025-02-06T13:15:40 +CVE-2024-57959,0,0,dab2dbdd9b10ee4179211b7c9b2106df29fb76c74622c3a733c93c13bfe87a7b,2025-02-06T13:15:40.133000 CVE-2024-5796,0,0,10c3848976491ca5eeb295d89b1679f80388276c56109509ef1777f493022afe,2024-11-21T09:48:20.910000 -CVE-2024-57960,0,1,615613f4380654acdf770af8e932b07007c41c20f705a33f5b5a786c8d2df270,2025-02-06T13:15:40.270000 -CVE-2024-57961,0,1,c474380d60f449ae11d292b0426c707b2b591e8c8778c5bb7f17d5297d050136,2025-02-06T13:15:40.417000 -CVE-2024-57962,0,1,f3585e4d41a97b886b7fb87352dbe611c938938f30ff0860bfaa1f6426496d32,2025-02-06T13:15:40.600000 -CVE-2024-57965,0,1,1ec783f88325ed02c1810413dbff411d8a59c49db780f7d0fa48c580055559d5,2025-01-29T10:15:08.113000 -CVE-2024-57966,0,1,16c4804004e04c8446b4231c1a725e4154432cd9acf21ee0b0082dd1e7cf4a3b,2025-02-03T05:15:10.080000 -CVE-2024-57967,0,1,8fee44e6eb84e9ffdf47037f396d369451745de427e458c886fbbf4f38d70d65,2025-02-03T18:15:37.853000 +CVE-2024-57960,0,0,615613f4380654acdf770af8e932b07007c41c20f705a33f5b5a786c8d2df270,2025-02-06T13:15:40.270000 +CVE-2024-57961,0,0,c474380d60f449ae11d292b0426c707b2b591e8c8778c5bb7f17d5297d050136,2025-02-06T13:15:40.417000 +CVE-2024-57962,0,0,f3585e4d41a97b886b7fb87352dbe611c938938f30ff0860bfaa1f6426496d32,2025-02-06T13:15:40.600000 +CVE-2024-57965,0,0,1ec783f88325ed02c1810413dbff411d8a59c49db780f7d0fa48c580055559d5,2025-01-29T10:15:08.113000 +CVE-2024-57966,0,1,61d2b5fd5d958d136f7dd40b4676334560812ee79ee948ded13f78b89db9e1c9,2025-02-09T05:15:32.883000 +CVE-2024-57967,0,0,8fee44e6eb84e9ffdf47037f396d369451745de427e458c886fbbf4f38d70d65,2025-02-03T18:15:37.853000 CVE-2024-57968,0,0,df2d26687f6eb03cc4ebdae430a2d63e09872c2f76ae608d0c55e2648f4f6e40,2025-02-06T18:15:32.287000 CVE-2024-5798,0,0,1cf6b5fddcb53bc6e432a6a3428f56651407d96c3d029c184944ae69fb8dd23b,2024-11-21T09:48:21.013000 CVE-2024-5799,0,0,23def4a6c23961b05e747f80024dd1bb17c6a1bb6930d36587790a1981c0653f,2024-09-26T20:39:09.127000 @@ -275051,7 +275052,7 @@ CVE-2024-6338,0,0,66a83af084575500ee819176a1b51e0408d0568ef8a208443ffad480bc0c42 CVE-2024-6339,0,0,4d3375dcde043846beaa8f70838d13fe7d09cf69c89dd5179f0194ef31f2c276,2024-09-27T14:04:31.700000 CVE-2024-6340,0,0,fcf8fed75325bc94a07fd1831106199f21482ff67330bd1320ff92be04484839,2024-11-21T09:49:27.687000 CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000 -CVE-2024-6342,0,1,5b36cb86a48e9ece11d2d7ac640a3499e17785561bf64f597b63d3dde4a15129,2025-01-22T22:31:48.667000 +CVE-2024-6342,0,0,5b36cb86a48e9ece11d2d7ac640a3499e17785561bf64f597b63d3dde4a15129,2025-01-22T22:31:48.667000 CVE-2024-6343,0,0,c44f988264d59a559d293fe3987ba513a727518faf7848c3fce630569f2f5f3d,2024-12-13T16:14:42.787000 CVE-2024-6344,0,0,1e2f1cd9dba358159f7c7eceea3d0d87bd8e14744227edf0085fd0d170077974,2024-11-21T09:49:28.020000 CVE-2024-6345,0,0,883e766c4a79591f1642b35a3e300d939bb720f28c7ab089eb792922769042ba,2024-11-21T09:49:28.170000 @@ -275060,12 +275061,12 @@ CVE-2024-6347,0,0,ead9b349654f8c1b56b42b60b3e21504af84ff862f187d8c4f01052391405f CVE-2024-6348,0,0,f8ec53a55d7061e6e616a9d49e72c1cd9f0282aa80090fa0b8e8fbc34eed5872,2024-08-20T16:17:03.810000 CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf9a,2024-06-26T15:15:20.690000 CVE-2024-6350,0,0,1fc124e07d9714607d8d4610b064f72d1361319398d6b6baa75420c813d318c6,2025-01-08T18:15:19.880000 -CVE-2024-6351,0,1,ff80e094081bcfcca5983fc22c4d553f6aa7a293456aee6649adf918fbf0cb9d,2025-01-28T14:15:30.007000 +CVE-2024-6351,0,0,ff80e094081bcfcca5983fc22c4d553f6aa7a293456aee6649adf918fbf0cb9d,2025-01-28T14:15:30.007000 CVE-2024-6352,0,0,a7bafbc1d8328d5f15d5a5137955133b68580e90db03290cb1e5de9d8211b944,2025-01-13T18:15:19.887000 CVE-2024-6353,0,0,d4c4115348071ea0df993e53207fed00124ba29370e36d0bee2aef495fa28299,2024-11-21T09:49:28.547000 CVE-2024-6354,0,0,b2dccb6ff0cf7d4d778c16d437a8f334569c687ad872e701936b9155052ef539,2024-11-21T09:49:28.670000 CVE-2024-6355,0,0,4c7974dc5e52fdaa43d5f5a202a9f019ba0b6401d733645ab7e0c57b90e3af56,2024-11-21T09:49:28.797000 -CVE-2024-6356,0,1,e1823ed5cd01f16998622c1c70002fddc0051edb0c3716f9152b39a405968938,2025-02-05T10:15:22.523000 +CVE-2024-6356,0,0,e1823ed5cd01f16998622c1c70002fddc0051edb0c3716f9152b39a405968938,2025-02-05T10:15:22.523000 CVE-2024-6357,0,0,ac68351f8f2ae9df9a3fd8303856280c67b015f60c2dc9118a8436cb09ca3676,2024-08-19T17:23:16.973000 CVE-2024-6358,0,0,e61fa5c6fbb10561730cd743b6df4f90fc4417770ff91c90a40c5289a736df71,2024-08-19T17:31:29.647000 CVE-2024-6359,0,0,21d5ec976dd99892a0e1700223a2784bfcc27ad5435c76bb01fbb3fe398f81fe,2024-08-19T17:30:31.880000 @@ -275156,7 +275157,7 @@ CVE-2024-6450,0,0,129d871814629a7cddb324339637df447e68f40bc0723fa290d8da0a080a2b CVE-2024-6451,0,0,ad4b1e274cf5e55616c2825e0b1216e616baac97399f5ecbf3d9a45ca112bda2,2024-08-19T17:35:23.417000 CVE-2024-6452,0,0,e24656c32ccbd8968b6aac97aee47a86148f9ee0a50ec2b3c04bd84f0156f473,2024-11-21T09:49:40.920000 CVE-2024-6453,0,0,57a9df5f41ae7388668d8ec6040750362fe611e9b50665bc5d80f3861222e581,2024-11-21T09:49:41.063000 -CVE-2024-6455,0,1,ee8244df84a11847eb1bf1028e566aa28523bbaf30c0278a51b37678378b4bf9,2025-01-16T15:06:56.973000 +CVE-2024-6455,0,0,ee8244df84a11847eb1bf1028e566aa28523bbaf30c0278a51b37678378b4bf9,2025-01-16T15:06:56.973000 CVE-2024-6456,0,0,b01715bddc5940978540d9848d20c3e52a2d359587b604967ff013be610ed6e1,2024-08-19T13:00:23.117000 CVE-2024-6457,0,0,9fd7207180c09f39d2da8b48b95fa822cfa4ef21e4a0f2e04ef9fa9c667cf66b,2024-11-21T09:49:41.470000 CVE-2024-6458,0,0,858f6ace8391e1cf19a4a6a250b02f5c9589f8ce11554d6251524a25fae04099,2024-11-21T09:49:41.607000 @@ -275450,9 +275451,9 @@ CVE-2024-6784,0,0,eddc23c57636fa768579e42a12979d91844166851923b32944c81f0d26610e CVE-2024-6785,0,0,7b71e297e6a5ece475be062b3492fc6ccf55d4963b25fc72967516d492b54aa1,2024-09-27T18:59:25.253000 CVE-2024-6786,0,0,24b60530c6034531c77c2d1b48861d1803ea99b2f9c33031d04caaeed70b364b,2024-09-30T18:31:50.473000 CVE-2024-6787,0,0,90cf15e57425c43b775634b4354b40060025f05d6eaf18a16dd08f964b080f1e,2024-09-30T18:02:51.080000 -CVE-2024-6788,0,1,00f5a9a264ab3734a7991695e90c5a167e6f456b5a9bf74ded4d134e42af8ea8,2025-01-23T18:57:17.443000 +CVE-2024-6788,0,0,00f5a9a264ab3734a7991695e90c5a167e6f456b5a9bf74ded4d134e42af8ea8,2025-01-23T18:57:17.443000 CVE-2024-6789,0,0,4b9a8b21a7b8d3b3122250d144669cc58eda4febe37ff5f20b051cf858077c6c,2024-09-16T07:15:03.877000 -CVE-2024-6790,0,1,e32ab7fd94495c7dbc6c341ecbd459f25e76f7191a069968a06736345ff6a20a,2025-02-03T16:15:33.617000 +CVE-2024-6790,0,0,e32ab7fd94495c7dbc6c341ecbd459f25e76f7191a069968a06736345ff6a20a,2025-02-03T16:15:33.617000 CVE-2024-6791,0,0,e4d85f8fb40ccafaaf4e816bcb0b2f9bebe7794b5d079179e81702c8126cea44,2024-11-21T09:50:20.043000 CVE-2024-6792,0,0,2dec27d0d2b25a881ca7ccc36c231e588713f0bac92b84e46fea473abaf6d1e4,2024-09-06T13:35:02.020000 CVE-2024-6793,0,0,089acc836001f0515cb87092cae48bd40391064797e4f212fffbdb1dff2f2803,2024-11-21T09:50:20.327000 @@ -276603,7 +276604,7 @@ CVE-2024-8120,0,0,ab5a9389217b72b3251a5d5c31931d5dc72d892482d48a90705c66529519f9 CVE-2024-8121,0,0,644a945586be736acc369a7d79e8e9d32b0d2b94a2d42b5d5c019b0dbe0f6f75,2024-09-06T16:20:59.767000 CVE-2024-8123,0,0,cd1e1ea48cefe1d98412957db51410e30efc2a73d1692a9327717f67ea466ed2,2024-09-06T17:20:28.600000 CVE-2024-8124,0,0,3894541721dd1bc8525e07b50e5d2eb3d86ce6760a9e7d68ff6e690331a9dd18,2024-11-21T09:52:42.190000 -CVE-2024-8125,0,1,2924617658471d574ef0aed6ac4dee3c3b637b4ac751fd575c967f5929b44ca1,2025-02-04T22:15:41.573000 +CVE-2024-8125,0,0,2924617658471d574ef0aed6ac4dee3c3b637b4ac751fd575c967f5929b44ca1,2025-02-04T22:15:41.573000 CVE-2024-8126,0,0,3abecdca9daabb378bdf63264deefffb7949f50ee2bc8032bb4710683ebb2b12,2024-10-01T14:14:25.020000 CVE-2024-8127,0,0,d6170f0c034bf509d8137dfa3cdb362a54790aca1ab4b752f9eab8c0627f9d87,2024-08-27T14:53:45.257000 CVE-2024-8128,0,0,f1b01f834a58aad65ace41bf95dedbd79f4c4809a63d64785acf2d6d3a51f10b,2024-08-27T15:32:47.997000 @@ -276699,7 +276700,7 @@ CVE-2024-8230,0,0,30b3e89c4400fc9a0469e6c715c05bc0b5a379c6df176bbc381a46fd5bfda1 CVE-2024-8231,0,0,7b1368650149e5f428621f08aabb2898c481bc6c90025aa2d156bedb40168791,2024-10-16T20:01:30.877000 CVE-2024-8232,0,0,a69636827e9fee8b582093e92530655a6c59ea13191cf499db607e808cf33182,2024-09-11T16:26:11.920000 CVE-2024-8233,0,0,38353e8e9e52002108fd36d8ae99e6c7d0606e9c1bcea05bb3580cc7f7f99302,2024-12-12T12:15:28.120000 -CVE-2024-8234,0,1,efa2976cf193203164eeb64874891fbe3c195c9c9b1759eb7e14361f726cfbb0,2025-01-22T22:29:06.170000 +CVE-2024-8234,0,0,efa2976cf193203164eeb64874891fbe3c195c9c9b1759eb7e14361f726cfbb0,2025-01-22T22:29:06.170000 CVE-2024-8235,0,0,92d140a8cdbaca4d63092d44133892839b758a6b944ab2f33fbe74524523db69,2024-11-21T09:52:55.440000 CVE-2024-8236,0,0,a9354591770ec6819f85c9a3fbf166dfa5e7589e439c687e4e3141e2652cb2af,2024-11-26T14:15:22.217000 CVE-2024-8237,0,0,46812219d983c6452eeeb47348e2d08beb1a562759e1675794b4f1f45e3c00ab,2024-12-13T01:32:29.520000 @@ -276837,7 +276838,7 @@ CVE-2024-8392,0,0,caa35dfaa13ca6c8848228402eb1fa602b7508d122bb6d4c521b1783ee5cf9 CVE-2024-8394,0,0,bd28d67eb4dea8371cd2793d6c1a503530627256bd7a8708163225ff338a9aee,2024-09-11T16:25:44.833000 CVE-2024-8395,0,0,c6d79b3af9415d1dbc90de693b5ba9574b79fcfce662d414c8208b3c086aecd9,2024-09-19T17:53:45.753000 CVE-2024-8399,0,0,323655c2656edaaeca5213485beeb2450d3da37cf043a527a781efdb4374ab03,2024-09-12T19:45:07.347000 -CVE-2024-8401,0,1,f90d13186aea7c5f448158e87f10f4a712d23f15b92b686ebe5841b2d896af90,2025-01-28T17:15:25.467000 +CVE-2024-8401,0,0,f90d13186aea7c5f448158e87f10f4a712d23f15b92b686ebe5841b2d896af90,2025-01-28T17:15:25.467000 CVE-2024-8403,0,0,7a0838db01052159bde324a21dfa739e8509a6ed57e76a3b7db69f9276932c77,2024-11-20T01:15:04.303000 CVE-2024-8404,0,0,7e768957f5c9071fb544fa73ba53d6ddfae0a975cddc45d4b9247cccd202b4a8,2024-10-03T15:19:28.293000 CVE-2024-8405,0,0,a1c8fd8a55db2e234635fea767a3c3b652d58187ee7e107d14baec2c502a1b04,2024-10-03T00:51:18.313000 @@ -277126,7 +277127,7 @@ CVE-2024-8742,0,0,308e661824cddf6864cf8dc772405b7a403f1a5c8cbccab830391bcd577067 CVE-2024-8743,0,0,d000eac132c12d395b2d31c3b5296ecbed232b836aa606d5ef27c7bfbfe9fd35,2024-10-07T17:48:28.117000 CVE-2024-8746,0,0,afd603aeb8dca1fe73fdcb648be43d1030fae8adc5f6b0e1081adaa2a232e0d8,2024-10-17T18:22:18.277000 CVE-2024-8747,0,0,513322b98355e72ed1b6c337850d2b6ec7fe5007e157e4a7beca563e7fc9e2f9,2024-09-26T19:23:12.477000 -CVE-2024-8748,0,1,e0f3c508c4db7ee3eb7bfc9ec81dae5455a3d7b0c27e6703ba163a63019b759c,2025-01-21T21:20:19.757000 +CVE-2024-8748,0,0,e0f3c508c4db7ee3eb7bfc9ec81dae5455a3d7b0c27e6703ba163a63019b759c,2025-01-21T21:20:19.757000 CVE-2024-8749,0,0,c1663885aef86ef7f832fab1374d67bde57f4718aa10f6038f84d74ef69eb43c,2024-09-18T18:53:54.860000 CVE-2024-8750,0,0,db5c7732ede9c6aeeb819b710556c9fe4483ed2490be39106efe225cfd99f3df,2024-09-18T20:38:42.123000 CVE-2024-8751,0,0,89cf94ae6304dd9d6914f8bc2d128beb39ec425bea0c0318e2eb645b5f93bdb6,2024-09-13T14:06:04.777000 @@ -277274,7 +277275,7 @@ CVE-2024-8910,0,0,b23db5016d915783bf9156097d73048cfcbe9132f4af76d9048ab9b65d0f27 CVE-2024-8911,0,0,c75b9bd4dcd02262855fd49d843fb06a7771237fe1013ffc411c6dcd276819c4,2024-10-10T12:56:30.817000 CVE-2024-8912,0,0,5f812240ef35b303f18482e3ad02a90a92625a71cec90a4ad938301fb183a5a6,2024-10-15T12:57:46.880000 CVE-2024-8913,0,0,4b045cbaddd3ff3542b8aaebc92f6b2957acddca8518ca9571f8352022bee390,2025-02-05T17:18:08.830000 -CVE-2024-8914,0,1,ce4fb597594217313bfdde28ad4b8137ce4048a1c3742ef10b91b3c3978b838a,2025-01-27T18:15:40.230000 +CVE-2024-8914,0,0,ce4fb597594217313bfdde28ad4b8137ce4048a1c3742ef10b91b3c3978b838a,2025-01-27T18:15:40.230000 CVE-2024-8915,0,0,8c38db8ff5e6b57ab89598d8dda541fe5184fffcec194910136b2a682fa86d7c,2024-10-15T12:57:46.880000 CVE-2024-8916,0,0,da34a5aed7d09ba222016e725c60a82b8e9b0f8ba94dbe0654f9075bc3c47c39,2024-10-29T14:37:42.877000 CVE-2024-8917,0,0,13879593e7a7be34e78e3c00457ba9bfda60237cf584969aef6bf06e2f24230d,2024-09-30T14:30:38.687000 @@ -277420,7 +277421,7 @@ CVE-2024-9091,0,0,9421eea08c58f4de513109911bbe9853b023e7b4ea8ad4e63050a11dad4ce6 CVE-2024-9092,0,0,6379751e1087929fe578fcc016fd8228ef68f77aece65ece28437d6dced0f045,2024-09-27T16:23:56.710000 CVE-2024-9093,0,0,1493b614914735d95fbf32dde0a735a3d3c11c89a8289bb8180b4aae2b8e9b40,2024-09-27T16:26:27.163000 CVE-2024-9094,0,0,88d2e32f26a5490c0327569b4a1e535a8d101ca5046b7d11e41b4bf6ab481342,2024-09-27T15:54:09.463000 -CVE-2024-9097,0,1,351916c04450f778c9e9b3c407f0dac01781fb76cc39e683518698a9a6ff5e0c,2025-02-05T13:15:23.237000 +CVE-2024-9097,0,0,351916c04450f778c9e9b3c407f0dac01781fb76cc39e683518698a9a6ff5e0c,2025-02-05T13:15:23.237000 CVE-2024-9100,0,0,e58afa1cb97571d6bb26bb26cbb4a088cc8bda6f2bd9320274e7188c14487c93,2024-10-04T13:50:43.727000 CVE-2024-9101,0,0,fb0394968eeb8ad1dd5a60ebb2ff2976175e57660ca879336d13611c4fee4946,2024-12-19T14:15:06.147000 CVE-2024-9102,0,0,d6688a36bf30419366e4d23947d3d42cc854c0d76eb43abce9278c39f9d720ec,2024-12-19T14:15:06.327000 @@ -277495,7 +277496,7 @@ CVE-2024-9194,0,0,04a4ea65d38da4fcbaabc5e2d1e4083861c0f3dd2bc313d0389a7e90a03127 CVE-2024-9197,0,0,33c1567de1a18762ef3858935357bc00f6cde05df47d6c1305df2581bf9eb8d5,2025-01-21T21:18:24.393000 CVE-2024-9198,0,0,641d70ca97204854d04cbb4e4de612cfeb0ea4b8a4de965802073ac66a64a690,2024-10-02T14:33:52.780000 CVE-2024-9199,0,0,f7f1a8a24bf77060d991f64fa7f7c0b4d559bd9f8178b591e0115e53c808ca9b,2024-10-02T14:33:54.607000 -CVE-2024-9200,0,1,fdade4c70df0c52413de7c40d98e9ff47a16027ee7d5fa1ef58a17d13893a3ad,2025-01-21T21:13:29.700000 +CVE-2024-9200,0,0,fdade4c70df0c52413de7c40d98e9ff47a16027ee7d5fa1ef58a17d13893a3ad,2025-01-21T21:13:29.700000 CVE-2024-9201,0,0,a603a5f3c75637d1be95df4b70d6e145f324aff77ebb4cdfe846a3ab7d10d550,2024-10-16T16:55:44.817000 CVE-2024-9202,0,0,9bec358a87a528c01972a943c5055d439c78f9ca4e83bdd54a6636d2aa789bdb,2025-01-09T18:07:29.847000 CVE-2024-9203,0,0,4e20a4fb9410ceed746d6ea9a7aaaba3d229704545b019ce0319b7b1b02a3f4c,2024-09-30T12:46:20.237000 @@ -277594,7 +277595,7 @@ CVE-2024-9307,0,0,5beeccc0d13dd928213a2571e46ba7a17d8dcf0dea0aa18ed538428ef3acf9 CVE-2024-9310,0,0,82bb949b4dc310ad144dc2b2b4af2b53edfcf774fb2478432b59240d310fa407,2025-01-22T19:15:10.277000 CVE-2024-9312,0,0,0fd6178da2444019bc4e09b7bffd86350c5ac6210bde4d3d718739d29bb97fb3,2024-10-15T12:58:51.050000 CVE-2024-9313,0,0,4a370cdecaa476383f96e8d39069d449b031601015e89b01e1554e767bcd3c89,2024-10-04T13:50:43.727000 -CVE-2024-9314,0,1,3a332df7c09fc15204a8db130408b0ad0f852a6885411e3e9c7e22f359f6d523,2025-01-29T18:52:17.940000 +CVE-2024-9314,0,0,3a332df7c09fc15204a8db130408b0ad0f852a6885411e3e9c7e22f359f6d523,2025-01-29T18:52:17.940000 CVE-2024-9315,0,0,8026b2ac786d7fbe453f3f89758d25b2777e74efe8437294907c4b1a397ee255,2024-10-01T13:33:59.480000 CVE-2024-9316,0,0,f7afc3fe23e1c88afb120837a4286429baf55d1cf2c49bc78c78c0a4fbca89b9,2024-10-02T13:29:29.813000 CVE-2024-9317,0,0,178ecbb80d8ae71f8871864eb13caed40956ec5919d0acddd295315b19ea278b,2024-10-01T13:32:39.140000 @@ -277734,16 +277735,16 @@ CVE-2024-9486,0,0,1b452503ede893d3e65a266241174108341b71fe44b15ee4fda7b816f6d955 CVE-2024-9487,0,0,ef00514eadc513cfacaedd7ee676be1805a7bd58524a19dd000f6c5f96f55cef,2024-11-15T16:57:10.080000 CVE-2024-9488,0,0,24a104ee042d409dac1b47e91dfe4fa3675de573a6d9c7b27917f05025555890,2024-11-06T14:57:04.457000 CVE-2024-9489,0,0,9258045c083103dfa924748299ab5c4dd4ec8da1f0d3cf12ca2c7454235f3440,2024-11-01T16:27:25.937000 -CVE-2024-9490,0,1,02f113b9761406500c03f37ff8c4526cfa95f6152cc0e760a2215e99a22d5a3d,2025-01-24T15:15:10.683000 -CVE-2024-9491,0,1,103d5f91042e2a0e4eda9ace702e9d349b6b29f9315f527b3c9c8a1192179b06,2025-01-24T15:15:10.817000 -CVE-2024-9492,0,1,653c02ae9aa8ede3c6e4fd961ce831d57afa52eaa5cf5aaadcf3ee8438ab517c,2025-01-24T15:15:10.940000 -CVE-2024-9493,0,1,1c16f9bba68fdf879d400bf2c2458d8debfa42b73f914d8acfe68b8faeb21226,2025-01-24T15:15:11.070000 -CVE-2024-9494,0,1,992dd4164957aefaf85de9976373cfb2b8f0d381a3470d4d80ed7361874cfe45,2025-01-24T15:15:11.197000 -CVE-2024-9495,0,1,eb7f001d582336c3678ec59eceaecc722db88bdc00784f2dd7fcfa947080948d,2025-01-24T15:15:11.323000 -CVE-2024-9496,0,1,0fe7ea90326a7e4a3467b8155ca1181f68cf5cf0cfce20186996a7df085754ac,2025-01-24T15:15:11.450000 -CVE-2024-9497,0,1,066d6e04d71227181086498ca3502c6de12891119534c818aaece81334b67b8d,2025-01-24T15:15:11.620000 -CVE-2024-9498,0,1,dd3e7c4127305d4cff852ef6d9aa1db35fc55669da4d77a440a9637b321c57ec,2025-01-24T15:15:11.793000 -CVE-2024-9499,0,1,59c0f011ca05712930b32c6755df9988236e7420fd0c58768ff97f77a0ddf82d,2025-01-24T15:15:11.967000 +CVE-2024-9490,0,0,02f113b9761406500c03f37ff8c4526cfa95f6152cc0e760a2215e99a22d5a3d,2025-01-24T15:15:10.683000 +CVE-2024-9491,0,0,103d5f91042e2a0e4eda9ace702e9d349b6b29f9315f527b3c9c8a1192179b06,2025-01-24T15:15:10.817000 +CVE-2024-9492,0,0,653c02ae9aa8ede3c6e4fd961ce831d57afa52eaa5cf5aaadcf3ee8438ab517c,2025-01-24T15:15:10.940000 +CVE-2024-9493,0,0,1c16f9bba68fdf879d400bf2c2458d8debfa42b73f914d8acfe68b8faeb21226,2025-01-24T15:15:11.070000 +CVE-2024-9494,0,0,992dd4164957aefaf85de9976373cfb2b8f0d381a3470d4d80ed7361874cfe45,2025-01-24T15:15:11.197000 +CVE-2024-9495,0,0,eb7f001d582336c3678ec59eceaecc722db88bdc00784f2dd7fcfa947080948d,2025-01-24T15:15:11.323000 +CVE-2024-9496,0,0,0fe7ea90326a7e4a3467b8155ca1181f68cf5cf0cfce20186996a7df085754ac,2025-01-24T15:15:11.450000 +CVE-2024-9497,0,0,066d6e04d71227181086498ca3502c6de12891119534c818aaece81334b67b8d,2025-01-24T15:15:11.620000 +CVE-2024-9498,0,0,dd3e7c4127305d4cff852ef6d9aa1db35fc55669da4d77a440a9637b321c57ec,2025-01-24T15:15:11.793000 +CVE-2024-9499,0,0,59c0f011ca05712930b32c6755df9988236e7420fd0c58768ff97f77a0ddf82d,2025-01-24T15:15:11.967000 CVE-2024-9500,0,0,d281910094387755c33adda8658eb046790675cd4af5161b6589be051fe5cd55,2024-11-18T17:11:17.393000 CVE-2024-9501,0,0,6a54c1f4c2f1d131dc91aaf803ea2d16e3173972cc5357c7b11859daf18eeb84,2024-10-28T13:58:09.230000 CVE-2024-9502,0,0,e3fb711f67887d1258017667f51437e489fede52d407ba36dbc6fd6d3d71d276,2025-01-07T07:15:28.360000 @@ -277852,7 +277853,7 @@ CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03 CVE-2024-9628,0,0,379a0ee64af50eb2e6716feea87eed622bba704469c3d96a0f120705cdd189d2,2025-01-23T21:17:43.533000 CVE-2024-9629,0,0,ccb2809be6fc0297c8318e4c1f923a6148830a550a06f81de03fb80d95b6e694,2024-10-29T14:34:50.257000 CVE-2024-9630,0,0,c5bfebdfc374c6829acf4f216485f47c7193dffe76ae06b5710261faf3a923c2,2025-01-24T14:07:11.977000 -CVE-2024-9631,0,1,a65769e75ada6ea487331561ef09be06ab22dd9702b7fb79b14c0286768a5763,2025-02-05T20:15:45.210000 +CVE-2024-9631,0,0,a65769e75ada6ea487331561ef09be06ab22dd9702b7fb79b14c0286768a5763,2025-02-05T20:15:45.210000 CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86ea5,2024-11-21T19:15:14.210000 CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000 CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000 @@ -277862,8 +277863,8 @@ CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e93 CVE-2024-9638,0,0,d242a26cf294563aa693c3b48eace80fd3f0c8397670ca74457232bc92e1deda,2025-01-07T16:15:38.170000 CVE-2024-9641,0,0,1af3f797b9845e72a30c1ec84ed9cc9350f350e1f0f00ee15b2f0dce5766f023,2024-12-12T18:15:28.297000 CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b91d,2024-10-28T13:58:09.230000 -CVE-2024-9643,0,1,d4b675a48128f447c23740fcfe3c1fa1687fd553165bf464c591f123dbf874f4,2025-02-04T16:15:40.703000 -CVE-2024-9644,0,1,4c0b89cd4c57bc16da8457d75925cd8a258727aa0a4d33e61d5e8c943c27ee1b,2025-02-04T15:15:19.273000 +CVE-2024-9643,0,0,d4b675a48128f447c23740fcfe3c1fa1687fd553165bf464c591f123dbf874f4,2025-02-04T16:15:40.703000 +CVE-2024-9644,0,0,4c0b89cd4c57bc16da8457d75925cd8a258727aa0a4d33e61d5e8c943c27ee1b,2025-02-04T15:15:19.273000 CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000 CVE-2024-9649,0,0,aef177183a046c3f046fd6be8c976f15a331c30746d190b980aa15df26ed1b01,2024-10-16T16:38:14.557000 CVE-2024-9650,0,0,2327d0b00f83aa6287d8e0fc737d152f9293bbe0c165388e74c80db5393555e5,2024-10-25T12:56:07.750000 @@ -277888,7 +277889,7 @@ CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c CVE-2024-9672,0,0,327a8471aafd6c747031a7b4ba4de124462bd8b2abfe091b37818952b24ea92e,2025-01-30T14:55:08.713000 CVE-2024-9673,0,0,c836764540f1e4671a3678fdc4656eb5e3fdeb2561ecec798df30be3de129dbc,2025-01-17T17:15:12.997000 CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000 -CVE-2024-9675,0,1,00d4dc2f1e7706c2dbe94ebff288188d87800560d2f4c32185d599f287de35c6,2024-12-13T18:15:22.507000 +CVE-2024-9675,0,0,00d4dc2f1e7706c2dbe94ebff288188d87800560d2f4c32185d599f287de35c6,2024-12-13T18:15:22.507000 CVE-2024-9676,0,0,5ea8ef35b3d36cfd8e2fda2ec17f1b3f548c4977ed9f067b712331b5e46c57ce,2025-02-07T05:15:12.250000 CVE-2024-9677,0,0,8ac7fd75efed77835a38e0d5d30fbebdcc1b6d67032d9bfdfc464e20115a7f11,2024-12-05T22:11:15.217000 CVE-2024-9678,0,0,8a9aac36cdd1afadf3a2846ff6bcb7bda613879cb4254453bb0b517c3a415a98,2024-12-16T07:15:06.917000 @@ -278173,7 +278174,7 @@ CVE-2024-9996,0,0,433ba4c226a5a6d2212e25ce0b55b45b5a0aaae59192553eedeafbaec42bc6 CVE-2024-9997,0,0,c951d1dfad7abcf434414a546a4fccad53052e3fa40c16bd73a8c37c97d5eba8,2024-11-01T16:27:34.960000 CVE-2024-9998,0,0,0419a3dad23ae850906f2650ca4d40b180999b4a5d360bcc1b838f8893ae2af5,2024-11-12T11:15:03.840000 CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5af,2024-11-13T17:01:58.603000 -CVE-2025-0015,0,1,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 +CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000 CVE-2025-0055,0,0,0e89795bc87c51adbc679d78b37bf974fd01b97679ad0635934ee83322d4b078,2025-01-14T01:15:15.570000 CVE-2025-0056,0,0,be034bcd972f419ff8782984466cba082295f005cb1c5e6f9c99f15962645479,2025-01-14T01:15:15.730000 @@ -278194,14 +278195,14 @@ CVE-2025-0104,0,0,21c4318a0d99e7fa45fcf41d38940b721a051c25e3dcd31ab0543aa8393743 CVE-2025-0105,0,0,1d92b789c4ee5a1ce8b95be14f67c2ed638278c6036b1fd20d689cfe8ca07ce7,2025-01-11T03:15:22.317000 CVE-2025-0106,0,0,297e7d67cc0892af79dd6eab9f30b7cbc802b5a94f8e51453a83d44734601e5e,2025-01-11T03:15:22.490000 CVE-2025-0107,0,0,7d7cd1b21f8fb2e090759e9bfc5c26e45f105ad47403d57bcf7a1a7c6a786b02,2025-01-15T23:15:10.273000 -CVE-2025-0142,0,1,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000 -CVE-2025-0143,0,1,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000 -CVE-2025-0144,0,1,b469d06026fa315960ae1810bc5062e8f3147e0d9b9578adc31dd388525d8f25,2025-01-30T20:15:34.210000 -CVE-2025-0145,0,1,fa1cca7a3820491168930060335690235606867b1573b086001c6a9b0b649743,2025-01-30T20:15:34.547000 -CVE-2025-0146,0,1,5b6cbf7778d150dc0f764d560e6920d84643598a762755ba92a93cdb6447e0ed,2025-01-30T20:15:34.907000 -CVE-2025-0147,0,1,a6050aa713d7ae074010769aeb6cd57025126d14dd2a5867c45c4d515d5bfa43,2025-01-30T20:15:35.253000 -CVE-2025-0148,0,1,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c236a,2025-02-03T23:15:08.217000 -CVE-2025-0158,0,1,dbe81061615242cd18ca601dc5e454a1c2d3de9840a1b4ff938e577ce0177a59,2025-02-06T21:15:21.923000 +CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000 +CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000 +CVE-2025-0144,0,0,b469d06026fa315960ae1810bc5062e8f3147e0d9b9578adc31dd388525d8f25,2025-01-30T20:15:34.210000 +CVE-2025-0145,0,0,fa1cca7a3820491168930060335690235606867b1573b086001c6a9b0b649743,2025-01-30T20:15:34.547000 +CVE-2025-0146,0,0,5b6cbf7778d150dc0f764d560e6920d84643598a762755ba92a93cdb6447e0ed,2025-01-30T20:15:34.907000 +CVE-2025-0147,0,0,a6050aa713d7ae074010769aeb6cd57025126d14dd2a5867c45c4d515d5bfa43,2025-01-30T20:15:35.253000 +CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c236a,2025-02-03T23:15:08.217000 +CVE-2025-0158,0,0,dbe81061615242cd18ca601dc5e454a1c2d3de9840a1b4ff938e577ce0177a59,2025-02-06T21:15:21.923000 CVE-2025-0167,0,0,a6303bec4538ef2c2f9e58c8919322ba1c91dc5c035d64dbb738451450264ab2,2025-02-06T15:15:16.967000 CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000 CVE-2025-0169,0,0,26a8480a9113f65d43b93fae2e81138829e1385ae16f23a369053e0478559995,2025-02-08T23:15:08.653000 @@ -278302,16 +278303,16 @@ CVE-2025-0347,0,0,ec55ad444ba1a81cdc39b917c4d69e23fb6f894614506108703cecaf8b681d CVE-2025-0348,0,0,caf29c7d10aa1d0bc868897d1f5fe71d1c997b913af05adf015858af50a20840,2025-01-09T10:15:07.700000 CVE-2025-0349,0,0,5c5bde0373ec0c26c713a0d565cd6e4461e0dfe3c3d54fa435cc26640f811d63,2025-01-09T11:15:16.547000 CVE-2025-0350,0,0,568075e13fb305f34efa279da3968d622f1d523cffbec586aa7d1232c4534cda,2025-02-04T20:36:53.180000 -CVE-2025-0353,0,1,fefe78eacfc73b3da0e296010fc7bc87595c20639bad926c14a54ed0a611d0ba,2025-01-29T12:15:29.477000 +CVE-2025-0353,0,0,fefe78eacfc73b3da0e296010fc7bc87595c20639bad926c14a54ed0a611d0ba,2025-01-29T12:15:29.477000 CVE-2025-0354,0,0,428d38f2781814173c07276c3123b7894bf18887b24de42981453e8b9fe91fd5,2025-01-21T04:15:07.147000 CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000 CVE-2025-0356,0,0,00c4e703b995e5d2c2e4f165848b6efa20e85198e0b810bdb74efa5802e75a40,2025-01-21T04:15:07.980000 -CVE-2025-0357,0,1,0ae647dab29c7a227a1c7ef392ca808faddaedd9823b613fe8bd7952dd9efb7a,2025-01-25T02:15:26.990000 -CVE-2025-0364,0,1,ce06515fb51cec6b72719b1c951cb08be49d5a9179c7058bf295ec3045d36535,2025-02-04T18:15:35.067000 -CVE-2025-0365,0,1,0d0673c46f2b15cc7284b2f94d9962c730d70f21fe4ece9691ab711f39831e0e,2025-02-01T06:15:31.213000 -CVE-2025-0366,0,1,c944cd2030754ac6542b93d3f6449ee319987a580d2d5b1bd48ef36580fc3b49,2025-02-01T06:15:31.367000 -CVE-2025-0367,0,1,ab3acf71ca0537fe4a7d80088a2aafb5561d6238415269bf152b7ed9b1300383,2025-01-30T17:15:18.097000 -CVE-2025-0368,0,1,a3cd88f6c2e32d5753c4cc60666c98ec19ead45f71b261b7ea54f7fb575f967d,2025-02-04T19:15:32.070000 +CVE-2025-0357,0,0,0ae647dab29c7a227a1c7ef392ca808faddaedd9823b613fe8bd7952dd9efb7a,2025-01-25T02:15:26.990000 +CVE-2025-0364,0,0,ce06515fb51cec6b72719b1c951cb08be49d5a9179c7058bf295ec3045d36535,2025-02-04T18:15:35.067000 +CVE-2025-0365,0,0,0d0673c46f2b15cc7284b2f94d9962c730d70f21fe4ece9691ab711f39831e0e,2025-02-01T06:15:31.213000 +CVE-2025-0366,0,0,c944cd2030754ac6542b93d3f6449ee319987a580d2d5b1bd48ef36580fc3b49,2025-02-01T06:15:31.367000 +CVE-2025-0367,0,0,ab3acf71ca0537fe4a7d80088a2aafb5561d6238415269bf152b7ed9b1300383,2025-01-30T17:15:18.097000 +CVE-2025-0368,0,0,a3cd88f6c2e32d5753c4cc60666c98ec19ead45f71b261b7ea54f7fb575f967d,2025-02-04T19:15:32.070000 CVE-2025-0369,0,0,968f1c7b7fff7a404f2212aa81591bd64fc1ef313f079e18ed81ef90b8b12902,2025-01-18T07:15:09.720000 CVE-2025-0371,0,0,de30e603b077e64693a9f53a95b364cbc495f2694acb2d5aef6b2eb3aaaea9a8,2025-01-31T20:16:11.363000 CVE-2025-0373,0,0,c896e2039f1868b25d47604a1b505a94cc3030671c646849df8ad1a697ac14ca,2025-02-07T17:15:30.760000 @@ -278340,11 +278341,11 @@ CVE-2025-0409,0,0,9622ef176974a666883ccef87aa9961f8329f556e68cbb6ca3f25010c47796 CVE-2025-0410,0,0,77fcc9d20cbc72a10bd98fd8a0d76eb1f68bad51f3fb695c8bb4e738dc713659,2025-01-13T18:15:21.730000 CVE-2025-0411,0,0,bf7ea4ae7a041075259439e85dc8639e8943db88afb9c3c51332235483247f51,2025-02-07T17:15:31.047000 CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000 -CVE-2025-0413,0,1,93800ba82ed487e2324b7ceece686cde9ee28fb29053c0e6e34c1a22e09e9631,2025-02-05T00:15:28.173000 +CVE-2025-0413,0,0,93800ba82ed487e2324b7ceece686cde9ee28fb29053c0e6e34c1a22e09e9631,2025-02-05T00:15:28.173000 CVE-2025-0428,0,0,53ca33b8751cace74b1767e06da6e1ef57d9382b6c96eab72106c311721ef6db,2025-01-24T20:56:49.767000 CVE-2025-0429,0,0,78859fcdeaa45b49773faf4a287c5acdb235628b0cbfb95e3aa51c974c22a44b,2025-01-24T20:51:18.657000 CVE-2025-0430,0,0,a8200addb62401843f5be6a163be32dcec6bbc5c81068c809f1c7b05c4147e88,2025-01-17T18:15:30.920000 -CVE-2025-0432,0,1,d7479275557bd5fd514795b6fdb29f7304df66efacf8e65f348f9488651c2024,2025-01-28T16:15:40.183000 +CVE-2025-0432,0,0,d7479275557bd5fd514795b6fdb29f7304df66efacf8e65f348f9488651c2024,2025-01-28T16:15:40.183000 CVE-2025-0434,0,0,9423e4a9647036afb879cbc64af4784af28d91fab549e68c542c16a9ee7ea8f9,2025-01-15T15:15:14.273000 CVE-2025-0435,0,0,6d6e40a41cd469c8312087bc239581bfd90670921823d0c0e139702d7eee198e,2025-01-15T15:15:14.430000 CVE-2025-0436,0,0,1941a6cad10f95e483c28366f53c7ac5f049d3cbdae2452e2d07517bee4202b8,2025-01-15T15:15:14.620000 @@ -278373,14 +278374,14 @@ CVE-2025-0462,0,0,7dad614f764d437d5dfbf965df87b3792548e23ef19b9c5ee869ca20188cea CVE-2025-0463,0,0,833cfce061a9e4c6aff0214160b0daaa486ede160bebd86f70699079f3bd166e,2025-01-14T17:15:21.210000 CVE-2025-0464,0,0,c8401a32c4444b2726245a3c43b8df320378bbc93ad0870418154cbe59af4a9c,2025-01-14T17:15:21.387000 CVE-2025-0465,0,0,5201faa2dfa57bd14d4b6fb9a33615d85c230f753e445d877363ab9565749298,2025-01-14T18:15:29.883000 -CVE-2025-0466,0,1,9a46a54bec667a669976057bcdf901ab11b6f396748538013cd1a3fe095e1fd1,2025-02-04T19:15:32.587000 -CVE-2025-0470,0,1,f40a32fdbc5ae7b8c32b69b52a058e31320914a0fd6f97992ce5e422a9a061b6,2025-01-31T04:15:09.053000 +CVE-2025-0466,0,0,9a46a54bec667a669976057bcdf901ab11b6f396748538013cd1a3fe095e1fd1,2025-02-04T19:15:32.587000 +CVE-2025-0470,0,0,f40a32fdbc5ae7b8c32b69b52a058e31320914a0fd6f97992ce5e422a9a061b6,2025-01-31T04:15:09.053000 CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa7679,2025-01-16T13:15:06.973000 CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000 CVE-2025-0473,0,0,1dd10a9273539100ae454eabb570ef30f5a1ca54c056c49681717a1070ea05e3,2025-01-16T13:15:07.540000 CVE-2025-0474,0,0,82177afd4a03f9b6718aa062961dc28425e1582c17c2ed083ad764687f417f46,2025-01-14T19:15:32.930000 CVE-2025-0476,0,0,fac19eeb41e69ef9b9ba32b4e73c5aedd599dc2dafbcc6b1f4512a698dd08737,2025-01-16T00:15:25.217000 -CVE-2025-0477,0,1,fb7e3af43c19af963d40d91859bb41993796fb312cd8f7b278e561f6986b546c,2025-01-30T18:15:31.893000 +CVE-2025-0477,0,0,fb7e3af43c19af963d40d91859bb41993796fb312cd8f7b278e561f6986b546c,2025-01-30T18:15:31.893000 CVE-2025-0479,0,0,3b74b294c992ea5491503457a835103494c1a2488659275a1f3a07e930c3a2a9,2025-01-20T12:15:23.563000 CVE-2025-0480,0,0,0cb09a8f6ce0b89170992f0c154f24058b4f34598442baf21a60641247a52751,2025-01-15T18:15:24.457000 CVE-2025-0481,0,0,ea23d14dcc3acce7aaf6b481730febc16b60b2cfb742b3ce32274b3236e29b50,2025-01-15T19:15:26.807000 @@ -278395,19 +278396,19 @@ CVE-2025-0489,0,0,a24dc8200140f72a873da603310104369ecbf6fd64e7830d413cb9f47b4c7d CVE-2025-0490,0,0,1f384416061d2dbf3f188e10aae42ad077e67eabf02b270fb3286b559e5f665e,2025-01-16T16:15:35.653000 CVE-2025-0491,0,0,a2df37225351b197908dab4eef671d4122bfdb72a19e53971029c11f697c589c,2025-01-15T22:15:26.990000 CVE-2025-0492,0,0,84421fce7cc144b94f0258c9d48e69eeae8d312d182afca6c8016ab8e7304bc8,2025-01-15T22:15:27.157000 -CVE-2025-0493,0,1,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000 -CVE-2025-0497,0,1,423124bf24ced39e339476c6d2a6bb1ae8c797c5f19787cb8347a4dcc77d9d50,2025-01-30T18:15:32.493000 -CVE-2025-0498,0,1,ad12e9be62c02dd28673e4cb80fe056ba6db315f747e651cc0e0ee0d1a149c63,2025-01-30T18:15:33.253000 +CVE-2025-0493,0,0,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000 +CVE-2025-0497,0,0,423124bf24ced39e339476c6d2a6bb1ae8c797c5f19787cb8347a4dcc77d9d50,2025-01-30T18:15:32.493000 +CVE-2025-0498,0,0,ad12e9be62c02dd28673e4cb80fe056ba6db315f747e651cc0e0ee0d1a149c63,2025-01-30T18:15:33.253000 