From 6fc937f760ff977835bb84f9730f18f4425b04fb Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sun, 16 Mar 2025 05:03:49 +0000 Subject: [PATCH] Auto-Update: 2025-03-16T05:00:19.183394+00:00 --- CVE-2024/CVE-2024-581xx/CVE-2024-58103.json | 60 + CVE-2025/CVE-2025-23xx/CVE-2025-2335.json | 141 + CVE-2025/CVE-2025-248xx/CVE-2025-24856.json | 60 + CVE-2025/CVE-2025-300xx/CVE-2025-30074.json | 56 + CVE-2025/CVE-2025-300xx/CVE-2025-30076.json | 60 + CVE-2025/CVE-2025-300xx/CVE-2025-30077.json | 56 + README.md | 42 +- _state.csv | 6128 ++++++++++--------- 8 files changed, 3511 insertions(+), 3092 deletions(-) create mode 100644 CVE-2024/CVE-2024-581xx/CVE-2024-58103.json create mode 100644 CVE-2025/CVE-2025-23xx/CVE-2025-2335.json create mode 100644 CVE-2025/CVE-2025-248xx/CVE-2025-24856.json create mode 100644 CVE-2025/CVE-2025-300xx/CVE-2025-30074.json create mode 100644 CVE-2025/CVE-2025-300xx/CVE-2025-30076.json create mode 100644 CVE-2025/CVE-2025-300xx/CVE-2025-30077.json diff --git a/CVE-2024/CVE-2024-581xx/CVE-2024-58103.json b/CVE-2024/CVE-2024-581xx/CVE-2024-58103.json new file mode 100644 index 00000000000..05cb4c07adf --- /dev/null +++ b/CVE-2024/CVE-2024-581xx/CVE-2024-58103.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-58103", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-16T04:15:12.313", + "lastModified": "2025-03-16T04:15:12.313", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Square Wire before 5.2.0 does not enforce a recursion limit on nested groups in ByteArrayProtoReader32.kt and ProtoReader.kt." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", + "baseScore": 5.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-674" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/square/wire/commit/b90e60c09befaff836a2fc2ee4d678451b2ec75d", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/square/wire/compare/5.1.0...5.2.0", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-23xx/CVE-2025-2335.json b/CVE-2025/CVE-2025-23xx/CVE-2025-2335.json new file mode 100644 index 00000000000..8389df91151 --- /dev/null +++ b/CVE-2025/CVE-2025-23xx/CVE-2025-2335.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-2335", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-16T03:15:37.907", + "lastModified": "2025-03-16T03:15:37.907", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in Drivin Solu\u00e7\u00f5es up to 20250226. This vulnerability affects unknown code of the file /api/school/registerSchool of the component API Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/yago3008/cves", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.299800", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.299800", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.509834", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24856.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24856.json new file mode 100644 index 00000000000..565e42a5b7f --- /dev/null +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24856.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-24856", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-16T04:15:14.517", + "lastModified": "2025-03-16T04:15:14.517", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in the oidc (aka OpenID Connect Authentication) extension before 4.0.0 for TYPO3. The account linking logic allows a pre-hijacking attack, leading to Account Takeover. The attack can only be exploited if the following requirements are met: (1) an attacker can anticipate the e-mail address of the user, (2) an attacker can register a public frontend user account using that e-mail address before the user's first OIDC login, and (3) the IDP returns an email field containing the e-mail address of the user," + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 4.2, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-348" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xperseguers/t3ext-oidc/commit/877e09f6faf4c87bbb41233112ec7e30d3c902b3", + "source": "cve@mitre.org" + }, + { + "url": "https://typo3.org/security/advisory/typo3-ext-sa-2025-001", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-300xx/CVE-2025-30074.json b/CVE-2025/CVE-2025-300xx/CVE-2025-30074.json new file mode 100644 index 00000000000..22a2911b18a --- /dev/null +++ b/CVE-2025/CVE-2025-300xx/CVE-2025-30074.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30074", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-16T03:15:39.117", + "lastModified": "2025-03-16T03:15:39.117", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Alludo Parallels Desktop before 19.4.2 and 20.x before 20.2.2 for macOS on Intel platforms allows privilege escalation to root via the VM creation routine." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://kb.parallels.com/en/130944", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-300xx/CVE-2025-30076.json b/CVE-2025/CVE-2025-300xx/CVE-2025-30076.json new file mode 100644 index 00000000000..d66a27d25e1 --- /dev/null +++ b/CVE-2025/CVE-2025-300xx/CVE-2025-30076.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-30076", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-16T03:15:39.273", + "lastModified": "2025-03-16T03:15:39.273", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Koha before 24.11.02 allows admins to execute arbitrary commands via shell metacharacters in the tools/scheduler.pl report parameter." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=39170", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/gl0wyy/koha-task-scheduler-rce", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-300xx/CVE-2025-30077.json b/CVE-2025/CVE-2025-300xx/CVE-2025-30077.json new file mode 100644 index 00000000000..a4c13636424 --- /dev/null +++ b/CVE-2025/CVE-2025-300xx/CVE-2025-30077.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30077", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-16T03:15:39.437", + "lastModified": "2025-03-16T03:15:39.437", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Open Networking Foundation SD-RAN ONOS onos-lib-go 0.10.28 allows an index out-of-range panic in asn1/aper GetBitString via a zero value of numBits." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-129" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/onosproject/onos-lib-go/issues/295", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 915841e5e90..b953d16b27d 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-16T03:00:19.723046+00:00 +2025-03-16T05:00:19.183394+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-16T02:15:11.010000+00:00 +2025-03-16T04:15:14.517000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -285330 +285336 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `6` -- [CVE-2022-49737](CVE-2022/CVE-2022-497xx/CVE-2022-49737.json) (`2025-03-16T01:15:35.543`) +- [CVE-2024-58103](CVE-2024/CVE-2024-581xx/CVE-2024-58103.json) (`2025-03-16T04:15:12.313`) +- [CVE-2025-2335](CVE-2025/CVE-2025-23xx/CVE-2025-2335.json) (`2025-03-16T03:15:37.907`) +- [CVE-2025-24856](CVE-2025/CVE-2025-248xx/CVE-2025-24856.json) (`2025-03-16T04:15:14.517`) +- [CVE-2025-30074](CVE-2025/CVE-2025-300xx/CVE-2025-30074.json) (`2025-03-16T03:15:39.117`) +- [CVE-2025-30076](CVE-2025/CVE-2025-300xx/CVE-2025-30076.json) (`2025-03-16T03:15:39.273`) +- [CVE-2025-30077](CVE-2025/CVE-2025-300xx/CVE-2025-30077.json) (`2025-03-16T03:15:39.437`) ### CVEs modified in the last Commit -Recently modified CVEs: `3060` +Recently modified CVEs: `0` -- [CVE-2025-28936](CVE-2025/CVE-2025-289xx/CVE-2025-28936.json) (`2025-03-11T21:15:51.443`) -- [CVE-2025-28937](CVE-2025/CVE-2025-289xx/CVE-2025-28937.json) (`2025-03-11T21:15:51.587`) -- [CVE-2025-28938](CVE-2025/CVE-2025-289xx/CVE-2025-28938.json) (`2025-03-11T21:15:51.737`) -- [CVE-2025-28940](CVE-2025/CVE-2025-289xx/CVE-2025-28940.json) (`2025-03-11T21:15:51.887`) -- [CVE-2025-28941](CVE-2025/CVE-2025-289xx/CVE-2025-28941.json) (`2025-03-11T21:15:52.030`) -- [CVE-2025-28943](CVE-2025/CVE-2025-289xx/CVE-2025-28943.json) (`2025-03-11T21:15:52.187`) -- [CVE-2025-29357](CVE-2025/CVE-2025-293xx/CVE-2025-29357.json) (`2025-03-13T14:15:36.253`) -- [CVE-2025-29358](CVE-2025/CVE-2025-293xx/CVE-2025-29358.json) (`2025-03-13T14:15:36.407`) -- [CVE-2025-29359](CVE-2025/CVE-2025-293xx/CVE-2025-29359.json) (`2025-03-13T14:15:36.547`) -- [CVE-2025-29360](CVE-2025/CVE-2025-293xx/CVE-2025-29360.json) (`2025-03-13T14:15:36.690`) -- [CVE-2025-29361](CVE-2025/CVE-2025-293xx/CVE-2025-29361.json) (`2025-03-13T14:15:36.833`) -- [CVE-2025-29362](CVE-2025/CVE-2025-293xx/CVE-2025-29362.json) (`2025-03-13T14:15:36.963`) -- [CVE-2025-29363](CVE-2025/CVE-2025-293xx/CVE-2025-29363.json) (`2025-03-13T14:15:37.103`) -- [CVE-2025-29768](CVE-2025/CVE-2025-297xx/CVE-2025-29768.json) (`2025-03-13T17:15:37.623`) -- [CVE-2025-29773](CVE-2025/CVE-2025-297xx/CVE-2025-29773.json) (`2025-03-13T19:15:52.257`) -- [CVE-2025-29891](CVE-2025/CVE-2025-298xx/CVE-2025-29891.json) (`2025-03-13T09:15:14.860`) -- [CVE-2025-29903](CVE-2025/CVE-2025-299xx/CVE-2025-29903.json) (`2025-03-12T13:15:37.823`) -- [CVE-2025-29904](CVE-2025/CVE-2025-299xx/CVE-2025-29904.json) (`2025-03-12T13:15:38.050`) -- [CVE-2025-29994](CVE-2025/CVE-2025-299xx/CVE-2025-29994.json) (`2025-03-13T12:15:13.660`) -- [CVE-2025-29995](CVE-2025/CVE-2025-299xx/CVE-2025-29995.json) (`2025-03-13T12:15:13.830`) -- [CVE-2025-29996](CVE-2025/CVE-2025-299xx/CVE-2025-29996.json) (`2025-03-13T12:15:13.980`) -- [CVE-2025-29997](CVE-2025/CVE-2025-299xx/CVE-2025-29997.json) (`2025-03-13T12:15:14.127`) -- [CVE-2025-29998](CVE-2025/CVE-2025-299xx/CVE-2025-29998.json) (`2025-03-13T12:15:14.277`) -- [CVE-2025-30022](CVE-2025/CVE-2025-300xx/CVE-2025-30022.json) (`2025-03-14T03:15:45.257`) -- [CVE-2025-30066](CVE-2025/CVE-2025-300xx/CVE-2025-30066.json) (`2025-03-16T02:15:11.010`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b2c559571ec..f7fe2dc9652 100644 --- a/_state.csv +++ b/_state.csv @@ -32430,7 +32430,7 @@ CVE-2008-2988,0,0,537d83846b733f191b5bd4cf9a6e680d0442cb19ac8e074de5196fef91675b CVE-2008-2989,0,0,a564e6d73db62c279491a9c9eed59c9b55085d1c4337edf209af578b122e553a,2024-11-21T00:48:10.743000 CVE-2008-2990,0,0,eba446fdb90523cef752ec8b2816ef2f0a0180e9194e5450344ed618d41db604,2024-11-21T00:48:10.877000 CVE-2008-2991,0,0,c06441c8d15072989775165f31107538fa46ff9c6d70cb1892d9c64fc09aae99,2024-11-21T00:48:11.017000 -CVE-2008-2992,0,1,a459da599fe90e80f27f62ab0bdae217e85f784daec070060ded30b043db5224,2025-03-07T14:26:20.477000 +CVE-2008-2992,0,0,a459da599fe90e80f27f62ab0bdae217e85f784daec070060ded30b043db5224,2025-03-07T14:26:20.477000 CVE-2008-2993,0,0,4ff6dae709cc34854d1f786ba3620c8013380ad46239c929f68c8a8fa52a8ba5,2024-11-21T00:48:11.360000 CVE-2008-2994,0,0,0597746e117c9d7156e751fea86a7abeddefd2ede916fe2b98b5bae313c92409,2024-11-21T00:48:11.503000 CVE-2008-2995,0,0,8add2cd5a741a53ba8e416df70fbb49265d426028ba4fdf56ec03a42ffab5827,2024-11-21T00:48:11.647000 @@ -37592,7 +37592,7 @@ CVE-2009-0923,0,0,9d6bc7aa2f532aeca2611a212fd1d01d7fa3b2e1808aa6c8131b0c233a67d8 CVE-2009-0924,0,0,1f976f6c0a294c03107a3b7fceebb6a46d75e27be1795d464608e48d6f4508d4,2024-11-21T01:01:14.270000 CVE-2009-0925,0,0,feec22dc0d278fb3ecad4119f3bcb4e6cc9aa8eb71fe8e012c6b352e24e4f2c1,2024-11-21T01:01:14.407000 CVE-2009-0926,0,0,912a33629cf2cefe3556a8ceedabd16b35be5a0efeac5595123bbfd790dd486c,2024-11-21T01:01:14.550000 -CVE-2009-0927,0,1,414dbf44e47dcabe22ea8d172771753d4c66a27564366f7e000b7551a1c74768,2025-03-07T14:26:07.403000 +CVE-2009-0927,0,0,414dbf44e47dcabe22ea8d172771753d4c66a27564366f7e000b7551a1c74768,2025-03-07T14:26:07.403000 CVE-2009-0928,0,0,c0fecc6255e02786116ce96b8321383c3b1ea994544a390fa423376b66ec4763,2024-11-21T01:01:14.860000 CVE-2009-0929,0,0,ae1f2ef9734ca0f38acbfbdcf2a24d40ade42afc84b7184d502d35b14ab58447,2024-11-21T01:01:15.020000 CVE-2009-0930,0,0,eff3d813782bb023f22ae8edfc659d7632990fa0410bacaa1567fb706b95087f,2024-11-21T01:01:15.157000 @@ -52273,7 +52273,7 @@ CVE-2012-0503,0,0,a115be57d97970a67929fdf8e2210dd45a44532f57cf1575945efbc457ba2e CVE-2012-0504,0,0,1c81b9486b8202f98d4b82a516f8ddc67a1320088ab60aaa2d825b60057e2b33,2024-11-21T01:35:08.073000 CVE-2012-0505,0,0,3cbddca9076ea71fdc5383ba1b6e28bbbab24120d1a1a871cd03ab7ba47fb8e5,2024-11-21T01:35:08.257000 CVE-2012-0506,0,0,325fb96e1283cb1e9d9056af1ce83806c383d621b6cd3ddc544928dde6655845,2024-11-21T01:35:08.450000 -CVE-2012-0507,0,1,07baeedddc17bc1e2efd6dba7e4f7b45e6d4cc2496a1992e14f42b8fdf2daf53,2025-02-10T20:15:32.507000 +CVE-2012-0507,0,0,07baeedddc17bc1e2efd6dba7e4f7b45e6d4cc2496a1992e14f42b8fdf2daf53,2025-02-10T20:15:32.507000 CVE-2012-0508,0,0,699cf2fe73a252f78dfe7bb46df92c9e37847f80d7b34901b4f32117516c7049,2024-11-21T01:35:08.830000 CVE-2012-0509,0,0,c56548a56eac78693db0ba0ae4544552f80eff3f5828edf07addbd1f946a2221,2024-11-21T01:35:08.960000 CVE-2012-0510,0,0,4b08d634d5b8c7403ef54bb1fce73a4c3447ae7b3cecd056a44986cbea99d296,2024-11-21T01:35:09.070000 @@ -60113,7 +60113,7 @@ CVE-2013-2547,0,0,9a46945eabed0c10b677e2a81cc4ff99df0c35d0ba27b86c76717854893cbb CVE-2013-2548,0,0,fb858d6bd8c07a5ec7db52240984cf963615355ca97715727462dd5ead65ccb4,2024-11-21T01:51:54.873000 CVE-2013-2549,0,0,56045440842020202b673b38273ae1ff787920e05a5c0b686f428aa5deeec2a4,2024-11-21T01:51:55.073000 CVE-2013-2550,0,0,55f0f16f82f04fea0168f93dfb55218917aa8ea02547616094ab258aa83915c3,2024-11-21T01:51:55.230000 -CVE-2013-2551,0,1,630bd1cc4327b631d873a3662b13a7e5682ae182e39d537e29e839f9a11007d1,2025-02-07T15:15:12.657000 +CVE-2013-2551,0,0,630bd1cc4327b631d873a3662b13a7e5682ae182e39d537e29e839f9a11007d1,2025-02-07T15:15:12.657000 CVE-2013-2552,0,0,0794591a118a3cfcf0cd88db255636de53fdcbefb0b407c11d88009d536b5856,2024-11-21T01:51:55.553000 CVE-2013-2553,0,0,eb73c2708204dfdf14704e2e6e749139a4175ee56887980decba4b21e48e2085,2024-11-21T01:51:55.710000 CVE-2013-2554,0,0,aec0eae97effa122fc6bf70e28169839609e03632cfc35e94e8404adfcacad98,2024-11-21T01:51:55.860000 @@ -77865,7 +77865,7 @@ CVE-2015-4848,0,0,750d7ea2fe5e28106aadd0a3084b9228071088aa6e5db2f42974ef5cdb6da5 CVE-2015-4849,0,0,6b86c817f1babbb9d16eb1d46adb56b1cd43ff753862b97640fc51580b2c70f0,2024-11-21T02:31:52.557000 CVE-2015-4850,0,0,c757cb4f4f0fea29c5eaf2fc7e2266e0e51cd5a712fd3896ab26008767dc60d2,2024-11-21T02:31:52.673000 CVE-2015-4851,0,0,a2130ce7be15a90b933eb8e4fbae047b8ce822785a0d48fb0b6fdfe2c89b4eb9,2024-11-21T02:31:52.787000 -CVE-2015-4852,0,1,7e7d62107ca0d12e616e2261915084911bd01a4d616cbee63034d9ffcf5dc9bd,2025-03-06T20:27:04.493000 +CVE-2015-4852,0,0,7e7d62107ca0d12e616e2261915084911bd01a4d616cbee63034d9ffcf5dc9bd,2025-03-06T20:27:04.493000 CVE-2015-4853,0,0,ecd9661ce16a834dcc07b12bf2e769dc04bd4672748e88851b80b52aeb5a32b3,2023-11-07T02:25:58.210000 CVE-2015-4854,0,0,b610b2f8e7049df196042453871a69c9d80548566da024722248913f46b3f3c4,2024-11-21T02:31:53.113000 CVE-2015-4855,0,0,b733bffd8e496cf35a751c917a5993a27d945bb8485db7a284952bc997748445,2023-11-07T02:25:58.463000 @@ -85029,7 +85029,7 @@ CVE-2016-1642,0,0,66841ee498ca853ea6b5936c383c57d7698ce1fabf9c8ee7451137702466df CVE-2016-1643,0,0,42a0f14881456f59b972cc3a93852e36631b4c9be928ccf9872f9dd28f88d14f,2024-11-21T02:46:48.240000 CVE-2016-1644,0,0,b3b28a4b3543f909beb5109e758edb8e660120ad9a32629ead0d455446752dab,2024-11-21T02:46:48.350000 CVE-2016-1645,0,0,c6fd969932556e60d0bd2093779d4a9531ece63c642981335df9f0ae9ef57939,2024-11-21T02:46:48.453000 -CVE-2016-1646,0,1,769fe35a493a848b6acee12d65d0e57c5b35f75850039cb4dffdb3af5d60539e,2025-03-06T20:27:16.160000 +CVE-2016-1646,0,0,769fe35a493a848b6acee12d65d0e57c5b35f75850039cb4dffdb3af5d60539e,2025-03-06T20:27:16.160000 CVE-2016-1647,0,0,e08338c6621bdf3b997998680f254b4dd517410fe6cc2425120e41567d57f615,2024-11-21T02:46:48.697000 CVE-2016-1648,0,0,774476717a95c723bbddd1c1af5822e5c17b3d5d970f0feb63f42e149e060d29,2024-11-21T02:46:48.807000 CVE-2016-1649,0,0,3906b2c16ac489a143a7354ad8ab0a053bc66d60da97153cc6f9deacbf4ffa8b,2024-11-21T02:46:48.917000 @@ -86924,7 +86924,7 @@ CVE-2016-3638,0,0,7d10d08a9c330e8186c8b1df8131ce4ada33f48ecfa9a498b77a809b275d50 CVE-2016-3639,0,0,421db73e8a71b5ada97776de5bc41fde15eb5c7dd19ee95fa07e640c7c6c7281,2024-11-21T02:50:26.267000 CVE-2016-3640,0,0,cb1598d890a5236b6bcfc0dbf4eb736e3623e2422c26299b356149123bffa0a0,2024-11-21T02:50:26.407000 CVE-2016-3642,0,0,163b466ec35987c6c4ff6c7c3a6b6420d30f51d42875bea496195e99af2ad6a1,2024-11-21T02:50:26.543000 -CVE-2016-3643,0,1,a58d134e5b749e92eff18b0f08bee5e82457c9519b08595a416d88f17faaab7b,2025-03-07T14:25:36.083000 +CVE-2016-3643,0,0,a58d134e5b749e92eff18b0f08bee5e82457c9519b08595a416d88f17faaab7b,2025-03-07T14:25:36.083000 CVE-2016-3644,0,0,2f773b2080e944e29a7225da4cf2b1e15544f83aaacfce580e0be10986def148,2024-11-21T02:50:26.800000 CVE-2016-3645,0,0,e6ec797e2c73b3d4d9d38cafe825c448b9919243611ff39d36902ebe02db13f1,2024-11-21T02:50:26.927000 CVE-2016-3646,0,0,218a224d61f25a41e628ededad2ee6951c5f8d9d725370ab342b10c8c7355e56,2024-11-21T02:50:27.047000 @@ -87239,7 +87239,7 @@ CVE-2016-3972,0,0,142b5864b63bfc280b9196f5dc10503afea2cd42fdc57440f77dfb1cc02f80 CVE-2016-3973,0,0,64b61a4e20dfcc6c3ca1ba6b7b37a7cf1299a0185d89781ada0686a1dc724993,2024-11-21T02:51:03.727000 CVE-2016-3974,0,0,c34eaf17f1393560453bbf29c4145a745a6efb4dd9cd76f0f2476130f2bf1c7f,2024-11-21T02:51:03.880000 CVE-2016-3975,0,0,83aa673a7d7d02e9b9867fcdc1d69825fd51722f6c6ca0d8082474b374cc969a,2024-11-21T02:51:04.037000 -CVE-2016-3976,0,1,1407b32e07d0e0fdf424c18ec4d4fbe5419fb0c9ae7d79ffb56e71363a008891,2025-03-07T14:25:22.637000 +CVE-2016-3976,0,0,1407b32e07d0e0fdf424c18ec4d4fbe5419fb0c9ae7d79ffb56e71363a008891,2025-03-07T14:25:22.637000 CVE-2016-3977,0,0,30f3cd031e35dcbff31cbff191ebde45d75518c8acbc78d2827f448275345ded,2024-11-21T02:51:04.350000 CVE-2016-3978,0,0,12d9a451bb9f3a35f8fee4c8b8f336e7e3c81c968d06ffa2e28fc8caa37e3896,2024-11-21T02:51:04.520000 CVE-2016-3979,0,0,76d258813b652f5ee36eb61ddb3e21ddd4346c3001992c892299908e0589135b,2024-11-21T02:51:04.670000 @@ -87889,8 +87889,8 @@ CVE-2016-4652,0,0,743b4e077d1600bf8aaea43c6730d83c83cdf30b8c52a624555f460f8e9989 CVE-2016-4653,0,0,d894561ed26d3c592147a1313b1920ac20102bdee2962e3accda329b1da3b733,2024-11-21T02:52:42.343000 CVE-2016-4654,0,0,74af2c171ca29b607036a19152933e201bbd895eb1ffcae27d358251dc54de64,2024-11-21T02:52:42.490000 CVE-2016-4655,0,0,f3b2e2852359ec879f695defe2b724c840abee2b548d4c99ea49aea75b4f9d75,2025-02-04T21:03:31.853000 -CVE-2016-4656,0,1,6db6a3f1e7b31d36179914c1cd6288f8ab1b73bef304f110d22e80d9d7c484bf,2025-02-28T14:56:33.630000 -CVE-2016-4657,0,1,5706efd72459b7fc3c6079729f676f5397eb33a6d7b8006db4027b125863914b,2025-02-28T14:50:49.323000 +CVE-2016-4656,0,0,6db6a3f1e7b31d36179914c1cd6288f8ab1b73bef304f110d22e80d9d7c484bf,2025-02-28T14:56:33.630000 +CVE-2016-4657,0,0,5706efd72459b7fc3c6079729f676f5397eb33a6d7b8006db4027b125863914b,2025-02-28T14:50:49.323000 CVE-2016-4658,0,0,075d3f82167218a13fe5a4cbb749a67c510179ede31fc77656bd872b094e7c8c,2024-11-21T02:52:43.043000 CVE-2016-4659,0,0,24e16ca19628f69d9a5abdf267f119d264b31393a70db6d894d0d0cf653fe29f,2023-11-07T02:32:42.950000 CVE-2016-4660,0,0,537ac03788d6e6fda7aeabd3bac1e8e212429a779adefa296b409ec2fbc15d68,2024-11-21T02:52:43.220000 @@ -94900,9 +94900,9 @@ CVE-2017-10926,0,0,f62c5a7bdd10387979ec23b93f0720e14bc87e33ea4363d285692a17ebe09 CVE-2017-10928,0,0,54d44869550359987fb5845e6b9096f8e4145f6a6d3ec2636a22741caa760108,2024-11-21T03:06:46.333000 CVE-2017-10929,0,0,47adc303ddf736b0af14aff87fd4fdd70a41c76803e80b583b5f66671524b015,2024-11-21T03:06:46.487000 CVE-2017-1093,0,0,9a328a371d3aa43cf6e4a54b97d016716cb76fc946e11851d2774b8cd54d53f3,2024-11-21T03:21:19.047000 -CVE-2017-10930,0,1,0e9b718ac512667c5084de6790e249adcf99cb9f2a93cd2360f56a7bc023506b,2025-03-07T14:33:28.293000 -CVE-2017-10931,0,1,1a28bc378a74c2e0878a4f693372c374f0f6341cba4e5ae75b345a8a9470a861,2025-03-07T14:33:31.413000 -CVE-2017-10932,0,1,028b693dcac731380b2a45c0a8204b781e3972648e289d4bc25f67ee54fe845b,2025-03-07T14:31:53.777000 +CVE-2017-10930,0,0,0e9b718ac512667c5084de6790e249adcf99cb9f2a93cd2360f56a7bc023506b,2025-03-07T14:33:28.293000 +CVE-2017-10931,0,0,1a28bc378a74c2e0878a4f693372c374f0f6341cba4e5ae75b345a8a9470a861,2025-03-07T14:33:31.413000 +CVE-2017-10932,0,0,028b693dcac731380b2a45c0a8204b781e3972648e289d4bc25f67ee54fe845b,2025-03-07T14:31:53.777000 CVE-2017-10933,0,0,cf1481e7f399080dd76d32fedb30445c891211da6cb262d719bc996d1f2f5268,2024-11-21T03:06:47.010000 CVE-2017-10934,0,0,c87b419ee217d74264bc741931ad0293dfc1764a3f33086a94424f52d0d4d046,2024-11-21T03:06:47.140000 CVE-2017-10935,0,0,64594bbf331ebd26bfc841593635b6bbab0781bac59e517b90f5378544be5704,2024-11-21T03:06:47.253000 @@ -106956,7 +106956,7 @@ CVE-2017-6849,0,0,c87a3d14034618258dcaa1d38546542b91edb7da2cf34fe76a2481d208cb7b CVE-2017-6850,0,0,ecdf301b79b09e8ddbeca44bb35325e49781ce82d77bcec81ba07775afdd69b8,2024-11-21T03:30:40.730000 CVE-2017-6851,0,0,a53e3803f720f8b430644b0fe96cfb6a6dc10d34766fa4003bc8f3fe159f9ea1,2024-11-21T03:30:40.883000 CVE-2017-6852,0,0,99a1fb15db442be975b34d7b40bd97bd3a7d4f39ea7f5795df52204fd0e411e6,2024-11-21T03:30:41.033000 -CVE-2017-6862,0,1,68a7017f03b0db25bf30ad35b837005d8189e645965b636a9a01a5e1c46d1e91,2025-03-07T14:53:43.233000 +CVE-2017-6862,0,0,68a7017f03b0db25bf30ad35b837005d8189e645965b636a9a01a5e1c46d1e91,2025-03-07T14:53:43.233000 CVE-2017-6864,0,0,17dcd3a7c1bd7b1c45121ae1c99ac6e7c4158aec469add0c6096632ec9e8e6d5,2024-11-21T03:30:41.317000 CVE-2017-6865,0,0,996a39dbcd58e23a9bba2c0b62d1614d77e7acdfe49f45b27aa51c1bd61f4d99,2024-11-21T03:30:41.443000 CVE-2017-6866,0,0,d052d39abcfd2e686b21beb68ba70f23eb207cc7c304c204d614557d08f37bcf,2024-11-21T03:30:41.580000 @@ -109607,7 +109607,7 @@ CVE-2017-9801,0,0,dc7712f21d6648d38a7da724a52b54a68314aa36b346360fbeaaa7b15a72a5 CVE-2017-9802,0,0,5a4ab8c40f57662955b5fa0b37a0f1fcd64d3bd6e8aec9194eabdcce1abe440b,2024-11-21T03:36:53.203000 CVE-2017-9803,0,0,c4d53129e8c075cb9f562aa04ddbbbee900482544aa32757aaea8e4cdcd6dc13,2024-11-21T03:36:53.317000 CVE-2017-9804,0,0,af1649f75773cd4ea2d950fc98ad79fede4cc3f9b0c159ad839eb42a8b7ba620,2024-11-21T03:36:53.423000 -CVE-2017-9805,0,1,75a2bf2011b3c00b0474a23b8a6a6ebdd82347dc1e18e46ab60b435d031a093f,2025-03-06T20:27:26.593000 +CVE-2017-9805,0,0,75a2bf2011b3c00b0474a23b8a6a6ebdd82347dc1e18e46ab60b435d031a093f,2025-03-06T20:27:26.593000 CVE-2017-9806,0,0,5f4606f350b1c0159ca2c28ac4d679896d973c48661ed62c7fc87a705e4212cc,2024-11-21T03:36:53.700000 CVE-2017-9807,0,0,d589aad1d51bba53dd460e5f280723adca587151b78e5017337c0ad09ab990ae,2024-11-21T03:36:53.820000 CVE-2017-9808,0,0,cf3b02988d19553966ec76ad68604222aeb2d90cf85579c1f38041928061a22a,2024-11-21T03:36:53.970000 @@ -110997,7 +110997,7 @@ CVE-2018-1000515,0,0,9545910fb1a1716bcc5c41e28c8240ffd39c350a960136dfa4e43286d6c CVE-2018-1000516,0,0,579c753fb68ef9da87037134a3a8992593fbb355d3d9d2ed7bcbe3e287f8633c,2024-11-21T03:40:05.893000 CVE-2018-1000517,0,0,3f61a79b1b9b2afe2c766c986543421a3ceca8c294cba3125f071058d0d86f13,2024-11-21T03:40:06.130000 CVE-2018-1000518,0,0,249d8ceec7baf341b6c3a3a78860af88797d4c5d529b25d0d7598a2d9f56de23,2024-11-21T03:40:06.297000 -CVE-2018-1000519,0,1,58ca4a61017e298aa7c3cdcf87dd5ea499ef79f1d459a57c55482c0f01b5cd5a,2024-11-21T03:40:06.457000 +CVE-2018-1000519,0,0,58ca4a61017e298aa7c3cdcf87dd5ea499ef79f1d459a57c55482c0f01b5cd5a,2024-11-21T03:40:06.457000 CVE-2018-1000520,0,0,8c75f672c60fa48e6e61b9e98df8be870f0f8f6bcd46a6f696307540407dc200,2024-11-21T03:40:06.597000 CVE-2018-1000521,0,0,f048534fbdf8e27741fa1a96650dd8e01c30b7f98e7a75a9e2a95e239f66b3ea,2024-11-21T03:40:06.753000 CVE-2018-1000522,0,0,7924c542947791cb8abb3c5a8b0232c1445ff2f0d558aacfa70eb41b842eff6a,2023-11-07T02:51:11.613000 @@ -115250,7 +115250,7 @@ CVE-2018-14550,0,0,99c0db74db43e5443cbc9cac7d0f5e6911d5b8ea377d685a015e7ebafeb63 CVE-2018-14551,0,0,1f19f905b662ca1e1211748de9f0de400587e766778a7ae1aa72726d2ad8228e,2024-11-21T03:49:17.997000 CVE-2018-14553,0,0,b6b74001b2d7004ef7003afce5a73a5c2477e2c39760f6b12b89ae194a7e3127,2024-11-21T03:49:18.147000 CVE-2018-14557,0,0,b5e4dc02e9e11e37916a7e28d35e29c6b0e06bedff7b8e148c75fd6078ac2cc8,2024-11-21T03:49:18.313000 -CVE-2018-14558,0,1,553140f359991f805f62d407cfa52a269708e43764476811a2e2b4f27a71a858,2025-02-04T21:15:13.690000 +CVE-2018-14558,0,0,553140f359991f805f62d407cfa52a269708e43764476811a2e2b4f27a71a858,2025-02-04T21:15:13.690000 CVE-2018-14559,0,0,6db4f73f9af2691e88c20fda2da2354892e6e8e0acc853164c4d546cbabf847f,2024-11-21T03:49:18.637000 CVE-2018-1456,0,0,31e9d2940ed2b773662bb48db0b75832e2ef817efcccbc8aff6f9648fbc92888,2024-11-21T03:59:51.323000 CVE-2018-14562,0,0,f5242b98ddcbec6109db88598fb47c79bdb99811dc46e7a65bea305be3ae17b9,2024-11-21T03:49:18.793000 @@ -115689,7 +115689,7 @@ CVE-2018-1513,0,0,6cda270e22bc115129fb7cc8951ab25c70103e7808dc5c2d634f430d372e65 CVE-2018-15130,0,0,7de56146f245a65b86b19d9825d4ea7e5b1c6e25b5be9aff7ce173d630525086,2024-11-21T03:50:22.250000 CVE-2018-15131,0,0,b9d55bfea7d19e65f86f8fe245d01831be4b7b53d6b79a30ae91e11182e1b51e,2024-11-21T03:50:22.400000 CVE-2018-15132,0,0,a674515e901bc12829e5dc19a54327b8ced3f32b41d11ea79b1b56e1639b7105,2024-11-21T03:50:22.557000 -CVE-2018-15133,0,1,8c76d782622a0f57613c48367ed38f8a2fee1f75be8ebef3f72812294dd7b290,2025-02-03T17:15:11.260000 +CVE-2018-15133,0,0,8c76d782622a0f57613c48367ed38f8a2fee1f75be8ebef3f72812294dd7b290,2025-02-03T17:15:11.260000 CVE-2018-15136,0,0,ec32920866b3caf7f95e7b73ea601002fa286d3c02fa93191be3270046396af9,2024-11-21T03:50:22.870000 CVE-2018-15137,0,0,71fc17076a1dc630b4fd600e78df68560a1e899be7cc8de3f73e7b4df8a31eb6,2024-11-21T03:50:23.037000 CVE-2018-15138,0,0,72f6971caea73fa4974403b30aa335acbeac5ffe674304e54bc8413f19f145ec,2024-11-21T03:50:23.190000 @@ -116241,7 +116241,7 @@ CVE-2018-15807,0,0,4860614cde85e0da34784a34d1164133dcee109fa857a1d60d0bf8ae79b49 CVE-2018-15808,0,0,455d016e838e06912ba454dbc791b32313c6dce517a5a90a513152cae9a1cf43,2024-11-21T03:51:29.257000 CVE-2018-15809,0,0,d16fc4ec045ff884ac854a3295369387cc90fcfaf38ac1f078e3532c4f171b3c,2024-11-21T03:51:29.397000 CVE-2018-15810,0,0,c6fa6edee7f866d094f9f9f4cd68ea2fddd6850ba36412320a4439f6e9695a5a,2024-11-21T03:51:29.550000 -CVE-2018-15811,0,1,1e40ebd56741226768b10703a7f0268f4d4f32b2fde76d7690c3700a50abab31,2025-03-07T14:39:42.700000 +CVE-2018-15811,0,0,1e40ebd56741226768b10703a7f0268f4d4f32b2fde76d7690c3700a50abab31,2025-03-07T14:39:42.700000 CVE-2018-15812,0,0,aa48b9c7a99f71771f1ad1123f7f4d0f9d04fd2533dc0d140bdf0a1b07ecab3e,2024-11-21T03:51:29.867000 CVE-2018-15813,0,0,eeee8e2865764565421fb3cb76851a575dd32b95666b6744fb9f429381d54523,2024-11-21T03:51:30.023000 CVE-2018-15814,0,0,1a1c1d94303941d4f6e8b2bbf713356b09dc58da2f988827b40d4a22ad567104,2024-11-21T03:51:30.190000 @@ -117696,7 +117696,7 @@ CVE-2018-17476,0,0,b82e2586d31ff96e7ed50d9b32856cbcf064f3fc9c20e2d0340fb82cfd8cb CVE-2018-17477,0,0,62c76d413d0f58ae5f5b2bee9a0114cda8658fe7ab93ec9845c2b5dba5ee3fa3,2024-11-21T03:54:30.373000 CVE-2018-17478,0,0,57f313c3ffbf31c83ffe86b2f8a6c7aae3a147584a1a7cad9f105ca5e1111d8d,2024-11-21T03:54:30.493000 CVE-2018-17479,0,0,c76681d8118fafc2babcee23dcfa90a9c1484876a611e662828819ad714ffe25,2024-11-21T03:54:30.610000 -CVE-2018-17480,0,1,0433d9198d2e950cd3b4c2d0dd516ce49599f8cf17a29939009724e56d891595,2025-03-06T20:27:34.517000 +CVE-2018-17480,0,0,0433d9198d2e950cd3b4c2d0dd516ce49599f8cf17a29939009724e56d891595,2025-03-06T20:27:34.517000 CVE-2018-17481,0,0,9741e539125e44a47705c78676f45007a9687377dca966576cd1dbdcb1fc73bc,2024-11-21T03:54:30.877000 CVE-2018-17482,0,0,499d51e536f5d530705788d87899b5e2e8ba06842bd8f6d2e456e0c8448fa49f,2024-11-21T03:54:31.010000 CVE-2018-17483,0,0,a70a6e7d0433cb2df7f68c5a06051d6c4e07fa9f804e81f0166a2b0eb1829002,2024-11-21T03:54:31.133000 @@ -118335,7 +118335,7 @@ CVE-2018-18320,0,0,97ef2131e3cf9d5d09d7522df5c0f116618a7d18e5a1434a7b0739869774c CVE-2018-18322,0,0,3ac5b0f2536f99c6b307b260d1a55cde391a8faf9e3fc736535c9ab4e3b5d2a0,2024-11-21T03:55:42.483000 CVE-2018-18323,0,0,4d898a4c393c16593efb56b95759cb197bbf4dcd3f95abb7dbd9c7c9428c7760,2024-11-21T03:55:42.640000 CVE-2018-18324,0,0,9c0c3ee8983950689ca89d0570c1a9e31ca8718e87fd93485d7bd8b7254f31bb,2024-11-21T03:55:42.797000 -CVE-2018-18325,0,1,da03ad974ba18b5a2c1ba64e50e0d2a8f81e56492c066742f9d57f74ddb77dfb,2025-03-07T14:39:50.990000 +CVE-2018-18325,0,0,da03ad974ba18b5a2c1ba64e50e0d2a8f81e56492c066742f9d57f74ddb77dfb,2025-03-07T14:39:50.990000 CVE-2018-18326,0,0,db8f6cdd70338e3bbc4bc3623d3cc122d1e6769392767c9b840dc685704c6110,2024-11-21T03:55:43.100000 CVE-2018-18327,0,0,4566d95fb908418b3cf19ef5d0605251696471933c9dca1d2ce4ff8ff122a4a8,2024-11-21T03:55:43.250000 CVE-2018-18328,0,0,e4a1f93fd883ec209b4d0fa5026795c497287e16fe37865c3e21fd92f95f9bb2,2024-11-21T03:55:43.377000 @@ -119687,7 +119687,7 @@ CVE-2018-19939,0,0,3f6321b898b3a86a30acbee2192e38feb591cc9fafddbf17601701a947152 CVE-2018-1994,0,0,cffa48bfc2633f74b73a1daf8bb2bce3b578ac02d07432b35c27cc8241475eee,2024-11-21T04:00:42.817000 CVE-2018-19941,0,0,169aa04d0470aa43cb8f774305917222c2d9e8384e2fcaf3247e848ee15ca2dd,2024-11-21T03:58:51.163000 CVE-2018-19942,0,0,3cb9a105db9ec7cedb4d43b3396ff2a2085d3e192f16b13a2d862c8c9a13bd3c,2024-11-21T03:58:51.297000 -CVE-2018-19943,0,1,d7c1b9f770723061e7d5ce3d3d8a4a62e8082b343c0871539a30a82a8db35c0d,2025-03-07T21:53:41.753000 +CVE-2018-19943,0,0,d7c1b9f770723061e7d5ce3d3d8a4a62e8082b343c0871539a30a82a8db35c0d,2025-03-07T21:53:41.753000 CVE-2018-19944,0,0,4212dbc8b943b8eeb2e304bc617776d17f38156c33fc3a78501fb5d0ba21bdda,2024-11-21T03:58:51.597000 CVE-2018-19945,0,0,5f4c19d947a63ee4d767711882d155801bcba85abdcba00f6eb0efbdcc7b5e4c,2024-11-21T03:58:51.720000 CVE-2018-19946,0,0,05ad786b96088c72bf9f87b2c3be6c582a7e0562f1dbdf4211cb0134a2e93542,2024-11-21T03:58:51.847000 @@ -119835,7 +119835,7 @@ CVE-2018-20059,0,0,a51c9dc7c637cc654ff1697815121d270bdcff703f0c68f60fdcdc128d1e4 CVE-2018-2006,0,0,47aaf5fb46e012c3cfb603348c2121f9a9a743a62e7e9289ff736907f0b910fd,2024-11-21T04:03:34.943000 CVE-2018-20060,0,0,e1385d2fac30923e70f75b5e2c91f03777167fa23ae8a6a4823f87a95d33d42f,2024-12-27T16:15:22.593000 CVE-2018-20061,0,0,1f3af18deb366266af78da0ceefcafeb4c84a14e1efa3997c111e9f0e822cf58,2024-11-21T04:00:49.627000 -CVE-2018-20062,0,1,cae489a5c097785b6103c9acb7ab22a3607d2ce5fe42a0b8e6ae6e2bae611397,2025-03-07T14:38:59.463000 +CVE-2018-20062,0,0,cae489a5c097785b6103c9acb7ab22a3607d2ce5fe42a0b8e6ae6e2bae611397,2025-03-07T14:38:59.463000 CVE-2018-20063,0,0,34f0aa6d0bd4f9600ecd5e922724926b6fd20feacc9a5c41e95ea24a58e17160,2024-11-21T04:00:49.940000 CVE-2018-20064,0,0,db5b51f009f055b35c9ae4c72e7ff854b051d67ecaaf7e317679acbf9d48d3ab,2024-11-21T04:00:50.090000 CVE-2018-20065,0,0,b70f15819a2df13416f828d9056d4d769ce048ef842f7ebe753c4b20dcf1d0e4,2024-11-21T04:00:50.243000 @@ -122861,7 +122861,7 @@ CVE-2018-4296,0,0,290bf618fbeee80f7c7e65fa32cbf0b9dfc19a5048f3b55b3ef1c5193a2ca5 CVE-2018-4298,0,0,007162c812763de89784475274b0213bd5f3b3445aa20eda4840d113b63f9252,2024-11-21T04:07:08.840000 CVE-2018-4299,0,0,42b23e7eda66a0b308a029c6815c510458bbff6006ff36345af771ef91431c9a,2024-11-21T04:07:08.960000 CVE-2018-4300,0,0,584e6a13a646a6130b68caf2fc8a3da27299adc088b83cbbbed5c31e133b577b,2024-11-21T04:07:09.083000 -CVE-2018-4301,0,1,07360616b719e0764f57442535c1f2c5ba386fe028826993f47397eec0384e7d,2025-01-08T18:15:12.493000 +CVE-2018-4301,0,0,07360616b719e0764f57442535c1f2c5ba386fe028826993f47397eec0384e7d,2025-01-08T18:15:12.493000 CVE-2018-4302,0,0,6b424f7b74924555e5de84fc0bd1e5707973310f2c3c8c50261acb5429d57bb0,2024-11-21T04:07:09.207000 CVE-2018-4303,0,0,425eef900cf525324087140efd91b482b05d558c5f55446f554414b49feac51d,2024-11-21T04:07:09.337000 CVE-2018-4304,0,0,77755b866f9faaa6cdecfbe90d4be8e19b9e687a2e08e6cb5f94b189e29ba89e,2024-11-21T04:07:09.457000 @@ -122903,7 +122903,7 @@ CVE-2018-4340,0,0,b43a7e0ee120ba44162f384df239fbe47b66e855e37863afa72de3a193e074 CVE-2018-4341,0,0,dea7e02377f1c376cd8c7dd3f2fc7eec24381821f6351ee5ef277a5dff751657,2024-11-21T04:07:13.693000 CVE-2018-4342,0,0,b3f59b2ac0e3061a3d11a75df46b1eb40d080946d103d59cb30c9ce21652eb54,2024-11-21T04:07:13.817000 CVE-2018-4343,0,0,9bd920e62f902f0e28bf3098ea4a2540290dbc2e43262cff2b5daf96ec73e24b,2024-11-21T04:07:13.930000 -CVE-2018-4344,0,1,01eb03c0e274cbfca534f16172a25481087ddc9f7e60fe109d2ec2f064f19fa7,2025-02-28T14:56:12.880000 +CVE-2018-4344,0,0,01eb03c0e274cbfca534f16172a25481087ddc9f7e60fe109d2ec2f064f19fa7,2025-02-28T14:56:12.880000 CVE-2018-4345,0,0,d451457e99571660e2050d70a45a870ea804274a1fb75662fd8abb18d7011d71,2024-11-21T04:07:14.190000 CVE-2018-4346,0,0,c4f593031dd265962878bb12b22a5c97f896433c5c8288900694de10de896240,2024-11-21T04:07:14.320000 CVE-2018-4347,0,0,355d9b8cce85661c40a474957973641c83e188a4cf32f3c1f7abbba32c8c1096,2024-11-21T04:07:14.437000 @@ -125778,7 +125778,7 @@ CVE-2018-7837,0,0,ffad73203c6130b5acdfc40d107384215dbb8b25c8751613d632919e9c1cbc CVE-2018-7838,0,0,3225e1833cdfed2d1995884d8af16d3c9fc9a453fc66a5c9a2abb83c3b3a9e68,2024-11-21T04:12:51.240000 CVE-2018-7839,0,0,8bf10ec39b509fb3dac2ed212ec90df38bc0825a726088a4185c3cec75f9cb0b,2024-11-21T04:12:51.377000 CVE-2018-7840,0,0,d0f9ecd9980c937719a6e2adc5f16efcfa040e7aa577be012037a3aaf2da4dbc,2024-11-21T04:12:51.487000 -CVE-2018-7841,0,1,7dda20d1993349f97e3a11f3532d42459c03b29bc0972967a385344a3e03f975,2025-03-06T20:27:54.470000 +CVE-2018-7841,0,0,7dda20d1993349f97e3a11f3532d42459c03b29bc0972967a385344a3e03f975,2025-03-06T20:27:54.470000 CVE-2018-7842,0,0,a4fa053504795e2b7465d7226d30935fd1797f1ae30fabd9b69a097135fb684f,2024-11-21T04:12:51.697000 CVE-2018-7843,0,0,cd06c23a0db25479fda182631f95ec584adb2fcd8a98820eac1152dc16a5473c,2024-11-21T04:12:51.810000 CVE-2018-7844,0,0,5b8905f4a610d68367ac80d96f33373b32cf1b39e86b07fafb58e8bab3835500,2024-11-21T04:12:51.913000 @@ -126416,7 +126416,7 @@ CVE-2018-8635,0,0,2fa77610eae5127b69b72c8cd0c818352e2543174d574fb2deef54909e4fd4 CVE-2018-8636,0,0,432a07941e0899dcde198ff4f6249981610b9fb745921cfa04dab18ffc106851,2024-11-21T04:14:09.333000 CVE-2018-8637,0,0,14830137fe8bbc02788d245c16f9474c23cdbb327541d997f923df2c03a74013,2024-11-21T04:14:09.450000 CVE-2018-8638,0,0,b65222b6ab3c08a5318c5cfa087d17966ae608ccda1cc49c66b47d657073eba3,2024-11-21T04:14:09.573000 -CVE-2018-8639,0,1,ef4e9f402807822491e83543e71a80371978253a4050a98333ee78dd9734c167,2025-03-05T16:24:58.477000 +CVE-2018-8639,0,0,ef4e9f402807822491e83543e71a80371978253a4050a98333ee78dd9734c167,2025-03-05T16:24:58.477000 CVE-2018-8641,0,0,a43394ac0283961ddab14e82a4299cbf7b8ac31c65f3064c1f9d8590d867ced2,2024-11-21T04:14:09.823000 CVE-2018-8643,0,0,bb7f45a85641f4ae4900e37b2faa285774a0d13729ca5f355b4cb6670454fe5d,2024-11-21T04:14:09.953000 CVE-2018-8649,0,0,c268dba9f2f7c15df48853255b474b1824af0b9b7086e1ed7148f8b0f4c9ee76,2024-11-21T04:14:10.080000 @@ -130039,8 +130039,8 @@ CVE-2019-11703,0,0,7af86a0b52f1291fcbbbda79eff4278dff1876ae709e013abaab4fde056ec CVE-2019-11704,0,0,6e99275a4cb0e295e9671a8cb60348aae371f3d46252045597db14144042871c,2024-11-21T04:21:37.673000 CVE-2019-11705,0,0,75d520ebacb4222d204acaf48959a73c5d7ce91e154a918d158ce067d6ccc846,2024-11-21T04:21:37.810000 CVE-2019-11706,0,0,0c45bfa6e3e07de74e60eefc67bb7354b1655270bc1058b5d004ec2268dd91aa,2024-11-21T04:21:37.923000 -CVE-2019-11707,0,1,e39f3faa921591c4921885e06910da69226469caaadc281c93b3ba24c8e74ff7,2025-02-07T13:15:26 -CVE-2019-11708,0,1,e946234c6454e519bfec5abaf1e87f24a017829313167186b4c12e8dfff43076,2025-02-07T13:15:26.197000 +CVE-2019-11707,0,0,e39f3faa921591c4921885e06910da69226469caaadc281c93b3ba24c8e74ff7,2025-02-07T13:15:26 +CVE-2019-11708,0,0,e946234c6454e519bfec5abaf1e87f24a017829313167186b4c12e8dfff43076,2025-02-07T13:15:26.197000 CVE-2019-11709,0,0,eee60813bef6db549f1819f4f76d6ae33e4913d2d50d38ac4438b1196aea1cbf,2024-11-21T04:21:38.310000 CVE-2019-1171,0,0,a171ea5df11d69bd6381ed9151c66b9f53f485b3fe91c65669feb7c4e1564a96,2024-11-21T04:36:10.197000 CVE-2019-11710,0,0,68f90bd68a7ce351ecc3f8c96709666346c5f9c3b4d4a5ff84dbf6c2da14c833,2024-11-21T04:21:38.460000 @@ -131626,7 +131626,7 @@ CVE-2019-13450,0,0,a19e6500b825532ded42e48c09641afd14ca1b35c58867d8ba26866674127 CVE-2019-13451,0,0,a1fd8e06dc636f583339bab277b9f7ce88aa543c45b062540e9367260bbb806d,2024-11-21T04:24:55.753000 CVE-2019-13452,0,0,a260a130de3aa51cdf61f28a916d5f1159f8284885f00dd938827bf731f11b36,2024-11-21T04:24:55.907000 CVE-2019-13453,0,0,0a82515d8a4330d6d2485f5b2b503bad3f6405e5a6ac8bfc09e7278bf358ee47,2024-11-21T04:24:56.063000 -CVE-2019-13454,0,1,abb22d6aa94b06e852f7d00692cb72f4516ce5625bc3348ca63cb7051c21950c,2025-03-04T19:15:35.237000 +CVE-2019-13454,0,0,abb22d6aa94b06e852f7d00692cb72f4516ce5625bc3348ca63cb7051c21950c,2025-03-04T19:15:35.237000 CVE-2019-13455,0,0,6c267d56c3f12b2088e8ad265b320ed1f0e0fafbc01e189497ba888523a3e7ff,2024-11-21T04:24:56.373000 CVE-2019-13456,0,0,e24c18d2aadb56f50a2a595db10eb544ef765f5486aa5ad442830fe8c5c8b128,2024-11-21T04:24:56.510000 CVE-2019-13457,0,0,27b2d170c9f7bbb6311b529cb2e86cb68d5a06d40e8e6c74a29dfd36a9e1ffcc,2024-11-21T04:24:56.660000 @@ -133934,7 +133934,7 @@ CVE-2019-15945,0,0,33a06b26e906fd5c70eb9d1ee5090af1ff5406b915cd924d396d7acb4ce33 CVE-2019-15946,0,0,5a7d83f8665502ce0831bf67797c94c5d4090dfd33f97087c0e89dbbe6c4f94c,2024-11-21T04:29:47.763000 CVE-2019-15947,0,0,0af8d327d16a5d79613ddc9e3ec9b1ba1968fa0a3ef1f7159b0ba45fea374f3c,2024-11-21T04:29:47.923000 CVE-2019-15948,0,0,f584935d7812d2d0b85a5698b7c7daec96f60298baa5fc482aedf43e9eabcd8f,2024-11-21T04:29:48.073000 -CVE-2019-15949,0,1,8c48675751e3056477ddc7e6fe5654aa441f9a769d53e862081086c8b3885d86,2025-03-07T14:40:19.550000 +CVE-2019-15949,0,0,8c48675751e3056477ddc7e6fe5654aa441f9a769d53e862081086c8b3885d86,2025-03-07T14:40:19.550000 CVE-2019-1595,0,0,88ccd21b327ff58a8ee4b0ed2c599bb7ffd0b9cdf189f7abdcf010b611bbf4aa,2024-11-21T04:36:53.020000 CVE-2019-15950,0,0,2517d3ef69503853d6312e43202c28f44abfec972870fb968db5c09e40e667af,2024-11-21T04:29:48.370000 CVE-2019-15952,0,0,28b03c0ce9770ebcb4825ab2fb26e2b2fe76a5b9be6086826eae6fbae26fc9c4,2024-11-21T04:29:48.513000 @@ -134736,7 +134736,7 @@ CVE-2019-16924,0,0,9fcdfb6b12ecc8988c872cff850f9a12b1670164d1bb55acd50399f671caa CVE-2019-16925,0,0,09e9fe08610d8c3a46ab83d8b1ba82a92ebd59df6db7a4d9bb12062c4d1e8512,2024-11-21T04:31:21.370000 CVE-2019-16926,0,0,2fd405866642062f213851dd941fd9525e358af4d2584ef5723f7ad01eeb5570,2024-11-21T04:31:21.510000 CVE-2019-16927,0,0,2fb3d9c2c8b5c2842e6547a10802b9b10a58031279b3deedbb8a89126f5833d4,2024-11-21T04:31:21.647000 -CVE-2019-16928,0,1,f8de1dbb498ecb8a1afed218f98fba120ff7138f7532dc3252dd42a579e5a32d,2025-03-07T14:41:33.507000 +CVE-2019-16928,0,0,f8de1dbb498ecb8a1afed218f98fba120ff7138f7532dc3252dd42a579e5a32d,2025-03-07T14:41:33.507000 CVE-2019-16929,0,0,c8559756654e9a62a5c6980e74381ab3fad1e9d0bea48008bca5276d026b6dd3,2024-11-21T04:31:21.970000 CVE-2019-1693,0,0,2e2222b2223836b512c461945a8a924406481fff3bb11ce5f908ab466355f121,2024-11-21T04:37:06.883000 CVE-2019-16930,0,0,2c3d17f3b220f1a83aac157676c5ab4c85646fd8c0e9135c161bdbe1973570bc,2024-11-21T04:31:22.113000 @@ -135308,7 +135308,7 @@ CVE-2019-17554,0,0,fd1679d149b915ba1ebb4cd91b6406a705f82d7aacae8b24302b1d840b775 CVE-2019-17555,0,0,c79a46cc3235cb0805cf1dabe799ea3cef4664bd98a5a061bde8b9bd0bce7e2c,2024-11-21T04:32:31.097000 CVE-2019-17556,0,0,dfc45f73027f031fefc79a0156d2ab7571b3f741c49b1431a9c4c9cb608446b5,2024-11-21T04:32:31.200000 CVE-2019-17557,0,0,2765353326187bfb3caf488301fe76eb67bac10840648f333a8f5f229ab08e5e,2024-11-21T04:32:31.327000 -CVE-2019-17558,0,1,a75c9c863f07e4eb978f2f13bfa5f5629547d9cd973f5cc6e006bb0f1bce836e,2025-03-07T14:54:31.700000 +CVE-2019-17558,0,0,a75c9c863f07e4eb978f2f13bfa5f5629547d9cd973f5cc6e006bb0f1bce836e,2025-03-07T14:54:31.700000 CVE-2019-17559,0,0,ece668b06a6f358fb8eb3ee85628d2086d7c6e147d352d7cd06ac3d8ce38ab60,2024-11-21T04:32:31.673000 CVE-2019-1756,0,0,29e8e4aa3a8fae54efbea0ea2d8a6835f4a0fbeffc6925b6b0d4310f284e5e1c,2024-11-21T04:37:17.833000 