CVE-2025-0500,0,0,ef67500424af835c1f75d32db89a4d3f8d70b570d80dc7e061c5614d7c9ed205,2025-01-29T19:15:18.870000 CVE-2025-0501,0,0,548edfbc8288b6ff7e57bf4d8a97bca009c549459d9d27e51c8af872c31d24f2,2025-01-29T19:15:18.993000 CVE-2025-0502,0,0,bf19161cdd08710fcd7f99c1f7c838e68552d69acf9f5504bdead56cab49bd6c,2025-01-15T18:15:24.650000 -CVE-2025-0507,0,1,0741f2f025f4b48581d4d58f022e9dc19c48a922e6141a54aefd8981045d22c9,2025-01-31T05:15:10.280000 -CVE-2025-0509,0,1,5c3664ffdd7f56763bb1b43873c2b214da02799f3bd4d544bc23e17ac3c97665,2025-02-04T20:15:49.763000 +CVE-2025-0507,0,0,0741f2f025f4b48581d4d58f022e9dc19c48a922e6141a54aefd8981045d22c9,2025-01-31T05:15:10.280000 +CVE-2025-0509,0,0,5c3664ffdd7f56763bb1b43873c2b214da02799f3bd4d544bc23e17ac3c97665,2025-02-04T20:15:49.763000 CVE-2025-0510,0,0,05652079849e71bfd50a60b32906a66a5fcd428ffe6c5caaa29432e1f6b204cf,2025-02-06T21:15:22.083000 CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000 CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000 CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be6180,2025-01-16T17:15:12.577000 -CVE-2025-0522,0,1,7e3a5d181cd4b32ab493cc2c6b5d2e91736d8261a7e3c0e2dba5b00274469570,2025-02-06T15:15:17.127000 +CVE-2025-0522,0,0,7e3a5d181cd4b32ab493cc2c6b5d2e91736d8261a7e3c0e2dba5b00274469570,2025-02-06T15:15:17.127000 CVE-2025-0527,0,0,290a49b972de635b98003404e947a6429993db3c6731bc1fc678a3824730e7d5,2025-01-17T14:15:32.840000 CVE-2025-0528,0,0,e3f7a40f975e109bf5214cfef482edb88f65284729988309787cc2f9ee957859,2025-01-17T15:15:12.430000 CVE-2025-0529,0,0,b7599e714e3df556905823f6cbc3ee4b0615bbfc883d87e213cfa26e9ecdbabb,2025-01-17T15:15:12.670000 @@ -278422,8 +278423,8 @@ CVE-2025-0537,0,0,4b1002dc1eb1213d494971ccfb4702896c02b2b033946d506b40a21dd8fe03 CVE-2025-0538,0,0,964141e7bb34fcd4b7e631b4a78e6c4c2463ad0a610a3ec6b17fc1543871804a,2025-01-18T09:15:07.570000 CVE-2025-0540,0,0,4df88905a96b8b4cb78de73746446aceffb96c461677802362e17d3281aba7d9,2025-02-07T14:58:25.477000 CVE-2025-0541,0,0,2bcf4b49dafe0ca8072dca95d533896ed37e1521635c2f052072b52c75beca7e,2025-01-17T22:15:29.337000 -CVE-2025-0542,0,1,20d694a09804286361feeafaf90a4c3710af9ee4f076a4817f46453b45a4bf83,2025-01-25T17:15:21.030000 -CVE-2025-0543,0,1,97c8d3fe60003fabb6ebf6a84fa27757230cb958341ec2b8d0886e83538320e0,2025-01-25T17:15:21.720000 +CVE-2025-0542,0,0,20d694a09804286361feeafaf90a4c3710af9ee4f076a4817f46453b45a4bf83,2025-01-25T17:15:21.030000 +CVE-2025-0543,0,0,97c8d3fe60003fabb6ebf6a84fa27757230cb958341ec2b8d0886e83538320e0,2025-01-25T17:15:21.720000 CVE-2025-0554,0,0,d63933ab2a1fc2c70aefeeec5806ddf95b1569c2ec4a93f64ef98e2e1c34bb43,2025-01-18T06:15:28.160000 CVE-2025-0557,0,0,e808bac35fe14e1bd365beea3de65d9f8e7338d7448163ead06636689058d369,2025-01-18T09:15:07.710000 CVE-2025-0558,0,0,27ffe131a6321b0cb805cae5fc680fb74b1dcbc47a4ad8efbfdf40a5f678d3c5,2025-01-18T13:15:20.417000 @@ -278436,13 +278437,13 @@ CVE-2025-0564,0,0,650024fd0623317926e582a4bc38450ac7a271a00a83ea4a9c09178300ec95 CVE-2025-0565,0,0,6d54c323cb03fbdc464fad55525c07932b33678b23db46f9285fc46354f35617,2025-01-19T06:15:06.820000 CVE-2025-0566,0,0,0c4672880628de41f7c45af060cc7b25efbd38a8957fdd01f169568312b347b3,2025-01-19T07:15:06.407000 CVE-2025-0567,0,0,b74c6df89c0fcb1255eef76d90ddfd33f5a9dfee00996fcba186fc7c7f150e7e,2025-01-19T08:15:06.637000 -CVE-2025-0568,0,1,cf11fc21b2500c1ad2175bb1e31e98f9d80e77bfe9fabf331eb1b83c43559822,2025-01-30T21:15:13.587000 -CVE-2025-0569,0,1,00e1d43339bd3e436c039a8d5b71d76b21bca7b93742b09576ebd73980c81207,2025-01-30T21:15:13.710000 -CVE-2025-0570,0,1,85660e46891e211caae2a3a5f13b6c8cfefde00c91904a76076a89250bdd5447,2025-01-30T21:15:13.830000 -CVE-2025-0571,0,1,de08b547cbacd1ef06cb99821257f87dc557ff17ef7259799019cf8c028ed517,2025-01-30T21:15:13.960000 -CVE-2025-0572,0,1,2eb742dae8dbec5f3c4f509c3a48dff4fbf6a5d48b802a55f73d81c43e50c012,2025-01-30T21:15:14.093000 -CVE-2025-0573,0,1,c99c519c2e30c9105be275e9f487071636eb110b7929b7efdeebbaf8ad7e0761,2025-01-30T21:15:14.227000 -CVE-2025-0574,0,1,588ef6eeeb8bf9e07fbd28a5bba7c14824d782bb1fafabb3453b7f425a31fcc8,2025-01-30T21:15:14.357000 +CVE-2025-0568,0,0,cf11fc21b2500c1ad2175bb1e31e98f9d80e77bfe9fabf331eb1b83c43559822,2025-01-30T21:15:13.587000 +CVE-2025-0569,0,0,00e1d43339bd3e436c039a8d5b71d76b21bca7b93742b09576ebd73980c81207,2025-01-30T21:15:13.710000 +CVE-2025-0570,0,0,85660e46891e211caae2a3a5f13b6c8cfefde00c91904a76076a89250bdd5447,2025-01-30T21:15:13.830000 +CVE-2025-0571,0,0,de08b547cbacd1ef06cb99821257f87dc557ff17ef7259799019cf8c028ed517,2025-01-30T21:15:13.960000 +CVE-2025-0572,0,0,2eb742dae8dbec5f3c4f509c3a48dff4fbf6a5d48b802a55f73d81c43e50c012,2025-01-30T21:15:14.093000 +CVE-2025-0573,0,0,c99c519c2e30c9105be275e9f487071636eb110b7929b7efdeebbaf8ad7e0761,2025-01-30T21:15:14.227000 +CVE-2025-0574,0,0,588ef6eeeb8bf9e07fbd28a5bba7c14824d782bb1fafabb3453b7f425a31fcc8,2025-01-30T21:15:14.357000 CVE-2025-0575,0,0,03dc0a766dd40ef1508c8693499211717a20a0fac5daca493e9cc3db02b14fbc,2025-01-19T23:15:20.013000 CVE-2025-0576,0,0,0748bbaf647d6707eade27f8dc93756df57bac5912fbaf14160dda0b1ead7d0c,2025-01-20T00:15:16.320000 CVE-2025-0578,0,0,f37c1d0a7be8fd73d8bd509c7e4aac11e1c01571a42f10fb7d9157af68e7ed19,2025-01-20T02:15:18.913000 @@ -278460,53 +278461,53 @@ CVE-2025-0611,0,0,d5c9360fc3080a3bf40a56d9e6161f43213715b53cd2c1f914a2626e9581bc CVE-2025-0612,0,0,7ea4d4aa25f622741c89c8921e9bef8da99d00f4284523c951843203c8182c72,2025-02-04T19:15:32.720000 CVE-2025-0614,0,0,35aebd2508e8a73e5890659bb27b5833c263157a992866f88cfa4a06211488f5,2025-01-21T12:15:27.580000 CVE-2025-0615,0,0,ebbe675921592ae8cbe2172db6e2765a464d273fff841eec1146e0ddf51f2dff,2025-01-21T12:15:27.737000 -CVE-2025-0617,0,1,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af4e,2025-01-29T11:15:09.330000 +CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af4e,2025-01-29T11:15:09.330000 CVE-2025-0619,0,0,4df0f1bd81c8d5a23d2b8c9afb7f80cd01c44a5decabbf0e0132f5e604f5fb23,2025-01-23T11:15:10.700000 CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 CVE-2025-0625,0,0,7f36541620787f4bb57811d2ab5017a08dd72bab5c190081458ac3e7009d06f3,2025-01-22T19:15:10.397000 -CVE-2025-0626,0,1,0077dccae97439405bab713571a124bd093984b1ee0c361ef3ff1afd6c248462,2025-01-31T17:15:16.323000 -CVE-2025-0630,0,1,31a3086be0b6ba0322482c578d5fee96c27be57d19872966b2812a91d265a3f1,2025-02-04T20:15:49.940000 -CVE-2025-0631,0,1,a91b2711b77974f80919f9c5b372be80fd124e74c35c8b96965898a857e3e98a,2025-01-28T19:15:14.270000 +CVE-2025-0626,0,0,0077dccae97439405bab713571a124bd093984b1ee0c361ef3ff1afd6c248462,2025-01-31T17:15:16.323000 +CVE-2025-0630,0,0,31a3086be0b6ba0322482c578d5fee96c27be57d19872966b2812a91d265a3f1,2025-02-04T20:15:49.940000 +CVE-2025-0631,0,0,a91b2711b77974f80919f9c5b372be80fd124e74c35c8b96965898a857e3e98a,2025-01-28T19:15:14.270000 CVE-2025-0635,0,0,70c8222d27016e17aff5c1d526075d61ce18278ab51b947a8b84bf01759f271d,2025-01-23T11:15:10.890000 CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000 CVE-2025-0638,0,0,d2f28f2eed7bea7b9f8ec19bd8fd1769a6b74ef8696049ed8fd676bfab511c4b,2025-01-22T16:15:29.977000 CVE-2025-0648,0,0,68eabd2b56f106d85ee311cb88acb9454c36ad22876158edf0a9e6c065792ab7,2025-01-23T11:15:11.030000 CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000 CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000 -CVE-2025-0659,0,1,a231e421d524771ecef4ddd421dffcbb4d37f1c0838cd9830fba22194e88f80c,2025-01-28T16:15:40.360000 +CVE-2025-0659,0,0,a231e421d524771ecef4ddd421dffcbb4d37f1c0838cd9830fba22194e88f80c,2025-01-28T16:15:40.360000 CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000 -CVE-2025-0665,0,1,f52175426669dd959476671837f9a37455d0cf9836a7370a4a51a922d5e8f2d1,2025-02-05T20:15:45.310000 +CVE-2025-0665,0,0,f52175426669dd959476671837f9a37455d0cf9836a7370a4a51a922d5e8f2d1,2025-02-05T20:15:45.310000 CVE-2025-0674,0,0,c78e368d6f397c3a42a2609206002d346e8f536c0848f6490983eaa6d6876696,2025-02-07T00:15:27.017000 CVE-2025-0675,0,0,20e735775d95145b3a287f38e68831165beab853f5f575bded65e313befd062b,2025-02-07T00:15:28.030000 -CVE-2025-0680,0,1,12c78670909e60210afb321c5c55c759452f5848b71a1a0162a282c763d5033b,2025-01-30T19:15:14.147000 -CVE-2025-0681,0,1,938db0e5190e161ed989ccb4c84d5297432f7561de8078fdf9969ec60d4620a5,2025-01-30T19:15:14.300000 -CVE-2025-0682,0,1,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000 -CVE-2025-0683,0,1,205e229f4e62e374b1f661149af1c3e061009820d5bfef3aa4d78ef37a506574,2025-01-31T18:15:37.750000 +CVE-2025-0680,0,0,12c78670909e60210afb321c5c55c759452f5848b71a1a0162a282c763d5033b,2025-01-30T19:15:14.147000 +CVE-2025-0681,0,0,938db0e5190e161ed989ccb4c84d5297432f7561de8078fdf9969ec60d4620a5,2025-01-30T19:15:14.300000 +CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000 +CVE-2025-0683,0,0,205e229f4e62e374b1f661149af1c3e061009820d5bfef3aa4d78ef37a506574,2025-01-31T18:15:37.750000 CVE-2025-0693,0,0,8bef81ffbc69ad8fade82b6e724a9e7fb69f78f00b1731c577419f05b6dfd9c0,2025-01-23T22:15:15.397000 -CVE-2025-0695,0,1,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000 -CVE-2025-0696,0,1,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000 -CVE-2025-0697,0,1,c3858397d92e10627b8d7fc4da337583d50bfca9e9f8bd63ad748300fb7da5b8,2025-01-24T15:15:12.130000 -CVE-2025-0698,0,1,64a60caa4a24f064e72586fb85c7f30e95fd0bf68d5b1f67e83f1a4f8af4a445,2025-01-24T16:15:37.717000 -CVE-2025-0699,0,1,3dbc8196fec54472361512420d27f0922caeb8803d85525eee081550f5f0521c,2025-01-24T16:15:37.977000 -CVE-2025-0700,0,1,64bd77faf1a647da0cfa49c41ba424765907ba2aba0ad8d16304c9324970f53f,2025-01-24T17:15:14.517000 -CVE-2025-0701,0,1,93d141625fd786fe3b2ba303b4ebdfb690c5732cfb30a1f4e1335141c5858dfe,2025-01-24T17:15:14.730000 -CVE-2025-0702,0,1,04158243fd1455374675279929fdb3b242e2060babf0613c5a0bf9e43d21de7c,2025-01-24T18:15:32.087000 -CVE-2025-0703,0,1,e2847f33cb182c005d39079eb49d245a81d937f8bb4090a6e51b775ed9dff215,2025-01-24T19:15:13.137000 -CVE-2025-0704,0,1,85b2b1aeabb31cdbdb34c059cbc0f89e4c5b2068459a2411f7e51e9cc7b08e01,2025-01-24T19:15:13.303000 -CVE-2025-0705,0,1,b1c8205b8028db59589f69b9cd130ef8f7acad4342a3db14447cfcc89b3ec145,2025-01-24T19:15:13.467000 -CVE-2025-0706,0,1,0c6f7c48faaaa8899784444d332dabd6d295aaff988203dda5cf5b849903adfc,2025-01-24T20:15:33.830000 -CVE-2025-0707,0,1,5ea8e0d500b75ba8a0fc0cd19ceb093f4d4acd52cc281fb36710245d3d1c369d,2025-01-24T20:15:34.020000 -CVE-2025-0708,0,1,2c564dec190555666593be94185c7b92f00a312088bb857474e59f691fdbb07a,2025-01-24T20:15:34.200000 -CVE-2025-0709,0,1,156b4593a93fa854ef60a86f01a55e00fa0c092a95e57a097f43efa6d6f6b8c5,2025-01-24T21:15:11.237000 -CVE-2025-0710,0,1,d434afd262bceee38318c1978d6fd83eef213e4c7163f6e3a198919727021a6b,2025-01-24T21:15:11.420000 -CVE-2025-0720,0,1,602262593ab5841efad088d2b78c277a4b7966a622beefaf31478d2cb3826706,2025-01-26T23:15:21.547000 -CVE-2025-0721,0,1,9b15b019b479c4479137e55c74f2da2652b1f56c2d67e45558507ea73a96e795,2025-01-27T00:15:26.317000 -CVE-2025-0722,0,1,d286657780f2322cec5dfe4e8af4674bbdc5e8a8b778a753270cdbdd213a2c1d,2025-01-27T00:15:26.517000 +CVE-2025-0695,0,0,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000 +CVE-2025-0696,0,0,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000 +CVE-2025-0697,0,0,c3858397d92e10627b8d7fc4da337583d50bfca9e9f8bd63ad748300fb7da5b8,2025-01-24T15:15:12.130000 +CVE-2025-0698,0,0,64a60caa4a24f064e72586fb85c7f30e95fd0bf68d5b1f67e83f1a4f8af4a445,2025-01-24T16:15:37.717000 +CVE-2025-0699,0,0,3dbc8196fec54472361512420d27f0922caeb8803d85525eee081550f5f0521c,2025-01-24T16:15:37.977000 +CVE-2025-0700,0,0,64bd77faf1a647da0cfa49c41ba424765907ba2aba0ad8d16304c9324970f53f,2025-01-24T17:15:14.517000 +CVE-2025-0701,0,0,93d141625fd786fe3b2ba303b4ebdfb690c5732cfb30a1f4e1335141c5858dfe,2025-01-24T17:15:14.730000 +CVE-2025-0702,0,0,04158243fd1455374675279929fdb3b242e2060babf0613c5a0bf9e43d21de7c,2025-01-24T18:15:32.087000 +CVE-2025-0703,0,0,e2847f33cb182c005d39079eb49d245a81d937f8bb4090a6e51b775ed9dff215,2025-01-24T19:15:13.137000 +CVE-2025-0704,0,0,85b2b1aeabb31cdbdb34c059cbc0f89e4c5b2068459a2411f7e51e9cc7b08e01,2025-01-24T19:15:13.303000 +CVE-2025-0705,0,0,b1c8205b8028db59589f69b9cd130ef8f7acad4342a3db14447cfcc89b3ec145,2025-01-24T19:15:13.467000 +CVE-2025-0706,0,0,0c6f7c48faaaa8899784444d332dabd6d295aaff988203dda5cf5b849903adfc,2025-01-24T20:15:33.830000 +CVE-2025-0707,0,0,5ea8e0d500b75ba8a0fc0cd19ceb093f4d4acd52cc281fb36710245d3d1c369d,2025-01-24T20:15:34.020000 +CVE-2025-0708,0,0,2c564dec190555666593be94185c7b92f00a312088bb857474e59f691fdbb07a,2025-01-24T20:15:34.200000 +CVE-2025-0709,0,0,156b4593a93fa854ef60a86f01a55e00fa0c092a95e57a097f43efa6d6f6b8c5,2025-01-24T21:15:11.237000 +CVE-2025-0710,0,0,d434afd262bceee38318c1978d6fd83eef213e4c7163f6e3a198919727021a6b,2025-01-24T21:15:11.420000 +CVE-2025-0720,0,0,602262593ab5841efad088d2b78c277a4b7966a622beefaf31478d2cb3826706,2025-01-26T23:15:21.547000 +CVE-2025-0721,0,0,9b15b019b479c4479137e55c74f2da2652b1f56c2d67e45558507ea73a96e795,2025-01-27T00:15:26.317000 +CVE-2025-0722,0,0,d286657780f2322cec5dfe4e8af4674bbdc5e8a8b778a753270cdbdd213a2c1d,2025-01-27T00:15:26.517000 CVE-2025-0725,0,0,523b773d5d9764e97e2768b4b8193792b383788aa0715eb339060768034cb57b,2025-02-06T19:15:19.733000 -CVE-2025-0729,0,1,47f7aa1143af5ff386851185d07322b33da91a6c70254019e675c66f6b698c27,2025-01-27T17:15:16.917000 -CVE-2025-0730,0,1,2af04aa386ac678a6fc944dd8f7ba46d52548cae0bde338f3a493a49b6512319,2025-01-27T17:15:17.133000 -CVE-2025-0732,0,1,1ce675ab3efd6ec96092631e523be68cbc1c9a729d4a9ad32dfbaf47ed4ee068,2025-01-27T18:15:40.550000 -CVE-2025-0733,0,1,0bf84243851eeb9b1aa3afdc97e5dcd62f1d6c39069e8932844963521b6f44ea,2025-01-27T18:15:40.760000 +CVE-2025-0729,0,0,47f7aa1143af5ff386851185d07322b33da91a6c70254019e675c66f6b698c27,2025-01-27T17:15:16.917000 +CVE-2025-0730,0,0,2af04aa386ac678a6fc944dd8f7ba46d52548cae0bde338f3a493a49b6512319,2025-01-27T17:15:17.133000 +CVE-2025-0732,0,0,1ce675ab3efd6ec96092631e523be68cbc1c9a729d4a9ad32dfbaf47ed4ee068,2025-01-27T18:15:40.550000 +CVE-2025-0733,0,0,0bf84243851eeb9b1aa3afdc97e5dcd62f1d6c39069e8932844963521b6f44ea,2025-01-27T18:15:40.760000 CVE-2025-0734,0,0,b9267ca61a9d7afed7feb5df21b0bbebdc4d68c14f23d194ef7286d483739b7a,2025-01-27T19:15:19.130000 CVE-2025-0736,0,0,cc0b3f1813e34dd8b98c12711b314b46dcb170a55389b0af92fd9d9053230167,2025-01-28T09:15:09.543000 CVE-2025-0739,0,0,41c7aa42155acfa48aae06734cd8d83436a961090ccba1b93472554d3983f7be,2025-01-30T11:15:11.607000 @@ -278520,89 +278521,89 @@ CVE-2025-0746,0,0,064c3da3ac151d928350efdca89b72645f0c082063698954bf5eeccf22571a CVE-2025-0747,0,0,8ce4c932d85d6740fa1f7f950d31bf90828f0b1688dbed51e6c0063b915f11b0,2025-01-30T14:15:38.133000 CVE-2025-0750,0,0,6b31f4550f4a294114a1a5004db6d7f5a1853c880c0429a78be7b5930d2b7c82,2025-01-28T10:15:09.317000 CVE-2025-0751,0,0,41447a1f62dc3ac9ecb88fcff2841f80e5cd50cbe7db83d66299a5c159c4b5b1,2025-01-27T20:15:34.587000 -CVE-2025-0752,0,1,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000 +CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000 CVE-2025-0753,0,0,0664e041c345df85d53dfb2c47a778f67916ea16ed36ea2765a7ec7e7cbf7cd2,2025-01-27T21:15:13.653000 -CVE-2025-0754,0,1,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000 -CVE-2025-0762,0,1,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000 -CVE-2025-0781,0,1,b187217e5320659130c2f954520571f906b51edbf3680129182cf06170507db1,2025-01-29T22:15:30.187000 -CVE-2025-0783,0,1,8924456cd6700604f4e019fec6c3db3aae4fc1d29681bfa897a8d15c04913bcb,2025-01-28T19:15:14.410000 -CVE-2025-0784,0,1,7bf35a66d1e5bba1c28f1ce408a8faeeb60c83b8f697f3920a03b5139a10a1a9,2025-01-28T20:15:56.230000 -CVE-2025-0785,0,1,1a1e7299f833e0e98c38788c383a10ca20d8f572fb0d4aa6be91bd2bed6b77aa,2025-01-28T22:15:16.227000 -CVE-2025-0786,0,1,4b5e5402a7a351b85dd200d65cc9dbcabb82491c675eeea64975ac7203397b1f,2025-01-29T15:15:17.923000 -CVE-2025-0787,0,1,2184a0fea018dae8df24d6dc509ba207a55b2af03d36c7db3f0a5cbc639e6450,2025-01-29T15:15:18.033000 -CVE-2025-0788,0,1,a741f99924881c35b8dfaafbbf2bab4e9ad2df35be8781f7b7c205ce5ffaa552,2025-01-29T15:15:18.157000 -CVE-2025-0789,0,1,cad36b9b80ce9498a3ae85f3802f68c0da96b957ee78c4638ec1f74a44433cec,2025-01-29T15:15:18.287000 -CVE-2025-0790,0,1,ad95356b142dca9ce28fa7b50ccfbc04303b3605637d99b98b9f4d1242391628,2025-01-29T15:15:18.410000 -CVE-2025-0791,0,1,e49be561d71aafa1485a8b1b4f64d875735d36b53e08012304a747eb6ab005e1,2025-01-29T15:15:18.533000 -CVE-2025-0792,0,1,571c846d961e8b86c56927f453b9245146da4bf154d8adacec1a6f2ac6142003,2025-01-29T15:15:18.653000 -CVE-2025-0793,0,1,8be19ff13515f07895e2086e5466aca03e8900014540b1bb4c6de4c4a0098cb9,2025-01-29T14:15:27.653000 -CVE-2025-0794,0,1,d0f8610657a801d90303b5fa19f71a1cc9d8ef6c1284239115ffdbbe58a9a796,2025-01-29T01:15:07.943000 -CVE-2025-0795,0,1,78c31d616d37a01317d5bb724bd6c565c80d9cf22aaf5d4fae4283f153b591de,2025-01-29T02:15:26.830000 -CVE-2025-0797,0,1,6473915a793ff9884aafab236f62e144affe799470e5962b8e5351b78ec1cbf9,2025-01-29T02:15:27.010000 -CVE-2025-0798,0,1,f979c1c8f68dd351170669e51288efee24790cc09665b119a10fc6d4d02457d2,2025-01-29T02:15:27.190000 -CVE-2025-0799,0,1,ba96909e976d367873b6661d0539d51402fda8580d9dd1f82e73b851f2ce6daf,2025-02-06T01:15:09.580000 -CVE-2025-0800,0,1,50ffcb14969b25972b9dc3abf8489b1f5022a36f0e21e5945fb11c4fb488b2dc,2025-01-29T02:15:27.373000 -CVE-2025-0802,0,1,661b13c39e6745eea86a925191e765fd89f3a8b181e156d6a9fe0488bc891098,2025-01-29T02:15:27.550000 -CVE-2025-0803,0,1,5a07aed2fa798f43ae2d506deadb00e1249c9b35f45e463a2019ea52987db0d7,2025-01-29T02:15:27.723000 -CVE-2025-0804,0,1,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000 -CVE-2025-0806,0,1,060d24032db526cb6904da8407e4552ad040dcffb967e57a4dd0d5d03baae33e,2025-01-29T03:15:06.900000 -CVE-2025-0809,0,1,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000 -CVE-2025-0825,0,1,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000 +CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000 +CVE-2025-0762,0,0,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000 +CVE-2025-0781,0,0,b187217e5320659130c2f954520571f906b51edbf3680129182cf06170507db1,2025-01-29T22:15:30.187000 +CVE-2025-0783,0,0,8924456cd6700604f4e019fec6c3db3aae4fc1d29681bfa897a8d15c04913bcb,2025-01-28T19:15:14.410000 +CVE-2025-0784,0,0,7bf35a66d1e5bba1c28f1ce408a8faeeb60c83b8f697f3920a03b5139a10a1a9,2025-01-28T20:15:56.230000 +CVE-2025-0785,0,0,1a1e7299f833e0e98c38788c383a10ca20d8f572fb0d4aa6be91bd2bed6b77aa,2025-01-28T22:15:16.227000 +CVE-2025-0786,0,0,4b5e5402a7a351b85dd200d65cc9dbcabb82491c675eeea64975ac7203397b1f,2025-01-29T15:15:17.923000 +CVE-2025-0787,0,0,2184a0fea018dae8df24d6dc509ba207a55b2af03d36c7db3f0a5cbc639e6450,2025-01-29T15:15:18.033000 +CVE-2025-0788,0,0,a741f99924881c35b8dfaafbbf2bab4e9ad2df35be8781f7b7c205ce5ffaa552,2025-01-29T15:15:18.157000 +CVE-2025-0789,0,0,cad36b9b80ce9498a3ae85f3802f68c0da96b957ee78c4638ec1f74a44433cec,2025-01-29T15:15:18.287000 +CVE-2025-0790,0,0,ad95356b142dca9ce28fa7b50ccfbc04303b3605637d99b98b9f4d1242391628,2025-01-29T15:15:18.410000 +CVE-2025-0791,0,0,e49be561d71aafa1485a8b1b4f64d875735d36b53e08012304a747eb6ab005e1,2025-01-29T15:15:18.533000 +CVE-2025-0792,0,0,571c846d961e8b86c56927f453b9245146da4bf154d8adacec1a6f2ac6142003,2025-01-29T15:15:18.653000 +CVE-2025-0793,0,0,8be19ff13515f07895e2086e5466aca03e8900014540b1bb4c6de4c4a0098cb9,2025-01-29T14:15:27.653000 +CVE-2025-0794,0,0,d0f8610657a801d90303b5fa19f71a1cc9d8ef6c1284239115ffdbbe58a9a796,2025-01-29T01:15:07.943000 +CVE-2025-0795,0,0,78c31d616d37a01317d5bb724bd6c565c80d9cf22aaf5d4fae4283f153b591de,2025-01-29T02:15:26.830000 +CVE-2025-0797,0,0,6473915a793ff9884aafab236f62e144affe799470e5962b8e5351b78ec1cbf9,2025-01-29T02:15:27.010000 +CVE-2025-0798,0,0,f979c1c8f68dd351170669e51288efee24790cc09665b119a10fc6d4d02457d2,2025-01-29T02:15:27.190000 +CVE-2025-0799,0,0,ba96909e976d367873b6661d0539d51402fda8580d9dd1f82e73b851f2ce6daf,2025-02-06T01:15:09.580000 +CVE-2025-0800,0,0,50ffcb14969b25972b9dc3abf8489b1f5022a36f0e21e5945fb11c4fb488b2dc,2025-01-29T02:15:27.373000 +CVE-2025-0802,0,0,661b13c39e6745eea86a925191e765fd89f3a8b181e156d6a9fe0488bc891098,2025-01-29T02:15:27.550000 +CVE-2025-0803,0,0,5a07aed2fa798f43ae2d506deadb00e1249c9b35f45e463a2019ea52987db0d7,2025-01-29T02:15:27.723000 +CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000 +CVE-2025-0806,0,0,060d24032db526cb6904da8407e4552ad040dcffb967e57a4dd0d5d03baae33e,2025-01-29T03:15:06.900000 +CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000 +CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000 CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000 -CVE-2025-0840,0,1,dcc73de0595740e9bb877d1b68b6e13f7a74ad4d50a26f82e22ce56d8c04db6b,2025-01-29T20:15:35.007000 -CVE-2025-0841,0,1,d34ffb164e9f6e4e065c3a7bf9858f8af34d279265f630e92f70d22138303c3f,2025-01-29T21:15:20.973000 -CVE-2025-0842,0,1,817f7fca87e6acf8de7da5acb91e6b0b68dcf3f7c69a8b83dc023ca38974b3a1,2025-01-29T22:15:30.283000 +CVE-2025-0840,0,0,dcc73de0595740e9bb877d1b68b6e13f7a74ad4d50a26f82e22ce56d8c04db6b,2025-01-29T20:15:35.007000 +CVE-2025-0841,0,0,d34ffb164e9f6e4e065c3a7bf9858f8af34d279265f630e92f70d22138303c3f,2025-01-29T21:15:20.973000 +CVE-2025-0842,0,0,817f7fca87e6acf8de7da5acb91e6b0b68dcf3f7c69a8b83dc023ca38974b3a1,2025-01-29T22:15:30.283000 CVE-2025-0843,0,0,6fdf3fe66f4d86304c784cf4fdd64d147888b8fe4570e7d1845ef3b7d1c9abbc,2025-02-04T17:16:08.127000 CVE-2025-0844,0,0,a7cf600392830d8d2a126f48d06b8b91ad72d1fa6d813471c2a18439ba70c1d1,2025-02-04T17:17:18.457000 CVE-2025-0846,0,0,a5652316e4d2a87c8e4e7eada54d0a2ca9765b5059002cbb6848bf67345c7f05,2025-02-04T16:49:08.027000 CVE-2025-0847,0,0,357f990478a3d7a8ac7a511b3154afa55f39759c26f4e404e4495abf6ec13266,2025-02-04T16:36:19.400000 CVE-2025-0848,0,0,1be1cf225ad3e11696c8f9251d0da5fb412c25fa88c35ca58c2e9b025805269a,2025-01-30T02:15:25.597000 CVE-2025-0849,0,0,833f144c8aa23bc8c8df5da04fd7335d4895c3b610f7c0585df5dcb790ae97b4,2025-02-04T16:27:36.197000 -CVE-2025-0851,0,1,435fcc4ab7e1bfd70fcbff76e65d61ad8d0007cf5a0673869c2005ddf674e5cb,2025-01-29T22:15:30.463000 -CVE-2025-0858,0,1,06c6e7376e01e611fe4360e88fb014cf055961a8ae01137af820d2e64180c843,2025-02-05T15:15:21.580000 -CVE-2025-0859,0,1,d5d7cfd98911271f93b72cab1986200848fdf4840d5542f259cc1294249ed59e,2025-02-06T10:15:08.340000 +CVE-2025-0851,0,0,435fcc4ab7e1bfd70fcbff76e65d61ad8d0007cf5a0673869c2005ddf674e5cb,2025-01-29T22:15:30.463000 +CVE-2025-0858,0,0,06c6e7376e01e611fe4360e88fb014cf055961a8ae01137af820d2e64180c843,2025-02-05T15:15:21.580000 +CVE-2025-0859,0,0,d5d7cfd98911271f93b72cab1986200848fdf4840d5542f259cc1294249ed59e,2025-02-06T10:15:08.340000 CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e97,2025-01-31T20:42:08.143000 CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000 CVE-2025-0869,0,0,c00b46e6ec082bb5acc28b4863ecc13d05083b8391495aa8cb5415a092650002,2025-02-07T17:15:31.307000 CVE-2025-0870,0,0,1d396f929e817f7895a91994ddee9c76172e4af1ca8cb701d53be58252025809,2025-01-30T13:15:10.483000 -CVE-2025-0871,0,1,dd996ab8d2585030114b224f83df5a23f791f2cd7e1f4d3d28ceff15bb663996,2025-01-30T15:15:18.253000 +CVE-2025-0871,0,0,dd996ab8d2585030114b224f83df5a23f791f2cd7e1f4d3d28ceff15bb663996,2025-01-30T15:15:18.253000 CVE-2025-0872,0,0,9f3c8a418b52c3ad3302c201afe2a6adcd89162530131111ef81bf0ef5e85f16,2025-02-07T14:07:40.797000 CVE-2025-0873,0,0,9bf3802a68222268194ab3d10499a7b12aebfeb0c397a540d686feede1f0efea,2025-02-07T14:05:17.653000 -CVE-2025-0874,0,1,b10e009b4562b5f6b7ce2187827a0ab70803c47f27134518de8074e725c3083e,2025-01-30T18:15:33.753000 -CVE-2025-0880,0,1,c12e2a46de37af2c312b8e3728a724b2552e715b0e742ce54a8ac8366d35c82a,2025-01-30T21:15:14.487000 -CVE-2025-0881,0,1,c0b87ae49840b2495e4993b7143628de7aaa51e127538c05ffa700ec31c486f2,2025-01-30T22:15:09.950000 -CVE-2025-0882,0,1,f8cdd5be4a5ead42b24a22ef4df5e88faf0b516030bc2a511e27ba50d819cc7f,2025-01-30T21:15:14.820000 -CVE-2025-0890,0,1,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000 -CVE-2025-0929,0,1,bcacb82faee52c17b22479d26474b4df04f76f99e634ac515f50cccea0dc9587,2025-01-31T14:15:34.130000 -CVE-2025-0930,0,1,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590fd8,2025-01-31T14:15:34.293000 -CVE-2025-0934,0,1,7e8683a58aa69f3607600fa24f0df4be73434b45019b29527732747368e49539,2025-01-31T20:15:32.893000 +CVE-2025-0874,0,0,b10e009b4562b5f6b7ce2187827a0ab70803c47f27134518de8074e725c3083e,2025-01-30T18:15:33.753000 +CVE-2025-0880,0,0,c12e2a46de37af2c312b8e3728a724b2552e715b0e742ce54a8ac8366d35c82a,2025-01-30T21:15:14.487000 +CVE-2025-0881,0,0,c0b87ae49840b2495e4993b7143628de7aaa51e127538c05ffa700ec31c486f2,2025-01-30T22:15:09.950000 +CVE-2025-0882,0,0,f8cdd5be4a5ead42b24a22ef4df5e88faf0b516030bc2a511e27ba50d819cc7f,2025-01-30T21:15:14.820000 +CVE-2025-0890,0,0,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000 +CVE-2025-0929,0,0,bcacb82faee52c17b22479d26474b4df04f76f99e634ac515f50cccea0dc9587,2025-01-31T14:15:34.130000 +CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590fd8,2025-01-31T14:15:34.293000 +CVE-2025-0934,0,0,7e8683a58aa69f3607600fa24f0df4be73434b45019b29527732747368e49539,2025-01-31T20:15:32.893000 CVE-2025-0938,0,0,48d7b602c8da430d9ec862aa287f133d1b7490f6d69b5ae38b3ee95dfcfec97c,2025-02-04T21:15:27.543000 -CVE-2025-0939,0,1,28d2406d605622b3fbc49fa6171276fa25760e3bd2ac1d84f70bc76790a21a34,2025-02-01T07:15:08.097000 +CVE-2025-0939,0,0,28d2406d605622b3fbc49fa6171276fa25760e3bd2ac1d84f70bc76790a21a34,2025-02-01T07:15:08.097000 CVE-2025-0943,0,0,812d30b4c0a4e8e8699f3b3fb871a6a6493f30967e63a2f74a7571847c91c34d,2025-02-07T14:03:39.237000 CVE-2025-0944,0,0,cdd675de7ca01f9e1244cd84900251a7dc3afbeb2151f5098fb67f204d1a23c5,2025-02-07T14:02:27.067000 CVE-2025-0945,0,0,626a8bb0e1e3d33d2410c60e4622d35d1cc8f4aaecba827352e38bd8bc8d062e,2025-02-07T14:00:06.057000 CVE-2025-0946,0,0,2090f21bb90fe213bcc7ae3a97bdafcf30d6d16d13e32df7a47ece9c48055721,2025-02-07T13:53:05.147000 -CVE-2025-0947,0,1,d86087faf15d7e6a63109e47bfca07163762fc534d74ac472b8031d14a77e705,2025-02-01T17:15:08.207000 +CVE-2025-0947,0,0,d86087faf15d7e6a63109e47bfca07163762fc534d74ac472b8031d14a77e705,2025-02-01T17:15:08.207000 CVE-2025-0948,0,0,8aa6a50c200d1920de9f20b6b39e518a0d142377f946f24ca23afa086a6a6c5e,2025-02-03T18:15:41.580000 CVE-2025-0949,0,0,039d871602cd9428128821cc37027e6e8dee60ecee8ac64dcd53b31ffe11da3d,2025-02-03T18:15:41.727000 CVE-2025-0950,0,0,b7bfb032b40dfc48cfc3ea52c5e6e62b743bd5cc010ad44bc8604664ed295438,2025-02-03T18:15:41.847000 -CVE-2025-0960,0,1,424dc7a895192e70d87beebdb78da31b29ae6b546ed4652d1efa56513147593b,2025-02-04T20:15:50.103000 -CVE-2025-0961,0,1,573fa817f5d605da717b115cd69b2a060cb67a7d733d47ea7f5ea9e9755eb202,2025-02-01T23:15:21.923000 -CVE-2025-0967,0,1,48a999283e5df37f2ad381f76667fdb4991732db2f436607d24ac0a470ce1d15,2025-02-02T16:15:27.693000 -CVE-2025-0970,0,1,2a27a49496d76d3df2d4a989b2fa9a3dba48fa46483104ac0df4144daa8a058e,2025-02-02T23:15:19.027000 -CVE-2025-0971,0,1,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb15,2025-02-03T00:15:27.797000 -CVE-2025-0972,0,1,5f696e03d949e1a49551d14d8f8b313b3e334794f668dc156f7f61acec16e7d4,2025-02-03T00:15:28.007000 -CVE-2025-0973,0,1,43196315f17909695c2c467d44bd1754687d87efefe1c24665042841ac303abc,2025-02-03T01:15:07.263000 -CVE-2025-0974,0,1,ed110dbaf1b5b967bb38884e7ebb961da1c8692b7e1576cd2f418134ffba9e99,2025-02-03T02:15:26.433000 -CVE-2025-0982,0,1,be714403c41df1b58b29dfa08b8493679736da0364fe42e9c8be69cf302eee77,2025-02-06T12:15:27.267000 +CVE-2025-0960,0,0,424dc7a895192e70d87beebdb78da31b29ae6b546ed4652d1efa56513147593b,2025-02-04T20:15:50.103000 +CVE-2025-0961,0,0,573fa817f5d605da717b115cd69b2a060cb67a7d733d47ea7f5ea9e9755eb202,2025-02-01T23:15:21.923000 +CVE-2025-0967,0,0,48a999283e5df37f2ad381f76667fdb4991732db2f436607d24ac0a470ce1d15,2025-02-02T16:15:27.693000 +CVE-2025-0970,0,0,2a27a49496d76d3df2d4a989b2fa9a3dba48fa46483104ac0df4144daa8a058e,2025-02-02T23:15:19.027000 +CVE-2025-0971,0,0,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb15,2025-02-03T00:15:27.797000 +CVE-2025-0972,0,0,5f696e03d949e1a49551d14d8f8b313b3e334794f668dc156f7f61acec16e7d4,2025-02-03T00:15:28.007000 +CVE-2025-0973,0,0,43196315f17909695c2c467d44bd1754687d87efefe1c24665042841ac303abc,2025-02-03T01:15:07.263000 +CVE-2025-0974,0,0,ed110dbaf1b5b967bb38884e7ebb961da1c8692b7e1576cd2f418134ffba9e99,2025-02-03T02:15:26.433000 +CVE-2025-0982,0,0,be714403c41df1b58b29dfa08b8493679736da0364fe42e9c8be69cf302eee77,2025-02-06T12:15:27.267000 CVE-2025-0994,0,0,06bf5b3564cab0a057a0a198ee3d73a7bb9461adfe8b42b03bd4d951d135d35d,2025-02-08T02:00:01.817000 -CVE-2025-1003,0,1,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000 -CVE-2025-1004,0,1,6f061b895500ed91cec90db1af15e345ede4eb7fac7c03b984a9a8579e8bc1ab,2025-02-06T21:15:22.247000 +CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000 +CVE-2025-1004,0,0,6f061b895500ed91cec90db1af15e345ede4eb7fac7c03b984a9a8579e8bc1ab,2025-02-06T21:15:22.247000 CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000 CVE-2025-1010,0,0,62a03586b01b5384628b2b24394869ef4f272c9b8354e05188dae652a849042c,2025-02-06T19:30:13.637000 CVE-2025-1011,0,0,c7aab2f6a9c0415627154b90d3f96ebb209e4ddce064fa55ea39e2629e66c93d,2025-02-06T19:31:38.610000 CVE-2025-1012,0,0,7b0c4ab0855cffefa552cdbb9537cf53fcf1593bbc730581babeb8c5fa1ab156,2025-02-06T19:33:46.407000 -CVE-2025-1013,0,1,651300f5a902e2a90163edfab2155a83dd0507c6882d48dd9ffa23457be2f8b0,2025-02-04T22:15:41.743000 +CVE-2025-1013,0,0,651300f5a902e2a90163edfab2155a83dd0507c6882d48dd9ffa23457be2f8b0,2025-02-04T22:15:41.743000 CVE-2025-1014,0,0,c6156421e09c044512d56480035ada4fc6ec0f71d0de078370b84abda2b3d73f,2025-02-06T21:15:22.397000 CVE-2025-1015,0,0,ca0b646f155f052475294793178d8e15a2141df178d9f30aa4cb6946ec037c08,2025-02-06T22:15:40.247000 CVE-2025-1016,0,0,2e0db284a246d9cb5702937ac7dbd1f00f468e9b4a4a58c00bbc39db26d0ee7b,2025-02-06T21:15:22.560000 @@ -278610,18 +278611,18 @@ CVE-2025-1017,0,0,bd3fa4a4136a68bd2fd99ce26d51913b65870c34b7ef3850591eced1981825 CVE-2025-1018,0,0,2c63b770ee1eb8404a9ddd357bafe82e637b324657da1135e622c93e59b669ec,2025-02-06T19:40:01.263000 CVE-2025-1019,0,0,97756c2ae277aabeaedab68cc3d112cc358adac0f1529efc7a271f2ce7df17b0,2025-02-06T19:40:29.267000 CVE-2025-1020,0,0,cf2c558f0a30d0c315344260ca52b6874799bcd8941b5300ae30cd6ec90d92d0,2025-02-06T21:15:22.943000 -CVE-2025-1022,0,1,3584ff46175d68101a45d5993906f4257360866bbe28a87215bbd752fc41d758,2025-02-05T20:15:45.470000 -CVE-2025-1025,0,1,169d790f70af0dd93c224d268df788909eaff4f4264ab0847532881b40bea08d,2025-02-05T20:15:45.593000 -CVE-2025-1026,0,1,4962716a888aff2530344f294a2ddb1ab75b4c1e13e8d22f2bf72465d4df20aa,2025-02-05T05:15:10.687000 -CVE-2025-1028,0,1,e6b466122e3fc2d0ee27df4e2f7cd7a187e72415f42ddc27a98c68b86b7822c0,2025-02-05T04:15:06.543000 +CVE-2025-1022,0,0,3584ff46175d68101a45d5993906f4257360866bbe28a87215bbd752fc41d758,2025-02-05T20:15:45.470000 +CVE-2025-1025,0,0,169d790f70af0dd93c224d268df788909eaff4f4264ab0847532881b40bea08d,2025-02-05T20:15:45.593000 +CVE-2025-1026,0,0,4962716a888aff2530344f294a2ddb1ab75b4c1e13e8d22f2bf72465d4df20aa,2025-02-05T05:15:10.687000 +CVE-2025-1028,0,0,e6b466122e3fc2d0ee27df4e2f7cd7a187e72415f42ddc27a98c68b86b7822c0,2025-02-05T04:15:06.543000 CVE-2025-1061,0,0,6a23092bda6a59b35939be3869c0d77fbfb36191dc775a19d3c3e005aa053667,2025-02-07T02:15:29.587000 -CVE-2025-1066,0,1,468d6b911c82b607d62a348c0acd3c70b696eb364bff12a91f2702b314026e69,2025-02-06T15:15:17.330000 +CVE-2025-1066,0,0,468d6b911c82b607d62a348c0acd3c70b696eb364bff12a91f2702b314026e69,2025-02-06T15:15:17.330000 CVE-2025-1072,0,0,825d30ddf601b7987739e0edd519e9e1729cc73a5fe77174507a50eb4652101c,2025-02-07T04:15:07.737000 -CVE-2025-1074,0,1,bff74005338669ff7836b30084d755fdd0cbda1678d758cad83a696ca60ee659,2025-02-06T14:15:30.050000 -CVE-2025-1076,0,1,288f626100e57e18963e248da4aed1530482da98080d17f699af6ed450ee83ac,2025-02-06T14:15:30.287000 +CVE-2025-1074,0,0,bff74005338669ff7836b30084d755fdd0cbda1678d758cad83a696ca60ee659,2025-02-06T14:15:30.050000 +CVE-2025-1076,0,0,288f626100e57e18963e248da4aed1530482da98080d17f699af6ed450ee83ac,2025-02-06T14:15:30.287000 CVE-2025-1077,0,0,45d64f64938b59f56d0d34d28abb43a6ba0d9df6430ab208e5a9638f04029b7f,2025-02-07T09:15:08.380000 -CVE-2025-1078,0,1,da0054992b830d2190e6c24b1a54504c00d89046571aa426956eef83858e862e,2025-02-06T17:15:21.040000 -CVE-2025-1081,0,1,78c7473ced7f3aff8921ca864fd1c2d178c8bd55c84a33cc04f9527cf21445b6,2025-02-06T21:15:23.120000 +CVE-2025-1078,0,0,da0054992b830d2190e6c24b1a54504c00d89046571aa426956eef83858e862e,2025-02-06T17:15:21.040000 +CVE-2025-1081,0,0,78c7473ced7f3aff8921ca864fd1c2d178c8bd55c84a33cc04f9527cf21445b6,2025-02-06T21:15:23.120000 CVE-2025-1082,0,0,57d8ce3d4dd415126bf419d200b0dbb7e9e7241c1622e2f7e7cbda0da4c9e53e,2025-02-06T23:15:08.140000 CVE-2025-1083,0,0,4afa513b3fc8f95cd8d4d20b3ed0046d9430183e58afbd31ad82dd599bd8fd40,2025-02-06T23:15:08.350000 CVE-2025-1084,0,0,b0d508f1ab3a1d3dc65fb5a374e03ada5ac495226151bdcc4d5b2ac7850ddb9c,2025-02-07T00:15:28.180000 @@ -278639,97 +278640,97 @@ CVE-2025-1114,0,0,31aa7478496723eb9297c324331776659dffb2471b5818b4e3e8396a62ee99 CVE-2025-1115,0,0,7d2a5577fd63c12bfcdd813dd582901e407d646ad808b76558585d3d83e30528,2025-02-08T10:15:20.997000 CVE-2025-1116,0,0,68a4be907a1ae1f91d9c9257a850f153ce85e4ab5820f0a3b5ef23a3c112cbd6,2025-02-08T12:15:39.660000 CVE-2025-1117,0,0,e825ae68d5f59169ff861393fa1afa9092aee3bfc00ea89e5482ccd8e8385ad9,2025-02-08T13:15:07.843000 -CVE-2025-20014,0,1,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000 +CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 -CVE-2025-20029,0,1,58d0a26aacf6cc700c9707f22937d4a9fd06e9e8ac5a17ed011c7efb874a7f40,2025-02-05T18:15:29.573000 +CVE-2025-20029,0,0,58d0a26aacf6cc700c9707f22937d4a9fd06e9e8ac5a17ed011c7efb874a7f40,2025-02-05T18:15:29.573000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000 -CVE-2025-20045,0,1,49d8ba25e04988f8e48fab8c8b3cc55f43a8899c24c32cb323bed31afe1ca141,2025-02-05T18:15:29.760000 +CVE-2025-20045,0,0,49d8ba25e04988f8e48fab8c8b3cc55f43a8899c24c32cb323bed31afe1ca141,2025-02-05T18:15:29.760000 CVE-2025-20055,0,0,2d78db23287090ae5d3190213b75b348c3d1d689e77c9b32372b6d83b934f84d,2025-01-14T10:15:07.710000 -CVE-2025-20058,0,1,f4f6f304b5363948faa1aad1553a153ef0736fd18eede6e3ebb3eedbe59a4533,2025-02-05T18:15:29.943000 -CVE-2025-20061,0,1,e62e8a8fd4ab6d97299876ba25c6f346e45990a2a45061ca766da62571a8af24,2025-01-29T20:15:35.363000 +CVE-2025-20058,0,0,f4f6f304b5363948faa1aad1553a153ef0736fd18eede6e3ebb3eedbe59a4533,2025-02-05T18:15:29.943000 +CVE-2025-20061,0,0,e62e8a8fd4ab6d97299876ba25c6f346e45990a2a45061ca766da62571a8af24,2025-01-29T20:15:35.363000 CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000 CVE-2025-20086,0,0,c718ee138c5d706935ee7319c465eb1db60c32a8ee92f074be268892106cc0d1,2025-01-15T17:15:19.107000 CVE-2025-20088,0,0,d069a0a8d0e55448ae448cb2d1bba620f97cc6785542779fdc1ef2f2206cb89e,2025-01-15T17:15:19.243000 -CVE-2025-20094,0,1,e204a57f0b42357a3efdbbd9c78b2d6f4d02a510cb736699d3adac3b0a05dc60,2025-02-06T08:15:29.837000 +CVE-2025-20094,0,0,e204a57f0b42357a3efdbbd9c78b2d6f4d02a510cb736699d3adac3b0a05dc60,2025-02-06T08:15:29.837000 CVE-2025-20123,0,0,de0e2ee9204f4a04ceea1910b99fa9c19c34866a6ef4e69299265f979ffad510,2025-01-08T16:15:38.150000 -CVE-2025-20124,0,1,c61be0600f9e75108d3058bd1baef93ee81e32f210f69479421489ea572c85f7,2025-02-05T17:15:22.457000 -CVE-2025-20125,0,1,ed33092cfcef37dd0a157b5b9a9884d097795a37602ec9090176987ad141fb4e,2025-02-05T17:15:22.610000 +CVE-2025-20124,0,0,c61be0600f9e75108d3058bd1baef93ee81e32f210f69479421489ea572c85f7,2025-02-05T17:15:22.457000 +CVE-2025-20125,0,0,ed33092cfcef37dd0a157b5b9a9884d097795a37602ec9090176987ad141fb4e,2025-02-05T17:15:22.610000 CVE-2025-20126,0,0,3777d2eff476c85da5fc4cb45d8938a798421c8f7fbe1d8cce16b92ec7e53c3f,2025-01-08T19:15:38.553000 -CVE-2025-20128,0,1,69b8a1ea9824221503fa6a71569d21b0d39774ff921ddd83b335f2c9476a6b9a,2025-01-22T17:15:12.583000 +CVE-2025-20128,0,0,69b8a1ea9824221503fa6a71569d21b0d39774ff921ddd83b335f2c9476a6b9a,2025-01-22T17:15:12.583000 CVE-2025-20156,0,0,a527039b2224fb2e1569b94e994f48bac4f0388ec14d162b5b6f9fa7371b4f83,2025-01-29T16:15:43.693000 -CVE-2025-20165,0,1,1cba2a1f774df193829681605bcd14dbd7ded593dce4753a3b8e142301e38f78,2025-01-22T17:15:13.010000 +CVE-2025-20165,0,0,1cba2a1f774df193829681605bcd14dbd7ded593dce4753a3b8e142301e38f78,2025-01-22T17:15:13.010000 CVE-2025-20166,0,0,96d5726ca24f4531a66ef2215a68dccdad336b2fd7d2f71791c019cb3a6d5163,2025-01-08T17:15:16.990000 CVE-2025-20167,0,0,07090f5f73893ce7a7f63b8dbe397ff57d54c4cdc37bbefbe4dc905874869caa,2025-01-08T17:15:17.163000 CVE-2025-20168,0,0,24fc772dc3ea5c2e7c84ac7fd0e2daf2c33d11c28d47f590a8d9933ab82b49d9,2025-01-08T17:15:17.323000 -CVE-2025-20169,0,1,78a3161574cb23252e63ca7ae8371485531bb8617d98b3a2aa25a6e51aa42ad9,2025-02-05T17:15:22.777000 -CVE-2025-20170,0,1,ace354d770d7471daeb02e281d75e530bc09ccd785596f9323e2768917265259,2025-02-05T17:15:23.283000 -CVE-2025-20171,0,1,d05f9e01bebf71e825542c6f36111eb2d1ec4b6e498d02d19d253650289666b3,2025-02-05T17:15:23.753000 -CVE-2025-20172,0,1,60d9f6f5908ce9634abc746c3fc5dbdf431dec5d8f61fd5a7ac23cf0a4fbf355,2025-02-05T17:15:24.020000 -CVE-2025-20173,0,1,25b6a9f82fcbfb5381a0f397f1fabfcc5426b03179e3af1181496ba085bb5b51,2025-02-05T17:15:24.263000 -CVE-2025-20174,0,1,b79df95fc6c12f083f29b35c7cf48904267e1e0e7667c8590d78b38b4cdbe619,2025-02-05T17:15:24.513000 -CVE-2025-20175,0,1,fd6617d7c6e3d95f0dbbacee6bd1c6a87944b172ae93a4ef8dd0f9b11bc6198d,2025-02-05T17:15:24.720000 -CVE-2025-20176,0,1,ed376501b557676febd78e2f54d9035b39939130b27e5c69ddf9b333623d0ff3,2025-02-05T17:15:24.997000 -CVE-2025-20179,0,1,f3f42e42090980361e2eefedfdc1c54bbe53b842f3c5cc4f4a755d213f876a95,2025-02-05T17:15:25.210000 -CVE-2025-20180,0,1,369dfbec25a45421a411438484b56dce487d5392ae5b84585bd42039bf984c4e,2025-02-05T17:15:25.370000 -CVE-2025-20183,0,1,f29e700e6bd3b2a518e4d9daa5959b75b9ab1d30b830fb262f09814f65af3c29,2025-02-05T17:15:25.527000 -CVE-2025-20184,0,1,ec19ea1fef66541eff9b0e2067f5fc4f526fa2ab3fda9bff6a72d99eb8d4d1a0,2025-02-05T17:15:25.697000 -CVE-2025-20185,0,1,491fde53e83dcec798e13e2d9a67fb94569c05a8d72f92415306e757631fd2e1,2025-02-05T17:15:25.883000 -CVE-2025-20204,0,1,ff147e6ad933304bf983a313f5a9204649ab468e5d74d3bafd7e71cfd1556e46,2025-02-05T17:15:26.077000 -CVE-2025-20205,0,1,1b69fdf9f7e74393787a2750d8687a735cb03e08811413756b75aeaf71635da5,2025-02-05T17:15:26.243000 -CVE-2025-20207,0,1,a5546524bd462a4b1c071578f9c02045541f6e2568f015c12b4f48db03f810aa,2025-02-05T17:15:26.410000 +CVE-2025-20169,0,0,78a3161574cb23252e63ca7ae8371485531bb8617d98b3a2aa25a6e51aa42ad9,2025-02-05T17:15:22.777000 +CVE-2025-20170,0,0,ace354d770d7471daeb02e281d75e530bc09ccd785596f9323e2768917265259,2025-02-05T17:15:23.283000 +CVE-2025-20171,0,0,d05f9e01bebf71e825542c6f36111eb2d1ec4b6e498d02d19d253650289666b3,2025-02-05T17:15:23.753000 +CVE-2025-20172,0,0,60d9f6f5908ce9634abc746c3fc5dbdf431dec5d8f61fd5a7ac23cf0a4fbf355,2025-02-05T17:15:24.020000 +CVE-2025-20173,0,0,25b6a9f82fcbfb5381a0f397f1fabfcc5426b03179e3af1181496ba085bb5b51,2025-02-05T17:15:24.263000 +CVE-2025-20174,0,0,b79df95fc6c12f083f29b35c7cf48904267e1e0e7667c8590d78b38b4cdbe619,2025-02-05T17:15:24.513000 +CVE-2025-20175,0,0,fd6617d7c6e3d95f0dbbacee6bd1c6a87944b172ae93a4ef8dd0f9b11bc6198d,2025-02-05T17:15:24.720000 +CVE-2025-20176,0,0,ed376501b557676febd78e2f54d9035b39939130b27e5c69ddf9b333623d0ff3,2025-02-05T17:15:24.997000 +CVE-2025-20179,0,0,f3f42e42090980361e2eefedfdc1c54bbe53b842f3c5cc4f4a755d213f876a95,2025-02-05T17:15:25.210000 +CVE-2025-20180,0,0,369dfbec25a45421a411438484b56dce487d5392ae5b84585bd42039bf984c4e,2025-02-05T17:15:25.370000 +CVE-2025-20183,0,0,f29e700e6bd3b2a518e4d9daa5959b75b9ab1d30b830fb262f09814f65af3c29,2025-02-05T17:15:25.527000 +CVE-2025-20184,0,0,ec19ea1fef66541eff9b0e2067f5fc4f526fa2ab3fda9bff6a72d99eb8d4d1a0,2025-02-05T17:15:25.697000 +CVE-2025-20185,0,0,491fde53e83dcec798e13e2d9a67fb94569c05a8d72f92415306e757631fd2e1,2025-02-05T17:15:25.883000 +CVE-2025-20204,0,0,ff147e6ad933304bf983a313f5a9204649ab468e5d74d3bafd7e71cfd1556e46,2025-02-05T17:15:26.077000 +CVE-2025-20205,0,0,1b69fdf9f7e74393787a2750d8687a735cb03e08811413756b75aeaf71635da5,2025-02-05T17:15:26.243000 +CVE-2025-20207,0,0,a5546524bd462a4b1c071578f9c02045541f6e2568f015c12b4f48db03f810aa,2025-02-05T17:15:26.410000 CVE-2025-20617,0,0,5e5337fea3f32f18b26cd8ba8dd17d3809fb24229b1710efe951151848f1eb60,2025-01-22T06:15:14.170000 CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000 CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfaebc,2025-01-16T19:15:29.960000 CVE-2025-20630,0,0,0cb6d1c0b91807d74fd49faca2a027b3e775f1213907ee8f88e4e58cb3b78a59,2025-01-16T19:15:30.110000 -CVE-2025-20631,0,1,dec85f4070a0d929fffd4fec20c1b342f7be1b3c555d534910eb7259689a6d2e,2025-02-03T17:15:25.243000 -CVE-2025-20632,0,1,99d9a6d8903f3194ef34c75a0511093fceeddaecc07e1645946c339a582de8f9,2025-02-03T17:15:25.383000 -CVE-2025-20633,0,1,7c9d9d04b05a706a93fddb383f229683cacaade16ae3808cf74f7006a8d68539,2025-02-03T17:52:49.367000 -CVE-2025-20634,0,1,cb04b2ac39b2ea9b8c19aab2ad1c538a4f304ad0ea1fc5a54e13a783c6bc3053,2025-02-03T18:17:55.977000 -CVE-2025-20635,0,1,87477cb6ab6bc42ced8bfa5655f2148e10e947804d9f97620968fca229a15d04,2025-02-03T19:31:24.417000 -CVE-2025-20636,0,1,315d21164b98fe74eb4cfa998c039531c7c45f7242beebf5da68e9cd82640d98,2025-02-03T19:39:49.587000 -CVE-2025-20637,0,1,8501b2cd70aa61d6606939a74844eac1fe7eff6987227ef878aba5b05a87a0a2,2025-02-03T17:54:51.210000 -CVE-2025-20638,0,1,08f8240b8781ba529172281ed593ac6a74928a95932c1e6e64c0bd0033c3a922,2025-02-03T19:40:23.927000 +CVE-2025-20631,0,0,dec85f4070a0d929fffd4fec20c1b342f7be1b3c555d534910eb7259689a6d2e,2025-02-03T17:15:25.243000 +CVE-2025-20632,0,0,99d9a6d8903f3194ef34c75a0511093fceeddaecc07e1645946c339a582de8f9,2025-02-03T17:15:25.383000 +CVE-2025-20633,0,0,7c9d9d04b05a706a93fddb383f229683cacaade16ae3808cf74f7006a8d68539,2025-02-03T17:52:49.367000 +CVE-2025-20634,0,0,cb04b2ac39b2ea9b8c19aab2ad1c538a4f304ad0ea1fc5a54e13a783c6bc3053,2025-02-03T18:17:55.977000 +CVE-2025-20635,0,0,87477cb6ab6bc42ced8bfa5655f2148e10e947804d9f97620968fca229a15d04,2025-02-03T19:31:24.417000 +CVE-2025-20636,0,0,315d21164b98fe74eb4cfa998c039531c7c45f7242beebf5da68e9cd82640d98,2025-02-03T19:39:49.587000 +CVE-2025-20637,0,0,8501b2cd70aa61d6606939a74844eac1fe7eff6987227ef878aba5b05a87a0a2,2025-02-03T17:54:51.210000 +CVE-2025-20638,0,0,08f8240b8781ba529172281ed593ac6a74928a95932c1e6e64c0bd0033c3a922,2025-02-03T19:40:23.927000 CVE-2025-20639,0,0,17768a082d000d8edbb8d765dc2ec03f9c211008cd739454854e21355c649809,2025-02-04T15:24:00.723000 CVE-2025-20640,0,0,19242b4ab5555d3c296c9d663e46f0f6013cbb3b643a9a42576483affee449ec,2025-02-04T15:22:56.603000 CVE-2025-20641,0,0,8f64d7bdc38a4d4d6ffe4b925ecebf51da87177f825fd96d952c3b788cf66055,2025-02-04T15:22:10.670000 CVE-2025-20642,0,0,110f2bb3fd587df7b20a2739b2ed2dbc64fbe49db6605a51a1b388b3e56f194a,2025-02-04T15:20:21.300000 CVE-2025-20643,0,0,2e2366245f9f5bcad98b9838a1898890ae5530ce7393a7ea521ec6965e892894,2025-02-04T15:19:23.330000 -CVE-2025-20881,0,1,c20ba7c59afb37e054ee41b44b8e871b99f6ac88272cc28f870acfe63ae235e5,2025-02-04T08:15:28.957000 -CVE-2025-20882,0,1,bea867ef059f0d896407de7501a924ba477dfa16508960a01243d0ea6535d94c,2025-02-04T08:15:29.097000 -CVE-2025-20883,0,1,c4c143d9f16d1863f6ad1b8342e7eda04435dfe2752e2dfb4f1a2ec9e1e1ab48,2025-02-04T08:15:29.210000 -CVE-2025-20884,0,1,c25442cd5c5929a8c12e3fba2e71da189bff93fc07c8493f82f3f39d194be629,2025-02-04T08:15:29.340000 -CVE-2025-20885,0,1,e29889874683eecba403594770bc3e7d3555c4e0942b43805d8f760cd737871b,2025-02-04T08:15:29.463000 -CVE-2025-20886,0,1,807540d117d665114341f1740590d1fd9957f07988c660bca52ddd4f00e28469,2025-02-04T08:15:29.597000 -CVE-2025-20887,0,1,2adcb159dfb084f34237766a3a9139aa1f004cf52bde0548b9da9d3cfd262249,2025-02-04T08:15:29.720000 -CVE-2025-20888,0,1,1ed912a8cb40aa24d5ca8ed855c6912eac7d3ef7bf571af8bc1401299f2db700,2025-02-04T08:15:29.847000 -CVE-2025-20889,0,1,40b68794ae63d16be8e85bcfe749ef23f779f6a30c73f12c012508f5a216c395,2025-02-04T08:15:29.983000 -CVE-2025-20890,0,1,e9a0a460531f6ef09e63dffa66953422c019c277547dc695de85051e3423e3bb,2025-02-04T08:15:30.140000 -CVE-2025-20891,0,1,520cb3752377ef3a2c0b31c7f93f2e2251c237d9e9afb3fe8942d15c86b7f540,2025-02-04T08:15:30.283000 -CVE-2025-20892,0,1,78674462f3f9df25090879f4eb45b0d933513b8da137b6446ec6f2b895b6e4d4,2025-02-04T08:15:30.407000 -CVE-2025-20893,0,1,2ba9f8937f0157481487e6ffeb1ea4f75a720db52859ce05dbccb7d458aa02e9,2025-02-04T08:15:30.537000 -CVE-2025-20894,0,1,2baed7d01f38ec8eaa2911bec3736421bcdfaa234e0e19deb6dda3741db77733,2025-02-04T08:15:30.673000 -CVE-2025-20895,0,1,51221b078ad5f06176b86212a81931a401064887e07db2ef54966a289a1403c7,2025-02-04T08:15:30.827000 -CVE-2025-20896,0,1,db8b5e76e05673e4957f3331f51a5ae0f253c3313d4dd61e1aa47a3c5e7e92d1,2025-02-04T08:15:30.973000 -CVE-2025-20897,0,1,9b524c1605b324d44b6281caac004f52def0710ed37ed73236b1fa3aa4910a97,2025-02-04T08:15:31.123000 -CVE-2025-20898,0,1,7d423720afd4f3d7d879f1088e2f7968fe092aaa03a0fcc2c802c6891b458235,2025-02-04T08:15:31.270000 -CVE-2025-20899,0,1,37e552d621ddc6dc1641fe22a67e7855bbb90df3935b8b7bcae06f629e861656,2025-02-04T08:15:31.407000 -CVE-2025-20900,0,1,cdbfe12fadb6b1daef1b5df096ec18e9fbbc9e22b5f7855c559a75859f21009e,2025-02-04T08:15:31.573000 -CVE-2025-20901,0,1,1cd5be79ef23e55fe6145042cb5a2419ef341bfead0310c40602ee7c827f70ed,2025-02-04T08:15:31.707000 -CVE-2025-20902,0,1,8013f469fd8000f4a72f5eaf9c7432ead63aa4009d5e5a41230ef22aa8a9bad7,2025-02-04T08:15:31.857000 -CVE-2025-20904,0,1,dc3b039f8d288a008a6309ad1912476bd0bd391038a9fab7fa441836350f556a,2025-02-04T08:15:32.010000 -CVE-2025-20905,0,1,59f20a1343d75cf07e28d4702f7262bbd9ad4799fa8e43a95f3758e68c9fdfca,2025-02-04T08:15:32.130000 -CVE-2025-20906,0,1,227b94242ada97f5f1b38d2297103a593c8ae5078c64d6e33b6eecd693ed4b68,2025-02-04T08:15:32.263000 -CVE-2025-20907,0,1,6317c92eedc6646ab5738318b1f13a4162c91dd75c8b11afe84abf1591effb65,2025-02-04T08:15:32.403000 +CVE-2025-20881,0,0,c20ba7c59afb37e054ee41b44b8e871b99f6ac88272cc28f870acfe63ae235e5,2025-02-04T08:15:28.957000 +CVE-2025-20882,0,0,bea867ef059f0d896407de7501a924ba477dfa16508960a01243d0ea6535d94c,2025-02-04T08:15:29.097000 +CVE-2025-20883,0,0,c4c143d9f16d1863f6ad1b8342e7eda04435dfe2752e2dfb4f1a2ec9e1e1ab48,2025-02-04T08:15:29.210000 +CVE-2025-20884,0,0,c25442cd5c5929a8c12e3fba2e71da189bff93fc07c8493f82f3f39d194be629,2025-02-04T08:15:29.340000 +CVE-2025-20885,0,0,e29889874683eecba403594770bc3e7d3555c4e0942b43805d8f760cd737871b,2025-02-04T08:15:29.463000 +CVE-2025-20886,0,0,807540d117d665114341f1740590d1fd9957f07988c660bca52ddd4f00e28469,2025-02-04T08:15:29.597000 +CVE-2025-20887,0,0,2adcb159dfb084f34237766a3a9139aa1f004cf52bde0548b9da9d3cfd262249,2025-02-04T08:15:29.720000 +CVE-2025-20888,0,0,1ed912a8cb40aa24d5ca8ed855c6912eac7d3ef7bf571af8bc1401299f2db700,2025-02-04T08:15:29.847000 +CVE-2025-20889,0,0,40b68794ae63d16be8e85bcfe749ef23f779f6a30c73f12c012508f5a216c395,2025-02-04T08:15:29.983000 +CVE-2025-20890,0,0,e9a0a460531f6ef09e63dffa66953422c019c277547dc695de85051e3423e3bb,2025-02-04T08:15:30.140000 +CVE-2025-20891,0,0,520cb3752377ef3a2c0b31c7f93f2e2251c237d9e9afb3fe8942d15c86b7f540,2025-02-04T08:15:30.283000 +CVE-2025-20892,0,0,78674462f3f9df25090879f4eb45b0d933513b8da137b6446ec6f2b895b6e4d4,2025-02-04T08:15:30.407000 +CVE-2025-20893,0,0,2ba9f8937f0157481487e6ffeb1ea4f75a720db52859ce05dbccb7d458aa02e9,2025-02-04T08:15:30.537000 +CVE-2025-20894,0,0,2baed7d01f38ec8eaa2911bec3736421bcdfaa234e0e19deb6dda3741db77733,2025-02-04T08:15:30.673000 +CVE-2025-20895,0,0,51221b078ad5f06176b86212a81931a401064887e07db2ef54966a289a1403c7,2025-02-04T08:15:30.827000 +CVE-2025-20896,0,0,db8b5e76e05673e4957f3331f51a5ae0f253c3313d4dd61e1aa47a3c5e7e92d1,2025-02-04T08:15:30.973000 +CVE-2025-20897,0,0,9b524c1605b324d44b6281caac004f52def0710ed37ed73236b1fa3aa4910a97,2025-02-04T08:15:31.123000 +CVE-2025-20898,0,0,7d423720afd4f3d7d879f1088e2f7968fe092aaa03a0fcc2c802c6891b458235,2025-02-04T08:15:31.270000 +CVE-2025-20899,0,0,37e552d621ddc6dc1641fe22a67e7855bbb90df3935b8b7bcae06f629e861656,2025-02-04T08:15:31.407000 +CVE-2025-20900,0,0,cdbfe12fadb6b1daef1b5df096ec18e9fbbc9e22b5f7855c559a75859f21009e,2025-02-04T08:15:31.573000 +CVE-2025-20901,0,0,1cd5be79ef23e55fe6145042cb5a2419ef341bfead0310c40602ee7c827f70ed,2025-02-04T08:15:31.707000 +CVE-2025-20902,0,0,8013f469fd8000f4a72f5eaf9c7432ead63aa4009d5e5a41230ef22aa8a9bad7,2025-02-04T08:15:31.857000 +CVE-2025-20904,0,0,dc3b039f8d288a008a6309ad1912476bd0bd391038a9fab7fa441836350f556a,2025-02-04T08:15:32.010000 +CVE-2025-20905,0,0,59f20a1343d75cf07e28d4702f7262bbd9ad4799fa8e43a95f3758e68c9fdfca,2025-02-04T08:15:32.130000 +CVE-2025-20906,0,0,227b94242ada97f5f1b38d2297103a593c8ae5078c64d6e33b6eecd693ed4b68,2025-02-04T08:15:32.263000 +CVE-2025-20907,0,0,6317c92eedc6646ab5738318b1f13a4162c91dd75c8b11afe84abf1591effb65,2025-02-04T08:15:32.403000 CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000 -CVE-2025-21087,0,1,33fb1ec06a861dcf74a4d61156f86fd896fc8a89287560b58160ed063ae8e130,2025-02-05T18:15:30.430000 +CVE-2025-21087,0,0,33fb1ec06a861dcf74a4d61156f86fd896fc8a89287560b58160ed063ae8e130,2025-02-05T18:15:30.430000 CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000 -CVE-2025-21091,0,1,b00e626da2918eff66f54d913fdb7a91d14dfde96249fc770e123ab2c3710503,2025-02-05T18:15:30.613000 +CVE-2025-21091,0,0,b00e626da2918eff66f54d913fdb7a91d14dfde96249fc770e123ab2c3710503,2025-02-05T18:15:30.613000 CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000 CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000 CVE-2025-21107,0,0,0827735892f4001f988a0739aad719c8ee1fb9144fe1da312da1da34f24b5ce6,2025-02-07T20:01:14.760000 CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000 -CVE-2025-21117,0,1,79d8e662f467286cce3725e76fcbcc3c026d3c43d5deb1672743a8023ba2875e,2025-02-05T14:15:27.417000 +CVE-2025-21117,0,0,79d8e662f467286cce3725e76fcbcc3c026d3c43d5deb1672743a8023ba2875e,2025-02-05T14:15:27.417000 CVE-2025-21122,0,0,ea413e582ae453fe56a0d16448a41ab087511f8fc84dce169b1dd1e0cebc7d9c,2025-01-14T19:15:33.070000 CVE-2025-21127,0,0,f4bc482a58e381a20321cbbdeaa050ed9cde9073a4c43797f44f5c980d42dfdf,2025-01-14T19:15:33.230000 CVE-2025-21128,0,0,40945503866b9130c6c67e813bc72623208ffdfcd3f68f3f78dadfd34ec95930,2025-01-17T20:37:35.437000 @@ -278753,134 +278754,134 @@ CVE-2025-21178,0,0,d71a896e79150386932074c64e9b8c5ec60fa5f01f13fe9fd459435a63d7f CVE-2025-21185,0,0,382559bc0e85e942334285c772283cee8d0ca5a4b02a81c52925c66dc4c27526,2025-02-07T21:06:14.873000 CVE-2025-21186,0,0,8a8ba48b87441215f1c43ede85a3e2813061bed74393786f63526fd639d8d046,2025-01-27T18:42:32.637000 CVE-2025-21187,0,0,05994f278acb907e9de51acc1037aa859f6c5afa8dace166ad321c325a389481,2025-02-05T19:14:06.093000 -CVE-2025-21189,0,1,329c5c7b58ec66de4b6d9cd35e4d5fad7c108585bdc451001b100691c802e6da,2025-01-27T18:42:24.057000 +CVE-2025-21189,0,0,329c5c7b58ec66de4b6d9cd35e4d5fad7c108585bdc451001b100691c802e6da,2025-01-27T18:42:24.057000 CVE-2025-21193,0,0,f3dd779a9a437e46fb9f30ebcb1d8f684dbb5bb54fbad7b1b2971d455cbeaf6b,2025-01-27T18:42:17.480000 -CVE-2025-21202,0,1,ec4260bee4bd33c21d930aa9c88a20abd99a3045b6128e76b4237cf160037447,2025-01-27T18:41:27.647000 -CVE-2025-21207,0,1,101f5aedceeec8e95c7aa4d154c4fe35b53d1787f61e5e9c69598a5be6aa3415,2025-01-27T18:41:10.137000 -CVE-2025-21210,0,1,c84a831bc35a18a87ded790fe8b815dc0d44394e8c6c6597dc3d56e3ec20caba,2025-01-27T18:41:01.470000 -CVE-2025-21211,0,1,50fa81ea05a4c3005f4b83063356d13451968ba8d4fc749bb0a7fe76cb440e94,2025-01-27T18:40:51.233000 -CVE-2025-21213,0,1,528a66554547e026ef0c9b0b0fa09fbf1c8980822bfea86508e8a2b2b44cab58,2025-01-27T18:40:41.820000 -CVE-2025-21214,0,1,b4b935621385a9108dcb42d4939dc75aba798e00e57001b21bdc03438f9edeb9,2025-01-27T18:40:22.427000 -CVE-2025-21215,0,1,d2a7a3bab7c47b0d09e64e875649c7b8760c68d5eb2f91a478aa121dc7ec1b54,2025-01-27T18:38:36.757000 -CVE-2025-21217,0,1,2a656e5f5fc07b78fa6836e5f8dacc4b8751a0a02e8cf075d2e4f1e57fc95b19,2025-01-27T18:45:20.030000 +CVE-2025-21202,0,0,ec4260bee4bd33c21d930aa9c88a20abd99a3045b6128e76b4237cf160037447,2025-01-27T18:41:27.647000 +CVE-2025-21207,0,0,101f5aedceeec8e95c7aa4d154c4fe35b53d1787f61e5e9c69598a5be6aa3415,2025-01-27T18:41:10.137000 +CVE-2025-21210,0,0,c84a831bc35a18a87ded790fe8b815dc0d44394e8c6c6597dc3d56e3ec20caba,2025-01-27T18:41:01.470000 +CVE-2025-21211,0,0,50fa81ea05a4c3005f4b83063356d13451968ba8d4fc749bb0a7fe76cb440e94,2025-01-27T18:40:51.233000 +CVE-2025-21213,0,0,528a66554547e026ef0c9b0b0fa09fbf1c8980822bfea86508e8a2b2b44cab58,2025-01-27T18:40:41.820000 +CVE-2025-21214,0,0,b4b935621385a9108dcb42d4939dc75aba798e00e57001b21bdc03438f9edeb9,2025-01-27T18:40:22.427000 +CVE-2025-21215,0,0,d2a7a3bab7c47b0d09e64e875649c7b8760c68d5eb2f91a478aa121dc7ec1b54,2025-01-27T18:38:36.757000 +CVE-2025-21217,0,0,2a656e5f5fc07b78fa6836e5f8dacc4b8751a0a02e8cf075d2e4f1e57fc95b19,2025-01-27T18:45:20.030000 CVE-2025-21218,0,0,d47e4e79318ebd737fa658b56f12e5fb3e30018465210b7af2b0de06c0f4fa6e,2025-01-27T18:46:14.487000 -CVE-2025-21219,0,1,424604839da721e4da825bd88d64a2416b0606f77e8b9a1190e69289c7bcf87d,2025-01-27T18:45:30.370000 -CVE-2025-21220,0,1,82564910421308f385255df4786cde1003db7381c932ced5ca5e270285456183,2025-01-27T18:45:48.310000 -CVE-2025-21223,0,1,60b46abe07e24569b5150fc60453c8604d1695be1750a046f165ca749c1035bc,2025-01-27T18:45:59.727000 -CVE-2025-21224,0,1,e06076d4b37df15b101a61c764231d733771a75106b77973898a9e88711a2e24,2025-01-27T18:46:27.673000 +CVE-2025-21219,0,0,424604839da721e4da825bd88d64a2416b0606f77e8b9a1190e69289c7bcf87d,2025-01-27T18:45:30.370000 +CVE-2025-21220,0,0,82564910421308f385255df4786cde1003db7381c932ced5ca5e270285456183,2025-01-27T18:45:48.310000 +CVE-2025-21223,0,0,60b46abe07e24569b5150fc60453c8604d1695be1750a046f165ca749c1035bc,2025-01-27T18:45:59.727000 +CVE-2025-21224,0,0,e06076d4b37df15b101a61c764231d733771a75106b77973898a9e88711a2e24,2025-01-27T18:46:27.673000 CVE-2025-21225,0,0,43d8a26b699bf26bb564adf13e70126920fe623472670908dddd2c504a6cb0ee,2025-01-27T18:46:45.813000 -CVE-2025-21226,0,1,2f5f6ccc39acdfb2b7cec30e176e0e2f1dc141d4d0fd55d9540bbaff25e2e58b,2025-01-27T18:47:06.843000 -CVE-2025-21227,0,1,e74cc881cc3f14638775245e0247523b50d3fe8f76ca0a79bf3911d59cf7d8a7,2025-01-27T18:47:16.717000 -CVE-2025-21228,0,1,e66ffb1cd2f0c8e69939717342c89b3e470530ed77fe35b7d613be20fb5699e7,2025-01-27T18:47:27.603000 -CVE-2025-21229,0,1,5b9d343c3675c785c1883befc5d74a71c8b6d41d9e72125678b91a16a5f7065e,2025-01-27T18:47:37.697000 -CVE-2025-21230,0,1,bf3028f0f96a246b5ecbe951552b973bc02e0b51e420392170a1dd03d48b14e3,2025-01-27T18:47:46.557000 -CVE-2025-21231,0,1,d044bbfe2f119bd723d5344cae8147732c3ad7961b5471c3a188b0d47573734f,2025-01-27T18:47:57.930000 -CVE-2025-21232,0,1,23d68831fa0a23eddcf0b6ecfa974d8fa3f8ae535f8e37868367b2a8f7dabf73,2025-01-24T21:51:59.700000 -CVE-2025-21233,0,1,ea00798da05a1e3be5525e924b062296797410a822859d6c9913917ef1fb3f12,2025-01-24T21:52:25.913000 -CVE-2025-21234,0,1,6098425629361305cc89b5bd5839b2e8f56a7014bcdb62ba78386f0ab19f3660,2025-01-24T21:52:23.483000 -CVE-2025-21235,0,1,08226ee3542aa77a41e165e4a83122503886e84a19658d80a3f5ea9ddfccb26e,2025-01-24T21:52:14.377000 -CVE-2025-21236,0,1,dca2e8b53c129d574dbac8ccc02a830290e2d01e064a4d0709e813650ad78404,2025-01-24T21:52:41.783000 +CVE-2025-21226,0,0,2f5f6ccc39acdfb2b7cec30e176e0e2f1dc141d4d0fd55d9540bbaff25e2e58b,2025-01-27T18:47:06.843000 +CVE-2025-21227,0,0,e74cc881cc3f14638775245e0247523b50d3fe8f76ca0a79bf3911d59cf7d8a7,2025-01-27T18:47:16.717000 +CVE-2025-21228,0,0,e66ffb1cd2f0c8e69939717342c89b3e470530ed77fe35b7d613be20fb5699e7,2025-01-27T18:47:27.603000 +CVE-2025-21229,0,0,5b9d343c3675c785c1883befc5d74a71c8b6d41d9e72125678b91a16a5f7065e,2025-01-27T18:47:37.697000 +CVE-2025-21230,0,0,bf3028f0f96a246b5ecbe951552b973bc02e0b51e420392170a1dd03d48b14e3,2025-01-27T18:47:46.557000 +CVE-2025-21231,0,0,d044bbfe2f119bd723d5344cae8147732c3ad7961b5471c3a188b0d47573734f,2025-01-27T18:47:57.930000 +CVE-2025-21232,0,0,23d68831fa0a23eddcf0b6ecfa974d8fa3f8ae535f8e37868367b2a8f7dabf73,2025-01-24T21:51:59.700000 +CVE-2025-21233,0,0,ea00798da05a1e3be5525e924b062296797410a822859d6c9913917ef1fb3f12,2025-01-24T21:52:25.913000 +CVE-2025-21234,0,0,6098425629361305cc89b5bd5839b2e8f56a7014bcdb62ba78386f0ab19f3660,2025-01-24T21:52:23.483000 +CVE-2025-21235,0,0,08226ee3542aa77a41e165e4a83122503886e84a19658d80a3f5ea9ddfccb26e,2025-01-24T21:52:14.377000 +CVE-2025-21236,0,0,dca2e8b53c129d574dbac8ccc02a830290e2d01e064a4d0709e813650ad78404,2025-01-24T21:52:41.783000 CVE-2025-21237,0,0,b506da9329a9d4995f8f36c74496bc979a022c50f2ee3daece85fce4c81aff91,2025-01-29T23:15:25.410000 -CVE-2025-21238,0,1,ed164642995b0290a2351fc6a7d58207d08112ad22db84484bb6e767035836a9,2025-01-24T21:53:02.610000 -CVE-2025-21239,0,1,9c433f5e11131caf059a0860ba4c7d770134beadb640baa1fee0187df1c3cca9,2025-01-24T21:53:18.177000 -CVE-2025-21240,0,1,4e590d3a8323baf8300345fb6a8ba38cde55c5c539dc581c1cd14a5acd47a173,2025-01-24T21:53:10.267000 -CVE-2025-21241,0,1,ba5630f727baaa7b0cfb87aabbaa39f667322b2e958c54247ee336f6ea577069,2025-01-24T21:53:32.040000 -CVE-2025-21242,0,1,c6ad86d582b94ed7a50bfc44a12a331f9937482569fe42f361fa93258452bd30,2025-01-24T21:53:39.887000 -CVE-2025-21243,0,1,47f3c7fdb1f8388df8473b12c4def680fb786309202939e1fdbdff3e7fe50daa,2025-01-24T21:53:48.297000 -CVE-2025-21244,0,1,8fb15ea0226862a5c2086f0f524884716b3904e26dd6182191fd12c6fcba414c,2025-01-24T21:53:59.660000 -CVE-2025-21245,0,1,f8977154881a23caac2cbfb367fae61be05ee6a5797e98c1fce578f1bb50e44a,2025-01-24T21:54:08.047000 -CVE-2025-21246,0,1,2355d5f1e5f99349a2c983a1867ed42b3be58a725316ed8d7e78af1b25b93990,2025-01-24T21:54:27.603000 -CVE-2025-21248,0,1,5fec9176d3491513238c849ca9f8b98246abbf6bcab1978fcfceaa9a87899f2d,2025-01-24T21:54:19.163000 -CVE-2025-21249,0,1,cc0cd96bf402d287899c115acc983f6d8b986d6d0cc004dd6bff6ad28b81b32e,2025-01-24T21:54:39.180000 -CVE-2025-21250,0,1,4e89a566438f1e28e8838350c59192f7c8bae0fa09d47d1f5f0f32355a4e81f7,2025-01-24T21:54:48.480000 -CVE-2025-21251,0,1,5440266405ae4f5a1eea13ba92fdc75258561cea9d4f2a0de5b103c45023d533,2025-01-24T21:54:57.333000 -CVE-2025-21252,0,1,6055e1c3e54e765508a0901e6591be173ca3b23ac49a425f1555d0244d559b99,2025-01-24T21:55:05.360000 +CVE-2025-21238,0,0,ed164642995b0290a2351fc6a7d58207d08112ad22db84484bb6e767035836a9,2025-01-24T21:53:02.610000 +CVE-2025-21239,0,0,9c433f5e11131caf059a0860ba4c7d770134beadb640baa1fee0187df1c3cca9,2025-01-24T21:53:18.177000 +CVE-2025-21240,0,0,4e590d3a8323baf8300345fb6a8ba38cde55c5c539dc581c1cd14a5acd47a173,2025-01-24T21:53:10.267000 +CVE-2025-21241,0,0,ba5630f727baaa7b0cfb87aabbaa39f667322b2e958c54247ee336f6ea577069,2025-01-24T21:53:32.040000 +CVE-2025-21242,0,0,c6ad86d582b94ed7a50bfc44a12a331f9937482569fe42f361fa93258452bd30,2025-01-24T21:53:39.887000 +CVE-2025-21243,0,0,47f3c7fdb1f8388df8473b12c4def680fb786309202939e1fdbdff3e7fe50daa,2025-01-24T21:53:48.297000 +CVE-2025-21244,0,0,8fb15ea0226862a5c2086f0f524884716b3904e26dd6182191fd12c6fcba414c,2025-01-24T21:53:59.660000 +CVE-2025-21245,0,0,f8977154881a23caac2cbfb367fae61be05ee6a5797e98c1fce578f1bb50e44a,2025-01-24T21:54:08.047000 +CVE-2025-21246,0,0,2355d5f1e5f99349a2c983a1867ed42b3be58a725316ed8d7e78af1b25b93990,2025-01-24T21:54:27.603000 +CVE-2025-21248,0,0,5fec9176d3491513238c849ca9f8b98246abbf6bcab1978fcfceaa9a87899f2d,2025-01-24T21:54:19.163000 +CVE-2025-21249,0,0,cc0cd96bf402d287899c115acc983f6d8b986d6d0cc004dd6bff6ad28b81b32e,2025-01-24T21:54:39.180000 +CVE-2025-21250,0,0,4e89a566438f1e28e8838350c59192f7c8bae0fa09d47d1f5f0f32355a4e81f7,2025-01-24T21:54:48.480000 +CVE-2025-21251,0,0,5440266405ae4f5a1eea13ba92fdc75258561cea9d4f2a0de5b103c45023d533,2025-01-24T21:54:57.333000 +CVE-2025-21252,0,0,6055e1c3e54e765508a0901e6591be173ca3b23ac49a425f1555d0244d559b99,2025-01-24T21:55:05.360000 CVE-2025-21253,0,0,0185915110c6283e7a634c14127025399c879cc9a7ce4a0302bc47d5fbb8426a,2025-02-06T23:15:08.737000 -CVE-2025-21255,0,1,8f8621218daa5ece83eff9b164b167c141187b12e766fb110978adaf1f9c2e14,2025-01-27T18:48:06.630000 -CVE-2025-21256,0,1,046fe33676648d49ab958cea06795409b133ff67b2e397e47021fff2b0522138,2025-01-27T18:48:24.467000 -CVE-2025-21257,0,1,a4aa8eb764428591988a4a9138451d22d056f236bcba642d77cd9ec1175f53f8,2025-01-27T18:48:34.057000 -CVE-2025-21258,0,1,1f595e4730f0a0101ec7c6ff9cdba409af8fa944714e620a4a15245fbce00d59,2025-01-27T18:48:41.780000 -CVE-2025-21260,0,1,0a7c1f91b0bf465a1abd98448dde131c6cb51ed7e169790e660636d55e49b3fd,2025-01-27T18:48:49.733000 -CVE-2025-21261,0,1,4959e566283cea5c3896dc096def632c73bb2ea004186a297dc44c88399b27c3,2025-01-27T18:49:17.243000 +CVE-2025-21255,0,0,8f8621218daa5ece83eff9b164b167c141187b12e766fb110978adaf1f9c2e14,2025-01-27T18:48:06.630000 +CVE-2025-21256,0,0,046fe33676648d49ab958cea06795409b133ff67b2e397e47021fff2b0522138,2025-01-27T18:48:24.467000 +CVE-2025-21257,0,0,a4aa8eb764428591988a4a9138451d22d056f236bcba642d77cd9ec1175f53f8,2025-01-27T18:48:34.057000 +CVE-2025-21258,0,0,1f595e4730f0a0101ec7c6ff9cdba409af8fa944714e620a4a15245fbce00d59,2025-01-27T18:48:41.780000 +CVE-2025-21260,0,0,0a7c1f91b0bf465a1abd98448dde131c6cb51ed7e169790e660636d55e49b3fd,2025-01-27T18:48:49.733000 +CVE-2025-21261,0,0,4959e566283cea5c3896dc096def632c73bb2ea004186a297dc44c88399b27c3,2025-01-27T18:49:17.243000 CVE-2025-21262,0,0,53158e77111cde0b4bd12b84c347b79f0eb1bff1360ae5aad148e2597a850e89,2025-02-07T15:18:05.707000 -CVE-2025-21263,0,1,bba39a381805015748587048491a6ab7ec764da2a6abf890c737ad840ab4de52,2025-01-27T18:49:27.097000 -CVE-2025-21265,0,1,6288f693e25d1c12a61cd17a78cc4336997109bb2cb298cde4833901c593e531,2025-01-27T18:50:59.243000 -CVE-2025-21266,0,1,8abedea79e8511d7cc9ff7357e5ea6cdb9a2f5b9b226509251d920fc3d8185f5,2025-01-27T18:49:46.980000 +CVE-2025-21263,0,0,bba39a381805015748587048491a6ab7ec764da2a6abf890c737ad840ab4de52,2025-01-27T18:49:27.097000 +CVE-2025-21265,0,0,6288f693e25d1c12a61cd17a78cc4336997109bb2cb298cde4833901c593e531,2025-01-27T18:50:59.243000 +CVE-2025-21266,0,0,8abedea79e8511d7cc9ff7357e5ea6cdb9a2f5b9b226509251d920fc3d8185f5,2025-01-27T18:49:46.980000 CVE-2025-21267,0,0,c59bfaf031912e2614c57af8cb902d408c4cb274e81f226243c4d6fc817208a0,2025-02-06T23:15:08.893000 -CVE-2025-21268,0,1,4355dd42a101fb9f129ac11118f3256c96ab67a419ccdd9dbd668d0ac27fec35,2025-01-27T18:49:59.800000 -CVE-2025-21269,0,1,65d7ef207dcfb292db82e49469b33d6fba54787be18065168c6f9ec6800b825c,2025-01-27T18:50:21.237000 -CVE-2025-21270,0,1,2d46973a30b722f08c103801bc79939c8fec9b43c85bfe5e28d9ef7adacb72a0,2025-01-27T18:50:32.540000 +CVE-2025-21268,0,0,4355dd42a101fb9f129ac11118f3256c96ab67a419ccdd9dbd668d0ac27fec35,2025-01-27T18:49:59.800000 +CVE-2025-21269,0,0,65d7ef207dcfb292db82e49469b33d6fba54787be18065168c6f9ec6800b825c,2025-01-27T18:50:21.237000 +CVE-2025-21270,0,0,2d46973a30b722f08c103801bc79939c8fec9b43c85bfe5e28d9ef7adacb72a0,2025-01-27T18:50:32.540000 CVE-2025-21271,0,0,4274828aba1e10041b203e489347317201805b7afde940eb3f935826dc13b54f,2025-01-27T18:38:24.280000 -CVE-2025-21272,0,1,9666530ffb6a8bce08f2ce0b86a8e62feebbce948e4c49cfa04a42d76596221d,2025-01-27T18:38:15.907000 -CVE-2025-21273,0,1,00e0b94288bf9722b52a0389e24c1e23712017bc3633b72bf66a16d42aa19e19,2025-01-27T18:38:07.567000 -CVE-2025-21274,0,1,6ffeacc03dc24ee6d63912085b91fa10f02627b4be1f9cad6955eb90f1732fc1,2025-01-27T18:38:00.530000 -CVE-2025-21275,0,1,4aaaee5e4430bae40b9291f6b8158bfd310183867c0e51a51d71c2cf24765fea,2025-01-27T18:37:53.767000 -CVE-2025-21276,0,1,43618a693d697dd2d6b6543897799d5118236f057f096d83c4317f08d14e78a8,2025-01-27T18:36:56.850000 -CVE-2025-21277,0,1,a79560149f3e4762a7336866918827b2ee2bedca96f509bbed021215be7876d3,2025-01-27T18:36:45.660000 +CVE-2025-21272,0,0,9666530ffb6a8bce08f2ce0b86a8e62feebbce948e4c49cfa04a42d76596221d,2025-01-27T18:38:15.907000 +CVE-2025-21273,0,0,00e0b94288bf9722b52a0389e24c1e23712017bc3633b72bf66a16d42aa19e19,2025-01-27T18:38:07.567000 +CVE-2025-21274,0,0,6ffeacc03dc24ee6d63912085b91fa10f02627b4be1f9cad6955eb90f1732fc1,2025-01-27T18:38:00.530000 +CVE-2025-21275,0,0,4aaaee5e4430bae40b9291f6b8158bfd310183867c0e51a51d71c2cf24765fea,2025-01-27T18:37:53.767000 +CVE-2025-21276,0,0,43618a693d697dd2d6b6543897799d5118236f057f096d83c4317f08d14e78a8,2025-01-27T18:36:56.850000 +CVE-2025-21277,0,0,a79560149f3e4762a7336866918827b2ee2bedca96f509bbed021215be7876d3,2025-01-27T18:36:45.660000 CVE-2025-21278,0,0,1159615043958df1435f91e9f045b7c3adfd9de6d85a7da4c91f40a28a1b0fc3,2025-01-27T18:36:32 CVE-2025-21279,0,0,248cdaa1556ea1cc483e620d25f5b1726dfb15939c9ed50e1e96c76c03190ca1,2025-02-06T23:15:09.043000 -CVE-2025-21280,0,1,171b299fce7237bde32e8a9e9a2d05268f3486e5a5eadbb1983a9acde5d1265a,2025-01-27T18:35:04.940000 -CVE-2025-21281,0,1,4e607219ba06ef7cda0b841fcec7f7490ff3cadd53bc516da6c5c927ed3455d4,2025-01-27T18:34:57.020000 -CVE-2025-21282,0,1,3b9d867b3d17c0683e5a96b28170d762af6391a8777b4ed137d1949674e9e32d,2025-01-27T18:34:49.270000 +CVE-2025-21280,0,0,171b299fce7237bde32e8a9e9a2d05268f3486e5a5eadbb1983a9acde5d1265a,2025-01-27T18:35:04.940000 +CVE-2025-21281,0,0,4e607219ba06ef7cda0b841fcec7f7490ff3cadd53bc516da6c5c927ed3455d4,2025-01-27T18:34:57.020000 +CVE-2025-21282,0,0,3b9d867b3d17c0683e5a96b28170d762af6391a8777b4ed137d1949674e9e32d,2025-01-27T18:34:49.270000 CVE-2025-21283,0,0,7a844ea411410760d26a41ccebeca1cf4c80463e86620fead8d38a76cfec3946,2025-02-06T23:15:09.213000 -CVE-2025-21284,0,1,a475215fd07dc508fdfd91f94b56c335d98c30b70780d3a43e2f0972c5c4743b,2025-01-27T18:34:41.180000 -CVE-2025-21285,0,1,69eb48f9e209473688013356caf0167d64564b4591f6a44891693556326bb710,2025-01-24T21:55:14.943000 -CVE-2025-21286,0,1,723a473a192879fc206cfa84c7de3f90eedd168a272ed8d91571db1d22504851,2025-01-24T21:55:22.897000 -CVE-2025-21287,0,1,3fb720d80bfa95a57729c3d52355290ff4ed9d6a729c50a14578c0330694308a,2025-01-24T21:55:31.367000 -CVE-2025-21288,0,1,79f0d8a9fcb348695f51a1219583e8ea25481776e9e3e38910c2eefefdc3362b,2025-01-24T21:47:07.423000 -CVE-2025-21289,0,1,fee4d36c12a7e786371dc542562c3ca5c601aa9f9d1773942d4c4b95c5ba8a82,2025-01-24T21:47:24.627000 -CVE-2025-21290,0,1,9908895cd72179235f8944b12651eab7a26a3fa06071ad9ead9f86c6d3b61d5a,2025-01-24T21:47:33.967000 -CVE-2025-21291,0,1,5dc12a9d03eff6a3cee8125e8ef0399a500aa8ddc3f43c7e43adb090509d0ede,2025-01-24T21:47:41.350000 -CVE-2025-21292,0,1,4501ae8c31c8e5be444f48bfe6c68f0a83c5b59e6e03feb325a2ed2e954943e5,2025-01-24T21:47:48.737000 -CVE-2025-21293,0,1,6a0c97e6410f3f7655de6e48f324fab841a921be4a0eae365327e8e4cfadb1af,2025-01-24T21:47:58.460000 -CVE-2025-21294,0,1,3436e7b3d1728bc56f7577b50e2f27c16baad3e3447a68e0f0a97108a3fb1bee,2025-01-24T21:48:15.943000 -CVE-2025-21295,0,1,11e9d6d6edc94d252946cf23219347a2e020b1f22f543b03ab204c01180c70be,2025-01-24T21:48:23.220000 -CVE-2025-21296,0,1,e6a1c9957561caf3c08496803c0d30c1ebf34930666c8fe32257ce9086419ea9,2025-01-24T21:48:31.047000 +CVE-2025-21284,0,0,a475215fd07dc508fdfd91f94b56c335d98c30b70780d3a43e2f0972c5c4743b,2025-01-27T18:34:41.180000 +CVE-2025-21285,0,0,69eb48f9e209473688013356caf0167d64564b4591f6a44891693556326bb710,2025-01-24T21:55:14.943000 +CVE-2025-21286,0,0,723a473a192879fc206cfa84c7de3f90eedd168a272ed8d91571db1d22504851,2025-01-24T21:55:22.897000 +CVE-2025-21287,0,0,3fb720d80bfa95a57729c3d52355290ff4ed9d6a729c50a14578c0330694308a,2025-01-24T21:55:31.367000 +CVE-2025-21288,0,0,79f0d8a9fcb348695f51a1219583e8ea25481776e9e3e38910c2eefefdc3362b,2025-01-24T21:47:07.423000 +CVE-2025-21289,0,0,fee4d36c12a7e786371dc542562c3ca5c601aa9f9d1773942d4c4b95c5ba8a82,2025-01-24T21:47:24.627000 +CVE-2025-21290,0,0,9908895cd72179235f8944b12651eab7a26a3fa06071ad9ead9f86c6d3b61d5a,2025-01-24T21:47:33.967000 +CVE-2025-21291,0,0,5dc12a9d03eff6a3cee8125e8ef0399a500aa8ddc3f43c7e43adb090509d0ede,2025-01-24T21:47:41.350000 +CVE-2025-21292,0,0,4501ae8c31c8e5be444f48bfe6c68f0a83c5b59e6e03feb325a2ed2e954943e5,2025-01-24T21:47:48.737000 +CVE-2025-21293,0,0,6a0c97e6410f3f7655de6e48f324fab841a921be4a0eae365327e8e4cfadb1af,2025-01-24T21:47:58.460000 +CVE-2025-21294,0,0,3436e7b3d1728bc56f7577b50e2f27c16baad3e3447a68e0f0a97108a3fb1bee,2025-01-24T21:48:15.943000 +CVE-2025-21295,0,0,11e9d6d6edc94d252946cf23219347a2e020b1f22f543b03ab204c01180c70be,2025-01-24T21:48:23.220000 +CVE-2025-21296,0,0,e6a1c9957561caf3c08496803c0d30c1ebf34930666c8fe32257ce9086419ea9,2025-01-24T21:48:31.047000 CVE-2025-21297,0,0,3ab7b3c14f4caef771a6720deb6e250b1f436927d02f1b51343e4279e8f230d4,2025-01-24T21:48:42.703000 -CVE-2025-21298,0,1,8777cfa0600445139c487075d5ab0c735aed30e39ea02043ecdccc9440939232,2025-01-24T21:48:49.880000 +CVE-2025-21298,0,0,8777cfa0600445139c487075d5ab0c735aed30e39ea02043ecdccc9440939232,2025-01-24T21:48:49.880000 CVE-2025-21299,0,0,f36898ed7a072fb1bf3a66d319990cf8422e046997a77b84517942b1fed08dc7,2025-01-24T21:48:59.153000 -CVE-2025-21300,0,1,37096ee2a4f954708906e2afd28314e98d8e4ab0c7ac8239b74c189373571d90,2025-01-24T21:49:29.857000 -CVE-2025-21301,0,1,8953ad23567d52390e15e46d491856022afaf971fd601bd1a6ce8eed1c3fb533,2025-01-24T21:49:37.347000 -CVE-2025-21302,0,1,884c6727a46036a58204ac04a3b80c31d9ebeb9d1b7ece8a19fc57a9180b92a6,2025-01-24T21:49:44.423000 -CVE-2025-21303,0,1,48b37de965c89d5b9d29b89521ca083ff4e7be2468c9aa00868768cc9af8e743,2025-01-24T21:49:52.267000 +CVE-2025-21300,0,0,37096ee2a4f954708906e2afd28314e98d8e4ab0c7ac8239b74c189373571d90,2025-01-24T21:49:29.857000 +CVE-2025-21301,0,0,8953ad23567d52390e15e46d491856022afaf971fd601bd1a6ce8eed1c3fb533,2025-01-24T21:49:37.347000 +CVE-2025-21302,0,0,884c6727a46036a58204ac04a3b80c31d9ebeb9d1b7ece8a19fc57a9180b92a6,2025-01-24T21:49:44.423000 +CVE-2025-21303,0,0,48b37de965c89d5b9d29b89521ca083ff4e7be2468c9aa00868768cc9af8e743,2025-01-24T21:49:52.267000 CVE-2025-21304,0,0,05672808e86d8fabcf5ad88328a53cfa603888baececedf253a21a1d84050fb8,2025-01-24T21:49:59.883000 -CVE-2025-21305,0,1,c8271bc16f082bc0feb1196769cb9e3ec7712970016b7e0d8ac9fe9379fddcaf,2025-01-24T21:50:07.157000 -CVE-2025-21306,0,1,a5980f16986cd05817009101db3b8097f73ce95412d4f6db763b337e9b2d1e4e,2025-01-24T21:50:18.150000 -CVE-2025-21307,0,1,4192b953ab526f2ac4ff4c12b1402adf53d17b59746deef75b531430fa63ac5c,2025-01-24T21:50:26.067000 -CVE-2025-21308,0,1,909217a6a1c1f95333fde5981d5fdb4dc23fd6775d10a82623bd8e5b4fca1494,2025-01-24T21:50:33.863000 +CVE-2025-21305,0,0,c8271bc16f082bc0feb1196769cb9e3ec7712970016b7e0d8ac9fe9379fddcaf,2025-01-24T21:50:07.157000 +CVE-2025-21306,0,0,a5980f16986cd05817009101db3b8097f73ce95412d4f6db763b337e9b2d1e4e,2025-01-24T21:50:18.150000 +CVE-2025-21307,0,0,4192b953ab526f2ac4ff4c12b1402adf53d17b59746deef75b531430fa63ac5c,2025-01-24T21:50:26.067000 +CVE-2025-21308,0,0,909217a6a1c1f95333fde5981d5fdb4dc23fd6775d10a82623bd8e5b4fca1494,2025-01-24T21:50:33.863000 CVE-2025-21309,0,0,43e88773ce79d3ac8425da5b30cafca156a5dbb4eddf0e3167581fbdb45e5962,2025-01-24T21:50:46.247000 -CVE-2025-21310,0,1,a9ab4e2abad602d917230791100a5f53563744121cc9fca2a557e2d4c8e9c318,2025-01-24T21:50:53.527000 +CVE-2025-21310,0,0,a9ab4e2abad602d917230791100a5f53563744121cc9fca2a557e2d4c8e9c318,2025-01-24T21:50:53.527000 CVE-2025-21311,0,0,c1918edd35606730332735ebee7fb7970341bc3e23003b52c67502e783c288e5,2025-01-24T21:51:02.927000 -CVE-2025-21312,0,1,bba0d23f474dffd98b4cd7da31b507271812e82a4cd9b739b70e247e32805b5b,2025-01-24T21:51:19.847000 +CVE-2025-21312,0,0,bba0d23f474dffd98b4cd7da31b507271812e82a4cd9b739b70e247e32805b5b,2025-01-24T21:51:19.847000 CVE-2025-21313,0,0,3ad9481144f1bfd2ff6f3a2ddfbebf49dc7d9f22bb11542182bdf8d5f3edef49,2025-02-05T19:40:54.683000 -CVE-2025-21314,0,1,bb80fc3eb29a5fc84067c675fe74a74db9452139638ec6210cf085aca704d22d,2025-01-27T18:34:32.613000 +CVE-2025-21314,0,0,bb80fc3eb29a5fc84067c675fe74a74db9452139638ec6210cf085aca704d22d,2025-01-27T18:34:32.613000 CVE-2025-21315,0,0,5a13d39751996d646bad2814d5d374399878c40170b6fad35ea2f1b021fad591,2025-01-22T14:40:33.967000 -CVE-2025-21316,0,1,cf5297010fcd1e6abe40200bcffb2278e9468c9e8e779efac63672692b5b2aca,2025-01-22T14:41:48.963000 -CVE-2025-21317,0,1,dfd2f81a09d58069370c35ee23ba3a01510242fbe9c842798837dfa653c18d80,2025-01-22T14:42:50.910000 -CVE-2025-21318,0,1,5ff3710adc6b941daeb26737ee7866486d9c863941517d982a3a97a2f07863f5,2025-01-22T14:43:57.630000 -CVE-2025-21319,0,1,f438a23881d0da34e77dbbeb756804186ca74b144b3c3080f26cf29fa51052e5,2025-01-22T14:44:50.860000 -CVE-2025-21320,0,1,2bf5b9d6da8e13f0983ed08dc9cf0a61539e484ef9e6c51d78636785e0ee89e5,2025-01-22T14:45:53.317000 -CVE-2025-21321,0,1,d4d04e43c9c7fb6525f2965fa6daa0b0763cac5e81f6f3f0f13b65d580f7df1d,2025-01-22T14:46:12.787000 -CVE-2025-21323,0,1,3579efad4e0f21cb5d5e10181ff8bd15434d6e106723a06738697ae24cf26962,2025-01-22T14:47:11.963000 -CVE-2025-21324,0,1,c2e9c6050aebc2d5fce46b1fe10ad3769c28070faa9ed2d2a8db1006deedf2a2,2025-01-22T14:46:51.207000 +CVE-2025-21316,0,0,cf5297010fcd1e6abe40200bcffb2278e9468c9e8e779efac63672692b5b2aca,2025-01-22T14:41:48.963000 +CVE-2025-21317,0,0,dfd2f81a09d58069370c35ee23ba3a01510242fbe9c842798837dfa653c18d80,2025-01-22T14:42:50.910000 +CVE-2025-21318,0,0,5ff3710adc6b941daeb26737ee7866486d9c863941517d982a3a97a2f07863f5,2025-01-22T14:43:57.630000 +CVE-2025-21319,0,0,f438a23881d0da34e77dbbeb756804186ca74b144b3c3080f26cf29fa51052e5,2025-01-22T14:44:50.860000 +CVE-2025-21320,0,0,2bf5b9d6da8e13f0983ed08dc9cf0a61539e484ef9e6c51d78636785e0ee89e5,2025-01-22T14:45:53.317000 +CVE-2025-21321,0,0,d4d04e43c9c7fb6525f2965fa6daa0b0763cac5e81f6f3f0f13b65d580f7df1d,2025-01-22T14:46:12.787000 +CVE-2025-21323,0,0,3579efad4e0f21cb5d5e10181ff8bd15434d6e106723a06738697ae24cf26962,2025-01-22T14:47:11.963000 +CVE-2025-21324,0,0,c2e9c6050aebc2d5fce46b1fe10ad3769c28070faa9ed2d2a8db1006deedf2a2,2025-01-22T14:46:51.207000 CVE-2025-21325,0,0,adc6051fb96c54b0fdba83aa37ed2ebc8b7e0ef6be77c8748e4973fce8d78fb4,2025-02-07T15:21:31.407000 CVE-2025-21326,0,0,a5e6f1ef9b9a2944d2bea648da839845d2d7762f68463063bd25e92cfb364e2b,2025-01-22T14:48:07.620000 -CVE-2025-21327,0,1,6bd622b4cb196ab3d63971ece1faaac22132cd2a79e6a25e00781b3735394834,2025-01-22T14:59:37.587000 -CVE-2025-21328,0,1,c55b285a694d6e2b58155292638f31c2f5766a335ddfa572448875697271530a,2025-01-22T14:59:12.047000 -CVE-2025-21329,0,1,981c92b2418e9fc608fe5f0e4736606b39274ac7e94c0f92045bfd4fcbd70b2c,2025-01-22T15:02:32.270000 -CVE-2025-21330,0,1,630a00257c77e08d68c8ee0fddc53011d52b9c8247b0bd6fa5d0f2ffb1bc0037,2025-01-21T20:04:19.400000 -CVE-2025-21331,0,1,ccad9675417e0dde69b86789c97697f2c4d8ee1cd0a2974500669089590e694d,2025-01-21T19:58:20.833000 +CVE-2025-21327,0,0,6bd622b4cb196ab3d63971ece1faaac22132cd2a79e6a25e00781b3735394834,2025-01-22T14:59:37.587000 +CVE-2025-21328,0,0,c55b285a694d6e2b58155292638f31c2f5766a335ddfa572448875697271530a,2025-01-22T14:59:12.047000 +CVE-2025-21329,0,0,981c92b2418e9fc608fe5f0e4736606b39274ac7e94c0f92045bfd4fcbd70b2c,2025-01-22T15:02:32.270000 +CVE-2025-21330,0,0,630a00257c77e08d68c8ee0fddc53011d52b9c8247b0bd6fa5d0f2ffb1bc0037,2025-01-21T20:04:19.400000 +CVE-2025-21331,0,0,ccad9675417e0dde69b86789c97697f2c4d8ee1cd0a2974500669089590e694d,2025-01-21T19:58:20.833000 CVE-2025-21332,0,0,edf859babd061219cc1cce3d52c09e668a5e0f31058bfea0e2ae4470ea2b16a4,2025-01-21T19:57:17.993000 -CVE-2025-21333,0,1,53b6f65b92792d651bc7343d317ec8018ad636151aaaa8a80fe15ca3226ca8e6,2025-01-15T20:57:37.467000 -CVE-2025-21334,0,1,fb3df3a0d1648467aa7e0321fb13275462a742bb7a179f1f294e1b9cdb3727fb,2025-01-15T20:10:39.600000 -CVE-2025-21335,0,1,9c773b3c3d2aec7a248b923a70e5a9419e37d3c58c810c23379a419aae9b4597,2025-01-15T20:24:16.867000 -CVE-2025-21336,0,1,b7a7af21654de5ea168378d332a9e476f7d93ade46bf5317196ee40a3fcc1e43,2025-01-21T20:06:35.720000 -CVE-2025-21338,0,1,ab086dfca1b49b499ba269066d1300889796e4ccce139b627f3e11f636e5ba00,2025-01-21T20:08:44.550000 -CVE-2025-21339,0,1,442e09cebfc2b51a14d5657fd8bad9e56aae7d3e9ea789a26fb84dd1f483d156,2025-01-21T20:11:14.430000 -CVE-2025-21340,0,1,47a95b98bc1be24a98506d39df5e3299bee8f816a1a17f7db6df116c0f66f94c,2025-01-21T19:46:40.997000 -CVE-2025-21341,0,1,6d4d50e91bcec7cb6f46ebc98ce27ecdd681817d3782b30c82ec8292fe6757cd,2025-01-21T19:49:46.193000 +CVE-2025-21333,0,0,53b6f65b92792d651bc7343d317ec8018ad636151aaaa8a80fe15ca3226ca8e6,2025-01-15T20:57:37.467000 +CVE-2025-21334,0,0,fb3df3a0d1648467aa7e0321fb13275462a742bb7a179f1f294e1b9cdb3727fb,2025-01-15T20:10:39.600000 +CVE-2025-21335,0,0,9c773b3c3d2aec7a248b923a70e5a9419e37d3c58c810c23379a419aae9b4597,2025-01-15T20:24:16.867000 +CVE-2025-21336,0,0,b7a7af21654de5ea168378d332a9e476f7d93ade46bf5317196ee40a3fcc1e43,2025-01-21T20:06:35.720000 +CVE-2025-21338,0,0,ab086dfca1b49b499ba269066d1300889796e4ccce139b627f3e11f636e5ba00,2025-01-21T20:08:44.550000 +CVE-2025-21339,0,0,442e09cebfc2b51a14d5657fd8bad9e56aae7d3e9ea789a26fb84dd1f483d156,2025-01-21T20:11:14.430000 +CVE-2025-21340,0,0,47a95b98bc1be24a98506d39df5e3299bee8f816a1a17f7db6df116c0f66f94c,2025-01-21T19:46:40.997000 +CVE-2025-21341,0,0,6d4d50e91bcec7cb6f46ebc98ce27ecdd681817d3782b30c82ec8292fe6757cd,2025-01-21T19:49:46.193000 CVE-2025-21342,0,0,c42c6ecb7d1f521e3acf771974a87a03626b112304480fe0b2d469a95e1922a6,2025-02-06T23:15:09.363000 -CVE-2025-21343,0,1,0e6138632cbd4475bd4cf71380d93c68f5d11ac4e740335bf785ce7eae137723,2025-01-21T19:50:29.710000 +CVE-2025-21343,0,0,0e6138632cbd4475bd4cf71380d93c68f5d11ac4e740335bf785ce7eae137723,2025-01-21T19:50:29.710000 CVE-2025-21344,0,0,77d0aae01883902f81c0082b1fd6e206aef82974cb0e1c18fa53c6191a390b22,2025-01-21T19:51:39.647000 CVE-2025-21345,0,0,ac230bebff6a1de687bcf2e0076c3320e327f5480e428ca1278d4856df31bf4d,2025-01-21T19:52:00.833000 CVE-2025-21346,0,0,6da1a91fd51d1c7f9efc77c3676ffc0110c4bfd2b3a26770e9ad9795c951b9d8,2025-01-21T19:29:19.320000 @@ -278897,12 +278898,12 @@ CVE-2025-21365,0,0,fbe06d12b36b39ab38ad43d75a690a732b558477f477e5dca938593a91da8 CVE-2025-21366,0,0,a59588c0dfff3655b9552370538e4464b57213529c36230194728bdd056ea6c3,2025-01-17T15:12:20.677000 CVE-2025-21370,0,0,4f2d9ad677d80f1448cc8df24916a78dc10d6e491dbdc144c8692d9ee5b64fb9,2025-01-17T15:33:41.967000 CVE-2025-21372,0,0,3a043b222986f0210a248c5eb2603857944565822a2729da3fb2f989508cf536,2025-01-17T15:36:24.423000 -CVE-2025-21374,0,1,647c2786031d8d5e656a7f7a9897fa7fdffa380202d1a48a0e8645650230f151,2025-01-17T15:39:11.143000 -CVE-2025-21378,0,1,8563cdc4f723521e024d93d0f16be451079ad89ee525de26bf7cf2240043c88e,2025-01-17T15:42:41.810000 +CVE-2025-21374,0,0,647c2786031d8d5e656a7f7a9897fa7fdffa380202d1a48a0e8645650230f151,2025-01-17T15:39:11.143000 +CVE-2025-21378,0,0,8563cdc4f723521e024d93d0f16be451079ad89ee525de26bf7cf2240043c88e,2025-01-17T15:42:41.810000 CVE-2025-21380,0,0,e643fd8c94c7b45625a0b2a2c6180cbad608f386b8797cac9a8273096b1f65ed,2025-02-05T19:29:52.457000 -CVE-2025-21382,0,1,3c6d5b43ac1fffd63bc71b85e6cb04dc92fa63d60f606431672c7237b3224fe0,2025-01-17T15:42:09.233000 +CVE-2025-21382,0,0,3c6d5b43ac1fffd63bc71b85e6cb04dc92fa63d60f606431672c7237b3224fe0,2025-01-17T15:42:09.233000 CVE-2025-21385,0,0,c5dfb6dedf6618efbe72c00af6d209776cac2aba423a27baae612ef93bb0373a,2025-02-05T19:32:55.867000 -CVE-2025-21389,0,1,e0837d0e37718f09b2f4f6a27094db9197593cd197ddd111d928061563fd763e,2025-01-17T15:44:04.177000 +CVE-2025-21389,0,0,e0837d0e37718f09b2f4f6a27094db9197593cd197ddd111d928061563fd763e,2025-01-17T15:44:04.177000 CVE-2025-21393,0,0,612edf54199b4ed3330c42c388bc679561874de59ebf7734941f393216c8ca71,2025-01-17T15:45:26.027000 CVE-2025-21395,0,0,285bdf7d424a0a4417061117147cedf81e1e126360de2186348f6c8fe5b92f8d,2025-01-17T15:46:01.927000 CVE-2025-21396,0,0,4e542c9bc2902552b2dcf8488103c18b5577d33ea089fd6754f44e7505496ecd,2025-02-07T14:14:48.607000 @@ -278912,11 +278913,11 @@ CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a CVE-2025-21404,0,0,28b9bd42434955e7ab3805602e46aa70b8d54496e840a296d1f700bca4dd960f,2025-02-06T23:15:09.700000 CVE-2025-21405,0,0,969dccb2fdb7b77bc4fc01cc5c965b86b2f97eeabccc36551e0ad9e36ff7b4ca,2025-01-17T15:47:39.780000 CVE-2025-21408,0,0,204e112a66b3ad4dac2a0b585ae65d6f7208cf54388166867a49b2de41258a51,2025-02-06T23:15:09.827000 -CVE-2025-21409,0,1,3bf5836a71fbbaa0695b5c54fccc80deb4b92732317730f3aa826e45ebb1b888,2025-01-16T20:33:29.353000 -CVE-2025-21411,0,1,d2e29cedca2f1fe913d6878a152d5e3cf8623634997c4c44b466ea286fc6f7de,2025-01-16T20:33:43.177000 -CVE-2025-21413,0,1,92246b94b6ff8ad6af923e8c9e956388783c15bc49ee5b2dd584abbbec41314d,2025-01-16T20:33:54.607000 +CVE-2025-21409,0,0,3bf5836a71fbbaa0695b5c54fccc80deb4b92732317730f3aa826e45ebb1b888,2025-01-16T20:33:29.353000 +CVE-2025-21411,0,0,d2e29cedca2f1fe913d6878a152d5e3cf8623634997c4c44b466ea286fc6f7de,2025-01-16T20:33:43.177000 +CVE-2025-21413,0,0,92246b94b6ff8ad6af923e8c9e956388783c15bc49ee5b2dd584abbbec41314d,2025-01-16T20:33:54.607000 CVE-2025-21415,0,0,a73e69cb370d0dac47b98a4826a11694e5572b74f5784ab533acee4e37f95f59,2025-02-07T14:11:24.557000 -CVE-2025-21417,0,1,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a05545552d9,2025-01-16T20:34:03.303000 +CVE-2025-21417,0,0,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a05545552d9,2025-01-16T20:34:03.303000 CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000 CVE-2025-21490,0,0,98aae49df09722e484f2181974271fc107b3101ab3dbd9cc9dd1ca3416b2ddf5,2025-01-23T20:15:31.750000 CVE-2025-21491,0,0,6076cb457888ed12bac407cf717ae74e21970b3745c710f624ec3aea8e6322c5,2025-01-23T20:15:32.030000 @@ -279064,7 +279065,7 @@ CVE-2025-21664,0,0,87fd856e07f552629b0a9eaa9bb54dc5da1a52702744fda35e3dcc449f63c CVE-2025-21665,0,0,fb059002f5ce248788ba8e290451855e9eb46e1b2f953588f42101e6529c244b,2025-02-03T19:57:54.933000 CVE-2025-21666,0,0,09a887db3b9a7f1ff5a317bee005091ad62ba5630ef0df2d9565a2ca4f2b4316,2025-02-03T19:59:37.907000 CVE-2025-21667,0,0,1d3421162daba54a5b257dec21046c336ea4d1c2548b277380c64838560bc3f3,2025-02-03T20:00:28.727000 -CVE-2025-21668,0,1,c957a19bf46951855e353bbef33bee1aaa8a5599eacf3b8f0e64afe11a44aa4a,2025-01-31T12:15:27.960000 +CVE-2025-21668,0,0,c957a19bf46951855e353bbef33bee1aaa8a5599eacf3b8f0e64afe11a44aa4a,2025-01-31T12:15:27.960000 CVE-2025-21669,0,0,f693fe3407a5a10b6015a8b5648a41115fa5f363f68427e72ac57ff90c068424,2025-02-04T15:38:39.790000 CVE-2025-21670,0,0,ca2de355b2236daf5daae7fbc1d2b8883b364d957a9314e913d3902bff31465c,2025-02-04T15:37:25.103000 CVE-2025-21671,0,0,567707187a4196a506a4b9c3cde4135e1c070c0366d29298e9a2777c408d3225,2025-02-04T15:36:40.887000 @@ -279073,11 +279074,11 @@ CVE-2025-21673,0,0,d0a679bc106ee109cee5168a780298c0cf125fba805d401a08b45f9fd6332 CVE-2025-21674,0,0,64efdc03dd836624cf0a2ee09b14be70ebf827a9a124ea9489ce5e5c5ecaf3f1,2025-02-04T15:31:30.483000 CVE-2025-21675,0,0,4ff6f38fbf246a312f30bd93343ac721689c7cffc045f31507f9bf7c03d1d91d,2025-02-04T15:30:22.973000 CVE-2025-21676,0,0,c9a88e8d4f002858e2b77db9f4c0fcaff9fe5c4337ce1ebb294fcd25435e43dd,2025-02-04T15:29:00.623000 -CVE-2025-21677,0,1,aee79bcda6ce5184f23bc0dd5a0019eff6afcdacb0d17d6f4e33d3cff1406c26,2025-01-31T12:15:28.877000 -CVE-2025-21678,0,1,9cb21e99665adcd569ac2adfbdf98ef6f92d8c1c4c0a5b5709324da1e0646d05,2025-02-02T11:15:16.117000 -CVE-2025-21679,0,1,009d8fd88ff602d149cf09ea780bd027b79138cc9787bf079d7e8b5eae764ff3,2025-01-31T12:15:29.070000 +CVE-2025-21677,0,0,aee79bcda6ce5184f23bc0dd5a0019eff6afcdacb0d17d6f4e33d3cff1406c26,2025-01-31T12:15:28.877000 +CVE-2025-21678,0,0,9cb21e99665adcd569ac2adfbdf98ef6f92d8c1c4c0a5b5709324da1e0646d05,2025-02-02T11:15:16.117000 +CVE-2025-21679,0,0,009d8fd88ff602d149cf09ea780bd027b79138cc9787bf079d7e8b5eae764ff3,2025-01-31T12:15:29.070000 CVE-2025-21680,0,0,ab176bb9040b4730f514a36acb954e8ef4736becce0eddc54061e7998d46f0ed,2025-02-04T15:28:08.510000 -CVE-2025-21681,0,1,9e9509683b66e78d225a9c8bdb52e1c3341add5c0d97b10f58b98660105a4cbd,2025-01-31T12:15:29.260000 +CVE-2025-21681,0,0,9e9509683b66e78d225a9c8bdb52e1c3341add5c0d97b10f58b98660105a4cbd,2025-01-31T12:15:29.260000 CVE-2025-21682,0,0,462d4deac5e2e59ee2d3e31f4dfc91555e87d58a1e47d6fecad84acad53c8a69,2025-02-04T15:25:48.707000 CVE-2025-21683,0,0,eb90b34b8c26cfd5a6fc922b697d6b0c2dfe15c32e6ed59da1ae357c1a3f7802,2025-02-03T20:01:29.163000 CVE-2025-22129,0,0,d84466451eb5813ecdb45d579943a91ad86a0d891b836c8fd8053b0ece067119,2025-02-04T19:15:33.360000 @@ -279102,27 +279103,27 @@ CVE-2025-22150,0,0,5450e471d951fbd68d5df8eea6eabd0a1b7d976d2312ac6c1b261f61f3305 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 CVE-2025-22152,0,0,089f04aace28abfa88265f6c9c2782b5476de8a0e353916617123187c142e722,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 -CVE-2025-22204,0,1,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000 +CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000 CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000 CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000 -CVE-2025-22216,0,1,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000 -CVE-2025-22217,0,1,9cdcef52095db7e9904d6b3326fc88cf0e987f626da15eb2ecdedfea3492a01a,2025-01-28T19:15:14.640000 -CVE-2025-22218,0,1,5ad877020cdaed16e7c65f86fd7651e3368e58f356e933c69ca1e00cd3653b62,2025-01-30T15:15:18.487000 -CVE-2025-22219,0,1,b49955fb2ad7bfd00b8dfa99078cc886448cbbcd0b573429971407c26bc2992a,2025-01-30T16:15:31.013000 +CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000 +CVE-2025-22217,0,0,9cdcef52095db7e9904d6b3326fc88cf0e987f626da15eb2ecdedfea3492a01a,2025-01-28T19:15:14.640000 +CVE-2025-22218,0,0,5ad877020cdaed16e7c65f86fd7651e3368e58f356e933c69ca1e00cd3653b62,2025-01-30T15:15:18.487000 +CVE-2025-22219,0,0,b49955fb2ad7bfd00b8dfa99078cc886448cbbcd0b573429971407c26bc2992a,2025-01-30T16:15:31.013000 CVE-2025-22220,0,0,a00b168f73aec469e4c78128ddc9ae91feb9fbb9ddcfb4c72ca05c1c287f029b,2025-02-06T14:15:30.510000 -CVE-2025-22221,0,1,9ab8cb2916b1d2add27df50f24514c36d0740b88ba103377a1c3f59422214b6c,2025-01-30T16:15:31.257000 -CVE-2025-22222,0,1,f96218f2ce820065976bcd4294c5a9c60e0f54f4e21cd14eff22d95b2b98eb7e,2025-01-30T16:15:31.367000 -CVE-2025-22260,0,1,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000 +CVE-2025-22221,0,0,9ab8cb2916b1d2add27df50f24514c36d0740b88ba103377a1c3f59422214b6c,2025-01-30T16:15:31.257000 +CVE-2025-22222,0,0,f96218f2ce820065976bcd4294c5a9c60e0f54f4e21cd14eff22d95b2b98eb7e,2025-01-30T16:15:31.367000 +CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000 CVE-2025-22261,0,0,33a310cbc7efb685d95693f6e008875a8290fc5f9c6bce0cde03f1c0742bf7b7,2025-01-07T11:15:13.290000 CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000 CVE-2025-22264,0,0,79177f17455e861265910dfa8dd2caa5a78c248a179fa18c3179e839e36cde00,2025-01-23T16:15:37.257000 -CVE-2025-22265,0,1,51006a5fb12dad2a881e7b25e5673794091472c79149c473510be2ae25b435e8,2025-01-31T09:15:07.167000 +CVE-2025-22265,0,0,51006a5fb12dad2a881e7b25e5673794091472c79149c473510be2ae25b435e8,2025-01-31T09:15:07.167000 CVE-2025-22267,0,0,f20afa71bc4d80e805bd92045ab58754dc4544d5a2500dd19c3f675f1704780a,2025-01-21T18:15:15.100000 CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c53260f3,2025-01-03T07:15:25.297000 CVE-2025-22276,0,0,5a96987c782440e555f7f8980bf83cb51411fc2fe9b353a8ca4c203659e7b960,2025-01-21T18:15:15.303000 -CVE-2025-22292,0,1,0a179a28798372b1354b5887532a0aacfe8816e7abd0dc207ba7b50b06093bc5,2025-02-03T15:15:17.677000 +CVE-2025-22292,0,0,0a179a28798372b1354b5887532a0aacfe8816e7abd0dc207ba7b50b06093bc5,2025-02-03T15:15:17.677000 CVE-2025-22293,0,0,0fb85e30408666f4049ff5e391f5eb0edea1a607b8157160cd5e0e00489520e9,2025-01-07T11:15:13.473000 CVE-2025-22294,0,0,fd3c530f54ed4c49be0865300ce0d8ca3b1fb9d97860cd5c24499f717ff48c10,2025-01-07T16:15:41.137000 CVE-2025-22295,0,0,136be5b556aad26e99b99b0d958bde14845140b7f49ffd508d9c54e6615a1e64,2025-01-09T16:16:25.140000 @@ -279162,7 +279163,7 @@ CVE-2025-22328,0,0,bae5ea02b892a469897a505361fc54dac1bb5e3519ad609d0ce29be3676ad CVE-2025-22329,0,0,f5d56d1aa2c78408d4025f17e76f097f1bd68e404c811ca09dc38f2add757e56,2025-01-15T16:15:34.763000 CVE-2025-22330,0,0,839502208eee95785526cf7c123f74018642e883627c07e6a080cad1506cc7ff,2025-01-09T16:16:25.840000 CVE-2025-22331,0,0,a2f8402b66c9c90ee6c55cbe4004f833df5c3b164a1649adc2a5ef04d9b0d06a,2025-01-09T16:16:26.180000 -CVE-2025-22332,0,1,cf4ac58fc28d57f90b296ab8473bc9c80d573e345bbccf9c2fcd1af3abeea4b0,2025-01-31T09:15:07.317000 +CVE-2025-22332,0,0,cf4ac58fc28d57f90b296ab8473bc9c80d573e345bbccf9c2fcd1af3abeea4b0,2025-01-31T09:15:07.317000 CVE-2025-22333,0,0,e1ce540f097535337d77ac62982e232ef112548ec7d9205fe7d663038857be1a,2025-01-07T11:15:17.160000 CVE-2025-22334,0,0,11b4f4e8db4b7785b74aad91051c2e8051c499de944f60aa9b4469a20e495399,2025-01-07T17:15:32.953000 CVE-2025-22335,0,0,4a08b412add701f059cd149e45f878ef3b0f40f24de1ec01f34841e4d73759dc,2025-01-07T16:15:42.703000 @@ -279170,7 +279171,7 @@ CVE-2025-22336,0,0,e498264d94897dc70f78e05983d91aacc96a48160550b893d84ce97145124 CVE-2025-22337,0,0,5d41c59b533e15a90ac0eb04123ef238c192c67fdf1a3a5a9bc7681f9252fc36,2025-01-13T14:15:10.440000 CVE-2025-22338,0,0,7129ea122c6554e3c515c55738d8d6c2390b8b27bae9ff6ebda6d0b32cd44085,2025-01-07T16:15:44.117000 CVE-2025-22339,0,0,e3b226b5bf5a3cbff8aebc6d88bcb4fc118cdad6ece13f47708a7ca8d8f13135,2025-01-07T11:15:17.463000 -CVE-2025-22341,0,1,25b7672aed0335ce3ecf8f528f810677c4ba2ddd1b8f90b731f0360e4733a3f6,2025-01-31T09:15:07.470000 +CVE-2025-22341,0,0,25b7672aed0335ce3ecf8f528f810677c4ba2ddd1b8f90b731f0360e4733a3f6,2025-01-31T09:15:07.470000 CVE-2025-22342,0,0,541f867dbda194731b8a18481f8f88aab54d4c9b69e4847a11ff394e4e7ae36c,2025-01-07T11:15:17.610000 CVE-2025-22343,0,0,5a249d51bc1bb83b765cbc47fc56c527973dc8aee76835d7267eeba7cb4b3587,2025-01-07T11:15:17.743000 CVE-2025-22344,0,0,73b38550cc61c4d4fcec8a1a6c6ebfdcafdd6bf85ac16de00bbc41a01d5f4343,2025-01-13T14:15:10.613000 @@ -279222,7 +279223,7 @@ CVE-2025-22508,0,0,5d8664a0aa0edd6273a6b83a3d209997381a4764cb066100315f48a722d20 CVE-2025-22510,0,0,8cd09caaa1386b81418691abc835ea46a509fc6ea5bfc34f8e8072eb06430e1c,2025-01-09T16:16:27.590000 CVE-2025-22511,0,0,e63694e2e15e227a326b6b7e4e9fd05c2b9f3ab5d4ee2553e80b77cf618afe5b,2025-01-07T16:15:46.180000 CVE-2025-22512,0,0,4cedaa7556b030850a6c6378befcffe73cef9d1cc7a9b8b6aba772cc15bae404,2025-01-07T16:15:46.320000 -CVE-2025-22513,0,1,0ebf027524be651a6e0df229b3dd65ef913e9005f8d713feaa28345565938e1b,2025-01-27T14:15:28.233000 +CVE-2025-22513,0,0,0ebf027524be651a6e0df229b3dd65ef913e9005f8d713feaa28345565938e1b,2025-01-27T14:15:28.233000 CVE-2025-22514,0,0,d3fea3865cb0e9cbdd48ba69178aff5ea61ee16cb9d92ed1522341dc3c9564eb,2025-01-13T14:15:11.290000 CVE-2025-22515,0,0,51b7aadc030c956d2c5358cbbea157a89fe0c8781c0772024e256d945eaf061c,2025-01-07T16:15:46.497000 CVE-2025-22516,0,0,1e00a835018f3d8a5a2146e73ca06f663e6b5f20899e52befe5b59b682de3f14,2025-01-07T16:15:46.653000 @@ -279271,7 +279272,7 @@ CVE-2025-22560,0,0,9ca1212fb17f4181c18e39c7de050eeeb10043eec792b100a6ff2194db9fd CVE-2025-22561,0,0,623f2eb2c761c9d3d25a004f777db613fa6e7b7a5c670c04365fe632627b5a6b,2025-01-09T16:16:28.827000 CVE-2025-22562,0,0,5434b49fc7631b7fa2baab733e275c32c8bcafb45eb3bbd6810cf2008467fe71,2025-01-07T16:15:52.540000 CVE-2025-22563,0,0,08641cc3ce798be612ccd7e4c4a75bb78413c6f046999167e72153c276a54042,2025-01-07T16:15:52.940000 -CVE-2025-22564,0,1,c6bcdc2f84aa39c7ba65ae760aaf069d1367d782297729876d0295b371334f83,2025-01-31T09:15:07.627000 +CVE-2025-22564,0,0,c6bcdc2f84aa39c7ba65ae760aaf069d1367d782297729876d0295b371334f83,2025-01-31T09:15:07.627000 CVE-2025-22567,0,0,7640327e90d13935406fda5e46326035dce8768c7ac08f762a301197dc23d3c0,2025-01-13T14:15:11.460000 CVE-2025-22568,0,0,f3a337c9bc58a10967a71c972b3d36d20f02e69abf28f2da99dbae5c50742b4f,2025-01-13T14:15:11.610000 CVE-2025-22569,0,0,71c2a126896a25500ec5a83e43acb4e704a716153f97fc1411303eae2fdb9009,2025-01-13T14:15:11.787000 @@ -279305,17 +279306,17 @@ CVE-2025-22597,0,0,42b7f0ad3f97eec140e81e3432e0004fde0e857d31ddfb4970711f713c779 CVE-2025-22598,0,0,71a9628cd5b8a378efc6a4f0fbba9bc5be356eced51ee0c58585106238174184,2025-01-10T16:15:30.540000 CVE-2025-22599,0,0,b57c2c3eae861ece051af1f1ef69acd0bb3a29c0b52e5a721d4d190a6e483927,2025-01-10T16:15:30.737000 CVE-2025-22600,0,0,d4d2827dc6878ccbad7b7bb4cb346a62426d6f55b5376cb57fe133465e20f0b1,2025-01-10T16:15:30.940000 -CVE-2025-22601,0,1,eb33b295c7925d9de67aa78365624ffedf34f716edf949e60c9dae9f481c2b40,2025-02-04T21:15:27.800000 -CVE-2025-22602,0,1,7239db83a80899bbf1888b800a771515015b7eb1675152773578e7586b441b09,2025-02-04T21:15:27.950000 -CVE-2025-22604,0,1,042556ae32422fcb7d133c1e161bd26c3364b2546a97664bc6515d4ad52096bc,2025-01-27T17:15:17.307000 -CVE-2025-22605,0,1,ae07a11cd3516f39cddf0c9e1372e8a8f853a7dc3ae56f5d8ed5d41d369f18ba,2025-01-24T15:15:12.330000 -CVE-2025-22606,0,1,c79fcfe9f2d6ae4447e7ef15062de81aa80ba5b60a7a84db0c1c294b193c9bcd,2025-01-24T16:15:38.307000 -CVE-2025-22607,0,1,cfb13b9c5fec7d98b12564a14b8b91bc927b010744e8b7596fece6d7e00a2e4e,2025-01-24T16:15:38.470000 -CVE-2025-22608,0,1,a59e56281b8d2d2266e0ac2491c6830548eefa0022bf209666fd77906201a5d4,2025-01-24T17:15:14.960000 -CVE-2025-22609,0,1,91d6b98868b458e0ff0114cf43a32dd4b63361db651576c0323b63c0e444b350,2025-01-24T17:15:15.100000 -CVE-2025-22610,0,1,3e7a080f8d48300b713818b301121396cad778e603c725230c2bbd882bbe83e8,2025-01-24T17:15:15.237000 -CVE-2025-22611,0,1,cce4f629893e4d66bd68c6fa5968c3f093b954465fd6c332d5093c60995d62f4,2025-01-24T17:15:15.410000 -CVE-2025-22612,0,1,b8d5174c966f337923c6b65afa17af2fabfc5775697a1b1884b404bbb45dc7df,2025-01-24T17:15:15.570000 +CVE-2025-22601,0,0,eb33b295c7925d9de67aa78365624ffedf34f716edf949e60c9dae9f481c2b40,2025-02-04T21:15:27.800000 +CVE-2025-22602,0,0,7239db83a80899bbf1888b800a771515015b7eb1675152773578e7586b441b09,2025-02-04T21:15:27.950000 +CVE-2025-22604,0,0,042556ae32422fcb7d133c1e161bd26c3364b2546a97664bc6515d4ad52096bc,2025-01-27T17:15:17.307000 +CVE-2025-22605,0,0,ae07a11cd3516f39cddf0c9e1372e8a8f853a7dc3ae56f5d8ed5d41d369f18ba,2025-01-24T15:15:12.330000 +CVE-2025-22606,0,0,c79fcfe9f2d6ae4447e7ef15062de81aa80ba5b60a7a84db0c1c294b193c9bcd,2025-01-24T16:15:38.307000 +CVE-2025-22607,0,0,cfb13b9c5fec7d98b12564a14b8b91bc927b010744e8b7596fece6d7e00a2e4e,2025-01-24T16:15:38.470000 +CVE-2025-22608,0,0,a59e56281b8d2d2266e0ac2491c6830548eefa0022bf209666fd77906201a5d4,2025-01-24T17:15:14.960000 +CVE-2025-22609,0,0,91d6b98868b458e0ff0114cf43a32dd4b63361db651576c0323b63c0e444b350,2025-01-24T17:15:15.100000 +CVE-2025-22610,0,0,3e7a080f8d48300b713818b301121396cad778e603c725230c2bbd882bbe83e8,2025-01-24T17:15:15.237000 +CVE-2025-22611,0,0,cce4f629893e4d66bd68c6fa5968c3f093b954465fd6c332d5093c60995d62f4,2025-01-24T17:15:15.410000 +CVE-2025-22612,0,0,b8d5174c966f337923c6b65afa17af2fabfc5775697a1b1884b404bbb45dc7df,2025-01-24T17:15:15.570000 CVE-2025-22613,0,0,aad2f12635038b5a8cde416e18c507c3fb94ff08ed3ac7216fed29e0755971c1,2025-01-14T01:15:17.580000 CVE-2025-22614,0,0,d656f7b32b5f198b4bb45970b1a94ba1a87474675109e3354122f9cf920f1c84,2025-01-13T21:15:14.967000 CVE-2025-22615,0,0,2a8f7e50fe035fc366011623a2b600d00f80d19938ec5c5a0af1c9fd13d1c4e2,2025-01-13T21:15:15.110000 @@ -279325,36 +279326,36 @@ CVE-2025-22618,0,0,ad61907d0f72e0ce3f21a94e69cc540d7b1cd780e0ad571607d65d3ecdbef CVE-2025-22619,0,0,13eaf69e13cd48ca237219c7a91847c694b4162a944b2e77691398b837195a0e,2025-01-13T21:15:15.620000 CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000 CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000 -CVE-2025-22641,0,1,6bee2e22f4c2218c32261d50c3b76051122c36d8b22f1fe821f826f72b0d1ffb,2025-02-04T15:15:19.923000 -CVE-2025-22642,0,1,d0279d5449b2366770bc36c2393099b2add7493668b07ac0032c83f0b12bbe59,2025-02-04T15:15:20.120000 -CVE-2025-22643,0,1,fd67cfd00b1e33d83319275ceba21fc740b30ef0e3446cfe07e423c7f8efc474,2025-02-04T15:15:20.350000 -CVE-2025-22653,0,1,b784181f34c2e0a008ef4bdfa079b220e5de6a0c8c3d031a0608c49db1a42dc7,2025-02-04T15:15:20.557000 +CVE-2025-22641,0,0,6bee2e22f4c2218c32261d50c3b76051122c36d8b22f1fe821f826f72b0d1ffb,2025-02-04T15:15:19.923000 +CVE-2025-22642,0,0,d0279d5449b2366770bc36c2393099b2add7493668b07ac0032c83f0b12bbe59,2025-02-04T15:15:20.120000 +CVE-2025-22643,0,0,fd67cfd00b1e33d83319275ceba21fc740b30ef0e3446cfe07e423c7f8efc474,2025-02-04T15:15:20.350000 +CVE-2025-22653,0,0,b784181f34c2e0a008ef4bdfa079b220e5de6a0c8c3d031a0608c49db1a42dc7,2025-02-04T15:15:20.557000 CVE-2025-22661,0,0,5209e5b0f9c7939e902aaa866620e423d90372564b55d2924e42e42f27d6a81e,2025-01-21T18:15:15.707000 -CVE-2025-22662,0,1,363ea558957e3bdb271052a7801a86f0c9144f81d93f9854d0b61c8e7e03820b,2025-02-04T15:15:20.780000 -CVE-2025-22664,0,1,19244507eb29893abee53f2e797f7ecbb2a6d2c1a4728c376e350b0c5fed8013,2025-02-04T15:15:21.003000 -CVE-2025-22674,0,1,0c35af0dffe00295a65386d34bb04dddae41b630414ae20c2c18bbe06138c2fe,2025-02-04T15:15:21.227000 -CVE-2025-22675,0,1,f84d6dc34bd46b2e548b47dc483c92eb38045e589cc60bf4100137c2e23e2d7f,2025-02-04T15:15:21.433000 -CVE-2025-22677,0,1,56fc462ed8efabd49ce1f0e6a2628b8d9f5f9d1ccf265bfcaae01089635695f7,2025-02-03T15:15:17.827000 -CVE-2025-22679,0,1,2f277aaa5fffe9654d22cc8647fce7a692ea020ff267ecc8af7b0ff370e0d5e1,2025-02-03T15:15:17.980000 -CVE-2025-22681,0,1,c6253ce9e47d2abb4a9c5ac568731bc49b4a1189b4d90c246688c3e0c830614f,2025-02-03T15:15:18.127000 -CVE-2025-22682,0,1,e77a6f2b7a3ad5225b4f62f23b09f955535ba4028e42f80eba37f5290ba6dd2e,2025-02-03T15:15:18.270000 -CVE-2025-22683,0,1,a8b81acc9187a933d45ffdb39d80319520ea252f8849dd50e1ad8e1b88f28b14,2025-02-03T15:15:18.440000 -CVE-2025-22684,0,1,4c0faff6a51bf22c6057b965974a65d8b3cdec97cab52f5d2b607780797a5a89,2025-02-03T15:15:18.577000 -CVE-2025-22685,0,1,0aca1e462c147586a6ae88d5cff70e9389d5f88504020905ad7bc42c58db56f7,2025-02-03T15:15:18.717000 -CVE-2025-22686,0,1,e7aedb7f26c8e953eeabe70988ee957926c38e58630395561780d2b497945e24,2025-02-03T15:15:18.863000 -CVE-2025-22688,0,1,92e6b7ae109ab9a018062b886e106633218ca644a2c59e2e57282ed813f67e0b,2025-02-03T15:15:19.007000 -CVE-2025-22690,0,1,15f7912d818373c9c9ee9191f4c491841a741afc5dc5b966749a324d18e0fcb6,2025-02-03T15:15:19.150000 -CVE-2025-22691,0,1,d28916fc3dd8ee07125059b5bcbacce6b8b0e15a257991053ddc23a703d8c5ba,2025-02-03T15:15:19.307000 -CVE-2025-22693,0,1,c893eff5f2226b03055b6c9c68aaf4bf3303cc144b5968af874a6d7eb6cb2993,2025-02-03T15:15:19.467000 -CVE-2025-22694,0,1,96b1bc67077d6724bed157ad909e382f421512dbde661698a81e8882d1d6a676,2025-02-03T15:15:19.597000 -CVE-2025-22695,0,1,0a8a71d8bc1a4d3051f4475b36e68c6610b345ec6ee024bc91b765df5cb592ec,2025-02-03T15:15:19.770000 -CVE-2025-22696,0,1,a78ad16e71ffcef32da6e8beedb19b7429b4548fb7904e608e5ab76d1d2bd28c,2025-02-04T15:15:21.643000 -CVE-2025-22697,0,1,892d6dfabc8c44d4f376760c48fa855f3962a55474d0da844d42da0488882d87,2025-02-04T15:15:21.793000 -CVE-2025-22699,0,1,0e319672536c4022d3160d435b4e694f0374ce68f9034d5151cec3fbf9ff14bb,2025-02-04T15:15:21.947000 -CVE-2025-22700,0,1,88aaedc9c5edb573fa30dda68b0167b132ed36dbb1f26784a49841ff4734d88c,2025-02-04T15:15:22.140000 -CVE-2025-22701,0,1,9a84f2ae3e62c1e3d064a4669384e54a23193f984d548418408b1656cee0bffa,2025-02-03T15:15:19.933000 -CVE-2025-22703,0,1,c6c215534ec02bd948a6e66678f9a3e8a481ce13cf9e54fbb5e8cb2c8da2042a,2025-02-03T15:15:20.100000 -CVE-2025-22704,0,1,414149081451a41091726c0400b017c0c9bbdce68febf028bdf6499ccf05d4a7,2025-02-03T15:15:20.273000 +CVE-2025-22662,0,0,363ea558957e3bdb271052a7801a86f0c9144f81d93f9854d0b61c8e7e03820b,2025-02-04T15:15:20.780000 +CVE-2025-22664,0,0,19244507eb29893abee53f2e797f7ecbb2a6d2c1a4728c376e350b0c5fed8013,2025-02-04T15:15:21.003000 +CVE-2025-22674,0,0,0c35af0dffe00295a65386d34bb04dddae41b630414ae20c2c18bbe06138c2fe,2025-02-04T15:15:21.227000 +CVE-2025-22675,0,0,f84d6dc34bd46b2e548b47dc483c92eb38045e589cc60bf4100137c2e23e2d7f,2025-02-04T15:15:21.433000 +CVE-2025-22677,0,0,56fc462ed8efabd49ce1f0e6a2628b8d9f5f9d1ccf265bfcaae01089635695f7,2025-02-03T15:15:17.827000 +CVE-2025-22679,0,0,2f277aaa5fffe9654d22cc8647fce7a692ea020ff267ecc8af7b0ff370e0d5e1,2025-02-03T15:15:17.980000 +CVE-2025-22681,0,0,c6253ce9e47d2abb4a9c5ac568731bc49b4a1189b4d90c246688c3e0c830614f,2025-02-03T15:15:18.127000 +CVE-2025-22682,0,0,e77a6f2b7a3ad5225b4f62f23b09f955535ba4028e42f80eba37f5290ba6dd2e,2025-02-03T15:15:18.270000 +CVE-2025-22683,0,0,a8b81acc9187a933d45ffdb39d80319520ea252f8849dd50e1ad8e1b88f28b14,2025-02-03T15:15:18.440000 +CVE-2025-22684,0,0,4c0faff6a51bf22c6057b965974a65d8b3cdec97cab52f5d2b607780797a5a89,2025-02-03T15:15:18.577000 +CVE-2025-22685,0,0,0aca1e462c147586a6ae88d5cff70e9389d5f88504020905ad7bc42c58db56f7,2025-02-03T15:15:18.717000 +CVE-2025-22686,0,0,e7aedb7f26c8e953eeabe70988ee957926c38e58630395561780d2b497945e24,2025-02-03T15:15:18.863000 +CVE-2025-22688,0,0,92e6b7ae109ab9a018062b886e106633218ca644a2c59e2e57282ed813f67e0b,2025-02-03T15:15:19.007000 +CVE-2025-22690,0,0,15f7912d818373c9c9ee9191f4c491841a741afc5dc5b966749a324d18e0fcb6,2025-02-03T15:15:19.150000 +CVE-2025-22691,0,0,d28916fc3dd8ee07125059b5bcbacce6b8b0e15a257991053ddc23a703d8c5ba,2025-02-03T15:15:19.307000 +CVE-2025-22693,0,0,c893eff5f2226b03055b6c9c68aaf4bf3303cc144b5968af874a6d7eb6cb2993,2025-02-03T15:15:19.467000 +CVE-2025-22694,0,0,96b1bc67077d6724bed157ad909e382f421512dbde661698a81e8882d1d6a676,2025-02-03T15:15:19.597000 +CVE-2025-22695,0,0,0a8a71d8bc1a4d3051f4475b36e68c6610b345ec6ee024bc91b765df5cb592ec,2025-02-03T15:15:19.770000 +CVE-2025-22696,0,0,a78ad16e71ffcef32da6e8beedb19b7429b4548fb7904e608e5ab76d1d2bd28c,2025-02-04T15:15:21.643000 +CVE-2025-22697,0,0,892d6dfabc8c44d4f376760c48fa855f3962a55474d0da844d42da0488882d87,2025-02-04T15:15:21.793000 +CVE-2025-22699,0,0,0e319672536c4022d3160d435b4e694f0374ce68f9034d5151cec3fbf9ff14bb,2025-02-04T15:15:21.947000 +CVE-2025-22700,0,0,88aaedc9c5edb573fa30dda68b0167b132ed36dbb1f26784a49841ff4734d88c,2025-02-04T15:15:22.140000 +CVE-2025-22701,0,0,9a84f2ae3e62c1e3d064a4669384e54a23193f984d548418408b1656cee0bffa,2025-02-03T15:15:19.933000 +CVE-2025-22703,0,0,c6c215534ec02bd948a6e66678f9a3e8a481ce13cf9e54fbb5e8cb2c8da2042a,2025-02-03T15:15:20.100000 +CVE-2025-22704,0,0,414149081451a41091726c0400b017c0c9bbdce68febf028bdf6499ccf05d4a7,2025-02-03T15:15:20.273000 CVE-2025-22706,0,0,426d0c1b0527ee1d623f40f809dfb7f93a7c42b34ad1ff79a058926eac7018d0,2025-01-21T14:15:10.640000 CVE-2025-22709,0,0,3f8492adc78070ddb38f727e841374c07eca9b418229f22b07bd0ce34a8b5f25,2025-01-21T14:15:10.823000 CVE-2025-22710,0,0,40f6e9b73df3fa17e0d165ff493773064dddeba801cd97e03af654cab32baf6e,2025-01-21T14:15:11 @@ -279364,14 +279365,14 @@ CVE-2025-22716,0,0,574cf0b5875717b93863e982d1cab0b81ccdb8ad9a1ac52da300f5eb0abac CVE-2025-22717,0,0,045d0e1e5f3cb0fdeed8a39d1665e4e46f6270d91c24ab8506dee6964c28d59b,2025-01-21T14:15:11.527000 CVE-2025-22718,0,0,af552db1d51fb8ce52426df5d2512b6494860cf9b2184f61079c95efecaa5cb1,2025-01-21T14:15:11.697000 CVE-2025-22719,0,0,5bd88b64227ddb0806bbf4a03d00b50965d6e95ab3764f375fda0f14d5c5be5c,2025-01-21T14:15:11.860000 -CVE-2025-22720,0,1,9bd3c261185e3722cc7fd61c3336028f76061c6e60f6d42ef82a1ef258aef6f8,2025-01-31T09:15:07.770000 +CVE-2025-22720,0,0,9bd3c261185e3722cc7fd61c3336028f76061c6e60f6d42ef82a1ef258aef6f8,2025-01-31T09:15:07.770000 CVE-2025-22721,0,0,b262a715cba54c17fe83d44892573aa8774855ca798bef491313a71f26432b7d,2025-01-21T18:15:15.880000 CVE-2025-22722,0,0,46dfbd6849c3dd98d390fb319b428d78acaf82f7d9a5f48a36560b752e60ded8,2025-01-21T18:15:16.057000 CVE-2025-22723,0,0,9840575079edde83aa306dc43108d401256a5ee1d470cd37a6e795011bb563cc,2025-01-21T14:15:12.017000 CVE-2025-22724,0,0,4b71697c4166f64157fa259051322142853491130762e53a926cbeb456975423,2025-01-15T16:15:35.250000 CVE-2025-22727,0,0,8d1395d07c39bf78bab959ae382e9d7d3cd5abcb4c9cd8b35dcbcfc6ddf2960d,2025-01-21T14:15:12.173000 CVE-2025-22729,0,0,b385c13a23a149f64df46d7196231b40966fb99b0f0f2a85978036f7c5cdb1e2,2025-01-15T16:15:35.400000 -CVE-2025-22730,0,1,e42eca35f3b7aab133b427bd3def0f3224400d9e60ef1b873058f77c56d1e8b5,2025-02-04T15:15:22.293000 +CVE-2025-22730,0,0,e42eca35f3b7aab133b427bd3def0f3224400d9e60ef1b873058f77c56d1e8b5,2025-02-04T15:15:22.293000 CVE-2025-22731,0,0,591ca873395a60ee615f6aa95897c12d402f7661783a3bda5439845de448c196,2025-01-15T16:15:35.550000 CVE-2025-22732,0,0,9d0821ec10c5b1a62f175cf9908a52dbfcb9a254ac41317428585e83454ea58f,2025-01-21T14:15:12.387000 CVE-2025-22733,0,0,bfe9070d5ce2cdd151d292e6709b64dab140c8bb1a8c1bebc8fd23f76ab9727c,2025-01-21T14:15:12.570000 @@ -279394,7 +279395,7 @@ CVE-2025-22752,0,0,c262ee30484a04de1329b5f773277977ab5621e595c1b43fffb94f88e477b CVE-2025-22753,0,0,1392ba1976b2f3737be53da9e82e2a71b66804802fe541ed64804556b77dc379,2025-01-15T16:15:38.090000 CVE-2025-22754,0,0,c0a20ff0dc7d11a65b9241a7172e5329fe4a137b477ec9e87a12160d75b634c6,2025-01-15T16:15:38.260000 CVE-2025-22755,0,0,8f6b0a04551af49856a2271381efe0b139629609cf6cdbb88a9b44d66b8939d8,2025-01-15T16:15:38.417000 -CVE-2025-22757,0,1,b20926f28cbd4d6a6bdb68ffb89ae92b8371fef08c569c475e373ac39e170cf4,2025-01-31T09:15:07.913000 +CVE-2025-22757,0,0,b20926f28cbd4d6a6bdb68ffb89ae92b8371fef08c569c475e373ac39e170cf4,2025-01-31T09:15:07.913000 CVE-2025-22758,0,0,75af2175b66bedd5905c80abd56322cb37a48c8bc3ca46887b18b8750dd877d0,2025-01-15T16:15:38.577000 CVE-2025-22759,0,0,9fd34399fa1530c21c9cfdecd9f53c69ec53b7cabdae01a2ee26417453f72f17,2025-01-15T16:15:38.733000 CVE-2025-22760,0,0,ceaff3b523ed1ab68ca9afc6e8dcc1721a356d85b9c6dbcc0d6dd64777fa93b0,2025-01-15T16:15:38.890000 @@ -279408,7 +279409,7 @@ CVE-2025-22768,0,0,d67e24e3bb095b6fc3cdd1ddf309e20d3ead32546acca77b1e796ad170199 CVE-2025-22769,0,0,4e6d679e63f8fe706c18670ecdd89233f779b3c6dadefbabc9659ff336c0b4a9,2025-01-15T16:15:39.860000 CVE-2025-22772,0,0,a49a7641398a6c78abf7bdcb1538e84ecbf25664c0b69cb2fc2516de3178101d,2025-01-22T15:15:14.990000 CVE-2025-22773,0,0,fcf097b5a8bf8f017de7fe5f8a18a77369aacf0486c55459d6bb76d657f29d3d,2025-01-15T16:15:40.027000 -CVE-2025-22775,0,1,d5f95aacd8a35fe600104798188739c0bf7e9c69c644f31049f35a9a93adc06d,2025-02-03T15:15:20.457000 +CVE-2025-22775,0,0,d5f95aacd8a35fe600104798188739c0bf7e9c69c644f31049f35a9a93adc06d,2025-02-03T15:15:20.457000 CVE-2025-22776,0,0,3a44d2ed038c8fcf2a82ed573a85678c06e1f13008a49c36e4d4a59c650fa83c,2025-01-15T16:15:40.193000 CVE-2025-22777,0,0,6e361a5228daa020e40ee58c141da823e7968148e70048924a6df32b9ceb16ce,2025-01-13T18:15:22 CVE-2025-22778,0,0,a2bc20469f55e874da32fca9be88da64c934748fc51c1927967277612aa1f61f,2025-01-15T16:15:40.350000 @@ -279422,7 +279423,7 @@ CVE-2025-22786,0,0,bbe34793af48ca2408914a3f7c7ee4c16a9abc2b55fa750872644376b8835 CVE-2025-22787,0,0,61c6ac678e37e56bdf009616d68873da6951821ed07437bc8836d50664142439,2025-01-15T16:15:41.603000 CVE-2025-22788,0,0,af55bbe385e5ad19db90f54f67dcad4a6458802599e6dbb5e4a7878a0103b5e0,2025-01-15T16:15:41.750000 CVE-2025-22793,0,0,1e0903441186396148f438dd4c5bf609b6c2892614e2b8eb44fcfefd5125737c,2025-01-15T16:15:41.897000 -CVE-2025-22794,0,1,e5ae779ddf4a585f13cecf3c408e383873c5a09df531f94576e15a1d782bf5a3,2025-02-04T15:15:22.503000 +CVE-2025-22794,0,0,e5ae779ddf4a585f13cecf3c408e383873c5a09df531f94576e15a1d782bf5a3,2025-02-04T15:15:22.503000 CVE-2025-22795,0,0,6ef875d457c8e19bcf577814595be38d790143627f91775ea895c88416ac9b7c,2025-01-15T16:15:42.053000 CVE-2025-22797,0,0,bfb6494fa60ec5385c83095c381eb3d371c5ac04e9a0e3e98e9fb531b781c320,2025-01-15T16:15:42.200000 CVE-2025-22798,0,0,4bb5a9aaf24c54efe5fc5f3912b846eb9cce5d1ee04c046662973251c02694d2,2025-01-15T16:15:42.343000 @@ -279455,14 +279456,14 @@ CVE-2025-22825,0,0,c21ca5713a1aa3bda508edf6d7ba0513358e0245a32198c391997dcabc4fd CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000 CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000 CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000 -CVE-2025-22846,0,1,aaf4f5499b852452451b865121a5e1ee1255fd6b02a451c983c44f52a2265f4b,2025-02-05T18:15:31 +CVE-2025-22846,0,0,aaf4f5499b852452451b865121a5e1ee1255fd6b02a451c983c44f52a2265f4b,2025-02-05T18:15:31 CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000 -CVE-2025-22866,0,1,ad3799c6f99525fc0a9fd2fa09f1f96f5b26b62179ee3dd2ad5fd297a3424641,2025-02-06T17:15:21.410000 -CVE-2025-22867,0,1,1fc353a465f28d94e8ab90e8da5158664f8cec19ffe5e76129e7581d1c20443f,2025-02-06T22:15:40.393000 +CVE-2025-22866,0,0,ad3799c6f99525fc0a9fd2fa09f1f96f5b26b62179ee3dd2ad5fd297a3424641,2025-02-06T17:15:21.410000 +CVE-2025-22867,0,0,1fc353a465f28d94e8ab90e8da5158664f8cec19ffe5e76129e7581d1c20443f,2025-02-06T22:15:40.393000 CVE-2025-22880,0,0,cf4835bedc790305bfcac8a1a1a919d45f11f6a6f0ec4b92baca3d41dfc38c2f,2025-02-07T08:15:28.737000 -CVE-2025-22890,0,1,db1d7eabf24b7e7d8b1b42d9869917c9793a935b6519f68f4ac1886abeb24e6f,2025-02-06T07:15:17.113000 -CVE-2025-22891,0,1,b6f8f5a3cdd97b175e2aad8e0e81733236d6c7ca889113c44c583bb0210e6ae2,2025-02-05T18:15:31.190000 -CVE-2025-22894,0,1,ac034cee2489b93651779dfcdd1d9a53e653fd8ed132b5fec5e2ed1fcc8856c1,2025-02-06T08:15:30.027000 +CVE-2025-22890,0,0,db1d7eabf24b7e7d8b1b42d9869917c9793a935b6519f68f4ac1886abeb24e6f,2025-02-06T07:15:17.113000 +CVE-2025-22891,0,0,b6f8f5a3cdd97b175e2aad8e0e81733236d6c7ca889113c44c583bb0210e6ae2,2025-02-05T18:15:31.190000 +CVE-2025-22894,0,0,ac034cee2489b93651779dfcdd1d9a53e653fd8ed132b5fec5e2ed1fcc8856c1,2025-02-06T08:15:30.027000 CVE-2025-22904,0,0,3807d1b49b562c393e5518dc0bf4d49fb4416192083246d9de79c75349f8fe79,2025-01-17T18:15:31.870000 CVE-2025-22905,0,0,382cf7f3f8f5eadd5df6d2c876d6a159bbdf9a76601b3d1844a11a83da840be1,2025-01-16T15:15:15.180000 CVE-2025-22906,0,0,84179e13ef31a8a27c56f765914741b8d10c6e2d6fee9b4fe45e261f98203a95,2025-01-16T15:15:15.357000 @@ -279470,9 +279471,9 @@ CVE-2025-22907,0,0,7f4df8d028c2fe44cc7562e2d8471c7b2f2133589b9f732904dbb3e904199 CVE-2025-22912,0,0,76a106dcfc3b15a68f41cb86af5f0bc6ce507166c1320e2c062df05ffbaedd44,2025-01-16T15:15:15.717000 CVE-2025-22913,0,0,3bc9600e263923113da087744ed3f4aa37ff9ee04dbfd0442bed480f8f497585,2025-01-16T15:15:15.903000 CVE-2025-22916,0,0,3b1c3cad59207b1adc896532af2f2e01463f789a6a5c3c67e9a5bc2566ececf1,2025-01-16T15:15:16.113000 -CVE-2025-22917,0,1,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000 -CVE-2025-22918,0,1,985a7d3a1f4e44f1bcd441f29cd4cd89565f32d382d6b97f3b8954242be3f08e,2025-02-04T15:15:22.713000 -CVE-2025-22936,0,1,307938854b0f77bb23a012b7de61d7d5d0c76fe92cb26f9d71d6b3a19acb8e10,2025-02-06T20:15:40.460000 +CVE-2025-22917,0,0,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000 +CVE-2025-22918,0,0,985a7d3a1f4e44f1bcd441f29cd4cd89565f32d382d6b97f3b8954242be3f08e,2025-02-04T15:15:22.713000 +CVE-2025-22936,0,0,307938854b0f77bb23a012b7de61d7d5d0c76fe92cb26f9d71d6b3a19acb8e10,2025-02-06T20:15:40.460000 CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000 CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000 CVE-2025-22957,0,0,916201be55856fe17638195010411f5f5b49ee491e16fc0f0d0d9fe711b69be4,2025-02-03T17:15:26.677000 @@ -279484,7 +279485,7 @@ CVE-2025-22978,0,0,6be2fb193ba25eb252c1a958b0de2d1d9f8029d13358fd699d94e6d2260df CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000 CVE-2025-22983,0,0,3f91e33a7409029e8feb1969bf0fd19dc254a37fe16ab3c9358513b3c91fd751,2025-01-23T17:15:26.577000 CVE-2025-22984,0,0,79f7e0821d57086a5b30160c1ac3f4ee3a3942289c8274a9ca479dc29c59767f,2025-01-23T17:15:26.780000 -CVE-2025-22992,0,1,1e57c12b2040f8249cfbe1628d840699bd71e8bea58774004f996b6b39b47bc2,2025-02-06T21:15:23.317000 +CVE-2025-22992,0,0,1e57c12b2040f8249cfbe1628d840699bd71e8bea58774004f996b6b39b47bc2,2025-02-06T21:15:23.317000 CVE-2025-22994,0,0,410466b4be1b0d93079f1b91b60b108ad905855e3e14526dfb886653e8c3c7bc,2025-02-03T17:15:26.813000 CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000 CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000 @@ -279494,12 +279495,12 @@ CVE-2025-23007,0,0,7a82ccd68ff0865dca2d931df3c91220e1f0e4aa623d29dba6dab4a9e33e0 CVE-2025-23011,0,0,0ac026798cd262001be0206676fdedf031be9d5d65106916b11a08692a6fcc17,2025-02-03T20:15:36.823000 CVE-2025-23012,0,0,80e79d2dca58dc0de4053922ddf003d61df0dcf631e49251d47ea13fe8bf6a1b,2025-02-03T20:15:36.977000 CVE-2025-23013,0,0,41312d3c40b04a23352f5579b00dccd945ae6a58acc9182af7bda141c59bc5af,2025-02-03T10:15:09.250000 -CVE-2025-23015,0,1,6d45defa6b2d8d0eb3a6cf4b77cd6e9eb415deed17bf7b78ba3d1a8e44b442d0,2025-02-04T19:15:33.463000 +CVE-2025-23015,0,0,6d45defa6b2d8d0eb3a6cf4b77cd6e9eb415deed17bf7b78ba3d1a8e44b442d0,2025-02-04T19:15:33.463000 CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000 CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000 CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000 CVE-2025-23022,0,0,bb805305ea96825569d9891ea5d8911d64b95f766e73f0709e01ab6077884661,2025-01-16T21:12:15.537000 -CVE-2025-23023,0,1,845e06f589fb5c5aa0ed683cf6ae3a031b3aa410b86d3c7cd854c5298a3128b9,2025-02-04T21:15:28.083000 +CVE-2025-23023,0,0,845e06f589fb5c5aa0ed683cf6ae3a031b3aa410b86d3c7cd854c5298a3128b9,2025-02-04T21:15:28.083000 CVE-2025-23025,0,0,a430643fad54c298ac56c82186034eeeea39626036838a2f98e7e7672f4b6ffd,2025-01-14T18:16:05.650000 CVE-2025-23026,0,0,b268119f7916ba3a282a082a7a4e3bccaa70c542061d608ad26e1251c19332fd,2025-01-13T21:15:15.897000 CVE-2025-23027,0,0,21e7f0bf367301f9d9767775ff2fd1e8d057729c5ff745babdc630ff49bcccd7,2025-01-13T20:15:30.150000 @@ -279518,18 +279519,18 @@ CVE-2025-23040,0,0,d4de7a8421c067a3dee1e4828d031dbc8cced140cb9649eae08cdfa2830d8 CVE-2025-23041,0,0,ffbaafde38ecaf1d57db26f1ec7a4a20e702b6709b42f775e18048cdcef4b867,2025-01-14T19:15:44.713000 CVE-2025-23042,0,0,92005faa00456aa5afa950bd4ab8b8a8c4ca330b482d221fa1133fac47b2b1ec,2025-01-14T19:15:44.863000 CVE-2025-23044,0,0,5e238ef98168b46c67064d92777a89529d22a98b8fc7a39f7eca89a7360adfa3,2025-01-20T16:15:28.170000 -CVE-2025-23045,0,1,5cf9ac707be65a7cb86de834c6707744da7ff35db3dfb07c7b6442c00c475c3a,2025-01-28T16:15:40.690000 +CVE-2025-23045,0,0,5cf9ac707be65a7cb86de834c6707744da7ff35db3dfb07c7b6442c00c475c3a,2025-01-28T16:15:40.690000 CVE-2025-23047,0,0,3ee4320b803ce42dd11205db64093bb842ce4a15de110880f0def489c4da811f,2025-01-22T18:15:21.893000 CVE-2025-23051,0,0,2aefe97c0e4795e43708ca4aacb91936a81f90520498dd80e4c2079564f0d911,2025-01-23T22:15:16 CVE-2025-23052,0,0,9a4a619a1e7b14d6f53e5a9e3dd4b37f5c5ae0529b77755b68f828f3fee5c530,2025-01-23T22:15:16.133000 -CVE-2025-23053,0,1,6a2162edebf8403269bc6d621c07a3aaf477674cfd446abfa6d88121858ecf84,2025-01-28T18:15:38.987000 -CVE-2025-23054,0,1,4ad1bc8a395076e2722534dd40e6c114eec7d3ab44fba52425f5c2473f8655e3,2025-01-28T18:15:39.147000 -CVE-2025-23055,0,1,8cf64278eb625138e527baeb731cdce36e8001a1130c66d9eef610c57797feee,2025-01-28T18:15:39.317000 -CVE-2025-23056,0,1,fdefdc9727c78303b09916f8e50ff947c8ce2105bd8be2c88d4f06f1ef6f0509,2025-01-28T18:15:39.500000 -CVE-2025-23057,0,1,e19b6da83f13fcadc74ea784ddfd7fc6ac4c2c2ef0901d2f4efda697b1cc5149,2025-01-28T18:15:39.677000 -CVE-2025-23058,0,1,438d6a6da36f19b927e145580c8532fc774c54fc4e550d4b9e69d149b3a653e4,2025-02-04T18:15:35.423000 -CVE-2025-23059,0,1,32cb5e334f95e22eb4e25b3940b24286034d374b7aee42faa3bfee384f283ebe,2025-02-04T18:15:35.570000 -CVE-2025-23060,0,1,dc5a22cd0ef1ec35e8698986f0b66e3e85c2409dcbb4d95802d4fe9617740490,2025-02-04T18:15:35.717000 +CVE-2025-23053,0,0,6a2162edebf8403269bc6d621c07a3aaf477674cfd446abfa6d88121858ecf84,2025-01-28T18:15:38.987000 +CVE-2025-23054,0,0,4ad1bc8a395076e2722534dd40e6c114eec7d3ab44fba52425f5c2473f8655e3,2025-01-28T18:15:39.147000 +CVE-2025-23055,0,0,8cf64278eb625138e527baeb731cdce36e8001a1130c66d9eef610c57797feee,2025-01-28T18:15:39.317000 +CVE-2025-23056,0,0,fdefdc9727c78303b09916f8e50ff947c8ce2105bd8be2c88d4f06f1ef6f0509,2025-01-28T18:15:39.500000 +CVE-2025-23057,0,0,e19b6da83f13fcadc74ea784ddfd7fc6ac4c2c2ef0901d2f4efda697b1cc5149,2025-01-28T18:15:39.677000 +CVE-2025-23058,0,0,438d6a6da36f19b927e145580c8532fc774c54fc4e550d4b9e69d149b3a653e4,2025-02-04T18:15:35.423000 +CVE-2025-23059,0,0,32cb5e334f95e22eb4e25b3940b24286034d374b7aee42faa3bfee384f283ebe,2025-02-04T18:15:35.570000 +CVE-2025-23060,0,0,dc5a22cd0ef1ec35e8698986f0b66e3e85c2409dcbb4d95802d4fe9617740490,2025-02-04T18:15:35.717000 CVE-2025-23061,0,0,b4f49d5cfe4a6ddd334224104c930dfc4f06696fe9671dfd7fb46829caa69bfb,2025-01-15T05:15:10.517000 CVE-2025-23072,0,0,f803acd8ba8ed1daeb7212104bb06cc237ee13347918da6bd6a4010b2c78db92,2025-01-14T19:15:45.007000 CVE-2025-23073,0,0,919c2159cca192a599346a01159f6f9879379d5338b3e8363de60edaf9608e71,2025-02-03T17:15:27.090000 @@ -279547,16 +279548,16 @@ CVE-2025-23087,0,0,c09e00448cf3f3ebc786843b0cc82ad81bcd87d56a57ec6e0048a7e42908b CVE-2025-23088,0,0,11e8939209f02d223d02a8c736a60c091ca0a72e8830769054cd9ade82334ee6,2025-02-05T02:15:28.413000 CVE-2025-23089,0,0,e62b1ec51c57d0b0d2343387b9c8a249bdf7ad82d31087c994126a1fe23e1a8f,2025-02-05T02:15:28.517000 CVE-2025-23090,0,0,1fa9642da31f6a1f285e901b43018a8c7dae722f8fb49437e281ea29c270fa57,2025-01-22T02:15:34.443000 -CVE-2025-23091,0,1,985e1a5bbb967b5c47b75684c18e18b6f1b255a13df4e133de56c4c9f7af4ed8,2025-02-01T07:15:08.277000 -CVE-2025-23093,0,1,b1547695e8f0cc2a62245438fe551c73d41150d2ef1982ce91f238b7451ad247,2025-02-06T20:15:40.587000 -CVE-2025-23094,0,1,fd25525a6156810247ed68b297b98154dab22f8f9b9dc5728af2a58342d928ea,2025-02-06T21:15:23.477000 +CVE-2025-23091,0,0,985e1a5bbb967b5c47b75684c18e18b6f1b255a13df4e133de56c4c9f7af4ed8,2025-02-01T07:15:08.277000 +CVE-2025-23093,0,0,b1547695e8f0cc2a62245438fe551c73d41150d2ef1982ce91f238b7451ad247,2025-02-06T20:15:40.587000 +CVE-2025-23094,0,0,fd25525a6156810247ed68b297b98154dab22f8f9b9dc5728af2a58342d928ea,2025-02-06T21:15:23.477000 CVE-2025-23108,0,0,0867ae52bf9537919e00df206497183b5abf45a3a43e56579f476cc3d26e8d6c,2025-01-13T18:15:22.680000 CVE-2025-23109,0,0,4d519c5c41161d21ebd8f814ea3659acc2224a598528dd7d3e4c7b87a5ad8cc0,2025-01-13T18:15:22.903000 CVE-2025-23110,0,0,b9e32d20d7e6cf23b28c590dc2ad7f239b5186f27517cd303db97f7275b077fa,2025-01-10T22:15:27.550000 CVE-2025-23111,0,0,d3dc6414a9d0db9ed3cb07471714e79beac7db7fd4adde1f55f9ce769eca585e,2025-01-10T22:15:27.723000 CVE-2025-23112,0,0,15db9896b5b2ea6c9a640fa45af2c0a8239e079375c847ac6ebc4eb1f4c0822a,2025-01-10T22:15:27.863000 CVE-2025-23113,0,0,1f4b2afdfc961e6cff47003c2a8a61938611b1820102bae5e7ebdff42c0ff218,2025-01-10T23:15:08.810000 -CVE-2025-23114,0,1,6ea77ff143d76484638997bdf268dd3514160ae539684872f422a8cc53767b60,2025-02-05T02:15:28.610000 +CVE-2025-23114,0,0,6ea77ff143d76484638997bdf268dd3514160ae539684872f422a8cc53767b60,2025-02-05T02:15:28.610000 CVE-2025-23124,0,0,4a6299a78e71ef66b973ec2da68c573755c2e809b823d245784536d2b11ad68d,2025-01-11T15:15:08.930000 CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d15b,2025-01-11T15:15:09.023000 CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000 @@ -279565,7 +279566,7 @@ CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a74 CVE-2025-23184,0,0,ee9dbda90e777617ae5cd025264147ad5c96f90afcc3e03d77678dd64ef19027,2025-01-21T10:15:08.110000 CVE-2025-23195,0,0,330ec078db97e6dc3fdb7cdbe57f6450c92255b88a9b52bc02ab0cb6754204fa,2025-01-22T15:15:15.237000 CVE-2025-23196,0,0,c86901772359f4512fdd147449b9ed6294fa0f580a5b9af77dfe2551cf2e530c,2025-01-22T15:15:15.390000 -CVE-2025-23197,0,1,099217d7c50fa4e567446b5ed24de5a49493412d57096b7a33e5ff39354836a3,2025-01-27T18:15:41.037000 +CVE-2025-23197,0,0,099217d7c50fa4e567446b5ed24de5a49493412d57096b7a33e5ff39354836a3,2025-01-27T18:15:41.037000 CVE-2025-23198,0,0,8821b8df90adb16cf3625e528f68c391c0bcfa1c8e1e079b50c30f527c621897,2025-01-16T23:15:08.410000 CVE-2025-23199,0,0,3b82f03297e12f7b25649af5d3a8aa211e1441848bb66c00094132bcfe252a94,2025-01-16T23:15:08.567000 CVE-2025-23200,0,0,76f8b53439f8a2997652c579cc0769759091077ab1b58d306f6ddac70c67ff17,2025-01-16T23:15:08.720000 @@ -279576,33 +279577,33 @@ CVE-2025-23206,0,0,7dc609075e2d325da43818b49c297d2a05018960dae87cf88a1c771faf87f CVE-2025-23207,0,0,a61af6f2707ecd45627a7e7ca479f8fbbb333f7f551bc284878a54328b3225b8,2025-01-17T22:15:29.523000 CVE-2025-23208,0,0,bbf05788b0a0727b64438f71dac7780433656c51584efb22baeb9514bc090286,2025-01-17T23:15:13.107000 CVE-2025-23209,0,0,a2ae850acf3d242275b1a23f48b16552263d960a288c8911fdea38e62d87c1f8,2025-01-18T01:15:07.633000 -CVE-2025-23210,0,1,32d162be570f15707398d5f05144ef46c38670b733e83ab1c9065d61d1122fcc,2025-02-03T22:15:28.187000 -CVE-2025-23211,0,1,a8c3e1a20bc03b6063f45202fba6ba54e6ed0105c48d464f348071f492dc6770,2025-01-28T17:15:26.160000 -CVE-2025-23212,0,1,a254c6cafc1b01dff612632fa5582bc4bfe7d1dec0c6404fbbe7e7b50bce51f1,2025-01-28T17:15:26.273000 -CVE-2025-23213,0,1,2bf873f3e92d2859935b5ef9b9525b2aa9b31b0a41c4fb971f8db8fa50fc90b1,2025-01-28T16:15:41.217000 +CVE-2025-23210,0,0,32d162be570f15707398d5f05144ef46c38670b733e83ab1c9065d61d1122fcc,2025-02-03T22:15:28.187000 +CVE-2025-23211,0,0,a8c3e1a20bc03b6063f45202fba6ba54e6ed0105c48d464f348071f492dc6770,2025-01-28T17:15:26.160000 +CVE-2025-23212,0,0,a254c6cafc1b01dff612632fa5582bc4bfe7d1dec0c6404fbbe7e7b50bce51f1,2025-01-28T17:15:26.273000 +CVE-2025-23213,0,0,2bf873f3e92d2859935b5ef9b9525b2aa9b31b0a41c4fb971f8db8fa50fc90b1,2025-01-28T16:15:41.217000 CVE-2025-23214,0,0,c6114b08fe21248133ade50d2d6a2ac869f323455d1c9d1cedbe7eb7fbc50600,2025-01-20T18:15:14.127000 -CVE-2025-23215,0,1,a5897cf119c937b7794d23dda77d817ac625eaf2083863a584978702663a3b0d,2025-01-31T17:15:16.957000 -CVE-2025-23216,0,1,59f4f775f33e0ca9bd5247a87df3d43f61057b75f0cde53093fcb610ce66cc2a,2025-01-30T16:15:31.473000 -CVE-2025-23217,0,1,c878929d044b895766a9df13f0ac4e460ce79af0368a73b2c66ecd8da93dc894,2025-02-06T18:15:32.667000 +CVE-2025-23215,0,0,a5897cf119c937b7794d23dda77d817ac625eaf2083863a584978702663a3b0d,2025-01-31T17:15:16.957000 +CVE-2025-23216,0,0,59f4f775f33e0ca9bd5247a87df3d43f61057b75f0cde53093fcb610ce66cc2a,2025-01-30T16:15:31.473000 +CVE-2025-23217,0,0,c878929d044b895766a9df13f0ac4e460ce79af0368a73b2c66ecd8da93dc894,2025-02-06T18:15:32.667000 CVE-2025-23218,0,0,b3958878a7e50b75603e021f29b22e3f870c93039e9cd62b904ad60b93ab16c6,2025-01-21T15:15:15.053000 CVE-2025-23219,0,0,eeb1dd5028561d867342a9c6fb76f8efd39aecc175cf3f46b428158d47aff93a,2025-01-21T15:15:15.247000 CVE-2025-23220,0,0,fba5d8369804436294572c6b5fbca3b0330d59661922d6ab94c95c9d1c63bd2b,2025-01-21T15:15:15.430000 CVE-2025-23221,0,0,66ab94f1e6d3ea457770d55c62f0e0360d1ef2f8abc298fcd5936362cd0cc294,2025-01-20T17:15:07.987000 -CVE-2025-23222,0,1,18aa2a1e2bf6061bb8eb2028cc63aa7a30f3ae667c4d6d42b09c703374489ff5,2025-01-24T17:15:15.730000 +CVE-2025-23222,0,0,18aa2a1e2bf6061bb8eb2028cc63aa7a30f3ae667c4d6d42b09c703374489ff5,2025-01-24T17:15:15.730000 CVE-2025-23227,0,0,f9f92843c2672f819b4e02923b915715941f2a484ada128843c5fed7ba6fe29c,2025-01-23T18:15:33.440000 -CVE-2025-23236,0,1,9ed63f7bfbe943272f760ab493d54bc59838c975bd594d259d2bee944c4c3a3d,2025-02-06T08:15:30.170000 +CVE-2025-23236,0,0,9ed63f7bfbe943272f760ab493d54bc59838c975bd594d259d2bee944c4c3a3d,2025-02-06T08:15:30.170000 CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000 -CVE-2025-23239,0,1,7a585763d6c168ccfac8bf02954dc56c5ae9d7a095f70655a5a1ee00b3dbe979,2025-02-05T18:15:31.373000 -CVE-2025-23362,0,1,f1b04109bb5a53f0fa12693fb841988a838f82d29d11cab82e724120097242c3,2025-01-29T02:15:27.910000 +CVE-2025-23239,0,0,7a585763d6c168ccfac8bf02954dc56c5ae9d7a095f70655a5a1ee00b3dbe979,2025-02-05T18:15:31.373000 +CVE-2025-23362,0,0,f1b04109bb5a53f0fa12693fb841988a838f82d29d11cab82e724120097242c3,2025-01-29T02:15:27.910000 CVE-2025-23366,0,0,3312897ce94f2285a7d2a9ec8c23b065acb503e3b2f9a747e3e7ca809adbfbea,2025-01-14T18:16:06.290000 -CVE-2025-23367,0,1,7754a5b5a7ef7b20fc4ec39ada85296b1a92f1ca2476a6564c884bf68763656c,2025-01-31T21:15:13.613000 +CVE-2025-23367,0,0,7754a5b5a7ef7b20fc4ec39ada85296b1a92f1ca2476a6564c884bf68763656c,2025-01-31T21:15:13.613000 CVE-2025-23369,0,0,3d547a50b40d16b552809387aa654ff4614f9ee138b9c9b23c533e36ce07a5a8,2025-02-05T19:15:45.747000 CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000 -CVE-2025-23385,0,1,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89eca2,2025-01-28T16:15:41.377000 -CVE-2025-23412,0,1,ff772db46e84a8229b30da8226c3ba3ad9fc7920b08b4af19acab47bd1c2d2d6,2025-02-05T18:15:31.580000 -CVE-2025-23413,0,1,0d307b1166a05846ecd25a2b94e745105afb47dc17ea7dedca05f511b414c7de,2025-02-05T18:15:31.930000 -CVE-2025-23415,0,1,4c0256f2397ff6f22f96f8778d52ee55813f2a1944a2056311990c8aab282c58,2025-02-05T18:15:32.573000 -CVE-2025-23419,0,1,9931bce39336c9647788aebceaf6072233b0cffc8035c7bc13a0c7205e0176f9,2025-02-05T20:15:45.717000 +CVE-2025-23385,0,0,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89eca2,2025-01-28T16:15:41.377000 +CVE-2025-23412,0,0,ff772db46e84a8229b30da8226c3ba3ad9fc7920b08b4af19acab47bd1c2d2d6,2025-02-05T18:15:31.580000 +CVE-2025-23413,0,0,0d307b1166a05846ecd25a2b94e745105afb47dc17ea7dedca05f511b414c7de,2025-02-05T18:15:31.930000 +CVE-2025-23415,0,0,4c0256f2397ff6f22f96f8778d52ee55813f2a1944a2056311990c8aab282c58,2025-02-05T18:15:32.573000 +CVE-2025-23419,0,0,9931bce39336c9647788aebceaf6072233b0cffc8035c7bc13a0c7205e0176f9,2025-02-05T20:15:45.717000 CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000 CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000 CVE-2025-23424,0,0,1257350394b4c232bb2fdb6b8eb342a15971b1159fa19176ca3462575142791d,2025-01-16T20:15:33.723000 @@ -279624,7 +279625,7 @@ CVE-2025-23453,0,0,559af2b40776602b954faf6eb051d0ee733c24375fc61f4efde0fb69b8546 CVE-2025-23454,0,0,ace1a82fe5cff36bdca7766343683a02cd2df950eb3a0de3ea36f28eddda747b,2025-01-21T18:15:16.223000 CVE-2025-23455,0,0,b68e42bf1b83a50e0ae3f133160e0d1ee1a7c47161ff1547208b101f38e9ccf6,2025-01-16T20:15:36.033000 CVE-2025-23456,0,0,b9d69f441ecef487989469cbcdd543bce473422ca06c51c0b02404c7506af3d0,2025-01-16T20:15:36.247000 -CVE-2025-23457,0,1,986871805bb278c802f2d565eaf70f336dd71bac5bf52dcdc838d471378e54a5,2025-01-27T14:15:28.373000 +CVE-2025-23457,0,0,986871805bb278c802f2d565eaf70f336dd71bac5bf52dcdc838d471378e54a5,2025-01-27T14:15:28.373000 CVE-2025-23461,0,0,98b2580e5c2e45a2882850561564e0c4ed549e275719c2e53782b2517aab4e0b,2025-01-21T18:15:16.387000 CVE-2025-23462,0,0,f1d946acd1b6b97ba142139f225fbf51751f08a101be4aaf7927889e6462f843,2025-01-22T15:15:15.800000 CVE-2025-23463,0,0,98d57f4a46d47d157b5ed19edc615443bfb511b5852b7cb0045c98e9789a1faf,2025-01-16T20:15:36.397000 @@ -279637,7 +279638,7 @@ CVE-2025-23477,0,0,5c6098808319de4505951baebf1a586e4793ae0be4627c3cf65438e22beac CVE-2025-23483,0,0,4bc6ad2f14d9de9a0797c4da2efee9475ed740963c9329c34f76f07dc090372d,2025-01-16T20:15:37.133000 CVE-2025-23486,0,0,db15fe8e353e3dbb641397d86d33ed6d64f36b2de802bd430384278f6b43f617,2025-01-22T15:15:16.093000 CVE-2025-23489,0,0,a8502fb4e83bb7ba28297e2543a85c84c18f12fcd380f120406bbfcdc0815675,2025-01-21T18:15:16.740000 -CVE-2025-23491,0,1,b6e04909bb37731409bf7190d1070864f039d5a61566e683ba212ff3dd649d05,2025-02-03T15:15:20.640000 +CVE-2025-23491,0,0,b6e04909bb37731409bf7190d1070864f039d5a61566e683ba212ff3dd649d05,2025-02-03T15:15:20.640000 CVE-2025-23495,0,0,d9a0cdbb453046f78521503adb7f92c01ed64245a1eea664c6e0347d070f697f,2025-01-22T15:15:16.230000 CVE-2025-23497,0,0,e94acfea44c4d198d5a805782578eef8be632de6ca980583b81a625d10980e86,2025-01-16T20:15:37.293000 CVE-2025-23498,0,0,636b120a74cbfb3524538ea103d8fb93424975cb4826227d74647c0da497f2d4,2025-01-22T15:15:16.370000 @@ -279655,11 +279656,11 @@ CVE-2025-23512,0,0,e86f11dc0e50a02bdc0d99b58f1ba83ef676ca0586a75df06c6165a1959d5 CVE-2025-23513,0,0,b49e0ef03f655c5857bfec7a9b723b31c64932dc8261d0e026a3117175ad4f06,2025-01-16T20:15:38.193000 CVE-2025-23514,0,0,34e07e624b89702dfcb5b7bfffc35f3e8691ecd3b879348a43ce40f20c111b68,2025-01-16T20:15:38.337000 CVE-2025-23522,0,0,5852e7950af307e368eaa84dbad2a68c2fcedda8bde1f4b6e5689bc8014fb4d2,2025-01-24T11:15:10.290000 -CVE-2025-23527,0,1,2616a2828036793cafecf099ff69e00f486a89855e414df730486d37d346642d,2025-02-03T15:15:20.807000 +CVE-2025-23527,0,0,2616a2828036793cafecf099ff69e00f486a89855e414df730486d37d346642d,2025-02-03T15:15:20.807000 CVE-2025-23528,0,0,12168907b0864434d8a4020bcee1f63e4e5adfac10d77e79ea19c426fc40d9ce,2025-01-16T20:15:38.480000 -CVE-2025-23529,0,1,b38c5bcca5430635b24ab570fbf9d55781bea0bd4a1b3b85f466b119ace5bddf,2025-01-27T15:15:11.813000 +CVE-2025-23529,0,0,b38c5bcca5430635b24ab570fbf9d55781bea0bd4a1b3b85f466b119ace5bddf,2025-01-27T15:15:11.813000 CVE-2025-23530,0,0,8ec89260a35cc3a80dc4111e53382b9b64fc77741f1d33c294cb6047b2afd7ab,2025-01-16T20:15:38.630000 -CVE-2025-23531,0,1,85d4cc0fc745eed60372f92f67e456ced56a3415abb96da8db1f6166fe626ff8,2025-01-27T15:15:11.963000 +CVE-2025-23531,0,0,85d4cc0fc745eed60372f92f67e456ced56a3415abb96da8db1f6166fe626ff8,2025-01-27T15:15:11.963000 CVE-2025-23532,0,0,deffa93a5742d05598342f489a5313af6567bbdcc8641635c5652a151952e2c9,2025-01-16T20:15:38.783000 CVE-2025-23533,0,0,2feaf795f1df273221ac6faa2b92c08d09ccb79103144b0efc3eedd5b4158baa,2025-01-16T20:15:38.930000 CVE-2025-23535,0,0,c4c4e7b4c3cb9320eaf3f6bf1ebb93064af87ea92072de8b0d212ee5158c55d2,2025-01-22T15:15:17.290000 @@ -279675,30 +279676,30 @@ CVE-2025-23557,0,0,4948e4f74dc87131949549d056234a4050a760fc1ac3fba66738bd84c832a CVE-2025-23558,0,0,4291468aaa8c22c74e0bbb0da124051b4e99d0d01c1849f5de31eebeb38c94a6,2025-01-16T20:15:39.503000 CVE-2025-23559,0,0,f107280d0e32fb23f5905ab5f11f98c3b724795adfc26ea0537d5d8ff93e33a0,2025-01-16T20:15:39.650000 CVE-2025-23560,0,0,19b166e58f91145a20070e52b1a91deda6a79a11328a651eb2f155e7b5e396b0,2025-01-16T20:15:39.797000 -CVE-2025-23561,0,1,dab2762c1dcf37050b4bf31dc30aa603b8a241d893f00d9a37f79c0f4ffda778,2025-02-03T15:15:20.957000 +CVE-2025-23561,0,0,dab2762c1dcf37050b4bf31dc30aa603b8a241d893f00d9a37f79c0f4ffda778,2025-02-03T15:15:20.957000 CVE-2025-23562,0,0,6516913ed80f1c2cc88fcb4ddf0a4ad7854ee1cade6aaf482ce8507c93182fe7,2025-01-22T15:15:17.557000 CVE-2025-23566,0,0,88ff034c0930eb7962346da8f31a94b9eca19a480252f7930366050551ebf8fd,2025-01-16T20:15:39.947000 CVE-2025-23567,0,0,a5334e3a1104d1d3b6196126e4f57ba74f8e92384c039079a9ba04e3f6d27982,2025-01-16T20:15:40.090000 CVE-2025-23569,0,0,e1a856fd806178c29488dac0d174aee24c02bc663bf84b5b8e41189ca4debaaf,2025-01-16T20:15:40.230000 CVE-2025-23572,0,0,de6082afe4a128b0f4da24928b9919e3a956306fd340d20a91397a5cf127b9da,2025-01-16T20:15:40.403000 CVE-2025-23573,0,0,47a2bcb665ab1e714c4b6c92d3ce819a124f5bc1e2f376db1bb99620f62cdb15,2025-01-16T20:15:40.740000 -CVE-2025-23574,0,1,693be34be21aa389e45f03519c1745c4eff22d58bf3f0cdd7ea8e91da34e3735,2025-01-27T15:15:12.123000 +CVE-2025-23574,0,0,693be34be21aa389e45f03519c1745c4eff22d58bf3f0cdd7ea8e91da34e3735,2025-01-27T15:15:12.123000 CVE-2025-23577,0,0,3b4af4e716479b74840f3095c9fd247d1229a5054ee21299e6427c4aa395d98c,2025-01-16T20:15:40.877000 CVE-2025-23578,0,0,ee4ac9c3f52bf3e6828c8c864df14edec5078c7df3f3b76d6589f390ffa3203c,2025-01-22T15:15:17.687000 CVE-2025-23580,0,0,59e55d87bb1152c0b33f0e647e86e7e0bf5bdb957c7b17144cb4b97c87ffc264,2025-01-21T18:15:17.133000 -CVE-2025-23581,0,1,bc35ed047d5786198f6e128d27e7b196ca682c0b368829b214432cb7ace93e7e,2025-02-03T15:15:21.107000 -CVE-2025-23582,0,1,bcf56c1128fe5fb16f6f62e87cab58a793b9ab7e1fa5b5a80aac7c3d8e216d4e,2025-02-03T15:15:21.247000 +CVE-2025-23581,0,0,bc35ed047d5786198f6e128d27e7b196ca682c0b368829b214432cb7ace93e7e,2025-02-03T15:15:21.107000 +CVE-2025-23582,0,0,bcf56c1128fe5fb16f6f62e87cab58a793b9ab7e1fa5b5a80aac7c3d8e216d4e,2025-02-03T15:15:21.247000 CVE-2025-23583,0,0,e21f7ebc8eadc98fa31158db089c466226187c1b0b465dd4d4999f0dc6169f33,2025-01-22T15:15:17.820000 -CVE-2025-23588,0,1,1af785b53f96b533dd98e54c9538faf12bf881f9e8326bbe76cebae0df2f2322,2025-02-03T15:15:21.387000 +CVE-2025-23588,0,0,1af785b53f96b533dd98e54c9538faf12bf881f9e8326bbe76cebae0df2f2322,2025-02-03T15:15:21.387000 CVE-2025-23589,0,0,d3031a8ecc47da689c7d4aa40556ddad0607753b3fab7ef3ba59900b081a00b0,2025-01-22T15:15:17.950000 -CVE-2025-23590,0,1,a1b29954928b913e5e1f3b7417373cb35c52e2e53f225fb77d38e3813eec7e4d,2025-02-03T15:15:21.530000 -CVE-2025-23591,0,1,57144ee3b3111be5ef28bb855d873168905d6e4b6236127ce8be58efe53304f1,2025-02-03T15:15:21.680000 +CVE-2025-23590,0,0,a1b29954928b913e5e1f3b7417373cb35c52e2e53f225fb77d38e3813eec7e4d,2025-02-03T15:15:21.530000 +CVE-2025-23591,0,0,57144ee3b3111be5ef28bb855d873168905d6e4b6236127ce8be58efe53304f1,2025-02-03T15:15:21.680000 CVE-2025-23592,0,0,72113ec191c460928b32408598ed5488110be2a104138ddeee61c6f405231b43,2025-01-22T15:15:18.097000 -CVE-2025-23593,0,1,aaa3e68323492fd453c38c81980209bbeabeeeb1c6f76a55c668815c2570b7d8,2025-02-03T15:15:21.827000 -CVE-2025-23594,0,1,cf7f1fa31ac3cd50b92d1b9320d9426ae367e4be88f52e990dc79ec7fc8b6b6e,2025-02-03T15:15:21.980000 -CVE-2025-23596,0,1,c0c87db7b414295d6b37258b125c64c14eac275967c68ddf6e89f0af7a37c04d,2025-01-31T09:15:08.060000 +CVE-2025-23593,0,0,aaa3e68323492fd453c38c81980209bbeabeeeb1c6f76a55c668815c2570b7d8,2025-02-03T15:15:21.827000 +CVE-2025-23594,0,0,cf7f1fa31ac3cd50b92d1b9320d9426ae367e4be88f52e990dc79ec7fc8b6b6e,2025-02-03T15:15:21.980000 +CVE-2025-23596,0,0,c0c87db7b414295d6b37258b125c64c14eac275967c68ddf6e89f0af7a37c04d,2025-01-31T09:15:08.060000 CVE-2025-23597,0,0,cea463851f9e84dc4dd23a6193771cbf7bfb7af0f728bfc9f3248f50d515c2f7,2025-01-22T15:15:18.230000 -CVE-2025-23599,0,1,d05df5cc8092b2ef3ad2303b9842c8e30b1f9b745e52850641df822505ef2a9a,2025-02-03T15:15:22.127000 +CVE-2025-23599,0,0,d05df5cc8092b2ef3ad2303b9842c8e30b1f9b745e52850641df822505ef2a9a,2025-02-03T15:15:22.127000 CVE-2025-23601,0,0,46c1fdfdf28a66086beaafaaeea851de5230b874b48166effa2de17c132d6628,2025-01-22T15:15:18.363000 CVE-2025-23602,0,0,d30be2a2699442d6075f3ffc9305b161d70bfc2cca96a60dac61452b8d1a5a89,2025-01-22T15:15:18.503000 CVE-2025-23603,0,0,03b3dfe62fdddd69f8d3397c21e27be44f84664445f86ebffe6e93d45ccfdd9f,2025-01-22T15:15:18.667000 @@ -279709,7 +279710,7 @@ CVE-2025-23607,0,0,644891006442e903fbf179ad53f57553b3ae1706983005c3775a2cd73265c CVE-2025-23609,0,0,2d1ae51d827307d5688ebafc347a4adf6cd78f47bdcd33d55e01a23dfca2ac4a,2025-01-22T15:15:19.343000 CVE-2025-23610,0,0,0bcb81d57261851ef09d1ff4eef60d378fd3132dcc27872e262fb4f82499c82e,2025-01-22T15:15:19.473000 CVE-2025-23611,0,0,d85c3eaa2a359ab1dd0cf8fc2d813b125c4ab2ba5978c80ec826f8303b177a52,2025-01-22T15:15:19.610000 -CVE-2025-23614,0,1,36691364b676964b65f6a3791ab255bbea85c7108423915a116f27407f31bc3a,2025-02-03T15:15:22.270000 +CVE-2025-23614,0,0,36691364b676964b65f6a3791ab255bbea85c7108423915a116f27407f31bc3a,2025-02-03T15:15:22.270000 CVE-2025-23617,0,0,87ef3623aa25e2331adb93f67250ff54cd8c0a9d97a9df407392635eb142408e,2025-01-16T20:15:41.027000 CVE-2025-23618,0,0,2b70f46c9d14af7d7f45645689d4bdb93fcf0d60e0c8dbeddd3d561041eb97d6,2025-01-16T20:15:41.193000 CVE-2025-23620,0,0,09647c5f995fa9db6ccd9597829259959bc90db907c440ccec24baf4752a0b99,2025-01-16T20:15:41.340000 @@ -279732,18 +279733,18 @@ CVE-2025-23641,0,0,7d997794a239066a0b1939bc772f48c377254fbba43ec4f01793fcc89efd7 CVE-2025-23642,0,0,6e64755b7ebe6355ada34a7729dd7046343f3faf18763fdbff82b45cfa37662e,2025-01-16T20:15:42.190000 CVE-2025-23643,0,0,b353edc36c329787ccb2df45790b0cdfde93aca21e629f256a43abc715ef88b9,2025-01-22T15:15:20.153000 CVE-2025-23644,0,0,326651915de9287cf85320be6c8601ed58c356f5737bd31685f6785764f50a52,2025-01-16T20:15:42.323000 -CVE-2025-23645,0,1,e62f657067e8d88007fe5a70d97e75c188280f95e35db06015627e1330284af7,2025-02-04T15:15:22.873000 +CVE-2025-23645,0,0,e62f657067e8d88007fe5a70d97e75c188280f95e35db06015627e1330284af7,2025-02-04T15:15:22.873000 CVE-2025-23649,0,0,a43a99cf921270df6f54630a1d678841e6741ab04c2bf8f250e77ecaecfc577f,2025-01-16T20:15:42.463000 CVE-2025-23654,0,0,e18c9b36c57bb400d64806c75d784772ed09a49c73653ec930b121712ce380df,2025-01-16T20:15:42.607000 -CVE-2025-23656,0,1,97e221d0e76175e25d429555113f1ee1530bd9533a3d9111b2c321c58200f416,2025-01-27T15:15:12.267000 +CVE-2025-23656,0,0,97e221d0e76175e25d429555113f1ee1530bd9533a3d9111b2c321c58200f416,2025-01-27T15:15:12.267000 CVE-2025-23659,0,0,dcc772503bf7bc48b2053f59e0fd1354f6d6525325330e2053b738a9e72bb73e,2025-01-16T20:15:42.750000 CVE-2025-23660,0,0,2cc733431a94cdb8a648f8f3373a33c06d517783298c1f87affd6dd6af956d0c,2025-01-16T20:15:42.893000 CVE-2025-23661,0,0,1f7f57e7bde62e643387dd0bb1448a0354f6c08b04d2c093fc9523e9645f79aa,2025-01-16T20:15:43.037000 CVE-2025-23662,0,0,551ab5d2ddda20a665b042bd77267fd330911bfdaae473af13983770c49d1a4c,2025-01-16T20:15:43.167000 CVE-2025-23664,0,0,5eaae3d9bb9680e71179473e67178d8041daabfe633ea61ccf7a551976bb9be7,2025-01-16T20:15:43.320000 CVE-2025-23665,0,0,df3a85fb9b6ff519cb09c58b53e0bb17cb58cc0d047b57ae4c9ab7778577a02d,2025-01-16T20:15:43.460000 -CVE-2025-23669,0,1,d1bc630e712a78731f318fb10d255700aeb84fda668fd5568dd1716510645cc3,2025-01-27T15:15:12.423000 -CVE-2025-23671,0,1,e807509054aea4938a91cc46517fc530776db152688d3d7e9ff4404f8050a084,2025-01-31T09:15:08.210000 +CVE-2025-23669,0,0,d1bc630e712a78731f318fb10d255700aeb84fda668fd5568dd1716510645cc3,2025-01-27T15:15:12.423000 +CVE-2025-23671,0,0,e807509054aea4938a91cc46517fc530776db152688d3d7e9ff4404f8050a084,2025-01-31T09:15:08.210000 CVE-2025-23672,0,0,ed0b60a87316bc71dff66c00e07e06614733370adc17528a90f1f5ea0631e03a,2025-01-22T15:15:20.287000 CVE-2025-23673,0,0,29cefcd5e33b42efd9dd838456a4202e1ca110aefe8c270bd5abccdd213d0d3b,2025-01-16T20:15:43.620000 CVE-2025-23674,0,0,70de506742281dd3b87ec47bf26e3209d41ad9029173949bded48423323a41a4,2025-01-22T15:15:20.420000 @@ -279756,7 +279757,7 @@ CVE-2025-23681,0,0,f163c52d273d1d7a5f132a356a6eb42ef72b66e82cae27dbeef89ea694e8a CVE-2025-23682,0,0,5a2b91d4ab77287a6b2315a23f445649f10628cbef22963db89fe1e3e45dad15,2025-01-22T15:15:21.123000 CVE-2025-23683,0,0,11ab818cdded601704d5457da26238366cc9a2cdec8e1cfa4e95b50fb941a5bd,2025-01-22T15:15:21.260000 CVE-2025-23684,0,0,37ab78565887a3269c65ad1b83508f1bf4e4965a2c684c8ce0366275103975a9,2025-01-22T16:15:30.260000 -CVE-2025-23685,0,1,0ae9c880b577c05bd221b5d47c19ae7f8930d7d9f3014e4cbcee69e11cc74cc0,2025-02-03T15:15:22.420000 +CVE-2025-23685,0,0,0ae9c880b577c05bd221b5d47c19ae7f8930d7d9f3014e4cbcee69e11cc74cc0,2025-02-03T15:15:22.420000 CVE-2025-23686,0,0,f02cb8855eecca51431fbea0d182cdd7b1d37f028d46fb7d95a8c63adce0f410,2025-01-22T16:15:30.433000 CVE-2025-23689,0,0,3a077a022662cdd0d4798ac2d9b9685961bbdf05d3a8d2e748b53124c3ed929b,2025-01-16T20:15:44.040000 CVE-2025-23690,0,0,b9e8b4ce7cf418df7c2c552d6aa61f7715b27609fc2dbb370252e45d7528a647,2025-01-16T20:15:44.197000 @@ -279797,14 +279798,14 @@ CVE-2025-23737,0,0,607d60dbc000683cdb744c3f8a0ff459baac89a608490796576d67926bb66 CVE-2025-23743,0,0,803f800009872449a18217dc53667bf2ed09ca71991d264f6860698994827cf0,2025-01-16T20:15:46.550000 CVE-2025-23745,0,0,09ea8b53d4365edcfe38eb3fcbe51bfbcfdfed88a9df4c2f4d1f35c6770b51bd,2025-01-16T20:15:46.687000 CVE-2025-23746,0,0,c56dd2cf7a0062e75fcd4ee99e1079e2b8a6e7e500841295bc6a9d4e9cd8930e,2025-01-22T15:15:22.783000 -CVE-2025-23747,0,1,11189b08f0b32d1a33e2a07404303abefebf771e15b3f51ebbf518ed937cebb4,2025-02-03T15:15:22.557000 +CVE-2025-23747,0,0,11189b08f0b32d1a33e2a07404303abefebf771e15b3f51ebbf518ed937cebb4,2025-02-03T15:15:22.557000 CVE-2025-23749,0,0,6aa13db4e4c786d5dfaed7476f7ecb15c17aa377119bb300a3e3bb269b753986,2025-01-16T20:15:46.830000 -CVE-2025-23752,0,1,2500631a89072de355d82cd9d0c12e88188eee2a9b43146cab8ef211fe41e0db,2025-01-27T15:15:12.570000 -CVE-2025-23754,0,1,a8976bb97c2ae00c11653e47f47011f7edf0df2e28ad66f466282475f032adde,2025-01-27T15:15:12.727000 -CVE-2025-23755,0,1,25f04dc206db1f71f9a2018ea14d136fcdb89733c2fde78659dbf54e9d738404,2025-02-03T15:15:22.697000 -CVE-2025-23756,0,1,16f0545268cdd6fe2d0ba6c79450b1cdbe855a937348abdf7b97b7019cbf9e0b,2025-01-27T15:15:12.877000 +CVE-2025-23752,0,0,2500631a89072de355d82cd9d0c12e88188eee2a9b43146cab8ef211fe41e0db,2025-01-27T15:15:12.570000 +CVE-2025-23754,0,0,a8976bb97c2ae00c11653e47f47011f7edf0df2e28ad66f466282475f032adde,2025-01-27T15:15:12.727000 +CVE-2025-23755,0,0,25f04dc206db1f71f9a2018ea14d136fcdb89733c2fde78659dbf54e9d738404,2025-02-03T15:15:22.697000 +CVE-2025-23756,0,0,16f0545268cdd6fe2d0ba6c79450b1cdbe855a937348abdf7b97b7019cbf9e0b,2025-01-27T15:15:12.877000 CVE-2025-23758,0,0,883e63d47bc45719a96ecb50615a8b44169717013146e3d5a21d6bf8acc18809,2025-01-22T15:15:22.907000 -CVE-2025-23759,0,1,44cf985abe1790da5a65f21e2773ee03c2d5bf51b4f98d8aa88b9f240167db9f,2025-01-31T09:15:08.357000 +CVE-2025-23759,0,0,44cf985abe1790da5a65f21e2773ee03c2d5bf51b4f98d8aa88b9f240167db9f,2025-01-31T09:15:08.357000 CVE-2025-23760,0,0,c926328276013ba4c92054487020a2c00b6299d54746739ff21a4a2b0e4582aa,2025-01-16T21:15:18.257000 CVE-2025-23761,0,0,54955953ddba7da6b8dc6db7af99134b4479d6ff349ea65bc12f9e3c7ac517a4,2025-01-16T21:15:18.410000 CVE-2025-23764,0,0,7f32d20a1e65ecaa3e33bea3553398156868c7ff8731a49a86f2b21b51701ff3,2025-01-16T21:15:18.550000 @@ -279826,14 +279827,14 @@ CVE-2025-23783,0,0,87e60e041b1b360cdc15ef5034f69c2a2df8e80bf19196341df29f91771cd CVE-2025-23784,0,0,8849c29c56fc0e766cbf1f375ec984601e4c88563ce3850301d1477aae092371,2025-01-22T15:15:23.713000 CVE-2025-23785,0,0,8fa57e244fde111a8cf011b78b0ec1aa32722f2ffac730a959e493b1a51f13a5,2025-01-16T21:15:19.967000 CVE-2025-23791,0,0,0a4e14fe20d5edd4b851b0fffb1f61f6e7f8fd7d1002fde34a1dd39504f5e9f6,2025-01-16T21:15:20.113000 -CVE-2025-23792,0,1,3a1dea12e76b42cb372190ab685cecea7a553c8f2a71bf9dcb5f8fe000fca6bf,2025-01-27T14:15:28.510000 +CVE-2025-23792,0,0,3a1dea12e76b42cb372190ab685cecea7a553c8f2a71bf9dcb5f8fe000fca6bf,2025-01-27T14:15:28.510000 CVE-2025-23793,0,0,75d4eba66871712d0a39959a57f39e10c86950a377381e50afae76d31dc84af5,2025-01-16T21:15:20.267000 CVE-2025-23794,0,0,8097f4da128cc9925b9ca616a7ea5eba076c4b40e08f589897a5a808ba282b72,2025-01-16T21:15:20.397000 CVE-2025-23795,0,0,f110438d2af14e24d173b3605ff2ed725867872c4e87dee92040f4ebb58e5378,2025-01-16T21:15:20.567000 CVE-2025-23796,0,0,0a3fabd756343760fb9fd7ea1faf1fd87c92ac1431e709162d1ddbc10e973b0c,2025-01-16T21:15:20.727000 CVE-2025-23797,0,0,082b5b5ea2fb63d11c655fbf0b483df0d8fb7cfd44eb169c32045a13b0f3b570,2025-01-16T21:15:20.877000 CVE-2025-23798,0,0,414d8e782134768860832599ac0ec11b45803d59a040c05e64233009b978925f,2025-01-22T15:15:23.873000 -CVE-2025-23799,0,1,11bdf56dd0c8d60a8e7ce20b6fe107d6d81aa05ec15436d7d55867128885bddf,2025-02-03T15:15:22.843000 +CVE-2025-23799,0,0,11bdf56dd0c8d60a8e7ce20b6fe107d6d81aa05ec15436d7d55867128885bddf,2025-02-03T15:15:22.843000 CVE-2025-23800,0,0,878d719ae1f903e32e2d6add2209886c141de252f651652314e69251a4a34fb9,2025-01-16T21:15:21.040000 CVE-2025-23801,0,0,f35c3b1c7ca35d2725621e19aa2aa2edc970115b0f68db658f0c8dc9dcb2d2ec,2025-01-16T21:15:21.190000 CVE-2025-23802,0,0,c4f195bb87a3033611183b9369b140030963b1f0853d1ac42f2e5edb0b688d0d,2025-01-16T21:15:21.350000 @@ -279851,7 +279852,7 @@ CVE-2025-23815,0,0,4a53eeb2a80c868296a8df4afc48475dd10d854a2810a22ebcb90f3a1fb7f CVE-2025-23816,0,0,99e7a2982284cfe1c4b342546ab2ac7819e99932258e5aada2c1a28f9b0c569b,2025-01-16T21:15:22.407000 CVE-2025-23817,0,0,64c5a2eba1c8283bdb068da6e45257681009c02912f79237808c3a614cc30aa9,2025-01-16T21:15:22.560000 CVE-2025-23818,0,0,74773d3155d8075e91447c90276c07a950f673cde3ae565f4ad7ab13f70d65cd,2025-01-16T21:15:22.693000 -CVE-2025-23819,0,1,46d5181eb3da816fd3300bc22b4c25ad3e31aae255c2f67395fbaae47170cf4d,2025-02-03T15:15:23.020000 +CVE-2025-23819,0,0,46d5181eb3da816fd3300bc22b4c25ad3e31aae255c2f67395fbaae47170cf4d,2025-02-03T15:15:23.020000 CVE-2025-23820,0,0,13e803342af77943212968f5d91f0564dab8d8c497735895117111ee94a876b9,2025-01-16T21:15:22.847000 CVE-2025-23821,0,0,e706bdd1d30ae9432cea30d451fa9863d9a0eeb73467a53ec0906ddcd878d85b,2025-01-16T21:15:22.997000 CVE-2025-23822,0,0,2510d8d95e7b13b2165f625cbf5a81f81068c2a5d3401eafab3e85bbadb8578f,2025-01-16T21:15:23.143000 @@ -279876,7 +279877,7 @@ CVE-2025-23842,0,0,2b0139d7daa7e9dee90c237d483621e8535d39bd8efb9a3ce143d2d5a6b0d CVE-2025-23844,0,0,86105cb76b38d6ea0728b9c1232799c3e34ea63adb94598d263dfa4f4d3924ce,2025-01-16T21:15:25.080000 CVE-2025-23846,0,0,ea1add75e4166af75969247fd7072cf309971d9564e41b3b3aa5ab3aed42b97c,2025-01-22T15:15:24.570000 CVE-2025-23848,0,0,89a987df9d0bbdbc45b1ea1fdc383b4ea7fa77b656809c9e88d08eb1cb2905d0,2025-01-16T21:15:25.220000 -CVE-2025-23849,0,1,7076f9fcf4e7216b0f5ca136c4ea4a88f8fc78bd3d3c6b722ad7847e399fd28f,2025-01-27T15:15:13.087000 +CVE-2025-23849,0,0,7076f9fcf4e7216b0f5ca136c4ea4a88f8fc78bd3d3c6b722ad7847e399fd28f,2025-01-27T15:15:13.087000 CVE-2025-23854,0,0,d260b02665c562e6c59db554faa1d37d019f8ad115df9a55a6f95eb87b662a62,2025-01-16T21:15:25.357000 CVE-2025-23856,0,0,a5c5728227279c4b26e1b13f4ba8f4d185c4e16a374fd50014963dfe066d3a3b,2025-01-16T21:15:25.507000 CVE-2025-23859,0,0,a1c51c1c52968719b42e86176997a2a2b50c7736a939e2e16e5640ee70ac9861,2025-01-16T21:15:25.667000 @@ -279933,10 +279934,10 @@ CVE-2025-23916,0,0,df230f94ac1ab867fbfdcf489fe576668e9fd039e54487be35c133ed2b81a CVE-2025-23917,0,0,7adbd4e05f39d3ad757642f9dc07ad1eff7d27e478b9d8ca9b60045924a3a9d1,2025-01-16T21:15:33.580000 CVE-2025-23918,0,0,c100d5e11ce757b365c052cf6e26f7070edab0c5efbc46c135c7159f7d470b5a,2025-01-22T15:15:25.403000 CVE-2025-23919,0,0,530a6f7b84536027ccf362bf86724781949239704cbb67f8ff6c932f12c95e60,2025-01-16T21:15:33.743000 -CVE-2025-23920,0,1,46a83c64e5f7cae3a7423f610d57f1cb5c70b642c7f0f2577447b7eaabcfd432,2025-02-03T15:15:23.173000 +CVE-2025-23920,0,0,46a83c64e5f7cae3a7423f610d57f1cb5c70b642c7f0f2577447b7eaabcfd432,2025-02-03T15:15:23.173000 CVE-2025-23921,0,0,248c5f67ace440feaa7eea06126845b9b13af12c9d7cf59edfed5f9f7f0e95a5,2025-01-22T15:15:25.547000 CVE-2025-23922,0,0,bb97fee5262b013c016123296c4a3d7cf40c3875e8a2ea8b79c5b398ca7c549f,2025-01-16T21:15:33.890000 -CVE-2025-23923,0,1,dc8184a96d0e94ba1ac750beef63a36689f82903d03a34595b4a759c698a47af,2025-02-03T15:15:23.333000 +CVE-2025-23923,0,0,dc8184a96d0e94ba1ac750beef63a36689f82903d03a34595b4a759c698a47af,2025-02-03T15:15:23.333000 CVE-2025-23924,0,0,d12978221d16424d8c65d853599bf7bdb6e6b9e944d35a5a447045d9d423687a,2025-01-16T21:15:34.040000 CVE-2025-23925,0,0,147c33496e609cb0b342453122e8ad0181b83b87a4b33c441f136e208bcf4a46,2025-01-16T21:15:34.187000 CVE-2025-23926,0,0,3f860fb67d7dad3938306eea5a6699fafd6068686a18b0a289deb3c2af9a86e4,2025-01-16T21:15:34.343000 @@ -279974,17 +279975,17 @@ CVE-2025-23962,0,0,38c72a66f748d246b44f5351bf9ff0f3b3815cc4926f227945695c33eaf96 CVE-2025-23963,0,0,b25e75626ec56255a41425e6f3edd3e3aea1c19b7ee658d0d0b26b28ec1f0c5c,2025-01-16T21:15:37.873000 CVE-2025-23965,0,0,53fb1e10aaa7ebd57bd7f00633a90cd803f03e00b4bc8c44e50c428b42627500,2025-01-16T21:15:38.023000 CVE-2025-23966,0,0,7be907c83ff5fc724c156b1fa35d79f9d45ca14741abf1d0664a82e4e926bedb,2025-01-22T15:15:26.950000 -CVE-2025-23976,0,1,a29eb82e0663b02bfaa3596cfe2622c511331a5578d509b2b4b465f1a7a97d91,2025-01-31T09:15:08.530000 -CVE-2025-23977,0,1,4d0f94ce84075ba723583d9d09a43737047f5d4a006604c1cf44bad3bcf53c59,2025-01-31T09:15:08.687000 -CVE-2025-23978,0,1,12cd27921605bbe68c80af2d7542b500f0b94f840fdfb9147cbd42a4cab4c233,2025-01-31T09:15:08.830000 -CVE-2025-23980,0,1,8872da9c62e5fc19bc3d70e71e092e5c3ddf2ed8956fceca3210043267ae5b57,2025-01-31T09:15:08.973000 -CVE-2025-23982,0,1,e0849b3e88e4adeeb1070e30593dd8d33c7961042511a8282af88708bcef60d2,2025-01-27T15:15:13.247000 -CVE-2025-23984,0,1,cab4b7e6abc1e55678c27aed5658e86316183a56bf5b5cf4fa55bd7e71e48b78,2025-02-03T15:15:23.480000 -CVE-2025-23985,0,1,84bc49292d65a89362d40b6272a010c8b0cebc465b7911261f21b686c56e591a,2025-01-31T09:15:09.127000 -CVE-2025-23987,0,1,7fec2ebf0175aa1f79f645c7643587660fec61b06bbac54d4d964c2cd3fe0552,2025-01-31T09:15:09.280000 -CVE-2025-23989,0,1,336e21a84c41079cea632cccee06ef07e60b6bd509f7d0d411736f20e6dee8f4,2025-01-31T09:15:09.427000 -CVE-2025-23990,0,1,3b14756c2a5e2580f3d53f182741871e044b9563595708c516f3ceb7d63d2bae,2025-01-31T09:15:09.577000 -CVE-2025-23991,0,1,00b21609cf8c00f14859b194275f8503f421372e8beb343f97801aa62c09f0a1,2025-01-24T16:15:38.723000 +CVE-2025-23976,0,0,a29eb82e0663b02bfaa3596cfe2622c511331a5578d509b2b4b465f1a7a97d91,2025-01-31T09:15:08.530000 +CVE-2025-23977,0,0,4d0f94ce84075ba723583d9d09a43737047f5d4a006604c1cf44bad3bcf53c59,2025-01-31T09:15:08.687000 +CVE-2025-23978,0,0,12cd27921605bbe68c80af2d7542b500f0b94f840fdfb9147cbd42a4cab4c233,2025-01-31T09:15:08.830000 +CVE-2025-23980,0,0,8872da9c62e5fc19bc3d70e71e092e5c3ddf2ed8956fceca3210043267ae5b57,2025-01-31T09:15:08.973000 +CVE-2025-23982,0,0,e0849b3e88e4adeeb1070e30593dd8d33c7961042511a8282af88708bcef60d2,2025-01-27T15:15:13.247000 +CVE-2025-23984,0,0,cab4b7e6abc1e55678c27aed5658e86316183a56bf5b5cf4fa55bd7e71e48b78,2025-02-03T15:15:23.480000 +CVE-2025-23985,0,0,84bc49292d65a89362d40b6272a010c8b0cebc465b7911261f21b686c56e591a,2025-01-31T09:15:09.127000 +CVE-2025-23987,0,0,7fec2ebf0175aa1f79f645c7643587660fec61b06bbac54d4d964c2cd3fe0552,2025-01-31T09:15:09.280000 +CVE-2025-23989,0,0,336e21a84c41079cea632cccee06ef07e60b6bd509f7d0d411736f20e6dee8f4,2025-01-31T09:15:09.427000 +CVE-2025-23990,0,0,3b14756c2a5e2580f3d53f182741871e044b9563595708c516f3ceb7d63d2bae,2025-01-31T09:15:09.577000 +CVE-2025-23991,0,0,00b21609cf8c00f14859b194275f8503f421372e8beb343f97801aa62c09f0a1,2025-01-24T16:15:38.723000 CVE-2025-23992,0,0,a5b41e5ca3917804ec009c03a93a1a858a9983a55932b8512bd6fdc1226697a1,2025-01-22T16:15:32.120000 CVE-2025-23994,0,0,db61266fc09611137499867f42a15cfdb3d24abf264ca83daab38bc4b3bec239,2025-01-21T18:15:17.313000 CVE-2025-23996,0,0,044a631ccc7b953428bed6ca4f1e78634642ba7fb893e1284d5301e8ce6e28fa,2025-01-21T18:15:17.503000 @@ -280001,10 +280002,10 @@ CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a0 CVE-2025-24019,0,0,2a3a6a9851c247290336c704932309ffb09f759a478660ebcaeee5a66d59a10f,2025-01-21T18:15:17.933000 CVE-2025-24020,0,0,8af21263c34fe60ecd58053859c55a054f32c688226633322d20a805caa3dc4f,2025-01-21T18:15:18.157000 CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000 -CVE-2025-24025,0,1,885fa93b91cb05950c454f2aadaf52d1f352b1182df36408b41064f36b0a3c88,2025-01-24T21:15:11.600000 +CVE-2025-24025,0,0,885fa93b91cb05950c454f2aadaf52d1f352b1182df36408b41064f36b0a3c88,2025-01-24T21:15:11.600000 CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000 CVE-2025-24028,0,0,35959b3c3cd54fb3f2176c3a62e0e973a76b8efbde89dbfcfc2ee65423cac449,2025-02-07T23:15:15.013000 -CVE-2025-24029,0,1,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000 +CVE-2025-24029,0,0,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000 CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000 CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000 CVE-2025-24034,0,0,0513aff0d67a6ab3e752cdbedf94272062322edab521c53d56f2829172c813e3,2025-01-23T18:15:33.793000 @@ -280015,9 +280016,9 @@ CVE-2025-24092,0,0,9182d2bd14456360ddd97d7de31dcf6654228ea7b89126369b3c5c054d65c CVE-2025-24093,0,0,3f6f51243a5ac658564583998d5988ce49d27677fb4c413db03a4c9b2dd0ea15,2025-01-28T16:15:41.847000 CVE-2025-24094,0,0,86d262f71f2e67892faf4dbf8f0a50eff9cb9026771b88386373f113d46381a8,2025-02-04T21:15:28.227000 CVE-2025-24096,0,0,ac69c9566c3d48cc557b26bc2ed716878d8206500a277eb4956f75bd231dad30,2025-02-05T16:15:41.840000 -CVE-2025-24099,0,1,bf5f193f6955d17677c9bbd38a16fb2cb4d180384d904deff36c964f273c2b6e,2025-01-30T22:15:10.160000 +CVE-2025-24099,0,0,bf5f193f6955d17677c9bbd38a16fb2cb4d180384d904deff36c964f273c2b6e,2025-01-30T22:15:10.160000 CVE-2025-24100,0,0,2eb1be595e647c553152fa6178e0b240d2a4c9e18148941d2c792cbf709c2b81,2025-02-05T15:15:22.070000 -CVE-2025-24101,0,1,cfa73f025b906238e4fa3a5f8212a4ceae53770bd5f87a4a86909b9256810a91,2025-01-29T17:15:29.547000 +CVE-2025-24101,0,0,cfa73f025b906238e4fa3a5f8212a4ceae53770bd5f87a4a86909b9256810a91,2025-01-29T17:15:29.547000 CVE-2025-24102,0,0,27709925e34384324bf4c5617df8dd3339c2c366be8f6454a622120cea48a67f,2025-01-28T15:15:13.303000 CVE-2025-24103,0,0,b855906b195c4dc587795824d73768dd8eb50f59e5ebd39c191f21e7d50f830d,2025-01-28T16:15:41.990000 CVE-2025-24104,0,0,eaf2341118958cce67dbc21070a8e2f4a62ff3d770291a310ec877a84b56e1da,2025-02-05T15:15:22.223000 @@ -280046,7 +280047,7 @@ CVE-2025-24131,0,0,f5265dbc1bdd5800bab16b0ab9c1cc4d098fa33c0562961926c50521af241 CVE-2025-24134,0,0,27238626902f107163f836767722de11324242b7de9766f8bb0b3cd4757025b5,2025-01-28T16:15:42.780000 CVE-2025-24135,0,0,37ac14929adcc1c58b3cc68046a7e240d0be8c2e4cf8312f9a3c0faefe0605bc,2025-01-28T16:15:42.930000 CVE-2025-24136,0,0,99cbf9af0701a5c7d99024811eeebb1ea5477be0a4beb1c13eeebd005ca7fe71,2025-02-04T22:15:42.370000 -CVE-2025-24137,0,1,c89069b81199a98d3b8d24e0cef97a84ed29270991418ebc99e73daf8a9f515a,2025-01-28T20:15:56.410000 +CVE-2025-24137,0,0,c89069b81199a98d3b8d24e0cef97a84ed29270991418ebc99e73daf8a9f515a,2025-01-28T20:15:56.410000 CVE-2025-24138,0,0,8ba7e2a460f500f479f243de8e5f463ca2f4161b2ff8b847e539449f56fe2683,2025-01-28T16:15:43.077000 CVE-2025-24139,0,0,d6c7fd3e2db2143c5e7584244c4444900037ff452b8e30271343396f1c3cbd36,2025-01-28T16:15:43.230000 CVE-2025-24140,0,0,15468496fa0a9634917bba3f562f5643ce72b83581dd6dd6e92723a4017bc9a3,2025-02-03T20:15:37.090000 @@ -280072,36 +280073,36 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db CVE-2025-24174,0,0,be06ee7f489987d682aeeea47e1dd78afc2054cd3b573d5b857e79bdfbd28045,2025-01-28T16:15:44.490000 CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000 CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000 -CVE-2025-24312,0,1,d9dba6cbaa92cade0cbc2a2b5591f51977e538972a45e5f514c66bfc9410e16f,2025-02-05T18:15:34.060000 -CVE-2025-24319,0,1,7a322f9d886642cbfd3a0aeade86ac46db1ba4d93cf8564f520afb93b15cdbbf,2025-02-05T18:15:34.557000 -CVE-2025-24320,0,1,86be1bb21fc907492f8803646e8f561ec0d7fdcafc5be57216cfc1eb40244044,2025-02-05T18:15:34.960000 -CVE-2025-24326,0,1,f19951845ce52fe9b7a00fca6edfa3b5fcc5417e1e24ae504db3514a9546616f,2025-02-05T18:15:35.420000 -CVE-2025-24336,0,1,0c1fb43f965e1337be57c1e176a52234211acbdc43cd0f3b53a81b279dc7a08b,2025-01-31T00:15:20.607000 +CVE-2025-24312,0,0,d9dba6cbaa92cade0cbc2a2b5591f51977e538972a45e5f514c66bfc9410e16f,2025-02-05T18:15:34.060000 +CVE-2025-24319,0,0,7a322f9d886642cbfd3a0aeade86ac46db1ba4d93cf8564f520afb93b15cdbbf,2025-02-05T18:15:34.557000 +CVE-2025-24320,0,0,86be1bb21fc907492f8803646e8f561ec0d7fdcafc5be57216cfc1eb40244044,2025-02-05T18:15:34.960000 +CVE-2025-24326,0,0,f19951845ce52fe9b7a00fca6edfa3b5fcc5417e1e24ae504db3514a9546616f,2025-02-05T18:15:35.420000 +CVE-2025-24336,0,0,0c1fb43f965e1337be57c1e176a52234211acbdc43cd0f3b53a81b279dc7a08b,2025-01-31T00:15:20.607000 CVE-2025-24337,0,0,909a943b00c8b637d3fed5ce70273699981b2448e37e3c32ed1614924942542d,2025-01-20T14:15:27.130000 CVE-2025-24353,0,0,73a00e82e652255c53e1c9aa441604ca19c4f6e89dc8a22b2403655764d58be1,2025-01-23T18:15:33.990000 -CVE-2025-24354,0,1,33e96f6ab404cf45f0a4405c77520b82358348aceacdc778687814571e590be5,2025-01-27T18:15:41.197000 -CVE-2025-24355,0,1,2b68b163db748dec99ff55b2d4d371492d44a4482a7f15b8973aa6b3a0f994c5,2025-01-24T17:15:16.047000 -CVE-2025-24356,0,1,6d468a1d4f037405fbea5d1fe83f6fd67698268b8f80c8789373e27fdbc13ea9,2025-01-27T18:15:41.347000 -CVE-2025-24357,0,1,33b4b3c939c862c35be8fbd83a4f327fbd80fdaea485d698b2dba1d8e5ecb167,2025-01-27T18:15:41.523000 -CVE-2025-24359,0,1,1ef1d48aa16d3d1524839190f2a92e68f271b7bbb06dbb86c77c3115b6a414ab,2025-01-24T17:15:16.197000 -CVE-2025-24360,0,1,9b8d13d61afdc9c82b83c3501ec96029794286adee2fcfad926404556ff5277e,2025-01-25T01:15:24.047000 -CVE-2025-24361,0,1,398144fa5fffc1da1e51f93b9cc9373c390b7e27a0bd14059d4987e6ffaf08d7,2025-01-25T01:15:24.193000 -CVE-2025-24362,0,1,92a72963da4ed99b9f5218bcde960752e38da802b6e8de566d4881bd5d54d7f1,2025-01-24T18:15:32.383000 -CVE-2025-24363,0,1,e5280365e8798c3d50dec901fd082ab2d29cb61ba3ca73c44ff38bee5500b546,2025-01-24T19:15:13.633000 -CVE-2025-24364,0,1,a66718071611b4c5bae8243cb0fb69ff42bed53bfb4d9e391dd0ea1f1905ca71,2025-01-27T18:15:41.690000 -CVE-2025-24365,0,1,bb71464e8d0a0e412e7a77dc3188cffac46c5287ce4a03629456d8e9fa3bb7a8,2025-01-27T18:15:41.847000 +CVE-2025-24354,0,0,33e96f6ab404cf45f0a4405c77520b82358348aceacdc778687814571e590be5,2025-01-27T18:15:41.197000 +CVE-2025-24355,0,0,2b68b163db748dec99ff55b2d4d371492d44a4482a7f15b8973aa6b3a0f994c5,2025-01-24T17:15:16.047000 +CVE-2025-24356,0,0,6d468a1d4f037405fbea5d1fe83f6fd67698268b8f80c8789373e27fdbc13ea9,2025-01-27T18:15:41.347000 +CVE-2025-24357,0,0,33b4b3c939c862c35be8fbd83a4f327fbd80fdaea485d698b2dba1d8e5ecb167,2025-01-27T18:15:41.523000 +CVE-2025-24359,0,0,1ef1d48aa16d3d1524839190f2a92e68f271b7bbb06dbb86c77c3115b6a414ab,2025-01-24T17:15:16.197000 +CVE-2025-24360,0,0,9b8d13d61afdc9c82b83c3501ec96029794286adee2fcfad926404556ff5277e,2025-01-25T01:15:24.047000 +CVE-2025-24361,0,0,398144fa5fffc1da1e51f93b9cc9373c390b7e27a0bd14059d4987e6ffaf08d7,2025-01-25T01:15:24.193000 +CVE-2025-24362,0,0,92a72963da4ed99b9f5218bcde960752e38da802b6e8de566d4881bd5d54d7f1,2025-01-24T18:15:32.383000 +CVE-2025-24363,0,0,e5280365e8798c3d50dec901fd082ab2d29cb61ba3ca73c44ff38bee5500b546,2025-01-24T19:15:13.633000 +CVE-2025-24364,0,0,a66718071611b4c5bae8243cb0fb69ff42bed53bfb4d9e391dd0ea1f1905ca71,2025-01-27T18:15:41.690000 +CVE-2025-24365,0,0,bb71464e8d0a0e412e7a77dc3188cffac46c5287ce4a03629456d8e9fa3bb7a8,2025-01-27T18:15:41.847000 CVE-2025-24366,0,0,6dbed5c25e447288b2986602533dddd40d14122d59cc936679bb48e44633197b,2025-02-07T22:15:14.463000 CVE-2025-24367,0,0,0519da00464691193e6161cca54d34f74e93b28b2087f7c83a26c6e3b8f04cba,2025-01-27T19:15:29.440000 CVE-2025-24368,0,0,af7736525efcb0b21a0f340be92a27528f7606ab1a8aa5d024adf94625d201ad,2025-01-27T19:15:29.540000 CVE-2025-24369,0,0,bd128e317bd832b1c0c172effe6c4cdf1c234909a3b318ba06ac52eb192b686c,2025-01-27T23:15:11.310000 -CVE-2025-24370,0,1,bfc70a6cc31e8bb3d1e99a32a23a1f93aacee805ef386dd0b2c9d04752b7618b,2025-02-03T21:15:15.547000 -CVE-2025-24371,0,1,27fe2f9aa1259e46cd957d482d07885017354097cad992d94597eb6d6d5d9942,2025-02-03T22:15:28.460000 -CVE-2025-24372,0,1,299268084a74a8ce42c8a5a04fdd755563f78102e85a0603962e540883a28264,2025-02-05T19:15:46.010000 -CVE-2025-24373,0,1,d074446419bda11ff082ba7b48059f0e1ed179dc9667b150406ee1a78b97c2a9,2025-02-04T19:15:33.680000 -CVE-2025-24374,0,1,9d28476f7b9e0a721c68d8f61a3e330d2e4b6e221dde61867e43ef2d95c1b3bb,2025-01-29T16:15:44.090000 -CVE-2025-24376,0,1,7e46d4cd45c80d06e2794dedbb8a5a694e79dc599f98b5860f6d746c41079abd,2025-01-30T16:15:31.630000 -CVE-2025-24389,0,1,1f2059cf3f125eed1b0425e33b29a7475638e7301a1298ff7d6746702fae8f56,2025-01-27T06:15:24.170000 -CVE-2025-24390,0,1,53fee9e5767117124ab0c247372dae1e808caf6f2871cdd5b9d8bb2222404390,2025-01-27T06:15:24.313000 +CVE-2025-24370,0,0,bfc70a6cc31e8bb3d1e99a32a23a1f93aacee805ef386dd0b2c9d04752b7618b,2025-02-03T21:15:15.547000 +CVE-2025-24371,0,0,27fe2f9aa1259e46cd957d482d07885017354097cad992d94597eb6d6d5d9942,2025-02-03T22:15:28.460000 +CVE-2025-24372,0,0,299268084a74a8ce42c8a5a04fdd755563f78102e85a0603962e540883a28264,2025-02-05T19:15:46.010000 +CVE-2025-24373,0,0,d074446419bda11ff082ba7b48059f0e1ed179dc9667b150406ee1a78b97c2a9,2025-02-04T19:15:33.680000 +CVE-2025-24374,0,0,9d28476f7b9e0a721c68d8f61a3e330d2e4b6e221dde61867e43ef2d95c1b3bb,2025-01-29T16:15:44.090000 +CVE-2025-24376,0,0,7e46d4cd45c80d06e2794dedbb8a5a694e79dc599f98b5860f6d746c41079abd,2025-01-30T16:15:31.630000 +CVE-2025-24389,0,0,1f2059cf3f125eed1b0425e33b29a7475638e7301a1298ff7d6746702fae8f56,2025-01-27T06:15:24.170000 +CVE-2025-24390,0,0,53fee9e5767117124ab0c247372dae1e808caf6f2871cdd5b9d8bb2222404390,2025-01-27T06:15:24.313000 CVE-2025-24397,0,0,9ba22bfb54e58957b01d845dc69a58567b508933ed35160174e59b93ecc06487,2025-01-23T17:15:27.643000 CVE-2025-24398,0,0,ee9da22a13b3c2a05aba47928897e56493040057408f7bc7be29fd032a4fd24c,2025-01-23T16:15:40.920000 CVE-2025-24399,0,0,7cf2cac3f3a39a41d1f68e66f0bfb589d8d07ff5f8a5355abe138fce91e6af99,2025-01-23T15:15:13.440000 @@ -280116,12 +280117,12 @@ CVE-2025-24459,0,0,257e6112464c1679ae0abd32e184bcf8f361e1385cb92f80002e53f6e2f87 CVE-2025-24460,0,0,4f72eb3be22e4f1df5ebc3a0bd9e4b0215891e7379b9cb7c39c53c2299ad1aa4,2025-01-30T21:25:18.337000 CVE-2025-24461,0,0,25f37a551c58c38f8a12f7c46f3328964394f6bf5bab9d552ab0758339b513f4,2025-01-30T21:26:17.583000 CVE-2025-24478,0,0,bd32512097236194cfc8de9db7684b3c26e1d6257490b77fd02e967bfd049340,2025-01-28T19:15:14.777000 -CVE-2025-24479,0,1,6dc947eedb60aefcff7cb5ef3fc8105a1316689294e50e487313a66e64f5f854,2025-01-28T19:15:14.910000 -CVE-2025-24480,0,1,f194395e093893bf534fd53e3f9d08422d26fc0ec5fe0b8037c9f443b45789b9,2025-01-28T19:15:15.033000 -CVE-2025-24481,0,1,248f0fc1f0e4fa01f0a1eb87585c6cf01beafe99384243a2a64a68cb7f4e1e5e,2025-01-28T21:15:18.520000 -CVE-2025-24482,0,1,00425808b56129831c7125537f97c949cdcfe33d9810f0a8f23846948667112e,2025-01-28T21:15:18.687000 -CVE-2025-24483,0,1,b1b1326aae83bdd1246427bb3d0f8e55c301966725ca72f687edb610d6b06b7f,2025-02-06T08:15:30.327000 -CVE-2025-24497,0,1,a74b873ba41caf60d39444281d3f20f6afab1ac71a37a967e375bda0f341d340,2025-02-05T18:15:35.613000 +CVE-2025-24479,0,0,6dc947eedb60aefcff7cb5ef3fc8105a1316689294e50e487313a66e64f5f854,2025-01-28T19:15:14.910000 +CVE-2025-24480,0,0,f194395e093893bf534fd53e3f9d08422d26fc0ec5fe0b8037c9f443b45789b9,2025-01-28T19:15:15.033000 +CVE-2025-24481,0,0,248f0fc1f0e4fa01f0a1eb87585c6cf01beafe99384243a2a64a68cb7f4e1e5e,2025-01-28T21:15:18.520000 +CVE-2025-24482,0,0,00425808b56129831c7125537f97c949cdcfe33d9810f0a8f23846948667112e,2025-01-28T21:15:18.687000 +CVE-2025-24483,0,0,b1b1326aae83bdd1246427bb3d0f8e55c301966725ca72f687edb610d6b06b7f,2025-02-06T08:15:30.327000 +CVE-2025-24497,0,0,a74b873ba41caf60d39444281d3f20f6afab1ac71a37a967e375bda0f341d340,2025-02-05T18:15:35.613000 CVE-2025-24500,0,0,fdbdf2f14d536afe020d6ff1d8fac6ffbf21a657fef4dcee4ece37016132aa52,2025-02-05T05:15:11.067000 CVE-2025-24501,0,0,0557529ddb29206e4e04e9fa3f9634328e04d422d7ce7dd8b05257955e166f58,2025-02-05T05:15:11.197000 CVE-2025-24502,0,0,bb2f663e201d5533539ec3e6966f60216f067393fa49cbfaab34227e3e6a8ab9,2025-02-05T05:15:11.300000 @@ -280133,251 +280134,251 @@ CVE-2025-24507,0,0,9309c21556922b2fdc9563d6d18cb15340eb8061f841411e12ba390f54d65 CVE-2025-24527,0,0,c24cc3419025a9e62f1231b139bbd3545754b2e98e75afe153338170e207c3c0,2025-02-06T08:15:30.500000 CVE-2025-24529,0,0,bc0b161a595e000cd783abe643c1f26152f3142c15687c9c73e18c43346dadb9,2025-01-23T06:15:27.710000 CVE-2025-24530,0,0,3811bbd67cbab8ca9968b0768c7eca6cb2811300b6d619aac191afa45bc7a556,2025-01-23T06:15:27.893000 -CVE-2025-24533,0,1,87e74642737caf1700663b4c750603fff22782c9e0d5f28f143a04d00f49096c,2025-01-27T14:15:28.653000 -CVE-2025-24534,0,1,be927909713e46562e3022fd38617bb630061bd1c492540c75508439a156b9af,2025-01-31T09:15:09.720000 -CVE-2025-24535,0,1,8413f0f6501de25a4ea76a1029f3db27442b81948ea285c9b214dd8685020a0d,2025-01-31T09:15:09.870000 -CVE-2025-24536,0,1,967423c680cf009db2559039171bae0a4171153a3529da30bc782d8115eb7e12,2025-02-03T15:15:23.640000 -CVE-2025-24537,0,1,3535a27bc634f4e8e5322e2d71e557eae6bd91778e65e8b3518c05a8b3e3cd14,2025-01-27T15:15:13.440000 -CVE-2025-24538,0,1,1d20718e8c7fa8ff17954abb8106cce2dbfc04456603d5117273dc106ec8895f,2025-01-27T15:15:13.607000 -CVE-2025-24540,0,1,d0faf64ac8f36a77dbad07877c3103051b1abeb29480ff1259a6cba2a76cb4e6,2025-01-27T15:15:13.753000 -CVE-2025-24541,0,1,1a002ead1aa4092b5cfd2f8330fae03d8f8276ed8bab9f28b7ecf0ed9e920dde,2025-02-03T15:15:23.810000 -CVE-2025-24542,0,1,4b0f63e0d926fe5e09a7ed0a0d0f082f2f9b9971c5591e81feb5087d2f9e9514,2025-01-24T18:15:32.550000 -CVE-2025-24543,0,1,b2da1fe35397e8446c19973d9e285a712f3fc2629b65d1757842344873e189df,2025-01-24T18:15:32.703000 -CVE-2025-24544,0,1,0c5953b4c0b30e15ec25a54cd5cfca6fc171cada103175983edde9e88869438d,2025-02-03T15:15:23.990000 -CVE-2025-24545,0,1,d903b50b641c8b1ad5df3dbb119c76a4e4faf3489a6bd15d04b2eef5ceca9d22,2025-02-03T15:15:24.177000 -CVE-2025-24546,0,1,d43b7a39ecf4903cfdf8155cb1994671e73c77d23a900df69d6ad326beecbe4d,2025-01-24T18:15:32.893000 -CVE-2025-24547,0,1,9bbbbb0170cdf42c7de6ad37f0762f4ac79a39517bc2a7a976e9bfd241d0f5a9,2025-01-24T18:15:33.063000 -CVE-2025-24549,0,1,cc40b6e26688d19744c9ccf5aa4c960233861d1a46718a8675844d0dfee836e3,2025-01-31T09:15:10.027000 -CVE-2025-24551,0,1,d775a091c05a4cd23de74d357ab793fc5cd8516ad1919b9c63ca6b0683b031d3,2025-01-31T09:15:10.170000 -CVE-2025-24552,0,1,596feaaeabace159c1f5102fbb31f50177633fabd1b603a34028a9791861e2c4,2025-01-24T18:15:33.257000 -CVE-2025-24555,0,1,948444e837e33ec5e61cf9d8b68736658e42eabc8f745ab714b850383f1d6168,2025-01-24T18:15:33.440000 -CVE-2025-24556,0,1,6ea5e8a5447bcc14ba5473102f123444dde32621fa8b8e2054b21cc654544ca0,2025-02-03T15:15:24.360000 -CVE-2025-24557,0,1,c9608fe9d08b3e8c60623778dbf4af1106723f97e1e1925624e6372467bb5a63,2025-02-03T15:15:24.660000 -CVE-2025-24559,0,1,e22ff8f0d2cd70faf4ecafde7fba684b480d018d4845782ff24ee7c570c05fd3,2025-02-03T15:15:25.093000 -CVE-2025-24560,0,1,e855e7354468fc64dd6c934f4b633710f9b017db99b23bbabcbff771a86d3058,2025-01-31T09:15:10.323000 -CVE-2025-24561,0,1,e108b8e04b24701d81f3320bc3ed91fa3a5576110654c195bd4895b17ab0e6eb,2025-01-24T18:15:33.623000 -CVE-2025-24562,0,1,79f4d0c5626bbfba74d0ae7b275ccfadc70fe2b0621ed8fa7804b5c5d88f79b5,2025-01-24T18:15:33.810000 -CVE-2025-24563,0,1,96ad72fa5c9eb5679a39ca7c109577890419e147a384dc256ff4b933d244b534,2025-01-31T09:15:10.467000 -CVE-2025-24568,0,1,fc8da236bea2c36c5a9ac5a19be1bda5c80f535eacc254788e485040ab41e526,2025-01-24T18:15:33.987000 -CVE-2025-24569,0,1,f2a3217eb250ba0bffa9f2c282a936174c42242cddc160fa42b30d240e4fbb43,2025-02-03T15:15:25.590000 -CVE-2025-24570,0,1,f17997f5a9075a2546c1b40ebcb67481ca0472bdf9d2075dcfcf6d8ca3524ee3,2025-01-24T18:15:34.147000 -CVE-2025-24571,0,1,8b0423b3826a1509dfe8be287a9a5aa1a609e5939c3357c910341c1a3e51dad0,2025-01-24T18:15:34.320000 -CVE-2025-24572,0,1,70b6038913c3e8a43f05a779e2def0061cbe80e5e65348bce5cc70f0de2cf2b5,2025-01-24T18:15:34.477000 -CVE-2025-24573,0,1,56d0d64dff037f658f0c767f6aad192ed4cc48ff77cf44250998dad4e3bc10a0,2025-01-24T18:15:34.640000 -CVE-2025-24574,0,1,c33ac486c050e3e57ec517b763df987799e73ad8e1160b69b1646685a1bb4361,2025-02-03T15:15:26.013000 -CVE-2025-24575,0,1,025389a169c496ef6d6fedb8e1d36b112ee89d07ab0bebfab560187cfa1b9353,2025-01-24T18:15:34.793000 -CVE-2025-24576,0,1,2765bf68fdca59f5678eccf28012221f8f65e8cc8e6ad593abf3e9e803ba44a9,2025-02-03T15:15:26.310000 -CVE-2025-24578,0,1,18d6d541b81b116f923b49fbb357794bb3f5b6116da9c89615296e25659da1df,2025-01-24T18:15:34.947000 -CVE-2025-24579,0,1,1ff118a80031f6e9188c9c18ca66942b92452beb89610750f176f36b429de4b2,2025-01-24T18:15:35.090000 -CVE-2025-24580,0,1,3ac0c4c6045678b72e87005384f5e6de52eb3bd6459338ea250229c9d3171372,2025-01-24T18:15:35.247000 -CVE-2025-24582,0,1,62063760b35cdff28e72d2d925dca694f2a36a877c07ea2ef7d309664ff448e6,2025-01-24T18:15:35.397000 -CVE-2025-24584,0,1,cf8df7ac6e79f26dfa942776e4d95cc7083b2b6b01a1cf63595fb2ed87b3acb5,2025-01-27T14:15:28.797000 -CVE-2025-24585,0,1,fc8881e7c465c3fc36c965e7dac9050906b9fc087b92fc8662702f8eb452d229,2025-01-24T18:15:35.550000 -CVE-2025-24587,0,1,cdbb8061e1f61beafef8c11244b1f0f3cf5d180e5bc7005af8284dd778fa5374,2025-01-24T18:15:35.697000 -CVE-2025-24588,0,1,1faf1db2c22cba9af693fe3cbaa545e96089409d18ce5347c551a8624facf360,2025-01-24T18:15:35.867000 -CVE-2025-24589,0,1,b85c10bc35bda6003444da3a1e9b4af85d2fcdc02f9c52178826de0f932d0894,2025-01-24T18:15:36.013000 -CVE-2025-24590,0,1,6d329557bd921dc7666d0060887bf7f29ec231517d3f0f298abda15e13f82d81,2025-01-27T15:15:13.947000 -CVE-2025-24591,0,1,b7971fa84f05c3bb78914287a19bc99b1f1dcac753da4f83dbac16d5be9b1e85,2025-01-24T18:15:36.160000 +CVE-2025-24533,0,0,87e74642737caf1700663b4c750603fff22782c9e0d5f28f143a04d00f49096c,2025-01-27T14:15:28.653000 +CVE-2025-24534,0,0,be927909713e46562e3022fd38617bb630061bd1c492540c75508439a156b9af,2025-01-31T09:15:09.720000 +CVE-2025-24535,0,0,8413f0f6501de25a4ea76a1029f3db27442b81948ea285c9b214dd8685020a0d,2025-01-31T09:15:09.870000 +CVE-2025-24536,0,0,967423c680cf009db2559039171bae0a4171153a3529da30bc782d8115eb7e12,2025-02-03T15:15:23.640000 +CVE-2025-24537,0,0,3535a27bc634f4e8e5322e2d71e557eae6bd91778e65e8b3518c05a8b3e3cd14,2025-01-27T15:15:13.440000 +CVE-2025-24538,0,0,1d20718e8c7fa8ff17954abb8106cce2dbfc04456603d5117273dc106ec8895f,2025-01-27T15:15:13.607000 +CVE-2025-24540,0,0,d0faf64ac8f36a77dbad07877c3103051b1abeb29480ff1259a6cba2a76cb4e6,2025-01-27T15:15:13.753000 +CVE-2025-24541,0,0,1a002ead1aa4092b5cfd2f8330fae03d8f8276ed8bab9f28b7ecf0ed9e920dde,2025-02-03T15:15:23.810000 +CVE-2025-24542,0,0,4b0f63e0d926fe5e09a7ed0a0d0f082f2f9b9971c5591e81feb5087d2f9e9514,2025-01-24T18:15:32.550000 +CVE-2025-24543,0,0,b2da1fe35397e8446c19973d9e285a712f3fc2629b65d1757842344873e189df,2025-01-24T18:15:32.703000 +CVE-2025-24544,0,0,0c5953b4c0b30e15ec25a54cd5cfca6fc171cada103175983edde9e88869438d,2025-02-03T15:15:23.990000 +CVE-2025-24545,0,0,d903b50b641c8b1ad5df3dbb119c76a4e4faf3489a6bd15d04b2eef5ceca9d22,2025-02-03T15:15:24.177000 +CVE-2025-24546,0,0,d43b7a39ecf4903cfdf8155cb1994671e73c77d23a900df69d6ad326beecbe4d,2025-01-24T18:15:32.893000 +CVE-2025-24547,0,0,9bbbbb0170cdf42c7de6ad37f0762f4ac79a39517bc2a7a976e9bfd241d0f5a9,2025-01-24T18:15:33.063000 +CVE-2025-24549,0,0,cc40b6e26688d19744c9ccf5aa4c960233861d1a46718a8675844d0dfee836e3,2025-01-31T09:15:10.027000 +CVE-2025-24551,0,0,d775a091c05a4cd23de74d357ab793fc5cd8516ad1919b9c63ca6b0683b031d3,2025-01-31T09:15:10.170000 +CVE-2025-24552,0,0,596feaaeabace159c1f5102fbb31f50177633fabd1b603a34028a9791861e2c4,2025-01-24T18:15:33.257000 +CVE-2025-24555,0,0,948444e837e33ec5e61cf9d8b68736658e42eabc8f745ab714b850383f1d6168,2025-01-24T18:15:33.440000 +CVE-2025-24556,0,0,6ea5e8a5447bcc14ba5473102f123444dde32621fa8b8e2054b21cc654544ca0,2025-02-03T15:15:24.360000 +CVE-2025-24557,0,0,c9608fe9d08b3e8c60623778dbf4af1106723f97e1e1925624e6372467bb5a63,2025-02-03T15:15:24.660000 +CVE-2025-24559,0,0,e22ff8f0d2cd70faf4ecafde7fba684b480d018d4845782ff24ee7c570c05fd3,2025-02-03T15:15:25.093000 +CVE-2025-24560,0,0,e855e7354468fc64dd6c934f4b633710f9b017db99b23bbabcbff771a86d3058,2025-01-31T09:15:10.323000 +CVE-2025-24561,0,0,e108b8e04b24701d81f3320bc3ed91fa3a5576110654c195bd4895b17ab0e6eb,2025-01-24T18:15:33.623000 +CVE-2025-24562,0,0,79f4d0c5626bbfba74d0ae7b275ccfadc70fe2b0621ed8fa7804b5c5d88f79b5,2025-01-24T18:15:33.810000 +CVE-2025-24563,0,0,96ad72fa5c9eb5679a39ca7c109577890419e147a384dc256ff4b933d244b534,2025-01-31T09:15:10.467000 +CVE-2025-24568,0,0,fc8da236bea2c36c5a9ac5a19be1bda5c80f535eacc254788e485040ab41e526,2025-01-24T18:15:33.987000 +CVE-2025-24569,0,0,f2a3217eb250ba0bffa9f2c282a936174c42242cddc160fa42b30d240e4fbb43,2025-02-03T15:15:25.590000 +CVE-2025-24570,0,0,f17997f5a9075a2546c1b40ebcb67481ca0472bdf9d2075dcfcf6d8ca3524ee3,2025-01-24T18:15:34.147000 +CVE-2025-24571,0,0,8b0423b3826a1509dfe8be287a9a5aa1a609e5939c3357c910341c1a3e51dad0,2025-01-24T18:15:34.320000 +CVE-2025-24572,0,0,70b6038913c3e8a43f05a779e2def0061cbe80e5e65348bce5cc70f0de2cf2b5,2025-01-24T18:15:34.477000 +CVE-2025-24573,0,0,56d0d64dff037f658f0c767f6aad192ed4cc48ff77cf44250998dad4e3bc10a0,2025-01-24T18:15:34.640000 +CVE-2025-24574,0,0,c33ac486c050e3e57ec517b763df987799e73ad8e1160b69b1646685a1bb4361,2025-02-03T15:15:26.013000 +CVE-2025-24575,0,0,025389a169c496ef6d6fedb8e1d36b112ee89d07ab0bebfab560187cfa1b9353,2025-01-24T18:15:34.793000 +CVE-2025-24576,0,0,2765bf68fdca59f5678eccf28012221f8f65e8cc8e6ad593abf3e9e803ba44a9,2025-02-03T15:15:26.310000 +CVE-2025-24578,0,0,18d6d541b81b116f923b49fbb357794bb3f5b6116da9c89615296e25659da1df,2025-01-24T18:15:34.947000 +CVE-2025-24579,0,0,1ff118a80031f6e9188c9c18ca66942b92452beb89610750f176f36b429de4b2,2025-01-24T18:15:35.090000 +CVE-2025-24580,0,0,3ac0c4c6045678b72e87005384f5e6de52eb3bd6459338ea250229c9d3171372,2025-01-24T18:15:35.247000 +CVE-2025-24582,0,0,62063760b35cdff28e72d2d925dca694f2a36a877c07ea2ef7d309664ff448e6,2025-01-24T18:15:35.397000 +CVE-2025-24584,0,0,cf8df7ac6e79f26dfa942776e4d95cc7083b2b6b01a1cf63595fb2ed87b3acb5,2025-01-27T14:15:28.797000 +CVE-2025-24585,0,0,fc8881e7c465c3fc36c965e7dac9050906b9fc087b92fc8662702f8eb452d229,2025-01-24T18:15:35.550000 +CVE-2025-24587,0,0,cdbb8061e1f61beafef8c11244b1f0f3cf5d180e5bc7005af8284dd778fa5374,2025-01-24T18:15:35.697000 +CVE-2025-24588,0,0,1faf1db2c22cba9af693fe3cbaa545e96089409d18ce5347c551a8624facf360,2025-01-24T18:15:35.867000 +CVE-2025-24589,0,0,b85c10bc35bda6003444da3a1e9b4af85d2fcdc02f9c52178826de0f932d0894,2025-01-24T18:15:36.013000 +CVE-2025-24590,0,0,6d329557bd921dc7666d0060887bf7f29ec231517d3f0f298abda15e13f82d81,2025-01-27T15:15:13.947000 +CVE-2025-24591,0,0,b7971fa84f05c3bb78914287a19bc99b1f1dcac753da4f83dbac16d5be9b1e85,2025-01-24T18:15:36.160000 CVE-2025-24593,0,0,755396b47c2f347b932dd610e5ab4f3682e12a817f74aab1e5387ab62cc20592,2025-02-07T20:12:44.647000 -CVE-2025-24594,0,1,70d3e9f240cfda56e930b75c6211c3cc09718619b7ecb5df938afe6f725a25b3,2025-01-24T18:15:36.330000 -CVE-2025-24595,0,1,a04860ea5672fa1850cb5548af7bd0207e0db1cd35614b525ce1a7267f3e75dc,2025-01-24T18:15:36.497000 -CVE-2025-24596,0,1,fd2e098afbdb66571d09b5d831dbe5b0260215d437ea91a5c021d1a4a8549f3c,2025-01-24T18:15:36.657000 -CVE-2025-24597,0,1,1af69357359577eafe050b7a922e69ca9a7ebb7b259469c781af9db0f6be67b8,2025-01-31T09:15:10.607000 -CVE-2025-24598,0,1,66e9f07e4d79715568d7dad79aa26e78d1d8fb333284ef65f15f7c21388cc83b,2025-02-04T15:15:23.027000 -CVE-2025-24599,0,1,47ac08e8ca35ae521b628ce07a9bab3c8b5b530cf7b3e18d0979fbab9fe74620,2025-02-04T15:15:23.177000 -CVE-2025-24600,0,1,02dd91727afd78631ec379d719c36e883e36d3b036e22e9a73ca6ddc701bd1f2,2025-01-27T15:15:14.233000 -CVE-2025-24601,0,1,1f08f295b583a5d8d6691cce4a3ea4195e1b448345edaa32e311901741ea8ec6,2025-01-27T14:15:28.927000 -CVE-2025-24602,0,1,6e96037c6898077533e4c11cb93df991664c267e5d0f05eef396ec8e21c55146,2025-02-04T15:15:23.320000 -CVE-2025-24603,0,1,f7ad495dbd8281a5e335280fe84127fec449c788dbd01e8d715d5c27c3312f13,2025-01-27T15:15:14.437000 -CVE-2025-24604,0,1,73d28ae8aca0ad80ef56204fc54c189cbd66bca569b11b6383e33cf145ba296a,2025-01-24T18:15:36.823000 -CVE-2025-24605,0,1,9b7c31397af90dc4e7d33874eb25cda252292d4fff8d2900991c3dfcff51e7ab,2025-02-03T15:15:26.473000 -CVE-2025-24606,0,1,24d6e6f0194a93c382ab34fd85c4f746c792431243a7ead856055961cdd091fc,2025-01-27T15:15:14.587000 -CVE-2025-24608,0,1,0e48e7db8a46b4ff94fef4a0c781d80fd6e887d0ff20c179b1a0da2adcbb41db,2025-01-31T09:15:10.767000 -CVE-2025-24609,0,1,3d80aca3f0eaf7c465960e5b344ec8d552113f41eff1a6ebd44fc894090fe45e,2025-01-31T09:15:10.900000 -CVE-2025-24610,0,1,86da48c82a4f9f85dbf9d45e30dfe292a84c241b5638c25e2fe05226546ed0b3,2025-01-24T18:15:36.980000 -CVE-2025-24611,0,1,9d61202d4b14cdbf6284d0cab64f0641b993d4424dfac6e382e2c239a8febacf,2025-01-24T18:15:37.133000 -CVE-2025-24612,0,1,58e4ac3a89fc0208bd49e782a847287736fc81f9c0e6f9bf8fb0bff4a495a514,2025-01-27T14:15:29.063000 -CVE-2025-24613,0,1,2b278b63080ff51fa5eb4519d92ec87aa48b013c4356a2e5db62b588ea81343a,2025-01-24T18:15:37.277000 -CVE-2025-24618,0,1,a5f6f3160a6a75d9f173a96a6834161f30c514b68875c3d26116ca9f5fdfafbd,2025-01-24T18:15:37.430000 -CVE-2025-24620,0,1,b444442cc1b23af3af8ae533f2aed8473d4d75a376ebfe4727e41bd7d72161cb,2025-02-03T15:15:26.697000 -CVE-2025-24622,0,1,40b10bf41ce4b777512f2bfa275634ecc97858c1be10f89ac72c62de5b5c8685,2025-01-24T18:15:37.577000 -CVE-2025-24623,0,1,e2efe38ad89c57e398c055c1350e8dcbae99221a204ae29654fb946b0f963965,2025-01-24T18:15:37.727000 -CVE-2025-24625,0,1,fa17cf2d07b46624f19d54aa942418716e44081a723d72bc194f182325b28266,2025-01-24T18:15:37.897000 -CVE-2025-24626,0,1,75505013673d56d32fec25b94543cac72ed439d007230e472b81935ffb810ae4,2025-01-27T15:15:14.777000 -CVE-2025-24627,0,1,628ee3f40d753682d05c11fab0f7f29185f54a9d7c697d04ed695dc163d43b5e,2025-01-24T18:15:38.050000 -CVE-2025-24628,0,1,7bdaa0b01d4507018b2c4cd9cd41acba95bed06e706be3f468887ee2eb106eda,2025-01-27T15:15:14.923000 -CVE-2025-24629,0,1,1b996853d2c7901ff914da013767c286dd2f21bcd3a4e8ccfaa7c6c0734e0620,2025-02-03T15:15:27.163000 -CVE-2025-24630,0,1,09bf3aedb5b7ade6055d43730746097c9d9041653d5721ff426ad0e89db99ea5,2025-02-03T15:15:27.730000 -CVE-2025-24631,0,1,274bf2d20308ac2cfb90f5764c400587fb2fd5748efb61091439c4651fd721d6,2025-02-03T15:15:28.023000 -CVE-2025-24632,0,1,d410a816951967f2c5c6839e9cac3ebfa14d6561cc4e8d7f6e1f8e092d630c79,2025-01-31T09:15:11.040000 -CVE-2025-24633,0,1,64f8f21e259a75f0dde07c07b00cbb1d9212420586bfe05a4e4346e61befca4f,2025-01-24T18:15:38.200000 -CVE-2025-24634,0,1,ad1ea2729993b18260176b082a1fdbbd1b40c6cd43264561203160f131678a79,2025-01-24T18:15:38.350000 -CVE-2025-24635,0,1,8e4daee5d6abd4b07f5297619a43f9752ba41f45d1919dad64440f82e4b51154,2025-01-31T09:15:11.190000 -CVE-2025-24636,0,1,725d94dc13d3e626545af0422430a59e8b7442528fd0fd9293d44daee9239f59,2025-01-24T18:15:38.507000 -CVE-2025-24638,0,1,e48134150970030c3cb3060c0d946973b40396a1f1098b9d2fc1d7177d027eab,2025-01-24T18:15:38.670000 -CVE-2025-24639,0,1,f981277e6e45c4921c865d8fe7730f9502c0912e737af8a13ba2ec373c1a232b,2025-02-03T15:15:28.190000 -CVE-2025-24642,0,1,4dc479a9530b981fc4c0621da7e2f61c3cc6c221fc2dc01e78e812f5fb0cfe1f,2025-02-03T15:15:28.370000 -CVE-2025-24643,0,1,c39f8417362e7fa071c7af10f3262cdab1baa88c1f3bef487d5e04ac68d6b843,2025-02-03T15:15:28.537000 -CVE-2025-24644,0,1,d5f76060654b1d6933fef9a53c7463a5edd332510b0bdbb87420afe3b2dbcb2d,2025-01-24T18:15:38.833000 -CVE-2025-24646,0,1,9388133f7bfc92c4d35737c7541c675078edf57c24edd4a38f49619fc52d65ec,2025-02-03T15:15:28.703000 -CVE-2025-24647,0,1,200e1fd220d6ce976e575d1a5dcf67ce623f0f65910f4be6feef3f2960ad4866,2025-01-24T18:15:39.007000 -CVE-2025-24648,0,1,f1268c518aeb67aef0edd3f5701e0a28913074bfde4371631d72573de1cdc88a,2025-02-04T15:15:23.460000 -CVE-2025-24649,0,1,023d2bd5a44406bd68c3c4645a1c6ced5cfeeb799618a8ff0129cf3c8fd99b85,2025-01-24T18:15:39.167000 -CVE-2025-24650,0,1,5c9fc38112d5e5a4629a3f2853c55d07f73189509eb8ba11355a608cb20e8521,2025-01-24T18:15:39.347000 -CVE-2025-24652,0,1,125bd9607cb5ca27355c57c1e03dde9d03a473f27327fc2bf3ba8ab8fcc2bcac,2025-01-24T18:15:39.517000 -CVE-2025-24653,0,1,98339226f3f5cbf33f9e3597a502d8cd262e3f8166ecb0e8b1f8d1c7b5a57572,2025-01-27T15:15:15.070000 -CVE-2025-24656,0,1,e3f8f37e20f1a0138b24c493e5230c4d8fc92553c1f4e874e0ae9d9e3d7c636e,2025-02-03T15:15:28.880000 -CVE-2025-24657,0,1,a8222e0bd7505ef553e92de5bb8cc85de0450bfc3b5409fc8a3f31db56fdcc0c,2025-01-24T18:15:39.680000 -CVE-2025-24658,0,1,998dc8b87f0bb72c992e3106285f00f7037efa9c383eaa222321a76f3e0f2d46,2025-01-24T18:15:39.853000 -CVE-2025-24659,0,1,7661064d144ed79b467af94013d805cb7f0b5286a5d4bf5f0a7f8ab4e84e50c3,2025-01-24T18:15:40.020000 -CVE-2025-24660,0,1,79390b79b78a558e15c5049828cc80e47ac9a488050a775f2fd094872651a726,2025-02-03T15:15:29.287000 -CVE-2025-24661,0,1,ee559a0615caff04167747aa96a1343906741386195a00d44e9fc310a58592a2,2025-02-03T15:15:29.547000 -CVE-2025-24662,0,1,368015a831a0b3a5963b212d5d3b9405c6f97012fceea9b31b8229f070dd86f1,2025-01-27T15:15:15.227000 -CVE-2025-24663,0,1,cc1661410b4a7ce917aee2539d1bd237dfac747f65cb5d7f6520aee434b6b52e,2025-01-24T18:15:40.203000 -CVE-2025-24664,0,1,f5dc842ab3bb4d6ec2a27107ca38585af9d2618fcdb0a14a7fcc578e366ccff9,2025-01-27T14:15:29.197000 -CVE-2025-24665,0,1,e9fdfa7c6918005fc194d2fe8ba7c673d912fd27408a4cd41f1926193118d380,2025-01-27T15:15:15.427000 -CVE-2025-24666,0,1,e6dfdc0799fed60ef3cccd6d34dc71569c3b64a8e7acac5a453f72b00c332345,2025-01-24T18:15:40.400000 -CVE-2025-24667,0,1,e5a0994628c0dd3fcf431b584d253da3a84187470cac60c6f9b13938fad00cae,2025-01-27T15:15:15.563000 -CVE-2025-24668,0,1,efd3de92a0d4dd672645e279da2adea225c10670e6d1790c19fdae6d2cafdeee,2025-01-24T18:15:40.563000 -CVE-2025-24669,0,1,ccbcfd967629b2fc9d0f55cbe92ae819c52c6370911252a5c698eab01fe8ccf3,2025-01-24T18:15:40.730000 -CVE-2025-24671,0,1,a34982cd37463a6a8d71085101c970385da38e709d82f7322f20fe11d40f1cec,2025-01-27T15:15:15.703000 -CVE-2025-24672,0,1,ecb79a49d69bbe3adde17dcda3331fbda213520d7f13c03a8c50b0609ec5e6f1,2025-01-24T18:15:40.890000 -CVE-2025-24673,0,1,b66a7a3d066a2525d2405fb1d08e267ca2003a81e02203b4a9c4fc98b4e1a4fc,2025-01-24T18:15:41.033000 -CVE-2025-24674,0,1,4d1712ca3dfae029df2be0bae610697bcf1c036c356c6bd89f31d4dcb4e9e0ee,2025-01-24T18:15:41.190000 -CVE-2025-24675,0,1,1d6830c2d7ddbba5e1be6eb9cf2ff5a10814a6e18dbef4ee0c1b6c88f7626910,2025-01-24T18:15:41.340000 -CVE-2025-24676,0,1,4e607a64dbe073cd98781187bcfcb34d7eb7046aeb637a2a4748969b3b878e18,2025-02-03T15:15:29.750000 -CVE-2025-24677,0,1,e2445204a74208c2c79cf1e193519985d02cd9a428bfc7147cc1b8679714d1d3,2025-02-04T15:15:23.603000 -CVE-2025-24678,0,1,b1c839c1ae487a33a9b583c1ae50b6617f042f780f42c92b0863c79f8c2410df,2025-01-24T18:15:41.477000 -CVE-2025-24679,0,1,10e8575249ef1948eebc4f177927d745a37035c116563ee889cdb62dc69fda21,2025-01-24T18:15:41.630000 -CVE-2025-24680,0,1,946ff7783b142b0e42c96f7c3ec2103355aed0dd09c29281cb7bd29b555f10e3,2025-01-27T15:15:15.863000 -CVE-2025-24681,0,1,e45931a0881d4981f8005a66e99a7d5bb64d1b910e173236f9f6d06f08db6a54,2025-01-24T18:15:41.767000 -CVE-2025-24682,0,1,a47bf46823dd0ab6f1f28edbe77926c0bcedc585fa0aedd765792c2c9575c836,2025-01-24T18:15:41.947000 -CVE-2025-24683,0,1,7aa73093e40139c5eeb1c86b6660d287115dea77b853fc94ba16846791dbc988,2025-01-24T18:15:42.133000 -CVE-2025-24684,0,1,9345eea3aa88c922a21dff0adeef1b361647e003bc24a746a3e6fb5150e104b2,2025-02-03T15:15:29.913000 -CVE-2025-24685,0,1,40712b2d90c320886482a8863fa905af11bd471df37c7ce8bf83d2dd2cda1281,2025-01-27T14:15:29.333000 +CVE-2025-24594,0,0,70d3e9f240cfda56e930b75c6211c3cc09718619b7ecb5df938afe6f725a25b3,2025-01-24T18:15:36.330000 +CVE-2025-24595,0,0,a04860ea5672fa1850cb5548af7bd0207e0db1cd35614b525ce1a7267f3e75dc,2025-01-24T18:15:36.497000 +CVE-2025-24596,0,0,fd2e098afbdb66571d09b5d831dbe5b0260215d437ea91a5c021d1a4a8549f3c,2025-01-24T18:15:36.657000 +CVE-2025-24597,0,0,1af69357359577eafe050b7a922e69ca9a7ebb7b259469c781af9db0f6be67b8,2025-01-31T09:15:10.607000 +CVE-2025-24598,0,0,66e9f07e4d79715568d7dad79aa26e78d1d8fb333284ef65f15f7c21388cc83b,2025-02-04T15:15:23.027000 +CVE-2025-24599,0,0,47ac08e8ca35ae521b628ce07a9bab3c8b5b530cf7b3e18d0979fbab9fe74620,2025-02-04T15:15:23.177000 +CVE-2025-24600,0,0,02dd91727afd78631ec379d719c36e883e36d3b036e22e9a73ca6ddc701bd1f2,2025-01-27T15:15:14.233000 +CVE-2025-24601,0,0,1f08f295b583a5d8d6691cce4a3ea4195e1b448345edaa32e311901741ea8ec6,2025-01-27T14:15:28.927000 +CVE-2025-24602,0,0,6e96037c6898077533e4c11cb93df991664c267e5d0f05eef396ec8e21c55146,2025-02-04T15:15:23.320000 +CVE-2025-24603,0,0,f7ad495dbd8281a5e335280fe84127fec449c788dbd01e8d715d5c27c3312f13,2025-01-27T15:15:14.437000 +CVE-2025-24604,0,0,73d28ae8aca0ad80ef56204fc54c189cbd66bca569b11b6383e33cf145ba296a,2025-01-24T18:15:36.823000 +CVE-2025-24605,0,0,9b7c31397af90dc4e7d33874eb25cda252292d4fff8d2900991c3dfcff51e7ab,2025-02-03T15:15:26.473000 +CVE-2025-24606,0,0,24d6e6f0194a93c382ab34fd85c4f746c792431243a7ead856055961cdd091fc,2025-01-27T15:15:14.587000 +CVE-2025-24608,0,0,0e48e7db8a46b4ff94fef4a0c781d80fd6e887d0ff20c179b1a0da2adcbb41db,2025-01-31T09:15:10.767000 +CVE-2025-24609,0,0,3d80aca3f0eaf7c465960e5b344ec8d552113f41eff1a6ebd44fc894090fe45e,2025-01-31T09:15:10.900000 +CVE-2025-24610,0,0,86da48c82a4f9f85dbf9d45e30dfe292a84c241b5638c25e2fe05226546ed0b3,2025-01-24T18:15:36.980000 +CVE-2025-24611,0,0,9d61202d4b14cdbf6284d0cab64f0641b993d4424dfac6e382e2c239a8febacf,2025-01-24T18:15:37.133000 +CVE-2025-24612,0,0,58e4ac3a89fc0208bd49e782a847287736fc81f9c0e6f9bf8fb0bff4a495a514,2025-01-27T14:15:29.063000 +CVE-2025-24613,0,0,2b278b63080ff51fa5eb4519d92ec87aa48b013c4356a2e5db62b588ea81343a,2025-01-24T18:15:37.277000 +CVE-2025-24618,0,0,a5f6f3160a6a75d9f173a96a6834161f30c514b68875c3d26116ca9f5fdfafbd,2025-01-24T18:15:37.430000 +CVE-2025-24620,0,0,b444442cc1b23af3af8ae533f2aed8473d4d75a376ebfe4727e41bd7d72161cb,2025-02-03T15:15:26.697000 +CVE-2025-24622,0,0,40b10bf41ce4b777512f2bfa275634ecc97858c1be10f89ac72c62de5b5c8685,2025-01-24T18:15:37.577000 +CVE-2025-24623,0,0,e2efe38ad89c57e398c055c1350e8dcbae99221a204ae29654fb946b0f963965,2025-01-24T18:15:37.727000 +CVE-2025-24625,0,0,fa17cf2d07b46624f19d54aa942418716e44081a723d72bc194f182325b28266,2025-01-24T18:15:37.897000 +CVE-2025-24626,0,0,75505013673d56d32fec25b94543cac72ed439d007230e472b81935ffb810ae4,2025-01-27T15:15:14.777000 +CVE-2025-24627,0,0,628ee3f40d753682d05c11fab0f7f29185f54a9d7c697d04ed695dc163d43b5e,2025-01-24T18:15:38.050000 +CVE-2025-24628,0,0,7bdaa0b01d4507018b2c4cd9cd41acba95bed06e706be3f468887ee2eb106eda,2025-01-27T15:15:14.923000 +CVE-2025-24629,0,0,1b996853d2c7901ff914da013767c286dd2f21bcd3a4e8ccfaa7c6c0734e0620,2025-02-03T15:15:27.163000 +CVE-2025-24630,0,0,09bf3aedb5b7ade6055d43730746097c9d9041653d5721ff426ad0e89db99ea5,2025-02-03T15:15:27.730000 +CVE-2025-24631,0,0,274bf2d20308ac2cfb90f5764c400587fb2fd5748efb61091439c4651fd721d6,2025-02-03T15:15:28.023000 +CVE-2025-24632,0,0,d410a816951967f2c5c6839e9cac3ebfa14d6561cc4e8d7f6e1f8e092d630c79,2025-01-31T09:15:11.040000 +CVE-2025-24633,0,0,64f8f21e259a75f0dde07c07b00cbb1d9212420586bfe05a4e4346e61befca4f,2025-01-24T18:15:38.200000 +CVE-2025-24634,0,0,ad1ea2729993b18260176b082a1fdbbd1b40c6cd43264561203160f131678a79,2025-01-24T18:15:38.350000 +CVE-2025-24635,0,0,8e4daee5d6abd4b07f5297619a43f9752ba41f45d1919dad64440f82e4b51154,2025-01-31T09:15:11.190000 +CVE-2025-24636,0,0,725d94dc13d3e626545af0422430a59e8b7442528fd0fd9293d44daee9239f59,2025-01-24T18:15:38.507000 +CVE-2025-24638,0,0,e48134150970030c3cb3060c0d946973b40396a1f1098b9d2fc1d7177d027eab,2025-01-24T18:15:38.670000 +CVE-2025-24639,0,0,f981277e6e45c4921c865d8fe7730f9502c0912e737af8a13ba2ec373c1a232b,2025-02-03T15:15:28.190000 +CVE-2025-24642,0,0,4dc479a9530b981fc4c0621da7e2f61c3cc6c221fc2dc01e78e812f5fb0cfe1f,2025-02-03T15:15:28.370000 +CVE-2025-24643,0,0,c39f8417362e7fa071c7af10f3262cdab1baa88c1f3bef487d5e04ac68d6b843,2025-02-03T15:15:28.537000 +CVE-2025-24644,0,0,d5f76060654b1d6933fef9a53c7463a5edd332510b0bdbb87420afe3b2dbcb2d,2025-01-24T18:15:38.833000 +CVE-2025-24646,0,0,9388133f7bfc92c4d35737c7541c675078edf57c24edd4a38f49619fc52d65ec,2025-02-03T15:15:28.703000 +CVE-2025-24647,0,0,200e1fd220d6ce976e575d1a5dcf67ce623f0f65910f4be6feef3f2960ad4866,2025-01-24T18:15:39.007000 +CVE-2025-24648,0,0,f1268c518aeb67aef0edd3f5701e0a28913074bfde4371631d72573de1cdc88a,2025-02-04T15:15:23.460000 +CVE-2025-24649,0,0,023d2bd5a44406bd68c3c4645a1c6ced5cfeeb799618a8ff0129cf3c8fd99b85,2025-01-24T18:15:39.167000 +CVE-2025-24650,0,0,5c9fc38112d5e5a4629a3f2853c55d07f73189509eb8ba11355a608cb20e8521,2025-01-24T18:15:39.347000 +CVE-2025-24652,0,0,125bd9607cb5ca27355c57c1e03dde9d03a473f27327fc2bf3ba8ab8fcc2bcac,2025-01-24T18:15:39.517000 +CVE-2025-24653,0,0,98339226f3f5cbf33f9e3597a502d8cd262e3f8166ecb0e8b1f8d1c7b5a57572,2025-01-27T15:15:15.070000 +CVE-2025-24656,0,0,e3f8f37e20f1a0138b24c493e5230c4d8fc92553c1f4e874e0ae9d9e3d7c636e,2025-02-03T15:15:28.880000 +CVE-2025-24657,0,0,a8222e0bd7505ef553e92de5bb8cc85de0450bfc3b5409fc8a3f31db56fdcc0c,2025-01-24T18:15:39.680000 +CVE-2025-24658,0,0,998dc8b87f0bb72c992e3106285f00f7037efa9c383eaa222321a76f3e0f2d46,2025-01-24T18:15:39.853000 +CVE-2025-24659,0,0,7661064d144ed79b467af94013d805cb7f0b5286a5d4bf5f0a7f8ab4e84e50c3,2025-01-24T18:15:40.020000 +CVE-2025-24660,0,0,79390b79b78a558e15c5049828cc80e47ac9a488050a775f2fd094872651a726,2025-02-03T15:15:29.287000 +CVE-2025-24661,0,0,ee559a0615caff04167747aa96a1343906741386195a00d44e9fc310a58592a2,2025-02-03T15:15:29.547000 +CVE-2025-24662,0,0,368015a831a0b3a5963b212d5d3b9405c6f97012fceea9b31b8229f070dd86f1,2025-01-27T15:15:15.227000 +CVE-2025-24663,0,0,cc1661410b4a7ce917aee2539d1bd237dfac747f65cb5d7f6520aee434b6b52e,2025-01-24T18:15:40.203000 +CVE-2025-24664,0,0,f5dc842ab3bb4d6ec2a27107ca38585af9d2618fcdb0a14a7fcc578e366ccff9,2025-01-27T14:15:29.197000 +CVE-2025-24665,0,0,e9fdfa7c6918005fc194d2fe8ba7c673d912fd27408a4cd41f1926193118d380,2025-01-27T15:15:15.427000 +CVE-2025-24666,0,0,e6dfdc0799fed60ef3cccd6d34dc71569c3b64a8e7acac5a453f72b00c332345,2025-01-24T18:15:40.400000 +CVE-2025-24667,0,0,e5a0994628c0dd3fcf431b584d253da3a84187470cac60c6f9b13938fad00cae,2025-01-27T15:15:15.563000 +CVE-2025-24668,0,0,efd3de92a0d4dd672645e279da2adea225c10670e6d1790c19fdae6d2cafdeee,2025-01-24T18:15:40.563000 +CVE-2025-24669,0,0,ccbcfd967629b2fc9d0f55cbe92ae819c52c6370911252a5c698eab01fe8ccf3,2025-01-24T18:15:40.730000 +CVE-2025-24671,0,0,a34982cd37463a6a8d71085101c970385da38e709d82f7322f20fe11d40f1cec,2025-01-27T15:15:15.703000 +CVE-2025-24672,0,0,ecb79a49d69bbe3adde17dcda3331fbda213520d7f13c03a8c50b0609ec5e6f1,2025-01-24T18:15:40.890000 +CVE-2025-24673,0,0,b66a7a3d066a2525d2405fb1d08e267ca2003a81e02203b4a9c4fc98b4e1a4fc,2025-01-24T18:15:41.033000 +CVE-2025-24674,0,0,4d1712ca3dfae029df2be0bae610697bcf1c036c356c6bd89f31d4dcb4e9e0ee,2025-01-24T18:15:41.190000 +CVE-2025-24675,0,0,1d6830c2d7ddbba5e1be6eb9cf2ff5a10814a6e18dbef4ee0c1b6c88f7626910,2025-01-24T18:15:41.340000 +CVE-2025-24676,0,0,4e607a64dbe073cd98781187bcfcb34d7eb7046aeb637a2a4748969b3b878e18,2025-02-03T15:15:29.750000 +CVE-2025-24677,0,0,e2445204a74208c2c79cf1e193519985d02cd9a428bfc7147cc1b8679714d1d3,2025-02-04T15:15:23.603000 +CVE-2025-24678,0,0,b1c839c1ae487a33a9b583c1ae50b6617f042f780f42c92b0863c79f8c2410df,2025-01-24T18:15:41.477000 +CVE-2025-24679,0,0,10e8575249ef1948eebc4f177927d745a37035c116563ee889cdb62dc69fda21,2025-01-24T18:15:41.630000 +CVE-2025-24680,0,0,946ff7783b142b0e42c96f7c3ec2103355aed0dd09c29281cb7bd29b555f10e3,2025-01-27T15:15:15.863000 +CVE-2025-24681,0,0,e45931a0881d4981f8005a66e99a7d5bb64d1b910e173236f9f6d06f08db6a54,2025-01-24T18:15:41.767000 +CVE-2025-24682,0,0,a47bf46823dd0ab6f1f28edbe77926c0bcedc585fa0aedd765792c2c9575c836,2025-01-24T18:15:41.947000 +CVE-2025-24683,0,0,7aa73093e40139c5eeb1c86b6660d287115dea77b853fc94ba16846791dbc988,2025-01-24T18:15:42.133000 +CVE-2025-24684,0,0,9345eea3aa88c922a21dff0adeef1b361647e003bc24a746a3e6fb5150e104b2,2025-02-03T15:15:29.913000 +CVE-2025-24685,0,0,40712b2d90c320886482a8863fa905af11bd471df37c7ce8bf83d2dd2cda1281,2025-01-27T14:15:29.333000 CVE-2025-24686,0,0,97742af3eda9d56646da5ea63ea29d8b115553c2b1043bb2326cc5cadc437206,2025-02-04T15:51:54.843000 -CVE-2025-24687,0,1,11d3d0659ecf4c039f736e74dabe04e8b6a481e88fe64abc5509f1c1b498a5e0,2025-01-24T18:15:42.283000 -CVE-2025-24689,0,1,70a27061e8b0633b0958a705695b21ab3e50470132d440b4823f73ecd6b6d393,2025-01-27T15:15:16.073000 -CVE-2025-24691,0,1,a9ecb50c9c5d82c8ecfc70917b5c56e667dfa57f33c8e4cb10ee7b326b2f95b1,2025-01-24T18:15:42.433000 -CVE-2025-24693,0,1,c7bef0dbde3fa8449c3a078a65549f5280577af242006cc996d29313a11fb18f,2025-01-24T18:15:42.597000 -CVE-2025-24695,0,1,f61c171f77cef62d0dd2aede8b4b5d725bd7ea8ff8a025771bdf23d5a72f8ca4,2025-01-24T18:15:42.740000 -CVE-2025-24696,0,1,3f05e52259d3b900a80613c5b1e8b568819cf706464f6128c6614eb8c2149632,2025-01-24T18:15:42.900000 -CVE-2025-24697,0,1,524ece83a68382cbbf9bfb8b326769c1433565110882c970ecb2d390f56fd66b,2025-02-03T15:15:30.090000 -CVE-2025-24698,0,1,ee9ed28bb6a4d45cbe5d6914ce763041875739a745cdfb0d75cc00a562396221,2025-01-24T18:15:43.050000 -CVE-2025-24701,0,1,3286a9d08a955762787b23c92470d2629e626a4bb3688501e99db53a7da2cb4d,2025-01-24T18:15:43.207000 -CVE-2025-24702,0,1,7c38f7de4d5427e8c69c77b42285f55828f36aa11705bf9605c2b3dfb09c1912,2025-01-24T18:15:43.360000 -CVE-2025-24703,0,1,c81e700a35d26965a42879460c2d791d33f2244efc35bbb001b57e90d10f15e1,2025-01-24T18:15:43.520000 -CVE-2025-24704,0,1,d824604c635b3f216d5d16458e64f25e52e3b78e782d0d466325e7e3d596c816,2025-01-24T18:15:43.680000 -CVE-2025-24705,0,1,2755c4a58460be107f7dbfbe1a130020a94fc5f28650adc6a00c0defec4731d8,2025-01-24T18:15:43.840000 -CVE-2025-24706,0,1,d147f690f401fd74086fd98abd428f07c0cee712f0e945ac8c6fed1d9e4b840e,2025-01-24T18:15:44.003000 -CVE-2025-24707,0,1,fef99417498393a71f256103814e61cd175e1a6e825895d61c9a81966d575088,2025-02-03T15:15:30.253000 -CVE-2025-24708,0,1,e8feb965d48b83f91dcf04c370a5a185e362c63b5e3c587c189f41a694cef69c,2025-01-27T15:15:16.230000 -CVE-2025-24709,0,1,c45e2e16f27312ee32e231dffe0da8404977ebfc44e70bef42373bfba43cebfc,2025-01-24T18:15:44.170000 -CVE-2025-24710,0,1,34c8c7b37805232c1fc28153f9293ed0a84803774cef9e873524d21e9ae2e686,2025-01-31T09:15:11.477000 -CVE-2025-24711,0,1,c7b12fa7361c37b7f684d5d9bd8c981c0588669b77fc10a793f6d6447d383aa6,2025-01-24T18:15:44.330000 -CVE-2025-24712,0,1,30b2fed2f94ab0d3b48fe779456ff5ad65759e0041f40743f613020280f4ac5f,2025-01-24T18:15:44.480000 -CVE-2025-24713,0,1,e2b2af2ead919263bace3d05fe5b1e1a77f02da217519aa2973f3d64900a1a95,2025-01-24T18:15:44.630000 -CVE-2025-24714,0,1,93ac834ca231e942c8c8107009e2b390a2702a7449fe552776667d74dacb3d95,2025-01-24T18:15:44.773000 -CVE-2025-24715,0,1,85e1d5ab90da942ac0a4eb63a5248651de966587e40f1b4a60c23652d4e85421,2025-01-24T18:15:44.913000 -CVE-2025-24716,0,1,3e5f272f213299471a09cb98fc33c11e4b69fc8f285ac9832b350ab3b52e806a,2025-01-24T18:15:45.057000 -CVE-2025-24717,0,1,d37d47710fb1637325098d59985f41afd078b1786aa2a30a6fa708bcbf7faac5,2025-01-24T18:15:45.210000 -CVE-2025-24718,0,1,0a23f25803acb7d179b5a840e848cbadba335aa2cc0f054e9e37ea00fc086ffc,2025-01-31T09:15:11.617000 -CVE-2025-24719,0,1,d89e1a62b98c9c7a857a5673f345d7591dc5cd16d3271291329115714212b1b7,2025-01-24T18:15:45.360000 -CVE-2025-24720,0,1,322b77cba9c3f22e2646f8bcdc48d0cda8e1d9795433954af2b112238bdf6caf,2025-01-24T18:15:45.523000 -CVE-2025-24721,0,1,9916ac8261bec02ce5c9bde20ff6878aad3f94a6020b2da9429939b5578e6cf4,2025-01-24T18:15:45.667000 -CVE-2025-24722,0,1,706aaca0b7cafc00d8072facc10ab73b74c9b90b24567149ed71602feff80161,2025-01-24T18:15:45.840000 -CVE-2025-24723,0,1,fa12ebacbbb7d35c253a1357f7f47490c0de5550909ae7c921321a3a0608c751,2025-01-24T18:15:46 -CVE-2025-24724,0,1,f1d5a9efaab4111ba60ddeb14dd4139746a0b38d99f4f1b8671a78a8a285d45a,2025-01-24T18:15:46.170000 -CVE-2025-24725,0,1,a0e252a651d31906e931aabf1afe1a1acf899eea1aa87f5cd5f7fb623547b2b3,2025-01-24T18:15:46.357000 -CVE-2025-24726,0,1,643457e78383ffd21c80ba87cde1f90064aab70800fe6ac90c239f7f356518e7,2025-01-24T18:15:46.530000 -CVE-2025-24727,0,1,50c53138b35e4c8d6f22f4348f002321bb971f965d9e30f873316a30effbd955,2025-01-24T18:15:46.707000 -CVE-2025-24728,0,1,838d34167d6e9360204659821ee61be03178a357afccd2fffe732d67db08ac02,2025-01-24T18:15:46.877000 -CVE-2025-24729,0,1,c7a17f72b743cc9855b58992cbb6454263ecaa969defd8589f1123a192889c8a,2025-01-24T18:15:47.037000 -CVE-2025-24730,0,1,fc837ddd0a9b843a50233d49b160d1ffcc2a42a504761ca2d6cbe244eb7ae5c1,2025-01-24T18:15:47.193000 -CVE-2025-24731,0,1,49b9d87fe50843eb1bd58d4e2d6c6d09038a230901783130e84ac391da7f362f,2025-01-24T18:15:47.370000 -CVE-2025-24732,0,1,c415d1fd5de8703d180e448901772f07d2bcadd6548313af1a4bf127cb6f5bdc,2025-01-24T18:15:47.530000 -CVE-2025-24733,0,1,482529fa2b7bbfe9a050ce130c1ea97f7205963e7cf55257d87837a232f77835,2025-01-24T18:15:47.697000 -CVE-2025-24734,0,1,d7ca2e9810757851f82f80aff63b50dafd3642d61fd1c2dc810bbf398284d5d2,2025-01-27T15:15:16.390000 -CVE-2025-24736,0,1,f36f49eb7e10d9c6261a4fcb2acf851db703d0327adf9585d4281e13c3af13e1,2025-01-24T18:15:47.850000 -CVE-2025-24738,0,1,ff824e93f081ca47b8768807ed6baf0479ca4ae475620ff9b3eabc39fddae9c1,2025-01-24T18:15:48.017000 -CVE-2025-24739,0,1,2511d2bc15670f2f05a63c18d4ca8980ee5ac36501cd02fafaa675bb11e9da2e,2025-01-24T18:15:48.177000 -CVE-2025-24740,0,1,6625bfe56de6b3a16927dfe5b854d7fd1ba6fb38ee1b7183ea2974f9f55a36a3,2025-01-27T15:15:16.537000 -CVE-2025-24741,0,1,1611e87732aa3331e97244f55240a55db57734f3606e0e0ee66f09989f026595,2025-01-27T15:15:16.680000 -CVE-2025-24742,0,1,6f049f49fb5737bd492c15ce45f0d5baffebda005a88e5b6be969e8ac68d14d4,2025-01-27T15:15:16.830000 -CVE-2025-24743,0,1,e3226a4226b885b57e7fe87d47003c943d1cba3a103c4aeb09f57ab8a3e6b284,2025-01-27T15:15:16.977000 -CVE-2025-24744,0,1,bc8bbe894f88fed69b4bb24f69d681e27c01e6147c3768ca6f1adf789040aabc,2025-01-27T15:15:17.117000 -CVE-2025-24746,0,1,fbccdb31fa64c0fa2211f8f18d48a64f6bf0bdbabea2a99e048687d39b5798e0,2025-01-24T18:15:48.437000 -CVE-2025-24747,0,1,d8d5879f141d02ac440b19c8b796e44b06e3fcae6bfd445bce644f72bd561c9d,2025-01-27T15:15:17.253000 -CVE-2025-24749,0,1,7e56b04f2f502be4c647ffa52a0c1f2e91f2bc25e979a1ff629db670a4b544fb,2025-01-31T09:15:11.760000 -CVE-2025-24750,0,1,6398f7b1e29d3519e65e0864494e38f2a68b8317a82c560542e0c4814ca79359,2025-01-24T18:15:48.663000 -CVE-2025-24751,0,1,d999066b9fc4be710f419f3d363e7444c778eaf47794160a144b74e633cf7720,2025-01-24T18:15:48.810000 +CVE-2025-24687,0,0,11d3d0659ecf4c039f736e74dabe04e8b6a481e88fe64abc5509f1c1b498a5e0,2025-01-24T18:15:42.283000 +CVE-2025-24689,0,0,70a27061e8b0633b0958a705695b21ab3e50470132d440b4823f73ecd6b6d393,2025-01-27T15:15:16.073000 +CVE-2025-24691,0,0,a9ecb50c9c5d82c8ecfc70917b5c56e667dfa57f33c8e4cb10ee7b326b2f95b1,2025-01-24T18:15:42.433000 +CVE-2025-24693,0,0,c7bef0dbde3fa8449c3a078a65549f5280577af242006cc996d29313a11fb18f,2025-01-24T18:15:42.597000 +CVE-2025-24695,0,0,f61c171f77cef62d0dd2aede8b4b5d725bd7ea8ff8a025771bdf23d5a72f8ca4,2025-01-24T18:15:42.740000 +CVE-2025-24696,0,0,3f05e52259d3b900a80613c5b1e8b568819cf706464f6128c6614eb8c2149632,2025-01-24T18:15:42.900000 +CVE-2025-24697,0,0,524ece83a68382cbbf9bfb8b326769c1433565110882c970ecb2d390f56fd66b,2025-02-03T15:15:30.090000 +CVE-2025-24698,0,0,ee9ed28bb6a4d45cbe5d6914ce763041875739a745cdfb0d75cc00a562396221,2025-01-24T18:15:43.050000 +CVE-2025-24701,0,0,3286a9d08a955762787b23c92470d2629e626a4bb3688501e99db53a7da2cb4d,2025-01-24T18:15:43.207000 +CVE-2025-24702,0,0,7c38f7de4d5427e8c69c77b42285f55828f36aa11705bf9605c2b3dfb09c1912,2025-01-24T18:15:43.360000 +CVE-2025-24703,0,0,c81e700a35d26965a42879460c2d791d33f2244efc35bbb001b57e90d10f15e1,2025-01-24T18:15:43.520000 +CVE-2025-24704,0,0,d824604c635b3f216d5d16458e64f25e52e3b78e782d0d466325e7e3d596c816,2025-01-24T18:15:43.680000 +CVE-2025-24705,0,0,2755c4a58460be107f7dbfbe1a130020a94fc5f28650adc6a00c0defec4731d8,2025-01-24T18:15:43.840000 +CVE-2025-24706,0,0,d147f690f401fd74086fd98abd428f07c0cee712f0e945ac8c6fed1d9e4b840e,2025-01-24T18:15:44.003000 +CVE-2025-24707,0,0,fef99417498393a71f256103814e61cd175e1a6e825895d61c9a81966d575088,2025-02-03T15:15:30.253000 +CVE-2025-24708,0,0,e8feb965d48b83f91dcf04c370a5a185e362c63b5e3c587c189f41a694cef69c,2025-01-27T15:15:16.230000 +CVE-2025-24709,0,0,c45e2e16f27312ee32e231dffe0da8404977ebfc44e70bef42373bfba43cebfc,2025-01-24T18:15:44.170000 +CVE-2025-24710,0,0,34c8c7b37805232c1fc28153f9293ed0a84803774cef9e873524d21e9ae2e686,2025-01-31T09:15:11.477000 +CVE-2025-24711,0,0,c7b12fa7361c37b7f684d5d9bd8c981c0588669b77fc10a793f6d6447d383aa6,2025-01-24T18:15:44.330000 +CVE-2025-24712,0,0,30b2fed2f94ab0d3b48fe779456ff5ad65759e0041f40743f613020280f4ac5f,2025-01-24T18:15:44.480000 +CVE-2025-24713,0,0,e2b2af2ead919263bace3d05fe5b1e1a77f02da217519aa2973f3d64900a1a95,2025-01-24T18:15:44.630000 +CVE-2025-24714,0,0,93ac834ca231e942c8c8107009e2b390a2702a7449fe552776667d74dacb3d95,2025-01-24T18:15:44.773000 +CVE-2025-24715,0,0,85e1d5ab90da942ac0a4eb63a5248651de966587e40f1b4a60c23652d4e85421,2025-01-24T18:15:44.913000 +CVE-2025-24716,0,0,3e5f272f213299471a09cb98fc33c11e4b69fc8f285ac9832b350ab3b52e806a,2025-01-24T18:15:45.057000 +CVE-2025-24717,0,0,d37d47710fb1637325098d59985f41afd078b1786aa2a30a6fa708bcbf7faac5,2025-01-24T18:15:45.210000 +CVE-2025-24718,0,0,0a23f25803acb7d179b5a840e848cbadba335aa2cc0f054e9e37ea00fc086ffc,2025-01-31T09:15:11.617000 +CVE-2025-24719,0,0,d89e1a62b98c9c7a857a5673f345d7591dc5cd16d3271291329115714212b1b7,2025-01-24T18:15:45.360000 +CVE-2025-24720,0,0,322b77cba9c3f22e2646f8bcdc48d0cda8e1d9795433954af2b112238bdf6caf,2025-01-24T18:15:45.523000 +CVE-2025-24721,0,0,9916ac8261bec02ce5c9bde20ff6878aad3f94a6020b2da9429939b5578e6cf4,2025-01-24T18:15:45.667000 +CVE-2025-24722,0,0,706aaca0b7cafc00d8072facc10ab73b74c9b90b24567149ed71602feff80161,2025-01-24T18:15:45.840000 +CVE-2025-24723,0,0,fa12ebacbbb7d35c253a1357f7f47490c0de5550909ae7c921321a3a0608c751,2025-01-24T18:15:46 +CVE-2025-24724,0,0,f1d5a9efaab4111ba60ddeb14dd4139746a0b38d99f4f1b8671a78a8a285d45a,2025-01-24T18:15:46.170000 +CVE-2025-24725,0,0,a0e252a651d31906e931aabf1afe1a1acf899eea1aa87f5cd5f7fb623547b2b3,2025-01-24T18:15:46.357000 +CVE-2025-24726,0,0,643457e78383ffd21c80ba87cde1f90064aab70800fe6ac90c239f7f356518e7,2025-01-24T18:15:46.530000 +CVE-2025-24727,0,0,50c53138b35e4c8d6f22f4348f002321bb971f965d9e30f873316a30effbd955,2025-01-24T18:15:46.707000 +CVE-2025-24728,0,0,838d34167d6e9360204659821ee61be03178a357afccd2fffe732d67db08ac02,2025-01-24T18:15:46.877000 +CVE-2025-24729,0,0,c7a17f72b743cc9855b58992cbb6454263ecaa969defd8589f1123a192889c8a,2025-01-24T18:15:47.037000 +CVE-2025-24730,0,0,fc837ddd0a9b843a50233d49b160d1ffcc2a42a504761ca2d6cbe244eb7ae5c1,2025-01-24T18:15:47.193000 +CVE-2025-24731,0,0,49b9d87fe50843eb1bd58d4e2d6c6d09038a230901783130e84ac391da7f362f,2025-01-24T18:15:47.370000 +CVE-2025-24732,0,0,c415d1fd5de8703d180e448901772f07d2bcadd6548313af1a4bf127cb6f5bdc,2025-01-24T18:15:47.530000 +CVE-2025-24733,0,0,482529fa2b7bbfe9a050ce130c1ea97f7205963e7cf55257d87837a232f77835,2025-01-24T18:15:47.697000 +CVE-2025-24734,0,0,d7ca2e9810757851f82f80aff63b50dafd3642d61fd1c2dc810bbf398284d5d2,2025-01-27T15:15:16.390000 +CVE-2025-24736,0,0,f36f49eb7e10d9c6261a4fcb2acf851db703d0327adf9585d4281e13c3af13e1,2025-01-24T18:15:47.850000 +CVE-2025-24738,0,0,ff824e93f081ca47b8768807ed6baf0479ca4ae475620ff9b3eabc39fddae9c1,2025-01-24T18:15:48.017000 +CVE-2025-24739,0,0,2511d2bc15670f2f05a63c18d4ca8980ee5ac36501cd02fafaa675bb11e9da2e,2025-01-24T18:15:48.177000 +CVE-2025-24740,0,0,6625bfe56de6b3a16927dfe5b854d7fd1ba6fb38ee1b7183ea2974f9f55a36a3,2025-01-27T15:15:16.537000 +CVE-2025-24741,0,0,1611e87732aa3331e97244f55240a55db57734f3606e0e0ee66f09989f026595,2025-01-27T15:15:16.680000 +CVE-2025-24742,0,0,6f049f49fb5737bd492c15ce45f0d5baffebda005a88e5b6be969e8ac68d14d4,2025-01-27T15:15:16.830000 +CVE-2025-24743,0,0,e3226a4226b885b57e7fe87d47003c943d1cba3a103c4aeb09f57ab8a3e6b284,2025-01-27T15:15:16.977000 +CVE-2025-24744,0,0,bc8bbe894f88fed69b4bb24f69d681e27c01e6147c3768ca6f1adf789040aabc,2025-01-27T15:15:17.117000 +CVE-2025-24746,0,0,fbccdb31fa64c0fa2211f8f18d48a64f6bf0bdbabea2a99e048687d39b5798e0,2025-01-24T18:15:48.437000 +CVE-2025-24747,0,0,d8d5879f141d02ac440b19c8b796e44b06e3fcae6bfd445bce644f72bd561c9d,2025-01-27T15:15:17.253000 +CVE-2025-24749,0,0,7e56b04f2f502be4c647ffa52a0c1f2e91f2bc25e979a1ff629db670a4b544fb,2025-01-31T09:15:11.760000 +CVE-2025-24750,0,0,6398f7b1e29d3519e65e0864494e38f2a68b8317a82c560542e0c4814ca79359,2025-01-24T18:15:48.663000 +CVE-2025-24751,0,0,d999066b9fc4be710f419f3d363e7444c778eaf47794160a144b74e633cf7720,2025-01-24T18:15:48.810000 CVE-2025-24753,0,0,a2c1331499f1ee93474d032a5492134141c22dfbef3d88782211f0652176fefc,2025-02-07T14:39:27.320000 -CVE-2025-24754,0,1,df5b30a971ad3afa753fa5100ea4ce4a8eeffe0cded00f62df24aa224b1825d8,2025-01-27T14:15:29.477000 -CVE-2025-24755,0,1,817a6f4676c47a1165c3ef71cf774d5099a4b3fffe7ab21f2fd661b2cbf35fed,2025-01-24T18:15:49.160000 -CVE-2025-24756,0,1,00090c21b036cb18f500635475c1d0d07432c00656603d0706e690db1dac0d4c,2025-01-24T18:15:49.307000 -CVE-2025-24781,0,1,ea0dd1f1efc338a8190531ba4028569aeff4169f4687c401bac25279a2c35633,2025-02-03T15:15:30.410000 -CVE-2025-24782,0,1,17788acb91d6c67508456b6c6bdb11b91003536a6622098710e8b2b3540b27e3,2025-01-27T15:15:17.450000 +CVE-2025-24754,0,0,df5b30a971ad3afa753fa5100ea4ce4a8eeffe0cded00f62df24aa224b1825d8,2025-01-27T14:15:29.477000 +CVE-2025-24755,0,0,817a6f4676c47a1165c3ef71cf774d5099a4b3fffe7ab21f2fd661b2cbf35fed,2025-01-24T18:15:49.160000 +CVE-2025-24756,0,0,00090c21b036cb18f500635475c1d0d07432c00656603d0706e690db1dac0d4c,2025-01-24T18:15:49.307000 +CVE-2025-24781,0,0,ea0dd1f1efc338a8190531ba4028569aeff4169f4687c401bac25279a2c35633,2025-02-03T15:15:30.410000 +CVE-2025-24782,0,0,17788acb91d6c67508456b6c6bdb11b91003536a6622098710e8b2b3540b27e3,2025-01-27T15:15:17.450000 CVE-2025-24783,0,0,16acaefd8445952b553e27b44c44e73c798d385c295acd08deef74497b7f723b,2025-01-28T16:15:44.880000 -CVE-2025-24784,0,1,1e3d900223348a54f70c5afa85da5a9110aa159dd48bbc6ea1610b6320412748,2025-01-30T16:15:31.780000 -CVE-2025-24786,0,1,6fe573adc7035502ed1a31e2157023a502de830a03ad19372b3a4a78825400e5,2025-02-06T20:15:40.720000 -CVE-2025-24787,0,1,2497a738b5c598f044c4b5d08305b6abebf7b6178e2fbf6be918b39f33d900ae,2025-02-06T20:15:40.840000 -CVE-2025-24788,0,1,692078e7d8a90cb76be73f872a0791bca35086d5144a5c501380237ff9693d88,2025-01-29T21:15:21.140000 -CVE-2025-24789,0,1,2903e8d3640baba1cea7168189fb34346b805911ec3309248f883ad5d96f0bee,2025-01-29T18:15:47.030000 -CVE-2025-24790,0,1,62665cdf922334a94c8e505b94140708d06dec51f68ef9ecb4628035d75320a4,2025-01-29T18:15:47.207000 -CVE-2025-24791,0,1,fbc126c1bd8fa03a247eabb79b6b1acb5ead565083f122285bac181ac9cea60f,2025-01-29T17:15:30.020000 -CVE-2025-24792,0,1,815c00b91fe0508a6ac1ee7b62f401c19482a17315a51f6f7a6adbc3c30a555a,2025-01-29T16:15:44.273000 -CVE-2025-24793,0,1,e28f23f8765521f3c09231efc18389c18020ab59aed59a8a8b47cb836c195885,2025-01-29T21:15:21.270000 -CVE-2025-24794,0,1,c04b940ac82a2657417f797fe796501aa31f53e5a08053b008970823006b7cde,2025-01-29T21:15:21.397000 -CVE-2025-24795,0,1,4e7d355e1e973178e45904614970e5915bed2547d76d074d93927fc694a1b13e,2025-01-29T21:15:21.533000 -CVE-2025-24800,0,1,deeb00d4d3290f088e126f9fcfcb43179a677a2104fb3c2377b529f967882f9f,2025-01-28T16:15:45.063000 -CVE-2025-24802,0,1,7dd003e792c772d8d409000d77fae7f13160cda3e1a330b0895620a7fc320ad5,2025-01-30T20:15:51.010000 -CVE-2025-24803,0,1,0e911edb361ec4f844d1cd1248d2b23d8b748f76170e135c423c80d4b2d66631,2025-02-05T19:15:46.207000 -CVE-2025-24804,0,1,f2e568a1821e31d0534a3b0b5d5222a62da6e5af6ae7212981f1c2c957d94d44,2025-02-05T19:15:46.350000 -CVE-2025-24805,0,1,8e122786b8c3094f23d90a4eb675737afa1b9ae254d3beae90adcd8874318890,2025-02-05T19:15:46.487000 +CVE-2025-24784,0,0,1e3d900223348a54f70c5afa85da5a9110aa159dd48bbc6ea1610b6320412748,2025-01-30T16:15:31.780000 +CVE-2025-24786,0,0,6fe573adc7035502ed1a31e2157023a502de830a03ad19372b3a4a78825400e5,2025-02-06T20:15:40.720000 +CVE-2025-24787,0,0,2497a738b5c598f044c4b5d08305b6abebf7b6178e2fbf6be918b39f33d900ae,2025-02-06T20:15:40.840000 +CVE-2025-24788,0,0,692078e7d8a90cb76be73f872a0791bca35086d5144a5c501380237ff9693d88,2025-01-29T21:15:21.140000 +CVE-2025-24789,0,0,2903e8d3640baba1cea7168189fb34346b805911ec3309248f883ad5d96f0bee,2025-01-29T18:15:47.030000 +CVE-2025-24790,0,0,62665cdf922334a94c8e505b94140708d06dec51f68ef9ecb4628035d75320a4,2025-01-29T18:15:47.207000 +CVE-2025-24791,0,0,fbc126c1bd8fa03a247eabb79b6b1acb5ead565083f122285bac181ac9cea60f,2025-01-29T17:15:30.020000 +CVE-2025-24792,0,0,815c00b91fe0508a6ac1ee7b62f401c19482a17315a51f6f7a6adbc3c30a555a,2025-01-29T16:15:44.273000 +CVE-2025-24793,0,0,e28f23f8765521f3c09231efc18389c18020ab59aed59a8a8b47cb836c195885,2025-01-29T21:15:21.270000 +CVE-2025-24794,0,0,c04b940ac82a2657417f797fe796501aa31f53e5a08053b008970823006b7cde,2025-01-29T21:15:21.397000 +CVE-2025-24795,0,0,4e7d355e1e973178e45904614970e5915bed2547d76d074d93927fc694a1b13e,2025-01-29T21:15:21.533000 +CVE-2025-24800,0,0,deeb00d4d3290f088e126f9fcfcb43179a677a2104fb3c2377b529f967882f9f,2025-01-28T16:15:45.063000 +CVE-2025-24802,0,0,7dd003e792c772d8d409000d77fae7f13160cda3e1a330b0895620a7fc320ad5,2025-01-30T20:15:51.010000 +CVE-2025-24803,0,0,0e911edb361ec4f844d1cd1248d2b23d8b748f76170e135c423c80d4b2d66631,2025-02-05T19:15:46.207000 +CVE-2025-24804,0,0,f2e568a1821e31d0534a3b0b5d5222a62da6e5af6ae7212981f1c2c957d94d44,2025-02-05T19:15:46.350000 +CVE-2025-24805,0,0,8e122786b8c3094f23d90a4eb675737afa1b9ae254d3beae90adcd8874318890,2025-02-05T19:15:46.487000 CVE-2025-24810,0,0,5dc96a04891b646d8f099d1fa627e0a60065bb9f47866c74211a0f5415867e23,2025-01-28T05:15:11.413000 CVE-2025-24814,0,0,1b10dda5124b3bfaeb12e8f18946745b422e9436cc8b4fcf1ac235d412226254,2025-02-06T16:15:41.653000 -CVE-2025-24826,0,1,afc4a3c6aa0e8288830e8c91cc81c25b8636a1b49a80120ea49c59c3d903f3ac,2025-01-28T21:15:18.817000 -CVE-2025-24827,0,1,134ea32a0aa38fced65df5c1c7dace57e52f668a9d658c808ff6175b6b1b94d5,2025-01-31T15:15:14.390000 -CVE-2025-24828,0,1,d6c7252c68dc48223ad23e8fe02a63238ede39167f9cb9fd8d861384db181317,2025-01-31T13:15:27.727000 -CVE-2025-24829,0,1,ca820c15f81c2d9533d0e35b5e9ae251c4458d25ef994b8ce2c2028dfde11883,2025-01-31T16:15:36.170000 -CVE-2025-24830,0,1,e5e3ddd057bd01ca95f7c00a7286edb5ae4fbf2a7516a5daaf16a92524651ed9,2025-01-31T16:15:36.327000 -CVE-2025-24831,0,1,76c0f53ba7a5b958c42589ba4ec89e6cdb3f20971cbf64204b6a1a874d34c8a2,2025-01-31T16:15:36.487000 -CVE-2025-24845,0,1,c191a19dd89d489cf004f2053d6318da393b69a73424e805527f0cb35d2f088a,2025-02-06T08:15:30.673000 -CVE-2025-24858,0,1,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f4c3,2025-01-26T07:15:09.237000 +CVE-2025-24826,0,0,afc4a3c6aa0e8288830e8c91cc81c25b8636a1b49a80120ea49c59c3d903f3ac,2025-01-28T21:15:18.817000 +CVE-2025-24827,0,0,134ea32a0aa38fced65df5c1c7dace57e52f668a9d658c808ff6175b6b1b94d5,2025-01-31T15:15:14.390000 +CVE-2025-24828,0,0,d6c7252c68dc48223ad23e8fe02a63238ede39167f9cb9fd8d861384db181317,2025-01-31T13:15:27.727000 +CVE-2025-24829,0,0,ca820c15f81c2d9533d0e35b5e9ae251c4458d25ef994b8ce2c2028dfde11883,2025-01-31T16:15:36.170000 +CVE-2025-24830,0,0,e5e3ddd057bd01ca95f7c00a7286edb5ae4fbf2a7516a5daaf16a92524651ed9,2025-01-31T16:15:36.327000 +CVE-2025-24831,0,0,76c0f53ba7a5b958c42589ba4ec89e6cdb3f20971cbf64204b6a1a874d34c8a2,2025-01-31T16:15:36.487000 +CVE-2025-24845,0,0,c191a19dd89d489cf004f2053d6318da393b69a73424e805527f0cb35d2f088a,2025-02-06T08:15:30.673000 +CVE-2025-24858,0,0,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f4c3,2025-01-26T07:15:09.237000 CVE-2025-24860,0,0,42b3b38d6d024182d8b5dc0fc36a681aa7d4abf967f4c7b6aca3952d970e3eba,2025-02-06T20:15:41.030000 -CVE-2025-24882,0,1,d69ee6af8ebbf2c66afc252a0f60aa0a605fa36df9c8e25940d30b6e36104ffe,2025-01-29T18:15:47.570000 -CVE-2025-24883,0,1,5af6779d4ec23837d1def10d0a5a87236bf4a151f86bdc15bf65b07a54534073,2025-01-30T16:15:31.947000 -CVE-2025-24884,0,1,bade910c39f8ffb60e0f0b75bcf02649bde3ff244d61b23496f8d55a3d96123b,2025-01-29T21:15:21.667000 -CVE-2025-24885,0,1,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783610,2025-01-30T23:15:07.993000 -CVE-2025-24886,0,1,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000 -CVE-2025-24891,0,1,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000 -CVE-2025-24898,0,1,d5eabe02efbd7c3020cbc4e146d1895050638059448f8b6422b15de52b4abff5,2025-02-03T18:15:43.077000 -CVE-2025-24899,0,1,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000 -CVE-2025-24901,0,1,0212113e82fe59f8fb511336481d2941c764d52190e7af161975e0996e240b23,2025-02-03T22:15:28.590000 -CVE-2025-24902,0,1,a8342e26e81f3dd713317227233ae179657dc1da0d571656930ab8f25e8325c3,2025-02-03T22:15:28.723000 -CVE-2025-24905,0,1,098ac0e64f8a993f96e5a098b79ac65b27cdc361710d0b4a7c8b866a781e8c00,2025-02-03T22:15:28.840000 -CVE-2025-24906,0,1,d215eac31508a3741eaf524faddf55fddbb4d32831603ab611d8df6f14a84385,2025-02-03T22:15:28.963000 -CVE-2025-24957,0,1,e933869686c3b87e6d983df15dfebc828e7144783d3b6d21301cbdf7a10d3b31,2025-02-03T22:15:29.087000 -CVE-2025-24958,0,1,8af1dc1d69bb13a945822c29f90f16842028512622e80371ed4f96920346c046,2025-02-03T22:15:29.210000 -CVE-2025-24959,0,1,7607b142d8337fa0aaa95134a5f678b41f061c1f734715e034b266d088419735,2025-02-03T21:15:15.853000 -CVE-2025-24960,0,1,46fee619b683ed92da669f75d14549891da252b8bb2536b9cd7c3ffa3067f9ea,2025-02-03T21:15:16.020000 -CVE-2025-24961,0,1,f935f426e2c890c717917b3299502472feb84f5c3c1d148ab34a569e142f9333,2025-02-03T21:15:16.170000 -CVE-2025-24962,0,1,cc843bcce4cb3b0c42f4503d47a6431333faceba61f147c50271dd76b36a41bf,2025-02-03T21:15:16.317000 -CVE-2025-24963,0,1,954c9347a3249268faa8974d1f3ddefdc876f0296beff30594a73b1a5b1dac0b,2025-02-04T20:15:50.330000 -CVE-2025-24964,0,1,5f2dc2ffaedc3c835064f2b5964902b486d69ee08f293aaaaea79fe06ff184b9,2025-02-04T20:15:50.483000 -CVE-2025-24966,0,1,949a8f08cf83ccbdf75f0022e3296c9f109dd298d309758054527ff1e39a484a,2025-02-04T20:15:50.627000 -CVE-2025-24967,0,1,7a21888f2c4fe660628768b0b7ef2038855ef7ec5faf5596fb5f75a838126a59,2025-02-04T20:15:50.813000 -CVE-2025-24968,0,1,5255648f2d96fbb82a62a5a5177cdf89c6946b7ca3586b3ba400bc7a5deabd56,2025-02-04T20:15:50.997000 -CVE-2025-24971,0,1,b6076fefaa49ceff813a9be9e0daf630c4c726a850fd1f53082a26892d54d648,2025-02-04T20:15:51.150000 +CVE-2025-24882,0,0,d69ee6af8ebbf2c66afc252a0f60aa0a605fa36df9c8e25940d30b6e36104ffe,2025-01-29T18:15:47.570000 +CVE-2025-24883,0,0,5af6779d4ec23837d1def10d0a5a87236bf4a151f86bdc15bf65b07a54534073,2025-01-30T16:15:31.947000 +CVE-2025-24884,0,0,bade910c39f8ffb60e0f0b75bcf02649bde3ff244d61b23496f8d55a3d96123b,2025-01-29T21:15:21.667000 +CVE-2025-24885,0,0,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783610,2025-01-30T23:15:07.993000 +CVE-2025-24886,0,0,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000 +CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000 +CVE-2025-24898,0,0,d5eabe02efbd7c3020cbc4e146d1895050638059448f8b6422b15de52b4abff5,2025-02-03T18:15:43.077000 +CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000 +CVE-2025-24901,0,0,0212113e82fe59f8fb511336481d2941c764d52190e7af161975e0996e240b23,2025-02-03T22:15:28.590000 +CVE-2025-24902,0,0,a8342e26e81f3dd713317227233ae179657dc1da0d571656930ab8f25e8325c3,2025-02-03T22:15:28.723000 +CVE-2025-24905,0,0,098ac0e64f8a993f96e5a098b79ac65b27cdc361710d0b4a7c8b866a781e8c00,2025-02-03T22:15:28.840000 +CVE-2025-24906,0,0,d215eac31508a3741eaf524faddf55fddbb4d32831603ab611d8df6f14a84385,2025-02-03T22:15:28.963000 +CVE-2025-24957,0,0,e933869686c3b87e6d983df15dfebc828e7144783d3b6d21301cbdf7a10d3b31,2025-02-03T22:15:29.087000 +CVE-2025-24958,0,0,8af1dc1d69bb13a945822c29f90f16842028512622e80371ed4f96920346c046,2025-02-03T22:15:29.210000 +CVE-2025-24959,0,0,7607b142d8337fa0aaa95134a5f678b41f061c1f734715e034b266d088419735,2025-02-03T21:15:15.853000 +CVE-2025-24960,0,0,46fee619b683ed92da669f75d14549891da252b8bb2536b9cd7c3ffa3067f9ea,2025-02-03T21:15:16.020000 +CVE-2025-24961,0,0,f935f426e2c890c717917b3299502472feb84f5c3c1d148ab34a569e142f9333,2025-02-03T21:15:16.170000 +CVE-2025-24962,0,0,cc843bcce4cb3b0c42f4503d47a6431333faceba61f147c50271dd76b36a41bf,2025-02-03T21:15:16.317000 +CVE-2025-24963,0,0,954c9347a3249268faa8974d1f3ddefdc876f0296beff30594a73b1a5b1dac0b,2025-02-04T20:15:50.330000 +CVE-2025-24964,0,0,5f2dc2ffaedc3c835064f2b5964902b486d69ee08f293aaaaea79fe06ff184b9,2025-02-04T20:15:50.483000 +CVE-2025-24966,0,0,949a8f08cf83ccbdf75f0022e3296c9f109dd298d309758054527ff1e39a484a,2025-02-04T20:15:50.627000 +CVE-2025-24967,0,0,7a21888f2c4fe660628768b0b7ef2038855ef7ec5faf5596fb5f75a838126a59,2025-02-04T20:15:50.813000 +CVE-2025-24968,0,0,5255648f2d96fbb82a62a5a5177cdf89c6946b7ca3586b3ba400bc7a5deabd56,2025-02-04T20:15:50.997000 +CVE-2025-24971,0,0,b6076fefaa49ceff813a9be9e0daf630c4c726a850fd1f53082a26892d54d648,2025-02-04T20:15:51.150000 CVE-2025-24980,0,0,0572003421b5fa529e8e965fa9767d24c7f7cc57d037b066b32a9967aec2f73c,2025-02-07T22:15:14.617000 -CVE-2025-24981,0,1,193469fd1209868291153a4ba12265e69f36b02fb430f4889f9547f5b7e02e89,2025-02-06T18:15:32.847000 -CVE-2025-24982,0,1,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000 -CVE-2025-25039,0,1,cee384119ae4fd10de4aaf7ea5d648dea8173ae311902be58ee7fa699f064211,2025-02-04T19:15:33.977000 -CVE-2025-25062,0,1,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000 -CVE-2025-25063,0,1,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485dfea9,2025-02-03T04:15:09.760000 +CVE-2025-24981,0,0,193469fd1209868291153a4ba12265e69f36b02fb430f4889f9547f5b7e02e89,2025-02-06T18:15:32.847000 +CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000 +CVE-2025-25039,0,0,cee384119ae4fd10de4aaf7ea5d648dea8173ae311902be58ee7fa699f064211,2025-02-04T19:15:33.977000 +CVE-2025-25062,0,0,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000 +CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485dfea9,2025-02-03T04:15:09.760000 CVE-2025-25064,0,0,6dceec11fd59119aed7d408b3f6402c7bd962bb609f5c09b6f193840bd49f8e7,2025-02-06T20:15:41.190000 CVE-2025-25065,0,0,598af3d544a73dc058197b8a6b4d451883a362d398e6a9f9f23664e6dc813c35,2025-02-04T16:15:43.830000 -CVE-2025-25066,0,1,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000 +CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000 CVE-2025-25069,0,0,ac5ed5a5177d93a5cb7758153b5ef9ae560d119a43eefcba5124ced635208547,2025-02-07T13:15:32.170000 CVE-2025-25071,0,0,213b8fc33b3d471865d580a8fd827347f8efe6be1aa881cce0010783c682aa92,2025-02-07T10:15:11.840000 CVE-2025-25072,0,0,02b74129718b0754e0f05cc9644f74acaf0742f3dcba59563afca00f32b5a1da,2025-02-07T10:15:12.023000 @@ -280443,4 +280444,4 @@ CVE-2025-25168,0,0,7d227bb30ab9a34e8f696a05cab2a9e7324a80dc1d9877ee615d5db2af185 CVE-2025-25181,0,0,4d67ec539e847fe84660f43fd38b8d53f4b38c60fadbe4831b0e67bce31509f3,2025-02-06T18:15:33.030000 CVE-2025-25183,0,0,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000 CVE-2025-25187,0,0,e424cf7b908e75a97fa0de6a767a0db68015df6d0c2f99abb84da57aa225b64b,2025-02-07T23:15:15.217000 -CVE-2025-25246,0,1,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000 +CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000