CVE-2019-17560,0,0,9cb09af49e361a69d0d03fa2b24de3af3540cbdfdf14fe00a8f4e341c5514a63,2024-11-21T04:32:31.797000 @@ -135468,7 +135468,7 @@ CVE-2019-1811,0,0,7257fa9318dbfbb906f8172322d1a6dcf0026ac87e97127a618142b9ce820f CVE-2019-1812,0,0,f39f3180939fe0866f9a91a0e0e9b95e0612f700f79a209a057b2b8cb0dacbf2,2024-11-21T04:37:26.070000 CVE-2019-1813,0,0,72bcb700ab78583c44bd818d08ef976f5a57e0b08f0d9981270962c1cc81ecea,2024-11-21T04:37:26.217000 CVE-2019-1814,0,0,6b482a1984164225f91a406f53c4f46d9a97fe53faff00d70635949504734401,2024-11-21T04:37:26.363000 -CVE-2019-1815,0,1,e25a988059cd055b47dd6d5d6b9f10425523eb6335ee29a9b8153dfed096dfe9,2025-03-04T19:15:36.177000 +CVE-2019-1815,0,0,e25a988059cd055b47dd6d5d6b9f10425523eb6335ee29a9b8153dfed096dfe9,2025-03-04T19:15:36.177000 CVE-2019-1816,0,0,bc1b96179ad9e6dc3efe1c98de6af983824c419aa24897dd76fe2ae3535bf76d,2024-11-21T04:37:26.523000 CVE-2019-1817,0,0,b37f886c116df24d0ef11fd8cd0180a420714c8f2b41e09b3f99177374f69a57,2024-11-21T04:37:26.647000 CVE-2019-18177,0,0,997596f59e0036f91e0b923e8d3cab2e9e3873b57aa1cfd4f381e2447e82c231,2024-11-21T04:32:46.273000 @@ -136298,7 +136298,7 @@ CVE-2019-19045,0,0,819333f2d4f317f3258589f967c788bd309aa8ecf95c668675e18c04363c1 CVE-2019-19046,0,0,8987a45d05deb3cd3a08c21378a7d20a9ee8bc3609cccafcbb5e35b01d4f4898,2024-11-21T04:34:03.773000 CVE-2019-19047,0,0,cb343d11b8c4e8202adea20892f3da33685debcea842b5b8a2288e6ea68f15eb,2024-11-21T04:34:03.933000 CVE-2019-19048,0,0,3da2b293cdb641ef1900d5f9142e3956b032b28fd106db70735bd795ec71dc93,2024-11-21T04:34:04.083000 -CVE-2019-19049,0,1,51e659172958df6153bbda629ddea7d03e23770f9c1c9ffc585b76fade36ded6,2025-03-07T14:37:52.380000 +CVE-2019-19049,0,0,51e659172958df6153bbda629ddea7d03e23770f9c1c9ffc585b76fade36ded6,2025-03-07T14:37:52.380000 CVE-2019-1905,0,0,0b0eb4362f19b07aea9340092a53aa6ec78876ad887d29a07805e338537aaff2,2024-11-21T04:37:39.443000 CVE-2019-19050,0,0,2a878b8a0e2c61d567fbdd2b56dfd6f9f43844593e9b39ce9662625233ee1896,2024-11-21T04:34:04.403000 CVE-2019-19051,0,0,125269ec287e7bfa24a3821003123e06e7e3f35db5c63efafd5dfbf9140883a0,2024-11-21T04:34:04.570000 @@ -137250,7 +137250,7 @@ CVE-2019-20168,0,0,37aa92c44d287a73d1bbcd0bc0e1a0de137f9ef1deec178ea372539e9bc3e CVE-2019-20169,0,0,0834c829596733cc28648d69230760f9fd56e1b084607b5879e3fd7169e74b4c,2024-11-21T04:38:08.910000 CVE-2019-2017,0,0,dd99c9e35699c1da10971d23090ea37db3dc2e833b76635592ac5ad9265a3c4c,2024-11-21T04:40:04.483000 CVE-2019-20170,0,0,4a5899be0944d37ef7af687241fed4014abc8bda769c157fb80cca27cc9dad49,2024-11-21T04:38:09.050000 -CVE-2019-20171,0,1,a96b83e6683f05553e65d23d35836cb9d7237979079076dc32134b877a9091b8,2025-03-07T14:52:28.003000 +CVE-2019-20171,0,0,a96b83e6683f05553e65d23d35836cb9d7237979079076dc32134b877a9091b8,2025-03-07T14:52:28.003000 CVE-2019-20172,0,0,ea9e7933bbea8b62583f952f956336f7b5101259e8906f6ecc439a86a02acd19,2024-11-21T04:38:09.343000 CVE-2019-20173,0,0,ece132ae4647a13553a7a5216838e1012c3570585ad3f2eacb2af6c2f76c2c4f,2024-11-21T04:38:09.487000 CVE-2019-20174,0,0,c12f3a2a97851901aea175acd388ffa21babf69083506dae1d15b5ac2d92c989,2024-11-21T04:38:09.627000 @@ -137276,7 +137276,7 @@ CVE-2019-20202,0,0,225754f16f47c90380fccf8827c98465d47385fda3f6f7310dc138e5e178f CVE-2019-20203,0,0,81f8f500e4dacfa1a464fa6cc2647a4e94891e1a1f31c0e2ff413ca325b05e95,2024-11-21T04:38:12.003000 CVE-2019-20204,0,0,71d4f11dc2031a94c71229ceea553dfef2723fe46a773ffae589b572ce57ceac,2024-11-21T04:38:12.147000 CVE-2019-20205,0,0,6f4bfd166b4284407214c4899f6e88fd50def278a49e724981580660eb622539,2024-11-21T04:38:12.300000 -CVE-2019-20208,0,1,baf74094c632dce8c8b438a5e13db95574c2ac9c42d81af805ba6d5843661997,2025-03-07T14:52:43.700000 +CVE-2019-20208,0,0,baf74094c632dce8c8b438a5e13db95574c2ac9c42d81af805ba6d5843661997,2025-03-07T14:52:43.700000 CVE-2019-20209,0,0,efd75c14a5c6e81194b3619da1ff2a9fc5b7f814652709cfbf81fc3f656b480c,2024-11-21T04:38:12.580000 CVE-2019-2021,0,0,fbcb1d3495d7618f920e224680b2702bc2f65966152303d5c8b5fa92f30e9868,2024-11-21T04:40:04.950000 CVE-2019-20210,0,0,2fc1ff5a0a75d3bd86e6c6aba2c77494fb2307544c863374c5a2e43cb40c28f9,2024-11-21T04:38:12.737000 @@ -141292,7 +141292,7 @@ CVE-2019-6219,0,0,51fb8aba06c50f5beb34035c1b242a41d19be52942c31c18d7c2bc7a8531d9 CVE-2019-6220,0,0,cbf2407952b07ecf4492f093b5fc103d1b2a227a81b385b9faca3d2d185c14eb,2024-11-21T04:46:15.033000 CVE-2019-6221,0,0,f50ee778054e49605f683211032acfa21388b43f0c6177a6b438d11f78a69b76,2024-11-21T04:46:15.137000 CVE-2019-6222,0,0,b2e119bf8c2ad53cb80edcff569884b3877b26f333c41130791c9bc95e585fe3,2024-11-21T04:46:15.247000 -CVE-2019-6223,0,1,c24438c44e29233535af299b982e144a3052f7d94e9d335ed34839d4c3f3ab51,2025-02-28T14:55:39.190000 +CVE-2019-6223,0,0,c24438c44e29233535af299b982e144a3052f7d94e9d335ed34839d4c3f3ab51,2025-02-28T14:55:39.190000 CVE-2019-6224,0,0,ecfbf121a69bfc82d1550f3281adf5d3bf177bace8e5f517f9f0d32509cf5d40,2024-11-21T04:46:15.460000 CVE-2019-6225,0,0,ce41491fd66792659c0d145bd85753c0d55c4ec7b1ab133ce86b89f9ab9f2ca5,2024-11-21T04:46:15.573000 CVE-2019-6226,0,0,2aa666681d279cd3af63767890ce00e7894e99d62118a90ff3d1b5e4f08ebd09,2024-11-21T04:46:15.687000 @@ -142019,7 +142019,7 @@ CVE-2019-7234,0,0,24df5dc286b4bcb50e15ebc5107b005238769e52042d27e8cecc9fb8011b7f CVE-2019-7235,0,0,3a597d90344429af136670129afd8f8f1b968f443cfa523946d5fe5ae8ddcbd8,2024-11-21T04:47:48.950000 CVE-2019-7236,0,0,5fd5f2f0f96fd762fb8ebe091c4921b6cad12fc4a52b5fe15d7027ba4b34ba14,2024-11-21T04:47:49.107000 CVE-2019-7237,0,0,eb999e15c8f803705dbadbe525adac0fbf06d738ec0736da398e2c9442c45ef0,2024-11-21T04:47:49.253000 -CVE-2019-7238,0,1,f2ae974bcbe170e71146150c7cb1c65bec1c5ff7f756d9c3624b7fd3c918f34a,2025-03-07T14:39:18.727000 +CVE-2019-7238,0,0,f2ae974bcbe170e71146150c7cb1c65bec1c5ff7f756d9c3624b7fd3c918f34a,2025-03-07T14:39:18.727000 CVE-2019-7240,0,0,3164e6a97d0852ad445683d25bedc5673bf299019e74959848d8e4da9e568270,2024-11-21T04:47:49.550000 CVE-2019-7244,0,0,7ed3c3ac5e977098dcf1373742e698928c974f4d4a8492120a670f26b92c5dad,2024-11-21T04:47:49.697000 CVE-2019-7245,0,0,c2749efec42c5dc73a9db6e9ad9027c8d51c3b2a86f4a38a20533c1a180f9607,2024-11-21T04:47:49.867000 @@ -142063,7 +142063,7 @@ CVE-2019-7283,0,0,feffafb71756ca36d7ebb5e5732cf21c65af1eef8b0b4a000a01722bcbf9d7 CVE-2019-7284,0,0,4f4944ffaef6b9ae94cd5db36f56541cb3730404bdacdc17a02e650c89f80cde,2024-11-21T04:47:55.540000 CVE-2019-7285,0,0,313d5b7c9ac5d469845e6bfae8fac9cde4a21e9607c8aa24344fef7be804554b,2024-11-21T04:47:55.650000 CVE-2019-7286,0,0,02a5092dc2c9edee56617f9cb1cc06cefc2fe17bcd4f6e2cc3426d833d26be53,2025-01-29T18:15:32.340000 -CVE-2019-7287,0,1,0731a7b67a0a75ff065f658c7dda02133ab7d7e684bd4af113b75fad04c40edd,2025-02-28T14:55:24.850000 +CVE-2019-7287,0,0,0731a7b67a0a75ff065f658c7dda02133ab7d7e684bd4af113b75fad04c40edd,2025-02-28T14:55:24.850000 CVE-2019-7288,0,0,37259472abe9a71efd7ecb7947dce39a94a93ee4f5a3fc21f4b31239799bffb6,2024-11-21T04:47:56.020000 CVE-2019-7289,0,0,490b84305deba02cd9c12685d90ff374698a1976137c62fa8dacb278f2a4b4ee,2024-11-21T04:47:56.150000 CVE-2019-7290,0,0,364d38b1b25fabde5737927c410b77a3a82901e5520f715924a529b21f8dd778,2024-11-21T04:47:56.273000 @@ -142973,7 +142973,7 @@ CVE-2019-8502,0,0,c434befa76a4d4ec9f96079a6522d800615fb7b5a48ac54913486401cebb09 CVE-2019-8503,0,0,0fa026e8d1f022ec049b1ca9e49137afb60072dff1e8e2dd72b28d15c80c7f81,2024-11-21T04:49:57.480000 CVE-2019-8504,0,0,dbc06dfdb448c3a4a5038f7f7fffd2ddbd9e83bd6911705199749c704ab21b6d,2024-11-21T04:49:57.607000 CVE-2019-8505,0,0,e1a01ac4804c5cc3e2fc73634b47f99331a6a4ce7a7c3c2bbfed7c9969ad3586,2024-11-21T04:49:57.723000 -CVE-2019-8506,0,1,14bb4893471bb101b7b1853b122a6e2223970c959b4c21e29e64bd9851995641,2025-02-28T14:47:04.510000 +CVE-2019-8506,0,0,14bb4893471bb101b7b1853b122a6e2223970c959b4c21e29e64bd9851995641,2025-02-28T14:47:04.510000 CVE-2019-8507,0,0,b01ebef1a03939c2e3ada65de3c55f419e29cf0247c08ea4d212b6b10f7b019d,2024-11-21T04:49:57.980000 CVE-2019-8508,0,0,cef14e0810b1e31a960bc6e50e6e7aba1a448ffacb5ba344f9c35735a88a9bf6,2024-11-21T04:49:58.090000 CVE-2019-8509,0,0,ec37506e1999ed61157738d5e3cb9f41d210f01cd362d5aea688c39cd5258611,2024-11-21T04:49:58.203000 @@ -142993,7 +142993,7 @@ CVE-2019-8522,0,0,0eae3335c616182d312f36c43cae51aa49706785a5e522721af70477311a7b CVE-2019-8523,0,0,58aaa978a7e9de77277ba3f7bc706507334d4693bd0c5521150bdec55490072c,2024-11-21T04:49:59.800000 CVE-2019-8524,0,0,32c4b83ccc7f0a278121313d1e2f9075e195d072f0b93eabeb1707ea8b920726,2024-11-21T04:49:59.923000 CVE-2019-8525,0,0,6ecd93b661cfa469f49d67d3496d956460a9b9f18cdb8779c33e292274db4eb8,2024-11-21T04:50:00.047000 -CVE-2019-8526,0,1,333499d2166ac3fc31b8a83baca9418052b9bf5c8ab2b7d3cac991fd2f05470e,2025-02-28T14:46:22.510000 +CVE-2019-8526,0,0,333499d2166ac3fc31b8a83baca9418052b9bf5c8ab2b7d3cac991fd2f05470e,2025-02-28T14:46:22.510000 CVE-2019-8527,0,0,7f47548387851680e5a961a6246e9e3c27175977bb648565dd45c6a5b3234b0e,2024-11-21T04:50:00.290000 CVE-2019-8528,0,0,1639b73f58d13f7ed0ff712ed4ffad30e15b2bab49d4978d2759cd12fc2ee8e7,2024-11-21T04:50:00.423000 CVE-2019-8529,0,0,cf361ae2751882bf4341036b0cfea24f00b715e4dc1d6ea3088e8dd4127f4153,2024-11-21T04:50:00.540000 @@ -143070,7 +143070,7 @@ CVE-2019-8601,0,0,5e1b649cd76c28875d6e8e75de505e8524898c98238cb4a152590695820ca2 CVE-2019-8602,0,0,dfd4f0ad81cd404bc76b02e5763cbcb73de09c2d34cedf9136b1b93dd3c3c1d3,2024-11-21T04:50:09.217000 CVE-2019-8603,0,0,397ffd36d4e84c621cf449a9fe68c20353e9e5a5e6eeb155fe03bdbf21382c50,2024-11-21T04:50:09.353000 CVE-2019-8604,0,0,a865afc630f7beaf44df56caaf7efbc7bcf793b8a0a6e8a16c85b32c7369a571,2024-11-21T04:50:09.463000 -CVE-2019-8605,0,1,cc2bf756c591b24d26f2a0a306effc68ebeb434648dad8510fb0f8108f08231f,2025-02-28T14:46:05.100000 +CVE-2019-8605,0,0,cc2bf756c591b24d26f2a0a306effc68ebeb434648dad8510fb0f8108f08231f,2025-02-28T14:46:05.100000 CVE-2019-8606,0,0,9d793373058d23a812a6cec3d9e2bdd104d6ee9c23a4401600c30545293a6e9d,2024-11-21T04:50:09.690000 CVE-2019-8607,0,0,7ac0d064c6b42563e8682aff1dcfab6f7183e1d42a575096d72bb934c174f4b5,2024-11-21T04:50:09.797000 CVE-2019-8608,0,0,db9ceb00c77dadef8090d297e1f1d19a2d5eb960a616fdf84109118f8a2fb620,2024-11-21T04:50:09.923000 @@ -143349,7 +143349,7 @@ CVE-2019-8896,0,0,0aa9f842d33b9654dca889f38decb1175af9e672aff0de6031f4293693edf6 CVE-2019-8897,0,0,3a223b38a5e7116d2df782d1b5e1ba7ab87c296ada6b209ce5ca6d5edff411fa,2023-11-07T03:13:34.413000 CVE-2019-8898,0,0,813b02bbfc4312cb306a094d98b5f0ac09c3f6363393f87aa8b3daaa16fed4bd,2024-11-21T04:50:37.380000 CVE-2019-8899,0,0,adf1901d7d55b77103a59c4f9ec8380c05cd97ee805925ad10db4d2ed3234af5,2023-11-07T03:13:34.457000 -CVE-2019-8900,0,1,bf6185988881a2d9e417c7ce03e6f35db77762c6f4e430b932159d796c9b8cef,2025-02-22T16:15:30.333000 +CVE-2019-8900,0,0,bf6185988881a2d9e417c7ce03e6f35db77762c6f4e430b932159d796c9b8cef,2025-02-22T16:15:30.333000 CVE-2019-8901,0,0,43232e83bf8db4ecdfe2bc0ccfa5289d05fdd242ffbb871121e8cabe69591986,2024-11-21T04:50:37.507000 CVE-2019-8902,0,0,1ae49e00242bce279d5f897c9e5597933981a7d3a204202a57299ddd8069fd2d,2024-11-21T04:50:37.610000 CVE-2019-8903,0,0,27a56ed767f19aeb566cd9b0ebd8b7ebfdd6ff5db988a0d0511852cd09fe5d47,2024-11-21T04:50:37.747000 @@ -144281,7 +144281,7 @@ CVE-2019-9974,0,0,3d465d230eebcc442b36b854518a61956b66b4f7c5cb1a8559528635dc13d7 CVE-2019-9975,0,0,98ea233ad4ab91a3d7caa85b949afb9bd21131dba357cfd25275f86660656db9,2024-11-21T04:52:42.890000 CVE-2019-9976,0,0,e28cafc2e4c205dd3c8e228a98a0141fc2e10296a093b2bf71f683cbc803d51c,2024-11-21T04:52:43.043000 CVE-2019-9977,0,0,ec2527cc5067dbfc68f10d30dace6b96bf83e89c5a29082622eeba6e74a9d826,2024-11-21T04:52:43.187000 -CVE-2019-9978,0,1,82011be03f32f9f2fafcc415a12990b98b48c5f49a1ec3325a6e1d7d2914fbfe,2025-02-28T18:06:20.323000 +CVE-2019-9978,0,0,82011be03f32f9f2fafcc415a12990b98b48c5f49a1ec3325a6e1d7d2914fbfe,2025-02-28T18:06:20.323000 CVE-2019-9983,0,0,511c668feaebd8d95980cf01158100a0f8ab755779eb3befa71dddab6b9af4b5,2023-11-07T03:13:49.863000 CVE-2020-0001,0,0,8fec3cabe322d4c072da09e85c8cbcbccee53ecf75a633aa320b9ff47c927d42,2024-11-21T04:52:43.530000 CVE-2020-0002,0,0,b62b8053cf851d60e105942a11975e98647ccd87f935c5857126072ec7aef36d,2024-11-21T04:52:43.650000 @@ -145414,7 +145414,7 @@ CVE-2020-10140,0,0,6435c9fcd022059b177103be1edc20ec51781353dc1290997dd0b9ac772e6 CVE-2020-10143,0,0,9e153ed0ad441bbd8b40bc81c0617ffb799b3a0b8195119088b552795854b8aa,2024-11-21T04:54:54.087000 CVE-2020-10145,0,0,8eb05c4b6a4c5c0926e70957522814082f5d7c09043c551cd8ce457e394855af,2024-11-21T04:54:54.197000 CVE-2020-10146,0,0,f7d7f3c7908ba51a40c40b45cd298644264f7c40c76530b9ef4b0b05c7f68269,2024-11-21T04:54:54.310000 -CVE-2020-10148,0,1,73e3a025bedd1e99b7876cc66b63bca979aab188b51d68154d01afc822337b1d,2024-11-21T04:54:54.420000 +CVE-2020-10148,0,0,73e3a025bedd1e99b7876cc66b63bca979aab188b51d68154d01afc822337b1d,2024-11-21T04:54:54.420000 CVE-2020-1015,0,0,890f927001218ebf06b766f7bc920874789ad67eafac385741fbe261cb87faa1,2024-11-21T05:09:33.803000 CVE-2020-1016,0,0,22ce5c557e3ddfaf51a580ef03f0df9da72a50b4bfea1c301377bcbd418ae5ab,2024-11-21T05:09:33.933000 CVE-2020-1017,0,0,d5ddb19dc807602aeadc3da90d24539bf3480ffdcd32706295ebf5b8afc5d8f6,2024-11-21T05:09:34.077000 @@ -147033,7 +147033,7 @@ CVE-2020-11859,0,0,cdd51020acb6cfb576cf03478f3a224e3289e8aa8dd3044bc89babff2e3c6 CVE-2020-1186,0,0,34c9e43bb9e038e3a013728f2419cbb4d0f2d9a1295496b5dd67890500dabefe,2024-11-21T05:09:55.947000 CVE-2020-11860,0,0,51198c1088c4bee0d62c184fbadb34b9a15017cf81cfab05f14bedc519d2e0e1,2024-11-21T04:58:46.313000 CVE-2020-11861,0,0,1fa8a51fc7788effb3baca54aca1b0de908440d0631c5201e3f50f563354e908,2024-11-21T04:58:46.413000 -CVE-2020-11862,0,1,f91b8c3f6d36f2cc313f27e6755a1bd7b27c89640e26a8c75bc97b7f8478b2a7,2025-03-10T15:08:56.577000 +CVE-2020-11862,0,0,f91b8c3f6d36f2cc313f27e6755a1bd7b27c89640e26a8c75bc97b7f8478b2a7,2025-03-10T15:08:56.577000 CVE-2020-11863,0,0,1038e3f4c4307e35a182f1277c9e6c0ce6c9f06a627a1ba414f342ed5ba1c481,2024-11-21T04:58:46.640000 CVE-2020-11864,0,0,7fa396ffe8924fa3f07a6256522af2c4f1398be07491b3164ce31f43ec428b1d,2024-11-21T04:58:46.797000 CVE-2020-11865,0,0,93f0af213cf0f4d3157e110ddc7a036438e953740c67bb11a1bd6e9685c95161,2024-11-21T04:58:46.940000 @@ -147151,7 +147151,7 @@ CVE-2020-11974,0,0,e4d4cd0de7bc8df667b103f5dee9321682596ef35cc387961bf8de1fef0d9 CVE-2020-11975,0,0,620509214a178cffb419e00c052af567cbbda65c84df66c035070c21eb548707,2024-11-21T04:59:01.647000 CVE-2020-11976,0,0,3d2d43b8d898177ce6bc83ef797adb8598604134b353e5f2f236c34b828c9386,2024-11-21T04:59:01.770000 CVE-2020-11977,0,0,54c4752a9159463c487a9593e8f4974e97b30f4a52f3321bd515e3b5ee79a352,2024-11-21T04:59:01.910000 -CVE-2020-11978,0,1,85d499d81ce8d502f8de952f5cc4505bfd3165187a4b0df4ac511c5de5e30108,2025-03-07T16:27:27.707000 +CVE-2020-11978,0,0,85d499d81ce8d502f8de952f5cc4505bfd3165187a4b0df4ac511c5de5e30108,2025-03-07T16:27:27.707000 CVE-2020-11979,0,0,679d490867848a17124ad000cfa9374b818918f6ea9118f58731415b7dbd4040,2024-11-21T04:59:02.170000 CVE-2020-1198,0,0,a81fcd6cf265a258a30e5f469d6fc082474a77ce258568cbc9f62b28b2e7da30,2024-11-21T05:09:57.567000 CVE-2020-11980,0,0,516e9f564767956ffc6d1c2f7978dbf48b20c9245bd368c69ff10d010f629183,2024-11-21T04:59:02.447000 @@ -148938,7 +148938,7 @@ CVE-2020-13923,0,0,1b73a8425b6ac1ba3bde6cdc9e5a134481dd8bbd3bb17999c977aff674cfb CVE-2020-13924,0,0,b1da729835d8e399c6a4d222e533734eac93bc45245d8f5f0ebe8fca315f86e3,2024-11-21T05:02:09.543000 CVE-2020-13925,0,0,c04b4b4a6dba46bd4db3cfb789c8855e96b3045895c86f4631fe32f478eb3569,2024-11-21T05:02:09.647000 CVE-2020-13926,0,0,a935188cd2b3515e1745f393c587ee64e207363c28b2b403852029cd46400fcd,2024-11-21T05:02:09.750000 -CVE-2020-13927,0,1,c564f3998af5a6a7bf6ffbada1599eaaa130d39d0b6e29aeaea97fe8ff441bb4,2025-03-07T16:27:46.420000 +CVE-2020-13927,0,0,c564f3998af5a6a7bf6ffbada1599eaaa130d39d0b6e29aeaea97fe8ff441bb4,2025-03-07T16:27:46.420000 CVE-2020-13928,0,0,b336333248d10284d53c667cf9026ca5a0462072b7b3bf02f99e139ea6272a24,2024-11-21T05:02:10.053000 CVE-2020-13929,0,0,2747ba4587d2bdb4749187235f95bf7d5245c81d91b3afd5c7d1e4e19a99fb9a,2024-11-21T05:02:10.197000 CVE-2020-1393,0,0,d7212859ef3e29eb6c3b0e283ce21bb4cb86dd9eac447438fc8e52d5d97eb58f,2024-11-21T05:10:24.340000 @@ -149688,7 +149688,7 @@ CVE-2020-14716,0,0,70d66e7d8e80fb4d43f94bf54c1dc7b730315a1924c7d9ae759bc161cfff9 CVE-2020-14717,0,0,1b1936ab258b5ca2f69f41c8a28f5de330c564737f80d45b1d2ba8c5299ad536,2024-11-21T05:03:58.007000 CVE-2020-14718,0,0,47b3847c8e0ad7e1cf65e84d8ff206d05b95ba08016fc9fc25c80fe989838ad3,2024-11-21T05:03:58.150000 CVE-2020-14719,0,0,2519153b65f7a2eaa8802944bcab1a17ff477cbea89f414b1ba913633e831e3e,2024-11-21T05:03:58.290000 -CVE-2020-1472,0,1,fa6e69873a18d7604c614296da581226018cd63e8114fa17af6f55a7acd3c71f,2025-03-07T15:52:30.803000 +CVE-2020-1472,0,0,fa6e69873a18d7604c614296da581226018cd63e8114fa17af6f55a7acd3c71f,2025-03-07T15:52:30.803000 CVE-2020-14720,0,0,a6a4dd928dc73ee3a2223498ff7ec3a434a9d87196fb0bba33306609b9652f67,2024-11-21T05:03:58.443000 CVE-2020-14721,0,0,677e040400c6b37d2d28fe5fe9e0570e19e78317804c8f50ac90977a0fba7930,2024-11-21T05:03:58.587000 CVE-2020-14722,0,0,bfc5f9939bc9c5fbdfa5f30f7afbd4ba716c6cfa243c24942ad536f2e510aab2,2024-11-21T05:03:58.743000 @@ -151172,7 +151172,7 @@ CVE-2020-16288,0,0,d5c85cf050877eac16ac8f0a8c75310ee25449c708fc9bccdd60160a5b61e CVE-2020-16289,0,0,67430e37588268a04064328cb09968e412328b3738f03759e0839be6b9ca0512,2024-11-21T05:07:06.313000 CVE-2020-1629,0,0,6b2792cdaa36dac6a55d7d64f0615393e4000e33e8edf3329f3e16c110035a88,2024-11-21T05:11:02.143000 CVE-2020-16290,0,0,e80db55365f51a00c0dabbacc1b82bb802c435ea9768018b9a868ce2b6f47018,2024-11-21T05:07:06.480000 -CVE-2020-16291,0,1,fb7432e1b70d6e43d5faf0250dbe4ecf35b703f7d93a19c0a75976d0acf78aaf,2025-03-14T18:27:13.293000 +CVE-2020-16291,0,0,fb7432e1b70d6e43d5faf0250dbe4ecf35b703f7d93a19c0a75976d0acf78aaf,2025-03-14T18:27:13.293000 CVE-2020-16292,0,0,7a601c2d8cac81f5f64da0942c11dda7fd07665897264f7a9660a4aec99ee0c2,2024-11-21T05:07:06.803000 CVE-2020-16293,0,0,8bf4d6b7b3cd01d4d68ec7cdc6c807e18da7791704bce6aa13c5b369543816c0,2024-11-21T05:07:06.963000 CVE-2020-16294,0,0,730ad86bc9f044428f72830dbd6577c72f23e23613e4f836d84d893142d6a39f,2024-11-21T05:07:07.123000 @@ -151899,7 +151899,7 @@ CVE-2020-17457,0,0,304666ebed82001d08af7fb6abc759208104ca1d7c7e0e0b188d0cfb6c453 CVE-2020-17458,0,0,25cd994ed4882520597cb423f48aadd4e5bb2fac882054daf1ab25aeb596c24b,2024-11-21T05:08:09.513000 CVE-2020-1746,0,0,5ade46611c222a1c9d0844bd94b21ff8c5e86579026017bbfd7a5cd2ec833167,2024-11-21T05:11:17.757000 CVE-2020-17462,0,0,dec14e35b954be98e4f456b3da60cf7ea2601d7108dbc0df7cf9c9630fd61564,2024-11-21T05:08:09.663000 -CVE-2020-17463,0,1,1edcc85c768f9db0359ea0d5498042b537ec3137ae7aba046e89d3845b4fef3c,2025-03-07T15:52:41.070000 +CVE-2020-17463,0,0,1edcc85c768f9db0359ea0d5498042b537ec3137ae7aba046e89d3845b4fef3c,2025-03-07T15:52:41.070000 CVE-2020-17464,0,0,e860379cc0b2b1fe9b1929183acf4fefa76c4c56161d2bb20eef1936bf91b085,2023-11-07T03:19:11.557000 CVE-2020-17465,0,0,6fa34c2a07df8f06e1ed6962dc93c0567cc563e0eaa10999b4977a3c63529215,2024-11-21T05:08:09.990000 CVE-2020-17466,0,0,d223484e1c0a2bec6302370e40313a4d5cb6ebf8c1a04b6cfa404cbad72f30df,2024-11-21T05:08:10.137000 @@ -152519,7 +152519,7 @@ CVE-2020-19551,0,0,508596a646b11b6674fdfc234195e3108d532d69425e9c94eeb0b4102b0be CVE-2020-19553,0,0,5745870d6f10c9de7a31cd0385782765dbf765d05a4b5de751b57e3a69ec1131,2024-11-21T05:09:14.770000 CVE-2020-19554,0,0,6be8a2b81eeb5c04893c2602c77ab4d6e4a4ad1f5b197e555177e61b0632e18a,2024-11-21T05:09:14.923000 CVE-2020-19559,0,0,5e7c786bea8f8e669888e7803863f8641188ec1aec7770c40b72c98c7e54d8f5,2024-11-21T05:09:15.067000 -CVE-2020-1956,0,1,00fcb4ba4235c840674aa4f216e4221144e017235dafe72efa533c14c93d9799,2025-03-06T20:28:06.727000 +CVE-2020-1956,0,0,00fcb4ba4235c840674aa4f216e4221144e017235dafe72efa533c14c93d9799,2025-03-06T20:28:06.727000 CVE-2020-1957,0,0,4926ccedb14d4e1cce95b4d1d56b91ffba0603faefbbcfc5836c10c691d6943b,2024-11-21T05:11:44.130000 CVE-2020-1958,0,0,a08d296363bf493caa8c9270ddd60b93934f2391fc6f292af08f56d06962962f,2024-11-21T05:11:44.257000 CVE-2020-19586,0,0,3ad70b4afadd9a1d95f2877e75b7531c98c9eb1b34c1f2bfbe0c1daa8c763cc1,2024-11-21T05:09:15.223000 @@ -153808,7 +153808,7 @@ CVE-2020-23373,0,0,ed95f6883c9020ba20f58ea5ed2953056429f5cc89ca616baddbc57021583 CVE-2020-23374,0,0,41c64d027245d5760e9f742909427e53700585c6136d9359480945611a6d8a47,2024-11-21T05:13:48.020000 CVE-2020-23376,0,0,93992f78343dd8910c81b004ae2ad3ae891bccaecf9cf5c8e3b17e8c361bc8c9,2024-11-21T05:13:48.153000 CVE-2020-23426,0,0,f62b0e6a732a94edac59175929696cde44032328f771832d17ebff4ad24c8fb9,2024-11-21T05:13:48.287000 -CVE-2020-23438,0,1,6ed4f1576eadc8ff683b266f8c74b9c369a11bc1519da4aed52c2c0e10833294,2025-03-04T21:15:10.907000 +CVE-2020-23438,0,0,6ed4f1576eadc8ff683b266f8c74b9c369a11bc1519da4aed52c2c0e10833294,2025-03-04T21:15:10.907000 CVE-2020-23446,0,0,88c29f2746008a01e89a0c729df4d9a3bc7511c7606776d5c75fb09952cd46ef,2024-11-21T05:13:48.437000 CVE-2020-23447,0,0,be30263ff308de1c9539ba998de3bb8fac1bd9ca26faf8500d512518f9b6ec41,2024-11-21T05:13:48.580000 CVE-2020-23448,0,0,d45d7e57b1e4d75c3161a8ef8a6ed6a2836024eec5e66035a556c9012745fd01,2024-11-21T05:13:48.720000 @@ -154522,7 +154522,7 @@ CVE-2020-24824,0,0,11620be99e4493f2ca6ff05eda93d88dcfa1553ef5eaeb2a7db70fef612e4 CVE-2020-24825,0,0,fa05f9b1d603afc419d77a57b2b4b64584070836683cebb8f3dd7a19258fe7f8,2024-11-21T05:16:06.127000 CVE-2020-24826,0,0,d368675283c1f7839bd62a38c4459c0318d8ac8cdb56102061882f91bf3be5e6,2024-11-21T05:16:06.287000 CVE-2020-24827,0,0,dc3fb208f34555b1543649abaf2cde5eff54f3b697e681d31421c720bda153d0,2024-11-21T05:16:06.473000 -CVE-2020-24829,0,1,369569a3c3f7669ea0ef91e34b12f3912f650593a16eeeb62ef074d97cced2c7,2025-03-07T20:25:17.847000 +CVE-2020-24829,0,0,369569a3c3f7669ea0ef91e34b12f3912f650593a16eeeb62ef074d97cced2c7,2025-03-07T20:25:17.847000 CVE-2020-24837,0,0,a00a2ce7a99ee060412f1443f28e66d5aa414cba4c6cf12a5da7a3e2c1451fd4,2024-11-21T05:16:06.817000 CVE-2020-24838,0,0,3042e18033af62eb470ede81a04bd2d2468fb6e6d10f930f48a8be1e62498afb,2024-11-21T05:16:06.997000 CVE-2020-24841,0,0,6af913a0f059faa2f3b8e2c778d96549270432837d46dbba78cf1947ded0a166,2024-11-21T05:16:07.183000 @@ -156014,7 +156014,7 @@ CVE-2020-26938,0,0,52b9dba3657c510a8003154880c11b1a395c6747ab8cac430b408ea74d085 CVE-2020-26939,0,0,06280f793da4c8c360313d10250e69130b517f0c921bb988d2d48a09aebb7272,2024-11-21T05:20:32.623000 CVE-2020-2694,0,0,f8c4451c441b6be051228cc294563fb79a0d62957d677191339a120fe90efed8,2024-11-21T05:26:01.350000 CVE-2020-26941,0,0,beaaa630a930edc627ba10de7f4b970e51f0db3a37c02a9343c0b5a3ce4d16de,2024-11-21T05:20:32.763000 -CVE-2020-26942,0,1,1494c235eb2bb2692261d19b1ccdf121fb8a8c86aabe619bd91df5c189189f68,2025-03-05T18:46:11.160000 +CVE-2020-26942,0,0,1494c235eb2bb2692261d19b1ccdf121fb8a8c86aabe619bd91df5c189189f68,2025-03-05T18:46:11.160000 CVE-2020-26943,0,0,ff41be6f51453aa910d9884f70fb87762f1dc12f9c554eeaef22fe44832fbbcb,2024-11-21T05:20:33.137000 CVE-2020-26944,0,0,e913b0fc4f0b50d2ba4a971bbb91bff564d45cd0041b9c19e0ab16df0ea28a0c,2024-11-21T05:20:33.283000 CVE-2020-26945,0,0,3d667d49ce282a114fa949ecc43a012c215c7b0245088e7733f89e6ceaa9befc,2024-11-21T05:20:33.417000 @@ -156761,7 +156761,7 @@ CVE-2020-27947,0,0,bdab85e9f6517d7edd3e13b7350718f9ad953c6de0da6392435fb79ad4365 CVE-2020-27948,0,0,74ff44fbc11d14ffb0e2560785e15d6d6ddb2c5037b226bcfd9403a14505cacc,2024-11-21T05:22:06.417000 CVE-2020-27949,0,0,1e77071bd6ed69c94468c0ca30b29016b44256bbb0737e7795d5c1adfd21e5b9,2024-11-21T05:22:06.537000 CVE-2020-2795,0,0,ea6d9119a7d08536109093ac2e9c142a3d976d091ca02de0b12940cd00b054e7,2024-11-21T05:26:17.380000 -CVE-2020-27950,0,1,1d29e2a32112928159624e6051c87a9857d8c2c373668b2700c0a61b7529f4f1,2025-02-28T14:48:26.673000 +CVE-2020-27950,0,0,1d29e2a32112928159624e6051c87a9857d8c2c373668b2700c0a61b7529f4f1,2025-02-28T14:48:26.673000 CVE-2020-27951,0,0,4394fd9fd0d270e5685d681c055c43d114e98685e00457e179c818543125646b,2024-11-21T05:22:06.777000 CVE-2020-27952,0,0,f8663fddee1a7d1e8de2028f541b90d05e9b18fe2b6c949432d04623122b475d,2024-11-21T05:22:06.910000 CVE-2020-27955,0,0,84ffb7d25d038cf287196c1671c1e7197adbde6851d5e0fc38b11a1788de87ba,2024-11-21T05:22:07.027000 @@ -157385,7 +157385,7 @@ CVE-2020-28945,0,0,33ad7ac250d1dc7ca2d7ac581dbc2489461e170a6c156cdf9b27ff5203a22 CVE-2020-28946,0,0,95782fa6bba3d8352ea0e94ebd441642f09243c29fd34bb5c4bc46638ae15cd8,2024-11-21T05:23:21.203000 CVE-2020-28947,0,0,fb46595ba4e86fed206b1aab246d96408851ad0fbc627ef0fde91da68cfd8f85,2024-11-21T05:23:21.360000 CVE-2020-28948,0,0,6eabbd61c1edc07fb210d35219ec3d8e34246392fe08dc08d8e87f067f51e57d,2024-11-21T05:23:21.513000 -CVE-2020-28949,0,1,bc85ac052f6a54c11c0021246fe94c04b9c19b446641b63a695b222fd04b3459,2025-03-07T21:22:40.493000 +CVE-2020-28949,0,0,bc85ac052f6a54c11c0021246fe94c04b9c19b446641b63a695b222fd04b3459,2025-03-07T21:22:40.493000 CVE-2020-2895,0,0,5a939382a5a4301f168df4cdfc206b8e25a4e366a0e8f2f39c42f120fd4be8fd,2024-11-21T05:26:34.160000 CVE-2020-28950,0,0,c934fa406c512b1631796b34f4eb6a4be6877836f08ecff72660434307fd1b66,2024-11-21T05:23:21.910000 CVE-2020-28951,0,0,fd3ced095acc54e4b26ac87ce84035e8c23f89b92fa8afb4c301d26a09e5ce30,2024-11-21T05:23:22.047000 @@ -157842,7 +157842,7 @@ CVE-2020-3118,0,0,ab3d8ab3aa505c2c0d05ad5df043a25ffb5a170413595648bcabb8b1b1d972 CVE-2020-3119,0,0,0870dee6bca2f4249667243d4049273e03b842939953ccfd2796129499d443d1,2024-11-21T05:30:21.903000 CVE-2020-3120,0,0,97360dafe2754942cbbb79bf509a7de595d46c19be8f6643a32688ca08cac22b,2024-11-21T05:30:22.057000 CVE-2020-3121,0,0,ed15543005c12fde1ae863fa626214726d57ca2a6dce777d35eccc784c07b467,2024-11-21T05:30:22.217000 -CVE-2020-3122,0,1,6609be0f45bbe4a9670bf9816b45c06275d45e5b63b64406e1692a795351d87c,2025-03-04T19:15:36.890000 +CVE-2020-3122,0,0,6609be0f45bbe4a9670bf9816b45c06275d45e5b63b64406e1692a795351d87c,2025-03-04T19:15:36.890000 CVE-2020-3123,0,0,df70284a76d5d85ce7336281e6eeb89c860eb74aca7c21d31d73f769e601aefb,2024-11-21T05:30:22.373000 CVE-2020-3124,0,0,bd5bdfd427a38f4aeec68de1a9cfb55f706a375f16cf469eb125e2cdfe5e414f,2024-11-21T05:30:22.513000 CVE-2020-3125,0,0,583946cdbeffea277d4142f6145ecc184f2fb93acdb5403daef2d93670740b6e,2024-11-21T05:30:22.623000 @@ -158678,7 +158678,7 @@ CVE-2020-35727,0,0,f0dd223582d6309ce179497a9b74e987555b732bfa8f631dd955b0b9a61e1 CVE-2020-35728,0,0,99fed61d496a6a5c294587255ba0c17afa8c36ec21a65e421be4e3e3640f1f16,2024-11-21T05:27:57.440000 CVE-2020-35729,0,0,73b791035750e29920d34fc3318c4c53df54886e03c72db4c4c47435377ff0e9,2024-11-21T05:27:57.760000 CVE-2020-3573,0,0,2428323c31c74dfe8ac763df12cf371bf8979fc323cca23115d173e506b9e5e9,2024-11-21T05:31:20.473000 -CVE-2020-35730,0,1,dba6566a60b97cc548bb2e82d936fd7a48b17eea0832b7ef0ee7dbd138306471,2025-02-28T18:06:00.523000 +CVE-2020-35730,0,0,dba6566a60b97cc548bb2e82d936fd7a48b17eea0832b7ef0ee7dbd138306471,2025-02-28T18:06:00.523000 CVE-2020-35733,0,0,b028818da92f1c6c012520f779905a1cfb1ea5019b64f07e8c5b3e86f104cb4a,2024-11-21T05:27:58.170000 CVE-2020-35734,0,0,35b93685fa197211641fbd36f388c497f1ebdd34985df5fe2344f370ce01d4e2,2024-11-21T05:27:58.373000 CVE-2020-35735,0,0,8ab12734471d586080bb2440d148e75bc3179f443ffe3b1a5942e143406b784a,2024-11-21T05:27:58.577000 @@ -159573,7 +159573,7 @@ CVE-2020-36831,0,0,ae8f26ef9609750991f1e998286064c227579b1afdf9132784b30dc7eddd2 CVE-2020-36832,0,0,5186f076be3cb1f90a1e086b9b9af14eeb2c9ef96086a0bd4bba43e7a2b8b7c5,2024-10-16T16:38:14.557000 CVE-2020-36833,0,0,b4e9334556d4d7ccf0d0299d6037ac055cf7e627215b6ec1ca8dd6066175544c,2024-10-16T16:38:14.557000 CVE-2020-36834,0,0,8767e0d8dd17f8fa39f1d41fd6c1b637f55d0fc0a5e3d958d439384a995574d5,2024-10-16T16:38:14.557000 -CVE-2020-36835,0,1,06db1a0f0b9396656c6eefa570ebc5fda58d87b38f5dc258064b08b1e312cbd1,2025-02-27T19:00:26.247000 +CVE-2020-36835,0,0,06db1a0f0b9396656c6eefa570ebc5fda58d87b38f5dc258064b08b1e312cbd1,2025-02-27T19:00:26.247000 CVE-2020-36836,0,0,2dd1af4fe811526cbcc5e6d1db883cf7b71d25dc8c10c19462fa4d81fdd83da8,2025-03-13T13:30:11.607000 CVE-2020-36837,0,0,deb6727e5de21e3bafe32d4ef2eb7d4bc36e0621c64d353387fb4c4ca12e4d46,2024-10-16T16:38:14.557000 CVE-2020-36838,0,0,7037aa5c68e4ceaafa6ff6293973d22668209601d8f504e1fe7445e52cbfbd4b,2024-10-16T16:38:14.557000 @@ -159582,7 +159582,7 @@ CVE-2020-3684,0,0,ebd59b5651e920b748923d4063e4db52f9e35be64d24ab7645dac3f72e547b CVE-2020-36840,0,0,2926db043fdb0e8192aea6b1566e98cdedb30bd0d207e0c9b7fd57f0b2c70a86,2024-10-30T21:06:30.517000 CVE-2020-36841,0,0,435f561ac28bd6843959dd71ae0ae92aa0b6edf75e8094045c0b200540a2758d,2024-10-16T16:38:14.557000 CVE-2020-36842,0,0,aa409bdde21a1952d265f5aff9fddfa11fdb1da8db2d6b76fb10ddce24ac91d8,2024-10-30T21:03:53.807000 -CVE-2020-36843,0,1,a4d8e6baa8ebcb720b5305f340f6f19a7c909f37d50ab7d532ef29fafef805db,2025-03-13T06:15:34.043000 +CVE-2020-36843,0,0,a4d8e6baa8ebcb720b5305f340f6f19a7c909f37d50ab7d532ef29fafef805db,2025-03-13T06:15:34.043000 CVE-2020-3685,0,0,ebc768dfe955ad0c52041c7e2608a91c2b5719c6059fc65a66fc055e90d4e6b0,2024-11-21T05:31:34.290000 CVE-2020-3686,0,0,fed42ed77b3514bcd56d213454eba10c6543e81893514c48ebacb4355f05304f,2024-11-21T05:31:34.463000 CVE-2020-3687,0,0,4f5fc687e6ec97625652ba8cc878e5dcedb758a9b86899e8a0bd5d38bccb2613,2024-11-21T05:31:34.637000 @@ -159733,7 +159733,7 @@ CVE-2020-3833,0,0,e764dc5cfbb8f637552b2441e9ddb593562a3918809b4c677bb07276f1f37b CVE-2020-3834,0,0,3e772505e33e0e780d0ee45c96850de3b9441fb84529cb87198cfe1cd9457c55,2024-11-21T05:31:48.527000 CVE-2020-3835,0,0,cdcfa07a09a472bd33c6fad2c5ebc47f55b7047cf8a668f3558757ee2f0554ef,2024-11-21T05:31:48.627000 CVE-2020-3836,0,0,26198ab0a7a09181b9daabad3d9d21eadd74796c73b69cca8eeebfe42cc70abc,2024-11-21T05:31:48.737000 -CVE-2020-3837,0,1,15047683ddde30e49c510631815226f69025289586c74a1084d665e213d87164,2025-02-28T14:48:17.900000 +CVE-2020-3837,0,0,15047683ddde30e49c510631815226f69025289586c74a1084d665e213d87164,2025-02-28T14:48:17.900000 CVE-2020-3838,0,0,8d1784baae371177f9d969f0cf7d2c32eccd6737302888ee0e7d97c3ed35fe4e,2024-11-21T05:31:48.980000 CVE-2020-3839,0,0,cce4070eb0b58eef19224cd877e2e6dd6b8f5e237e9f84b7c9bae85d5ed0c879,2024-11-21T05:31:49.107000 CVE-2020-3840,0,0,514e04d2cf82acf4eded7fae4a5294fb412c6b1287f03b9bf0112344f66a3086,2024-11-21T05:31:49.210000 @@ -161323,8 +161323,8 @@ CVE-2020-5842,0,0,dcb0f27f4317979c203b2c51bfab7cda27207ed5b71ee1c718a48e678a9f1e CVE-2020-5843,0,0,8378e8ca1d755c52b556a28b9a03d7cb9bb7f46e105c7df46b82ac95ec1f9c73,2024-11-21T05:34:41.133000 CVE-2020-5844,0,0,b894bec74321616318be63acacbc6a64ba72f10a231dbf6aa0116c83f7aecd7d,2024-11-21T05:34:41.263000 CVE-2020-5846,0,0,d2f3ffda68de3ecb9a5597e60cdc311709fce66834c02bfdd0ee4735d05b664e,2024-11-21T05:34:41.400000 -CVE-2020-5847,0,1,13586f758fadf7597249c342ca6e52298a9d25236884e94e0aa20fe9ba39850e,2025-03-07T15:53:16.437000 -CVE-2020-5849,0,1,dcaf6c61241596c1578428e774a49c37a4b1e7eb7098146bf99057e3351cf2bb,2025-03-07T15:52:47.517000 +CVE-2020-5847,0,0,13586f758fadf7597249c342ca6e52298a9d25236884e94e0aa20fe9ba39850e,2025-03-07T15:53:16.437000 +CVE-2020-5849,0,0,dcaf6c61241596c1578428e774a49c37a4b1e7eb7098146bf99057e3351cf2bb,2025-03-07T15:52:47.517000 CVE-2020-5851,0,0,0e6b8a980d42461bdeef132eb484123c19dc7a4e5f253f6abcd12b6bfeb3765c,2024-11-21T05:34:41.807000 CVE-2020-5852,0,0,a0d14d33aa5d76474940760e02808323b0255fdfa7ef7263fbf5fb39b4b3f9c4,2024-11-21T05:34:41.950000 CVE-2020-5853,0,0,ec5939c37c53e690929c801d26a949d22ea000c2d5657b7eea502e2f09c386d8,2024-11-21T05:34:42.357000 @@ -162210,8 +162210,8 @@ CVE-2020-6814,0,0,41003fe98a245d9fbdc2707c51d74d038bc546c867ba65baa0899df32dbd53 CVE-2020-6815,0,0,c8d077a70c565875c2c969ba20ded01d0ca5bafc279e29956d3b0fba8151ea08,2024-11-21T05:36:13.903000 CVE-2020-6816,0,0,d75d51897c8cdbcf8e57fa7df914d6d773aafd99352f00f8f651bfffaba08f8e,2024-11-21T05:36:13.997000 CVE-2020-6817,0,0,270d326319acb0f0d1fada509e148739bb3ddb89518b5ca596d01cde4d9903c0,2024-11-21T05:36:14.097000 -CVE-2020-6819,0,1,b053fff0097d3e1cf4a8ac87299dc205a8da0257d2621f0cb03ae63c9335a21a,2025-02-07T13:15:30.063000 -CVE-2020-6820,0,1,32ee16ec95a3a7c1176f0358aa2b8605e51bf00c25a606e44f35430be6912f99,2025-02-07T13:15:30.253000 +CVE-2020-6819,0,0,b053fff0097d3e1cf4a8ac87299dc205a8da0257d2621f0cb03ae63c9335a21a,2025-02-07T13:15:30.063000 +CVE-2020-6820,0,0,32ee16ec95a3a7c1176f0358aa2b8605e51bf00c25a606e44f35430be6912f99,2025-02-07T13:15:30.253000 CVE-2020-6821,0,0,4b29294cecc14fa1df7a6701a5093b77e11c9a8dd7db881fd6128ed8cc226e9e,2024-11-21T05:36:14.410000 CVE-2020-6822,0,0,65268146cbbc5ac9e1018b97a4a12b5bc2663f81030a7cf47c9f08807e123365,2024-11-21T05:36:14.513000 CVE-2020-6823,0,0,d6841285e4b6ea13be4cfff72c9c415a422c704e5dc1bfd5bbedb37ad956c96a,2024-11-21T05:36:14.613000 @@ -163617,7 +163617,7 @@ CVE-2020-8510,0,0,f6f3e1ba366b278d6ac76587844933dfaba9fbf429bd39bf64372bdf2794ad CVE-2020-8511,0,0,b59e2abadb34af0e9765ce8751ba7b8c140aa41dcc769819e454bd94f6646c3f,2024-11-21T05:38:58.343000 CVE-2020-8512,0,0,c6aad879dcb0eeae681fd336e19cb36414387c26cc5acd97df3655b2317377cf,2024-11-21T05:38:58.470000 CVE-2020-8514,0,0,7623633bc4bec886f3ffff217da2aa9f9256288ca0899985b522f17399516644,2024-11-21T05:38:58.590000 -CVE-2020-8515,0,1,b3a83b64c5e52667b65cdb6ba9ce939eee6f6ed0e6d07ab65545f21d2b6cc6d3,2025-02-28T18:05:08.880000 +CVE-2020-8515,0,0,b3a83b64c5e52667b65cdb6ba9ce939eee6f6ed0e6d07ab65545f21d2b6cc6d3,2025-02-28T18:05:08.880000 CVE-2020-8516,0,0,6ae3c70d46962c8d2c749f2d3f757eeac95c55e855094d263224a61cc073b866,2024-11-21T05:38:58.863000 CVE-2020-8517,0,0,6fb6f5a3faca4964db8a901a51cc240d4e249c901f83483c2c5a575827cff85c,2024-11-21T05:38:59.020000 CVE-2020-8518,0,0,28eeac7e377f0a40e26159f7f02ff9d925e281ae7c14d913cdfab415cc37c75f,2024-11-21T05:38:59.183000 @@ -163718,15 +163718,15 @@ CVE-2020-8637,0,0,2217c7386170afe6b12de345c9c160276185b7c89e0dcda019627a55f9fb85 CVE-2020-8638,0,0,32c95e1823a3ea2f35b4d4087afa45e38f0aa3a6d2ec116bb344b25d3aabb7c5,2024-11-21T05:39:10.230000 CVE-2020-8639,0,0,8f89ab272a0ef46c31d75a3858f8022a4d9111848565bd65e9343b97ffd6fd3f,2024-11-21T05:39:10.353000 CVE-2020-8641,0,0,0d1c513fef1a173802745a61846ead8e61fdbfe5801ff740fb1aca89505c7ddb,2024-11-21T05:39:10.483000 -CVE-2020-8644,0,1,c8f8c89a49ddbce518c0f5577c530f847de9dc30a9736d4c8ea48e0e7b4bd91b,2025-03-07T15:53:39.210000 +CVE-2020-8644,0,0,c8f8c89a49ddbce518c0f5577c530f847de9dc30a9736d4c8ea48e0e7b4bd91b,2025-03-07T15:53:39.210000 CVE-2020-8645,0,0,2a03db6fa2b770ea0a59249c2f2585abe34df165b555d7ac782ed537d96c9f97,2024-11-21T05:39:10.747000 CVE-2020-8647,0,0,f068f0e57339478200309cb959bd7fd17a53a6b7117775a657951595e793600e,2024-11-21T05:39:10.877000 CVE-2020-8648,0,0,8fdc221d2ebb6dc8fb93bf4742dc8dfa23ef56dd805cde8998884f9ff56ef701,2024-11-21T05:39:11.030000 CVE-2020-8649,0,0,37c65f7d0c74c220929895992a0c92fb2e2d2fac5e634773795c784a74ea10b0,2024-11-21T05:39:11.190000 CVE-2020-8654,0,0,a3a76c24f693047768fb5b923623c39d10ba6a5e4698aa407fa5faf6a5f662ed,2024-11-21T05:39:11.347000 -CVE-2020-8655,0,1,edefcb80312d88ed86fff5aa89555eb4d6f23a17ee67b314f4c23b1dbea34afb,2025-03-07T15:53:24.033000 +CVE-2020-8655,0,0,edefcb80312d88ed86fff5aa89555eb4d6f23a17ee67b314f4c23b1dbea34afb,2025-03-07T15:53:24.033000 CVE-2020-8656,0,0,4786fc01a1c7dfdec763b31be079dfcb520c2439d320352e6b9d715294d319ca,2024-11-21T05:39:12.467000 -CVE-2020-8657,0,1,e0e062b07db759a35361b2b232e13d79761e1634a229385594b293cecfb5948b,2025-03-07T15:53:33.440000 +CVE-2020-8657,0,0,e0e062b07db759a35361b2b232e13d79761e1634a229385594b293cecfb5948b,2025-03-07T15:53:33.440000 CVE-2020-8658,0,0,4573f49c55d9f3879273cc4a97630ce9e9cf8aae9a1c623e533e4c3238f46259,2024-11-21T05:39:12.757000 CVE-2020-8659,0,0,0058e06c3c4af6d2c2f20fc9f830318b2a5c5c55545999cea86f50e52d91077f,2024-11-21T05:39:12.880000 CVE-2020-8660,0,0,c8eb75df1246ad70e7d88e25da868f2489d66b14a433ad144d2fcc75766974f8,2024-11-21T05:39:13.013000 @@ -164701,8 +164701,8 @@ CVE-2020-9814,0,0,39d23ae595854756548268c04031dd78beb4f4daf7ec7db61e365f2b36b9a1 CVE-2020-9815,0,0,a003a768ee0eea54e269add860f10e3abee748e6ca2781978085f4f2ae41bb71,2024-11-21T05:41:20.167000 CVE-2020-9816,0,0,ead57dd330ea3372df51f17718a1057a151f35f4442acd93f18839173d58f970,2024-11-21T05:41:20.270000 CVE-2020-9817,0,0,6451091f69be5568064f6c8a083aedc1278642490c4a281b5e17f6d40ca1424c,2024-11-21T05:41:20.380000 -CVE-2020-9818,0,1,fe9d24c3892369e1126bf834dad22f322346d9373fc9235ed47602702162a5d5,2025-02-28T14:48:08.590000 -CVE-2020-9819,0,1,5a9626a51c77d6267c5599802939f13e831ca6795e640097893370ac09246108,2025-02-28T14:47:59.923000 +CVE-2020-9818,0,0,fe9d24c3892369e1126bf834dad22f322346d9373fc9235ed47602702162a5d5,2025-02-28T14:48:08.590000 +CVE-2020-9819,0,0,5a9626a51c77d6267c5599802939f13e831ca6795e640097893370ac09246108,2025-02-28T14:47:59.923000 CVE-2020-9820,0,0,4fdad7d17b8d9bbdef875e36d0061295507fa69ba2f8dbd3a4a1d39c55b0a586,2024-11-21T05:41:20.713000 CVE-2020-9821,0,0,07529420971d10ff2bbfd70ddd9990d24f55005291e73adea0637f70f81b6285,2024-11-21T05:41:20.820000 CVE-2020-9822,0,0,dd0bacca6d947be1747310d2122b048f784f56925b7be141e555edeaa848edf0,2024-11-21T05:41:20.927000 @@ -164740,7 +164740,7 @@ CVE-2020-9855,0,0,f62de7238477aea93f3abf3ab8ea2dfc400975c6489e15199db3b3de03a472 CVE-2020-9856,0,0,e48989f32d60137c0edc8a02e834ea84cd4505ab62440e90630bb6ca0255475d,2024-11-21T05:41:25.117000 CVE-2020-9857,0,0,4564f37640cf033d502580176544c1ca67b90e10b289096385a5ce052561a423,2024-11-21T05:41:25.217000 CVE-2020-9858,0,0,365f269021dc2690a80c7be2353be85740b98a3c242d31c022e2f1ae9fd07a21,2024-11-21T05:41:25.317000 -CVE-2020-9859,0,1,37cdaa1bdbb06b47751e9c25a0177de6e1d5db6547c6734ae57e523062fe9826,2025-02-28T14:47:42.450000 +CVE-2020-9859,0,0,37cdaa1bdbb06b47751e9c25a0177de6e1d5db6547c6734ae57e523062fe9826,2025-02-28T14:47:42.450000 CVE-2020-9860,0,0,6d689ddd768a7729996307cbe7c2aa5b1d09bcc559832a4fec10fff8c58a23c6,2024-11-21T05:41:25.513000 CVE-2020-9861,0,0,5c800faea68343bf58424d7e251e1c13d6dc6d14a61816a5cf1f99cb4d5b1992,2024-11-21T05:41:25.610000 CVE-2020-9862,0,0,b6f03288f468f0d4024a3988e42405a25e797fb0852093161144538c7e8105b3,2024-11-21T05:41:25.710000 @@ -164785,7 +164785,7 @@ CVE-2020-9903,0,0,fd8ba9246c03cf84ed34090daa738b1e21ec1682f0f8cda6dedaa4761c5864 CVE-2020-9904,0,0,5fdc6e10d2f1f01c714b258e99f79acbd6194e185af91fb066f25cb2d75768c4,2024-11-21T05:41:30.013000 CVE-2020-9905,0,0,b68cf578fe49078f790bcf44e5ff24959136d2e396535b0c2537b5b0ffecaa75,2024-11-21T05:41:30.123000 CVE-2020-9906,0,0,166cedb6a95dee0a53a40439951152b4c6ffba0b89929eb32a8c66f410558976,2024-11-21T05:41:30.230000 -CVE-2020-9907,0,1,daecf0f2aa4224de945a262a15a890cdf8add7bcaae784f4e85473aee7bbf524,2025-02-28T14:51:14.447000 +CVE-2020-9907,0,0,daecf0f2aa4224de945a262a15a890cdf8add7bcaae784f4e85473aee7bbf524,2025-02-28T14:51:14.447000 CVE-2020-9908,0,0,06606ab1c2077a54e1320041f575a636b9cd10146870b40c63b7a42243148093,2024-11-21T05:41:30.437000 CVE-2020-9909,0,0,db45329d72cab554faea03693de3ea5691e4845af8f9053ecf8a8d9d2e894736,2024-11-21T05:41:30.537000 CVE-2020-9910,0,0,eacc185ba0c7ff3cc1d990c8fea0abc7edb47327ee8ca9ee20d8023e0c9a1f62,2024-11-21T05:41:30.647000 @@ -164812,7 +164812,7 @@ CVE-2020-9930,0,0,6e27c898f04c57974ee33a6efc19d92b2d388cd1a02ee2fa6c053c46a67dc9 CVE-2020-9931,0,0,f8db6056ab6e7b000a860597155fbc28fbf14076d94aef57849ea84edb033dec,2024-11-21T05:41:32.923000 CVE-2020-9932,0,0,d4ac093d8a0c5c44ead5f82d1790e5da018a7c279ee0812a2e45de174844d665,2024-11-21T05:41:33.040000 CVE-2020-9933,0,0,b1ac39dc4c32bae5f3c1adcbaa421d06f55965e5d7f7c3871b963dbc0c4a1561,2024-11-21T05:41:33.153000 -CVE-2020-9934,0,1,80eea0035a7810bc541df696b615868cf4245b793c3597ae1f56e0687e0be866,2025-02-28T14:51:02.477000 +CVE-2020-9934,0,0,80eea0035a7810bc541df696b615868cf4245b793c3597ae1f56e0687e0be866,2025-02-28T14:51:02.477000 CVE-2020-9935,0,0,8c8962420a06ea8b9704251fdd323828ea6570405c8d4526638213ce066ddf64,2024-11-21T05:41:33.400000 CVE-2020-9936,0,0,3f0520c5f2eface2c145c0dc6c279d5078dc8e79c797e1a3ffd2befbb5d1d782,2024-11-21T05:41:33.513000 CVE-2020-9937,0,0,d572deb06e95e84154ea8a51424aa07761fb2c381fd1bef9008c747db6755e1f,2024-11-21T05:41:33.633000 @@ -166305,7 +166305,7 @@ CVE-2021-1643,0,0,4060b809fead12bb9d67f78be5df56a37d87ee4646fa6e6df86052c1df4b14 CVE-2021-1644,0,0,efef402905230983da5bdfdf12143b0e50435ebe4d4fb21c1fe5c122d402ef18,2024-11-21T05:44:47.930000 CVE-2021-1645,0,0,25258a77695180ba77c99bd2c6823d73e5a5f58b3767fb51d6c767a59a2b7412,2024-11-21T05:44:48.047000 CVE-2021-1646,0,0,dd5db096be9e6e8c998f36cbbb20089c7e8840cca55aeece215ab90e471c3d0d,2024-11-21T05:44:48.180000 -CVE-2021-1647,0,1,6782f0092bdd2b2bb2f7a2766223ec278a282a8cfd29ed57342490b1d64f7fbb,2025-03-07T15:40:15.317000 +CVE-2021-1647,0,0,6782f0092bdd2b2bb2f7a2766223ec278a282a8cfd29ed57342490b1d64f7fbb,2025-03-07T15:40:15.317000 CVE-2021-1648,0,0,442992d9469b43ae43cc0ca7fd4e0fc4dea65be20b3af1ea5c7d4bd9dcb9c3fd,2024-11-21T05:44:48.457000 CVE-2021-1649,0,0,b02803d777e0231640dee4f5831d7188c99fb48f5d6a9a75e7a6945731355893,2024-11-21T05:44:48.590000 CVE-2021-1650,0,0,bf70b4a3c0b73b36f07cd9c7e86a8dc7f79730c1ed3fc35784abee243ce739fe,2024-11-21T05:44:48.727000 @@ -166333,7 +166333,7 @@ CVE-2021-1671,0,0,6d52d39464970cdeffbf0eb38cb8163fef2082e32954d8170ff58d0d3b5927 CVE-2021-1672,0,0,21e720aa081cd70de70f9a0d16f6b3790cbb54a54fc4d0c5be4916cd07d0eab2,2024-11-21T05:44:51.763000 CVE-2021-1673,0,0,bd9bd2b59d5f7a0c729e2082b99ea0a8ff75b9fb1b5faacce5ce64f1374b92fd,2024-11-21T05:44:51.883000 CVE-2021-1674,0,0,a6bf8318cd50b2af0a7d9253af322bb6537fef1db09fd56b743b73b70f951b51,2024-11-21T05:44:52.020000 -CVE-2021-1675,0,1,9b16dc6efcb61292241a49f535c936d8318808d3a0010e68b902ff7ee3bf9ca5,2025-03-07T20:09:20.370000 +CVE-2021-1675,0,0,9b16dc6efcb61292241a49f535c936d8318808d3a0010e68b902ff7ee3bf9ca5,2025-03-07T20:09:20.370000 CVE-2021-1676,0,0,c2934505d955bf697f16b11eb36263bae94d76bbff89155e9fa7b8b6e883e09e,2024-11-21T05:44:52.353000 CVE-2021-1677,0,0,e2a34fa88c2f81bcecd4f69abe1f53809b21bac4769a8e634d294dae874b221f,2024-11-21T05:44:52.493000 CVE-2021-1678,0,0,a0fa3f1e783a364efdf0a5426bd0681ee1a16846dd8ba1266c2fb98a2629961f,2024-11-21T05:44:52.620000 @@ -166436,14 +166436,14 @@ CVE-2021-1778,0,0,8b826b7ae2ae17b8b9901d1f612230aee30d0fc68a265ebf3396e3ceebf943 CVE-2021-1779,0,0,64bb89c45d76f13f2d9fd67f86b95e7c100b655c340943ae93bf17b44851a0c9,2024-11-21T05:45:05.733000 CVE-2021-1780,0,0,23e85a6351e1b98f470ccb20f8ae4ad7e1ecfb25beb2334c601960dad2a662bf,2024-11-21T05:45:05.857000 CVE-2021-1781,0,0,8c1ef084f5ffd81b1dfb865bf625ce113bbf8db4f404f5f4818a50fc994e667a,2024-11-21T05:45:05.980000 -CVE-2021-1782,0,1,b87e05a19261efa1ec35630a04c01524ac6e9f8675c0a70c1cff8ab7ef7d2498,2025-02-28T14:53:21.893000 +CVE-2021-1782,0,0,b87e05a19261efa1ec35630a04c01524ac6e9f8675c0a70c1cff8ab7ef7d2498,2025-02-28T14:53:21.893000 CVE-2021-1783,0,0,a629262b9c76bc864d84116a8a9a03cf0ee6646c816a5b730a6fbd198836526b,2024-11-21T05:45:06.240000 CVE-2021-1784,0,0,5dbd3fae571e03fbab98f6009778ed0be04756e7c33fd360175bd60500fa009e,2024-11-21T05:45:06.360000 CVE-2021-1785,0,0,f5c50d287644a4824d77890a58b7c0971d824c705a80905719d22378d0b6b379,2024-11-21T05:45:06.473000 CVE-2021-1786,0,0,844528cd02ae52e41c72912ba3abea868e3a31a8ead52c9afc5203d16bdb7bdd,2024-11-21T05:45:06.603000 CVE-2021-1787,0,0,2fed3cae125c2895dac1e44fd837f817f5b5e70f63daf568baaa5ea04f53dd36,2024-11-21T05:45:06.733000 CVE-2021-1788,0,0,7cd9b9e8fd97ec6f34bcc85b8d8ae756cef050deec7f91d8bdd5e69f3ff22f38,2024-11-21T05:45:06.860000 -CVE-2021-1789,0,1,bdb50e63127790f7f9114e3e9b7ed4d45a7cf4bdb2142ce1480b5133b3ffcfbe,2025-02-28T14:47:28.483000 +CVE-2021-1789,0,0,bdb50e63127790f7f9114e3e9b7ed4d45a7cf4bdb2142ce1480b5133b3ffcfbe,2025-02-28T14:47:28.483000 CVE-2021-1790,0,0,453727956bec9f85809fc98d61ce3827a48322b65c0a1308fdd19254e25b7d46,2024-11-21T05:45:07.223000 CVE-2021-1791,0,0,0858d7a66d6852664ff89bbf6b3f6519588dcf813a61680a95653c00c4525806,2024-11-21T05:45:07.340000 CVE-2021-1792,0,0,5ffc2bf1833bc5c8fb2e4843cb4db95b9711424cf4aab2d2cc4aaf61cb70cd0c,2024-11-21T05:45:07.477000 @@ -166514,8 +166514,8 @@ CVE-2021-1864,0,0,e61bb78daa00b5dca2e6f100a892bda75d87a592b9962975d78c060881b491 CVE-2021-1865,0,0,d4d8e0986b62bedaab54dbcf207c7ced93d3d91287ee0883bce3ef5ceb5d3d36,2024-11-21T05:45:15.390000 CVE-2021-1867,0,0,88725f08a5e44d02242ea72ac07f37bb9e06618f3cd63825dbd1ad8b63b8cb04,2024-11-21T05:45:15.513000 CVE-2021-1868,0,0,432a8d063e46b26199a2f940e4c6839746a15a330270af8952a5e97a5f7524ac,2024-11-21T05:45:15.640000 -CVE-2021-1870,0,1,dc62d835dfda2e906e73b5a4a0e25c68270db5b40e4e6d0f6a70be56f336bda1,2025-02-28T14:49:52.477000 -CVE-2021-1871,0,1,76bf46970193266a761de735501543128b533d75b5c02361699de1b195661581,2025-02-28T14:49:26.943000 +CVE-2021-1870,0,0,dc62d835dfda2e906e73b5a4a0e25c68270db5b40e4e6d0f6a70be56f336bda1,2025-02-28T14:49:52.477000 +CVE-2021-1871,0,0,76bf46970193266a761de735501543128b533d75b5c02361699de1b195661581,2025-02-28T14:49:26.943000 CVE-2021-1872,0,0,4aad0f7c4f760558662da2aa02617c0ae0669394f36c9abb206cff7b5c7e6f77,2024-11-21T05:45:16.040000 CVE-2021-1873,0,0,f647da70e48b4a0e757dc32d4da6a78ccdcb576a528532094359d47a435eae89,2024-11-21T05:45:16.153000 CVE-2021-1874,0,0,11acb083af68bc66cbb55a31d610911ff9e1492756cdefbcf79bd2d863878bb4,2024-11-21T05:45:16.287000 @@ -166523,7 +166523,7 @@ CVE-2021-1875,0,0,a763019d62a197757c122cba7e6ec2caf0210e0fc06c38570a6774aace7636 CVE-2021-1876,0,0,50e3e6073a13251685729089e5f9b48623129fa60396e005f85f8948fe4b1930,2024-11-21T05:45:16.527000 CVE-2021-1877,0,0,78167aec1738ed934a9db101730f2475d220aa596ff08cccd6d82eadaaf3136f,2024-11-21T05:45:16.647000 CVE-2021-1878,0,0,bbc94e824fa34a03db5d35e1bbb0245d5ebeb5ba4878c0691539ed3e105efdd0,2024-11-21T05:45:16.777000 -CVE-2021-1879,0,1,0b06f8572ee3090e6623bb4db84a99927f5f715182ae40a2c032e2d95405c472,2025-02-28T14:48:55.250000 +CVE-2021-1879,0,0,0b06f8572ee3090e6623bb4db84a99927f5f715182ae40a2c032e2d95405c472,2025-02-28T14:48:55.250000 CVE-2021-1880,0,0,f21767cc17b0b400ea36769c68e9dc0fc94bd57122b1b556aeb6342108dfd313,2024-11-21T05:45:17.023000 CVE-2021-1881,0,0,71d96589a667db4e83dea8a9b9340b5dda8ce4877b845ef6e86d23e76d807867,2024-11-21T05:45:17.143000 CVE-2021-1882,0,0,0de80653eb0cc938d031bd299bc26b6178d33ea21b4b167b4804efdfdc78bad9,2024-11-21T05:45:17.280000 @@ -167164,7 +167164,7 @@ CVE-2021-2055,0,0,19ef2def0996a3eda979d21e11c85c151931ff02412b22b62ca1d283c91a81 CVE-2021-20550,0,0,bcfb998103aabb2db68eacb68d6e5e676e366b8736eddb04f9b1959de069212a,2024-11-21T05:46:45.610000 CVE-2021-20551,0,0,7599827456c11032b04f5d5521c20a3fded80a5e3c708285d2d63204629663a1,2024-11-21T05:46:45.760000 CVE-2021-20552,0,0,db1b98f153498419c0ae5ac70680b77b702feff37c6f6d82a53523aa26f56b3c,2024-11-21T05:46:45.883000 -CVE-2021-20553,0,1,1e81e84339594647b00e6f8c80c65c78c876a9fac49e96b720aaa07a6d745656,2025-03-06T19:21:37.480000 +CVE-2021-20553,0,0,1e81e84339594647b00e6f8c80c65c78c876a9fac49e96b720aaa07a6d745656,2025-03-06T19:21:37.480000 CVE-2021-20554,0,0,2e5190cabe82cd81ebbfc6a35e57e2047a5de9b2faf0ac96253685a1f61ba149,2024-11-21T05:46:46.007000 CVE-2021-20556,0,0,c01cecb547576fb07f154bd11b34124a7db1aab143b2b0033cf86a87ac8f9d2e,2025-01-07T18:20:08.197000 CVE-2021-20557,0,0,d4a8b7981ff7e6cc87b1d17dad192132faa62d5127df8614b78f16f4ade1626a,2024-11-21T05:46:46.263000 @@ -168530,7 +168530,7 @@ CVE-2021-2197,0,0,3f3db597d4914db83f4ab28169f5f58121ce7bcca935decda34671de30a061 CVE-2021-21970,0,0,e50b82f20c897311b554d7d59260102f13c4cd1b557720ea6f916eec21ce6df7,2024-11-21T05:49:20.640000 CVE-2021-21971,0,0,a15f1643a0f04bb936cefae8f6967a0fc877c6217c175a92d1206b9f1c8fdd98,2024-11-21T05:49:20.760000 CVE-2021-21972,0,0,b57c893da4ffcca06a65da114b9ad2b198306b125accfcb2157b074d4baad2cb,2025-02-04T16:15:32.760000 -CVE-2021-21973,0,1,86cba847f56a39a420482d37e0bfbcbf8412c1ed008e94517988ade22915020a,2025-02-04T20:15:39.867000 +CVE-2021-21973,0,0,86cba847f56a39a420482d37e0bfbcbf8412c1ed008e94517988ade22915020a,2025-02-04T20:15:39.867000 CVE-2021-21974,0,0,3de0ff3f51a876bb964c76490a717a7a534efb367618e09e797a5112d8532ed2,2024-11-21T05:49:21.173000 CVE-2021-21975,0,0,7b39f2d4c8b5da98f18e2bc67f290d53ca75075826fabc6f2f7b004160c3fc58,2025-03-12T20:57:43.230000 CVE-2021-21976,0,0,923480596973a58660d6900e0f43c7887211c204cf1867dcd9b388637ff06cac,2024-11-21T05:49:21.460000 @@ -169014,7 +169014,7 @@ CVE-2021-22480,0,0,2ee40a5f0b744f8d85386ac8f7814fbb64db99b431af2d5fe4ee4168df648 CVE-2021-22481,0,0,3bb352b331d9b115a475b892af22ac8a789f8171a863aa0dc715be3219400678,2024-11-21T05:50:12.170000 CVE-2021-22482,0,0,064e5fd416b229a2cc3cd57c369c020311f44c434cd44e94f4e7f51e8f96e6e5,2024-11-21T05:50:12.273000 CVE-2021-22483,0,0,524ecb58c9226fedfac0aa1d752012c78263971e637a4fab6f2357c665a65c86,2024-11-21T05:50:12.377000 -CVE-2021-22484,0,1,d5da946e9d2a30a1f882a1ba169d587fabc14fac0ac3bd3f35d81a105019e1c6,2024-12-28T17:15:06.360000 +CVE-2021-22484,0,0,d5da946e9d2a30a1f882a1ba169d587fabc14fac0ac3bd3f35d81a105019e1c6,2024-12-28T17:15:06.360000 CVE-2021-22485,0,0,70a240bc4e8f228e753950c037f1a99222e031a229192fc1067dae316709cb7c,2024-11-21T05:50:12.477000 CVE-2021-22486,0,0,ff718655b7c31ca5258d20fd6fa88dcc7c99213588101d01513f6aca30678d47,2024-11-21T05:50:12.580000 CVE-2021-22487,0,0,f412d1dffba0205b3e669b30e0aa0c95982526422d0ee444ccb1ea2d81758abb,2024-11-21T05:50:12.683000 @@ -169976,7 +169976,7 @@ CVE-2021-23807,0,0,6a75b280203317daea84367b04604555d73dce1e7b062c1ec4ed95723e4d3 CVE-2021-2381,0,0,73c8f0f20d7c0d82a834c6c2433f14a1b0192d95ad270c68a3a9c2a28a32f3af,2024-11-21T06:03:00.337000 CVE-2021-23814,0,0,05b7694c6871e414e1d38dfa93faea0bbff03ef31ec821bb43ceb57d448d1b86,2024-11-21T05:51:53.883000 CVE-2021-2382,0,0,ad1c8d64756b68cea26351f8493edc116cb9eadff88d7c9a4241c09cace8cee5,2024-11-21T06:03:00.463000 -CVE-2021-23820,0,1,b3bdb15ec0471331fe7afb31b41435ce59fa54abb2f7933daf22a58bcc74d1fd,2025-03-06T18:09:40.467000 +CVE-2021-23820,0,0,b3bdb15ec0471331fe7afb31b41435ce59fa54abb2f7933daf22a58bcc74d1fd,2025-03-06T18:09:40.467000 CVE-2021-23824,0,0,bbb9a711474b62b58291dd1188bf8bcb155385cc2b578cf95db9f4e6203dc7b0,2024-11-21T05:51:54.143000 CVE-2021-23827,0,0,a1f56ca6b0d75bc12b384ea0816f6ea2376423d479334d0790cd416a267c071d,2024-11-21T05:51:54.273000 CVE-2021-2383,0,0,f34dc74617b22c29abac2af7f9cfe87cc1b85eb6e4e127961bd814c6a0408fc0,2024-11-21T06:03:00.630000 @@ -172383,9 +172383,9 @@ CVE-2021-26843,0,0,e22c85b76cfecdfffe08cb6d2ad5cbb9f4c9a7db43ad8249c84af125becc2 CVE-2021-26844,0,0,02cc15f895219c53d39be6e1f4c6a51757746b0bf8fffc23217ee117f819801d,2024-11-21T05:56:53.557000 CVE-2021-26845,0,0,d16f5d1bf8b70b13ab07460aba2ea681026589dea89b8756fa7229f826d22ecf,2024-11-21T05:56:53.713000 CVE-2021-26854,0,0,c4bcbb9b671013b7c4c294d860d3419f36080d16f644917d5e58ee1c30b46045,2024-11-21T05:56:53.857000 -CVE-2021-26855,0,1,a93a27d3cea447a723e46bdf64fd88fbd1a62c91196d997489e4b9ca7318a837,2025-03-07T15:38:25.600000 -CVE-2021-26857,0,1,fee251d07502dc96fccfd3cecca58c9953ab8d0d34e54991294953363c64e1c3,2025-03-07T15:37:26.827000 -CVE-2021-26858,0,1,8b8880cd6ad2c8b29abee45fe76e477928eac3fd8c7a3a2430ff7310f64112fd,2025-03-07T15:36:17.160000 +CVE-2021-26855,0,0,a93a27d3cea447a723e46bdf64fd88fbd1a62c91196d997489e4b9ca7318a837,2025-03-07T15:38:25.600000 +CVE-2021-26857,0,0,fee251d07502dc96fccfd3cecca58c9953ab8d0d34e54991294953363c64e1c3,2025-03-07T15:37:26.827000 +CVE-2021-26858,0,0,8b8880cd6ad2c8b29abee45fe76e477928eac3fd8c7a3a2430ff7310f64112fd,2025-03-07T15:36:17.160000 CVE-2021-26859,0,0,5355f8a65fd9a2daa85a7f9efe95e508d18de450153222105a4194499f856cab,2024-11-21T05:56:54.420000 CVE-2021-26860,0,0,cb9bc2194420b618bd81851fe6d2a08a1be6a880c0edf922353c2faf291197c9,2024-11-21T05:56:54.547000 CVE-2021-26861,0,0,6f3d935057cf053b76c7041731ccc09d592a8c11b4860b84ecf1bdff18fea857,2024-11-21T05:56:54.663000 @@ -172563,13 +172563,13 @@ CVE-2021-27055,0,0,616bae98d63b41814c216210e09e8dbc281ce177c697d375df0d4e6593d89 CVE-2021-27056,0,0,1ae7cb984b6e5ffbd786f70b551ed29c115f46e7cd4faa9f6ce540825c96f616,2024-11-21T05:57:15.847000 CVE-2021-27057,0,0,8f2f3d4b30cdba051b36fab8acee9657b759db551f41d2444c75ef8c4fab0c88,2024-11-21T05:57:15.980000 CVE-2021-27058,0,0,511db4da3ab9a085092b3cee2e2af3e9fcda564a270ba6a5dbfc106fefb07f7d,2024-11-21T05:57:16.110000 -CVE-2021-27059,0,1,46fd6753ebe99b3be443f1655d2bd6ba65de6c931ee0a9b5c30a5501bb82657e,2025-03-07T17:16:27.137000 +CVE-2021-27059,0,0,46fd6753ebe99b3be443f1655d2bd6ba65de6c931ee0a9b5c30a5501bb82657e,2025-03-07T17:16:27.137000 CVE-2021-27060,0,0,be6470ec524b2e0b81148df626176f17bffb934ccbf2a3c5e0ad5201f718a021,2024-11-21T05:57:16.370000 CVE-2021-27061,0,0,a9bdd3d791d056a27907bdad7344847b96066a4fd806441d6f5b216747a5720b,2024-11-21T05:57:16.500000 CVE-2021-27062,0,0,5b4986eb03cf9aaf2ef6354c0c80821b8b5d7fd5b9cd15eb5a5836d99382168a,2024-11-21T05:57:16.620000 CVE-2021-27063,0,0,920102c09b4311e731c92b194fd237318d14dda26f10393e258c0932037ecfcd,2024-11-21T05:57:16.737000 CVE-2021-27064,0,0,6ec1eed9034fdd2333cf0a487d4d8855ae8eab5296f5960cdd8407ea6a47d344,2024-11-21T05:57:16.887000 -CVE-2021-27065,0,1,cc3e8c2de2a04664bb32cae2657330b1f35a577743565f28f57670e3b6e54b83,2025-03-07T21:59:37.343000 +CVE-2021-27065,0,0,cc3e8c2de2a04664bb32cae2657330b1f35a577743565f28f57670e3b6e54b83,2025-03-07T21:59:37.343000 CVE-2021-27066,0,0,ee858350d70ec4a65efcb77773704abfc00ebf5a085f998253d5718f9721f01d,2024-11-21T05:57:17.157000 CVE-2021-27067,0,0,f0990987abfe90108c26fa429007971ebc27257e648af9781569f1210c1652da,2024-11-21T05:57:17.267000 CVE-2021-27068,0,0,5b3cfd97fd393bcd1dee30da66ebf6c68ccf533fb11282891d3f159399633634,2024-11-21T05:57:17.397000 @@ -172586,7 +172586,7 @@ CVE-2021-27081,0,0,bd60a5b3cf7f48d3dd2d7a2863d1cf0dcda9a83b0eab03c938b5ab73d0970 CVE-2021-27082,0,0,676dc54c13f215184f931a34cf6b943daddd5b65c17f8d4ca5d52ad3c669a3ec,2024-11-21T05:57:18.793000 CVE-2021-27083,0,0,eca447c5dbd93db1c959cf71ba00c688ca8baac806e3e3a7d8c6f66f98d9ea16,2024-11-21T05:57:18.910000 CVE-2021-27084,0,0,d62cb8bb439c414204918f4da3d22786efd33301fc872266856e86f83070a7e4,2024-11-21T05:57:19.033000 -CVE-2021-27085,0,1,8117bbee495dc2a7e3ebc8bbdb0deee04d901b429859c51834ff606b0496dc03,2025-03-07T22:00:22.550000 +CVE-2021-27085,0,0,8117bbee495dc2a7e3ebc8bbdb0deee04d901b429859c51834ff606b0496dc03,2025-03-07T22:00:22.550000 CVE-2021-27086,0,0,b925f3f8531ee36a154c7f2973ee8912e06789c3cab3ad823070625db7c5d6f6,2024-11-21T05:57:19.273000 CVE-2021-27088,0,0,0785b9507240ef5272f737e9ce232ce8d004941c167d287570a4b4937b385852,2024-11-21T05:57:19.417000 CVE-2021-27089,0,0,751dd87f0ff3b2444b03c9a63a69db278b0788bae3fb372205f82b88316bb52a,2024-11-21T05:57:19.540000 @@ -172948,7 +172948,7 @@ CVE-2021-27556,0,0,778887766fbadba94fb97ed834f3b60a2e955186027a49a1cefd56375439a CVE-2021-27557,0,0,a8eacc3655641700595eeb2e0745a8c77343173086be723394724f68d546fd08,2024-11-21T05:58:11.310000 CVE-2021-27558,0,0,e105aa2088e068ce33d898358756acec875fc3e05c4f86d8be24290e21f34ad1,2024-11-21T05:58:11.440000 CVE-2021-27559,0,0,d24cb6058f8d381ca3085a56c42e32a5535f64b614451211ee77c1f298517aca,2024-11-21T05:58:11.580000 -CVE-2021-27561,0,1,6e82c5035e46b1bd8fb06bb3fee02c3b10313075c7b7dec5a1c9987a67eeea65,2025-03-07T21:24:10.773000 +CVE-2021-27561,0,0,6e82c5035e46b1bd8fb06bb3fee02c3b10313075c7b7dec5a1c9987a67eeea65,2025-03-07T21:24:10.773000 CVE-2021-27562,0,0,d9a2ff278e63fcab03a0420dec793611dc62eef54882805b3fee58e87a49e7c5,2025-03-14T16:22:57.903000 CVE-2021-27564,0,0,46349670ffa1464c26c22df4bdedd124d17f71a1a9d806ba3cfbf356034f49b5,2024-11-21T05:58:12.023000 CVE-2021-27565,0,0,24f56b044e39cbda379c522f389bbce4d60f18815f79ad45cba91ed57fd35893,2024-11-21T05:58:12.160000 @@ -173154,9 +173154,9 @@ CVE-2021-27859,0,0,993f7636ab44f63e13208197998ae7db16b9d062167251918517bbcbfe7e1 CVE-2021-27860,0,0,dfab7aeaff73bc97888f133c03739b011132bd10ea3c893619d85892c04dedfc,2025-02-04T20:15:42.070000 CVE-2021-27861,0,0,2e874793f7920b781935eba26fcbb236ca8c4ecce3e14a7ee776186e960e718b,2024-11-21T05:58:39.770000 CVE-2021-27862,0,0,fc7e14948885397a858c226d74b5728d90a6f062785c550fae571d5169db34ae,2024-11-21T05:58:39.887000 -CVE-2021-27876,0,1,b86d5cebb2ebd764fa100539345ba9abea3a3f0fc983e852509299d0f1e05bab,2025-03-07T15:44:43.407000 -CVE-2021-27877,0,1,711a57f242d1f3e147dedcc0126e9eafd99aa1464b385706d7a37891f5959943,2025-03-07T15:44:24.300000 -CVE-2021-27878,0,1,a075b24378d73e3328b3733ff77adc7f87815f7e357f3fa701ffe4e485072b74,2025-03-07T15:43:44.467000 +CVE-2021-27876,0,0,b86d5cebb2ebd764fa100539345ba9abea3a3f0fc983e852509299d0f1e05bab,2025-03-07T15:44:43.407000 +CVE-2021-27877,0,0,711a57f242d1f3e147dedcc0126e9eafd99aa1464b385706d7a37891f5959943,2025-03-07T15:44:24.300000 +CVE-2021-27878,0,0,a075b24378d73e3328b3733ff77adc7f87815f7e357f3fa701ffe4e485072b74,2025-03-07T15:43:44.467000 CVE-2021-27884,0,0,07ef68bb7a49a5e41de55ecdb94a5317031927a7badddc4c1dcd133b77daf30c,2024-11-21T05:58:41.470000 CVE-2021-27885,0,0,6846b02647cb7751bb45d0264c610c218765b765257a96f038efde08963f4d38,2024-11-21T05:58:41.690000 CVE-2021-27886,0,0,c596fb96a9799b2965bc5d05f26e95b1ee896238a8a7188e7a76c1cda9de11e8,2024-11-21T05:58:41.943000 @@ -174565,12 +174565,12 @@ CVE-2021-30003,0,0,41e63ecf3796f2c560a51c4d12240bf88f64098cc9a65a965a6179f50ad61 CVE-2021-30004,0,0,30cea0f685eb3a8925a48680b7d0817973a2971acfe1291446a9185177636fb6,2024-11-21T06:03:13.273000 CVE-2021-30005,0,0,deb7eb2a839ff19973d29e1f88654641c6de47bd571412cb28a9cab5cea1203e,2024-11-21T06:03:13.417000 CVE-2021-30006,0,0,a4ba6766ab907ab782f03571c749c99e866fda0523b7980c99dfca31cc608ac2,2024-11-21T06:03:13.560000 -CVE-2021-30014,0,1,1c188e87c4d16f0279423e31086c87ecc0ef34ae987054a38b5700e23b6d2ef5,2025-03-07T20:25:44.943000 +CVE-2021-30014,0,0,1c188e87c4d16f0279423e31086c87ecc0ef34ae987054a38b5700e23b6d2ef5,2025-03-07T20:25:44.943000 CVE-2021-30015,0,0,6dfad1afe14d7048d13f13c12e4e62cc15ac364f3246fb855c1ad3753bc7fe32,2024-11-21T06:03:13.833000 CVE-2021-30019,0,0,5607ad43d469821a81c7c1ba4cf982c040c1229206c65cb56853ec793d9a9b8d,2024-11-21T06:03:13.970000 CVE-2021-3002,0,0,aeb42c7a87a5807d92e6415753b1aa2a154b3fb68d497b9c24d8653c3b61a399,2024-11-21T06:20:43.243000 CVE-2021-30020,0,0,bbeaaded3be6114c6271d69cefc67ec573993abfc9f4ace09039fb5d677b603b,2024-11-21T06:03:14.110000 -CVE-2021-30022,0,1,808a7df048247d0aa7e4e6f1d6a532d2fff2db215b4546b6d58c7cc8d3e8f9d7,2025-03-07T20:26:38.307000 +CVE-2021-30022,0,0,808a7df048247d0aa7e4e6f1d6a532d2fff2db215b4546b6d58c7cc8d3e8f9d7,2025-03-07T20:26:38.307000 CVE-2021-30027,0,0,56009c2c6551f49ce242a61209a9182dd5d4365f2257655991c0d6d93d5f3ba2,2024-11-21T06:03:14.380000 CVE-2021-30028,0,0,5f24673cee541e27fd7ada2510cc191b244beb397d4b72a85cae94de4870891b,2024-11-21T06:03:14.520000 CVE-2021-3003,0,0,f55bcb1991a97f96a45e24e8ba07a8634353ebd96eae3a3bef994a6cd672f29f,2024-11-21T06:20:43.433000 @@ -175047,15 +175047,15 @@ CVE-2021-30653,0,0,af6209998169bf0b59156640376c5ebe8e7a91975ee599eee6d8c80cb5bdb CVE-2021-30654,0,0,d454b5e9d0444f22c1324170868a7170e32ba4142b3b3d1feb9e8f43129b786d,2024-11-21T06:04:22.110000 CVE-2021-30655,0,0,c5bd87f283bc66de8cf6a1dccdc1113eb65e46ccaaed5eff9fd5299b957c5164,2024-11-21T06:04:22.250000 CVE-2021-30656,0,0,4f25be990cd3e56338347956b5cd16bd2d8602e91cf11f5de83660e31c7f84bc,2024-11-21T06:04:22.390000 -CVE-2021-30657,0,1,fa107cd539d269588e78fc7b6577a2e32f31f9c0763f40d7041dcf581c62e40a,2025-02-28T14:52:37.130000 +CVE-2021-30657,0,0,fa107cd539d269588e78fc7b6577a2e32f31f9c0763f40d7041dcf581c62e40a,2025-02-28T14:52:37.130000 CVE-2021-30658,0,0,a7e6ce534983d6265ea77dbc37d43cd7f21d26f66f7c40d693487b5c676730f2,2024-11-21T06:04:22.637000 CVE-2021-30659,0,0,ab538d4b06ae94ebba36b98d58ee05bc2d9da4cbd8fd10f31cd6e39e35257775,2024-11-21T06:04:22.750000 CVE-2021-30660,0,0,387f96a9e1e920b2eb249913b885544bc18948e904113099ea966317a9059876,2024-11-21T06:04:22.877000 -CVE-2021-30661,0,1,750036f77f3f3d8fdd216142e43a356721141b06b1e58501a0df3074b488318d,2025-02-28T14:52:18.750000 +CVE-2021-30661,0,0,750036f77f3f3d8fdd216142e43a356721141b06b1e58501a0df3074b488318d,2025-02-28T14:52:18.750000 CVE-2021-30662,0,0,c4dfc7192dbb2ce4bea44d273c3ad0bccd8bce5f5b4b72ed9d54ec2ac3781f53,2024-11-21T06:04:23.160000 CVE-2021-30663,0,0,739ad3e92cf3fbef3967ff7bcf432b116b4e486bde9bad29cd9c8e885d5501f2,2025-02-14T16:22:02.543000 CVE-2021-30664,0,0,f2057936986b5b73e1cba58f4707641670b3cbaa1c2859e5b4b8f8a2a91dd529,2024-11-21T06:04:23.470000 -CVE-2021-30665,0,1,e094ed6d96d211fb00cbdcd7782f8734cf7f22f81ebe9ab6af4e0e6f76c2edc1,2025-02-28T14:52:13.180000 +CVE-2021-30665,0,0,e094ed6d96d211fb00cbdcd7782f8734cf7f22f81ebe9ab6af4e0e6f76c2edc1,2025-02-28T14:52:13.180000 CVE-2021-30666,0,0,8dab9f3ed80515f195857a53e3285adb85698bf6f582aa080b13fbb35f8312f2,2025-02-13T16:49:28.897000 CVE-2021-30667,0,0,ee0c4829017313d8362cc93881a4782426de3146989d6fbd51513180306068f5,2024-11-21T06:04:23.897000 CVE-2021-30668,0,0,ef8eec8272941e6ecce5f78376baeda179f835bab56dbd9979f2308401ea7e74,2024-11-21T06:04:24.030000 @@ -175101,7 +175101,7 @@ CVE-2021-30708,0,0,0d4ef740951de9fa3c7d46cd5d922d5031082b03c36b68901042a25459d7b CVE-2021-30709,0,0,ac4f597f103d40c646c9a37992122e647523ecf1a80c9ea7d0cad044139adf79,2024-11-21T06:04:29.733000 CVE-2021-30710,0,0,6f9138aff87c816b5801441de245256cd714004b0c7fe4d082b9380d78dbecf5,2024-11-21T06:04:29.883000 CVE-2021-30712,0,0,fd76d4bdea30f6917b1b4272719a88821011e5d27fc4ee0c3f5302060e454266,2024-11-21T06:04:30.037000 -CVE-2021-30713,0,1,815089a609deda651ae6740e68df5f50e544344827fb9d4008b0f739cff9c049,2025-02-28T14:52:03.827000 +CVE-2021-30713,0,0,815089a609deda651ae6740e68df5f50e544344827fb9d4008b0f739cff9c049,2025-02-28T14:52:03.827000 CVE-2021-30714,0,0,1ac3cdebf872ac967c92c82c1f293c834ed9a9b2a9af3cbda73ed47dcff3c59f,2024-11-21T06:04:30.317000 CVE-2021-30715,0,0,8526fff9426684bf5994f2385d0e54f12e8042c43b974b959d854ca5cfd03af8,2024-11-21T06:04:30.440000 CVE-2021-30716,0,0,1351521f863a9be568843ed0717057da020860858dd82d7d962e25e477f48e69,2024-11-21T06:04:30.573000 @@ -175188,7 +175188,7 @@ CVE-2021-30802,0,0,d3af46ce2f497920c6024a63ea8ea8888c260d90da7eb1da62c0463dfa869 CVE-2021-30803,0,0,da6c846ff7628e171742041c5c4f2a9ae56f35437b19a5957ae69acd101f42a1,2024-11-21T06:04:45.030000 CVE-2021-30804,0,0,a8448168f3c60c9210c3b99df09e33ba1abc83f92b034856b3391f42be985878,2024-11-21T06:04:45.140000 CVE-2021-30805,0,0,a45ac4492d17d042337985687b2b1544cdce5f65bc715a78eaef4fca60b02db2,2024-11-21T06:04:45.257000 -CVE-2021-30807,0,1,d63382f212c2a39b3110a6575088977a7c23b558644762176db9fc42d861f376,2025-02-28T14:51:26.820000 +CVE-2021-30807,0,0,d63382f212c2a39b3110a6575088977a7c23b558644762176db9fc42d861f376,2025-02-28T14:51:26.820000 CVE-2021-30808,0,0,7332f9b25719fd725098c6e1a14e50d288895c73b1d9691fc7752d3662d18d33,2024-11-21T06:04:45.500000 CVE-2021-30809,0,0,9faa62183c613ce8119ed921c618805568e2bfada6377a76f91a8e0d329247cf,2024-11-21T06:04:45.630000 CVE-2021-30810,0,0,0e59876a610502b4445f0847e17025234c0f485bc63ceb2d065709a0d4be2e41,2024-11-21T06:04:45.760000 @@ -175238,7 +175238,7 @@ CVE-2021-30856,0,0,4028362151dfe88b261706a9b8ef963301883669c4042f2c218a11fd252c5 CVE-2021-30857,0,0,c8428b63ca1bebf9fa818ce082b4d89c779a6d59395b2dd739773fc1972fb994,2024-11-21T06:04:51.203000 CVE-2021-30858,0,0,9c9062e43c93affa0a1f3fe578b8d93d6a679f5383b4b0fdc64f05368091d76b,2025-01-29T18:15:42.010000 CVE-2021-30859,0,0,79928aa1fc76be19d514fd1a0aef8ced1b3590b6c8bf97f1cc771858834aa0c7,2024-11-21T06:04:51.510000 -CVE-2021-30860,0,1,1470ee0cc648a784349ef8f005943f85b4c269ac79cc69692c080a652ef2bccb,2025-02-28T14:43:40.400000 +CVE-2021-30860,0,0,1470ee0cc648a784349ef8f005943f85b4c269ac79cc69692c080a652ef2bccb,2025-02-28T14:43:40.400000 CVE-2021-30861,0,0,232b0ad1e3dea8d63ec81ff309b82b7837d42bd76bec770782e0b180e8558511,2024-11-21T06:04:51.793000 CVE-2021-30862,0,0,3c72008ec327e7fff74a50782450111677f09acae9b330e081b445e113a71854,2024-11-21T06:04:51.903000 CVE-2021-30863,0,0,60a307d735a10950f82b97d466689dd2121238ffb9223dd3d0a76c19aab49f83,2024-11-21T06:04:52.007000 @@ -175261,7 +175261,7 @@ CVE-2021-30879,0,0,20320501f2ff6ce3fcf5a78ccd617ae08f7a8e5337fa66ab841571dd8cf83 CVE-2021-30880,0,0,9de681e419b44e2ab1f986278ed96374e3999fd73463fa1ba5e9c3c1d1caa4da,2024-11-21T06:04:53.720000 CVE-2021-30881,0,0,cc637d0a6ab6de23487a32fa18daed7067c820f4bc1486572a8b802ef5c97185,2024-11-21T06:04:53.823000 CVE-2021-30882,0,0,0f19ca61ba398b2c522c355621f1c7a6eab4410e9793da040015d4e939da00dc,2024-11-21T06:04:53.937000 -CVE-2021-30883,0,1,000b1c735e14fe5ba077001ee065e601025cd78d273d2803e9924a5f6887165c,2025-03-07T16:28:22.520000 +CVE-2021-30883,0,0,000b1c735e14fe5ba077001ee065e601025cd78d273d2803e9924a5f6887165c,2025-03-07T16:28:22.520000 CVE-2021-30884,0,0,8f91f908b5bdf1633b074dfd273b2ca013565cda78fad0d895d86a1f91f84631,2024-11-21T06:04:54.180000 CVE-2021-30885,0,0,5473b27189b8974fc745e13b7ea67e6fcbdb9fa00155501c7db0b4bc98b3bb66,2023-11-07T03:33:41.733000 CVE-2021-30886,0,0,f64b0521db294576de290ef4e1d863d6264e4559f1b7e285989c28c6b0c5bd11,2024-11-21T06:04:54.313000 @@ -175400,7 +175400,7 @@ CVE-2021-31007,0,0,e6af9a168bbfde997f1a3c390bd618ab950b3790bdb1c4bc1e63198976a81 CVE-2021-31008,0,0,c31f6b38d60708e2813826061640cee745e302a8afe3a1182bd05ef52cfaba0f,2024-11-21T06:05:08.710000 CVE-2021-31009,0,0,aebd2616c54a3a7fd1777b527eb8c34011fa33ef25d52e9fe1310c1a80829db6,2024-11-21T06:05:08.837000 CVE-2021-3101,0,0,5393b0faa5e899db9d0421b36d743b226b654285ee9f145ca94e29a50fe87eba,2024-11-21T06:20:53.637000 -CVE-2021-31010,0,1,b09c67440369b79a95315ae23d4711bfbb9a12db8f7285b8ab6e1f55c583cadf,2025-03-07T16:28:33.993000 +CVE-2021-31010,0,0,b09c67440369b79a95315ae23d4711bfbb9a12db8f7285b8ab6e1f55c583cadf,2025-03-07T16:28:33.993000 CVE-2021-31011,0,0,70a43d5ac20a9bd1d04aab52f97bd81f3fb248c87e064dfc8241d02a413803b0,2023-11-07T03:34:20.100000 CVE-2021-31012,0,0,9a03d7b8ed15bdae23ae6e2d87fac44081a331e9fcb8d2782d2e303497c87ce5,2023-11-07T03:34:20.373000 CVE-2021-31013,0,0,dd04e6265f1d13b2a6fe90b89d0f487bbfebeeea23f1ae8c44394f6990bb1648,2024-11-21T06:05:09.143000 @@ -175595,12 +175595,12 @@ CVE-2021-31192,0,0,f07ef651578ca9860c64ae55919cc415bc34f952a26a3c22506cd89556b08 CVE-2021-31193,0,0,23aa20450819871fc24e6a5975ecd1defd4313ad2c6c4bbc2cce4665b72887d1,2024-11-21T06:05:16.630000 CVE-2021-31194,0,0,f6d0a81f0c364cc20dab4b9702435b1cab296ad6ac5379fa6b7c529c010b76bb,2024-11-21T06:05:16.790000 CVE-2021-31195,0,0,9f863898bd9e969b2def3de1f906368bf88bdb18f77e1d61ae70d6cf8852ee8f,2025-02-28T20:15:38.533000 -CVE-2021-31196,0,1,504f7f1570bedaa1ea37fff9570e40e37da47495da151a915eede83fceb9c6f7,2025-03-07T20:16:21.737000 +CVE-2021-31196,0,0,504f7f1570bedaa1ea37fff9570e40e37da47495da151a915eede83fceb9c6f7,2025-03-07T20:16:21.737000 CVE-2021-31198,0,0,9956191044a9b27c74574616cd5002c2379d0ea3a552163e95b24a58e1914d49,2025-02-28T21:15:17.550000 -CVE-2021-31199,0,1,6cdad68b5af6c8694a65b357a81e53ae0c89a6e70cbfeee4cd07acec56d7ead7,2025-03-07T20:11:09.070000 +CVE-2021-31199,0,0,6cdad68b5af6c8694a65b357a81e53ae0c89a6e70cbfeee4cd07acec56d7ead7,2025-03-07T20:11:09.070000 CVE-2021-3120,0,0,bac264ee650c446b7aa5a50d317a99aa8249696e4dfaef54a1e97c489757c7be,2024-11-21T06:20:55.750000 CVE-2021-31200,0,0,4e175f087856638bd9ca1d1d53a4eb6547b2633a9c2abcbddd564eb88a6e6b99,2024-11-21T06:05:17.520000 -CVE-2021-31201,0,1,c9a66e28100c814ca9c7303a4853d92730011fcc71d2351ce03041392b712987,2025-03-07T22:00:30.413000 +CVE-2021-31201,0,0,c9a66e28100c814ca9c7303a4853d92730011fcc71d2351ce03041392b712987,2025-03-07T22:00:30.413000 CVE-2021-31204,0,0,589fbb9ec33db1005ec96bf19c0eace4788b15efcb6ce543e9dfbb8e1368ce0d,2024-11-21T06:05:17.833000 CVE-2021-31205,0,0,2b1f22e4a9affd3ec177218e6e1f7a3797503f61f2b5e94c9b10bbc1cf49aa8d,2024-11-21T06:05:17.990000 CVE-2021-31206,0,0,d800ed47a3c2c2e4e60c6740beeb55e2111afbd5a2ed66aad11870b68ab8c567,2024-11-21T06:05:18.140000 @@ -175651,7 +175651,7 @@ CVE-2021-31272,0,0,4989df1b5472bebf9080d6598239e7f640f4e81bfdd754d1be4d766a2994b CVE-2021-31274,0,0,018dd46d212ee9c3392a1c9cbdbe6492c560173b0003bc0efdb754e96d24508d,2024-11-21T06:05:23.943000 CVE-2021-3128,0,0,c166646890dcf23fab3f195fc3186159c12c2acc6281b5ec4715944aacbe17ba,2024-11-21T06:20:56.883000 CVE-2021-31280,0,0,f95ef05b567dc5e38a364d70fdff8090025fe6da6b77c8da7d7451d06615f3c9,2025-01-03T17:15:07.990000 -CVE-2021-3129,0,1,444bd45d66fe641d72f5acfbe8e57de406541e23444d357d93f15410ea98c56c,2025-03-07T15:51:39.117000 +CVE-2021-3129,0,0,444bd45d66fe641d72f5acfbe8e57de406541e23444d357d93f15410ea98c56c,2025-03-07T15:51:39.117000 CVE-2021-31291,0,0,3b3ab8ae8d27c4255775267f902739deadafe3e8732d63dde770678f2a1b21a4,2023-11-07T03:34:55.890000 CVE-2021-31292,0,0,7fcbc2168475f9dfcc7f013432b34dbab0f0dadcc50fa4ab34429f1dd294d4c5,2024-11-21T06:05:24.233000 CVE-2021-31294,0,0,d4eb37e109e629565a20435c105b1449a6efda6d20165a8248479e9ceb3a9e5b,2024-11-21T06:05:24.390000 @@ -175993,7 +175993,7 @@ CVE-2021-31740,0,0,748309ac83594d96604284429d30e1da0c13096e8f09b18e3897344882a2e CVE-2021-31745,0,0,ccd6bf0b8dc2c7292fa396fdab7855ad739ad2accf80a627909d4b5fc7efdd3e,2024-11-21T06:06:10.513000 CVE-2021-31746,0,0,13539c2f305ff92a6fbe864dae208d7192ec64f2a701b4b440f10140e2dc8536,2024-11-21T06:06:10.660000 CVE-2021-31747,0,0,8d589c7b437eea27faf0f53fedca0207bf4f7e05e6676735177b93d37debf9c1,2024-11-21T06:06:10.800000 -CVE-2021-31755,0,1,81a9cdf8e2920f93fa69cb61b333dbca1c1408b5438a776d5311673bd41182f4,2025-02-04T20:15:42.933000 +CVE-2021-31755,0,0,81a9cdf8e2920f93fa69cb61b333dbca1c1408b5438a776d5311673bd41182f4,2025-02-04T20:15:42.933000 CVE-2021-31756,0,0,4f94414b7c8456811e78dd695d311c1bd154ceead559c0666c6c66c8d6802071,2024-11-21T06:06:11.083000 CVE-2021-31757,0,0,d7d95d8d46a3698b84bd0270d96ae73a3a7b2d183fbe63da2690629fb7151766,2024-11-21T06:06:11.220000 CVE-2021-31758,0,0,6fa4658a972d0ca659ecceaa0fd3df389d225b8dc6c8272ce62b07dba62fd50e,2024-11-21T06:06:11.370000 @@ -176182,8 +176182,8 @@ CVE-2021-31951,0,0,7c83ab19277a21ba2fb6866082fecfcbef12b8017585167f26c9e492e1ee8 CVE-2021-31952,0,0,c60fe94b2c101fe557479feec57b1c6236c7a52311a37c4e2a8e3068754f9f0e,2024-11-21T06:06:35.080000 CVE-2021-31953,0,0,b3c37f9f6a3f67d840efed37143d9f0f78379db4a6ef5b269206ef64475ea80f,2024-11-21T06:06:35.250000 CVE-2021-31954,0,0,673e8b9132394227e2299370d568570fd75c81589493b231b416c8beefa16f15,2024-11-21T06:06:35.407000 -CVE-2021-31955,0,1,b0d835298d74c0a5103dc415fb79da3fecc51694e40ef4e521bca90df149ce40,2025-03-07T22:00:37.070000 -CVE-2021-31956,0,1,c84ad75165c9ca04c147434a4e8bb9b51cd3ccfc739ea92e0866c47f73ad07f1,2025-03-07T22:00:52.937000 +CVE-2021-31955,0,0,b0d835298d74c0a5103dc415fb79da3fecc51694e40ef4e521bca90df149ce40,2025-03-07T22:00:37.070000 +CVE-2021-31956,0,0,c84ad75165c9ca04c147434a4e8bb9b51cd3ccfc739ea92e0866c47f73ad07f1,2025-03-07T22:00:52.937000 CVE-2021-31957,0,0,181e704086f6dd0450e6efe89dea9ce1da56894ddfb2b5ad011d52cf84d6e4db,2024-11-21T06:06:35.870000 CVE-2021-31958,0,0,720328b000e6292b8e936f296ec9803b3a222037e829e40b1239ac711bff956a,2024-11-21T06:06:36.020000 CVE-2021-31959,0,0,ace8b649f429ca1e5413d449d1b6f3e4548f5e27c1d03c35608022f974dc61cb,2024-11-21T06:06:36.173000 @@ -177528,7 +177528,7 @@ CVE-2021-33735,0,0,f72d90f72619b1ff58b367c699c0620a32a888df462c3c5fdff674a3d2c1f CVE-2021-33736,0,0,c9857335c6e7817b6b6cb9b6ccdc46bf1a620938a9ae2e65ce2e2891f8d5f7b4,2024-11-21T06:09:28.623000 CVE-2021-33737,0,0,6c6ff6a872a0105d09b82804e373d041920ec0967c44e2d37a47045b021d769a,2024-11-21T06:09:28.747000 CVE-2021-33738,0,0,d23f99a8812be2e07b6a677a5f81a327436dda35f194080d07de44178c09dbf5,2024-11-21T06:09:28.897000 -CVE-2021-33739,0,1,0adec25c17ba4b7c5753b163322126d88053dd2f3dd64f3192c5e152bea6cc7f,2025-03-07T22:00:59.557000 +CVE-2021-33739,0,0,0adec25c17ba4b7c5753b163322126d88053dd2f3dd64f3192c5e152bea6cc7f,2025-03-07T22:00:59.557000 CVE-2021-3374,0,0,f300f32a3c55a2f58bcdb4dc62a8b0c193d4b1cf584095165cdfe93f380f5cd9,2024-11-21T06:21:22.537000 CVE-2021-33740,0,0,44a0ab62cc7c81c9b3327db2a16fc5c7cdd23b4d7cf6d50e56fe5e3ed94324d0,2024-11-21T06:09:29.150000 CVE-2021-33741,0,0,f4fd4b54f9fa9b2f76189bbd04f73b8a5d01a5f8abc65ea9a58b7a058e46bc77,2024-11-21T06:09:29.270000 @@ -177556,11 +177556,11 @@ CVE-2021-33762,0,0,4391c032ac8474f7d611dd11355959bc0ca08a0c4325ab1cde8f9e267dfe8 CVE-2021-33763,0,0,3495d5348bd92948a9ddad64aacec8054c992397f86248e8edcd2096df0f5688,2024-11-21T06:09:32.033000 CVE-2021-33764,0,0,395ba35367d49f3468b49c013f024c005bb6a51f47a323b32542081fadad4b24,2024-11-21T06:09:32.180000 CVE-2021-33765,0,0,9a1032687a951933ebf30968f57d6782597da47db350e29cca83784f71da0fea,2024-11-21T06:09:32.320000 -CVE-2021-33766,0,1,a621e58a0c055335c673054e49cb00657b93b63b114b2706f51ba0723d381d80,2025-03-07T22:01:06.590000 +CVE-2021-33766,0,0,a621e58a0c055335c673054e49cb00657b93b63b114b2706f51ba0723d381d80,2025-03-07T22:01:06.590000 CVE-2021-33767,0,0,5dc0e51690539318b867f43223c46c31f45499e894132413cf33673b52988594,2024-11-21T06:09:32.597000 CVE-2021-33768,0,0,d7f0966389c89d4b5f368d15d44ceae2a10415145273feb1f81774d7a032ef62,2024-11-21T06:09:32.717000 CVE-2021-3377,0,0,1b4d0e4c588f03f4c88e473c205304462e5d5ec238f07b5c3d0d2bcfe55130e8,2024-11-21T06:21:23.037000 -CVE-2021-33771,0,1,d609b0ba9925ead3b1b87e4fde291e3d87ba8918a043e8b6102a58803cdfa439,2025-03-07T22:01:13.100000 +CVE-2021-33771,0,0,d609b0ba9925ead3b1b87e4fde291e3d87ba8918a043e8b6102a58803cdfa439,2025-03-07T22:01:13.100000 CVE-2021-33772,0,0,781b60bcad15030a679cdf97d6e1c8ffd1b2ae9754c2512500fc55043c816c97,2024-11-21T06:09:32.980000 CVE-2021-33773,0,0,7ff96f01c3339e47e64ca659474f0c98f49ae9c2d61d4bf7d3784b958a237dfa,2024-11-21T06:09:33.110000 CVE-2021-33774,0,0,2827eb9d22b5b99743e1f0e8941be1b63844ce2b1932a308cd6667bb4dd6f29f,2024-11-21T06:09:33.263000 @@ -178000,7 +178000,7 @@ CVE-2021-3448,0,0,682c092305c2fc5261aa12335c97354a7ab638027dc53f9ead2eaa1c5e2063 CVE-2021-34480,0,0,9c2f908a65088267d0e06753fe1cb215bdfaa4a5e924a07acb16adb39f5f8b48,2024-11-21T06:10:30.153000 CVE-2021-34481,0,0,fa9f58a34ed425a85fb32c16b6516829698221f7cd1ef8caa2d810c37809afb8,2024-11-21T06:10:30.303000 CVE-2021-34483,0,0,b1bcf3bf0153b3e21f85a32e1c1320e1bc1a3f2dec9aac2b8c831fa061f8a0c5,2024-11-21T06:10:30.470000 -CVE-2021-34484,0,1,9743766809fd69117430e0f880dc6b8ea4a43703ccdb3032ce9faf07fab92bd0,2025-03-07T21:57:51.410000 +CVE-2021-34484,0,0,9743766809fd69117430e0f880dc6b8ea4a43703ccdb3032ce9faf07fab92bd0,2025-03-07T21:57:51.410000 CVE-2021-34485,0,0,7ec07ddc7298b19a8bd5cacbf8ba2419676dd38d881ceb2cddd8bc3466b58d19,2024-11-21T06:10:30.770000 CVE-2021-34486,0,0,85746913a6e6f5f06b486630792b96823c7a78f6fb1215efc1871bc1960921ae,2025-02-24T15:47:13.477000 CVE-2021-34487,0,0,36c9da9b1916b16290217d789ec95077a0d488305cd0e4abf8b665a6e00ca0e3,2024-11-21T06:10:31.087000 @@ -178039,7 +178039,7 @@ CVE-2021-3452,0,0,cd0f29219d7d013203ce823706de865e668257408956a0a3afc2a318697cb8 CVE-2021-34520,0,0,7afffe3f6faa615530d526305731535917bd778345f079354bb4412e93c7a522,2024-11-21T06:10:35.623000 CVE-2021-34521,0,0,cde55dc1c56c131ab5d72d16641840fcac0d3d534b0ec42b5fb6f46ac8ce1b47,2024-11-21T06:10:35.740000 CVE-2021-34522,0,0,76cb3b9f961b7fa625a706c179c3aa44635bd6ab1f6378c9aea69512c07be06c,2024-11-21T06:10:35.863000 -CVE-2021-34523,0,1,b394a5d8e9f94641d6383c499001ed9cd91ebee199977abcc86c4fdd2823e923,2025-03-07T20:16:42.750000 +CVE-2021-34523,0,0,b394a5d8e9f94641d6383c499001ed9cd91ebee199977abcc86c4fdd2823e923,2025-03-07T20:16:42.750000 CVE-2021-34524,0,0,14217f656e46490b7b99f1d06acb14915698fe81e852b6649eadd5b0e72122b0,2024-11-21T06:10:36.140000 CVE-2021-34525,0,0,f2eb365a183ccf3725ad9aa4bfcef667ce84e13fdeb29b2c958fc5feb3f53a5f,2024-11-21T06:10:36.267000 CVE-2021-34527,0,0,05c8124fd8aac7709e1fb55ffe4a1f998a805466e505fc90ba14f95d3ebc69a3,2025-03-13T16:41:56.040000 @@ -178533,8 +178533,8 @@ CVE-2021-34998,0,0,ef42b041640f68781abb0a8af3ef94e3d0f019d8b06f73821d7872bca69b5 CVE-2021-34999,0,0,dbc0aff416c5e5345dfdee4f2af42756d1f58036bd9671c1df22d91d60005a7f,2024-11-21T06:11:40.303000 CVE-2021-3500,0,0,2f7ca3f155bf428684e2ad97255a9c2a0a5f3be53f05471ae7f389614561a3a0,2024-11-21T06:21:41.537000 CVE-2021-35000,0,0,adc9f85b1ac940b4d74f9e0eaacd91bed627adf20e1225c4d4dbe338189215be,2024-11-21T06:11:40.427000 -CVE-2021-35001,0,1,7f75868b6e4e68128397591ccd2da60fbf11dc1e0783dc33f76d657435923e71,2025-03-05T19:45:21.103000 -CVE-2021-35002,0,1,eb8fcc6e24a974ff97d48290237ad6dea9401f8ada51f188fdf85e957d3b1b20,2025-03-05T19:44:20.867000 +CVE-2021-35001,0,0,7f75868b6e4e68128397591ccd2da60fbf11dc1e0783dc33f76d657435923e71,2025-03-05T19:45:21.103000 +CVE-2021-35002,0,0,eb8fcc6e24a974ff97d48290237ad6dea9401f8ada51f188fdf85e957d3b1b20,2025-03-05T19:44:20.867000 CVE-2021-35003,0,0,120f22c20a5974bd1b03170c0bdb649660600ef26e7bbd3a53585f8e41665b8d,2024-11-21T06:11:40.790000 CVE-2021-35004,0,0,49f136ad0c93b4e2545e35398a21443b9cb552ac8880e47b51bcb151d8010a8c,2024-11-21T06:11:41.500000 CVE-2021-35005,0,0,8a670d7c61409040533ae0e45f6fb1f807abe7e7ad6afd9c8af03dd5771c661a,2024-11-21T06:11:41.883000 @@ -178777,7 +178777,7 @@ CVE-2021-3539,0,0,21e04f966d4173cb8a30a31281aa1a7677031e156ad2211e7e7283ebc4e261 CVE-2021-35391,0,0,f6c92d758f8cd7ea9501fcc2bda1438af91ae18f3d715877b1afb3d140fbb0b5,2024-11-21T06:12:16.727000 CVE-2021-35392,0,0,0f40e9ad37dde387480aa1ba7a3a429e903b0ce98c86757c2973103e0828f274,2024-11-21T06:12:16.890000 CVE-2021-35393,0,0,cabbbe36f59d1b4410eb135db6ed5c6b57f52623a82e7c792e09c9ca6adfcd1f,2024-11-21T06:12:17.060000 -CVE-2021-35394,0,1,cf787a2f2ebe1d06b22c3ef834c74b82a209ad1800caae07aee8ef0b138c6ec5,2025-02-04T20:15:43.370000 +CVE-2021-35394,0,0,cf787a2f2ebe1d06b22c3ef834c74b82a209ad1800caae07aee8ef0b138c6ec5,2025-02-04T20:15:43.370000 CVE-2021-35395,0,0,a3402692f9e22ed238faf12c4c7947d7ce613023556aa59394e651053b9104f7,2025-02-04T20:15:43.577000 CVE-2021-35397,0,0,bb38e6821e8feca8d905000f670d3bfb88559924cb0bb8f17a3943bf71859df2,2024-11-21T06:12:17.530000 CVE-2021-3540,0,0,48c3363603c4f70b5841b83f7fe22f6b2514dd770a87a07605739fde1ac2edfc,2024-11-21T06:21:47.873000 @@ -179412,7 +179412,7 @@ CVE-2021-36376,0,0,5e0bf206c1ec47984c685b724f98704d839ec792ace5e1ee7d6ad4e7697cd CVE-2021-36377,0,0,48da614765e7934342ab71826af56343758b23f867066adabb92e96594f08a61,2024-11-21T06:13:38.473000 CVE-2021-36379,0,0,de1a5a3ea409e940a0ce1bdfe0811194cdd912c3ac5c4801bc56692a9b7119ba,2023-11-07T03:36:45.670000 CVE-2021-3638,0,0,94bc85022fc7ad9f0fb1d329f574d9cf23c909bafbcef2dafa1edd97a3ea9052,2024-11-21T06:22:02.743000 -CVE-2021-36380,0,1,a6c317874e0e0b9e37964280c7b99e402d1aa701675f1566e2d64b7e1a5fef10,2025-03-07T21:23:29.780000 +CVE-2021-36380,0,0,a6c317874e0e0b9e37964280c7b99e402d1aa701675f1566e2d64b7e1a5fef10,2025-03-07T21:23:29.780000 CVE-2021-36381,0,0,a3ed8f09cf81ba55ff4f48f00865ad9cc271e1af7ff89713f9f992d8513df669,2024-11-21T06:13:38.883000 CVE-2021-36382,0,0,be204b396ac7b6c3abb8de759ba5b3f87f4873f262af31e67969b90ab79e4145,2024-11-21T06:13:39.027000 CVE-2021-36383,0,0,2e0d659fedf9f0d70ecbc1a01b5a704e0376fc87344dfe1b450d1299c99debf4,2024-11-21T06:13:39.177000 @@ -179761,26 +179761,26 @@ CVE-2021-36930,0,0,9f6e1b0c5cb2d64b547367a367ca0fe6485bc8f076de76b0953eec7e88d94 CVE-2021-36931,0,0,0d87b575521b7d408ada2169448dd0542c8087d308ef5615b8558c670ac08fa9,2024-11-21T06:14:19.867000 CVE-2021-36932,0,0,7902e8c4a5065fdbdd4cd4e467200e5e2cf9552112f032476b3994083beb44ca,2024-11-21T06:14:19.983000 CVE-2021-36933,0,0,4871658755178a77710c8d2d4c2efe6862b0ef3036237cd58dc79d3ed8fcb3e4,2024-11-21T06:14:20.123000 -CVE-2021-36934,0,1,6aa3a1db446345536d0958b8d62ae1e2fd2aefc1a8d6abec3401a4f267c85f44,2025-03-07T21:57:38.847000 +CVE-2021-36934,0,0,6aa3a1db446345536d0958b8d62ae1e2fd2aefc1a8d6abec3401a4f267c85f44,2025-03-07T21:57:38.847000 CVE-2021-36936,0,0,97c3cb058d668d98b9a04a2ad681114966b0a7b00ac02cc82fa58f11d2ae168e,2024-11-21T06:14:20.417000 CVE-2021-36937,0,0,730171b2e7ec277b7d6d4f0be58d6dc3d6b1d60b2962b6be8ef88b493aad1e00,2024-11-21T06:14:20.570000 CVE-2021-36938,0,0,97d6969fc21f4d8559cc5ff968167a48ffe1a5b3a7814eac248fe95714452fbb,2024-11-21T06:14:20.723000 CVE-2021-3694,0,0,da38678d00387e698ab98b579a4faf9a02fc32d84babff8135edd5babddf2f6e,2024-11-21T06:22:10.327000 CVE-2021-36940,0,0,3a580e568385b65a55a4b15192194bfe99ea34b565e59497d2f3dea30ac78aa2,2024-11-21T06:14:20.850000 CVE-2021-36941,0,0,3f6a8ec4fa747171bdbd8c73386ee5e08a6842c97b83918393e495b03dbef919,2024-11-21T06:14:20.980000 -CVE-2021-36942,0,1,843336131800d249f8bcfed44c34352b99106064cc18908cbde8ec4ad4e570e5,2025-03-07T20:37:03.587000 +CVE-2021-36942,0,0,843336131800d249f8bcfed44c34352b99106064cc18908cbde8ec4ad4e570e5,2025-03-07T20:37:03.587000 CVE-2021-36943,0,0,af9350909f839f1ace06d74a6b86d55846aeadbeb0ad6105826ea0ee1fecb2c2,2024-11-21T06:14:21.250000 CVE-2021-36945,0,0,6c78978d80c0e63823e6aa961ff192e24110b33de3387a5c552dab1443b115fb,2024-11-21T06:14:21.363000 CVE-2021-36946,0,0,d5db84055acb84fdc080f244ea92dd1580fc53c4c64d2f2996224826d2d5767e,2024-11-21T06:14:21.487000 CVE-2021-36947,0,0,1f0936eaa05f67933ff06c62da2d324cc1acfed8df3013bcbb206bca552a9ccc,2024-11-21T06:14:21.607000 -CVE-2021-36948,0,1,5f3c1f251b3379e4965f818b2f022a38d7c35fed3445bddfe91fb4d774eda8d8,2025-03-07T21:22:50.680000 +CVE-2021-36948,0,0,5f3c1f251b3379e4965f818b2f022a38d7c35fed3445bddfe91fb4d774eda8d8,2025-03-07T21:22:50.680000 CVE-2021-36949,0,0,fcc57f49005d77464e175b2badf5e15e67598fd41c2ecc4a6f81c49923e4c8a2,2024-11-21T06:14:21.867000 CVE-2021-3695,0,0,15692bc004f3f772ab90899f1bc81c354819460a1a523de3fabf7667c31d6460,2024-11-21T06:22:10.483000 CVE-2021-36950,0,0,41fe62efe6edbe92a02da19a1518896c820b47e3cf08a847b2eef7a8adb4be2c,2024-11-21T06:14:21.980000 CVE-2021-36952,0,0,7eba5b5e5a41f180e61d40e1c00af29183050bafdd1af873f271aedede94fe83,2024-11-21T06:14:22.090000 CVE-2021-36953,0,0,1134dd1effe951768b90eededaa563bc2df1a02c4f887691aae1812774cfe3e2,2024-11-21T06:14:22.217000 CVE-2021-36954,0,0,72b8d8d07a8279aeb66c0a83fb901e49d95228cc1a8fafd85da7e37341e9eaa2,2024-11-21T06:14:22.397000 -CVE-2021-36955,0,1,427d4cba02885b78f24fd8c523152dda782d6f9f73cbc21851fcc31f9a7db699,2025-03-07T21:23:52.650000 +CVE-2021-36955,0,0,427d4cba02885b78f24fd8c523152dda782d6f9f73cbc21851fcc31f9a7db699,2025-03-07T21:23:52.650000 CVE-2021-36956,0,0,ad15e9b745004a28b76239028e28deb4222dd12b83f572c76ed1669702748d19,2024-11-21T06:14:22.663000 CVE-2021-36957,0,0,c54c2931545acbf56c1cc04ffe2ec17ff1f2faa2b09452563fc3d369f1afb3fd,2024-11-21T06:14:22.787000 CVE-2021-36958,0,0,6cf5baa8f3354376fb08da3bb1d40176493a9a5f1ba4a233dd3c30f3a750c30e,2024-11-21T06:14:22.930000 @@ -179827,7 +179827,7 @@ CVE-2021-36997,0,0,e0416bc29d06ba5d2104b33ea06d00e260fb21201713bb4a52e41ef862240 CVE-2021-36998,0,0,2a5b87fdd4cba6e4c7d1ecba2c75232e886aecb744c74d01312049488cbfd80f,2024-11-21T06:14:28.027000 CVE-2021-36999,0,0,5c47786127591385e8ef253183f08f85cdf9eff7dd186a5dc91a842f845fb619,2024-11-21T06:14:28.133000 CVE-2021-3700,0,0,6f3c340c5b8b70af3c2e5704f87bdbba6c89b149c949c56f5930323b638fb982,2024-11-21T06:22:11.147000 -CVE-2021-37000,0,1,260f5f788860672676239962b9031e7ee22c575d75a0fefba230de701bd140ce,2024-12-28T17:15:06.793000 +CVE-2021-37000,0,0,260f5f788860672676239962b9031e7ee22c575d75a0fefba230de701bd140ce,2024-12-28T17:15:06.793000 CVE-2021-37001,0,0,720396941ab0bdecaff2714ea79d435b9999605f3fad92e1146886261e23e88c,2024-11-21T06:14:28.247000 CVE-2021-37002,0,0,85ee5e216930de66c1eb5cb142fdef511fd9c1d60803b15c9678deca82dfd20c,2024-11-21T06:14:28.357000 CVE-2021-37003,0,0,0aeaaf3bfce302da5ea2f00e7e9d5a91b289c67b2c8fb1c0440367b5d8fbee73,2024-11-21T06:14:28.473000 @@ -180470,7 +180470,7 @@ CVE-2021-3778,0,0,31b91296c008a3eb07c28de26839b02372ae57db8322cb05cda0d0fe92b605 CVE-2021-37781,0,0,da6427ce61a17f4f658d7341cdbf89c09f7d811961d49f4485ecf3eb129a3a35,2024-11-21T06:15:53.943000 CVE-2021-37782,0,0,26ac22a8ef8f66e83977206e4c26b192bbbfa58fcbdd221fed769a055f5a3537,2024-11-21T06:15:54.127000 CVE-2021-37786,0,0,35081e9725832544a1fe06ece6dfb5c9e83ed1ff91e625e839c44a9b7f94b16d,2024-11-21T06:15:54.303000 -CVE-2021-37787,0,1,969a7585ece0d7e038c5f7772fa443a25e460aedd1b2463cb8ac26ce92c9b9c3,2025-03-11T18:15:25.077000 +CVE-2021-37787,0,0,969a7585ece0d7e038c5f7772fa443a25e460aedd1b2463cb8ac26ce92c9b9c3,2025-03-11T18:15:25.077000 CVE-2021-37788,0,0,e3b44474508c90b371da55193c54fbfcde615429e75450c9982e1c28919739b9,2024-11-21T06:15:54.480000 CVE-2021-37789,0,0,092bf5e6e5c581ffeb815b716b11b62f6543d608ad8045abb07347488cf20657,2024-11-21T06:15:54.663000 CVE-2021-3779,0,0,dc8a854582fe709662f2c5e7cde57246d871d050374026102f10a2061d24a2e4,2024-11-21T06:22:24.573000 @@ -180578,7 +180578,7 @@ CVE-2021-3797,0,0,3590ccc3191e2443aa904ab7148349c901e0e747927462bce890749221ee59 CVE-2021-37970,0,0,c0c056a237b910ce0a2b98bc1f0a90deee2f6b7531b4ed711278e73bcf99c30c,2024-11-21T06:16:09.500000 CVE-2021-37971,0,0,6f98832cea8c6c41a2789df18ed7da8b96043e8ad22001c09eeddd714eb83e85,2024-11-21T06:16:09.643000 CVE-2021-37972,0,0,683e1a1fefcd3e6b35217c21fee5a5db7a833faf0db4a4cea8afec0b89d7f32c,2024-11-21T06:16:09.790000 -CVE-2021-37973,0,1,fb1a2526c366502cbb9c75e5c6ca28647d6ce3ebdde093e03baec646dd167789,2025-03-07T16:48:20.033000 +CVE-2021-37973,0,0,fb1a2526c366502cbb9c75e5c6ca28647d6ce3ebdde093e03baec646dd167789,2025-03-07T16:48:20.033000 CVE-2021-37974,0,0,931558bac71f677090ea0b1907b8540ee5ebcd09055b5e5c0cdab44c71c9cd9c,2024-11-21T06:16:10.087000 CVE-2021-37975,0,0,574c7731ec3c645981816344462d7b8e155d6f2955a8879bf1219a53ab4d177c,2025-02-19T19:37:44.870000 CVE-2021-37976,0,0,dd5a7fa4d6b16e7e14ff3b5357015c05846da841d51b43f563c37221ca591a09,2025-02-20T18:05:54.830000 @@ -180675,10 +180675,10 @@ CVE-2021-38112,0,0,a516ccd688b3159a26d29a0542b1c43f34877df13f43b28ebc723fa181534 CVE-2021-38113,0,0,5d46b02d44dc495677e9944e1d41b326640fa8e6ba7e6607ee011515521389db,2024-11-21T06:16:25.040000 CVE-2021-38114,0,0,dcc34993449335bce7ac164918f8ca13087f09cfe97ee05f1f3c1ffaea5268a6,2024-11-21T06:16:25.210000 CVE-2021-38115,0,0,aac65d670b83c50bb6fdf3dde8ca97dd9df4d7eee0cdf91517338dfa0ded44ba,2024-11-21T06:16:25.407000 -CVE-2021-38116,0,1,fc7f70794689c633f8e86750ecf42d0c2f1cc98258ae4634a497b3686a1361c0,2025-03-04T16:37:13.837000 -CVE-2021-38117,0,1,cd3d63e4ab8d2abb9c945547911368cea556c556e4c503c67dcd7dc851e8aabc,2025-03-04T16:37:20.153000 -CVE-2021-38118,0,1,ba2ec27c72243ac06fa07fa3c2002032e3244a29a14afe7500e04e8a60c83293,2025-03-04T16:37:23.820000 -CVE-2021-38119,0,1,2f7ab710e0a303c417498b9766fe5bd7109ea1a910f7e9da1a9aa6c9d3c04a42,2025-03-04T16:32:30.387000 +CVE-2021-38116,0,0,fc7f70794689c633f8e86750ecf42d0c2f1cc98258ae4634a497b3686a1361c0,2025-03-04T16:37:13.837000 +CVE-2021-38117,0,0,cd3d63e4ab8d2abb9c945547911368cea556c556e4c503c67dcd7dc851e8aabc,2025-03-04T16:37:20.153000 +CVE-2021-38118,0,0,ba2ec27c72243ac06fa07fa3c2002032e3244a29a14afe7500e04e8a60c83293,2025-03-04T16:37:23.820000 +CVE-2021-38119,0,0,2f7ab710e0a303c417498b9766fe5bd7109ea1a910f7e9da1a9aa6c9d3c04a42,2025-03-04T16:32:30.387000 CVE-2021-3812,0,0,c5cb3f5b7111b975944866407ce7921fd1756d44d3c707face417fefec9022e0,2024-11-21T06:22:30.810000 CVE-2021-38120,0,0,b60e1861e1b921e1137b6df18349a144506c4be8364c1355e526faee82dc1255,2024-09-13T18:04:28.527000 CVE-2021-38121,0,0,bdeea87570d2aa637690322ce273b1fd44ad6ff765ffafe37b82df033fc08cd3,2024-09-13T18:04:16.260000 @@ -180694,8 +180694,8 @@ CVE-2021-38130,0,0,5dd7dd740c971ae448230e2fa7c6fa473ff13dd5ba4fffac83ff3ded78f32 CVE-2021-38131,0,0,980eb492833fef04df71f8c1be96cc90363084ebe94acd61a1b0ddd54c9cf526,2024-09-18T21:00:30.420000 CVE-2021-38132,0,0,cc4e1381a735ddb1e1b2e30ee731f10ac1786d2b08adbdb5c6b1a67d1117697d,2024-09-18T21:04:11.840000 CVE-2021-38133,0,0,0d77afe3c41e217ee49f58798c33ffe693557e4f4c683fac1020b9d1c0576a03,2024-09-18T21:05:17.027000 -CVE-2021-38134,0,1,262e93f9a0a09aa0cf9227c0f6ad047c690c95b69fc0143ea22ea223efe1ddc1,2025-03-04T16:39:34.080000 -CVE-2021-38135,0,1,8454b855164ae7e75984729c2e8725bb0f7efb06bad0d84481f11dff2c32b198,2025-03-04T16:43:31.200000 +CVE-2021-38134,0,0,262e93f9a0a09aa0cf9227c0f6ad047c690c95b69fc0143ea22ea223efe1ddc1,2025-03-04T16:39:34.080000 +CVE-2021-38135,0,0,8454b855164ae7e75984729c2e8725bb0f7efb06bad0d84481f11dff2c32b198,2025-03-04T16:43:31.200000 CVE-2021-38136,0,0,75dccf60c11e25464bc510952d9ccdd379a17e029a4ca730fef234378d74c33b,2024-11-21T06:16:27.247000 CVE-2021-38137,0,0,2ddc1b293c690f5b9d3e7ffefcd4ca372c28380db582fcb89b1014416b90329f,2024-11-21T06:16:27.437000 CVE-2021-38138,0,0,1e14c27b356072692022b0b633e52103df305663f6cc532303cc54463d19ff14,2024-11-21T06:16:27.617000 @@ -181151,11 +181151,11 @@ CVE-2021-3864,0,0,22372ba78ad49871b70e0b53814b17a40daff7a1ba0abde9e00901ca6509ed CVE-2021-38641,0,0,4ca22b2db6f4312f184cc82f67f515a382f74bc2ef26052cb8575b8c8eb09b18,2024-11-21T06:17:47.793000 CVE-2021-38642,0,0,c2cd78728b754284396a76492bd31483a0687e93cbf7a345cf21cc0e34e3b792,2024-11-21T06:17:47.940000 CVE-2021-38644,0,0,17a8fbbe7e6d2d71773a2b0dffdc746888b13bf949dfa1afaffa125bb9de35d2,2024-11-21T06:17:48.080000 -CVE-2021-38645,0,1,ca33f7d8131ba87881f86b28971642b0d9a04ab02aa9f1e2b35866a4d390831f,2025-03-07T21:24:02.820000 -CVE-2021-38646,0,1,10d0c5c376cf150f7269d6853b87e266856f0eff31b76e8e8ebdb3d6895ecddb,2025-03-07T21:58:01.337000 -CVE-2021-38647,0,1,d43fac7ab44256c1b7462cbd13c9a950626caefd5fd6246d80bd399b562f0544,2025-03-07T21:58:09.477000 -CVE-2021-38648,0,1,e8cbf72b3519b70d3fabe1b2978a991a8cb6883fb2926c6590fa526ffb641d45,2025-03-07T21:58:29.880000 -CVE-2021-38649,0,1,2b407734e5157bf383ccb1f0b246f38ff311ef7d6b223476c142be33336fdc21,2025-03-07T21:58:41.153000 +CVE-2021-38645,0,0,ca33f7d8131ba87881f86b28971642b0d9a04ab02aa9f1e2b35866a4d390831f,2025-03-07T21:24:02.820000 +CVE-2021-38646,0,0,10d0c5c376cf150f7269d6853b87e266856f0eff31b76e8e8ebdb3d6895ecddb,2025-03-07T21:58:01.337000 +CVE-2021-38647,0,0,d43fac7ab44256c1b7462cbd13c9a950626caefd5fd6246d80bd399b562f0544,2025-03-07T21:58:09.477000 +CVE-2021-38648,0,0,e8cbf72b3519b70d3fabe1b2978a991a8cb6883fb2926c6590fa526ffb641d45,2025-03-07T21:58:29.880000 +CVE-2021-38649,0,0,2b407734e5157bf383ccb1f0b246f38ff311ef7d6b223476c142be33336fdc21,2025-03-07T21:58:41.153000 CVE-2021-38650,0,0,4fc3818ffee1e4d798adb2c7a9dc6f60c54ed23d2e5e935eedf0ccd54282c628,2024-11-21T06:17:49.133000 CVE-2021-38651,0,0,3e9a1b743d883d832713ecdab8b1769725eb18b48a809835acd8174801ab56a0,2024-11-21T06:17:49.287000 CVE-2021-38652,0,0,474cda0c720de55fc245fc2225a4028f01ef4d4978a569787df639dbda1a1eeb,2024-11-21T06:17:49.430000 @@ -182596,7 +182596,7 @@ CVE-2021-40447,0,0,f7acf519a68e80057b033ca2f90440b01e6d22edfaeb719db2e282621649f CVE-2021-40448,0,0,ae218b8e895a2dd87217b3043e17f30044e1d360f67e6cb830e631757b235874,2024-11-21T06:24:08.260000 CVE-2021-40449,0,0,19134ae12cb28d44fcef2cbc910bca929fdc3c2b311dd5207d03881ad8279093,2025-03-13T16:36:21.307000 CVE-2021-4045,0,0,1c0bd86474045e3700602a6a178f4defff669ae44e94e3d1a77d040367248a7c,2024-11-21T06:36:47.393000 -CVE-2021-40450,0,1,226d1ad94be63508746f815abf73bdc95cc0b4d55917f1239c4475e681293977,2025-03-07T21:58:49.817000 +CVE-2021-40450,0,0,226d1ad94be63508746f815abf73bdc95cc0b4d55917f1239c4475e681293977,2025-03-07T21:58:49.817000 CVE-2021-40452,0,0,d58d047ecc8387b5be6b1213541e31292bd265827dad81362e32fc8bbe0feebc,2024-11-21T06:24:08.807000 CVE-2021-40453,0,0,b5cd6831108b5af2ebfe581b8f144037e6cd2a77783a002e290346924fb56194,2024-11-21T06:24:08.943000 CVE-2021-40454,0,0,25550eb0551d0524a969b56ca331e1e58fa724e92db8b7241ae07c4d30697466,2024-11-21T06:24:09.067000 @@ -182703,7 +182703,7 @@ CVE-2021-40570,0,0,c22c108bf4eb3a63400f0e217bd0a245fc997bee7ab90340ddbaedddc716b CVE-2021-40571,0,0,aa4f6a71450787379fdc95d80863d7f90a59d3c06d2cd9a0bb0dd192095a7aa9,2024-11-21T06:24:24.450000 CVE-2021-40572,0,0,edac3c01cd53a913854635a11f375e6049f8eae8c654ebb018fe539e08cb6729,2024-11-21T06:24:24.630000 CVE-2021-40573,0,0,5b7d9b9ac0e4ad1b5e8e623e8abbbe0c5b2cd805c7dbec828c37f93b203438f0,2024-11-21T06:24:24.823000 -CVE-2021-40574,0,1,b04347df39576b456bbfb8b087d4dcecef077b2d8cbb6b3fdf23c0fff19644d9,2025-03-07T20:26:46.530000 +CVE-2021-40574,0,0,b04347df39576b456bbfb8b087d4dcecef077b2d8cbb6b3fdf23c0fff19644d9,2025-03-07T20:26:46.530000 CVE-2021-40575,0,0,0f65f4ef9c810f1b2e325a3627816e075a88e30d91381050d0540696afb617c6,2024-11-21T06:24:25.183000 CVE-2021-40576,0,0,cb8f3982fb5429dfc85000a4f18127ab8409bfb0135825f13f7ed91881373563,2024-11-21T06:24:25.363000 CVE-2021-40577,0,0,b29810c963e75a9e5d0c9a4bc50764dbb309f3abcdb5a165aa7109da18e9c9eb,2024-11-21T06:24:25.553000 @@ -183368,7 +183368,7 @@ CVE-2021-41353,0,0,c954ad6480634fecca05b79d55b9f8b5884941507d67a8d54afc4223c294e CVE-2021-41354,0,0,7bc7864a15224d281a4a2c60d242753fec6c09a190405c1c7f211de848420f2f,2024-11-21T06:26:07.477000 CVE-2021-41355,0,0,3fd3d7af88a4f29b64bf4f51dcb5b8b5842ed10559e452667f78f3d55ea240af,2024-11-21T06:26:07.627000 CVE-2021-41356,0,0,a0da2a3256ec41fcd6b94f86f89571f9c077de0c5a0652b8713cad92200afd6a,2024-11-21T06:26:07.780000 -CVE-2021-41357,0,1,255ec7fd2df4b9afaee4df9ab7a3d57352a0c414c3658018fe3f20a4d7bab45b,2025-03-07T21:59:06.650000 +CVE-2021-41357,0,0,255ec7fd2df4b9afaee4df9ab7a3d57352a0c414c3658018fe3f20a4d7bab45b,2025-03-07T21:59:06.650000 CVE-2021-4136,0,0,16bcf2a7ad7661d447aaa61e9030be03d1ff2bd063f8b2ffa391a2b3f7c44861,2024-11-21T06:36:58.833000 CVE-2021-41360,0,0,46b8dc2b9bf7687e773ead98c89d7ef42d8983def891c35197f5d88ea3b54098,2024-11-21T06:26:08.067000 CVE-2021-41361,0,0,fb4193e75e78d95e582511d5407e5cd52f7d68a33dfcbcbf08fa503b8073482c,2024-11-21T06:26:08.183000 @@ -183615,7 +183615,7 @@ CVE-2021-4171,0,0,d6973b89eda8573f0cc77737b23b712a87bd9e9baf6501828b75ab17d50f2c CVE-2021-41714,0,0,e48756d244dee85ea57debac32e4d12267f4eda2b8e124373427985b69ebcaad,2024-11-21T06:26:39.217000 CVE-2021-41715,0,0,db879839d02c790808ec1a011ea57dfd852a0f1c316a65ebea370d2db32e0b3a,2024-11-21T06:26:39.383000 CVE-2021-41716,0,0,d34bb8fb71dd2027fe9e5668ef7fdcc1793fc7e22897bb2b84d6e0b5904561bd,2024-11-21T06:26:39.543000 -CVE-2021-41719,0,1,f47672f6d5f0c008584195df8819176d4e250a8ac097e6813a87650e8deef11a,2025-03-04T21:15:11.237000 +CVE-2021-41719,0,0,f47672f6d5f0c008584195df8819176d4e250a8ac097e6813a87650e8deef11a,2025-03-04T21:15:11.237000 CVE-2021-4172,0,0,e96e216ec67c77f4d12066b034c9783c3a8dfe54a2298c3700ee210d6d4468a8,2024-11-21T06:37:03.893000 CVE-2021-41720,0,0,80ff269557dafca1f62fd75c530f1f3954044fc80a2b1af1977e3aae370d8856,2023-11-07T03:38:59.713000 CVE-2021-41728,0,0,ad5a0dd3cfbdea3c0e75417edb410657010dbedf6d45fb8c3988fe77fa9dcf34,2024-11-21T06:26:39.710000 @@ -184000,7 +184000,7 @@ CVE-2021-42252,0,0,9c2cf00a65f49299594d72d8e2e100e4be6dc966049ce110f802aaa9751ef CVE-2021-42254,0,0,b90034661d441bb11364f63a23904f831b5269f060e5bb0f940f85e7e1eee937,2024-11-21T06:27:27.830000 CVE-2021-42255,0,0,6b5736b7f328dbe37ce0185120062dbe79ba4bbd76ca3d2ee40ed994b801347f,2024-11-21T06:27:27.983000 CVE-2021-42257,0,0,64a0608d6af8110170829a8647c933135c318dde18477575667aedcd6cc43634,2024-11-21T06:27:28.133000 -CVE-2021-42258,0,1,675e45a94694b3c91d5e5876172897ecc49b5f2424708415956f8bbce26996a9,2025-02-03T16:15:31.850000 +CVE-2021-42258,0,0,675e45a94694b3c91d5e5876172897ecc49b5f2424708415956f8bbce26996a9,2025-02-03T16:15:31.850000 CVE-2021-4226,0,0,9633e68f3ab69f8b8366f1ba014700235a8f25614c72b815afc0d0fabc3a9463,2024-11-21T06:37:11.163000 CVE-2021-42260,0,0,8129bd1c385ab088f0c5fb2ccffab21a9c6ae567497d38c30d53885b55f820b4,2024-11-21T06:27:28.440000 CVE-2021-42261,0,0,1cf6991fe14a09939d4dc338fe157804882e0800d673b85991b4d9b3dd490fa5,2024-11-21T06:27:28.600000 @@ -184020,7 +184020,7 @@ CVE-2021-42274,0,0,82026d3e284d195b3f1a9dc0edc00ba64da4b996d6cb36dabb80cbf15c526 CVE-2021-42275,0,0,c61438eb9f805f2e4e45c74f624c092831658ecb4751733ee64d8edc1043bb34,2024-11-21T06:27:30.360000 CVE-2021-42276,0,0,ae5baf05581bba6d1f03a8ad56cd4a0539d3e1fdc05edbf7566d594f17fc997f,2024-11-21T06:27:30.527000 CVE-2021-42277,0,0,cf42e144950fc89f4c254e2ee1703c7497ae9695acffd073d246c5e41449a076,2024-11-21T06:27:30.670000 -CVE-2021-42278,0,1,63c7ac751385d81b984e5c274a65207a844f5bb2ed0ab5d4fb8b9d3698d1012c,2025-03-07T21:56:32.707000 +CVE-2021-42278,0,0,63c7ac751385d81b984e5c274a65207a844f5bb2ed0ab5d4fb8b9d3698d1012c,2025-03-07T21:56:32.707000 CVE-2021-42279,0,0,f8955193c18e155b1019b3b157183a2ae1b8f717536c9748f9a9c1623e0c2452,2024-11-21T06:27:30.993000 CVE-2021-4228,0,0,7c1f2111506ef8a61e46b2e56a7a26c3a5ab85056e22e5ad688a330996121d57,2024-11-21T06:37:11.433000 CVE-2021-42280,0,0,e2a3ed05831fde003367bc1fdb6e351c98f67bf53fe73a807b9fa5114d50e8d9,2024-11-21T06:27:31.133000 @@ -184029,11 +184029,11 @@ CVE-2021-42283,0,0,7736aa760ecd8007c328d26861cfb4f6e0f4a0146846d62b1ab42fc575793 CVE-2021-42284,0,0,8c03c96402e86636d2088b0680ad6af4e4b9025a234ed31c47543bf4120d3346,2024-11-21T06:27:31.567000 CVE-2021-42285,0,0,eaffdedc1715882bdea6c9edf62d3a52b14e0d38c1cc6e52111c98aabf677f8c,2024-11-21T06:27:31.710000 CVE-2021-42286,0,0,716db1635d87557dad830db6cce06970d4ed1e1b330fe0d4e93f1497d0de71bc,2024-11-21T06:27:31.863000 -CVE-2021-42287,0,1,83c45c826d22a0804dfd667a498d2f8efc3b2e2c6e438044dc7bb6847f2c69e6,2025-03-07T21:56:39.343000 +CVE-2021-42287,0,0,83c45c826d22a0804dfd667a498d2f8efc3b2e2c6e438044dc7bb6847f2c69e6,2025-03-07T21:56:39.343000 CVE-2021-42288,0,0,36f31a0a2d21c96ff7e23e8c23ed61e978533e5209590dec74c7bcc8631f7e6e,2024-11-21T06:27:32.160000 CVE-2021-4229,0,0,660fa5d95c5340bd0d207ecd87b8b29a1722adc6ed2688f62ab479ee52fad882,2024-11-21T06:37:11.567000 CVE-2021-42291,0,0,fc0ca0c2113916929ef245d81f1d32826e12a112b206bbd79b7f0112d31127b9,2024-11-21T06:27:32.297000 -CVE-2021-42292,0,1,1dfee811c420b8bd98351889c671fa06f03fd51d2dc6f533989cf8b47cd17c22,2025-03-07T21:56:54.550000 +CVE-2021-42292,0,0,1dfee811c420b8bd98351889c671fa06f03fd51d2dc6f533989cf8b47cd17c22,2025-03-07T21:56:54.550000 CVE-2021-42293,0,0,efa894524162a09d8a1774964c1fd8b7c75bb227663649726e65d37e702d445f,2024-11-21T06:27:32.583000 CVE-2021-42294,0,0,8eaaff8df4744891095fa20bb787aac8e84c6b22d3d35228e0bd2325b66c7a10,2024-11-21T06:27:32.713000 CVE-2021-42295,0,0,a7d8bb4e71cff42c3466a715526f47bd8a6f0b17af5bb21668afc512ab3d25f8,2024-11-21T06:27:32.840000 @@ -184063,7 +184063,7 @@ CVE-2021-42316,0,0,f07b9d64e00e7f7d723574f285d0772c3bf6f0068a8be25be843e7482185f CVE-2021-42319,0,0,86ef2b1da9cb3ff1291117863cbbed5e5b5eebce208da1adccd40c262e34a493,2024-11-21T06:27:35.733000 CVE-2021-4232,0,0,82a335a426bfef668ab603dbb27374d4eb83a672d1ea760af52cf7a44984eb9f,2024-11-21T06:37:12.013000 CVE-2021-42320,0,0,920c250975317a0302b69d544e7be924ba64aae044cc920ae731bed394d4710e,2024-11-21T06:27:35.860000 -CVE-2021-42321,0,1,57be9e389183cd67634b4a4a5bd5f4f3561221b141ca9ee5a01896e20514f95d,2025-03-07T21:57:00.020000 +CVE-2021-42321,0,0,57be9e389183cd67634b4a4a5bd5f4f3561221b141ca9ee5a01896e20514f95d,2025-03-07T21:57:00.020000 CVE-2021-42322,0,0,d95dede5ba57b1a379a230e79f65e78d9dc5bfbf553526462d2cb4638db4f2a0,2024-11-21T06:27:36.163000 CVE-2021-42323,0,0,4be0d58a71c28d6be142bbcf120608becd0590ea34b9531d0adebde548e991c6,2024-11-21T06:27:36.290000 CVE-2021-42324,0,0,e9311fb6aa4f363904fac0fb8edcb40d05b3fab36dddff7cd55b060a7fe1f9df,2024-11-21T06:27:36.430000 @@ -185161,7 +185161,7 @@ CVE-2021-43883,0,0,af419a5242dc841922b54312c804ef700fad548e4ef1f3515630f29648c64 CVE-2021-43888,0,0,b84bebd1b3d86476927d6d1d15035d7963048f14e1e76c8f812e14dc0c911def,2024-11-21T06:29:59.220000 CVE-2021-43889,0,0,83460f00fcdfcfb4648340d0523e0963ffad86de9a1054a93cda5bb8f83ae24e,2024-11-21T06:29:59.340000 CVE-2021-4389,0,0,01bd1cd2ae0539b53707512e070c718036bb2270dff0fff518edf3ef9a0f4284,2024-11-21T06:37:34.680000 -CVE-2021-43890,0,1,65f832a8acbe2cf062e416eed8173c061cf8a6a976373cd4bd6dc63934c4c4ad,2025-03-07T22:01:51.677000 +CVE-2021-43890,0,0,65f832a8acbe2cf062e416eed8173c061cf8a6a976373cd4bd6dc63934c4c4ad,2025-03-07T22:01:51.677000 CVE-2021-43891,0,0,0c1c74ee506505877909e774dd4b6a8c976bf47af8818b40fd46526201825722,2024-11-21T06:29:59.607000 CVE-2021-43892,0,0,b5e8061baed66c37b9133f9f30fadf99c412d98f1f5f29484f0813e0f940a121,2024-11-21T06:29:59.730000 CVE-2021-43893,0,0,83c2b062c1bf318433a78f16824511f05a8e975f4509d93564b2672be64946fd,2024-11-21T06:29:59.850000 @@ -185417,7 +185417,7 @@ CVE-2021-44203,0,0,508eb6b050cb9edbc4d859609017b4ff90c361b8833265453c85194c90e26 CVE-2021-44204,0,0,6aa974a64a61b329c694450f42afb1d8eae9a90c5f26859b2e2e19f2c7f64169,2024-11-21T06:30:34.300000 CVE-2021-44205,0,0,9799064d1571df0d6982a5073ec220e92a13da5e067c0085ff08f97692729941,2024-11-21T06:30:34.457000 CVE-2021-44206,0,0,feed6a6bf0af4d6221906ba9bcec078465a0c79d160fd89322c280f481c9a8b2,2024-11-21T06:30:34.593000 -CVE-2021-44207,0,1,d3a94aca0bce6fe129e317566300cb6a4d57e6e1ad061f8d04ef2739f3be9d4b,2025-03-07T21:26:16.557000 +CVE-2021-44207,0,0,d3a94aca0bce6fe129e317566300cb6a4d57e6e1ad061f8d04ef2739f3be9d4b,2025-03-07T21:26:16.557000 CVE-2021-44208,0,0,a9d10b6a2bda2a03da19d70e83cce1926454ffed3cce9a05f84b2a5b9a807bcf,2024-11-21T06:30:34.903000 CVE-2021-44209,0,0,13573abfe045728a3019e5db77d9947d269097fe48a3b8d8e4f8297ef768ba41,2024-11-21T06:30:35.083000 CVE-2021-4421,0,0,fa171effbeb755b01cbed06c07ebd983fcfa0fc4053d0cff65567cd80e77ab7e,2024-11-21T06:37:41.153000 @@ -185601,7 +185601,7 @@ CVE-2021-44446,0,0,25d803c7497c23932606314044802f4bad9cbd810fb1fb92bc1b945101709 CVE-2021-44447,0,0,4a7186cd010739c789d7d14b149161b66fbefc37a56001c97a4349bee982928b,2024-11-21T06:31:00.043000 CVE-2021-44448,0,0,a76546b0ddd2373705c50c9e1ee26958c89c4d9aecf415c1f47fae38cc01abc7,2024-11-21T06:31:00.193000 CVE-2021-44449,0,0,e4a921b6ed77ec7d0c979e1c8cbca6b4ad31b1371beb3a5ef88b620f2bb9ad31,2024-11-21T06:31:00.317000 -CVE-2021-4445,0,1,3bad094688cacde10b977a25778f3c2ecf576d0c441faf0cf61f27d6f7b4774e,2025-03-06T18:27:13.030000 +CVE-2021-4445,0,0,3bad094688cacde10b977a25778f3c2ecf576d0c441faf0cf61f27d6f7b4774e,2025-03-06T18:27:13.030000 CVE-2021-44450,0,0,9aaa14f8820be0af77790b7bde6886c33d1052567e15b863f83df8f41b2499ea,2024-11-21T06:31:00.447000 CVE-2021-44451,0,0,1c84a549f4c7a0b5e257185c51135142c4e10920542577090af02c3338d6b4e4,2024-11-21T06:31:00.580000 CVE-2021-44453,0,0,98781018fb7a6ea34a51aaee9c7be9f56f6b423c6fc32a990178e2f1e1dedbb8,2024-11-21T06:31:00.720000 @@ -187360,16 +187360,16 @@ CVE-2021-47105,0,0,6c2e1e087ef8084e592aef079392544772701e88eb5da4c918983c4e61d3c CVE-2021-47106,0,0,36872d996acf50e93b5beb0c0e62bad3a44984c6d13b840a64e985a80d23d84e,2025-01-14T17:26:11.537000 CVE-2021-47107,0,0,6baa66a4a489c4baf75a24eff36b122896511cb47e8ac7b563b62629a78034f6,2025-02-14T15:22:22.510000 CVE-2021-47108,0,0,c23d21093fa3a1351345df0e77e2a410b9bd2af3a158493fefa58626321a1a7f,2025-01-07T20:14:35.703000 -CVE-2021-47109,0,1,12f5069bc312129f10b746378fb109da3fb114dc1d8f6ec94b60d2eafa64e78f,2025-02-27T03:23:15.750000 +CVE-2021-47109,0,0,12f5069bc312129f10b746378fb109da3fb114dc1d8f6ec94b60d2eafa64e78f,2025-02-27T03:23:15.750000 CVE-2021-47110,0,0,cb86bb81302bc40090d4817577b77c3f7ce70fc4d008e93959037ce7e0b99648,2025-03-13T19:36:23.490000 -CVE-2021-47111,0,1,7853d7e123f2f740e36875caf615c0fbd8b5c160e12a785e4af5b89d8dd20d96,2025-02-27T03:23:04.663000 +CVE-2021-47111,0,0,7853d7e123f2f740e36875caf615c0fbd8b5c160e12a785e4af5b89d8dd20d96,2025-02-27T03:23:04.663000 CVE-2021-47112,0,0,53ddad30b701a494bdc1f4de57dd54f390166e2cd6864341609d12a0c3b79093,2025-03-13T19:36:08.147000 CVE-2021-47113,0,0,a1fc7277120088335d8fc7060cbad4bdcd6649bbcad7ea4e328c174aa2082b70,2025-03-13T19:36:00.290000 CVE-2021-47114,0,0,33f28c6c40c74c3c7483c305faed69fe78c39ec42681673db72acad0bd83dcfc,2024-11-21T06:35:25.530000 CVE-2021-47115,0,0,f255399fb89ea4ffe6096e6f82439a37de26ac16dd3a923a8b2fb3dcb7c27662,2024-03-18T11:15:07.400000 CVE-2021-47116,0,0,02298962ea00799ddb41fef923f3717f23807aae52ca815ef460897f366279e2,2025-01-07T17:31:32.993000 -CVE-2021-47117,0,1,92ad9c35c5aef91ffca969d07291796af685275ea5081abcd42ef3bdc76e41aa,2025-02-27T03:22:46.053000 -CVE-2021-47118,0,1,6383c68c4041e95442c363b8fde5df89e0ec39f8628dd20b6725ee2d4d45e729,2025-02-27T03:22:28.347000 +CVE-2021-47117,0,0,92ad9c35c5aef91ffca969d07291796af685275ea5081abcd42ef3bdc76e41aa,2025-02-27T03:22:46.053000 +CVE-2021-47118,0,0,6383c68c4041e95442c363b8fde5df89e0ec39f8628dd20b6725ee2d4d45e729,2025-02-27T03:22:28.347000 CVE-2021-47119,0,0,b8835ce6595fabe87b0a3dc81d3bad5d613873557aa970029021aba98ef9bc09,2025-01-07T17:31:16.383000 CVE-2021-47120,0,0,a8931334cd0ba99593e580c28269f1e44ba4714794111d8fb18c2df3029c4179,2025-01-07T18:00:30.300000 CVE-2021-47121,0,0,1b44ddf91b918ac9517f5d49bf9f6811990d7b57b41644e2f05a7bc400f7096c,2025-01-07T17:30:59.237000 @@ -187382,11 +187382,11 @@ CVE-2021-47127,0,0,ebe5d9e2681d9a417cb235248fa90255c41e030db394f5c355acffab8c09f CVE-2021-47128,0,0,dae14e67a0decf7757f41dd343911fd6754fe80af8d68f6781bfa13a87f74d14,2025-03-13T21:24:38.587000 CVE-2021-47129,0,0,69c32b331e531916dec780cadef5b1969a6b4b250ad407ca601f9c56fe9fdd5f,2024-11-21T06:35:27.327000 CVE-2021-47130,0,0,0c6e373f71f6e4d31bb75bdedeae36ea7a6002724cf26356c64b760e5f4aed81,2024-11-21T06:35:27.503000 -CVE-2021-47131,0,1,6843a4177268e27bc2d42c274ea978461e2edb836553dbeac1d7e7508d608978,2025-02-27T03:22:12.870000 +CVE-2021-47131,0,0,6843a4177268e27bc2d42c274ea978461e2edb836553dbeac1d7e7508d608978,2025-02-27T03:22:12.870000 CVE-2021-47132,0,0,a4d10c74a9defcc1742e96e61b524cd8c46373ea908130cac0e571b45c1ee7a1,2025-03-13T21:24:27.137000 CVE-2021-47133,0,0,15f5446e43fa356d120f2d868f662208753386cbd9bfc3e70c007ae433610c0f,2025-01-07T17:30:18.143000 -CVE-2021-47134,0,1,61963fa63066dfe4f0dd5c99aa0cad1d908ac47610d5311d583a0d6c543d9bf8,2025-02-27T03:21:29.833000 -CVE-2021-47135,0,1,022be3090306692cd59606b9046b8ed930396e35774d30220fc89f29576901ad,2025-02-27T03:20:58.400000 +CVE-2021-47134,0,0,61963fa63066dfe4f0dd5c99aa0cad1d908ac47610d5311d583a0d6c543d9bf8,2025-02-27T03:21:29.833000 +CVE-2021-47135,0,0,022be3090306692cd59606b9046b8ed930396e35774d30220fc89f29576901ad,2025-02-27T03:20:58.400000 CVE-2021-47136,0,0,dd9fe7062bb9191ad717335f8456877b4af6231063b37fbd6f18aff568b5ed96,2025-03-13T21:09:56.750000 CVE-2021-47137,0,0,8dbf908df69b757e32ba3c531007c8adca8165d545b380f5377fe6b184dd264d,2024-11-21T06:35:28.317000 CVE-2021-47138,0,0,822a6ace0c4c6637447e3fbd227bc2453d81aa6cd6d81bc56c458ff0ca83f208,2025-03-13T21:09:44.880000 @@ -187416,20 +187416,20 @@ CVE-2021-47161,0,0,76dd3822df5b653cc5b3533e2932b27b97e30a870e1e54b596d0168afab1c CVE-2021-47162,0,0,eeb8edd49e9981d884e096ebddd00ac92a1833a1574ec75c16d1cc4120e2439b,2025-03-13T21:23:24.410000 CVE-2021-47163,0,0,b54a9a5b8d126c1cb7d9afb8a01265f4d31b06d912e6776c2dcca44de6a58af1,2025-03-13T21:23:34.380000 CVE-2021-47164,0,0,5f23854b4f099fb6fdac7718ce7e13674f7549368640ba9489dcff1f7fab1462,2024-11-21T06:35:31.987000 -CVE-2021-47165,0,1,a890c0a37eaa2f35d93ed446611ca60353e5c046315f2087140017da2bbab3df,2025-03-03T17:46:31.550000 -CVE-2021-47166,0,1,38374cf4e19903f2cf499bca50a8e9401feb9ffb1d6b687caf34d3a441b185ff,2024-11-21T06:35:32.270000 -CVE-2021-47167,0,1,8f23c20f00d7bcecf41f124df6873fdb678a3fbcfc52ac9e56b95db0c000dfe6,2024-11-21T06:35:32.403000 -CVE-2021-47168,0,1,69e0628c7c33c903054e858d6fbb9825c1fa6e927e7e256f90ad3050c9de917f,2024-11-21T06:35:32.533000 -CVE-2021-47169,0,1,3adf53cbf72a86cc1f74ce1f9b5de10781252e75cab66ddca394c5f7c4997a33,2025-03-03T17:45:46.213000 -CVE-2021-47170,0,1,f528b4588e7eed6e5fdd00a5b0f61a46293a6c5193dffac60ca66a19588160ce,2024-11-21T06:35:32.790000 +CVE-2021-47165,0,0,a890c0a37eaa2f35d93ed446611ca60353e5c046315f2087140017da2bbab3df,2025-03-03T17:46:31.550000 +CVE-2021-47166,0,0,38374cf4e19903f2cf499bca50a8e9401feb9ffb1d6b687caf34d3a441b185ff,2024-11-21T06:35:32.270000 +CVE-2021-47167,0,0,8f23c20f00d7bcecf41f124df6873fdb678a3fbcfc52ac9e56b95db0c000dfe6,2024-11-21T06:35:32.403000 +CVE-2021-47168,0,0,69e0628c7c33c903054e858d6fbb9825c1fa6e927e7e256f90ad3050c9de917f,2024-11-21T06:35:32.533000 +CVE-2021-47169,0,0,3adf53cbf72a86cc1f74ce1f9b5de10781252e75cab66ddca394c5f7c4997a33,2025-03-03T17:45:46.213000 +CVE-2021-47170,0,0,f528b4588e7eed6e5fdd00a5b0f61a46293a6c5193dffac60ca66a19588160ce,2024-11-21T06:35:32.790000 CVE-2021-47171,0,0,53f9efba59fa2e2383ad5139a1ec5849f84c59bcb80640d33ac39a94bd1d81f1,2024-11-21T06:35:32.923000 CVE-2021-47172,0,0,d828888ed8ef79257f45aee96101e886d726fa717d11fd369327fc396e922a4a,2024-11-21T06:35:33.073000 CVE-2021-47173,0,0,f11f268851776dd3b6ca8814b72a1a43b2c34c499c8d8d76da5a007bbce203ce,2024-11-21T06:35:33.280000 -CVE-2021-47174,0,1,825b03e435f4b8a664c92db9b052c2cd412d9b4f83916523be59f9d01bada273,2024-11-21T06:35:33.423000 -CVE-2021-47175,0,1,5a512ee416d8316cf2943966485d10a5bc5ba3124562257d840f489d6614a859,2024-11-21T06:35:33.540000 -CVE-2021-47176,0,1,dc802f780b3ea0e51d2ae7e34c867371a1de49da9d2037cc8fcb5f545fc1193a,2024-11-21T06:35:33.660000 -CVE-2021-47177,0,1,5e6a0e3fb5db6559278a237b1da3bdfb3d44de1d3134f065e28e9fc3bafcb97d,2024-11-21T06:35:33.777000 -CVE-2021-47178,0,1,6cb7cb1887ac24616434062400b45bea43e4e5b1a17ee375f85aa54c851ef099,2024-11-21T06:35:33.900000 +CVE-2021-47174,0,0,825b03e435f4b8a664c92db9b052c2cd412d9b4f83916523be59f9d01bada273,2024-11-21T06:35:33.423000 +CVE-2021-47175,0,0,5a512ee416d8316cf2943966485d10a5bc5ba3124562257d840f489d6614a859,2024-11-21T06:35:33.540000 +CVE-2021-47176,0,0,dc802f780b3ea0e51d2ae7e34c867371a1de49da9d2037cc8fcb5f545fc1193a,2024-11-21T06:35:33.660000 +CVE-2021-47177,0,0,5e6a0e3fb5db6559278a237b1da3bdfb3d44de1d3134f065e28e9fc3bafcb97d,2024-11-21T06:35:33.777000 +CVE-2021-47178,0,0,6cb7cb1887ac24616434062400b45bea43e4e5b1a17ee375f85aa54c851ef099,2024-11-21T06:35:33.900000 CVE-2021-47179,0,0,a8b6b384d1d3dd4500e62419e8055586dec0b9099243b3a6cfff7cfb16fe0e45,2024-11-21T06:35:34.020000 CVE-2021-47180,0,0,04d7ef49a6dbe27745e9ac88054127415a124aa60051eed7e0cd4e5e824fa8ec,2025-01-07T17:17:24.333000 CVE-2021-47181,0,0,c987c8c832cf3c59bca5d287fe34238d65206d3d339884f075eab0b776cf4e0a,2024-12-20T14:31:22.240000 @@ -187437,9 +187437,9 @@ CVE-2021-47182,0,0,639ad06be2a6517cd3152f844460c6d89d5631a9bb3a9b0d16574f25f9340 CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000 CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000 CVE-2021-47185,0,0,45623a7520c43f2a5e6e681d610545dca832cc64c1f9e193f4443e9b4459ee0b,2024-11-21T06:35:34.797000 -CVE-2021-47186,0,1,a4768465c5ecce71458f0c9a924e92257c7b60bfad226bb1881c9b0392f4472b,2025-03-04T15:05:46.573000 +CVE-2021-47186,0,0,a4768465c5ecce71458f0c9a924e92257c7b60bfad226bb1881c9b0392f4472b,2025-03-04T15:05:46.573000 CVE-2021-47187,0,0,a4aa540b0dd14ad359c36d2a9ab5f7f6e0f4d25d40cc6e094f3e9a0ba8dd3469,2024-11-21T06:35:35.210000 -CVE-2021-47188,0,1,d3fcfd85f08139abf3a7f97c48f9ab2c9fd1fea909abe7fe3e967f2e3c253a2e,2025-03-04T15:19:57.170000 +CVE-2021-47188,0,0,d3fcfd85f08139abf3a7f97c48f9ab2c9fd1fea909abe7fe3e967f2e3c253a2e,2025-03-04T15:19:57.170000 CVE-2021-47189,0,0,6b5a3eaa80084a3e837e6115663c571962e3f793536fa8f08533d74f389c8aef,2024-11-21T06:35:35.463000 CVE-2021-47190,0,0,40ef95b8cb1627967e420a0198535424c5b2953d956679426a61ed7516c65495,2025-01-07T17:11:50.810000 CVE-2021-47191,0,0,852e5f21c2f27721ffff20a5aa14cc9d373131c4810b464f930bf925acc7d2e7,2025-01-14T16:40:59.737000 @@ -187447,7 +187447,7 @@ CVE-2021-47192,0,0,7c4cd5bbbdb4219843e00ea339300d08c65e06dec7b36ecf3164f42082648 CVE-2021-47193,0,0,c905fa876770fb280b0f84199dc4cabbc26a998966555c8162862f405026d033,2024-11-21T06:35:36.083000 CVE-2021-47194,0,0,0cf48d0987b605869a637210ddbdf4bc207c9eaac2ae582e1a26f691b3d52160,2024-11-21T06:35:36.263000 CVE-2021-47195,0,0,ae07f8af7323f460f36cddf655e138db6ede037a4af6c91ef72f3e6c96ece0fd,2024-11-21T06:35:36.413000 -CVE-2021-47196,0,1,74cc2fe1cc25aa42b637891eb0d3dde073ddc5b4ed22c16a1d37692976d8b397,2025-03-04T15:23:02.973000 +CVE-2021-47196,0,0,74cc2fe1cc25aa42b637891eb0d3dde073ddc5b4ed22c16a1d37692976d8b397,2025-03-04T15:23:02.973000 CVE-2021-47197,0,0,e1be827f1706e71126b521cdeedf1b7080c03ca936e6a8a7a91237e856912a8d,2024-11-21T06:35:36.657000 CVE-2021-47198,0,0,b993f750c37c4c38f432a1fa687c613c700df27bc966490e10b5bbb5b658e377,2025-01-10T19:05:47.023000 CVE-2021-47199,0,0,b54d7d4593bdaa1296c80c94872766f0aebb031e426176cb727724e16ea27e3b,2025-01-14T16:40:06.220000 @@ -187456,7 +187456,7 @@ CVE-2021-47201,0,0,95dca28d1aec2043b14c4b3d34caf8b5c6cf58f315fe66aad9fdae98e9727 CVE-2021-47202,0,0,f71fdf699570077845ea4020f7dda9b1b42ec5830520d11735bde0982f5ac699,2025-01-14T14:42:43.193000 CVE-2021-47203,0,0,9564d820cb2d93da0a0ae7eda2757d5eef2fa0adaa3776421915d06aab3e590c,2024-11-21T06:35:37.340000 CVE-2021-47204,0,0,d855ea7a1c34fec98e08b6ec6fc4b87aa056a23800ca368fb608f86f4465fa84,2025-01-14T14:35:39.270000 -CVE-2021-47205,0,1,549c8ae254d28d7ac269df29364fd85d999eba14823bb753afbe9412e13374e4,2025-03-04T15:27:32.420000 +CVE-2021-47205,0,0,549c8ae254d28d7ac269df29364fd85d999eba14823bb753afbe9412e13374e4,2025-03-04T15:27:32.420000 CVE-2021-47206,0,0,6c20cc18955b069ca564695979ba4d69e50258ddcc033c348c73d4096f845cb1,2025-01-07T17:12:26.390000 CVE-2021-47207,0,0,be89cb642a87a43cfb086c29deaea9f168d7b93104889775861d4b914bc2974c,2025-01-13T20:42:37.580000 CVE-2021-47208,0,0,0aedc6593001cbe298d9e706064e1d980e47bb2fd7444fd7cad250e7521e5eb1,2024-11-21T06:35:37.923000 @@ -187470,7 +187470,7 @@ CVE-2021-47215,0,0,cfdefaf9b029543f16aac32420ba933dec7095dbd6f0caf21f6b7dae971c2 CVE-2021-47216,0,0,b9923a9bb40b309501da4df280ea3daae9d799fc68ae86aeac9aec8067d1b429,2024-11-21T06:35:38.797000 CVE-2021-47217,0,0,0a489705239b1608b1dac0f9ef137450310d629ac310e04d5fbc0878960cf64a,2025-01-14T14:44:11.917000 CVE-2021-47218,0,0,cdeb5c7e6dbdcca4a12e7f3fd8c0c1023ff2d2f036ea1b66236860ff4b09a050,2025-01-14T14:44:55.610000 -CVE-2021-47219,0,1,f1060243806af51a0cc03e0e16dca07d32d1e07bba999e0882caec8301729d0f,2025-03-04T15:29:21.270000 +CVE-2021-47219,0,0,f1060243806af51a0cc03e0e16dca07d32d1e07bba999e0882caec8301729d0f,2025-03-04T15:29:21.270000 CVE-2021-47220,0,0,3b5282a5a78ae38dd9afefd942320359b1e71d1f67c1eff9fa622a893f6cd809,2024-10-03T15:15:13.703000 CVE-2021-47221,0,0,7afbe582defa95f34b58ec3b4d10fc6db91ded7409ab2f1fde46bee521aabd80,2024-11-21T06:35:39.267000 CVE-2021-47222,0,0,f0d76d0e2cdb314b19f8094ddd09a2b1cda77d6c5b61bbba0f92f2b58298fbb9,2024-11-21T06:35:39.383000 @@ -187590,14 +187590,14 @@ CVE-2021-47335,0,0,328eb3645a18c5f29c918b49774ba62cf65897a9bf118eba16623aa0b88c0 CVE-2021-47336,0,0,574b511187a20b144e1a41e424bb252a26bf57fd2f2c258012116c53068fbcd0,2024-11-21T06:35:54.710000 CVE-2021-47337,0,0,8ec2c16fbd2d59b62517775d6a115d978a1c780bdbe272cf5580ca5a86d19041,2024-12-24T16:15:04.180000 CVE-2021-47338,0,0,425f97b29f6fd84c1870c95018e168e8eda67e84848abca9e2dfac701dc5c166,2024-12-24T16:39:44.677000 -CVE-2021-47339,0,1,9131542072bc70507e7d5be71d6a29a9d3ef1f8c3289abd9d7763baaa5820dd0,2025-03-06T12:57:52.070000 +CVE-2021-47339,0,0,9131542072bc70507e7d5be71d6a29a9d3ef1f8c3289abd9d7763baaa5820dd0,2025-03-06T12:57:52.070000 CVE-2021-47340,0,0,4800185c819526cfdd83b27045687b91c60e90a3e12af11337074c136ce8ddde,2024-11-21T06:35:55.207000 CVE-2021-47341,0,0,de6df9bc89a00c0eee555b5550f951ca1c227ff6ccb6bb702130533fcb19308f,2025-01-14T17:28:39.313000 CVE-2021-47342,0,0,87691d96ad1a4689fc95ec83dde8f8407d98a729b3e3a4eff31c1bce3aa3fc7d,2024-12-26T19:29:20.557000 CVE-2021-47343,0,0,05baa50e8f01703dbae3936b2595f3acbc4f37225bdead1e4b8828946131a960,2024-11-21T06:35:55.597000 CVE-2021-47344,0,0,0287c421eaf460be9da303f1ed618d93b1e3b5047e6ae4b098d9a2bb4b53f405,2024-12-24T16:13:44.487000 CVE-2021-47345,0,0,e7fced2d39bb01ac3aa638228f3d111fb4e7a3b155cc0145bd8963569fdff796,2024-12-24T16:12:42.907000 -CVE-2021-47346,0,1,5ddab6a6dae1e01606672706db2a4ffdd46bb63625963f539d11751079d1aee3,2025-03-06T12:57:41.553000 +CVE-2021-47346,0,0,5ddab6a6dae1e01606672706db2a4ffdd46bb63625963f539d11751079d1aee3,2025-03-06T12:57:41.553000 CVE-2021-47347,0,0,0cc930dc1ed330c553df41204e22122e0adaa56369dd9ae499682bc065fb28c3,2024-11-21T06:35:56.147000 CVE-2021-47348,0,0,e4697ba877d750d4853325d31141852c2f5197fb92af29ad909f172ef0454520,2024-11-21T06:35:56.340000 CVE-2021-47349,0,0,4bbe92cbdd19bea4c0660020f8f6f562d96fbf23f4aff4917213209b46165265,2025-01-10T18:12:28.513000 @@ -187658,7 +187658,7 @@ CVE-2021-47403,0,0,8e9a0db3b62d6c0cacc4676198b64747930d54d96a5fcddadbe78d515353f CVE-2021-47404,0,0,b4a6c4984c318e0b5f084184228def57d269d3a8a4195164e12844a9b471a71c,2024-12-24T16:05:42.447000 CVE-2021-47405,0,0,1cdbd44c13d2f8232fde2c8c485c2b6990b3a78ee79f2bb0f3bce11552afaaa0,2025-02-03T16:11:50.860000 CVE-2021-47406,0,0,29847dbf301ed41a53321d345125f661ba83b5bdb100a716152af1df0991e844,2024-11-21T06:36:04.807000 -CVE-2021-47407,0,1,a950497c63f86d264acb5a919121c8e41e9caba9f76c019e1327e2e8d6e2398a,2025-03-04T16:47:54.193000 +CVE-2021-47407,0,0,a950497c63f86d264acb5a919121c8e41e9caba9f76c019e1327e2e8d6e2398a,2025-03-04T16:47:54.193000 CVE-2021-47408,0,0,1bb9de9f9fb0c138f101bdd077c488720764253896933e9ddd90af986223f012,2024-11-21T06:36:05.087000 CVE-2021-47409,0,0,4409848935610c806a916f78420b16db2a2ab2efcb7ac8dd99c83d5249f8b960,2024-12-30T20:00:41.677000 CVE-2021-47410,0,0,4075c00f9d5ffd89b59e95e73a9e5fa86e05d5bb14ffa8d2023787fcb8cce122,2024-11-21T06:36:05.360000 @@ -187687,7 +187687,7 @@ CVE-2021-47432,0,0,ad8e40db56c930ead046a7620886ceac8494b16d992891c53d8a7626dfbcc CVE-2021-47433,0,0,4665d69408034a8f61f2f7a3ef27a521461a82b8fc95da599554878d40570716,2024-11-21T06:36:08.040000 CVE-2021-47434,0,0,5d889b13cb9c4b665236a8505baf9fc1a75a9299c3e831d6b6d287c793912fec,2024-11-21T06:36:08.147000 CVE-2021-47435,0,0,15cd1ff840c477f998041450b016486f8abce38dab583041ac04502b3bdd0a58,2025-01-31T15:16:51.193000 -CVE-2021-47436,0,1,7be628317d6e8b1cdba098f4ddad516eaf6ad826623d9608ea09482d0ebdd96d,2025-03-01T02:38:25.597000 +CVE-2021-47436,0,0,7be628317d6e8b1cdba098f4ddad516eaf6ad826623d9608ea09482d0ebdd96d,2025-03-01T02:38:25.597000 CVE-2021-47437,0,0,4b84844b5d0afa1aee4eb9cd8d91132cc86915fa767cebe46028421178083be8,2025-01-10T18:15:20.720000 CVE-2021-47438,0,0,be81f99bd1ceb58f333eb7d8cd405f4be714465eff11c5e96abfd42454bc4f82,2025-01-07T20:14:16.923000 CVE-2021-47439,0,0,bf14a0f38b96daec4193df570224923cb3d883f9edff75541283af389e7a2865,2024-11-21T06:36:08.737000 @@ -187768,7 +187768,7 @@ CVE-2021-47513,0,0,1ab24834c6e25de3cd21c69df4862969503b5957f7e9422b536d99e4d4b03 CVE-2021-47514,0,0,d482bd614f8350106349d669e8c5ea8f14726313db7bc3ead4cad79879ca1129,2025-01-06T20:47:59.463000 CVE-2021-47515,0,0,85d38a07a6b131553cdc5099a519d358d39ac1ae31a60607258204240a937d00,2024-11-21T06:36:24.957000 CVE-2021-47516,0,0,f4fda38e9ae8b99457534ddf4d79e5f2761987b926e65958495114f7c9939384,2024-11-21T06:36:25.113000 -CVE-2021-47517,0,1,9f12dd37222f0aac67d7fe20657fbf758483508756f9684d6cba80a89aae848a,2025-03-01T02:40:24.407000 +CVE-2021-47517,0,0,9f12dd37222f0aac67d7fe20657fbf758483508756f9684d6cba80a89aae848a,2025-03-01T02:40:24.407000 CVE-2021-47518,0,0,c174c3682e03fdf16401dc5415ed4cc2f8b033d145a41adf9d21f2e1c1142258,2024-11-21T06:36:25.463000 CVE-2021-47519,0,0,c1175394ed227f2144b8711c2481fae2df967e065ba70df95ebcf1e871210f74,2024-11-21T06:36:25.683000 CVE-2021-47520,0,0,3a4fa4be37be34c383e493a2a5e21f7db35590484cce8cb281d5dad9097409c5,2024-11-21T06:36:25.953000 @@ -191323,7 +191323,7 @@ CVE-2022-21583,0,0,9f1fcadc56013fdbdbfe88c530b90a3712e53b0377bc3d126ab9d61d2c13d CVE-2022-21584,0,0,eaca3100f758f244eff30b2d1012cc5d5be9e5eb9ca44ac5b2b47a4cecefeacb,2024-11-21T06:45:00.580000 CVE-2022-21585,0,0,b98e71e0b8b4a971de9aef5baab6c269769a00049c3cadee558734226bab373f,2024-11-21T06:45:00.710000 CVE-2022-21586,0,0,a1e330f68940049f1d03feb6b5b4288300c5a6f8f785890a7d53e677c127d6c7,2024-11-21T06:45:00.850000 -CVE-2022-21587,0,1,39e96136e182dc1fb9d4088cd5402fb0d1453029a94d42c7bd7e405d7ef6a0df,2025-03-12T19:39:15.827000 +CVE-2022-21587,0,0,39e96136e182dc1fb9d4088cd5402fb0d1453029a94d42c7bd7e405d7ef6a0df,2025-03-12T19:39:15.827000 CVE-2022-21589,0,0,a5cad395b4157cc77c35c9690ca100f7e94d250deed8ca44830349b52a025af1,2024-11-21T06:45:01.183000 CVE-2022-21590,0,0,fee08b690e3b4ae3fd4e388f4f4d2994ceeebb25f4413a822f0693ef6bd7e925,2024-11-21T06:45:01.310000 CVE-2022-21591,0,0,1d28b3a5ad9669c4920fc1b84c20d0771407fab9e01b07c34a5ac2d17eb187b9,2024-11-21T06:45:01.443000 @@ -191794,7 +191794,7 @@ CVE-2022-22041,0,0,3b3d03794ef57654cd91fd6db245c5f4df6a1a4e602937fc174c54f83eded CVE-2022-22042,0,0,83b3a20cf802d37c8db9dd5960beb115f49d8dfcf4557e19d5b789629d820a0a,2024-11-21T06:45:57.090000 CVE-2022-22043,0,0,cc532e5c0b91ffc7466b7a385f6936487ad99ce46374cbf56610fd6cb95d893f,2024-11-21T06:45:57.227000 CVE-2022-22045,0,0,61cdd18b339a77d3b4061f6fb982ef805374ec346d4ba6793be5be6f24b0361d,2024-11-21T06:45:57.393000 -CVE-2022-22047,0,1,6d6161ab269662c0e125241c8c231955fb9419fa6b5979cf5a88e67ece594b0a,2025-03-07T21:52:44.503000 +CVE-2022-22047,0,0,6d6161ab269662c0e125241c8c231955fb9419fa6b5979cf5a88e67ece594b0a,2025-03-07T21:52:44.503000 CVE-2022-22048,0,0,9d0c4e00fd702a7f61dee3fd25e3dfca56241a0c51f812f581c070f7a0163ad1,2024-11-21T06:45:59.387000 CVE-2022-22049,0,0,466a03f66f9026f1c56f8bccf86b50e86fe9d1ab90b27d087328c6e18b3edb92,2024-11-21T06:45:59.527000 CVE-2022-22050,0,0,3b0d011cde74156c2ea282514ddcc7296e7f3c7c43ddeaa281848a0fafc90b95,2024-11-21T06:45:59.670000 @@ -192306,7 +192306,7 @@ CVE-2022-22583,0,0,cef0a1b3c51e05882dd405aa523ef9e9bbbacbdae2cf3cbfa227960daba5e CVE-2022-22584,0,0,5248aa63983720014377ab3a932e7e26d00aa01f6109bfe9bbfe564e719ab265,2024-11-21T06:47:04.220000 CVE-2022-22585,0,0,49d858c7854d86c30431073a89e3a77a374d0583f41fe955f4122b98bff7b1d8,2024-11-21T06:47:04.370000 CVE-2022-22586,0,0,7a8c327b1fdb0dc879577cb6623c3b5a67edc10748196e7bf3d4d9a371e2a4bb,2024-11-21T06:47:04.493000 -CVE-2022-22587,0,1,e7cd7679c5d3afacecacefffd942352949fae3f5b862db617658be6fd5fc8120,2025-02-28T14:57:54.230000 +CVE-2022-22587,0,0,e7cd7679c5d3afacecacefffd942352949fae3f5b862db617658be6fd5fc8120,2025-02-28T14:57:54.230000 CVE-2022-22588,0,0,6c57d89d82e014a04c1d1a269239114176bf790579db18cc8a4e0bb9b98618f5,2024-11-21T06:47:04.710000 CVE-2022-22589,0,0,ad265160333aeff24b5a24815da36d925fd4417ebc2ddd4162500edd6aad12ec,2024-11-21T06:47:04.823000 CVE-2022-2259,0,0,faa188458b653cb52bf49549ce65cb8ccb7596e956775f2254a3420063fcbb59,2025-03-03T21:15:12.707000 @@ -192341,7 +192341,7 @@ CVE-2022-22616,0,0,fd6c62268b016f15b1bb153516514624f101ccecfdc0b548b6bd7175935d8 CVE-2022-22617,0,0,b9a76fb778badaf7135b648c1b9e7a3b21aea99bf752c663599f8da2405573b1,2024-11-21T06:47:07.893000 CVE-2022-22618,0,0,53a6466f73e6695117bc56fb459dfa0bde3aacbb8110ea335a0c42333cb99e27,2024-11-21T06:47:08.017000 CVE-2022-2262,0,0,48f9f12588c4cb17d7b597dce3fc433cbe7d88db72523f825ed2022a32d1a7a8,2024-11-21T07:00:38.480000 -CVE-2022-22620,0,1,a70c5778b962030477951b6510e6ef656e366f5759f717768d6f8472632e3870,2025-02-28T14:52:51.023000 +CVE-2022-22620,0,0,a70c5778b962030477951b6510e6ef656e366f5759f717768d6f8472632e3870,2025-02-28T14:52:51.023000 CVE-2022-22621,0,0,f64d274fe62db017d3a340f8a8d18fc17ad01dea66a7a94ad96229b65fa87834,2024-11-21T06:47:08.227000 CVE-2022-22622,0,0,096e2e61980549c51cd46b9fbef7cf08515942db2ff08880a7a4a737ef13b81f,2024-11-21T06:47:08.337000 CVE-2022-22623,0,0,7ed1ca6096215ea8485a50fc8cae6d57524f6a37b6c47c50add71b768de4e4c8,2023-11-07T03:43:56.890000 @@ -192400,7 +192400,7 @@ CVE-2022-22670,0,0,c0441f67d04e29f04a1c244c888e912d7e003563c05a6c1660033505dca78 CVE-2022-22671,0,0,45e3aec74933aee8afaecb8c21f01fd35faa1ff9c4bcaf50cb2218b868fb9d06,2024-11-21T06:47:14.617000 CVE-2022-22672,0,0,de90c6361fd9a1d97789e7a6ba0e8b7338e0a166d931a68d67a731ed410f90a5,2024-11-21T06:47:14.713000 CVE-2022-22673,0,0,1dd31fddf4bbbc6721841917516f4c12f29743bfe15c0fe0b54786a8e0aa0b40,2024-11-21T06:47:14.830000 -CVE-2022-22674,0,1,61f540b639976eee8c59a6b0dd9ed235be0231efa7dd4e5c110865779d4a6ac6,2025-02-28T14:56:59.713000 +CVE-2022-22674,0,0,61f540b639976eee8c59a6b0dd9ed235be0231efa7dd4e5c110865779d4a6ac6,2025-02-28T14:56:59.713000 CVE-2022-22675,0,0,9b73e32495e2758110ec77d708c740d173f90851713a6ca3b25ff6cd4e5c8922,2025-02-14T16:20:32.273000 CVE-2022-22676,0,0,6a65894de3df0ffc1b1b08e57dd9d4bcce3d4b842361847ed8290de73bac165c,2024-11-21T06:47:15.147000 CVE-2022-22677,0,0,56cd059e6c2c7587fd722cd34a2465621c7288dd46eadedfd0cf211c80aa959f,2024-11-21T06:47:15.250000 @@ -192436,7 +192436,7 @@ CVE-2022-22713,0,0,2b084c4c613af799bff5bd317b96fdf4482262c4edf17c96e5858ae2c6732 CVE-2022-22715,0,0,44bb8f628e787aee0b83663456668487f3f9f780ee27e3b8d87dcd78183733c7,2024-11-21T06:47:18.177000 CVE-2022-22716,0,0,e1d3946564c17630da5b293328f4dc38874352f4eeeb0bc77ca12d5d8adc02ab,2024-11-21T06:47:18.300000 CVE-2022-22717,0,0,8f8b7d05b1c3e69cf79e639a2543b02a6196050d70727f491fddb9643980ae88,2024-11-21T06:47:18.423000 -CVE-2022-22718,0,1,d9431d704e3a3866d4f6f9099eaf6377144b036bed786c7b8587010eec9ed4dc,2025-03-07T21:26:54.463000 +CVE-2022-22718,0,0,d9431d704e3a3866d4f6f9099eaf6377144b036bed786c7b8587010eec9ed4dc,2025-03-07T21:26:54.463000 CVE-2022-22719,0,0,7182402a1fe5fd5efcdb9a69511eea6b48c389ee108c16c4ef9ec84ea679b1de,2024-11-21T06:47:18.700000 CVE-2022-2272,0,0,26621a2931d48311b60ebdf052e141505b322634da22b87ff374fed016a335eb,2024-11-21T07:00:39.787000 CVE-2022-22720,0,0,26a9b35aa3b246df5c1b848b829dca79dcad14fe88bf610b2e86ab8e0feca963,2024-11-21T06:47:18.963000 @@ -193664,7 +193664,7 @@ CVE-2022-24109,0,0,a3de6fcc683c4c7b24080380d7f925454da13c54d2235023ab88990cec132 CVE-2022-2411,0,0,ca9c83615b5a4bd566bcb71d857b9368ab54551d81d57dcdfb30e5919176e56c,2024-11-21T07:00:56.170000 CVE-2022-24110,0,0,65f3dde568ed3390fbba963d442b71ce7e2da467bfd1ead012e4e3a6bacd3f5a,2024-11-21T06:49:49.510000 CVE-2022-24111,0,0,fd2ffe0efb98d197c7531f3defe6abfe786dae537f59e2e8e8e77681cf8e5e19,2024-11-21T06:49:49.657000 -CVE-2022-24112,0,1,c71b171581b62ea90b90ac1d5997cd688fe533b01a0eae73bd65f880c54df53a,2025-03-06T19:50:54.070000 +CVE-2022-24112,0,0,c71b171581b62ea90b90ac1d5997cd688fe533b01a0eae73bd65f880c54df53a,2025-03-06T19:50:54.070000 CVE-2022-24113,0,0,b08b450631a5c4d09b3e64bbf5b729e9c2971d59d4e3b4ad7a055dd1b70798fe,2024-11-21T06:49:49.933000 CVE-2022-24114,0,0,b921858749eabb462950c87fbeef78e9d9127fb723b4adfc75c40c48de23bb75,2024-11-21T06:49:50.053000 CVE-2022-24115,0,0,07fca88d2c5b2f7d49a037a65f8537e26dbc956c3b5f7ac0fb58138895f281c2,2024-11-21T06:49:50.163000 @@ -194189,7 +194189,7 @@ CVE-2022-24701,0,0,07a386c067c72a923364259b0b8cbb62c5fe40637171f3ff876874c475328 CVE-2022-24702,0,0,a248c5ba6594939f3b78f750dd634faf71af4bcd0ce369655730eeda6292b7c5,2024-11-21T06:50:54.630000 CVE-2022-24704,0,0,06ebe7a984c823654d0bdbf33cbe7f93429877237842a629c81324e1ce89b5b4,2024-11-21T06:50:54.790000 CVE-2022-24705,0,0,29792a396d8f0d926abcc5319a9a695c8800121354f46d540e822cb4690722e9,2024-11-21T06:50:54.903000 -CVE-2022-24706,0,1,e9058040321a39c3d0c01e0c4ff40999f6a1f80ebfc6dc79669f970f67865f46,2025-03-06T20:06:08.803000 +CVE-2022-24706,0,0,e9058040321a39c3d0c01e0c4ff40999f6a1f80ebfc6dc79669f970f67865f46,2025-03-06T20:06:08.803000 CVE-2022-24707,0,0,71511411139c8cfaf9a872f42513435e3c387b87248b74c20b3c1ece4978f312,2024-11-21T06:50:55.173000 CVE-2022-24708,0,0,b34a4d21d71d4595c8f24376caced501db78b6d5c21acb6420263f79dc2a6c28,2024-11-21T06:50:55.313000 CVE-2022-24709,0,0,35affd62b04fbf0a166a199d0547cdb1204eb03a6bf7aa483db7a92271d775a8,2024-11-21T06:50:55.440000 @@ -195116,16 +195116,16 @@ CVE-2022-25763,0,0,cb391d4c483d6954bc71de45db0826e9934c6a6e5dcf2bead8ddc729ed578 CVE-2022-25765,0,0,6a5cb0b2bc9975cd474e10128782a150c0921aac2d2713e32ddd08483ff8435d,2024-11-21T06:52:57.720000 CVE-2022-25766,0,0,7650bcdb856cf60ed50e3b2d316e5b1587fb3571a3403ac15b613de5951e2fa3,2024-11-21T06:52:57.857000 CVE-2022-25767,0,0,dce784a783999f17de4573c017bb2bbeb586039a466cddde0cb825c310fefcc3,2024-11-21T06:52:57.967000 -CVE-2022-25768,0,1,1172086cead1982e7b1634ddad11c9cc0ab5e663aac969f73cea672f4bb388ad,2025-02-27T19:39:16.353000 -CVE-2022-25769,0,1,2523918ea40da26b95e9abda2d2b411cf15b3d2a805a57b743b2649769dd70a8,2025-02-27T22:11:36.723000 +CVE-2022-25768,0,0,1172086cead1982e7b1634ddad11c9cc0ab5e663aac969f73cea672f4bb388ad,2025-02-27T19:39:16.353000 +CVE-2022-25769,0,0,2523918ea40da26b95e9abda2d2b411cf15b3d2a805a57b743b2649769dd70a8,2025-02-27T22:11:36.723000 CVE-2022-2577,0,0,7dfb4d9179f1eefcc863c8a3e76107909150e1945e894d94650c4a3f70597e2c,2024-11-21T07:01:16.753000 -CVE-2022-25770,0,1,f2ba647e3ee6ed7932a12ec043c3ecd2e42d5d0e8eb0127ac56c9fd58b21eba2,2025-02-27T19:42:12.837000 +CVE-2022-25770,0,0,f2ba647e3ee6ed7932a12ec043c3ecd2e42d5d0e8eb0127ac56c9fd58b21eba2,2025-02-27T19:42:12.837000 CVE-2022-25772,0,0,ff796297ad7865332e00bb2b318127a389900f15aa53f8502eeaf569afa498b5,2024-11-21T06:52:58.343000 CVE-2022-25773,0,0,1f07213c59a66d8041cf223873196c141615b038ce6d23ba7255337469258114,2025-02-26T13:15:32.550000 CVE-2022-25774,0,0,bd380684d32ffa9cd4640164928b773a3662f874edc7e0d020930c6456c349a1,2024-09-23T23:21:35.443000 CVE-2022-25775,0,0,86cd764b6a567381983af3ef2ac724e63b9fbc2964b23fee64b226f75093e044,2024-09-23T23:22:15.763000 CVE-2022-25776,0,0,b92a32835cc3936cfcece435820b9a30ee61228c21cc5409787525b6dbc22604,2024-09-24T15:19:46.117000 -CVE-2022-25777,0,1,bcbb7497b038052fdf2107efedb56be60741fb6294c75b3212927f02efb45a91,2025-02-27T19:37:08.240000 +CVE-2022-25777,0,0,bcbb7497b038052fdf2107efedb56be60741fb6294c75b3212927f02efb45a91,2025-02-27T19:37:08.240000 CVE-2022-25778,0,0,29dba0e52f5c0ac7c80ebc5cb40e92cfcef54ecfb94f30e4c7a652e8c3bd3c69,2024-11-21T06:52:58.800000 CVE-2022-25779,0,0,6c0d96ba8407178a51fcefcaf2b0012a724e485cce8626ebeb568fd03432c05e,2024-11-21T06:52:58.933000 CVE-2022-2578,0,0,4b44e477ec40385f61f718f3e29e0b3ec4afbb832d6a60436222681a370e7a8f,2024-11-21T07:01:16.887000 @@ -195546,7 +195546,7 @@ CVE-2022-26318,0,0,30041f5e9a4822da4d6e3ce474b508bd262fd054cff46c59113e7c7776f21 CVE-2022-26319,0,0,aae94c99a197b8535bde1116c111360146fe08e202aa001adccde9bf2212a6ff,2024-11-21T06:53:44.863000 CVE-2022-26320,0,0,f546cbedbd1df24d241d15972b832f4c24e0d4ba512c0b3e93a69f4b283ef02a,2024-11-21T06:53:44.970000 CVE-2022-26322,0,0,157099110b7fa8e1790850b4d29e23cf6ec05bfe85652c2f81e2885205b91c31,2024-10-02T15:03:41.997000 -CVE-2022-26324,0,1,e94aea7622ba71cf3252c0ed10dbdbd9c80f612accc8c7a7f126b8095e433d85,2025-03-04T16:15:38.480000 +CVE-2022-26324,0,0,e94aea7622ba71cf3252c0ed10dbdbd9c80f612accc8c7a7f126b8095e433d85,2025-03-04T16:15:38.480000 CVE-2022-26325,0,0,73e03d9338e44fdad4e3d598ad13c3ab5be01b7d6c1a5fb36a34c8c0837e99a4,2024-11-21T06:53:45.253000 CVE-2022-26326,0,0,7198aa067f5918a03bc61451615cd097c2a5738c0a3f83c4ef572143e84f1476,2024-11-21T06:53:45.367000 CVE-2022-26327,0,0,14209176bfddac3742a841a3f635ca4404a584d709335abb6ed62100d8608437,2024-08-21T17:25:08.560000 @@ -195576,7 +195576,7 @@ CVE-2022-26348,0,0,b0680b90c128fb5bba120d58a5ecd2fb48fba70340ebbce6c2f4e6fc33a9e CVE-2022-26349,0,0,01eb10ca0f40c6cd2deae87e9234a4d169a4a081d546d6df604b425aab6a74c2,2024-11-21T06:53:48.200000 CVE-2022-2635,0,0,83082b6720cd3c13b9ea5ede65cf7850a6f96da9365968c75e39ee7d80c40b74,2024-11-21T07:01:24.787000 CVE-2022-26351,0,0,7d5a82fef064981d7bd1ed6a1ead3b2eb1cefed382f111daf8a86f634e257ea7,2023-11-07T03:44:58.470000 -CVE-2022-26352,0,1,a17f5b46877df2e1afe34ead6809a8948cedc4885580c0ac0978f6b279b3fffc,2025-02-03T16:15:32.033000 +CVE-2022-26352,0,0,a17f5b46877df2e1afe34ead6809a8948cedc4885580c0ac0978f6b279b3fffc,2025-02-03T16:15:32.033000 CVE-2022-26353,0,0,f795d8efa58caab77d9872da6ca6e55acbe91aae0aece7157e5588d8f0e20cbd,2024-11-21T06:53:48.570000 CVE-2022-26354,0,0,f071bc0dad955e22ea0f6c534301dd1507d800bc89daad10c364c6feceae0afa,2024-11-21T06:53:48.723000 CVE-2022-26355,0,0,bceb9c26b5974f26a41f6fd9f84ae8fb4cd3fbca5efea1f70bc4bf9bc7d8ecbd,2024-11-21T06:53:48.900000 @@ -195696,8 +195696,8 @@ CVE-2022-26481,0,0,755e955489efea83c182aa4dec7d1f511815232b348e5dd7d14ab199785e2 CVE-2022-26482,0,0,e75509f0bd9a8a13c031cbb09cca69be5e865cb3455d1ed2d5212f35ea3044dc,2024-11-21T06:54:01.897000 CVE-2022-26483,0,0,d46b1e0568306cd157a05c629956f16285216db5bd5ad42154809895c86b9a0c,2024-11-21T06:54:02.043000 CVE-2022-26484,0,0,0d682b954d17e354b6e3ab68bd1f39f2ea2467b98fbad606737c826376a20f5b,2024-11-21T06:54:02.200000 -CVE-2022-26485,0,1,8097b1d074d17acd7eae94a44c47c1f87ffdd03014852b38d5c09c808f5944ee,2025-03-06T20:11:44.750000 -CVE-2022-26486,0,1,a0f29ec681703245e14992a95c158e24390094e1f0acb551e2a7485edcb461d3,2025-01-28T22:15:09.987000 +CVE-2022-26485,0,0,8097b1d074d17acd7eae94a44c47c1f87ffdd03014852b38d5c09c808f5944ee,2025-03-06T20:11:44.750000 +CVE-2022-26486,0,0,a0f29ec681703245e14992a95c158e24390094e1f0acb551e2a7485edcb461d3,2025-01-28T22:15:09.987000 CVE-2022-26487,0,0,aaa404b9f7bb30cc2e59ec05d3f9f09994f187371705fe9646d8a54450aaab35,2023-11-07T03:45:00.770000 CVE-2022-26488,0,0,952711c6f20d344fd00e1b04d066dbbb1b0cd08cfffe5b8f11cff8f9566d4b5d,2024-11-21T06:54:02.590000 CVE-2022-26490,0,0,3ec70abb96f3f28b15c6509be25a394715043c26b3bba20daa4ea98ebea1377a,2024-11-21T06:54:02.737000 @@ -195711,7 +195711,7 @@ CVE-2022-26498,0,0,d2750e69b7333cc4706d967c8f23457f8fa244b6e22975d12bfe7e12c9a76 CVE-2022-26499,0,0,1cdd26ed5e58ef882097d39560623abfd13bc779978ecbef055cf41ed30280dd,2024-11-21T06:54:03.990000 CVE-2022-2650,0,0,fb3e72c943eb1a0dc41cfb047109fab6bd0b8ffe7172b953f46301d46ba9ea14,2024-11-21T07:01:26.543000 CVE-2022-26500,0,0,b11e6016bb7da52921181566f5e8971ffd0d397401185434e665d7bafcfd1423,2025-02-03T16:15:32.213000 -CVE-2022-26501,0,1,b8451dc91a4ba54c1319cf0145437ffc3d1564d09873d559a343b5ad75e9764b,2025-02-03T16:15:32.400000 +CVE-2022-26501,0,0,b8451dc91a4ba54c1319cf0145437ffc3d1564d09873d559a343b5ad75e9764b,2025-02-03T16:15:32.400000 CVE-2022-26502,0,0,6c158b8e48bf872c03bb18028f17fab16559471e51c2521d21752938c095d52f,2023-11-07T03:45:02.353000 CVE-2022-26503,0,0,2d1300f968191f57942ae01395e753014d7c629d7547fa46d2c4f92c69a7bd82,2024-11-21T06:54:04.463000 CVE-2022-26504,0,0,b4fc3183f9a15f60690cb5f2124f0967ace998f90ba54fc0c97d66552ae17095,2024-11-21T06:54:04.620000 @@ -196813,8 +196813,8 @@ CVE-2022-27918,0,0,8674e471da7f3503c274ce3ddc54a2e01853df65b42f173f28632af936f42 CVE-2022-27919,0,0,a11bd79ed72f9771535843d55b124e78d04abf5fba1cef2d18220d545cc9ea61,2024-11-21T06:56:28.020000 CVE-2022-2792,0,0,cd183fcd525db8a7dd9c55e88578e37c9b6b149b143f7130deab5e6d02e689c1,2024-11-21T07:01:42.227000 CVE-2022-27920,0,0,d5055b7228c4d13c1a78a219ff52d92e2b735d50ac021e97797591f24a2890f5,2024-11-21T06:56:28.153000 -CVE-2022-27924,0,1,fb3696521eba437420d385c7be274795d5b897cc0895d2b3cbdad23168f29654,2025-03-07T21:27:29.380000 -CVE-2022-27925,0,1,a546ec3eb28dcb8d97265fbcba60271591e3d094df7d2ff76132e14e99c9c4b1,2025-03-07T21:49:41.350000 +CVE-2022-27924,0,0,fb3696521eba437420d385c7be274795d5b897cc0895d2b3cbdad23168f29654,2025-03-07T21:27:29.380000 +CVE-2022-27925,0,0,a546ec3eb28dcb8d97265fbcba60271591e3d094df7d2ff76132e14e99c9c4b1,2025-03-07T21:49:41.350000 CVE-2022-27926,0,0,4f0a6edfe4137f44a00561575eff3eb0000a5ec9b137d50ef874608c4eaee978,2025-03-13T15:42:28.493000 CVE-2022-27927,0,0,81ced154bfd17d2353a2fca2e6c561efe9eca19085a4b7974475780416a40339,2024-11-21T06:56:28.780000 CVE-2022-27928,0,0,6e254f7f408399d46631767f474b912e698944ca12a7d4885ed017698951686a,2024-11-21T06:56:28.933000 @@ -198677,7 +198677,7 @@ CVE-2022-30166,0,0,42bb4e8b721ca3e21b8e8e1c9f6a4a6cdb21166453f71d4eaed365742517d CVE-2022-30167,0,0,84d17e1a59e0fe63e997f4d8209c3a169059d67fe54acd658adc415643f1bf89,2025-01-02T19:16:20.770000 CVE-2022-30168,0,0,e9a7110c6f7e9f2d33f7fb348642dcad6d49cd6be955e0ea227d514da098a810,2025-01-02T19:16:20.890000 CVE-2022-3017,0,0,0568d3e540be66821d72d792db7c53e2217975863c3c2b91e4fe4b5df028ac9d,2024-11-21T07:18:38.720000 -CVE-2022-30170,0,1,81d14e71a27e7ab1f2d731374eabb0547603bee236ea84a1a582c72bd729bb91,2024-11-21T07:02:18.230000 +CVE-2022-30170,0,0,81d14e71a27e7ab1f2d731374eabb0547603bee236ea84a1a582c72bd729bb91,2024-11-21T07:02:18.230000 CVE-2022-30171,0,0,ccd765640e5dda39ae7d1ad214009223ca6f1eaf2e1bb1a754b573673e94f80f,2025-01-02T19:16:21.003000 CVE-2022-30172,0,0,28fb04851f9fe4a26d9534eaea9ca784e3c380b0bb6bd862d59514fd996d2f36,2025-01-02T19:16:21.130000 CVE-2022-30173,0,0,96c923acc0309d1ccc0a692e6296f3def0018c6e4c4cb8055662326ed0537491,2025-01-02T19:16:21.250000 @@ -199179,7 +199179,7 @@ CVE-2022-30746,0,0,c7e7a88b7eaeb284b9d95575c2b962f866dbb3935fb2bb0dfe8f8ebe4f5ec CVE-2022-30747,0,0,03dd23137a267ee330474b14833bc16c231f59e950725fa5de7196c64a53291f,2024-11-21T07:03:18.060000 CVE-2022-30748,0,0,89a3a2345f200905db84ec209c3362b205082d963beffaace9a42e5e913372b5,2024-11-21T07:03:18.177000 CVE-2022-30749,0,0,594470ce17cbfaf7e3d662f3ab944ab6113ec000c1a4dba09bb2d80cac3aad49,2024-11-21T07:03:18.290000 -CVE-2022-3075,0,1,1ec8152f12607c64991970ddcd1c1876ae0de68169922741b494700c7b4b1f05,2025-03-06T20:11:30.437000 +CVE-2022-3075,0,0,1ec8152f12607c64991970ddcd1c1876ae0de68169922741b494700c7b4b1f05,2025-03-06T20:11:30.437000 CVE-2022-30750,0,0,7727c4a050fab50e2cc3f857163cd21ef36a7edf7a466c191862ff0fddc4fc4e,2024-11-21T07:03:18.403000 CVE-2022-30751,0,0,d9514ed381aecdb3424b6ec22eb6886ea1e03fbf7af95b81f561d00486b4b5e2,2024-11-21T07:03:18.530000 CVE-2022-30752,0,0,3894c8352471b9e3ebe637c46e6b31bb88ee7fca58dcf7c9d863ec57831c9765,2024-11-21T07:03:18.653000 @@ -199973,7 +199973,7 @@ CVE-2022-31662,0,0,f86ded67d5fb85285923add63ec53ab64b03be91852462b026ea674c6933f CVE-2022-31663,0,0,dde7dc50134e43e50b492f34bbcd154bae1b21ff33563bcdd0e1aad2d5eeee75,2024-11-21T07:05:04.837000 CVE-2022-31664,0,0,ded36edb3bab61f5f784da1c42c7c3c50d20112aa94d0149593c54f33e1571bd,2024-11-21T07:05:04.980000 CVE-2022-31665,0,0,5fa82745929aa2ea0e26d3d569922c918c4463cb90e47ce123d5fd49bd5ae41e,2024-11-21T07:05:05.130000 -CVE-2022-31666,0,1,36e9c16a599fd17cd774ea6cc9edb828b669aac755342aaf069fd8f455ea893f,2025-02-28T22:15:21.103000 +CVE-2022-31666,0,0,36e9c16a599fd17cd774ea6cc9edb828b669aac755342aaf069fd8f455ea893f,2025-02-28T22:15:21.103000 CVE-2022-31667,0,0,2d9cf1b6a64702334f48edbd30e728f544dbd57e77d75817f2a3c30aaec63b35,2024-11-19T15:25:29.643000 CVE-2022-31668,0,0,4672335268c742200885ec6513e4bfd0b706da4d113675daaa4b0b91ed4121ee,2024-11-19T15:25:25.797000 CVE-2022-31669,0,0,9a2115f65038c781dad5a2297c6fa2f609eb37840d16f0a63144ddf558baaecb,2024-11-19T15:20:01.913000 @@ -201015,8 +201015,8 @@ CVE-2022-32889,0,0,e2460844c4ef16c6e6f8104f084d35290ec40172f3f975d6affa0424c61df CVE-2022-32890,0,0,785b75357f0818483d1cacb0d31d220a8c2994f7a37cf1dc95c6e55ec8b0f95f,2024-11-21T07:07:10.317000 CVE-2022-32891,0,0,64dde404899da7b8a38662bf5bf5c5c622231e25930ce78f0e30e189e29b18b4,2024-11-21T07:07:10.457000 CVE-2022-32892,0,0,445bb66d3cb66bfa52cb3b8f236b40adfc7de6fe48f16d3abd8207d65c213073,2024-11-21T07:07:10.590000 -CVE-2022-32893,0,1,9149c68a35d38f83098a02983fc853ad5f82ded5dd9638f030830b3011a87834,2025-02-28T14:56:47.870000 -CVE-2022-32894,0,1,fc44e6da9d31536b3f51126576b22742d20f0e3c1f6522d969ee7e9e0aa58985,2025-02-28T14:56:40.970000 +CVE-2022-32893,0,0,9149c68a35d38f83098a02983fc853ad5f82ded5dd9638f030830b3011a87834,2025-02-28T14:56:47.870000 +CVE-2022-32894,0,0,fc44e6da9d31536b3f51126576b22742d20f0e3c1f6522d969ee7e9e0aa58985,2025-02-28T14:56:40.970000 CVE-2022-32895,0,0,43d08342ad442aaa6b2f9df4c24c35921ef46cb9a7757a6ff79496a2351a09c3,2024-11-21T07:07:11.033000 CVE-2022-32896,0,0,2a86b0e0cf2eedbd56850957ffe257c2e4fc81a11ad0e4009f1b27f57f0affbd,2025-03-12T14:15:13.570000 CVE-2022-32897,0,0,65b569b40094135fab0a0df9bc0002c37e324af1cb43918ea27c06ef6acc99c6,2024-11-21T07:07:11.290000 @@ -201041,7 +201041,7 @@ CVE-2022-32913,0,0,bee6ebe7950503c4671f6b8c49b9b32e763fce1b26b9f5979303d145518fc CVE-2022-32914,0,0,c93957ac54124f4a82d1596445082069643ca329b8d54de7ac7bd356a462fcc5,2024-11-21T07:07:13.600000 CVE-2022-32915,0,0,78c1645616a106e9a0eb823083738dc505c10bc26bc5fe020d1a9501ef50763c,2024-11-21T07:07:13.737000 CVE-2022-32916,0,0,8420c01847911ab237df6c870db458a29034fb7635c75b8df91dd2656da74c26,2024-11-21T07:07:13.857000 -CVE-2022-32917,0,1,bb44d71a87b54dc125559c26e8e9a75de3ebd4dd0c6dff8b1d1ddb0376796d3c,2025-02-28T14:57:06.120000 +CVE-2022-32917,0,0,bb44d71a87b54dc125559c26e8e9a75de3ebd4dd0c6dff8b1d1ddb0376796d3c,2025-02-28T14:57:06.120000 CVE-2022-32918,0,0,7b720f0bcde294bb13f1ee5e56b3d84057c2065e51423f73b3abfbf3cdfd97c9,2024-11-21T07:07:14.143000 CVE-2022-32919,0,0,cc19bca16313977b15c101fcc5b17a18fb56353b18bea3d46c6fe4ebd3d2f68d,2024-11-21T07:07:14.263000 CVE-2022-3292,0,0,65c83db42f543a9e9f1e31aa23648b5d7ede84a2f95a828ce9f929872ace9884,2024-11-21T07:19:13.933000 @@ -203905,7 +203905,7 @@ CVE-2022-36532,0,0,9a6dc258e4acb03d115254806dd77b1afe902e9ad466d5ad69ec4eedbe099 CVE-2022-36533,0,0,3e4b7acaaea00f0ed8f8f2dfc64c45744f18b5417f9762a212a1517b200e0069,2024-11-21T07:13:14.913000 CVE-2022-36534,0,0,874385a331b89e607e3af105ca3b8c2ef7b703fc07b58f0cdde4eee064022ffd,2024-11-21T07:13:15.077000 CVE-2022-36536,0,0,5c0d4b3b945ffc295f10f9aa86bfe286ee7e6a56ebbfd2e99cfc58d6dd6450f9,2024-11-21T07:13:15.240000 -CVE-2022-36537,0,1,8ed5d3c559c0d0ea158dd711b5f682138923f87867721e68b659d452c3c929d2,2025-03-07T21:53:00.793000 +CVE-2022-36537,0,0,8ed5d3c559c0d0ea158dd711b5f682138923f87867721e68b659d452c3c929d2,2025-03-07T21:53:00.793000 CVE-2022-36539,0,0,e8d131d51cc67798b30b13dce28738cdcc796ee6e42c637c28c658c874b4bacd,2024-11-21T07:13:15.550000 CVE-2022-3654,0,0,9e7a62cca217f5668122590f52e0a9b83233adb7880b2d013982b509ace6b4c7,2024-11-21T07:19:57.727000 CVE-2022-36542,0,0,f1f8c3cebbdb48f102ceebf852d1ca35116dbe93dc1608940894fb9bfdac0d6f,2024-11-21T07:13:15.707000 @@ -204965,7 +204965,7 @@ CVE-2022-38023,0,0,b2bf76fe493a54aea83c89d488503724cb4e0acfb2e09eddab7e383c4fbf0 CVE-2022-38025,0,0,2fbe7b6af16ee60663aad4ef0d5195fd2bc9b26dc61865ad4ac8601d6668c280,2025-01-02T22:15:15.280000 CVE-2022-38026,0,0,37f2ff090d821e66e5eab5670f57f1ba1a809d9db2e9754725baf68bbf43c2d0,2025-01-02T22:15:15.387000 CVE-2022-38027,0,0,a56ef9ce5c13768e5527297906dd0f702997af51d6db65af9e35614bd781e10d,2025-01-02T22:15:15.507000 -CVE-2022-38028,0,1,b6582e2c5551225058b4da201dd658586b240f6057619d86cf70bb818a4a126f,2025-03-07T22:02:04.767000 +CVE-2022-38028,0,0,b6582e2c5551225058b4da201dd658586b240f6057619d86cf70bb818a4a126f,2025-03-07T22:02:04.767000 CVE-2022-38029,0,0,ab2ba2e76553fe608a91e10094eb3f094c6ed720a90496919f7d1aac13218139,2025-01-02T22:15:15.767000 CVE-2022-3803,0,0,f9a82102bc1b99c085a341ac3f87ae6f137fc82a63316e78638bed214cfde5a4,2024-11-21T07:20:15.897000 CVE-2022-38030,0,0,8eaf770e2217e7deffaa351a49e9be0a54ba3fc7de524a8a85d11e758945d947,2025-01-02T22:15:15.930000 @@ -206570,7 +206570,7 @@ CVE-2022-40208,0,0,08d622aca894b8d69bc2cc8bd146e289dc4ebe0d347d4f621fe83b8a30145 CVE-2022-40209,0,0,8bd8a70b1d3955d36ccc8ba5eac01f1c1bdcb039d2d370380bd5e330ebd8ae5b,2024-11-21T07:21:04.427000 CVE-2022-4021,0,0,6c29261194b92b0c9bbde015071cf689b297f52fce6afa34ea7f90831ff9b4d7,2024-11-21T07:34:27.747000 CVE-2022-40210,0,0,dcf7b3f3894d42b5c83f6fd0f26320dc8f284c8259165874bfc55bf4ab71e4a5,2024-11-21T07:21:04.580000 -CVE-2022-40211,0,1,5694f282e60d11b873d9e08b116267a09f97715d9f8383f75e4074770f8365e4,2025-02-27T20:16:20.297000 +CVE-2022-40211,0,0,5694f282e60d11b873d9e08b116267a09f97715d9f8383f75e4074770f8365e4,2025-02-27T20:16:20.297000 CVE-2022-40213,0,0,a984d64e8a96ff6dcf90e82cec0c884cf12ea31ae7a51334edeb6ab3c0e69eb4,2024-11-21T07:21:04.847000 CVE-2022-40214,0,0,8827b6cf78118c8cb595e3c56f5487e75407c9d6d2e617925ab191dac0ba039b,2023-11-07T03:52:12.970000 CVE-2022-40215,0,0,c674a6a5f063358b4a66cf0158919d659f3a0b9742d243c2c204a1b60151d4ad,2024-11-21T07:21:05 @@ -207215,7 +207215,7 @@ CVE-2022-4103,0,0,4c05014aa0765748247f87bee8a935d3c132ab5ca2adb78a073a99aa93a5ed CVE-2022-41030,0,0,b3577d4ca82e93752caa1a3d7f3609f465536474c5a262356d39de03612da04f,2024-11-21T07:22:28.860000 CVE-2022-41031,0,0,97a6d60c08a57ba4da8a0c7683aa4d1fdeee6dc5540f936ee4741e9a05b22b78,2025-01-02T22:15:18.653000 CVE-2022-41032,0,0,2079f08b7beff850fd99d877f5f82da5e1bc13c3008052329395692681fc6375,2025-02-28T21:15:18.340000 -CVE-2022-41033,0,1,7f6caeb7d5f96ddb2f9f73387bfcaa8a6670dce6fe95a13d935f150566d08d26,2025-03-07T22:02:22.360000 +CVE-2022-41033,0,0,7f6caeb7d5f96ddb2f9f73387bfcaa8a6670dce6fe95a13d935f150566d08d26,2025-03-07T22:02:22.360000 CVE-2022-41034,0,0,8e6fec6d67b5b719cdbc24cc08e71869b6472869c18b3d788a549290c412a25a,2025-01-02T22:15:19.073000 CVE-2022-41035,0,0,0ef79224ebb9f15f304bdf827cf13a2c6f51bff393ea2707169a23b70b7ea311,2025-01-02T22:15:19.207000 CVE-2022-41036,0,0,c64f07b9b85a8e2d1ebdc0796825f7afa1fba903722ade590e5eb177a9261e3b,2025-01-02T22:15:19.330000 @@ -207266,7 +207266,7 @@ CVE-2022-41088,0,0,ab89ed5c520ec325a6ffe5470c7903109306c76d03d95c10448ecb00ab3ac CVE-2022-41089,0,0,df0a3e15dcd3f9a3ce27ded14418b03e16cf6b26899830e16cc83a2749a1c6b6,2025-01-02T22:15:23.873000 CVE-2022-4109,0,0,8242ca420abd65ec1d7db1932bc9868236d63b3c2f25ebd475f1b2152147ccbe,2024-11-21T07:34:35.953000 CVE-2022-41090,0,0,29e7b6b47012d97a66f07e755d8c87d490ef49309b8229330a86ddec353adfab,2024-11-21T07:22:35.500000 -CVE-2022-41091,0,1,907b0c60c8cf939f8bfe1efb25e4f5da768c91a3b318ffd5425487b43966b9db,2025-03-07T20:46:01.680000 +CVE-2022-41091,0,0,907b0c60c8cf939f8bfe1efb25e4f5da768c91a3b318ffd5425487b43966b9db,2025-03-07T20:46:01.680000 CVE-2022-41092,0,0,41e3cfee41d5f02a34baa191de367e83717dd69802c3b3d24246f67d5831f980,2024-11-21T07:22:35.823000 CVE-2022-41093,0,0,9350eb3d75cc5dccb961cba82ff6a17778e1c3c2da082e2b9b144df4694153dd,2024-11-21T07:22:35.960000 CVE-2022-41094,0,0,e87660715ed3be1193126d0e4af1ba4deb4a776f43e1e3ea5f964e87afcab35b,2024-11-21T07:22:36.110000 @@ -207299,7 +207299,7 @@ CVE-2022-41122,0,0,133e8735e10ecae83fee6579759d253bb3c7ca5d683d17cc0c179ed130908 CVE-2022-41123,0,0,c21f7ec46912883651196d10160a60b8e8210f5760e35c9197740e4c6b4104de,2024-11-21T07:22:39.970000 CVE-2022-41125,0,0,8d8af01c383f5a8f052575c5522ee85b37c5b7b849b33c420f50f1a231868c9b,2025-02-24T15:47:00.947000 CVE-2022-41127,0,0,c5470238c8916101c4c113c61b86334eac0b25796dc9bb1b6c150173f84c4526,2024-11-21T07:22:40.220000 -CVE-2022-41128,0,1,d1b2f3b08ec7b10cf790351788c74ae2812bac9abb45cefd77679ea8d280d08f,2025-03-07T20:50:20.163000 +CVE-2022-41128,0,0,d1b2f3b08ec7b10cf790351788c74ae2812bac9abb45cefd77679ea8d280d08f,2025-03-07T20:50:20.163000 CVE-2022-41131,0,0,a9b352ec223f536926e75cba1208c8854d94f58ab28fa8a4439b6ee55aa538be,2024-11-21T07:22:40.500000 CVE-2022-41132,0,0,0021f0455ec0c801bddfc18c16a84c11f48d6765338ebb1892496f988aa9539f,2024-11-21T07:22:40.620000 CVE-2022-41133,0,0,ab83932016bc2710fa33a83a4af239bea65fc8ffc549c1152d8cb884b7c238a9,2024-11-21T07:22:40.770000 @@ -208709,7 +208709,7 @@ CVE-2022-42852,0,0,e0476a217fd31c1483be3c5faedef92147a868042acfbbedc0b4746165316 CVE-2022-42853,0,0,be314ca2e246b5cbd5d648caafe0058f4047aada97f0268096bc52c067d9151f,2024-11-21T07:25:28.887000 CVE-2022-42854,0,0,69b8e36a93fdf0ee869d865dc40773b09a080590f8a161d00ba036b8c8c87754,2024-11-21T07:25:29.040000 CVE-2022-42855,0,0,2438782da0ac107f7acfb77343c237e44eda85c7d815276b63602765d59cef45,2024-11-21T07:25:29.167000 -CVE-2022-42856,0,1,e38afc622efa8426f6b752bc1a97e913cc6c81b673a1118416d6016374566019,2025-02-28T14:53:03.590000 +CVE-2022-42856,0,0,e38afc622efa8426f6b752bc1a97e913cc6c81b673a1118416d6016374566019,2025-02-28T14:53:03.590000 CVE-2022-42857,0,0,cdcf832ca21268788c00b206c507e4baf85763977b13479d6144d4ecea8b40eb,2023-11-07T03:53:39.147000 CVE-2022-42858,0,0,c3aa949c738e65fc13679e368931fdfbe17d5f10b70e77201c050fac523b7dba,2025-02-11T18:15:20.220000 CVE-2022-42859,0,0,b7c3c34368d49525f8b5113c35fe596dc55c4694a7957ea7631d371197964aec,2024-11-21T07:25:29.623000 @@ -208799,7 +208799,7 @@ CVE-2022-42960,0,0,c7fcfa49ffcc1cb01539369f93e4befb435803faa642efe0122fc14364b33 CVE-2022-42961,0,0,7eed0c145b8de8fa0ef2b8dc53359e5a697f5cab307d59a3e3cf0f0620d4d7e7,2024-11-21T07:25:41.433000 CVE-2022-42964,0,0,d043d925d69e366330dc43ef210d84600f05ad36ab527caf15498e6da28afc40,2025-02-04T14:11:18.270000 CVE-2022-42965,0,0,2582f2e83102690cfe5fc6a061f59ec9c4bd93fc318d83dbbb569797ccc2f7cc,2024-11-21T07:25:41.780000 -CVE-2022-42966,0,1,525d50fe53914c9ac069cdcb23cc85c258ca52c8425bab18bc1aab9225405b57,2025-03-04T20:37:44.993000 +CVE-2022-42966,0,0,525d50fe53914c9ac069cdcb23cc85c258ca52c8425bab18bc1aab9225405b57,2025-03-04T20:37:44.993000 CVE-2022-42967,0,0,acd40bc3bcc7040819f5a4c846d65dfbca6e100e8cda5ca0a59c1627b5a86486,2024-11-21T07:25:42.080000 CVE-2022-42968,0,0,c5dcb28ac6bc2b264092c3e3c88cef161a50f86a91c6cd7ecf62e024d89dff7a,2024-11-21T07:25:42.220000 CVE-2022-42969,0,0,a90da1fe3791307aa51b77cbb2a7a980be76361a02bf3c0ade2c4799ed29ddae,2024-11-21T07:25:42.383000 @@ -209149,7 +209149,7 @@ CVE-2022-43450,0,0,ff11065ab1878411c86e121c204774be230efb1199a088374b23eb411b4ff CVE-2022-43451,0,0,55c3f35c43cae6bb1ee37ca66ffdbe18c8660044f95b78328f16c704dbc3f474,2024-11-21T07:26:30.713000 CVE-2022-43452,0,0,c78276254f5f2218b7c77331235d9e2be37d8823bb5fc2252dcd20f8a5f4e515,2024-11-21T07:26:30.860000 CVE-2022-43453,0,0,4f8c5d12a19e347f8b683823fe4c9b502d990c3ba9469f4d44b1e31891759592,2024-11-21T07:26:30.987000 -CVE-2022-43454,0,1,541d25985b902883e1b231bc8e8ca6386967e3f36836463ebaf8d3ba29b52735,2025-03-11T03:15:36.353000 +CVE-2022-43454,0,0,541d25985b902883e1b231bc8e8ca6386967e3f36836463ebaf8d3ba29b52735,2025-03-11T03:15:36.353000 CVE-2022-43455,0,0,aaccf1a4be0effdcaae7be22449e0e567213a4864803d6bbd5e5433738917292,2024-11-21T07:26:31.147000 CVE-2022-43456,0,0,fbf810802e6cc72a9300d2ad1e1d21e5a78d5e972cf037e0fa480b8014daaec2,2024-11-21T07:26:31.287000 CVE-2022-43457,0,0,b586d9b5fcc21f59bbb92dab9cd16bed2028800e4d392addb7775ca1d72d60f3,2024-11-21T07:26:31.470000 @@ -209998,7 +209998,7 @@ CVE-2022-44590,0,0,8419b28e3a0fb49ed6ee057d9814f15968322a8d49125a15e7831fc76db33 CVE-2022-44591,0,0,c847c79694e4ea0add459ff62a58817005ae0ba77ef3c55979619aef08bd2f9a,2024-11-21T07:28:11 CVE-2022-44593,0,0,90f8ad45672b1e43741913eaec2f22fe4107cda8646e72a10d74cce24b42f4d1,2024-11-21T07:28:11.120000 CVE-2022-44594,0,0,3797627f5d9a7951679266893bd3b9e56dfea89d1537aef29a76d6259b20dd89,2024-11-21T07:28:11.253000 -CVE-2022-44595,0,1,337b57e6ab76e58ad8ac9202ff39c14b5034c49baa51f6e887a51986c146af6b,2024-11-21T07:28:11.370000 +CVE-2022-44595,0,0,337b57e6ab76e58ad8ac9202ff39c14b5034c49baa51f6e887a51986c146af6b,2024-11-21T07:28:11.370000 CVE-2022-4460,0,0,5d416431f18d1983565581f213317edee4176c1705777f42be098b34a9819d28,2024-11-21T07:35:18.607000 CVE-2022-44606,0,0,2ccd26fd5b50f4804b17f1c50f3dc9bbf076fa560859eebce0d574433978d320,2024-11-21T07:28:11.490000 CVE-2022-44608,0,0,ad65aee2635b2f9ff93e46fb7d8cb8cacaf9b74447958429b04124cd4700ade4,2024-11-21T07:28:11.590000 @@ -210478,7 +210478,7 @@ CVE-2022-45370,0,0,4907ed149400d63c6d5de32f7df9bcebcf2b1af85dababb2e37616643f8a9 CVE-2022-45371,0,0,200a10e2f12748affeae99c75c475e18d6c87ee4a27bfe4445b4f7eaf9c2173b,2024-11-21T07:29:07.890000 CVE-2022-45372,0,0,bda53e7fe6324c3cc7f923c999dd52ca15fcab3bf6a9ea9352ab3d57c6ae4c3d,2024-11-21T07:29:08.010000 CVE-2022-45373,0,0,eae05f58df456d3e21e9dece4ab6591f743254e4d4ef07d1768e6fe2260aefc6,2024-11-21T07:29:08.157000 -CVE-2022-45374,0,1,9348ee580d54c1bea8cfa23338051dada31628ee727f2893973c87f8b23dbbb2,2025-03-05T19:14:28.380000 +CVE-2022-45374,0,0,9348ee580d54c1bea8cfa23338051dada31628ee727f2893973c87f8b23dbbb2,2025-03-05T19:14:28.380000 CVE-2022-45375,0,0,b87cc9b9b046bcfeb1c8873bf86f1473a75dcb842c896a6022567674a3828220,2024-11-21T07:29:08.403000 CVE-2022-45376,0,0,5862f06be75b41eb43c74d609ffd65e7d43e3a6c5730888307a26b04ad0dfbcd,2024-11-21T07:29:08.533000 CVE-2022-45377,0,0,12ff570f8446adf412a920c461671c0d25d119cabe090ae5cf9a32a2a2153751,2024-11-21T07:29:08.660000 @@ -210557,7 +210557,7 @@ CVE-2022-45442,0,0,2411e795a7482bdc540e98a831e7ba2e6d482c8ab7eb534b95100a7b025ad CVE-2022-45444,0,0,1736f84af1e8d6be5b87c093b476858cb887a76f64a4541456744ecee16a04db,2024-11-21T07:29:16.193000 CVE-2022-45447,0,0,a35b72702d02411ca46ea3d545d14aabce504b1f9568059496312d6204dc9ae6,2024-11-21T07:29:16.310000 CVE-2022-45448,0,0,4b408da5623e0a9a8ac025dd7bf23c3be5cb22912a8a89fc4b77c90403c45e46,2024-11-21T07:29:16.430000 -CVE-2022-45449,0,1,6de754a18b8d47c00cd7ceeef04145b79172ad8cbe7261c632ca49ab71d89aef,2025-03-07T16:04:37.610000 +CVE-2022-45449,0,0,6de754a18b8d47c00cd7ceeef04145b79172ad8cbe7261c632ca49ab71d89aef,2025-03-07T16:04:37.610000 CVE-2022-4545,0,0,99841b6aae53e9700cdfd19011146a18beac019ddefac29bac4f0b93aa4a600f,2024-11-21T07:35:27.730000 CVE-2022-45450,0,0,10807ece3e9bcf2fc5ccd536611b4109567c86ce879f198b22eb5e71ab4b3d2b,2024-11-21T07:29:16.690000 CVE-2022-45451,0,0,babdf1f68675ba1122cfc123381c85b707d524135469ca63a3f91cff227ec4d8,2024-11-21T07:29:16.817000 @@ -212253,7 +212253,7 @@ CVE-2022-47951,0,0,481e357c755abcd47148b16b7b723bb646738cb20fb8e6121dbb931406f4c CVE-2022-47952,0,0,2f28f68ee06c7145a4aa6bad466be343ed19ade0a3002280dd2cc93acd595e0e,2024-11-21T07:32:37.827000 CVE-2022-4796,0,0,56d14c71fffb78b2873b1d8a825236ed65f48496e5c8739756b40cba27fa5ead,2024-11-21T07:35:57.490000 CVE-2022-47965,0,0,e13f03af61110d5d88bf9b0758fc287c18c6e313089390eab76658b679a74adb,2024-11-21T07:32:38.080000 -CVE-2022-47966,0,1,5d0cb4ed26b2d01da2443efb2cd22ea52ebc23ea2fe33411205a1ad705291954,2025-03-07T21:04:52.037000 +CVE-2022-47966,0,0,5d0cb4ed26b2d01da2443efb2cd22ea52ebc23ea2fe33411205a1ad705291954,2025-03-07T21:04:52.037000 CVE-2022-47967,0,0,2793000f39004c67dc1fffb725488b70c75e83182393e59dd6cbbd0ecaf93f21,2024-11-21T07:32:38.803000 CVE-2022-47968,0,0,fbfd0fc29dc6cfc00a81735c42dd0c98796d3a965d4e5b40116df9801ad9ed7e,2024-11-21T07:32:39.003000 CVE-2022-4797,0,0,a27cced6eac5a731883cbe37489a46dc85c4d0b1ecdc2a6fd51e9745d876e090,2024-11-21T07:35:57.617000 @@ -212264,7 +212264,7 @@ CVE-2022-47977,0,0,d1a9e24b194ed74f36e23bc6ea7dcfea4a1d976003db4ae8605e79221222c CVE-2022-4798,0,0,9a7fdd7c96e66f053d03f32d4700f8f6a54d08b4345dae12758f42e0722537c0,2024-11-21T07:35:57.737000 CVE-2022-47983,0,0,5fa56113e2db33f06dceb61139a45518a76260cb2166d074bbfc2e002b4fbefe,2024-11-21T07:32:39.890000 CVE-2022-47984,0,0,69faea42143b374b42bb1073a5ab377ea711504f9c1a02b21ca77dbd23463506,2024-11-21T07:32:40.067000 -CVE-2022-47986,0,1,4b9c33f4715a354d249a186dcb0ec49360265f383c4b5d77c0c20c9907b473ff,2025-03-07T17:06:39.917000 +CVE-2022-47986,0,0,4b9c33f4715a354d249a186dcb0ec49360265f383c4b5d77c0c20c9907b473ff,2025-03-07T17:06:39.917000 CVE-2022-4799,0,0,d8adfba9212661d399d68907e6055576a29a9f48a62d0b6607b21376a8851106,2024-11-21T07:35:57.860000 CVE-2022-47990,0,0,18cb2a978fa8aa0898f2795e6159d13b42c436a17e524d1b78789fc11e58d48d,2024-11-21T07:32:40.867000 CVE-2022-4800,0,0,ba106e13c41c51cfd7b012fca8bf8c05e15d3017934fe4a86355a316d8cb5b7a,2024-11-21T07:35:57.980000 @@ -212373,7 +212373,7 @@ CVE-2022-4820,0,0,a28308e9604fe393a645a3631999800c5c32ffa058b49458b3d3c5ec3942d2 CVE-2022-4821,0,0,8e04207f6cc1551a9362550e24776179293ffcdba96303d97e46215325762ff4,2024-11-21T07:36:00.727000 CVE-2022-48216,0,0,983a2ffa8c3cfc40e00b466fd5c452a723c595903b0f859afe5b34f576592433,2024-11-21T07:32:58.530000 CVE-2022-48217,0,0,2db66377450a2693874a7822c694ae856a4d238b3dbbf8a1729f58effc577066,2024-11-21T07:32:58.693000 -CVE-2022-48219,0,1,1e0a9254f8a4ff75cfb5e8f8a9952b48af204b78dbe1ccd97aec4e82c9b9b99d,2024-11-21T07:32:58.903000 +CVE-2022-48219,0,0,1e0a9254f8a4ff75cfb5e8f8a9952b48af204b78dbe1ccd97aec4e82c9b9b99d,2024-11-21T07:32:58.903000 CVE-2022-4822,0,0,a8a8a99a2c91e4fc7dd77404d27c148186c734ac4ebee8234ff1ebbbe394bdae,2024-11-21T07:36:00.857000 CVE-2022-48220,0,0,663550da87924a5a0cd6886dfeb55c8611229593a43699dc627b6c59762a7035,2024-11-21T07:32:59.083000 CVE-2022-48221,0,0,ca8042206acf8bbe5ab8d06da517e03935b23ac2553b8f50a7556beb4c4b9a24,2025-02-18T17:15:15.380000 @@ -212700,7 +212700,7 @@ CVE-2022-48604,0,0,b7085c3e4c6adaacb59f90e568dbbe0fd9c06f7150463b110ec956aae9dc3 CVE-2022-48605,0,0,62f58b311b31fd8465a30a0bc5b8c82e376d99607d50375aa101cb7b2383ea3c,2024-11-21T07:33:35.530000 CVE-2022-48606,0,0,406e74247ad44cf112fb89f83e3e3f708a37c22bdaa01292c5e45f29abdc351c,2024-11-21T07:33:35.700000 CVE-2022-4861,0,0,a170409b4bf98e036db6bbfc40d9107c61b3e888b36d479ce20ddb5f42750f64,2024-11-21T07:36:05.410000 -CVE-2022-48610,0,1,76a31e67d2cfed7702e23a1df8eebac0baec4940333dd1e4fdd22be00d73dafa,2025-03-11T03:15:36.600000 +CVE-2022-48610,0,0,76a31e67d2cfed7702e23a1df8eebac0baec4940333dd1e4fdd22be00d73dafa,2025-03-11T03:15:36.600000 CVE-2022-48611,0,0,edb96bcc230613f04296301d36f37901e8c9cc7fc1a031d550e89cb344ecc1ff,2024-12-10T17:47:45.803000 CVE-2022-48612,0,0,802646f609529dc06dd420914440c6667cb9853a2db61b3df6c56ea4499d0364,2024-11-21T07:33:36.023000 CVE-2022-48613,0,0,f19248d408abb6a259b3538f5dd278f855308ef500cbd68b02542fb29cae9932,2024-11-21T07:33:36.170000 @@ -212714,7 +212714,7 @@ CVE-2022-48620,0,0,3a0147023a2ce808093311def3d214b6bfe6456b70abb680e638fd93230ae CVE-2022-48621,0,0,c3ea733991c9569be28a3881359c152b589cecfc7eed92953da9d8d07b95b6a9,2024-12-06T22:15:18.107000 CVE-2022-48622,0,0,027039012cc730313011d3d53c704afbb96ace1aeb42a1768b9d920edb82e8f4,2024-11-21T07:33:37.483000 CVE-2022-48623,0,0,36b40d73baf0aa0e574ac39123b25f61f9a9cd0abff90b96d80fc828fe2febf3,2024-11-21T07:33:37.723000 -CVE-2022-48624,0,1,63068fc45c3c61b2f3b416b8b2a6349ffd7e3a98450d0ba99297a7aab3925e77,2025-02-26T21:46:03.863000 +CVE-2022-48624,0,0,63068fc45c3c61b2f3b416b8b2a6349ffd7e3a98450d0ba99297a7aab3925e77,2025-02-26T21:46:03.863000 CVE-2022-48625,0,0,ad1548e03625a1597bed096d4ae7617552f2279c80077db9d95ac7c5db9b122e,2024-11-21T07:33:38.110000 CVE-2022-48626,0,0,9d4f63da0a918f51b7c85b0ffa7c98eb3b3f0bdfe14eedcb544bde294c904c2d,2024-11-21T07:33:38.317000 CVE-2022-48627,0,0,450773013a86dee085659fbeb135aaa41eee00eb1f2d7ba0c46cf0fcba42ac12,2024-11-21T07:33:38.493000 @@ -212723,7 +212723,7 @@ CVE-2022-48629,0,0,61e95796ad26cabbf634a5891e412934a1a901a2d9e6e15e591b6dbf19398 CVE-2022-4863,0,0,d4d829a1beb8e4fd89587644cb89a6f79551c4f0525d6fe5f92668872dbe819d,2024-11-21T07:36:05.650000 CVE-2022-48630,0,0,c1c0b149824310772dd2a34eccec1464745f453029fe1e494c66edf69e66a0b2,2025-02-03T14:09:55.317000 CVE-2022-48631,0,0,07cfa709b2311dbd1149137d694e3cc56dbf7ee50a39f3e8764d7c810d0b445c,2024-11-21T07:33:39.040000 -CVE-2022-48632,0,1,7de6f29a2d792a1760c2d5678de7c33a7555220f33541341ccdbdebc8af946e3,2025-03-04T16:00:42.163000 +CVE-2022-48632,0,0,7de6f29a2d792a1760c2d5678de7c33a7555220f33541341ccdbdebc8af946e3,2025-03-04T16:00:42.163000 CVE-2022-48633,0,0,39061c44a5a7b00aadebb280c44e2a7295bff9ff4a64448f966add5f4258b8ef,2024-11-21T07:33:39.280000 CVE-2022-48634,0,0,9d7770733ad763ed4c16d45c8c2b4bd495e52d6e5954da3752caa03b7c0f2546,2024-11-21T07:33:39.400000 CVE-2022-48635,0,0,bc742bcda5fe3f51d86129e333f38c25dd591078a136bc3b820e011f5475740d,2024-11-21T07:33:39.583000 @@ -212739,7 +212739,7 @@ CVE-2022-48643,0,0,ab9b649f55ad96816c2493c31f5a05b2eb566c44703b1f0180a6a102d8ac6 CVE-2022-48644,0,0,c5039b46b0d136554ba427d83c4470091587ebeb56eef158e382b1a908e7e2d6,2024-11-21T07:33:40.817000 CVE-2022-48645,0,0,4d8ec773eaf2c6a6981744ed20ef9fe75b117903e4fb588c647780c2e96ceca6,2024-11-21T07:33:40.933000 CVE-2022-48646,0,0,9e9b16cae9443a1a8f7fd4df9deccab6cb495e92598824862ef68bc74e753d97,2024-11-21T07:33:41.050000 -CVE-2022-48647,0,1,ccb239d2c955e135193a2528634923ad9b8b5d4d8949e9bbb6fb9a21adecb785,2025-03-04T16:05:37.600000 +CVE-2022-48647,0,0,ccb239d2c955e135193a2528634923ad9b8b5d4d8949e9bbb6fb9a21adecb785,2025-03-04T16:05:37.600000 CVE-2022-48648,0,0,9a846fbdbad309d97836e69fabd5197db1c3b2910cc6f57468045df41e3f2876,2025-01-14T14:52:07.293000 CVE-2022-48649,0,0,2ab33e79ca9b4194d6d75677c978f0f9883b10a83b196d871b3a9d72b7c8b216,2025-01-10T17:49:53.747000 CVE-2022-4865,0,0,18e0a04c007aee1df9befeaf56e83e037df0050950a376d12b247ab05acba711,2024-11-21T07:36:05.920000 @@ -212794,9 +212794,9 @@ CVE-2022-48698,0,0,02c1690bff6c336e6ab17c3750cee520d0e856986dee5e0e93b475ff30ff2 CVE-2022-48699,0,0,4a65b916873eacb0ff3e3e320e4042125dd7b4593e08989ea9e1bb3148422bc9,2024-11-21T07:33:48.920000 CVE-2022-4870,0,0,cf8eabe70441156e718239f55dd4a96c27111e9045e8fc7245a71a9a53fcb5be,2025-01-21T21:15:08.203000 CVE-2022-48700,0,0,df92ed3f7cac2bfbad90002c2f19832292b50de0d525a7db006f3a2f0869ac18,2024-12-19T11:15:30.050000 -CVE-2022-48701,0,1,ad5a0001b0117f2dc2ef17a41995c0d455be44f06c29118eb41ffc52408b51ed,2025-03-05T15:13:43.770000 -CVE-2022-48702,0,1,8350ffdba1476edb4d97953e39a11913476ea1861a2bdba9415d5d1ed3f2829c,2025-03-05T15:13:34.227000 -CVE-2022-48703,0,1,5c0665c01ebb6e5c7d8fb47f4d83f7b7d68941cdecbf0052a50e38d3de569338,2025-03-05T15:13:19.340000 +CVE-2022-48701,0,0,ad5a0001b0117f2dc2ef17a41995c0d455be44f06c29118eb41ffc52408b51ed,2025-03-05T15:13:43.770000 +CVE-2022-48702,0,0,8350ffdba1476edb4d97953e39a11913476ea1861a2bdba9415d5d1ed3f2829c,2025-03-05T15:13:34.227000 +CVE-2022-48703,0,0,5c0665c01ebb6e5c7d8fb47f4d83f7b7d68941cdecbf0052a50e38d3de569338,2025-03-05T15:13:19.340000 CVE-2022-48704,0,0,47746aeb57bcf7a965c1ca8f69f62ccdd67c83a463e82f583542de3bf10ea0fa,2024-11-21T07:33:49.487000 CVE-2022-48705,0,0,4d7355aade7f8a715c9b190e7e3da5273a5fffb6306134ecaf22441341989089,2024-11-21T07:33:49.613000 CVE-2022-48706,0,0,655269dad9460ce24903be8487a36beced2ab87815e825178201c8883a7a58e6,2025-02-03T16:12:16.050000 @@ -212811,7 +212811,7 @@ CVE-2022-48713,0,0,dba52de96f36212e00e3f48911b9901b8a56b45e7b0246c938f59444b875b CVE-2022-48714,0,0,58a367e8e2a2b8b403513dd3431efff25f4b14846b4d8a855f1b8d14ac3671d2,2024-11-21T07:33:50.707000 CVE-2022-48715,0,0,93224e8d22f349fe51e81b99199774a1a821d5e47ca2fb81a3cb0bf5abbe6a22,2024-11-21T07:33:50.820000 CVE-2022-48716,0,0,f27a2156bb6379d407ec84f56d1b8f7df26a9cf53b0bba61b16172565a529844,2024-11-21T07:33:50.933000 -CVE-2022-48717,0,1,b3b08bd8e722ce2459091035138c2b5548df0105d024b90098827376a629e5a1,2025-03-05T19:17:58.723000 +CVE-2022-48717,0,0,b3b08bd8e722ce2459091035138c2b5548df0105d024b90098827376a629e5a1,2025-03-05T19:17:58.723000 CVE-2022-48718,0,0,56ecf471bcba13fb47d5f3ace85ade27dab5f6ff3be1a1b50c6e21a26de8e9b1,2024-11-21T07:33:51.233000 CVE-2022-48719,0,0,1ec83493267c5a3396d0c5845cc4a1abca73ebaedabef02e084a478b98384c5a,2024-11-21T07:33:51.357000 CVE-2022-4872,0,0,00fc85406553c04853b32f2013f13e2f4ccb8b4c71dfb9ca123bfcf41333ced7,2024-11-21T07:36:06.757000 @@ -212908,7 +212908,7 @@ CVE-2022-48801,0,0,a8fd5f16c8a757c25d85dfc312a52de37c1cf99353d1034498d2c616b2131 CVE-2022-48802,0,0,452388413750fad0016a585aeb6293a87a2a7a194129365e3d1068278e8d25d8,2024-11-21T07:34:07.003000 CVE-2022-48803,0,0,3944ba64b4bf5014e3b95671d9aaf2ca749998f790b192bd3d54f239fb4ea60a,2024-11-21T07:34:07.110000 CVE-2022-48804,0,0,d4967cc93f900d12692fa8fabca50399bd7d028413bcceb09e055fdf35a9730a,2024-11-21T07:34:07.233000 -CVE-2022-48805,0,1,8788147360675056840fe2c4f240f0eb77eab3860fbfb0b076fd059e27934ce3,2025-03-06T12:55:17.027000 +CVE-2022-48805,0,0,8788147360675056840fe2c4f240f0eb77eab3860fbfb0b076fd059e27934ce3,2025-03-06T12:55:17.027000 CVE-2022-48806,0,0,138d514a8f59997aa967f097597406012727075dc083aaf3ae10ca94a35161d7,2024-11-21T07:34:07.470000 CVE-2022-48807,0,0,2526145aa7b4eed086785b29ff23ceec41a1875b0c9d0ab2bac70882e3cf55f9,2024-11-21T07:34:07.577000 CVE-2022-48808,0,0,0dde40ae7f1b74db3ad7c6c323821786b9fb456c6601160feb9f4b68999dd61a,2024-11-21T07:34:07.673000 @@ -213314,22 +213314,22 @@ CVE-2022-49173,0,0,5fc3f4e56cf4e52ec0407bffaa73f2a573c3ef47036d268f702dd074ca37c CVE-2022-49174,0,0,54869273b759fc09873e4ea003c128380ee3aaa687da0a8c7c4f84f5eb7adeb6,2025-02-26T07:00:54.503000 CVE-2022-49175,0,0,e194ef51c05df0b3f3e713099026805655f48faeed3a9dc83d762a8eb3eceaea,2025-02-26T07:00:54.600000 CVE-2022-49176,0,0,09ef2f0e766c05d89e4699f20111a9cd667c6046e478b235ab4fcca2ae85e944,2025-02-27T19:15:42.333000 -CVE-2022-49177,0,1,25dc02ab4d7f16682ec537eed1828a3ef38160a87444fb026419dd1c6de58c03,2025-02-26T07:00:54.850000 +CVE-2022-49177,0,0,25dc02ab4d7f16682ec537eed1828a3ef38160a87444fb026419dd1c6de58c03,2025-02-26T07:00:54.850000 CVE-2022-49178,0,0,09d02e39e46a89569521eff920d1a49f269981421454796d0289cc76522783b8,2025-02-26T07:00:54.947000 CVE-2022-49179,0,0,b383c1d5265838f36c9e14d60bc58070e826c3f0fb1b648002f73b481561c528,2025-02-27T18:15:24.623000 CVE-2022-4918,0,0,c4f03a0a064390463bddfe1751a6538e5a2ff20b187ebaa73606b1a29097d2ab,2024-11-21T07:36:14.707000 CVE-2022-49180,0,0,7588e5a70dbf40de85be8168b477c19992029c8482e02bed1ecdb6e420a7ccb2,2025-02-26T07:00:55.137000 CVE-2022-49181,0,0,8a4c3e6b9ca8dc4d9b8f15b356b1ef8d9d688badb48456bd7a0c47c0d7df2b88,2025-02-26T13:15:34.087000 CVE-2022-49182,0,0,883287071792b936302c7d47daae023b448598e117a22190aa402e63bc20fed2,2025-03-04T18:15:22.983000 -CVE-2022-49183,0,1,a10ab71d7686dedd6fde9d941e05dfd66b364763c1f50519c780fa1b147e7b76,2025-02-26T07:00:55.427000 -CVE-2022-49184,0,1,15ebedf2b95b890506c93859613cc366d50c9865eb41f77991fa7ac42abee140,2025-02-26T07:00:55.520000 -CVE-2022-49185,0,1,ac80a79d259f84c7541645773188da9c8075e3ed4a4a5bab845bac71fe71ea82,2025-02-26T07:00:55.607000 -CVE-2022-49186,0,1,d5fd815c3c249241d1cd7ce770394aa55f7d74c5c1f9b840a8a003f890715c36,2025-02-26T07:00:55.710000 +CVE-2022-49183,0,0,a10ab71d7686dedd6fde9d941e05dfd66b364763c1f50519c780fa1b147e7b76,2025-02-26T07:00:55.427000 +CVE-2022-49184,0,0,15ebedf2b95b890506c93859613cc366d50c9865eb41f77991fa7ac42abee140,2025-02-26T07:00:55.520000 +CVE-2022-49185,0,0,ac80a79d259f84c7541645773188da9c8075e3ed4a4a5bab845bac71fe71ea82,2025-02-26T07:00:55.607000 +CVE-2022-49186,0,0,d5fd815c3c249241d1cd7ce770394aa55f7d74c5c1f9b840a8a003f890715c36,2025-02-26T07:00:55.710000 CVE-2022-49187,0,0,b03dd9775906b13e66d6da0c7a6709a8d02cbb3616dd5eb1319bd4b4fea91570,2025-03-14T20:57:56.803000 CVE-2022-49188,0,0,05eaaa0fbfec280a18d3a9263bd1d8d373df323af9da6ae0212951f63568884e,2025-02-26T07:00:55.897000 CVE-2022-49189,0,0,6d21206609d284d9be89faf6badc9489928bab546ffb8dd9b914dfe044f1f19b,2025-02-26T07:00:55.990000 CVE-2022-4919,0,0,98cb93515b7aa4f8c3b1d5996b5569b16bc03402364c91cf633e9a3eefb9bd48,2024-11-21T07:36:14.903000 -CVE-2022-49190,0,1,99c566123fc2cd1eb315fd99a4b8a7dde8912d20a74a28525994dc6a1933ece7,2025-02-26T07:00:56.090000 +CVE-2022-49190,0,0,99c566123fc2cd1eb315fd99a4b8a7dde8912d20a74a28525994dc6a1933ece7,2025-02-26T07:00:56.090000 CVE-2022-49191,0,0,5db8c34e08a9244164731b1be489e233dec1042715f9481ae6886d56397b831b,2025-02-26T07:00:56.183000 CVE-2022-49192,0,0,c5cc15311110742b3423959e5ab8b3544ab5fef8f28ae5f9dcd69faea23b7a33,2025-02-26T07:00:56.287000 CVE-2022-49193,0,0,6da02f2068a6fd8fd315443624adb972d9dea58ac5b58526b0b03159a82d2a09,2025-02-26T07:00:56.383000 @@ -213346,15 +213346,15 @@ CVE-2022-49202,0,0,e32c4cd1087a4c8ffbadb6fdbd6faf3bd63f0333eb0038fd4edfa049d237a CVE-2022-49203,0,0,54ffa9f9d7c16a07f8a3c242a5292a8d3400f3e4b37d70a606fda310e30ab5a3,2025-02-26T07:00:57.357000 CVE-2022-49204,0,0,c67d3c569022038ea3e9a7fee3f53b25e31b55e9df154fead0c5b263179c18e3,2025-02-26T07:00:57.480000 CVE-2022-49205,0,0,fb71f1ab9bcde1c6d1d1bbe21aaeef96cbfc437965a476ea7a0405a7f2ec0c6c,2025-02-26T07:00:57.620000 -CVE-2022-49206,0,1,ffd90b813de902b6b4f3735ce3759bc70622d5a3abd3802a6d946bd65cd1a849,2025-02-26T07:00:57.723000 -CVE-2022-49207,0,1,ed11a00df8084c3e6a3b5fd3d0dec90f2e6b960e18814ddd274ee4c2a14f0d68,2025-02-26T07:00:57.817000 -CVE-2022-49208,0,1,56f64c22b539adaa6ead0665f2f23e149d8dd338a8228527b1676504022df12e,2025-02-26T07:00:57.910000 -CVE-2022-49209,0,1,e6a9a929118b616d891317a486586aab10066e00ef0b795c720fae22d3298eea,2025-02-26T07:00:58.007000 +CVE-2022-49206,0,0,ffd90b813de902b6b4f3735ce3759bc70622d5a3abd3802a6d946bd65cd1a849,2025-02-26T07:00:57.723000 +CVE-2022-49207,0,0,ed11a00df8084c3e6a3b5fd3d0dec90f2e6b960e18814ddd274ee4c2a14f0d68,2025-02-26T07:00:57.817000 +CVE-2022-49208,0,0,56f64c22b539adaa6ead0665f2f23e149d8dd338a8228527b1676504022df12e,2025-02-26T07:00:57.910000 +CVE-2022-49209,0,0,e6a9a929118b616d891317a486586aab10066e00ef0b795c720fae22d3298eea,2025-02-26T07:00:58.007000 CVE-2022-4921,0,0,abb8970108be08849e8b46c4d5bb6d517f02615a1ad9856e3cef3142736ec36e,2024-11-21T07:36:15.330000 -CVE-2022-49210,0,1,77a2bf091a5220d4739c74d072679b0c08f1c70058f64be63012f4f52ed09409,2025-02-26T07:00:58.107000 -CVE-2022-49211,0,1,5f800d10d224e18bdb50baae6344052b063f43073ac05c60669ec9e30a55c88b,2025-02-26T07:00:58.200000 -CVE-2022-49212,0,1,23228576ad808625621874c4ba7e21bcd47257f6ae0d0c02aeceefbcb4fc7427,2025-02-26T07:00:58.293000 -CVE-2022-49213,0,1,d01c6e55b35468c62ee8269e523a8cb0ebac47f3113958e4cec015f465361120,2025-02-26T07:00:58.397000 +CVE-2022-49210,0,0,77a2bf091a5220d4739c74d072679b0c08f1c70058f64be63012f4f52ed09409,2025-02-26T07:00:58.107000 +CVE-2022-49211,0,0,5f800d10d224e18bdb50baae6344052b063f43073ac05c60669ec9e30a55c88b,2025-02-26T07:00:58.200000 +CVE-2022-49212,0,0,23228576ad808625621874c4ba7e21bcd47257f6ae0d0c02aeceefbcb4fc7427,2025-02-26T07:00:58.293000 +CVE-2022-49213,0,0,d01c6e55b35468c62ee8269e523a8cb0ebac47f3113958e4cec015f465361120,2025-02-26T07:00:58.397000 CVE-2022-49214,0,0,1fd7b7a4c4f4cfdd5b2336ab57575883e05b81a7e797d93abee1d5b5eb2a9001,2025-02-26T07:00:58.490000 CVE-2022-49215,0,0,7334b8938fab577133b1a8f590256577c1c3f458a449f2c8e9a495ac731bfd1a,2025-02-26T07:00:58.590000 CVE-2022-49216,0,0,c1c84449535a886c5cf51f1d508633ad48e5a117abe2d8df56bcd0a5a64133e8,2025-02-26T07:00:58.687000 @@ -213478,13 +213478,13 @@ CVE-2022-49322,0,0,8472ed46f20f119b0ee22963b4bc90256d8275b6ea69bc4720c88388123a5 CVE-2022-49323,0,0,1395ba4fa5104fd9795d86be2da4180d789f36bd07997bbc19b8eb09463de822,2025-03-13T22:02:57.720000 CVE-2022-49324,0,0,312f44f8af814f73cb3c8922a516163c8f62302b7efb6be6896e78769f3b6076,2025-03-13T22:03:30.573000 CVE-2022-49325,0,0,8e4448ade57ef3d4e97c2054783a8008b327325c8e5dda9360ef1442a07ec18b,2025-02-26T07:01:09.323000 -CVE-2022-49326,0,1,b0e308a591e3b905d5754d57ef716c14c8cc6c532b6fa9b018e54f4e091ad496,2025-03-13T21:50:26.567000 -CVE-2022-49327,0,1,739f1d1d938efe9a1b3671b37dbb8b8882b3448baac6e039fc77ac16cba0ad26,2025-03-13T21:50:54.760000 +CVE-2022-49326,0,0,b0e308a591e3b905d5754d57ef716c14c8cc6c532b6fa9b018e54f4e091ad496,2025-03-13T21:50:26.567000 +CVE-2022-49327,0,0,739f1d1d938efe9a1b3671b37dbb8b8882b3448baac6e039fc77ac16cba0ad26,2025-03-13T21:50:54.760000 CVE-2022-49328,0,0,0b884a9365ff164cfd637f6e7abaaca9211d1f831a96249d4b729886ee7ef4ad,2025-02-27T19:15:43.047000 -CVE-2022-49329,0,1,2315b4e5597f65e33a8f30d1d33fdf4b6debdf820dbd0a5446f09bb51ce8d343,2025-03-13T21:51:21.200000 +CVE-2022-49329,0,0,2315b4e5597f65e33a8f30d1d33fdf4b6debdf820dbd0a5446f09bb51ce8d343,2025-03-13T21:51:21.200000 CVE-2022-4933,0,0,d122e5bd0202c57480b45e5b80ba8ba9aee30fe0686b6e4b51d4527b501848e9,2024-11-21T07:36:16.890000 CVE-2022-49330,0,0,59ed85d19e597f4fe4f9eac55e31319f3cd9e3a68fd47b2cb1f6ebbef79ef06b,2025-02-26T07:01:09.797000 -CVE-2022-49331,0,1,b770a1b8eaf128118d766368394fd40d22a920c0e64feff85787c0e978e6c3fb,2025-03-13T21:51:46.137000 +CVE-2022-49331,0,0,b770a1b8eaf128118d766368394fd40d22a920c0e64feff85787c0e978e6c3fb,2025-03-13T21:51:46.137000 CVE-2022-49332,0,0,d8b6774a3f0e4763d7962ac0f9614c233c6a0152a76dbe096ad63ef6c122eb5c,2025-03-13T21:52:08.453000 CVE-2022-49333,0,0,87078385d39973b4120d5cafc6bb25568a078495fed65c66be34d5555b7d7dd7,2025-02-26T07:01:10.090000 CVE-2022-49334,0,0,e3ded43af8a84f1ed7c6325822dcba7720cca85953c957d6565c75b8b2a8a8a1,2025-03-13T21:52:33.047000 @@ -213810,7 +213810,7 @@ CVE-2022-49626,0,0,451a051341b6677d685a6aad1a7c880d094ede0b39b1f804406d912925a0a CVE-2022-49627,0,0,5a53f2768b4a3797a4eb32d92fd4902e61da67fd1d5df3b1621fd5c3cb52a468,2025-03-11T22:35:54.760000 CVE-2022-49628,0,0,450e5712615f0c17c8ff952909dcbf6671bdf291bd4ffd5761a2592c2f23c2e2,2025-02-26T07:01:38.117000 CVE-2022-49629,0,0,8a75e2951cf3fa8f3c0f46eec04b4ccc67381355c4d4130a557d93817fd1d1ad,2025-03-11T22:36:36.063000 -CVE-2022-4963,0,1,21cb0fa70b71f9e4489453912556fa4ac8c3304adf1bed19baef28197ae8607b,2025-03-05T18:36:15.163000 +CVE-2022-4963,0,0,21cb0fa70b71f9e4489453912556fa4ac8c3304adf1bed19baef28197ae8607b,2025-03-05T18:36:15.163000 CVE-2022-49630,0,0,7090ffa0afaab98133d7f92e68884801f4efdc6a1d9c7e5c34c4018ecc360edd,2025-03-11T22:37:05.213000 CVE-2022-49631,0,0,5008ba09838f6e63425022801188a6aaea8820c855d9e49bbb27e3e90a2e14bd,2025-03-11T22:37:28.010000 CVE-2022-49632,0,0,4b3ddbcd6e99112a14b1d0d15b4a55d6ffcf904e20543fc53bdd02d41a726a3c,2025-03-11T22:37:48.373000 @@ -213905,26 +213905,26 @@ CVE-2022-49713,0,0,31840be653322876c3d60a158eb0de56830e5af82579c6cab312984c57d28 CVE-2022-49714,0,0,3936527e7ec6f7fd0ac450ea9059e076b7708d614ad7eb761bec0fae27d1e45e,2025-03-11T21:58:25.357000 CVE-2022-49715,0,0,b132748bca5466b37b11a5d23152fdb171b78a4d1536a0716602997c13588887,2025-03-11T21:59:24.737000 CVE-2022-49716,0,0,e5f085f8842714263f970e2602db11b19e20e184f45d04075352688510966c41,2025-03-11T21:59:45.273000 -CVE-2022-49717,0,1,63cd2176d3b9f699fd0352e73cd16bea99faa52b466dce9a5d2802c4733ad3ba,2025-03-07T20:48:28.593000 -CVE-2022-49718,0,1,84fc55eda3eba9f688e7456ce49cdf67f0321e2d7de8323c9c4441344329af1c,2025-03-07T20:48:16.940000 -CVE-2022-49719,0,1,111046878e04e5b3226007396283163fc186a8cce43bde448ae11ddb3f2dbc7e,2025-03-07T20:48:04.233000 +CVE-2022-49717,0,0,63cd2176d3b9f699fd0352e73cd16bea99faa52b466dce9a5d2802c4733ad3ba,2025-03-07T20:48:28.593000 +CVE-2022-49718,0,0,84fc55eda3eba9f688e7456ce49cdf67f0321e2d7de8323c9c4441344329af1c,2025-03-07T20:48:16.940000 +CVE-2022-49719,0,0,111046878e04e5b3226007396283163fc186a8cce43bde448ae11ddb3f2dbc7e,2025-03-07T20:48:04.233000 CVE-2022-4972,0,0,dd0bba328c6c263b4470904688c48aab55242d31bd9c6ea9c0560b0bf0ebaa74,2024-10-30T16:34:55.117000 -CVE-2022-49720,0,1,01b238d88aa862e17a57327f4d12f7b766c9f380a89fb467f3052c3e294d4337,2025-03-07T20:47:04.900000 +CVE-2022-49720,0,0,01b238d88aa862e17a57327f4d12f7b766c9f380a89fb467f3052c3e294d4337,2025-03-07T20:47:04.900000 CVE-2022-49721,0,0,90b182a307cb499c92c3734f0bd0dd909284f914fb9cb17aafadb46de6da67e3,2025-02-26T07:01:47.793000 CVE-2022-49722,0,0,432cb1a0596b2dcd2e39422cd12a84b047dd63e14bb0b79d3ec11d93d0cf53fb,2025-02-26T07:01:47.887000 CVE-2022-49723,0,0,249838f0f73bfa225756c8d4f823c064b1659dc583d46b93d33e984d3eea93ca,2025-02-26T07:01:47.980000 CVE-2022-49724,0,0,efc0d3ca60fd176a13b507aa32cba7a06a89275a3635b3f298e22e254725d25f,2025-02-26T07:01:48.073000 CVE-2022-49725,0,0,dfc4d7c7244b5ce77d797ad8c2589087bf82a53692cdd826d90712ee09ecbe80,2025-02-26T07:01:48.167000 CVE-2022-49726,0,0,606c6295e0bb15f5d7656b6d044331f12ac39ea63b46e31eded08705796f7ad3,2025-02-26T07:01:48.257000 -CVE-2022-49727,0,1,86d892eb2b4d5486fa753645163351daf0df98bfd43331ab51edaa2864709432,2025-03-07T20:46:49.640000 -CVE-2022-49728,0,1,be8b36859c5df39e087e3c87f6af82c75fa13b4691014b4b45d967929d24790f,2025-03-07T20:46:17.810000 -CVE-2022-49729,0,1,e48a3be5fb2cbf03e06d131b53a87c238c82a334d906fa5a52dc268a71346716,2025-03-07T20:46:08.627000 +CVE-2022-49727,0,0,86d892eb2b4d5486fa753645163351daf0df98bfd43331ab51edaa2864709432,2025-03-07T20:46:49.640000 +CVE-2022-49728,0,0,be8b36859c5df39e087e3c87f6af82c75fa13b4691014b4b45d967929d24790f,2025-03-07T20:46:17.810000 +CVE-2022-49729,0,0,e48a3be5fb2cbf03e06d131b53a87c238c82a334d906fa5a52dc268a71346716,2025-03-07T20:46:08.627000 CVE-2022-4973,0,0,3f7bb8af7d8ad41d4b8c2b6df6303f0dad9415526c1ebfae5140748d302176bc,2024-10-30T15:58:30.907000 CVE-2022-49730,0,0,bcd0d512fd3ed36ddef2f3abddb94ed4d94c9e1c8455cc41494485aee9ed6082,2025-02-27T19:15:47.153000 -CVE-2022-49731,0,1,831558e1f06d066bdcd53722be4168da2a4977f1014a464b1eb0286885be58fc,2025-03-07T20:46:01.040000 +CVE-2022-49731,0,0,831558e1f06d066bdcd53722be4168da2a4977f1014a464b1eb0286885be58fc,2025-03-07T20:46:01.040000 CVE-2022-49732,0,0,364e13a6491839d83af585411890da08c1e514679e122e818830d89fe163fab9,2025-02-26T15:15:17.843000 -CVE-2022-49733,0,1,32f73869bf1c562f5b3ec290ddbcb7e24cf28788336a4ed241e4fcd302f309dc,2025-03-05T14:54:00.890000 -CVE-2022-49737,1,1,2da7977d977523dce28eb4f114a671d0638af6aacd891c8e21b409e9ec277323,2025-03-16T01:15:35.543000 +CVE-2022-49733,0,0,32f73869bf1c562f5b3ec290ddbcb7e24cf28788336a4ed241e4fcd302f309dc,2025-03-05T14:54:00.890000 +CVE-2022-49737,0,0,2da7977d977523dce28eb4f114a671d0638af6aacd891c8e21b409e9ec277323,2025-03-16T01:15:35.543000 CVE-2022-4974,0,0,b3c59950ee3eade0f74a15ade2edad03cf700537d377a12415779325d85e4da4,2024-10-16T16:38:14.557000 CVE-2022-4975,0,0,f3499ac468d9abe551aab7c55d7d6df29ba7ff95cc64d5206edf5add6a87fbd5,2025-01-27T14:15:27.210000 CVE-2023-0001,0,0,2dfbf6dbe59b530ec18f5af443ba14cd4d2a5b201d3a1ffcc25574a8da444091,2024-11-21T07:36:22.050000 @@ -214488,7 +214488,7 @@ CVE-2023-0578,0,0,1b664a5f9087e1616dad80854d7095835d0ab88854a8196a7fe50c003be364 CVE-2023-0579,0,0,a9030806eb2c6a88cf9d4657f7bd32aa28a98c879cbc09d7f601d1f1c378ba9b,2024-11-21T07:37:26.030000 CVE-2023-0580,0,0,fb2903613cebd2dc46456b158d0e03dde7bc6f83ca3387673eba11cce6f53333,2024-11-21T07:37:26.137000 CVE-2023-0581,0,0,235330329aa9cb2413ff17de2e1747757523f4328b3fd3439758453dd9792730,2024-11-21T07:37:26.240000 -CVE-2023-0582,0,1,0a4b93ccd01ddc6c5f4bdab3f09af88fd2caafa4298f460d7ca0734445cf3434,2025-03-10T15:57:08.817000 +CVE-2023-0582,0,0,0a4b93ccd01ddc6c5f4bdab3f09af88fd2caafa4298f460d7ca0734445cf3434,2025-03-10T15:57:08.817000 CVE-2023-0583,0,0,aecdf5bf075fe00bf28cdbb70dc4e17c1d3edbe8508537d39ebcdc1d79c2adc0,2024-11-21T07:37:26.457000 CVE-2023-0584,0,0,86d98ae13897aba2e27973d5ba25ca898414447a0e558495482aae224a1f3bda,2024-11-21T07:37:26.560000 CVE-2023-0585,0,0,49ac0e7f939629954485d621143f248a92ef053fa7893146e4d823a2591822c5,2024-11-21T07:37:26.653000 @@ -214572,7 +214572,7 @@ CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03 CVE-2023-0666,0,0,ffdb9ed65b66d9501fb7ba4f3ba75e2f59e17b429aa8ed9e9aade22c103edf94,2025-01-07T16:15:28.873000 CVE-2023-0667,0,0,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000 CVE-2023-0668,0,0,0bcd556958f148852498223d61a9b6e12f93a04aba52c0ec5107946ad0f89ac1,2025-01-07T16:15:29.157000 -CVE-2023-0669,0,1,bbef76a466f4d4e92d009b46c04610637fbcba0ff8b4f096bf83f9b9475832bb,2025-03-06T20:11:58.860000 +CVE-2023-0669,0,0,bbef76a466f4d4e92d009b46c04610637fbcba0ff8b4f096bf83f9b9475832bb,2025-03-06T20:11:58.860000 CVE-2023-0670,0,0,ea50e87217b8cefec55d00cd66518fa489058e886474cbbebaeac93b96114e3c,2025-02-13T20:15:46.407000 CVE-2023-0671,0,0,31a0191d43d5caefbf53a2b1834f7f7af28c570b673efd2065d279713f8ddd58,2024-11-21T07:37:35.960000 CVE-2023-0673,0,0,c3bce74a461ebe1702e63971ad350776ed1eb8cf80ef301e8975000ddfcda787,2024-11-21T07:37:36.077000 @@ -214615,7 +214615,7 @@ CVE-2023-0710,0,0,e069c9ceb271a441a1cbab0d288e14aa201522693766f3040f5eaa2f5c6d00 CVE-2023-0711,0,0,3ef111dc0a8c56fa2b0cdb3bdef34950f0a876b835518538dddd8e9e66ebda4b,2024-11-21T07:37:40.560000 CVE-2023-0712,0,0,a7cb6bd1d5630da8131075b971ef3eb0ab8efdfeb6087a8c949cb0ebdf2eada9,2024-11-21T07:37:40.673000 CVE-2023-0713,0,0,ee4fb9bc1801a5c621f2437bee3adb75a2f0f68c0a904f5dd9611d665c475665,2024-11-21T07:37:40.793000 -CVE-2023-0714,0,1,30ae8c6ae34f29ec22e3054595437550323be827fd4c72a973466692617e889d,2025-02-28T22:41:29.023000 +CVE-2023-0714,0,0,30ae8c6ae34f29ec22e3054595437550323be827fd4c72a973466692617e889d,2025-02-28T22:41:29.023000 CVE-2023-0715,0,0,588bd08c0664db84705b05b0d4427e9de13d616d914c63d05d7bc2760789f82e,2024-11-21T07:37:41.037000 CVE-2023-0716,0,0,b5ef7e2142ca054fb3d17f09ab8f09f4999f9c8876cb3453c02ec500b2e983b2,2024-11-21T07:37:41.153000 CVE-2023-0717,0,0,9a3ce991cb88faad1393c7537376867867d5a010fdf7847cfe25910fac893fc6,2024-11-21T07:37:41.270000 @@ -214994,7 +214994,7 @@ CVE-2023-1107,0,0,a851df6edb1e80cf4602605c0738c3b59d6c3f2962168a3988e52bdf9c1447 CVE-2023-1108,0,0,df886ffbb55c743dc7a087d4564fd0dfd2c2577e3622948c22b031bf12b53236,2024-11-21T07:38:28.330000 CVE-2023-1109,0,0,741eed4df4d257f913981742b5512d5f8f9cd245a50ba4f57819a079b2c7044a,2024-11-21T07:38:28.530000 CVE-2023-1110,0,0,31b2325bb9a2dc871bcc832c71bfc75f40ad0b898ad92f59bb84bac87a270ee9,2024-11-21T07:38:28.663000 -CVE-2023-1111,0,1,5dd1e5e535a04bf05c1273bff804a85213dcdb77540951c9f5b2f7b879fd8d13,2025-03-04T17:16:34.623000 +CVE-2023-1111,0,0,5dd1e5e535a04bf05c1273bff804a85213dcdb77540951c9f5b2f7b879fd8d13,2025-03-04T17:16:34.623000 CVE-2023-1112,0,0,105f2f3e7a87475ca0a63d4a739e2f9ac4af03cd960244fe9a8889508ce39ffe,2024-11-21T07:38:28.907000 CVE-2023-1113,0,0,65ec1a9ee584cfb957659e3ae7d241c6918f302f03712780f1323b535f99edb6,2024-11-21T07:38:29.050000 CVE-2023-1114,0,0,4abf3872a6425f6f1f2b1b251b698314288ddedee6bf06fd59665b16687b0a7a,2024-11-21T07:38:29.187000 @@ -215687,7 +215687,7 @@ CVE-2023-1837,0,0,843502960ca6e491ad9accfb6c6ed5c829dbb5bc4eee48104dd1d8febf6d10 CVE-2023-1838,0,0,0a8fbbe5d0029b1b3df61a7a56fe1c380ddaf7b537ba283161ca9d35b1cfa6a5,2024-11-21T07:39:59.817000 CVE-2023-1839,0,0,1563748e63ae4a7b7aa6ee515f7ba6b5d2c596fec26a68793f05c8219a249dbd,2025-01-24T22:15:32.847000 CVE-2023-1840,0,0,2b4571b017989f11905a194979f2a3b3e38633e6833968f41eee44adb840c533,2024-11-21T07:40:00.037000 -CVE-2023-1841,0,1,6f0fca320cb55929b6b46d4a149fad33b310bf654397e6acc655dfff39b4d8d2,2025-03-04T12:37:07.763000 +CVE-2023-1841,0,0,6f0fca320cb55929b6b46d4a149fad33b310bf654397e6acc655dfff39b4d8d2,2025-03-04T12:37:07.763000 CVE-2023-1842,0,0,7823b637afff00dcae852589d7e7ca278d53d8ae6240f85cdff16a8b8257733b,2023-11-07T04:05:04.657000 CVE-2023-1843,0,0,46bcdf97a8b4053aec5e646e46be38edf9851a07cef98d532105047515fb2270,2024-11-21T07:40:00.270000 CVE-2023-1844,0,0,70a62885e593f987b4cb298f5e65054e6e1d764eb1cf483c544ff8caf6d73a89,2024-11-21T07:40:00.393000 @@ -216051,7 +216051,7 @@ CVE-2023-20194,0,0,ce0e3cf3a213503b31e23f063dac4ae7ddc2d9e4163fb5c0afef9a1d06d83 CVE-2023-20195,0,0,674d89b31381c2f9b6739ffd9a17ae20ee12939bda74cb5c4e81a0c729bb5d46,2024-11-21T07:40:48.303000 CVE-2023-20196,0,0,c3eee1491a24a45904955c78bec4d37efc6a9f681af033bc7197ebf2168e9e2f,2024-11-21T07:40:48.440000 CVE-2023-20197,0,0,eaf062939cde1c0e1062bbd10e51c9f0b7e9d0555efaa2468c46f82b2164ff04,2024-11-21T07:40:48.563000 -CVE-2023-20198,0,1,1fcb5aadddbbca184fa82bf11b1b63540d48138985b579eca9872d63893d2ebf,2024-11-21T07:40:48.700000 +CVE-2023-20198,0,0,1fcb5aadddbbca184fa82bf11b1b63540d48138985b579eca9872d63893d2ebf,2024-11-21T07:40:48.700000 CVE-2023-20199,0,0,e5ba49ec87e7a6f11a2e9c0fa40a99e3c9cffc5736b7c6709c735f877a70a67d,2024-11-21T07:40:48.870000 CVE-2023-2020,0,0,cf4e41646661b1bcfb6e1c8788fdece95e27bc073a4aed2f025409e018fcaaa5,2024-11-21T07:57:46.397000 CVE-2023-20200,0,0,131193441a24744b06a2afa9a8ece585ca7c0680192a044d9e29981f94fa204b,2024-11-21T07:40:48.977000 @@ -217317,7 +217317,7 @@ CVE-2023-21670,0,0,2ee13d35132b2fa343bd06939813af865a53d3dbaa56ad6fbe5c4e630c2b9 CVE-2023-21671,0,0,89ede1df7f9893229594681477c80e5a2fcd551d29fdfa16b7f55494cf3e3eaf,2024-11-21T07:43:23.660000 CVE-2023-21672,0,0,26152e26b36e1dd84fa2d27ca13d0c243f834ffc6cbce77755ce66e96b9d4940,2024-11-21T07:43:23.830000 CVE-2023-21673,0,0,0785ce600ff2c554266233cbd91282a629db79eb3f2c9adfa3277a33f74dafd6,2024-11-21T07:43:24.007000 -CVE-2023-21674,0,1,1ae8410c8e691978d99aa2a22cd326dad84f432762c0878f54ad006cc95ca1da,2025-03-07T20:57:27.317000 +CVE-2023-21674,0,0,1ae8410c8e691978d99aa2a22cd326dad84f432762c0878f54ad006cc95ca1da,2025-03-07T20:57:27.317000 CVE-2023-21675,0,0,e85b87b77d14107bde80b3fe4f2feab9f6281ccf5d667ed0e8cbda03b508fab6,2024-11-21T07:43:24.460000 CVE-2023-21676,0,0,7e011e7ff082b113dcb6c262bce6cbf392b9a3cb07d1729b8d69cb58bd692897,2024-11-21T07:43:24.610000 CVE-2023-21677,0,0,253e07a3eb512706504976018743c4669311057f8c1d5bfa43bd25f09d38d095,2024-11-21T07:43:24.737000 @@ -218248,7 +218248,7 @@ CVE-2023-22698,0,0,e07bf487aac038f4440812e0c3fec1e32d7f0669b3691f296eb1f0139b2d9 CVE-2023-22699,0,0,8d77cf8bdaaceda9949642af3b0c17cac202715660a348b5e3152cf21fe73893,2024-11-21T07:45:14.807000 CVE-2023-2270,0,0,88f5a20f6513829667681e37dd6b5395d3b65b46760485c6eb300e16ece54cb6,2024-11-21T07:58:16.910000 CVE-2023-22700,0,0,9474604a00014faa28349c1aa47dda741acb79496af0056f37cdca157ab4cb0d,2024-11-21T07:45:14.967000 -CVE-2023-22701,0,1,e68046136ec160e392843bbaac9343e4da9445b9a4fd3302367571d9ba3778e2,2025-02-27T21:07:24.037000 +CVE-2023-22701,0,0,e68046136ec160e392843bbaac9343e4da9445b9a4fd3302367571d9ba3778e2,2025-02-27T21:07:24.037000 CVE-2023-22702,0,0,55ebce017c7eba23c906e8431d01f147e85a16d7e7035c320f6f698af737c1ac,2025-02-25T20:38:29.830000 CVE-2023-22703,0,0,b11cbe66777334b92d49ab1285216c2daf10bc1ade9e60e348ec608d69ec7321,2024-11-21T07:45:15.227000 CVE-2023-22704,0,0,3391b5e9fe8cfdb113a4335180cf222b3480dc9186971ddf99b9d7c23f514db4,2024-11-21T07:45:15.363000 @@ -218812,7 +218812,7 @@ CVE-2023-23525,0,0,78db85fa8f2d6299275740c679a54c95ef2f505fd0559284dfc708baa4471 CVE-2023-23526,0,0,0b8fc79c9ef40704de6cf82fef3307acffc518a897d2d19bd4accf30ae6a56be,2025-01-29T16:15:36.057000 CVE-2023-23527,0,0,95e09b7643b70de664ad0a17f59b03a1f5ad459216d89c350de15db250b6ebb9,2025-01-29T16:15:36.233000 CVE-2023-23528,0,0,650e9a99e0fd9e60e2db38b8f8e5930d222f449e060a9d63b17dc22d8f595647,2024-11-21T07:46:21.600000 -CVE-2023-23529,0,1,54f16d88df0c6b1159c9681a5cc298b151f0148f9ab564cddabe25d037602f5d,2025-02-28T14:57:19.360000 +CVE-2023-23529,0,0,54f16d88df0c6b1159c9681a5cc298b151f0148f9ab564cddabe25d037602f5d,2025-02-28T14:57:19.360000 CVE-2023-2353,0,0,d9677ccf6a1806a366039f2a958d6f73e93758433d611231baea25eb5f519b29,2024-11-21T07:58:26.637000 CVE-2023-23530,0,0,d04c218cad5b3190fc98feca7f327753f411ad97fa4c08572069ca30e03769e3,2024-11-21T07:46:21.827000 CVE-2023-23531,0,0,b213224bb465483065002ebf5d97dd285d18ab51c735e49d5b4003cf94d56a89,2025-03-11T17:15:47.627000 @@ -219014,14 +219014,14 @@ CVE-2023-23726,0,0,824c7fb33c7b3dbdeadd5c5c200268d202c410a38839e31ee7189ed94841d CVE-2023-23727,0,0,cdc8e5ae990be565f7abebd209d3048644c388d1772e3b3b15a5d2b90e4a4008,2024-11-21T07:46:44.233000 CVE-2023-23728,0,0,729a47b180b49a1c6e9e5f4a5a17ca6919d386725faccc3311a4c19c6171ce2e,2024-11-21T07:46:44.353000 CVE-2023-2373,0,0,bea7c8e1201d1afb09d64041347d79b4b2581b7e5e7eeb416a579a263e69aa5a,2024-11-21T07:58:28.970000 -CVE-2023-23730,0,1,b4618a220a329f278ba6c7fdeb758d27a46f1144e54c66390aee95ecab094524,2025-03-01T02:13:43.603000 +CVE-2023-23730,0,0,b4618a220a329f278ba6c7fdeb758d27a46f1144e54c66390aee95ecab094524,2025-03-01T02:13:43.603000 CVE-2023-23731,0,0,0f1da5f1a624bdcfa55a8a8ac768f5d808fedce4efe4072b2188a4738f0f94fd,2024-11-21T07:46:44.603000 CVE-2023-23732,0,0,c93aa976d19ad042fe28a058f3d328a9ed435073dfda91510f171e6ae2b19042,2024-11-21T07:46:44.727000 CVE-2023-23733,0,0,d344260e8c55cc630af91a574ffece2da84cad0656ad1eec5b4d7a67c52d1ca4,2024-11-21T07:46:44.840000 CVE-2023-23734,0,0,57d5adc046b300145d115a0087609697dab36f625fd730591b71d48efd0444bc,2024-11-21T07:46:44.960000 -CVE-2023-23735,0,1,0300b1288ec3f3fc7c3ef272ffd3868932f7fc17e9537fa6965f3bd78fd0d87b,2025-03-01T02:10:52.227000 +CVE-2023-23735,0,0,0300b1288ec3f3fc7c3ef272ffd3868932f7fc17e9537fa6965f3bd78fd0d87b,2025-03-01T02:10:52.227000 CVE-2023-23737,0,0,35a455166512747817a7eb1c8485f8549f69f2953afcd554622cc6d3b8911aa6,2024-11-21T07:46:45.183000 -CVE-2023-23738,0,1,1973aa8cbe7d867531749e1cd37ee1324fc88d6f2eea879d63af98ad8a838dc4,2025-03-01T02:09:02.903000 +CVE-2023-23738,0,0,1973aa8cbe7d867531749e1cd37ee1324fc88d6f2eea879d63af98ad8a838dc4,2025-03-01T02:09:02.903000 CVE-2023-2374,0,0,346693e4df7342aeca1e439f42b1893404fe6bbfcceb463b868960855ffc7b20,2024-11-21T07:58:29.110000 CVE-2023-23749,0,0,164fb033a6a8b49cd4f5f0e6483035479e26ef442674f99aaeb2a58d40c58afb,2024-11-21T07:46:45.430000 CVE-2023-2375,0,0,b6a7467d777f895ee81e080b4aae4e3bf61999158d0f561cce0639e6c4a1254a,2024-11-21T07:58:29.250000 @@ -219104,7 +219104,7 @@ CVE-2023-23821,0,0,a6db1b814b6065bbe92861762c58640e81860d7879d16dfb1f28ca0288022 CVE-2023-23822,0,0,0b66ea75b9b0fd450078460667cf660d3b859936456dd14b6371149699a393c2,2024-11-21T07:46:54.057000 CVE-2023-23823,0,0,6dcb23a3450785c1fa011529fddabe40ba2165279942be4dd5047f1732c18899,2024-12-09T13:15:21.037000 CVE-2023-23824,0,0,cff00f0b24a85791c7074412ec64f27bd82fcf1bd283bb1ac2585a80b9e2b649,2024-11-21T07:46:54.180000 -CVE-2023-23825,0,1,4b815276043c5fef7c58f92f4b87c165e7a89a402c50f75c143b0e4125aa668b,2025-03-01T02:49:32.023000 +CVE-2023-23825,0,0,4b815276043c5fef7c58f92f4b87c165e7a89a402c50f75c143b0e4125aa668b,2025-03-01T02:49:32.023000 CVE-2023-23826,0,0,16695141be1d9424320af716fc1368d4cbbc9b52ea6dce4c9a114ce44b3c664a,2024-11-21T07:46:54.300000 CVE-2023-23827,0,0,9070fac9eb9fadd1843b76a71754eda428855bbc3ccac1471ebbd66bb4a5063a,2024-11-21T07:46:54.417000 CVE-2023-23828,0,0,900a19adf1a9271c4dc913c86a8b92afaf5eef30fe725007a3af7e523f3d752e,2024-11-21T07:46:54.530000 @@ -219114,7 +219114,7 @@ CVE-2023-23830,0,0,394a388d61dda7c0abeba8dec784961a8567f870b0b0e89e31c062d094240 CVE-2023-23831,0,0,f2c7a8e5bc23c06ce41467e1cbcd5c2ff84bff1f65b1a0f10f60c2479d74676e,2024-11-21T07:46:54.910000 CVE-2023-23832,0,0,dc6378672d1193a307e27ef4d04dffba10e19a07b39218350aee32402d74e070,2024-11-21T07:46:55.030000 CVE-2023-23833,0,0,1d42108c07a9cd8952ff6de8e48bd478d43aa75d3bdebfc2917274b6a3a64850,2024-11-21T07:46:55.147000 -CVE-2023-23834,0,1,4ea8b70941c2210e4ec4b39a90effe2410215a2ccd1ed4768c4dedd249eaf4ef,2025-03-01T02:49:57.903000 +CVE-2023-23834,0,0,4ea8b70941c2210e4ec4b39a90effe2410215a2ccd1ed4768c4dedd249eaf4ef,2025-03-01T02:49:57.903000 CVE-2023-23835,0,0,e1e53ab7f4198e3d0f350fea703c010c9ce8b599e8b4929ff0e18460255676da,2024-11-21T07:46:55.280000 CVE-2023-23836,0,0,fc39bf47e345047e224b6e8ef3479ce98fcbaa5036c6b1e5788d4dfc3d0a76c6,2024-11-21T07:46:55.403000 CVE-2023-23837,0,0,9eae99b3ec82ca411e650261cd983d2b92267e83caa1a1b4471261d2664428fa,2025-02-04T17:15:11.313000 @@ -219181,7 +219181,7 @@ CVE-2023-23891,0,0,9a467d5c8576278cd60800aa31195e66e21136dfb0f4b2951cf9c492fbe2a CVE-2023-23892,0,0,babd7b6eb254e5a1e48ab1ecee1f075091bb9524952f0370f061cce457d343e8,2024-11-21T07:47:02.940000 CVE-2023-23893,0,0,79a8b1e4c088a6b98234d52b61651bf5cebf3c590e29e2eb91b4549f46d3c09e,2024-12-09T13:15:21.793000 CVE-2023-23894,0,0,ac1fbc40c284c0f0382b0d62dc16300b41b03c54eb17701ef0abf4283ac91cae,2024-11-21T07:47:03.067000 -CVE-2023-23895,0,1,e1ad77d612e18b723fb9fedd4b7a2bea036985691b359d929ad902b8088132ba,2025-03-10T17:29:41.133000 +CVE-2023-23895,0,0,e1ad77d612e18b723fb9fedd4b7a2bea036985691b359d929ad902b8088132ba,2025-03-10T17:29:41.133000 CVE-2023-23896,0,0,323349cf0baac2bb680f396fcf57bee11f3b3efdbbe33857343c32da31079f52,2024-11-21T07:47:03.193000 CVE-2023-23897,0,0,8a120f9b5892c25b1345b6a3937aae72e10f21285071459a906a94ee359146eb,2024-11-21T07:47:03.320000 CVE-2023-23898,0,0,9ecfb01461ecd6312b4518b202f3038ac3a534c6446a51be6a481ac412fcab74,2024-11-21T07:47:03.457000 @@ -219567,7 +219567,7 @@ CVE-2023-24412,0,0,d3120672ccd519752531ec4767c0987d25104da4f29022ea002230e020bf9 CVE-2023-24413,0,0,b88fc4f721f2ba45726102c29a527be3e298b574c0bbfb2ffeafbcfeae746872,2024-11-21T07:47:49.033000 CVE-2023-24414,0,0,12dbdc13618ebcf62d7bdf454978bb0301817ae9a92567d37326b636a6ca57b3,2024-11-21T07:47:49.157000 CVE-2023-24415,0,0,df36f8c687f5d940bedfc9d751b7fb232f87ef1e1b040d92247aacffe2c05736,2024-11-21T07:47:49.280000 -CVE-2023-24416,0,1,cda2be991371ae264fe0fe2c6d1f341281ad45873b6877624d2869d7aa73c88a,2025-02-27T02:37:53.623000 +CVE-2023-24416,0,0,cda2be991371ae264fe0fe2c6d1f341281ad45873b6877624d2869d7aa73c88a,2025-02-27T02:37:53.623000 CVE-2023-24417,0,0,f24f25e5baf50b812d0c3e3d872d8cbd6a577d1bc10ef748c0fb28b0f0858760,2024-11-21T07:47:49.540000 CVE-2023-24418,0,0,3af2bc70acb73f557a860ae963c15254b495111d360663e66665bb78dcda823c,2024-11-21T07:47:49.690000 CVE-2023-24419,0,0,ff3247261a6031e519cdec6ce23c8feb190cd19f85ee04ea51321e64e9e629eb,2024-11-21T07:47:49.820000 @@ -219621,8 +219621,8 @@ CVE-2023-24461,0,0,fd8bc2abb65aada1d7309949da776fd5d44c92bdea8ca6223fb68c7781454 CVE-2023-24463,0,0,a3c9e4674f772990b219d4f3438aaa2243bf93efafd37788b7290fa8764d44b4,2024-11-21T07:47:54.737000 CVE-2023-24464,0,0,665b2ce4da67a5c0980922d44ffd4566ee548bdd53dead916998f380e0b66119,2025-02-11T17:15:15.437000 CVE-2023-24465,0,0,5448889530988c381c47996b768fed4b61a602e0da0ee13f5efeff6b48fd5bd8,2024-11-21T07:47:54.987000 -CVE-2023-24466,0,1,4019d0fdba01b076cd8f8579615aca0242685c29532ed6c08ff3bcf3d2bf3035,2025-03-04T16:23:34.943000 -CVE-2023-24467,0,1,97fd9ea9c8c372f576f9c382c3831bc7d0fd842f64f8a61dcba68c9b7d1a1a9f,2025-03-04T16:29:21.890000 +CVE-2023-24466,0,0,4019d0fdba01b076cd8f8579615aca0242685c29532ed6c08ff3bcf3d2bf3035,2025-03-04T16:23:34.943000 +CVE-2023-24467,0,0,97fd9ea9c8c372f576f9c382c3831bc7d0fd842f64f8a61dcba68c9b7d1a1a9f,2025-03-04T16:29:21.890000 CVE-2023-24468,0,0,639e71c18e7c077a186e13edd7fabab7022c977c2968a99bddf61b8a74e99700,2025-02-27T15:15:36.287000 CVE-2023-24469,0,0,a9377ea65c9498eaf5d1c4eae744f9e44b65020ab796251fe5a53a3ce5c454f8,2025-01-03T19:15:09.590000 CVE-2023-2447,0,0,4ec809bb328a770bd9ca5946a889993e16b770e9ec04f38adc8310b23274c0c6,2024-11-21T07:58:38.067000 @@ -220613,7 +220613,7 @@ CVE-2023-25675,0,0,8c8a829c022837acdcd6adf4f27bbae59cfec6ba8d35a84fba47dc6cdbd4f CVE-2023-25676,0,0,f7a1425608694de8f812c14e6a8a67c4560e9f4ee555fd51e1345942fd97d3f1,2024-11-21T07:49:55.443000 CVE-2023-2568,0,0,1720d24034e6edb25f9766c5935e20b421d30b6b90acdffd3a597fe2816fc7ad,2024-11-21T07:58:50.880000 CVE-2023-25680,0,0,e1a64726bce64077951e4f0196ee171d32e8cc7addf06ab340bdd8b07a622ce5,2024-11-21T07:49:55.567000 -CVE-2023-25681,0,1,3273a16a73514a0e6d7dec255f6d328277ecee93d0c70997ee0ed1ddcf78db38,2025-03-04T14:22:30.143000 +CVE-2023-25681,0,0,3273a16a73514a0e6d7dec255f6d328277ecee93d0c70997ee0ed1ddcf78db38,2025-03-04T14:22:30.143000 CVE-2023-25682,0,0,d5139c0c5549f8e8ae3d7e1fde9e7ccd648987f7ad2100fe4c46f6d2a3b0ba0c,2024-11-21T07:49:55.813000 CVE-2023-25683,0,0,fbd7618f9c7aca7a4eea71dafec6e8d08388ded8d50e034023250212a3d8facd,2024-11-21T07:49:55.943000 CVE-2023-25684,0,0,529ea0c5ef5ba39313fd08affd805eb0f72bb28214ddcced317413f182c224ca,2024-11-21T07:49:56.077000 @@ -221385,7 +221385,7 @@ CVE-2023-2652,0,0,463a4ac082ec703d5d5956209565c55ef56e7f0ca770c74381540a378ec2fc CVE-2023-26520,0,0,8bbadfe41f0961187a2a9723f99b15d379e9fedefeb5c75b5a71616de7cc9606,2024-12-09T13:15:24.623000 CVE-2023-26521,0,0,9b025c0740b71806f679769b8c710244bb74bf3dc6394de4036ba9f960ec51d0,2024-11-21T07:51:40.347000 CVE-2023-26522,0,0,a0f96e13a377b4007cc9557c9a4a746228fdc4a7287d0d66549492731d9505d6,2024-12-09T13:15:24.777000 -CVE-2023-26523,0,1,c3d314084327febfbf6e86e4cbe9396cd3f4fc3415a61170c0b301192a4358e0,2025-03-10T18:04:58.083000 +CVE-2023-26523,0,0,c3d314084327febfbf6e86e4cbe9396cd3f4fc3415a61170c0b301192a4358e0,2025-03-10T18:04:58.083000 CVE-2023-26524,0,0,3d237401d49ea9adff1b292d58c86c8af136eacf3e74a201a2a0c2ec747ca632,2024-11-21T07:51:40.577000 CVE-2023-26525,0,0,70b10fab59a416858b2c3c8084128377292d392f57ce994c37f9bc7e7c2eda47,2024-11-21T07:51:40.690000 CVE-2023-26526,0,0,94ee7ed4ec413223587a69727c0ed222c8ba094df4a8dcc78b40e4cd9fc8ace9,2024-11-21T07:51:40.813000 @@ -222018,7 +222018,7 @@ CVE-2023-27457,0,0,db33655e037a343ca2b318f816541e3292041ff8f0e3b127514bebbaaa676 CVE-2023-27458,0,0,72f63a7dc4baad5b877257b3e2edfdcf3718e24661edf4a00069bab70ec5e210,2024-11-21T07:52:57.050000 CVE-2023-27459,0,0,52dd158ab4109639424079513a505fc276707ade7fe70bcd50217505d316710c,2024-11-21T07:52:57.177000 CVE-2023-2746,0,0,98242dea1630ecb5d407829a0cfc43949cf4fae0e0c6a7aee7cbf79120ac6bca,2024-11-21T07:59:12.863000 -CVE-2023-27460,0,1,5eda813e01f6ea5569782ae75fa201c372121c692a5522eb07818d298052aa78,2025-03-10T18:49:18.767000 +CVE-2023-27460,0,0,5eda813e01f6ea5569782ae75fa201c372121c692a5522eb07818d298052aa78,2025-03-10T18:49:18.767000 CVE-2023-27461,0,0,175bed00a77c02dfaff0699075240f268538851e9028c34c2c4a73edf53266b8,2024-11-21T07:52:57.417000 CVE-2023-27462,0,0,2753acd56058c78c9b40a10cccdcaef0d20c4e913018cb45b2738a744d8a5d7f,2024-11-21T07:52:57.543000 CVE-2023-27463,0,0,762bf14565d23d4343e40e12bbcc0ce88cd3db82d0b0aacd3eaf47f25d900552,2024-11-21T07:52:57.663000 @@ -222080,7 +222080,7 @@ CVE-2023-27520,0,0,7cfc86e27d87a04d2be4742a1b2fd83c24b17fbd45830c3942c74c9510e9b CVE-2023-27521,0,0,d0280668b2ed638e8d9575be3ed07dc6ecc1f654fb45c40d020a2f9c3b5a2217,2025-01-31T14:15:30.730000 CVE-2023-27522,0,0,0f4064f7600ff06b1d0a6fbf2515f1b96463167ed2adb01ccbed47358b6bc28f,2025-02-13T17:16:13.183000 CVE-2023-27523,0,0,48d65b1b60e72b6b957e4e81bdb57c693b01fe4c633feb2b71dd230365829c64,2024-11-21T07:53:05.643000 -CVE-2023-27524,0,1,29c595a05ff427e54988c5d52bb40d96e8ac84cd8b502b58c020f51e799b9f5a,2025-03-07T17:07:17.827000 +CVE-2023-27524,0,0,29c595a05ff427e54988c5d52bb40d96e8ac84cd8b502b58c020f51e799b9f5a,2025-03-07T17:07:17.827000 CVE-2023-27525,0,0,83fe0dbadcffe7d39f05a9dfbd4c3a59f2d9caa44fe722f2a22cf318d60bfff2,2024-11-21T07:53:05.913000 CVE-2023-27526,0,0,d7a1d434e76959c028190d433010fe08e597ff596a3d2824503093c4d017a38e,2024-11-21T07:53:06.033000 CVE-2023-27527,0,0,4018cf151ca143ca301506e976fdddc86a504d7a900cffded0ee7f8ce9e2b807,2025-01-28T15:15:10.947000 @@ -222459,7 +222459,7 @@ CVE-2023-27989,0,0,f80df68ca27e65f0bb50a2b0cab0d9cd6ce63b52de8bbc50901fb550d1131 CVE-2023-2799,0,0,650e1cf9f23fba2f16442f4c78a9c4f2ce09b21a506026d2c0f0db495a24e048,2024-11-21T07:59:18.790000 CVE-2023-27990,0,0,13ca578152b8f92da81d51f4cc13e0854f3ec9150f0f34695270095a1d53b82c,2024-11-21T07:53:53.193000 CVE-2023-27991,0,0,ae386e414790310904cad57a7ab0c86d2add8d2b23d2c0bd83f8bf4459ec2ae7,2024-11-21T07:53:53.360000 -CVE-2023-27992,0,1,73dba4bfe69f1f3207372d88ec35374e75504ceb0a9f035f61eb9037e551c159,2024-11-21T07:53:53.520000 +CVE-2023-27992,0,0,73dba4bfe69f1f3207372d88ec35374e75504ceb0a9f035f61eb9037e551c159,2024-11-21T07:53:53.520000 CVE-2023-27993,0,0,381be364cc9d6288e0e5d24511b17ccfced7f5158dc4972632c50512547df5b9,2024-11-21T07:53:53.663000 CVE-2023-27995,0,0,2666db313c0f904b4b586e8ac04fda948323b8acfa168c1039de8f38c2d2d291,2024-11-21T07:53:53.820000 CVE-2023-27997,0,0,6e73e7b7396dbf7d8b71882f537c09113597151460fc53330f31005e4e675b18,2025-03-10T20:40:57.323000 @@ -222666,7 +222666,7 @@ CVE-2023-28202,0,0,191014a0200c592d291fa5fba60b126bce7fe013f7105ee7dd188bda0cdcf CVE-2023-28203,0,0,591cb96994d240fa00e2971d85f791ad719376bc98a6ae6c4102f306e7c94eac,2025-03-07T21:15:16.867000 CVE-2023-28204,0,0,167d3cc08edbe340909a094ad5b1b69065f8bcf0543f3b516929c5d3da4ef5d1,2025-02-14T16:16:52.540000 CVE-2023-28205,0,0,37b54305c2b3b2e91ff9c17ed58b5bf03ad35fd96c25af1cc3b2329eb3d9fb13,2025-02-14T16:19:28.840000 -CVE-2023-28206,0,1,6e5dc3d4a2a2958b6ddb1a15a9f93ff5b3964265ec2bafe35327d70da05b7e31,2025-02-28T14:57:44.363000 +CVE-2023-28206,0,0,6e5dc3d4a2a2958b6ddb1a15a9f93ff5b3964265ec2bafe35327d70da05b7e31,2025-02-28T14:57:44.363000 CVE-2023-28208,0,0,8fc033bc09b7b40815121b04865c55bdd349e84c32a87bcecfbf9bec0bf2a61e,2024-12-12T14:26:18.893000 CVE-2023-28209,0,0,ae4ef08c6845cc374897f4c97156cf6614c7c1aa7babc4b8a598ea53ad27998a,2024-11-21T07:54:36.330000 CVE-2023-28210,0,0,0a0bf3ceb4448c02d2ec01f4d787a866c183ef21b5c4e0a2261156a4b2c55497,2024-11-21T07:54:36.460000 @@ -222957,7 +222957,7 @@ CVE-2023-28490,0,0,c2691cf6dad5873e37bfb7d31c03351110931dec1c4d68cf78fe7f6f6416b CVE-2023-28491,0,0,a08f5fb57c47bae4014cf5c58fd84802370a22132f8ba33f6db944cd58678881,2024-11-21T07:55:13.210000 CVE-2023-28492,0,0,61c2652aaa1ed3df12d34a1cb2df045415a71058bf8ba985a3b25a15910c298e,2024-11-21T07:55:13.347000 CVE-2023-28493,0,0,63d26d8433b17b438460f6376e5cf247729e1647b56c7c622cf289b6f74c8eef,2024-11-21T07:55:13.470000 -CVE-2023-28494,0,1,7958fb2d4ef3008602c83aff0d2b2554f8b0a8fb32d33c3b22e2bbce92097c98,2025-03-10T17:43:23.683000 +CVE-2023-28494,0,0,7958fb2d4ef3008602c83aff0d2b2554f8b0a8fb32d33c3b22e2bbce92097c98,2025-03-10T17:43:23.683000 CVE-2023-28495,0,0,6ade60805a535d9bfe6a65f4c8166f3225cfa6a32d1916948d9167e1f4e52539,2024-11-21T07:55:13.737000 CVE-2023-28496,0,0,bfd15d02e568296b3863ebee8021904b794b9b4b61fabaeabfe1ed360a2945af,2024-11-21T07:55:13.900000 CVE-2023-28497,0,0,afd8859928c8144c20a4e02a9eb71a629b06026a464eb1aa02479f6f4256bb2b,2024-11-21T07:55:14.037000 @@ -224796,7 +224796,7 @@ CVE-2023-3087,0,0,26b7cfb975445200143a9d9a01ddc2b1346846cdb6963af33839f4e5ae7398 CVE-2023-30870,0,0,9ca9bf8c4508007a0d146a2061ea43e28c5f89d64096d883498a9e5c27cb1a57,2024-12-09T13:15:28.283000 CVE-2023-30871,0,0,c7872b1619856c6bcc56883c585cee901c2a20f5ea0251d3991cf7e237cee272,2024-11-21T08:01:00.683000 CVE-2023-30872,0,0,33cdbcb60ea7a092a02f45b3dad93b21cdf3d81676d4b7902f086c7764b18fef,2024-11-21T08:01:00.817000 -CVE-2023-30873,0,1,f630f908dc050319ddd3323b67b0c9a42a9df2c817cb636aabc513a070a916c5,2025-02-27T20:59:36.403000 +CVE-2023-30873,0,0,f630f908dc050319ddd3323b67b0c9a42a9df2c817cb636aabc513a070a916c5,2025-02-27T20:59:36.403000 CVE-2023-30874,0,0,492ad1d5a025de1cbf1e8cda85dbb296790bd9c6972d7d63b32d0b2af406e60e,2024-11-21T08:01:00.940000 CVE-2023-30875,0,0,7746891135aa95b101c333d7f919bde62ad026de0f55f12be4e8ac10e98e7b91,2024-11-21T08:01:01.067000 CVE-2023-30876,0,0,ff4c8817ea640a8bb8466c3c54938ea962dc0e08f97b8de22424bf7818d8b5ad,2024-11-21T08:01:01.210000 @@ -225896,7 +225896,7 @@ CVE-2023-32337,0,0,a01aa4bebe213f4039138b0eb96d92b230dde3cc35fc23554071c5e999080 CVE-2023-32338,0,0,8dea335f01070595c6ec59a7d3c53171b9fb9fbff328f6bd4351efdab3957994,2024-11-21T08:03:08.703000 CVE-2023-32339,0,0,56e5e5057225790255da00ffb858773794e855ce0038d02d9bcb9ad217984b74,2024-11-21T08:03:08.850000 CVE-2023-3234,0,0,0fa1466c040a99f283157c1612582306e508dc74f92b2c2292dbaa2cbe7e5460,2024-11-21T08:16:45.660000 -CVE-2023-32340,0,1,cf9159debb4b0709d6a6847c68536f8f4b1d62ce19cf4edb547d57f8778949d8,2025-03-04T21:41:12.470000 +CVE-2023-32340,0,0,cf9159debb4b0709d6a6847c68536f8f4b1d62ce19cf4edb547d57f8778949d8,2025-03-04T21:41:12.470000 CVE-2023-32341,0,0,d38b9ebaa1a9c25da70da76b9a1cefb48113ed83bfcd9e5e955b91cec0095134,2024-11-21T08:03:08.987000 CVE-2023-32342,0,0,cb80571e1573bb95c1a667148885dc625dc45a1310587dac64fa32bf27bd1e3f,2024-11-21T08:03:09.113000 CVE-2023-32344,0,0,7bc8b77d90defd48ee4bb5a1611c065560350060add6413ed28dc594c84c459d,2024-12-17T18:55:38.543000 @@ -225930,7 +225930,7 @@ CVE-2023-3237,0,0,71364c0269205ecd02331252875cc17dcbb3a3b361f1f83cffee43f697e80f CVE-2023-32370,0,0,8af836e3f0aa426ccaafc4eb19ecf9bb0673e0f04a6355f18fa9f37c80cdcb5b,2024-11-21T08:03:13.227000 CVE-2023-32371,0,0,2f4c4f84beaa5a69eb96316f215170b842018fba70a0460d227c16b6ae4ad731,2024-12-05T22:15:19.457000 CVE-2023-32372,0,0,3735b4d95466ee316c3a874d27abb685a259a2edfa2f44f9a0507c56a6f3dc1e,2024-12-05T22:15:19.630000 -CVE-2023-32373,0,1,baf19a27c54c416ea4f031b5229e672209b66abb2f0ef2d9ede60a2a4dd4cf2e,2025-02-28T14:58:09.683000 +CVE-2023-32373,0,0,baf19a27c54c416ea4f031b5229e672209b66abb2f0ef2d9ede60a2a4dd4cf2e,2025-02-28T14:58:09.683000 CVE-2023-32375,0,0,363d658b705a2905988a4381992e7e285988cfbbe26cd1b6b8bb78ee269b1a27,2024-12-05T22:15:19.837000 CVE-2023-32376,0,0,95a529e4063990411c2ca53ecf165580bab43c05d8c5d78dd3562ccd8e98cd87,2024-11-21T08:03:13.820000 CVE-2023-32377,0,0,ba36bd37b2f7c1e17d958e1f4d12ab4bfd5e2df22ada13420271f58cb2eaa905,2024-11-21T08:03:13.940000 @@ -226330,7 +226330,7 @@ CVE-2023-32759,0,0,92de9d873ac7aa594425a2888485677aae7f3f4a23755d578f3b5235ca019 CVE-2023-3276,0,0,7123ab0296b7c6ce7ad901a4894fc936c5af5168247b12da45ced6e2751e456f,2024-11-21T08:16:54.930000 CVE-2023-32760,0,0,fccd0073c9a6db078eb62a2bd869cbc7c5b72623c98c003b079b71a0260b45d4,2024-11-21T08:03:59.657000 CVE-2023-32761,0,0,7c98169f1d6d44c78c740529722a11281ea1d59a06f5528eda0efc8fc6652f19,2024-11-21T08:03:59.803000 -CVE-2023-32762,0,1,ec99a92798d41770f269a0f72ada512d74127d7dbe2a995ec2d48b4c128d13a5,2025-03-05T18:52:55.280000 +CVE-2023-32762,0,0,ec99a92798d41770f269a0f72ada512d74127d7dbe2a995ec2d48b4c128d13a5,2025-03-05T18:52:55.280000 CVE-2023-32763,0,0,13dc09fc98abd947b5057782cd048a40b85b6d5b968ed9bbc1c3021b6d91770c,2024-11-21T08:04:00.213000 CVE-2023-32764,0,0,ebc54782bec9818ece3aefb2fba6620578488822b7196a3e93048212e5122f14,2024-11-21T08:04:00.367000 CVE-2023-32766,0,0,45a6bfbc1bc5d9ad3e69720870daa6abcadcf2c17ea85ef6a1a7c6c24f887cff,2025-01-31T18:15:32.640000 @@ -226760,7 +226760,7 @@ CVE-2023-33242,0,0,a76e54903e1bfa0300160648b077333b58cc1f028155f31638eea87ce5b93 CVE-2023-33243,0,0,590f0b7337db73b310eeeedc8fb6b42289fc37ed06cbdf228f0f61ca9d1533ca,2024-12-12T22:15:07.200000 CVE-2023-33244,0,0,b952001d5c70fc9f91f4520a4fc9e6d5c2bc3795aaf8dabea0f036e3908a55cd,2025-01-31T18:15:32.897000 CVE-2023-33245,0,0,16c9db6606ed2dfdc13b1f06447f38071397777076e1320f59f76264acfe464f,2025-01-10T22:15:24.807000 -CVE-2023-33246,0,1,e0e1074e039e492ac8b05c907dece4a2a221f948b1dbdf7cc9a00460cd7a533f,2025-03-07T16:54:54.663000 +CVE-2023-33246,0,0,e0e1074e039e492ac8b05c907dece4a2a221f948b1dbdf7cc9a00460cd7a533f,2025-03-07T16:54:54.663000 CVE-2023-33247,0,0,28e3bb5766ab12affc427d3366ffd23fb9c14a844b84b4947c8ef44e558c8843,2025-01-16T16:15:29.437000 CVE-2023-33248,0,0,e14495edb77049f2c89ed0c54ad4447d666394f95d323f14cd348a126ba1d6bb,2025-01-16T16:15:29.630000 CVE-2023-3325,0,0,7efdbd196c90142bd5bd8f5c064614d6c4e96a5dcdb6f4c022ddfa4dae0b97ac,2024-11-21T08:17:01.167000 @@ -226932,7 +226932,7 @@ CVE-2023-33517,0,0,b525e4f20df193bb6cbce03994f81acd991418a35811daa2f53394dfc22d6 CVE-2023-33518,0,0,288f98e80c2ce2d2b6ef03190cd0b75d8f426b4c6332c76faf7054e7d4c8708c,2025-01-08T19:15:29.863000 CVE-2023-3352,0,0,ca8ce10d91c2afb8d2b579cfae6df369db0748f6d1892a3e858fbf033cc8e8c8,2024-11-21T08:17:04.957000 CVE-2023-33524,0,0,00e39ca7564820f7b55be181ca61600cd202d85de1a33f9718e465ff48d596ca,2025-01-08T19:15:30.063000 -CVE-2023-33528,0,1,1aca2a8ee2face79e0b3ada4be7150f42094a11bfc8c103adec6cbfe4a0a46a7,2025-03-05T18:53:25.493000 +CVE-2023-33528,0,0,1aca2a8ee2face79e0b3ada4be7150f42094a11bfc8c103adec6cbfe4a0a46a7,2025-03-05T18:53:25.493000 CVE-2023-3353,0,0,73f13e6c85e8b6a63fa0551d3ac8601dd5e6abaf30561f39657303dcaa775484,2024-06-20T14:15:10.650000 CVE-2023-33530,0,0,3f5259f03c4db54a4fbff9537ee74602648d0c16efb6528bb870ef05b10af68d,2025-01-08T16:15:30.037000 CVE-2023-33532,0,0,109d64130a4769ac20cd8a57448213d04ce1cb12fc0189129cfa30fade0a6a41,2025-01-08T16:15:30.250000 @@ -227119,7 +227119,7 @@ CVE-2023-33834,0,0,338462881466f026d06fb0a898a81c64748a20178a06738e4a164f6a84447 CVE-2023-33835,0,0,432bdcbfe47f544f7e44c279aa8783e94976046ffda41560fd11ed4500d9a992,2024-11-21T08:06:03.170000 CVE-2023-33836,0,0,8e6bae324546cbe4044fe7403966767062ff69440e841f8fdf3251d5b7aff7cf,2024-11-21T08:06:03.297000 CVE-2023-33837,0,0,3e72af0b5778583b8a5be70ca04b487c7ba841372620c26c1dd17212a1bc0b68,2024-11-21T08:06:03.417000 -CVE-2023-33838,0,1,93313293f1de50e7237dc41cbba0b551b1ff6c799edbd4e5d8905c181d0e11e9,2025-03-04T22:13:09.120000 +CVE-2023-33838,0,0,93313293f1de50e7237dc41cbba0b551b1ff6c799edbd4e5d8905c181d0e11e9,2025-03-04T22:13:09.120000 CVE-2023-33839,0,0,55118ac57814892c7a86cc7191590c87f7473353289e127fe908a59566e253fb,2024-11-21T08:06:03.540000 CVE-2023-3384,0,0,43976c80ef1dd4016470fbdde9d42c2f2727e9da019d45b7389b90b07d63defc,2024-11-21T08:17:09.093000 CVE-2023-33840,0,0,24c35b3cfd8bae5bbdb3a25483622775cad57e6faaeebf192f416134d4238003,2024-11-21T08:06:03.657000 @@ -227278,7 +227278,7 @@ CVE-2023-33991,0,0,864330c019fa3c67a86547803eb55d9ad422e4f988d17ff6a6ac16c7f1631 CVE-2023-33992,0,0,4a5a0b6d9977fc5ea12d68e3650dcf8778ade033c97f3ca6644b8799b376fb07,2024-11-21T08:06:22.143000 CVE-2023-33993,0,0,2e397b4fac2bc5612fbd8b3d1c03db02cea4caaa77c2fe469fda51cdce399556,2024-11-21T08:06:22.307000 CVE-2023-33994,0,0,50da05c750f5ddc6968fa620b3da33e1fe0cc63cf275da78a858b9f82511afcc,2024-12-13T15:15:13.923000 -CVE-2023-33995,0,1,4656809753df7021aa11470d2e87c427407b5bb07c7424a5f39e44d1d5107787,2025-03-06T16:13:56.413000 +CVE-2023-33995,0,0,4656809753df7021aa11470d2e87c427407b5bb07c7424a5f39e44d1d5107787,2025-03-06T16:13:56.413000 CVE-2023-33996,0,0,7fb28f49febde37c287211aef6c553b40269abde031954416e92203924e5acd5,2024-12-13T15:15:14.283000 CVE-2023-33997,0,0,0bbfac779740c3d268fe29a2dd4e2446760ab5e642735fa90838e43eaedcafaf,2024-11-21T08:06:22.457000 CVE-2023-33998,0,0,4ad82ff34ed269eabe3da9a2c50fa747b30ebcefc7f2dc9140d2641fdb1cb27d,2024-12-13T15:15:14.470000 @@ -227469,7 +227469,7 @@ CVE-2023-34187,0,0,e39c35f0acec0e3289c801cedde27704e32b7fc40943aee9626533ee9c30b CVE-2023-34188,0,0,96fc79f58f3b6c8bff0be6695ff26cf8292fada645e8527782080a2d07aa1a9a,2025-02-28T13:15:26.103000 CVE-2023-34189,0,0,d6ad5f296df91f0114d60cd15059ae984d1803b57558b7a9cf6db063968348f1,2025-02-13T17:16:34.990000 CVE-2023-3419,0,0,df7622509fc0fb525cb2b82180f57ee07af06f367b6c89769e8b9596f2dc8ee2,2024-08-19T12:59:59.177000 -CVE-2023-34192,0,1,c6e1836bed86640fdc9a54f3331f1374e08311884b5956e116db8aef53bc7649,2025-03-07T21:05:06.727000 +CVE-2023-34192,0,0,c6e1836bed86640fdc9a54f3331f1374e08311884b5956e116db8aef53bc7649,2025-03-07T21:05:06.727000 CVE-2023-34193,0,0,14e3f411d4a04e2c3cad259bb032e95a5c614ee3e39b67e63aaa5e15e2e15102,2024-11-21T08:06:44.767000 CVE-2023-34194,0,0,b7871e681e01ec42198e77eda731a4939d1c785c4b2346293df4e2f9dcc0ede3,2024-11-21T08:06:44.923000 CVE-2023-34195,0,0,1ba4f9585565b817e14ad2c1e757fdd42c04587c2c99d95ce7977396ce5dfaa6,2024-11-21T08:06:45.087000 @@ -228012,7 +228012,7 @@ CVE-2023-35011,0,0,595611a84f9ba8a89ca02487067584cc7500bae92cad139dfc4bf7e0af400 CVE-2023-35012,0,0,be4d3ebe65d22f0da5142f18515ee073275ab0ff192c73473ba47b80d829de5c,2024-11-21T08:07:49.463000 CVE-2023-35013,0,0,3c60a648d2b0bc01d2542f4e2a303e707c86c7b8e21e66a227569ec81a62646b,2024-11-21T08:07:49.620000 CVE-2023-35016,0,0,7d3b091b2dd76f99668f6df38b8be61e97d884e5c88c73d95ac35cad3586a7c5,2024-11-21T08:07:49.753000 -CVE-2023-35017,0,1,5a9bcdc2158404481a902e00e2304282be49a285b5459a493e9cdc4acda21b83,2025-03-04T22:16:45.450000 +CVE-2023-35017,0,0,5a9bcdc2158404481a902e00e2304282be49a285b5459a493e9cdc4acda21b83,2025-03-04T22:16:45.450000 CVE-2023-35018,0,0,0316c36a9fe4f0d9da4560d3103a2672e6aa994f14ca6f76a90253e57ae24d01,2024-11-21T08:07:49.880000 CVE-2023-35019,0,0,c4da68ced56941d8f8f54680af70cc154d4ac5d54e9158020c5a33b32fce9f82,2024-11-21T08:07:50.013000 CVE-2023-3502,0,0,79a130f0fcdd8a169bdb9aef276575323be3ab9e99f90f043f6135ec6e5d2b45,2024-11-21T08:17:24.263000 @@ -228041,7 +228041,7 @@ CVE-2023-35045,0,0,59020ba7086d756072a9d908f45df756fc13e6c52833fd8a2279c472be043 CVE-2023-35046,0,0,be75d7bddb171773fdfc0b865c7ebb49459a073b8a61424f81664689f2e5b394,2024-12-13T15:15:15.723000 CVE-2023-35047,0,0,eba9e5240fc0579a5e94cb2c6682ca1369edf28f1e86dad6841e23630fabe6f4,2024-11-21T08:07:52.847000 CVE-2023-35048,0,0,c42c36702131c48dc501f2245ae6b03b0b394e9476a0c5a9061c817acd6f524f,2024-11-21T08:07:52.980000 -CVE-2023-35049,0,1,428691e2e5129acd19b6646196780e7cb6cd2f76dfacc1c05d78ca0774a40c73,2025-03-10T18:33:22.090000 +CVE-2023-35049,0,0,428691e2e5129acd19b6646196780e7cb6cd2f76dfacc1c05d78ca0774a40c73,2025-03-10T18:33:22.090000 CVE-2023-3505,0,0,028abed4ed563200a4d3925dc55e0b44321934486645d4eca13e9c221952639f,2024-11-21T08:17:24.700000 CVE-2023-35050,0,0,7798d8be3a83e605c6d0ad9dcb99cd50b0dfdf1c690f4791cdfc810b3cb136f2,2024-11-21T08:07:53.260000 CVE-2023-35051,0,0,f0c3f4150fd7e48e527eddb623de0aca17423e277eb3de8858de4a5618ee0234,2024-12-13T15:15:15.880000 @@ -228161,10 +228161,10 @@ CVE-2023-35181,0,0,bd6a735131367a44342fc61e21152913b910efa9f83dc32e264a1c3bc67f0 CVE-2023-35182,0,0,9169a47bfaebe4f692ab3f1a391304532e36311e744da958db20df022062c56e,2024-11-21T08:08:06.750000 CVE-2023-35183,0,0,e7d7ba11c6421cfb86a8c9794302f9a604c87e5b84f4d3c385704b124e27a8bd,2024-11-21T08:08:06.877000 CVE-2023-35184,0,0,14a67ffae6d573066d83e9c860e2d0f6ecc921d86e94559f1673307e2f623a11,2024-11-21T08:08:07 -CVE-2023-35185,0,1,248190dd128d428672109e29c10ffed345da72bca0b2348ebb26361ac64ac31b,2025-02-26T17:50:33.030000 +CVE-2023-35185,0,0,248190dd128d428672109e29c10ffed345da72bca0b2348ebb26361ac64ac31b,2025-02-26T17:50:33.030000 CVE-2023-35186,0,0,2330c3077b83f9f6fae9e0eda93500aac3bc9bbd15b777050c1b9b248cf93667,2024-11-21T08:08:07.257000 CVE-2023-35187,0,0,d435c3fc1573652bac9b174ccf4e3f4282700228ab093cbb54d11cb6634e9fde,2024-11-21T08:08:07.393000 -CVE-2023-35188,0,1,4a8f244d048d70336f88d82b390be7760db3520ac397190ea36ac69f68ec0350,2025-02-26T18:38:42.810000 +CVE-2023-35188,0,0,4a8f244d048d70336f88d82b390be7760db3520ac397190ea36ac69f68ec0350,2025-02-26T18:38:42.810000 CVE-2023-35189,0,0,0c013e229c8b320febe8b95a5660110014abdf3b654e065846aefefa2b1eaf76,2024-11-21T08:08:07.667000 CVE-2023-3519,0,0,d1535571094f1399ff68a09fa774b0dcb6cdbd4a8bcf7a2dc77e64d06e338506,2025-03-10T20:46:43.453000 CVE-2023-35191,0,0,57e2cd323ea5812b05a092bdd798fc25e60bb2f356c1b70cf60026944fad7439,2024-11-21T08:08:07.793000 @@ -228563,13 +228563,13 @@ CVE-2023-35895,0,0,83ce1443b6655dab60e0c4caf8c50745fccee066f0b72d30b018dbb22010b CVE-2023-35896,0,0,083027e8b7b9991862f226b808efa00e9c54a1aded5738c59c832ee7a839eaa3,2024-11-21T08:08:56.640000 CVE-2023-35897,0,0,4441d4b616892b6bf61b7f55516939aaa11e282b69fa205360a8598d1c288ddf,2024-11-21T08:08:56.773000 CVE-2023-35898,0,0,ae8e5a3045aac197c5b4a0c55f6f9005b7ee1e3cd15e71503b1ecdfb292571a6,2024-11-21T08:08:56.917000 -CVE-2023-35899,0,1,bcb1031718755095b6f6c0ff33878ce64da86a6fe7c29fddbb167585562246b2,2025-03-05T19:43:26.133000 +CVE-2023-35899,0,0,bcb1031718755095b6f6c0ff33878ce64da86a6fe7c29fddbb167585562246b2,2025-03-05T19:43:26.133000 CVE-2023-3590,0,0,82b2b8b91f4c3be7b699fb8f33ccecf1e8c69754a221ecdda0bb25b2ef79529b,2024-11-21T08:17:37.127000 CVE-2023-35900,0,0,9214ca961b93163204463ded6d4b5e4cdaf81febbc51e642b9e4994da121de10,2024-11-21T08:08:57.160000 CVE-2023-35901,0,0,764869482f4620d16b5d10509c4323c77ec2b7c88227515f848b587d33d66485,2024-11-21T08:08:57.287000 CVE-2023-35905,0,0,41ec045da9b8e47c817f8bef8ffa84316576a9d7508182f2fce6bded3dccbde5,2024-11-21T08:08:57.410000 CVE-2023-35906,0,0,2b379cd9c01c73e1c7a567e3502f4499fb1fa92efcb09618be3760205bbd72b7,2024-11-21T08:08:57.530000 -CVE-2023-35907,0,1,d56660ebb0a913be9733fd1070c77a7f92c9fac4b3213ecb7400c1e9ce9470be,2025-03-05T15:39:52.723000 +CVE-2023-35907,0,0,d56660ebb0a913be9733fd1070c77a7f92c9fac4b3213ecb7400c1e9ce9470be,2025-03-05T15:39:52.723000 CVE-2023-35908,0,0,8db2f65e856bcb97d3d9f0310c7b7467bca0d38d88082818eabea4a1a5706482,2024-11-21T08:08:57.667000 CVE-2023-35909,0,0,0fdc8cfe042abf650527e03964e6aeb5f820e0111164912709b46c1d0b096cbb,2024-11-21T08:08:57.783000 CVE-2023-3591,0,0,75269fdbe60b09a5c6a61865b40e00c916f22cb46c44486d2de75f6bc1242711,2024-11-21T08:17:37.270000 @@ -229174,7 +229174,7 @@ CVE-2023-36675,0,0,cd44e51a9a6eb9c4e63b6fc73dfefe41e5846b7e217f12e6824cfd331ebc1 CVE-2023-36676,0,0,6dff4ed2de3be120c14b2d1cd7e8d5f80ea91e6988a53bad20c9c6d2d9c42bd4,2024-11-21T08:10:20.200000 CVE-2023-36677,0,0,87352cc7cc9fa1d06edebf5b59591f05cddf73fd4ad4323770390a266b8a240e,2024-11-21T08:10:20.430000 CVE-2023-36678,0,0,8e2ca3757ab8e217491173421c97f12fc5198222fd34c6f6238eae9d9ed45354,2024-11-21T08:10:20.730000 -CVE-2023-36679,0,1,364644acc22d0c51d3318746b480d85349e4de1efe059885d74d28d9b26b5c51,2025-03-05T20:55:27.583000 +CVE-2023-36679,0,0,364644acc22d0c51d3318746b480d85349e4de1efe059885d74d28d9b26b5c51,2025-03-05T20:55:27.583000 CVE-2023-3668,0,0,ee0fc8a117dff3c229840274c7d57f54273ddbff69a341d8dbdb2bd6060e7e7f,2024-11-21T08:17:47.787000 CVE-2023-36680,0,0,b9be5117546aa41ea1b0775680cd0c31aaaddfcf395655d1742c642ab34f3467,2024-12-13T15:15:17.740000 CVE-2023-36681,0,0,b11a813f807650ef99ed1aeb70071d7ef02b7a8c18f90e2475ff7637b316f608,2024-12-13T15:15:17.880000 @@ -229473,10 +229473,10 @@ CVE-2023-37020,0,0,33b6c9b931d31b797e658d571ef8a6ca688f33fbb706d4af9923099a60bb8 CVE-2023-37021,0,0,614b26c9dbf16d69560ec2488cf9420ce2338ee5379c9d4cbb265ec52e178561,2025-02-06T22:15:37.020000 CVE-2023-37022,0,0,d66ad21bb13a58e9544c9d3a66c2f26f054e308d3e7db44423dbd440289fbcdb,2025-02-18T20:15:17.057000 CVE-2023-37023,0,0,95d76efa35f99ef0d2baae13dadad518ac193033703ef87fb99d07dd7638ad47,2025-02-06T22:15:37.160000 -CVE-2023-37024,0,1,28967aac55fbd7b222ed455a0d456ee948c80a50d1756dd7a2e45a44c9f7945e,2025-03-03T15:45:33.793000 -CVE-2023-37025,0,1,77c1294c5aa8a4943ae1a86efbaa17b2b041458d7c5ba1e0b2c03a4773357001,2025-03-03T15:35:21.507000 -CVE-2023-37026,0,1,8eab3a5e5adc721abaa78110785c0482be7212f7f8300b747c28ffc8050c90cc,2025-03-03T15:33:16.297000 -CVE-2023-37027,0,1,c36b42843ce19e588d1e4e58735698ff3038099b16cf4d264e8daf0abd9f8a52,2025-03-03T15:31:04.120000 +CVE-2023-37024,0,0,28967aac55fbd7b222ed455a0d456ee948c80a50d1756dd7a2e45a44c9f7945e,2025-03-03T15:45:33.793000 +CVE-2023-37025,0,0,77c1294c5aa8a4943ae1a86efbaa17b2b041458d7c5ba1e0b2c03a4773357001,2025-03-03T15:35:21.507000 +CVE-2023-37026,0,0,8eab3a5e5adc721abaa78110785c0482be7212f7f8300b747c28ffc8050c90cc,2025-03-03T15:33:16.297000 +CVE-2023-37027,0,0,c36b42843ce19e588d1e4e58735698ff3038099b16cf4d264e8daf0abd9f8a52,2025-03-03T15:31:04.120000 CVE-2023-37028,0,0,7c76ac86b3b448f9ad876118d0475e4da13bb6b986ab50edecfc9655d6ee78b3,2025-03-13T20:15:15.103000 CVE-2023-37029,0,0,20555aa0e429f62fcc758a828ad1093a7dcae95378abc0a82b9d5583c33dcd36,2025-01-27T14:39:48.927000 CVE-2023-3703,0,0,e793c1538a953443cfd9717dd4892eed9653e7e0e15a19f28233b00c03531ba9,2024-11-21T08:17:52.740000 @@ -229767,7 +229767,7 @@ CVE-2023-37394,0,0,0338eb93ab89f059f3206d02bfc24033e086b6f86189917b378799b18d81f CVE-2023-37395,0,0,ae2ea880c24ffda91fdf95fae1832230039bf46a7989dddf214f9ee098180f21,2025-01-07T21:10:50.467000 CVE-2023-37396,0,0,3dd4be4cfa5e3ac695d22216f0156cb0e32135a72abe865fd68030e55032b284,2024-12-19T15:40:24.690000 CVE-2023-37397,0,0,495ea247e2c316b481151d70502bd709d1dab32c4174e2af8b8520a039b7ff2e,2024-11-21T08:11:38.713000 -CVE-2023-37398,0,1,b7e651981ab1edf8c9f385a4e29c1c6abfd6a8d0d22fd2b5792d7c20e6342444,2025-03-05T15:35:57.450000 +CVE-2023-37398,0,0,b7e651981ab1edf8c9f385a4e29c1c6abfd6a8d0d22fd2b5792d7c20e6342444,2025-03-05T15:35:57.450000 CVE-2023-3740,0,0,95c282366f230bbe869486165117092592fba41b4089df0587e4879cfea633c7,2024-11-21T08:17:57.383000 CVE-2023-37400,0,0,f94e685742ec817d5407020ac26c99ac625870b02acacd04771125504e52e4e1,2024-12-19T15:41:42.607000 CVE-2023-37404,0,0,14062fbfb247d7eff73830bc3da8f5fe1a2fec40a3cca7bee10d3f475380647e,2024-11-21T08:11:39.010000 @@ -229775,8 +229775,8 @@ CVE-2023-37407,0,0,4d11a36e41fa3acc5f564431e82d0f4e97124ab39df0cb5f293ada9821e2c CVE-2023-3741,0,0,1ddd4fff44ed6da7a38f77e1cd87d0e1a51a839bcb171f62bcdf113f89dbd961,2024-11-21T08:17:57.493000 CVE-2023-37410,0,0,4259c5a1111c28363272e35fbab32b984c617cae11efedba0dfffe4bceca6df3,2024-11-21T08:11:39.267000 CVE-2023-37411,0,0,1663df42344987669b4b5f3ae2bb86174a111a736d50fa35c86aaf557197896b,2025-01-14T20:22:28.020000 -CVE-2023-37412,0,1,c149eddf7dea8f604b61876cfa7bd73b48c706d840e1796092ad748c12e42906,2025-03-04T21:53:39.277000 -CVE-2023-37413,0,1,0aeb77c9413089a7c44a3c11c95efb99e860bf48aa3a682a74832a92e8275049,2025-03-04T21:47:48.880000 +CVE-2023-37412,0,0,c149eddf7dea8f604b61876cfa7bd73b48c706d840e1796092ad748c12e42906,2025-03-04T21:53:39.277000 +CVE-2023-37413,0,0,0aeb77c9413089a7c44a3c11c95efb99e860bf48aa3a682a74832a92e8275049,2025-03-04T21:47:48.880000 CVE-2023-37415,0,0,fbd26b9efa145d7333ca6605a4c1d9c7b340d5ef61e72854c29f2472607ffb19,2025-02-13T17:16:44.760000 CVE-2023-37416,0,0,6181a6944222013b0541f2f7c4616297cf8227fdaa1404a19c28e419e3a98a69,2024-11-21T08:11:39.767000 CVE-2023-37417,0,0,289ff2c2e0a474d67ae1359d72b3dbd2d6b12d7fe05b46c2cd25b415e5c0ebe1,2024-11-21T08:11:39.897000 @@ -229845,7 +229845,7 @@ CVE-2023-37479,0,0,3ce00ce6b059b71ec57f98c52c6d42302fa03ccc4d4ceb0e932e3820db679 CVE-2023-3748,0,0,a793bb7a21003612e3fd4e29eab65d28ddae98ad00fb6f9610ec07a14c394a8f,2024-11-21T08:17:58.450000 CVE-2023-37480,0,0,a966e22fdd3a9f60ca71627f6934cec94f6e726127a28efda70d699f8a4e37ed,2024-11-21T08:11:48.090000 CVE-2023-37481,0,0,4bb12b89537bfab67f0c163fe5411fd1a5f53c2adcac3f3669bd8e4bc2304111,2024-11-21T08:11:48.230000 -CVE-2023-37482,0,1,5dd8eb3051607e524f2b503773ad0e7501e0217a7c1463c87fa7a13d871032a6,2025-02-11T11:15:11.427000 +CVE-2023-37482,0,0,5dd8eb3051607e524f2b503773ad0e7501e0217a7c1463c87fa7a13d871032a6,2025-02-11T11:15:11.427000 CVE-2023-37483,0,0,0414057626a708f713c9ce2d4e6b9d86828873c435da08ecc6b87d32a5204bdc,2024-11-21T08:11:48.373000 CVE-2023-37484,0,0,9c98260222a002a37af1e036f79743d2d2ab724bc43d28ed0c41fbdf5d373bad,2024-11-21T08:11:48.527000 CVE-2023-37486,0,0,eb767853e4f9d9b6b219ac437f14675274e7a8bb9b0b68125cf21f4445aac63f,2024-11-21T08:11:48.677000 @@ -230170,7 +230170,7 @@ CVE-2023-37929,0,0,4095396c6fb48583172ab2f6692b90080e3afde295fcb5a19cf8d9f8e85d9 CVE-2023-3793,0,0,e9ede59406bf67af7b0914c618fd7187696ca61b0cb1dc2d5985173c262f0733,2024-11-21T08:18:04.660000 CVE-2023-37931,0,0,a0b40b55eb2247b05e0ceeef5e9f955a4a55dda449f703f6bca219262f750a7a,2025-02-18T22:15:09.843000 CVE-2023-37932,0,0,f0df6819630bb22aa824d7b6acf6b4dd3a2036be6cce60c742b53c8d1d382fd2,2024-11-21T08:12:29.797000 -CVE-2023-37933,0,1,2f1bd770acf60f6c7e800508cf362e293531d59e8eb1b0ce483ebb596350a679,2025-03-11T15:15:38.480000 +CVE-2023-37933,0,0,2f1bd770acf60f6c7e800508cf362e293531d59e8eb1b0ce483ebb596350a679,2025-03-11T15:15:38.480000 CVE-2023-37934,0,0,4e265b9ab5d64a68f77d4af970245395e5cadba01a90f14cccc92367afbeed0f,2024-11-21T08:12:29.930000 CVE-2023-37935,0,0,e2680834b672fa8ed2fa3700d283e20af31e71aaa863e0a1bb6357a666cbb04b,2024-11-21T08:12:30.057000 CVE-2023-37936,0,0,6c417e5254b6c599e5552cccb6a812920d0355b6d45b34bb4ff96b53d102f97d,2025-01-31T17:42:50.520000 @@ -230206,7 +230206,7 @@ CVE-2023-37963,0,0,8640e73e4fbfaebd60183d9ceae73cc2ae73452339d7e4288266b28d7a6c1 CVE-2023-37964,0,0,fbac6e6e841a3b8792037f80b7df9c3864818b4f674e8a9f142075c9e19137e5,2024-11-21T08:12:34.440000 CVE-2023-37965,0,0,40f7ba0d07250c68a41fd15518d29449b313ca1da295f5e632c14e7452c06501,2024-11-21T08:12:34.983000 CVE-2023-37966,0,0,110e5dddd36697f826cdcf8ec94c0278d1aba088a2e59b331e29fd7fa1820232,2024-11-21T08:12:35.767000 -CVE-2023-37967,0,1,0b359a5572292cca919bf6f6676308cd746ac6c0f245ed361f5c5d6f3ed5972a,2025-02-27T02:54:33.627000 +CVE-2023-37967,0,0,0b359a5572292cca919bf6f6676308cd746ac6c0f245ed361f5c5d6f3ed5972a,2025-02-27T02:54:33.627000 CVE-2023-37968,0,0,7688888015f720e95b0ea0029d5198ed5801d4579487c3ffa15da44e29d09ff4,2024-11-21T08:12:36.363000 CVE-2023-37969,0,0,1629c30e70d653f666cc863c5fa9fde9461a9cbd98a5447bfc6345b779780354,2024-12-13T15:15:18.310000 CVE-2023-3797,0,0,93d083fab8394ad0e38ca462f044be199a4436c809bca32f3ed7c5e298d25ddf,2024-11-21T08:18:05.233000 @@ -230595,7 +230595,7 @@ CVE-2023-38361,0,0,5646b0dc24d6ba6ae916f311ff7d533fa4bb30c1b1c8f75f4f9f318ff84a8 CVE-2023-38362,0,0,63db9a756cbcd9154b49462038447e02050e91ecd2f3b6d2a3334ae6361cd14a,2025-01-07T21:24:06.857000 CVE-2023-38363,0,0,a591869353ec495b6ced3419001a4bc71a1d976d71be89cc15611c55d2ef9dd8,2024-11-21T08:13:25.203000 CVE-2023-38364,0,0,8e811d572c6ae14997b41396824245065fc1674c69eae1daee3876448a447237,2024-11-21T08:13:25.330000 -CVE-2023-38366,0,1,83632b424de5e9279dc8556b93c0c7adf2f606757ab887e8d0920d312c7c519e,2025-03-04T14:14:47.390000 +CVE-2023-38366,0,0,83632b424de5e9279dc8556b93c0c7adf2f606757ab887e8d0920d312c7c519e,2025-03-04T14:14:47.390000 CVE-2023-38367,0,0,6a03f461c0a3cbf13b518a99d4702e4a73ee2951a18886adc1aa7645c3e8f642,2024-12-16T19:28:58.587000 CVE-2023-38368,0,0,4e92073cc3cde9610fff149c73e145f08c12ba5fb261336c4db43e74a278b21d,2024-11-21T08:13:25.713000 CVE-2023-38369,0,0,20343162d9fbe7902fadaef9efe17c5051b8d190ce29e8425fee989b8cd2e50a,2024-11-21T08:13:25.863000 @@ -230770,9 +230770,9 @@ CVE-2023-38530,0,0,4e4e66a2c24c9621836f71f66bc79096ab1c9791f030d61f091097512aeb6 CVE-2023-38531,0,0,f2ed48e07d4840ae6c56e55cb29ea3d8c8fb13a973f5d004638b1c054bb1d6ec,2024-11-21T08:13:46.483000 CVE-2023-38532,0,0,93e795319b21d595bc386ad4f7ab375ae9f1953850bb0258fa24bc5f3b5c1076,2024-11-21T08:13:46.620000 CVE-2023-38533,0,0,c16ba29eb2d545356ad441068c0d777daacf50687c7b9841b866bf45682b2c89,2024-11-21T08:13:46.767000 -CVE-2023-38534,0,1,1bb8e44f8ae93a0fe079e694db20bf49466891ffe70e12736bca8239b9d1fbaa,2025-03-10T15:35:44.150000 -CVE-2023-38535,0,1,6afd7be17c48f554c70c663402e10ef6450c46c3d4132a22f02bc7ba95213e1c,2025-03-10T15:36:11.970000 -CVE-2023-38536,0,1,b13427b3948fb93a4f1243637ad768644d10a7dfca082af1efb27eaff1114f43,2025-03-10T15:36:38.280000 +CVE-2023-38534,0,0,1bb8e44f8ae93a0fe079e694db20bf49466891ffe70e12736bca8239b9d1fbaa,2025-03-10T15:35:44.150000 +CVE-2023-38535,0,0,6afd7be17c48f554c70c663402e10ef6450c46c3d4132a22f02bc7ba95213e1c,2025-03-10T15:36:11.970000 +CVE-2023-38536,0,0,b13427b3948fb93a4f1243637ad768644d10a7dfca082af1efb27eaff1114f43,2025-03-10T15:36:38.280000 CVE-2023-38537,0,0,e06740b8037277dc127193a81a40981762064d56c04b903dd9547e9105b64cd2,2024-11-21T08:13:47.330000 CVE-2023-38538,0,0,8e58f8e949a1585b01725192a50b8257f2a8b0d94296dcbdb08e88289892cc4c,2024-11-21T08:13:47.463000 CVE-2023-3854,0,0,7b400fbfa45bcf9f9eb1433dc60d5d266ef5f190546d63957537ef59d6609ad1,2024-11-21T08:18:13.467000 @@ -230909,7 +230909,7 @@ CVE-2023-3869,0,0,bf7ef47bca609710666823cda2cd3b87d8368f34d3f0495a52f2eaf8d6c44c CVE-2023-38690,0,0,16edfbb5cb2da86dc520cb5ce44bd79a6d8ebde822cfbb040067fae63d47da2b,2024-11-21T08:14:03.810000 CVE-2023-38691,0,0,ca389910441b1a7454482f4a88e1c4c63885642739c40e4d7a0ccd5c7ef7d2d4,2024-11-21T08:14:03.960000 CVE-2023-38692,0,0,0ee556b72a6afea4c1de339993db6445281a90b87ec7792f6788a7e15bf792fa,2024-11-21T08:14:04.103000 -CVE-2023-38693,0,1,a08d1be64c5933537274791e0e91607c6d2dbdcc7c9c5e4da59f4e08c6cdfe39,2025-03-05T16:15:37.007000 +CVE-2023-38693,0,0,a08d1be64c5933537274791e0e91607c6d2dbdcc7c9c5e4da59f4e08c6cdfe39,2025-03-05T16:15:37.007000 CVE-2023-38694,0,0,dd6e03df9e481aa178e1dad22a17dfad00b2b20258d8ee6ef2c5f1d62d099484,2024-11-21T08:14:04.243000 CVE-2023-38695,0,0,586d599b8505c7fdbd06e5e8f2e6eba0814ffaacde0ff856d8f56a1e1d91ff0e,2024-11-21T08:14:04.383000 CVE-2023-38696,0,0,a792d5772add555e04dc32b1184a43591031e259a2b88d17649495621f2e2914,2023-11-07T04:17:23.480000 @@ -230953,7 +230953,7 @@ CVE-2023-38735,0,0,21ab25d5ddafe00d15e8adabe99307f1a62ce2d7aa79ea0fbb7a5f9551180 CVE-2023-38736,0,0,144ba2540a58f357494ee79a47eb99c452bc1bf7e818120f3e63231a4712e9ac,2024-11-21T08:14:08.773000 CVE-2023-38737,0,0,c2eb8b79ba205ba32e95a9f65042df492bfb77539740a64f3bdc4783e4ad55fd,2024-11-21T08:14:08.910000 CVE-2023-38738,0,0,f5d5b3961240fd01e8da4a613578e8307fcb6551fe59593d23364affd204f28d,2024-11-21T08:14:09.057000 -CVE-2023-38739,0,1,a0e7f9764c2731a76631bc89e1af7a409cf5e91ebfd8bc70c78c84f287cd4530,2025-03-05T18:37:51.770000 +CVE-2023-38739,0,0,a0e7f9764c2731a76631bc89e1af7a409cf5e91ebfd8bc70c78c84f287cd4530,2025-03-05T18:37:51.770000 CVE-2023-3874,0,0,e8a582a797a204e4ed60e072126d0f975b636930eed36248745a404208c597df,2024-11-21T08:18:15.727000 CVE-2023-38740,0,0,4aed8c9b03e801d431e25d45ad2f5eba21de6eb672f05c26af48e58f03e71755,2024-11-21T08:14:09.197000 CVE-2023-38741,0,0,dc5d151137caaddebae25d42c4162a178c946928edae1a7416db1595fcced194,2024-11-21T08:14:09.340000 @@ -230995,7 +230995,7 @@ CVE-2023-38815,0,0,64c2f1cafe170788d2dae17acd97f143483ea35d344d1c405785fd711091d CVE-2023-38817,0,0,7edd4aee8397d7ea6c17893642f9290cb29a5d9fd7c9db5652d62d6ce572c9ec,2024-11-21T08:14:13.280000 CVE-2023-3882,0,0,444c96bf639eaba5c5e11c4b1be3fd64667922722cd1e3c7603c25d682c81b4f,2024-11-21T08:18:16.887000 CVE-2023-38823,0,0,aa44355d2943f6c9f7a40cdea13d12711a8057a15c5a620712fe9a0a751b47f2,2024-11-21T08:14:13.427000 -CVE-2023-38825,0,1,b5dc7921fec8f930362d7e11d3f5725ad347a7557f1899b34604e07196bf8968,2025-03-05T18:49:13.880000 +CVE-2023-38825,0,0,b5dc7921fec8f930362d7e11d3f5725ad347a7557f1899b34604e07196bf8968,2025-03-05T18:49:13.880000 CVE-2023-38826,0,0,d70943162fe82eb28a7a7256c113a957db59bad2f162c4e502e1cf20871c0cca,2024-11-21T08:14:14.593000 CVE-2023-38827,0,0,15d6e2facfb6109aa5168ffa504a04d99bba843862c4ade896b7f160a2676a7a,2024-11-21T08:14:14.737000 CVE-2023-38829,0,0,f18a04dc8235c21595d960d1c76e0c18e8aba026cbaca717e8d078afcc182e76,2024-11-21T08:14:14.883000 @@ -231882,7 +231882,7 @@ CVE-2023-39993,0,0,19bd25bb54abc9b1368859dc49e312bb28d2c35700f33dfb536d772530b61 CVE-2023-39994,0,0,87a029e29660aeb8f1b2be7e27e623b955ac0289fc3112ecce957361865e016e,2025-01-02T15:15:19.093000 CVE-2023-39995,0,0,fdf718e8170352e73d81bc89750099463548f40b6d848c31e93139491cdf59de,2024-12-13T15:15:20.463000 CVE-2023-39996,0,0,71428c1f3fd5b060dcf82814bdd5e8525657311120b2e5984c8f3d370d4d382c,2024-12-13T15:15:20.607000 -CVE-2023-39997,0,1,30a8b687bafab2083717c9daa4e43951f503741e66f546539c9f352ad4028cbf,2025-03-10T16:55:47.340000 +CVE-2023-39997,0,0,30a8b687bafab2083717c9daa4e43951f503741e66f546539c9f352ad4028cbf,2025-03-10T16:55:47.340000 CVE-2023-39998,0,0,fd68a8e02068d57036d2baca19291ec770398514abae2edb537954ee2c2a2183,2025-01-31T14:22:08.727000 CVE-2023-39999,0,0,82b82212a0025fead4708054dd0afb247ed047894644e263dcde31faebf34331,2024-11-21T08:16:12.447000 CVE-2023-4000,0,0,39f91b713d4713b662aa8e3a2c23ad21a9a5b27c7f23cc18f70c42a560e4fe8b,2024-11-21T08:34:11.757000 @@ -231950,7 +231950,7 @@ CVE-2023-40057,0,0,8783db7f151dc25c2ae03e5fe5ed9be078bf574a4c16a9d6b0d76cd32a647 CVE-2023-40058,0,0,5042b69acf55b18dcb9f17df88e45899f5b9cd13e5a477d66df48bdb89e51157,2024-11-21T08:18:37.423000 CVE-2023-4006,0,0,886171c05eee1e813ce7f26309ff61b51522283a2651499fe5c9c3d70392a186,2024-11-21T08:34:12.833000 CVE-2023-40060,0,0,f9f74a5112f08581f9b1780604b4fbfad02b54cd7b442f411b4ca09451757002,2024-11-21T08:18:37.563000 -CVE-2023-40061,0,1,d52aff442d54f1fda4e9decf3e37e04a3e237fb90a373ff3d2f1957a7abfe1bd,2025-02-26T18:39:01.377000 +CVE-2023-40061,0,0,d52aff442d54f1fda4e9decf3e37e04a3e237fb90a373ff3d2f1957a7abfe1bd,2025-02-26T18:39:01.377000 CVE-2023-40062,0,0,537e90e9e09935154bbb2525746a9fde58f8e6c2848cb7619c5054396a843470,2024-11-21T08:18:37.847000 CVE-2023-40067,0,0,38733f1c45ea3fb165152cca33fb9ad83d6e6ae64f0bfc763b73b777c02d88aa,2024-08-14T17:49:14.177000 CVE-2023-40068,0,0,1f3ca3f4bcf4da8c400072f3b88991cf75e70c7f0a05b0f7f3c1e1b37f701ac1,2024-11-21T08:18:38.120000 @@ -232568,7 +232568,7 @@ CVE-2023-40719,0,0,acb9404eafc431f6a2f22b63d83343ddbcd8d8fcb1d42ba190543035718d7 CVE-2023-4072,0,0,82174d2d178aaae9823279d7c94363a7d8d8c0249d0bb927556aae15a4ef631f,2024-11-21T08:34:20.930000 CVE-2023-40720,0,0,872f2e87477a3acf4f7037778bf724a33680287f443a76024cd4bafc9380b862,2024-11-21T08:20:01.767000 CVE-2023-40721,0,0,525320d4b38dbb063f7787a42abbae1dc2c7572ad404edfbb6a8dcb204805391,2025-02-11T17:15:21.403000 -CVE-2023-40723,0,1,cc968121b6a55374d1062cea4faca4f278778e67f60dbeaffec9e9057fdc8760,2025-03-11T15:15:39.843000 +CVE-2023-40723,0,0,cc968121b6a55374d1062cea4faca4f278778e67f60dbeaffec9e9057fdc8760,2025-03-11T15:15:39.843000 CVE-2023-40724,0,0,abe3d5cc194993fa95bdc99514308eaf93e09eb564e3440e22bb9515f2b2686b,2024-11-21T08:20:01.927000 CVE-2023-40725,0,0,adfd99195eeb3f34ccc5f2e7792fb5337ad270a7a45216e0d9397d56f8676724,2024-11-21T08:20:02.053000 CVE-2023-40726,0,0,97ba555b44aef4ac8cadb1249031b30ecd84032311ea02ae66df686bdd55cdfd,2024-11-21T08:20:02.183000 @@ -232926,7 +232926,7 @@ CVE-2023-41205,0,0,880dcd8c713421776f0b013c8d47ce9c18c67b2f039f8cbabb45518504197 CVE-2023-41206,0,0,d8543cd24f895d7a558045cf7b33081e2473f8cae88a09a4365cf0ae2ed700af,2025-03-12T17:36:56.160000 CVE-2023-41207,0,0,c41217c4d334c4533f3cfc6f0998f19910b31d5640ec1ffd38cf0746a9f2f3c4,2025-03-12T17:37:09.677000 CVE-2023-41208,0,0,e812baf9987486939477449d231c953feadfe38f3b1bfbdfc8d7ab9e783bb8d1,2025-03-12T17:37:24.747000 -CVE-2023-41209,0,1,33168e3e8dfd6871f4673fcfc7d3ec42698c9e9d59cb9beb202f327bd1aeb1ee,2025-03-12T17:37:41.530000 +CVE-2023-41209,0,0,33168e3e8dfd6871f4673fcfc7d3ec42698c9e9d59cb9beb202f327bd1aeb1ee,2025-03-12T17:37:41.530000 CVE-2023-4121,0,0,6ce899d3de0ed695836ee9baf035e2ff1f28261261b1e7d1de3444d5e0d8507b,2024-11-21T08:34:26.420000 CVE-2023-41210,0,0,dfd1aa75b4b9c7bb6ae148f5b86ce893e1149b1b35f961fbc480d5edb2305c0e,2025-03-12T17:38:20.160000 CVE-2023-41211,0,0,ebbbdaa53fdc4c552f814504b589551595d7ea1bb61de0150300b963e8fd78ea,2025-03-12T17:38:36.713000 @@ -232963,7 +232963,7 @@ CVE-2023-4124,0,0,2ec78cef38ef505b98dc2c583ec0d9a8ba5d43240dede74b2fe9d00ce9844f CVE-2023-41240,0,0,c035a8d6c37ca88e185dccbec80904a7b8869b483747223bc806ba4271cba229,2024-11-21T08:20:53.910000 CVE-2023-41241,0,0,ccced1c3eda1fd3769b8a89d128e27512502be7f401d61b97b521da422733a91,2024-11-21T08:20:54.040000 CVE-2023-41242,0,0,e9599204053e22fb8892fcae86c53ed192d362f1928905ae016a481957768d76,2024-11-21T08:20:54.163000 -CVE-2023-41243,0,1,9b9581a0e55fab6fa18d92e64acaa719bdcabb1f5e196391c9ab30facc95a579,2025-02-28T15:09:59.830000 +CVE-2023-41243,0,0,9b9581a0e55fab6fa18d92e64acaa719bdcabb1f5e196391c9ab30facc95a579,2025-02-28T15:09:59.830000 CVE-2023-41244,0,0,a0ce939999266f193905d92b700df1d9195324d1ab459c4776ee9bf35d7bf1b2,2024-11-21T08:20:54.413000 CVE-2023-41248,0,0,57b26d2d6df7ceb0835af5595be4c487c8fb723b29ea41a862a05fd2c1abfb4d,2024-11-21T08:20:54.543000 CVE-2023-41249,0,0,314c8d179d0b186f497f2e1497cd2df416a6638335bb7da159c9a39f8d9c3c9e,2024-11-21T08:20:54.677000 @@ -233222,7 +233222,7 @@ CVE-2023-41661,0,0,aabba384a10402738bd8f7dffc85cfe2570b1fedc35cf33e33aaaa7fb9642 CVE-2023-41662,0,0,fb74cfddfb769543d376256812b980aef10cce9def326445f4a6f84411457549,2024-11-21T08:21:26.550000 CVE-2023-41663,0,0,d2a405063ff50d5ff2d1f5348d7445bcf46081c5caa0be3ab8809b10e2572780,2024-11-21T08:21:26.677000 CVE-2023-41664,0,0,b690ab9305e0b7d598cac5af6eb692cbe51c6a9e031e503a0feb6e82746e3df7,2024-12-13T15:15:22.990000 -CVE-2023-41665,0,1,1d34173bab7f798ce0d44a7a4211ef273193f68bf481088eb7298e86588a77c8,2025-03-05T19:13:33.407000 +CVE-2023-41665,0,0,1d34173bab7f798ce0d44a7a4211ef273193f68bf481088eb7298e86588a77c8,2025-03-05T19:13:33.407000 CVE-2023-41666,0,0,8bcf6c9a6a2a26538e49b376505228ff625982fd5866f26561dcd4fd2d3966fb,2024-11-21T08:21:26.923000 CVE-2023-41667,0,0,89442fe7b532b915f6c02556129cf2b9977e6ba95d140a75b4227cf9551d3b45,2024-11-21T08:21:27.063000 CVE-2023-41668,0,0,528928c240b2d4a2f047eaee411e5df454cd4702b654be8a59aa61a272b4fa94,2024-11-21T08:21:27.190000 @@ -233422,7 +233422,7 @@ CVE-2023-41871,0,0,140c4125c9356f39c51a3a662b1c8d8951e897550c2da6de3c8350d1ac640 CVE-2023-41872,0,0,807c48b0f5308a6e2b2ab30c31dd453572bffdf523a0de5c946533d02f11cb65,2024-11-21T08:21:49.673000 CVE-2023-41873,0,0,fe4cb11d4a0cd1acf00055a23ee552a503909082ac4850679205fa78d6a570e5,2024-12-13T15:15:25.807000 CVE-2023-41874,0,0,a273518103b67315483aec10e4142508e72449f6d8f6ebe80921f7b6ecf22161,2024-11-21T08:21:49.820000 -CVE-2023-41875,0,1,f87157c9c4abb6a79245ce9d1b5403deb6573ca3a355d12a9e615383ef4c683e,2025-02-27T02:51:42.330000 +CVE-2023-41875,0,0,f87157c9c4abb6a79245ce9d1b5403deb6573ca3a355d12a9e615383ef4c683e,2025-02-27T02:51:42.330000 CVE-2023-41876,0,0,c65a67afd85426602e7ce8d50691736379577812fe96ecc473c7a63fea44bdeb,2024-11-21T08:21:49.953000 CVE-2023-41877,0,0,05182afcf80722c5de0a5cdefd2d1d6589a76671002a6dde20b43c88da286b35,2024-12-18T22:01:15.063000 CVE-2023-41878,0,0,69f5df70c8cf256edf441a21003ad975c00708528a81d027d3cbb62167be0250,2024-11-21T08:21:50.207000 @@ -233503,7 +233503,7 @@ CVE-2023-41951,0,0,98e70f2472c272eab38b34ff997e9178d05c1c4057e095403658a377d31ee CVE-2023-41952,0,0,28dc140abbdafd809d8605f6c0e6d9c06ca12a6fabb3fdbb96324006875f8e5a,2024-12-13T15:15:26.233000 CVE-2023-41953,0,0,bc4865e668ac127b8f36fcd8e693fc25399960e08a5b85379c7fad016bbbdde4,2024-12-09T14:15:08.710000 CVE-2023-41954,0,0,d8c277806dfc384ce4e926004798dd8109e8f7c434571cd96d044ee59f5e1440,2024-11-21T08:21:59.187000 -CVE-2023-41955,0,1,e7b615869217b672436dd0ffdf45cc97282814f22601e64734d708ef3ac310e3,2025-03-06T16:47:56.660000 +CVE-2023-41955,0,0,e7b615869217b672436dd0ffdf45cc97282814f22601e64734d708ef3ac310e3,2025-03-06T16:47:56.660000 CVE-2023-41956,0,0,3282aedd80768b55256122ab701e734c381a5dbdfa9d40baad17e088167db9aa,2024-11-21T08:21:59.407000 CVE-2023-41957,0,0,a29f516d99af407c126a5e7ad417d81ce357dcbef8ae20e5c515d3719d1d6e20,2024-11-21T08:21:59.523000 CVE-2023-4196,0,0,ef9c1646e137c44dab7abcf516cdc093158d8d226c4a6c8193984fb89aad5817,2024-11-21T08:34:36.033000 @@ -234113,7 +234113,7 @@ CVE-2023-42780,0,0,cdd093383de8ac80b2dd603c4cd8b5fb12111fdfaea151dda39675c869053 CVE-2023-42781,0,0,e6266811e943f5b3219ef0407d2b4114a945fd77347810cc844cb61ed53dc644,2024-11-21T08:23:08.683000 CVE-2023-42782,0,0,da0c83cbed17a04613b39ce2336362e43c1e910e28a92e71a36daf2e58e858be,2024-11-21T08:23:08.817000 CVE-2023-42783,0,0,98b628fd4937ef156152a20479ae772c8ff5e58950f81df1627766b6fb5ac59b,2024-11-21T08:23:08.960000 -CVE-2023-42784,0,1,3c5261ca1b5e099fa5053a9cdff9d8d94fb216ca64c96922446087fd82b9f1ee,2025-03-11T15:15:40.033000 +CVE-2023-42784,0,0,3c5261ca1b5e099fa5053a9cdff9d8d94fb216ca64c96922446087fd82b9f1ee,2025-03-11T15:15:40.033000 CVE-2023-42785,0,0,8dd676627303de9c3d9ba75f061b4ec60ffeda7ccd7e3a5b84dca9e6e354a6bc,2025-01-17T20:42:36.303000 CVE-2023-42786,0,0,967866e48165f25bab886d1b856014950038c725e2df60097b32795581ff2a8f,2025-01-17T20:42:31.930000 CVE-2023-42787,0,0,9495dbf34a13c743d9a5e135b36546505b91d005fdd69c84cafbd04056c07414,2024-11-21T08:23:09.100000 @@ -234313,7 +234313,7 @@ CVE-2023-43043,0,0,4ec93aa82436dc86b4ccb1b3684f50d48aedc5bdc1d93f254412bd4b2a651 CVE-2023-43044,0,0,c700e000c93a60d18aeeabd55f0025926f6f0c9fba18f1ec754ac13e08b3d371,2024-11-21T08:23:38.910000 CVE-2023-43045,0,0,692f22dbc4dc19c089253751109b93bb0e5cefd8359cd7675e66e51e06c8d3dd,2024-11-21T08:23:39.040000 CVE-2023-43051,0,0,ed0b2315886b0d02ae69e50125a4e57219197c24e1340da2f4eb30f9896d5010,2024-12-17T18:08:08.027000 -CVE-2023-43052,0,1,3a9e3d42be97b9fa9d87680971880e925d1657452960826052426e69fe90f69e,2025-03-07T17:15:18.060000 +CVE-2023-43052,0,0,3a9e3d42be97b9fa9d87680971880e925d1657452960826052426e69fe90f69e,2025-03-07T17:15:18.060000 CVE-2023-43054,0,0,160b9682e5bec73380f263a77e3ebbeba23b48fbec834d03025c28d701ba1820,2024-12-23T17:29:02.930000 CVE-2023-43057,0,0,01fddeae7f9538027c931e3e992d44ad1edd38b1d8fac1c202a9cab42dc2359d,2024-11-21T08:23:39.433000 CVE-2023-43058,0,0,a2df93f61b20e82bd3917a094411dc8a8f78a1f838adb628292a86116ce01de3,2024-11-21T08:23:39.570000 @@ -234399,7 +234399,7 @@ CVE-2023-43203,0,0,c5f43f330a0aa47742da601ce3685bd755f7f7d9ab6ebb64781eb13ff1399 CVE-2023-43204,0,0,405e036bb3184a7a179a9c4f21ed6c5f9f1635df31afbf5874dc0d62b27b1663,2024-11-21T08:23:49.803000 CVE-2023-43206,0,0,91374bcbd7fa94046c0e01ed4ab2af8ccb38a6185b4d6cce69be85defa8f3e40,2024-11-21T08:23:50.030000 CVE-2023-43207,0,0,73bef3fa73b1104259ad40cd7fc06db4d20cce747ffc2532e824570b3f5f0958,2024-11-21T08:23:50.253000 -CVE-2023-43208,0,1,7751d3e596c24e94e862503c3762ccb0fe7e5a9ed9ea239424b0d7ed8ef03956,2025-03-07T21:15:02.113000 +CVE-2023-43208,0,0,7751d3e596c24e94e862503c3762ccb0fe7e5a9ed9ea239424b0d7ed8ef03956,2025-03-07T21:15:02.113000 CVE-2023-4321,0,0,085e1cbb7abaeb38d420ac3b379575bc4b47d6929c3ff2b92bda924e6306d7c8,2024-11-21T08:34:51.040000 CVE-2023-43216,0,0,36f34093c9a1885a067dfd71b90fec85477364023b8581b3e15ae8b97b27ff81,2024-11-21T08:23:50.697000 CVE-2023-4322,0,0,1532a8b57387d09ae4c94e72d6fbfa510e33b1660215708f14716f6493a97a7a,2024-11-21T08:34:51.173000 @@ -235300,7 +235300,7 @@ CVE-2023-44411,0,0,5b73d7993ecb1e03473311340db5236397f5da42eb4c3c92ec97a1c9fa2db CVE-2023-44412,0,0,6216ac153fb55d835f60246bbb50d103769c8d5dc05c43fa99141c8048ca9c0b,2024-11-21T08:25:51.077000 CVE-2023-44413,0,0,f05f5a2a2ce80d46dbf9af9fcd6d7108fdba7b335628dbc7bcd594742b01d42b,2024-11-21T08:25:51.190000 CVE-2023-44414,0,0,4863139c39a5e2444afa2bc8a31ae4d79bf72c72c7e5042970d2e09ad2ad38ad,2024-11-21T08:25:51.303000 -CVE-2023-44415,0,1,45efad2428a4ab976879b0ef8ec8942cfb6ec7485b6d91fcfb2aa672d3a0244d,2024-11-21T08:25:51.420000 +CVE-2023-44415,0,0,45efad2428a4ab976879b0ef8ec8942cfb6ec7485b6d91fcfb2aa672d3a0244d,2024-11-21T08:25:51.420000 CVE-2023-44416,0,0,a8aa52de01d9bab02c5656b5193a650636dc7f0c182948154a8a159d3bab7637,2024-11-21T08:25:51.530000 CVE-2023-44417,0,0,d604d11eab16579ae507c724601dca6ac0340686b33321707acfebf29618dbd8,2024-11-21T08:25:51.660000 CVE-2023-44418,0,0,0f609b4f0722e7e7caabfa66af90176247cbc3cf793526b632257273742f8214,2024-11-21T08:25:51.780000 @@ -235351,7 +235351,7 @@ CVE-2023-44469,0,0,3a7e5554ebd31a58605734c9c1d3416b43fcd3b35655b4b171464d18e5837 CVE-2023-4447,0,0,5ebc889f5a16410a2878657ffcb887cca2a6e743290f302c4e9b4af068cb928b,2024-11-21T08:35:10.570000 CVE-2023-44470,0,0,2862b0f39081cef95b026f969894566de715746bb2ae433f03340b509155cdb1,2024-11-21T08:25:56.723000 CVE-2023-44471,0,0,4b4e635be95bff9ba7ad414d098654cf7f2eeb4ffc19f3af330d58eb7c8292ee,2024-11-21T08:25:56.843000 -CVE-2023-44472,0,1,c39cde08b62958f2bd5edd577d58f2b5de9c03c5e266ee64aea933a69e8d2547,2024-11-21T08:25:56.970000 +CVE-2023-44472,0,0,c39cde08b62958f2bd5edd577d58f2b5de9c03c5e266ee64aea933a69e8d2547,2024-11-21T08:25:56.970000 CVE-2023-44473,0,0,8192a4726afc411a7fd89920a9d57564297ba07d91043853c19b27613d789141,2024-11-21T08:25:57.080000 CVE-2023-44474,0,0,cd759b60e27b01e8ea39431ff97fbdf5b5053f315aa832e5ed0e4a58f5f03437,2024-11-21T08:25:57.213000 CVE-2023-44475,0,0,89de910c63b6b608825810094c30ae563457d3ca6cccbaf219effd0c4c9c73a4,2024-11-21T08:25:57.333000 @@ -235490,9 +235490,9 @@ CVE-2023-44995,0,0,09b6031c8143bcb3dd8732530414f342c756d0f762cb4033139ead2113975 CVE-2023-44996,0,0,22eb9e1b1051547c27e8899f36155195706aa2759899c97aff28cf36873a0b8b,2024-11-21T08:26:12.090000 CVE-2023-44997,0,0,efbd2633cf4347525166f108807458b201a5cfcefdac55279eb2d650a026ef0a,2024-11-21T08:26:12.213000 CVE-2023-44998,0,0,50baa0ccce55be5da3f2afc62b780f6cf72c18ddd9a484e733a4e2b5811c8601,2024-11-21T08:26:12.340000 -CVE-2023-44999,0,1,1bc6465bf2da6c8d1063f5f2ef54f94cf25abb3c1aabb6dea13aa56b6f217393,2025-03-10T16:07:57.553000 +CVE-2023-44999,0,0,1bc6465bf2da6c8d1063f5f2ef54f94cf25abb3c1aabb6dea13aa56b6f217393,2025-03-10T16:07:57.553000 CVE-2023-4500,0,0,e4e876677a323f721a42330b69404f9a5cdfbe31eb40b4ecc2dba9c49b3187ea,2024-11-21T08:35:17.893000 -CVE-2023-45000,0,1,d3eb15026dcff156833d1bf1c2665ea7de9cba0e1661e599b4668d2648b7ee5a,2025-03-06T16:35:38.587000 +CVE-2023-45000,0,0,d3eb15026dcff156833d1bf1c2665ea7de9cba0e1661e599b4668d2648b7ee5a,2025-03-06T16:35:38.587000 CVE-2023-45001,0,0,98537898ba3424c877ebf2faa54c0135532a4d94495084e2ad604b6c259509d9,2024-11-21T08:26:12.707000 CVE-2023-45002,0,0,5320798fbd2b6cf53aa78078c115da061d7e65424387effda8ebfea1926eea6b,2025-01-02T12:15:08.213000 CVE-2023-45003,0,0,54c4416fd646a73fb4862704ea1b8aa5b14ca76f6e6a2edddd3ef1a10193f8ae,2024-11-21T08:26:12.900000 @@ -235657,9 +235657,9 @@ CVE-2023-45181,0,0,13982b18a025246bb7ecf9ae43875f8b1c8b9fd7529debd7010d36d0494c7 CVE-2023-45182,0,0,7565e28f937c86bb09426534a7b38fd4f4dfde249956ac5ea792cc31d162dfd4,2024-11-21T08:26:29.963000 CVE-2023-45184,0,0,64ec97d0791ac94597b9fce89ee4101aaafa282149a7e281e74d03b0c2b6e3c0,2024-11-21T08:26:30.107000 CVE-2023-45185,0,0,958bb7f9ab726baa6551b1ed5b3b2aa3f36bcda842da623ad72ba1d1cc9250a6,2024-11-21T08:26:30.243000 -CVE-2023-45186,0,1,40f750240decfd508f927de68585527ea8d7f9bd8461c4cc31473442b0ded697,2025-03-07T12:50:29.580000 +CVE-2023-45186,0,0,40f750240decfd508f927de68585527ea8d7f9bd8461c4cc31473442b0ded697,2025-03-07T12:50:29.580000 CVE-2023-45187,0,0,7a25113913bdfaa093e16d0e459479e4148d92e6e3c8ee85ad6e101a75208897,2024-11-21T08:26:30.480000 -CVE-2023-45188,0,1,7caa37255e4d8c29bc2f625c3bc944ce184d9a11063289a4ecc93d743dfda2a1,2025-03-10T18:37:40.597000 +CVE-2023-45188,0,0,7caa37255e4d8c29bc2f625c3bc944ce184d9a11063289a4ecc93d743dfda2a1,2025-03-10T18:37:40.597000 CVE-2023-45189,0,0,f4b0af059f3a0562e168f234ad68df1aabc690d9e4f22c110cb4e65c5ea165e5,2024-11-21T08:26:30.750000 CVE-2023-45190,0,0,eb5591ce4ba733f3a772f386dbb335931b047031be52f065eeb98817a286e13a,2024-11-21T08:26:30.923000 CVE-2023-45191,0,0,7f68af9a0dc22b74999adb2519360c7e4264630522b0a7be5152df7ce6fe6670,2024-11-21T08:26:31.050000 @@ -235730,7 +235730,7 @@ CVE-2023-45269,0,0,df30a628c2355b826a0763802258a5717003353b30d77a1d50a39de3f073d CVE-2023-4527,0,0,943afa930acf035675be7abef1ad8853061357478138f6af4a913f2370031464,2024-11-21T08:35:21.017000 CVE-2023-45270,0,0,69d74393fbe2c6d6f764fac8b38d4261442e7ff349a1e5cd07739334d44fa0ca,2024-11-21T08:26:39.900000 CVE-2023-45271,0,0,d75e51b6dd57dcfcce9b03d22ae28c695e096579f540b51970cf4627f049d40f,2025-01-02T12:15:09.087000 -CVE-2023-45272,0,1,115e9fe69155e9cd51e958b6624de9ba7e3de2517d520f5a0d150ed7e9189887,2025-03-06T16:25:59.597000 +CVE-2023-45272,0,0,115e9fe69155e9cd51e958b6624de9ba7e3de2517d520f5a0d150ed7e9189887,2025-03-06T16:25:59.597000 CVE-2023-45273,0,0,880597879d86c39cfc7345a16e74549f291701eac300d25ab5053f72e06e8841,2024-11-21T08:26:40.033000 CVE-2023-45274,0,0,eaccf5088e491ebf40d3565e1cee1a9b753d3967d51ec070419a6f3208b48de9,2024-11-21T08:26:40.177000 CVE-2023-45275,0,0,2901fe4dcd54f92c3f3b84fd16fab2304413d9a095e3291db7ddfa2e35398ca3,2025-01-02T12:15:09.253000 @@ -235904,17 +235904,17 @@ CVE-2023-45587,0,0,025d5ccaec3461c7aae70d71ac1f3ff5df6906dcd056c99dca83a5aac53bb CVE-2023-45588,0,0,fa84e322779ac57d95a990cd20d5f7eec58d075db13ef4c8d41fbfeaa027fcf3,2025-03-14T16:15:27.570000 CVE-2023-4559,0,0,6d3dd9975708c32ae11f782d8520452850e9b29b83aba9a24d0d60628e2c25a2,2024-11-21T08:35:25.270000 CVE-2023-45590,0,0,05ecf04760c6be91163ac0bd5d4f759690d034198a058ca36f4c11671ed8f2dc,2025-01-17T17:08:31.843000 -CVE-2023-45591,0,1,0e8adb595c52b5672602a93c1caa9e39e6afe79fa5e6abff07b643fb57da2a69,2025-03-03T22:17:25.743000 -CVE-2023-45592,0,1,c495cde71af5c2a090a142170ed2f5843aa51787770de8a7f5df2a1cd9343de8,2025-03-03T22:29:27.443000 -CVE-2023-45593,0,1,778401f9fb8ae7430a6f2dbc25006424f52e8ec08db7ddac7e213a1daa15e119,2025-03-03T22:32:00.433000 -CVE-2023-45594,0,1,715042e6dcbb11de4ffc5aafbfa438629b4fcfd1a3f7d329580140e7e5064610,2025-03-03T22:32:43.430000 -CVE-2023-45595,0,1,d31a5a8326047d79131a787137b251e9db8a3596e332615d3e59fe1404f15c2e,2025-03-03T22:33:36.753000 -CVE-2023-45596,0,1,5a35619c65d24b7705f037eb334348214c699913214ca2d1ae920d1b57478500,2025-03-03T22:34:02.150000 -CVE-2023-45597,0,1,489dc9e01e8bd02edc022bb31f0be546fa2fc1e0c33e0a72e40955dfcfabebd3,2025-03-03T22:38:12.927000 -CVE-2023-45598,0,1,8f6f3ac3773a1496426062532105622e47f3fe4efb5858f509b34365ff35ba93,2025-03-03T22:38:57.923000 -CVE-2023-45599,0,1,b37cd3ae2c4e95f3c89abbb80090b3f9273ff0d35c9a0f4dbf601b04107fd8d4,2025-03-03T22:39:43.980000 +CVE-2023-45591,0,0,0e8adb595c52b5672602a93c1caa9e39e6afe79fa5e6abff07b643fb57da2a69,2025-03-03T22:17:25.743000 +CVE-2023-45592,0,0,c495cde71af5c2a090a142170ed2f5843aa51787770de8a7f5df2a1cd9343de8,2025-03-03T22:29:27.443000 +CVE-2023-45593,0,0,778401f9fb8ae7430a6f2dbc25006424f52e8ec08db7ddac7e213a1daa15e119,2025-03-03T22:32:00.433000 +CVE-2023-45594,0,0,715042e6dcbb11de4ffc5aafbfa438629b4fcfd1a3f7d329580140e7e5064610,2025-03-03T22:32:43.430000 +CVE-2023-45595,0,0,d31a5a8326047d79131a787137b251e9db8a3596e332615d3e59fe1404f15c2e,2025-03-03T22:33:36.753000 +CVE-2023-45596,0,0,5a35619c65d24b7705f037eb334348214c699913214ca2d1ae920d1b57478500,2025-03-03T22:34:02.150000 +CVE-2023-45597,0,0,489dc9e01e8bd02edc022bb31f0be546fa2fc1e0c33e0a72e40955dfcfabebd3,2025-03-03T22:38:12.927000 +CVE-2023-45598,0,0,8f6f3ac3773a1496426062532105622e47f3fe4efb5858f509b34365ff35ba93,2025-03-03T22:38:57.923000 +CVE-2023-45599,0,0,b37cd3ae2c4e95f3c89abbb80090b3f9273ff0d35c9a0f4dbf601b04107fd8d4,2025-03-03T22:39:43.980000 CVE-2023-4560,0,0,069747aa049fecc2c32b7a98740d46723970397ae350fae2885e9c0865cd2dd4,2024-11-21T08:35:25.417000 -CVE-2023-45600,0,1,80a6f68d3d2c65a08c249e305b2e33b3d56a3c982514955c16de001dda5e3fa8,2025-03-03T22:40:37.263000 +CVE-2023-45600,0,0,80a6f68d3d2c65a08c249e305b2e33b3d56a3c982514955c16de001dda5e3fa8,2025-03-03T22:40:37.263000 CVE-2023-45601,0,0,9be2c976a80c394c048d74501f1e27f2f867f04649b7fbb1a380efa3164389f5,2024-11-21T08:27:02.457000 CVE-2023-45602,0,0,407f68d6d65fae4dc5460b1789b8e215567f55d452c685d6cea72aa2d28294d1,2024-11-21T08:27:02.593000 CVE-2023-45603,0,0,07017817b227329cd225d7b5522b22723167a751534d1e8700682ec7674a58a8,2024-11-21T08:27:02.757000 @@ -236117,7 +236117,7 @@ CVE-2023-45820,0,0,0f279d6051434e62af88a09aa9584ff189866c2fa6071bfd090ee65e61aaa CVE-2023-45821,0,0,a5efc0cf09fbe0ffb997a5d9952a120426712f734319dcebcd5f558f82197dca,2024-11-21T08:27:25.503000 CVE-2023-45822,0,0,b8705e0d0b51b3169e64459069d4473b1901d07584912fde63fc8216205fbdd7,2024-11-21T08:27:25.650000 CVE-2023-45823,0,0,9cf2f9f9b608ff4330d5f4e9163895af0b4c72a268e8bc48c1079d139ae10904,2024-11-21T08:27:25.797000 -CVE-2023-45824,0,1,10515b4693463ad5d4a33d37b18f3a5076397a7fe839d41bb35285b802df67b9,2025-03-10T15:21:07.427000 +CVE-2023-45824,0,0,10515b4693463ad5d4a33d37b18f3a5076397a7fe839d41bb35285b802df67b9,2025-03-10T15:21:07.427000 CVE-2023-45825,0,0,cc4f775aec9a77cdb80822f190dfb31088087996aff99b7b525e09a3649bcb6e,2024-11-21T08:27:26.060000 CVE-2023-45826,0,0,2049fdcfacd49e62f3dee07525456735a2621cfb7b2b713331b170eaaa2c4f93,2024-11-21T08:27:26.227000 CVE-2023-45827,0,0,abaf7216d57163ffcb299f06a62cc36e0969e2f3d40b98189cc2564ddfd70e0b,2024-11-21T08:27:26.363000 @@ -236154,7 +236154,7 @@ CVE-2023-45856,0,0,320cc0e1ee595773e36ebdcb0c1183ce0bb27bf06d83c4ba43ad9943e9532 CVE-2023-45857,0,0,e2e8db36674d09509b72c2ec8dacf58c4a0a41358cf40b4b0fe7b0024309951f,2024-11-21T08:27:30.040000 CVE-2023-45859,0,0,f291abdcb3ed12d5d40bbd40b46a15b726e7694ec280919a8f1b2b5b7b0e94af,2024-11-29T17:15:04.770000 CVE-2023-4586,0,0,e910a4256694bc1eba8a52cd9986b872129297a267bb825136e7dec07160af59,2024-11-21T08:35:29.373000 -CVE-2023-45860,0,1,65b879e9d9cd13986ed0a6041e536d9616e4d8848eabcbcc19734a9b58425fe4,2024-11-21T08:27:30.327000 +CVE-2023-45860,0,0,65b879e9d9cd13986ed0a6041e536d9616e4d8848eabcbcc19734a9b58425fe4,2024-11-21T08:27:30.327000 CVE-2023-45862,0,0,4892afe3223d3545625e1ee7b2caa991c4e28519ffdd4afa80b56977e6e0030f,2024-11-21T08:27:30.540000 CVE-2023-45863,0,0,7e6255563636556e753e7796ac4af3aefa345ee4e82a777323f5f5fcecc58f6e,2024-11-21T08:27:30.690000 CVE-2023-45864,0,0,6a3294dace0ff40a3a50cced6d2b6adb0b901408877204e37fea3d62ba5ec23a,2024-11-21T08:27:30.837000 @@ -236401,7 +236401,7 @@ CVE-2023-46193,0,0,74c77c2c17a3bd30e7ad6bb40fa34600a457b0f418337976b2e8ef750dd62 CVE-2023-46194,0,0,690f23dc30d3b28edbfda86fec6bd8801d171a9a9ec42905042d389b130a12c9,2024-11-21T08:28:03.063000 CVE-2023-46195,0,0,b7fbd6e45d5f753ed97ec65a5109033d49cd60d5f2c14605707d996debf37278,2025-01-02T12:15:11.270000 CVE-2023-46196,0,0,7714b0a8b00673c3e12679d694deb323c6886964cdb87cc60bec5e5837da95d8,2025-01-02T12:15:11.407000 -CVE-2023-46197,0,1,42c62db507924f489d45dc50296742cf9d065c98832669ef13ab2e1aef316274,2025-03-10T18:00:30.087000 +CVE-2023-46197,0,0,42c62db507924f489d45dc50296742cf9d065c98832669ef13ab2e1aef316274,2025-03-10T18:00:30.087000 CVE-2023-46198,0,0,d4ad4a351d2a5453b6446c39aa985a2c07900ad28e0892ea4f6ce229eb573b28,2024-11-21T08:28:03.293000 CVE-2023-46199,0,0,81fd91dbcb97ceaa2c6965aa2edf785a9235be6cbf673b27935a9692a9c96dfb,2024-11-21T08:28:03.427000 CVE-2023-4620,0,0,5407789a477ab3bbcc8e1b7f45e1f09216788b80aa1cdba66277acbeebfc08b9,2024-11-21T08:35:33.290000 @@ -236720,7 +236720,7 @@ CVE-2023-46596,0,0,dc26ebc015c5e3b5f4291fce518c050a174bd59bdda9accef80c5dcc4b820 CVE-2023-46601,0,0,739bb1365ee90282b5f1d046dd503ea5eaf0a4d64f7dd95529af7b2550849adf,2024-11-21T08:28:52.213000 CVE-2023-46602,0,0,f59406848825161cde147d1e590fffa5776803a932b927e1ea2bcc795ebef0ce,2024-11-21T08:28:52.387000 CVE-2023-46603,0,0,c8e4a28d8170f5924386c421f801ce28ae08b9f2a2675bd0a6d3ffc0105d045d,2024-11-21T08:28:52.600000 -CVE-2023-46604,0,1,93103f3c764a247c31d3866f2f4a43942211171f32cfd4197f5bf23af2aeb943,2025-03-07T17:08:15.570000 +CVE-2023-46604,0,0,93103f3c764a247c31d3866f2f4a43942211171f32cfd4197f5bf23af2aeb943,2025-03-07T17:08:15.570000 CVE-2023-46605,0,0,4a6ee379179e5ddde476c4cd2e5cf87ae26e9247bc93c31f97d0121557933169,2025-01-02T12:15:11.993000 CVE-2023-46606,0,0,265ae37bfc17238e9489142f1ad99f8e75a4c66c897be6a5b938e78e3e1232a6,2025-01-02T12:15:12.133000 CVE-2023-46607,0,0,990a9fdbb3f36ed589080fc6bd0f390c0325ee9e42ee2784d6aa92e4c57b0011,2025-01-02T12:15:12.283000 @@ -237163,7 +237163,7 @@ CVE-2023-47148,0,0,125c9b6eff45b4c4f4e98898ffc8939f83bab8e9e7741dc73fd5013c70708 CVE-2023-47150,0,0,39b8e6e38790365133c91f98743cb6362cd9f47470d0fb8b0febb10399d2b26f,2024-11-21T08:29:52.247000 CVE-2023-47152,0,0,bcba57c6075b792d7c6cdc81b94418e9d986179abba79b9d2e8692a11a4bbb29,2024-11-21T08:29:52.370000 CVE-2023-47158,0,0,15f414bea2d2a1a9e4cade4c1576622ce6f6cb87ae101e48296a2d9c0094ad10,2024-11-21T08:29:52.553000 -CVE-2023-47159,0,1,7e52eda40326e6e487c64c52693505c45079ff69f82336b5dedae6d4edbf49c0,2025-03-05T15:47:20.550000 +CVE-2023-47159,0,0,7e52eda40326e6e487c64c52693505c45079ff69f82336b5dedae6d4edbf49c0,2025-03-05T15:47:20.550000 CVE-2023-4716,0,0,181493a0bc47d8b6179e4d7c992bfdb6e0ed0566be00ad76cc7e801ee98290ea,2024-11-21T08:35:49.137000 CVE-2023-47160,0,0,59dd67c6dcb78e2ae9b3d5f58bdb57164218adc27994b06f2c033d79411692fa,2025-02-19T17:15:13.983000 CVE-2023-47161,0,0,daeccb22b0ce16ed468a02cafa5602752c58c890bfe9c6e91d73aa4a0cf9b4c8,2024-11-21T08:29:52.717000 @@ -237171,7 +237171,7 @@ CVE-2023-47162,0,0,9399a8bd268b1083de4daf0bf90d8f0edb5f56b653ea68cb53c8ecf2c4bee CVE-2023-47163,0,0,f5adca02eaea8bc24cd08d7d4c73225678acd5cba7f9025b5e237a60252e4f89,2024-11-21T08:29:52.983000 CVE-2023-47164,0,0,12f34e2e1684b208d136a2aad6645354968c0de9429460d75555e02429e7a917,2024-11-21T08:29:53.100000 CVE-2023-47165,0,0,2c1439fbfa8479f6365d20e10b21048afe42d0cc1bc3ac6f09622447f4fb9892,2024-11-21T08:29:53.230000 -CVE-2023-47166,0,1,65434fbaf5fd3b599e51da8d7da95eadbf1901a4e31155884ff7f0bf49ebea27,2025-03-07T12:37:10.277000 +CVE-2023-47166,0,0,65434fbaf5fd3b599e51da8d7da95eadbf1901a4e31155884ff7f0bf49ebea27,2025-03-07T12:37:10.277000 CVE-2023-47167,0,0,d682f65b67e9f8aa9edd9d443959ee85772aeb3a5ca414a3f3be8274cd75311f,2024-11-21T08:29:53.477000 CVE-2023-47168,0,0,2c480e8ba7cb1ee58bf1587485f882e95b24d836d8326dbc402f56d5d0e4d051,2024-11-21T08:29:53.603000 CVE-2023-47169,0,0,27402560b2c63c9ecee6e4a502eb12e15437e5b03137c3e1334a647bf2665d3c,2024-11-21T08:29:53.750000 @@ -237577,7 +237577,7 @@ CVE-2023-4771,0,0,1012847fc256ae9ff3628aa2a1fb6186f4f8c6f51233026703d280e3101d9a CVE-2023-47710,0,0,55d2267d368a638b154b4cbdb2e4829df517af8708523830856cddb5920594cf,2025-01-08T20:17:26.143000 CVE-2023-47711,0,0,77a15db2641f647545705c0975f3dcc067ad400a66996c3ed04d43cdacf82a1a,2025-01-14T21:06:23.587000 CVE-2023-47712,0,0,8b46a8284f80a981721e7d29628c18ac4d5882204e99756c9a6971ec6710e9b1,2025-01-14T21:06:54.440000 -CVE-2023-47714,0,1,f09d69ccbf1c27d49acb083a73586ae5574e509b64e46d4d0eeb902c8c24b541,2025-03-07T14:27:34.533000 +CVE-2023-47714,0,0,f09d69ccbf1c27d49acb083a73586ae5574e509b64e46d4d0eeb902c8c24b541,2025-03-07T14:27:34.533000 CVE-2023-47715,0,0,f4fb27b0d4cb498487b45580c56700f79ca96278065bdf34fcab592745b89aaa,2024-11-21T08:30:43.703000 CVE-2023-47716,0,0,f8aed9cae96f774992c57d65bc6710f8f6684bd42029405056f1fb8b451995c3,2024-11-21T08:30:43.847000 CVE-2023-47717,0,0,d96caec94781e03ee35867e94de91fe6c0b557c8ca5c1e7570fe7751b23a7bf0,2024-12-06T22:15:19.067000 @@ -237646,12 +237646,12 @@ CVE-2023-47798,0,0,eabe9df12662645a26581da7b4c9c3364ea7ba78f7e46417e8d593c5db616 CVE-2023-4780,0,0,9f7ccf66ba8678635b360d166ab38a48497fa91d8e39887310aa19865cfebd7d,2024-03-12T15:15:47.163000 CVE-2023-47800,0,0,536e6191d1c37aa440b029981bd06f193385f45bb4f51ad8b28f91bea759064f,2024-11-21T08:30:49.757000 CVE-2023-47801,0,0,6f061e52216fb88e9afdab960e303a263cd89f8039729a97804f9d992ec4bea8,2024-11-21T08:30:49.907000 -CVE-2023-47802,0,1,6d407f8cb8a4f55afb68fcd07929ef03e814f0d498986b078b2e4bd3d4ed6b3f,2025-03-04T18:46:30.623000 -CVE-2023-47803,0,1,4305a8db3d0bebb7c49ed0d2ee9f72fae48b5a29dba95bdd55405b1d5233d572,2025-03-04T18:46:08.350000 +CVE-2023-47802,0,0,6d407f8cb8a4f55afb68fcd07929ef03e814f0d498986b078b2e4bd3d4ed6b3f,2025-03-04T18:46:30.623000 +CVE-2023-47803,0,0,4305a8db3d0bebb7c49ed0d2ee9f72fae48b5a29dba95bdd55405b1d5233d572,2025-03-04T18:46:08.350000 CVE-2023-47804,0,0,6205142f7b14e239ef92fef2b1ac44f9d1e9b48dff0ed3b2e07500fdcf8f815a,2025-02-13T18:15:39.070000 -CVE-2023-47805,0,1,fbccfe13c899acd87d2c46e29446fd9abc5980d117e62d61cb6827655e049b0f,2025-03-04T19:14:42.163000 +CVE-2023-47805,0,0,fbccfe13c899acd87d2c46e29446fd9abc5980d117e62d61cb6827655e049b0f,2025-03-04T19:14:42.163000 CVE-2023-47806,0,0,b0cdbd3a00354474ea134767ba68204fac150af82620653bb81d9b5e16a93e04,2024-11-21T08:30:50.427000 -CVE-2023-47807,0,1,7c0e28a21a586f6690699ccc8bb1f5b3d36b27c7751fe3a92d12d04199a4a071,2025-03-06T16:28:19.220000 +CVE-2023-47807,0,0,7c0e28a21a586f6690699ccc8bb1f5b3d36b27c7751fe3a92d12d04199a4a071,2025-03-06T16:28:19.220000 CVE-2023-47808,0,0,327617dcfd8384900f916ba988789bf4115df1547b61d304fce6a00025e1fde7,2024-11-21T08:30:50.547000 CVE-2023-47809,0,0,59a8f7100bfafe9b654572824ff69d52b6615f04c537336d08143834e2f8bb5d,2024-11-21T08:30:50.663000 CVE-2023-4781,0,0,1dda192eed24f229ea670ca6261d785c282a6441d361d6249e497921f5e00664,2024-11-21T08:35:58.263000 @@ -237929,13 +237929,13 @@ CVE-2023-48287,0,0,79420f7b8f98df0fb5b990b5c0654ca8f2ff603eea9f7ba36f425c5b23318 CVE-2023-48288,0,0,dac9c0db378e3e3f1f2d798461f005d8cda98e909360fb0139ba29de2102bede,2024-11-21T08:31:24.643000 CVE-2023-48289,0,0,4498d81fe7b431d349db109eeb9ab2f11997a78ae7c51f3f6f8598d2d6442164,2024-11-21T08:31:24.797000 CVE-2023-4829,0,0,2bbc8243d507250fd98abf197a4fc5b881b1a656311da51d47db20a924e77e3f,2024-11-21T08:36:03.593000 -CVE-2023-48290,0,1,74d1ccf55809d40391ed861d3b3c972980827c428268916468dea915eedf5599,2025-03-06T16:22:59.097000 +CVE-2023-48290,0,0,74d1ccf55809d40391ed861d3b3c972980827c428268916468dea915eedf5599,2025-03-06T16:22:59.097000 CVE-2023-48291,0,0,f2d10c099d9bde459a9c04d79f557ecaf03d1ccab45b6490ee893db874950545,2024-11-21T08:31:25.060000 CVE-2023-48292,0,0,49b6ed3c7d82cc19d07f9b07faeae8eed968f0f9266280c60e9f10ad4e10a69c,2024-11-21T08:31:25.193000 CVE-2023-48293,0,0,7ec36e7fb2f0cd6575e1daab3edfac0587e55782822da6ae2d2ac5b84c8b6039,2024-11-21T08:31:25.337000 CVE-2023-48294,0,0,0823cef5ec1945423a2723001f0cbbc10811a1d7069f9e43f8bc302fbf48eb89,2024-11-21T08:31:25.490000 CVE-2023-48295,0,0,e3f7b0fabd467ba3d6d38c5a491e5d95e73fa412e4e67ec80fc391d92d9caaa6,2024-11-21T08:31:25.650000 -CVE-2023-48296,0,1,c012e50d45bb05378c9b26afdf03f60cf9acede85c6759c98fc43fe7e1b43519,2025-03-10T15:16:30.040000 +CVE-2023-48296,0,0,c012e50d45bb05378c9b26afdf03f60cf9acede85c6759c98fc43fe7e1b43519,2025-03-10T15:16:30.040000 CVE-2023-48297,0,0,5c29092d616aeb3553526d5d48e7236fe2eb36b7252a78c024845e2f7a8ca0b6,2024-11-21T08:31:25.937000 CVE-2023-48298,0,0,93a4e2a4bafe2888e8111342b6def94e2d2d08c80634f2badc050f7dd3bad50f,2024-11-21T08:31:26.090000 CVE-2023-48299,0,0,32b7b9547f9d8722df1b4409045acff64c8bf92421b88ca8d40dbfb2913b4da4,2024-11-21T08:31:26.243000 @@ -237959,7 +237959,7 @@ CVE-2023-48314,0,0,ec8b11670e7639e5627431c392caa51a40e6f608dc17795f5fb6b7e7e0046 CVE-2023-48315,0,0,0ce5bcb1f61b32ec58364507f3c2670354de060e5ea10d1d1099bde646e8c552,2024-11-21T08:31:28.457000 CVE-2023-48316,0,0,8abe8345ecdcfca12500314184dab2cee64a3bfdeea16d453153a22c3e3dab85,2024-11-21T08:31:28.590000 CVE-2023-48317,0,0,26db5ebd55e51ec988e8aca2aa556839c0011e5a7eba6ca7e48fbdc0abd7279c,2024-11-21T08:31:28.720000 -CVE-2023-48318,0,1,2fdf4678be6002539232f73901305f13b759dc0bae792701ce6d76118aaf1018,2025-03-10T17:45:44.900000 +CVE-2023-48318,0,0,2fdf4678be6002539232f73901305f13b759dc0bae792701ce6d76118aaf1018,2025-03-10T17:45:44.900000 CVE-2023-48319,0,0,5cb54430daf5a8d0e4cb53d14ddd7683733bec8122610dfd00aac43e8a52a443,2024-11-21T08:31:28.970000 CVE-2023-4832,0,0,e6b2c1bc6eaa78a4b56b4804cc88c0571744536b4c97b319c2cffbe6a62608db,2024-11-21T08:36:03.957000 CVE-2023-48320,0,0,41cae7e6406d93214a5b8cc75fd41a289beab8affc1552fb80e64835a39f0cea,2024-11-21T08:31:29.097000 @@ -238452,7 +238452,7 @@ CVE-2023-48785,0,0,612d125a12cfb1d7508403df90a507ddc44e3565034656534047278acb3d5 CVE-2023-48788,0,0,2db98462fc8ef2fb921267e516a454b300a71aa8f3c35868beb3a33fd3cb277a,2025-01-27T20:56:34.083000 CVE-2023-48789,0,0,a75c9ff9546aa54d9359b6e268e1a22aa2503ad9ca18484e9fc035ee69b14a93,2025-01-02T18:33:37.333000 CVE-2023-4879,0,0,7e121044884b2046f6043a8b7bc58233964c3dd37019fffa4c062abaafb80dde,2024-11-21T08:36:10.673000 -CVE-2023-48790,0,1,369ce24aeea98fe49f631b72e464089f2f02797ba4b274d57680c018f3c2e69c,2025-03-11T15:15:40.227000 +CVE-2023-48790,0,0,369ce24aeea98fe49f631b72e464089f2f02797ba4b274d57680c018f3c2e69c,2025-03-11T15:15:40.227000 CVE-2023-48791,0,0,31c96e4e1869546f12717fd141d38efd00e2ed04c54f4d96999394432c372674,2024-11-21T08:32:26.740000 CVE-2023-48792,0,0,de3a854106cd0cc670737f05a31c26ef1df7bbfc37a35ab06907ec52d7b8d166,2024-11-21T08:32:26.867000 CVE-2023-48793,0,0,d3e6293b1688749ef1b2a2f41972e932db866d779affe9d4c74e699cada6710c,2024-11-21T08:32:27.047000 @@ -238972,10 +238972,10 @@ CVE-2023-49568,0,0,ac97689f0ee3fdbcc2dd33fe136cfca6f31010f7eecffece93c383b28fe47 CVE-2023-49569,0,0,6c6e37b06c255397b0b6ba93613bda98a26f6fadb0c9e852279f687080822d18,2024-11-21T08:33:34.583000 CVE-2023-4957,0,0,ca889a9477285b07904ddd4eb86ae0d0f9a134a768a54c58b84e7d4c0bad85c1,2024-11-21T08:36:20.357000 CVE-2023-49570,0,0,ca1fd3c4a6664ff51e0f833771fbe4b305afce1cae6ae36eb7fba6255bca1b86,2024-10-22T16:26:47.317000 -CVE-2023-49572,0,1,2f69325f7f6bb9341faf4bd374c279631df95ad5bfd584620fc6cc7e6d9afe01,2025-03-04T17:06:05.060000 -CVE-2023-49573,0,1,bac109c4aa12eeb7dce94d7a886e23a959c07f67f28bda19f84c55dcdaf2770e,2025-03-04T17:07:50.210000 -CVE-2023-49574,0,1,00596171ddfc2f5cb8d0aa7fb6111598f0ef9bd9d3df30542309110aeac8ac47,2025-03-04T17:07:47.923000 -CVE-2023-49575,0,1,acaacdd41e878316f768ff006c2f265f29b414a1e546dcefac3cef605ed54c1b,2025-03-04T17:07:45.683000 +CVE-2023-49572,0,0,2f69325f7f6bb9341faf4bd374c279631df95ad5bfd584620fc6cc7e6d9afe01,2025-03-04T17:06:05.060000 +CVE-2023-49573,0,0,bac109c4aa12eeb7dce94d7a886e23a959c07f67f28bda19f84c55dcdaf2770e,2025-03-04T17:07:50.210000 +CVE-2023-49574,0,0,00596171ddfc2f5cb8d0aa7fb6111598f0ef9bd9d3df30542309110aeac8ac47,2025-03-04T17:07:47.923000 +CVE-2023-49575,0,0,acaacdd41e878316f768ff006c2f265f29b414a1e546dcefac3cef605ed54c1b,2025-03-04T17:07:45.683000 CVE-2023-49577,0,0,374576f0b7a20639768bf93404ed6883519f2037ce77b80e5b8b44acc944ff9c,2024-11-21T08:33:35.403000 CVE-2023-49578,0,0,2f6804b61c4d3d159baddcc8b0f8a76f68f452d5bcb145d2b1d282d25199de35,2024-11-21T08:33:35.570000 CVE-2023-4958,0,0,7f001dea70f53cb5a7a2462105854a03aaf170261e405f2314f4fd789e045b32,2024-11-21T08:36:20.490000 @@ -239130,7 +239130,7 @@ CVE-2023-49780,0,0,c6de505a2c82852b714e9ddbd98df62b117ecf9e9e227b1280e542311bff4 CVE-2023-49781,0,0,3563f4405dfa96098f4f59027cce7c23b059b81f69ad6687b4bbd7d42605bb73,2024-11-21T08:33:50.010000 CVE-2023-49782,0,0,d88bb5846ccf235986a34db8ee7ec2e7c4f993cc0c87f8a5d3589de125363ba3,2024-11-21T08:33:50.137000 CVE-2023-49783,0,0,cd66debb4e559f3c84e5128cc8085a7de9859741fad8a54e1384a18a6f8b2960,2024-11-21T08:33:50.277000 -CVE-2023-49785,0,1,c3195201a01323cd4ee1a1c74db32eb37cd8d034d45f97533b7097d40f52d4a4,2025-02-26T16:35:58.917000 +CVE-2023-49785,0,0,c3195201a01323cd4ee1a1c74db32eb37cd8d034d45f97533b7097d40f52d4a4,2025-02-26T16:35:58.917000 CVE-2023-49786,0,0,20b439200195914831c35a759573e1e6db52a706eab293af8b2d3497d57412ec,2024-11-21T08:33:50.533000 CVE-2023-49787,0,0,b20de0bfd533e3acdd26aa09fc198295c363ed210589c620b78d3626a0d5abca,2023-12-07T18:15:08.447000 CVE-2023-49788,0,0,613111abec7fc93778b1b146211d273f909dc18edfa3a74a048fe3e2dc7a23a9,2024-11-21T08:33:50.700000 @@ -239286,11 +239286,11 @@ CVE-2023-49973,0,0,0b8457fedb29078695c5eaf42c4bcb75a5f9487ca6a772330139e3edda795 CVE-2023-49974,0,0,7f488a86d0ae45569225fc0c424bbd7132352109d96dc64d8e092ba38bbad293,2024-11-21T08:34:07.537000 CVE-2023-49976,0,0,dc813de2d491266ed91a01eb71b0caae473397cd5b519c212f1230a701290a59,2024-11-21T08:34:07.757000 CVE-2023-49977,0,0,e2d356c1ee7ec3d1bf058adc4ff2c7dbd4c712f6da8f95ff297395fbe12d4026,2024-11-21T08:34:07.977000 -CVE-2023-49978,0,1,fa500e23f48da6df2a860b98eda481781ba05e9f7f13de0b425bad34116a5f73,2025-03-05T18:51:00.240000 -CVE-2023-49979,0,1,75f23943a375ce8279e3286ef1840c70cb95a9e90cf00813fe39f1dd23977277,2025-03-05T18:51:45.150000 +CVE-2023-49978,0,0,fa500e23f48da6df2a860b98eda481781ba05e9f7f13de0b425bad34116a5f73,2025-03-05T18:51:00.240000 +CVE-2023-49979,0,0,75f23943a375ce8279e3286ef1840c70cb95a9e90cf00813fe39f1dd23977277,2025-03-05T18:51:45.150000 CVE-2023-4998,0,0,e165eb9587ade3f2685138122c6908d08aa666717671177d785c6c36e56a4e40,2025-02-11T02:15:32.447000 -CVE-2023-49980,0,1,aa521b821f6a343a4f6f44a28d64bf27cf43e94e597dab85eb5507564716f8cf,2025-03-05T18:52:03.520000 -CVE-2023-49981,0,1,aac5b5ff1d562d6f9a1055c7969b1ba1fdba1e6aabd9c14b34e67ac49ab78f9b,2025-03-05T18:52:25.607000 +CVE-2023-49980,0,0,aa521b821f6a343a4f6f44a28d64bf27cf43e94e597dab85eb5507564716f8cf,2025-03-05T18:52:03.520000 +CVE-2023-49981,0,0,aac5b5ff1d562d6f9a1055c7969b1ba1fdba1e6aabd9c14b34e67ac49ab78f9b,2025-03-05T18:52:25.607000 CVE-2023-49982,0,0,49748c665b0d81c052b0e65878252a172d2e7e02392d816e186ea7fe6dae95da,2024-11-21T08:34:09.123000 CVE-2023-49983,0,0,432d16b576a25a2bf374e9f77773480ee41728c6ea59233467e43b6f3c10665c,2024-11-21T08:34:09.350000 CVE-2023-49984,0,0,8fde47656eaf23c1499783ecedf1880bc620212ebe787cb9504bc990dcf37eec,2024-11-21T08:34:09.587000 @@ -239382,7 +239382,7 @@ CVE-2023-50164,0,0,8287e2c775d003ea8c29bab77ea8774ab6378fa22173ac3c8e2b13cc1c7db CVE-2023-50165,0,0,f0f9c7ccf1e457e83f559bc213e758a4620263a795313eb97cd9fa622da413fe,2024-11-21T08:36:35.660000 CVE-2023-50166,0,0,0dcbea6361437caef094634aee7c12a95fcd6fe10938ebb89131abbf42b409e6,2024-11-21T08:36:35.803000 CVE-2023-50167,0,0,ccd6c241106be26cb9b4d66bcbf303ef2afb42ac4c132eb3aae0f40c4896e64d,2025-02-18T13:43:27.293000 -CVE-2023-50168,0,1,f916ec01c9959b8ae87d77b89fa5cacc0ea1c0800bdcca8e68839da9036103cb,2025-03-10T15:22:26.583000 +CVE-2023-50168,0,0,f916ec01c9959b8ae87d77b89fa5cacc0ea1c0800bdcca8e68839da9036103cb,2025-03-10T15:22:26.583000 CVE-2023-5017,0,0,71c6d4356e7fa788acf558b2e295dd7c9023f504871cad9a613399738594215d,2024-11-21T08:40:53.930000 CVE-2023-50170,0,0,35e958ca9e1e87a9a58954076b33cef095d0c7756fd04b778caa16ac161183d0,2024-02-14T18:15:46.610000 CVE-2023-50172,0,0,25c03c7011f73a3630332b712bf3e6e5aa0720bd78ba59ee21b22af315f1dd14,2024-11-21T08:36:36.190000 @@ -239407,28 +239407,28 @@ CVE-2023-50194,0,0,648aeae0a443915f5d986b99757cc14e3d8fa6fb926bc094ed76392c5c041 CVE-2023-50195,0,0,0055bf9b102c1953a04fbdec2fda27ae9f3bbca29b798cf939095c9a948ea97c,2024-11-21T08:36:38.253000 CVE-2023-50196,0,0,76b1049dab48586a085df3c0a6ad1e28c4439753de6afae7bda2eb2c11ad1672,2024-11-21T08:36:38.370000 CVE-2023-50197,0,0,1d3b02b860128bb5029c41ac3776bf9f3c1ed8ab3f6bbf1e59772c2a98be0195,2024-11-21T08:36:38.490000 -CVE-2023-50198,0,1,c732cbf6bc4abe7f1537a9afaa67cbed2afcd2d17151f53f304f9b20dd07bf5b,2025-03-10T16:33:57.583000 -CVE-2023-50199,0,1,d3474b2080eab456db90d45fcf0842ccd092149121d7fa1a6ca6cdd19cee4894,2025-03-10T16:52:11.590000 +CVE-2023-50198,0,0,c732cbf6bc4abe7f1537a9afaa67cbed2afcd2d17151f53f304f9b20dd07bf5b,2025-03-10T16:33:57.583000 +CVE-2023-50199,0,0,d3474b2080eab456db90d45fcf0842ccd092149121d7fa1a6ca6cdd19cee4894,2025-03-10T16:52:11.590000 CVE-2023-5020,0,0,3ebfd312a63bb08213128d50313f23ce93215fe3c37de9d1421de1e39db29d89,2024-11-21T08:40:54.350000 -CVE-2023-50200,0,1,b8a1029b6fb457965b561d85f247346fc18ec67c80adf158abe787f6fdb8d708,2025-03-10T16:53:03.813000 -CVE-2023-50201,0,1,fe05baaadf16ec1dff4ac12595f36311fcfcabe156c8fc121c662e14adec5bd3,2025-03-10T16:54:55.870000 -CVE-2023-50202,0,1,f29a35adec131b6f8f5366ab56373f96e4734e20b3fea807e951bc180b6f3b58,2025-03-10T16:54:47.110000 -CVE-2023-50203,0,1,fbd25f6fe737640a6da0e93bbcc2aa82a2357ec30cd2773d7ccd950e15d69a12,2025-03-10T16:54:38.393000 -CVE-2023-50204,0,1,ef78d53dce3a5d7b91234e6aba809ef169c0bc8d7f043f573ef5e1b9b6990bca,2025-03-10T16:54:31.797000 -CVE-2023-50205,0,1,362f9d42d0d6e58572001e21f0b60bfb02fcd6f15038b10edb5f69b16cd41742,2025-03-10T16:54:24.537000 -CVE-2023-50206,0,1,0b3375842d06411ca93d0973c35efcf3a49d1dd07ded7b6cb587a09b780ef83f,2025-03-10T16:54:18.157000 -CVE-2023-50207,0,1,d4d747f710dd653fd0c8a79312ebae3c16b6a7e09e0e3807a33d4f3097b29de7,2025-03-10T16:54:08.133000 -CVE-2023-50208,0,1,ebe18c57f154bd7b5660c84df8a65f91040d91f4f1d8faf9f049b7503cc9817a,2025-03-10T16:53:53.940000 -CVE-2023-50209,0,1,fcdecdf620a19197d624bf40188bf4aa75b155760b863ee5d974a3ea460b332c,2025-03-10T16:57:37.150000 +CVE-2023-50200,0,0,b8a1029b6fb457965b561d85f247346fc18ec67c80adf158abe787f6fdb8d708,2025-03-10T16:53:03.813000 +CVE-2023-50201,0,0,fe05baaadf16ec1dff4ac12595f36311fcfcabe156c8fc121c662e14adec5bd3,2025-03-10T16:54:55.870000 +CVE-2023-50202,0,0,f29a35adec131b6f8f5366ab56373f96e4734e20b3fea807e951bc180b6f3b58,2025-03-10T16:54:47.110000 +CVE-2023-50203,0,0,fbd25f6fe737640a6da0e93bbcc2aa82a2357ec30cd2773d7ccd950e15d69a12,2025-03-10T16:54:38.393000 +CVE-2023-50204,0,0,ef78d53dce3a5d7b91234e6aba809ef169c0bc8d7f043f573ef5e1b9b6990bca,2025-03-10T16:54:31.797000 +CVE-2023-50205,0,0,362f9d42d0d6e58572001e21f0b60bfb02fcd6f15038b10edb5f69b16cd41742,2025-03-10T16:54:24.537000 +CVE-2023-50206,0,0,0b3375842d06411ca93d0973c35efcf3a49d1dd07ded7b6cb587a09b780ef83f,2025-03-10T16:54:18.157000 +CVE-2023-50207,0,0,d4d747f710dd653fd0c8a79312ebae3c16b6a7e09e0e3807a33d4f3097b29de7,2025-03-10T16:54:08.133000 +CVE-2023-50208,0,0,ebe18c57f154bd7b5660c84df8a65f91040d91f4f1d8faf9f049b7503cc9817a,2025-03-10T16:53:53.940000 +CVE-2023-50209,0,0,fcdecdf620a19197d624bf40188bf4aa75b155760b863ee5d974a3ea460b332c,2025-03-10T16:57:37.150000 CVE-2023-5021,0,0,d5ed528cd2d04cbb0f9c02d11ed404a1c1a5e7d82066d69d6067ce83108913da,2024-11-21T08:40:54.490000 -CVE-2023-50210,0,1,02865f9dedea4a409a5b6d1907a877e5e24e2caf424796d584c44057ec56049b,2025-03-10T16:57:29.367000 -CVE-2023-50211,0,1,f4a7e3ab944cfbbd0265cde7cb1b4aeb1db81a636477c60f205df4351bfe2a72,2025-03-10T16:57:22.153000 -CVE-2023-50212,0,1,4c09e59b22e2ab22bf115fae72fd7c3a5e103716c2b6ce404a2a821ae57fe47d,2025-03-10T16:56:59.750000 -CVE-2023-50213,0,1,5f4df629b27428ad43f210b26231e380f7b1004879f658f8c1175462317d9c0a,2025-03-10T16:56:55.603000 -CVE-2023-50214,0,1,e1f4dec741c3cda3034b1a1ae7da77629557b831f2e7563bf16e8d754d65443b,2025-03-10T16:56:51.043000 -CVE-2023-50215,0,1,c6f4b70cd5839654df3bd6ca086e729be65529c8f668e3d6e541b531b6444e2a,2025-03-10T16:56:33.643000 -CVE-2023-50216,0,1,f23e53bf76df99caa68770f6024ca2b6399e1314fa7af7e1929498bde6cbbb63,2025-03-10T16:56:27.847000 -CVE-2023-50217,0,1,ad1a35c84631c2236077679edb7cccbde6d409520863997c0d680d8b78045563,2025-03-10T16:56:22.003000 +CVE-2023-50210,0,0,02865f9dedea4a409a5b6d1907a877e5e24e2caf424796d584c44057ec56049b,2025-03-10T16:57:29.367000 +CVE-2023-50211,0,0,f4a7e3ab944cfbbd0265cde7cb1b4aeb1db81a636477c60f205df4351bfe2a72,2025-03-10T16:57:22.153000 +CVE-2023-50212,0,0,4c09e59b22e2ab22bf115fae72fd7c3a5e103716c2b6ce404a2a821ae57fe47d,2025-03-10T16:56:59.750000 +CVE-2023-50213,0,0,5f4df629b27428ad43f210b26231e380f7b1004879f658f8c1175462317d9c0a,2025-03-10T16:56:55.603000 +CVE-2023-50214,0,0,e1f4dec741c3cda3034b1a1ae7da77629557b831f2e7563bf16e8d754d65443b,2025-03-10T16:56:51.043000 +CVE-2023-50215,0,0,c6f4b70cd5839654df3bd6ca086e729be65529c8f668e3d6e541b531b6444e2a,2025-03-10T16:56:33.643000 +CVE-2023-50216,0,0,f23e53bf76df99caa68770f6024ca2b6399e1314fa7af7e1929498bde6cbbb63,2025-03-10T16:56:27.847000 +CVE-2023-50217,0,0,ad1a35c84631c2236077679edb7cccbde6d409520863997c0d680d8b78045563,2025-03-10T16:56:22.003000 CVE-2023-50218,0,0,f01212eb1f4dd09e216436ffee1884b7005b6356fb5d8990acfc17b8172ee9e5,2025-03-12T14:11:15.400000 CVE-2023-50219,0,0,17c42882fba1b903e90a6a446f29dc133c81c015ecb6b91e42b4131a168443ae,2025-03-12T14:10:20.320000 CVE-2023-5022,0,0,77c514e21cf9d9288b8d50b5d4e761ef67e4cc58115e2c2e9a8541aee9ed20d0,2024-11-21T08:40:54.627000 @@ -239502,19 +239502,19 @@ CVE-2023-50303,0,0,577942694687bbb9d20d9e62b97c43d31e6741104a6e0355ef83180bf4146 CVE-2023-50304,0,0,8d7cf710ec0b485f385fbbc85e013f83f0695f8067df88dc02b330fdfee0f44f,2024-11-21T08:36:49.433000 CVE-2023-50305,0,0,dabf8219efdb3dd68521f2a5ca58bceb1db63561a1224bc65ebbdd00bf414d61,2024-11-21T08:36:49.587000 CVE-2023-50306,0,0,232289e12c03f60066803c3276293eaf16ca3d82db14d055689f581ac2e8d3f5,2025-02-12T17:01:45.710000 -CVE-2023-50307,0,1,315174640f002f68f34fbcb50905d6e8d84447a2b1a6d2b079e9d4c11e8cbf9e,2025-03-07T14:26:47.137000 +CVE-2023-50307,0,0,315174640f002f68f34fbcb50905d6e8d84447a2b1a6d2b079e9d4c11e8cbf9e,2025-03-07T14:26:47.137000 CVE-2023-50308,0,0,f0daddfcaa94c1b3e4528be72f010ad2604cb01fd116e7d24805892a037010cf,2024-11-21T08:36:50.020000 -CVE-2023-50309,0,1,185b20daae769c5a48dd69a72bd545cdbb6391cf6749d35ae3bc12db56cd4dbb,2025-03-04T21:43:14.103000 +CVE-2023-50309,0,0,185b20daae769c5a48dd69a72bd545cdbb6391cf6749d35ae3bc12db56cd4dbb,2025-03-04T21:43:14.103000 CVE-2023-5031,0,0,c15eb3bf24311ad5ba1ff97f455276e30339f2370acbcbb30160cc9662735c68,2024-11-21T08:40:55.833000 CVE-2023-50310,0,0,ee63583edc72c7bb2dd2fbd446b3bacc51b87b3209164901da3eca6b0c813dde,2024-11-05T16:40:57.533000 CVE-2023-50311,0,0,bfcc9d072f5a2d893dd33392360fe36f36ce6d9885fb951e98233624c4f9ba2b,2024-11-21T08:36:50.263000 -CVE-2023-50312,0,1,bdca00db65bde1d2baddecb642f7d2c08c37a82fe6fe98fec4abf3e614784cbd,2025-02-26T16:43:48.660000 +CVE-2023-50312,0,0,bdca00db65bde1d2baddecb642f7d2c08c37a82fe6fe98fec4abf3e614784cbd,2025-02-26T16:43:48.660000 CVE-2023-50313,0,0,a83e416401577e94df6dfe4b1b998ddd0a8952164aaa6f5ea90e36bebd23e193,2024-11-21T08:36:50.540000 CVE-2023-50314,0,0,ce35340ffb0568ccdcb723e50bf9507ce76dc59cc4416bfa4739778b544bd02c,2024-08-23T19:20:22.473000 CVE-2023-50315,0,0,625341a76fda8905bc70b73219527e00e0b32c20581d112bacaee69e8b51c52a,2024-09-11T13:38:26.370000 -CVE-2023-50316,0,1,eb122daf450e022d1bccc5f0c68d1ffb71c6bcb82983fec4c5e25e0a0f0f41af,2025-03-05T14:36:44.903000 +CVE-2023-50316,0,0,eb122daf450e022d1bccc5f0c68d1ffb71c6bcb82983fec4c5e25e0a0f0f41af,2025-03-05T14:36:44.903000 CVE-2023-5032,0,0,4ede5b17693a04ef49d59f95a825f1eb5b57b0f4b8cfa1778c1a2dc8be2d09df,2024-11-21T08:40:55.963000 -CVE-2023-50324,0,1,dd008736e0f5e7268a3061144cf76d49a91a8c7e4ada6c061918b4597ea0b0ab,2025-03-04T14:14:12.020000 +CVE-2023-50324,0,0,dd008736e0f5e7268a3061144cf76d49a91a8c7e4ada6c061918b4597ea0b0ab,2025-03-04T14:14:12.020000 CVE-2023-50326,0,0,bd3bc6fce1ffc5491df4da766864b97e8ced1cbb50bba99d705adb05a7f7ceb3,2024-11-21T08:36:50.950000 CVE-2023-50327,0,0,ea24efd3c93ac60674f80abc73347dc6e62767236216bec9494e0c05567131b6,2024-11-21T08:36:51.093000 CVE-2023-50328,0,0,c55487b62bda05a5c2ae7d76cd8d505ebd65e77df73e04795ba360723b0467cf,2024-11-21T08:36:51.230000 @@ -239572,7 +239572,7 @@ CVE-2023-50382,0,0,cbcc81630f09b2c4cfb0c22d8dc9844a60d0e20289efc5af82ef418493cd0 CVE-2023-50383,0,0,e859d76f4d38e71520f31d9bb502fae7a56c4ad7c8e60650734d136fd3214959,2024-11-21T08:36:56.687000 CVE-2023-50386,0,0,f06df3b6c17065b8d5e4f915e53d121f2dc91574caf6c5326af8b1b83f730ec4,2025-02-13T18:15:51.123000 CVE-2023-50387,0,0,4f5f6fb7607edf06d16e64f0324fb2d49e462f4c2d16b0722bedd791be4acde0,2024-11-21T08:36:56.937000 -CVE-2023-50395,0,1,5a03be257462b96247a33ff9bc28570e66b4d2d1a8806b5e027f41fef36209ed,2025-02-26T18:39:31.457000 +CVE-2023-50395,0,0,5a03be257462b96247a33ff9bc28570e66b4d2d1a8806b5e027f41fef36209ed,2025-02-26T18:39:31.457000 CVE-2023-5041,0,0,d20889ac41b584423601989f870a665bcd0d92276ca0146db8d3e313fe40e5ab,2024-11-21T08:40:57.330000 CVE-2023-5042,0,0,583154dcbfd3cb946a120ac423ee75be90414774fca8121b6822cfa3fc94675e,2024-11-21T08:40:57.487000 CVE-2023-50422,0,0,bdff8ba036da6b26105337173bc51856c709f9be56dac16c287bd4da35db944e,2024-11-21T08:36:57.380000 @@ -239843,9 +239843,9 @@ CVE-2023-5090,0,0,f518b2f8d763d7d397e26976e4ed4bf83eb2c9f2d153d34ad7e472d4c11173 CVE-2023-50900,0,0,b7ab39426fcc06e2bc51cb2d908838ea8ec06db1d269072da0ca5a9dd5397669,2024-11-21T08:37:30.193000 CVE-2023-50901,0,0,f5b27b51a6f7db198807a26e5217a507b5390a154ce56eebb79b0e6c156f8a57,2024-11-21T08:37:30.333000 CVE-2023-50902,0,0,eba86df9a6a4a4b01a2ace942ecaf962f3b5a8d1782e82aefe315dec2e30a601,2024-11-21T08:37:30.467000 -CVE-2023-50903,0,1,95fa98179465974a9155f074d04f9835e8ad3b652cf54cd78116b14287cc65e9,2025-03-01T02:50:52.767000 +CVE-2023-50903,0,0,95fa98179465974a9155f074d04f9835e8ad3b652cf54cd78116b14287cc65e9,2025-03-01T02:50:52.767000 CVE-2023-50904,0,0,04077a2566a11ca0f192a5a2b6f9e6bae2e7a14bb58135aceac685d4eb8f5fb1,2024-12-09T13:15:39.360000 -CVE-2023-50905,0,1,6172e2255be08ac42e76ed039c6f0acd810964362fc53eea964667d30708159b,2025-02-27T02:58:45.690000 +CVE-2023-50905,0,0,6172e2255be08ac42e76ed039c6f0acd810964362fc53eea964667d30708159b,2025-02-27T02:58:45.690000 CVE-2023-5091,0,0,76e90fb12920cf8eb3c06980010aa42cc3b519c0b400c871e57db3605c7f9697,2024-11-21T08:41:02.960000 CVE-2023-50913,0,0,b8952c5f9cefbad968ab10bb33543ea53a3af411cf109c1a8265edd9f3910c7e,2024-12-11T17:15:13.987000 CVE-2023-50914,0,0,a68f3bdcc37bb0a7b603c178c02c36faa0c57813aa230f12907d1e36d8e33aa4,2024-11-21T08:37:30.730000 @@ -239880,7 +239880,7 @@ CVE-2023-50945,0,0,98f0c43dd5b6dd04d6f88e487b0e0f714b4da34004b257532eec87b4f60d3 CVE-2023-50946,0,0,695541608fdf13c673b915f3549951eac27ba4b11e4383b429b2a05ea742adb1,2025-03-11T18:03:46.630000 CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000 CVE-2023-50948,0,0,28323826bb3c873fc57cf155c09bad077515a97a0be7d5af9707ea35ef154f81,2024-11-21T08:37:35.350000 -CVE-2023-50949,0,1,0640a11c50cf3a79af5f215809a9a46d1b3fa0e973e0b39edfe799ce39ad7990,2025-03-06T19:18:44.467000 +CVE-2023-50949,0,0,0640a11c50cf3a79af5f215809a9a46d1b3fa0e973e0b39edfe799ce39ad7990,2025-03-06T19:18:44.467000 CVE-2023-50950,0,0,4ac9c015581d280ae365145323dd10fba76646013d4f89cc28ce9f2c1e953f11,2024-11-21T08:37:35.630000 CVE-2023-50951,0,0,912fecba95681a043fb96c3dc18dd659c27018a2607176ac5215f3a6b7cefe73,2024-12-03T20:28:43.647000 CVE-2023-50952,0,0,d7a165fbc90fbf4a779f1c6c3931beac69b4af33a7ddbb567cba6acab9aeb255,2024-11-21T08:37:35.927000 @@ -239891,7 +239891,7 @@ CVE-2023-50956,0,0,10dbe6455689250a2de365cb32b1211e944628def03c2a4b0bf422999c285 CVE-2023-50957,0,0,ab69caad2028c44273e1d8a1b6e510f9cab85ce3e69786cd2afdcb47074d77d4,2024-11-21T08:37:36.500000 CVE-2023-50959,0,0,a65991072a7be5e9bfc6dd105f3e29b24f202d07a14ac774359e6246211d7ee4,2024-11-21T08:37:36.643000 CVE-2023-5096,0,0,b339725eb66ec0962e11912446b66cd850e228ed170101209b480782ef995e44,2024-11-21T08:41:03.100000 -CVE-2023-50961,0,1,de422dc9dd1fa29692355203895d09f3008a2c793764ac6b9b3882b596620c8c,2025-03-05T21:07:32.663000 +CVE-2023-50961,0,0,de422dc9dd1fa29692355203895d09f3008a2c793764ac6b9b3882b596620c8c,2025-03-05T21:07:32.663000 CVE-2023-50962,0,0,bfd9f5a4ad1424d7a1cf5b3db0b702b9736d0e0eb70ef84e63b401d6f05355e4,2024-11-21T08:37:36.913000 CVE-2023-50963,0,0,048c774e65664cc2dd04bbd2bb0bf5e5a8b33087c54a2292c3e70ba4f76d1eaf,2024-11-21T08:37:37.070000 CVE-2023-50964,0,0,549af7f5da0e21621df175ef0896772987500a2810b5c1dbe76aa4da3e042b22,2024-11-21T08:37:37.223000 @@ -240095,7 +240095,7 @@ CVE-2023-51339,0,0,46130be144d70d7717f34638d17bcb922ba5bdffc38788d706d1125b8b9b3 CVE-2023-5134,0,0,4883dceb94c3f0cc4b1b00f2283b580de20b785803ef8febb697d90c06bd591d,2024-11-21T08:41:07.850000 CVE-2023-5135,0,0,877454aba62f703a281ed8cbe6f67c849efb5f5f63261252e74d9df5c2c3773f,2024-11-21T08:41:07.980000 CVE-2023-51350,0,0,3e6b1a93404e3494b28f6f9c928c88f04bb91fa7582d839166c6383b89c1b64d,2024-11-21T08:37:56.867000 -CVE-2023-51353,0,1,792e000e37c36bdaf57d57f87d74b9f7b248ebc7e9c1bff4fd9a0afdaec8e5ca,2025-03-10T17:24:43.633000 +CVE-2023-51353,0,0,792e000e37c36bdaf57d57f87d74b9f7b248ebc7e9c1bff4fd9a0afdaec8e5ca,2025-03-10T17:24:43.633000 CVE-2023-51354,0,0,708af8c5468f01b121a6a1c668923294699783ac63a9cd7f532f375515a975b1,2024-11-21T08:37:57.030000 CVE-2023-51355,0,0,403a1b38462fab64d2958d48b042a496c74a03590091d2ef7736ab842bdb9794,2024-12-09T13:15:39.650000 CVE-2023-51356,0,0,0c338ccdcc36826e4261bb2d65b363156e88e8f2d31d7f5f3ac98f0991e9c93c,2024-11-21T08:37:57.153000 @@ -240151,7 +240151,7 @@ CVE-2023-51403,0,0,04608ca52d9e5e64118048988c85ff04bc17887f14b23d69f06b05d23935b CVE-2023-51404,0,0,15c701a057f40dca60ffe36e511d3b8551ca13a40ca42c735cbd7bed7f98aff5,2024-11-21T08:38:02.443000 CVE-2023-51405,0,0,7be27b93dd3ef0d20e84faebeded39670d294017db3352a2031d81ff77dae5a3,2025-03-12T18:33:56.253000 CVE-2023-51406,0,0,4c46add111b8f29e7264975661197582d14d2829e85eb7ca707de7439cae69a8,2024-11-21T08:38:02.733000 -CVE-2023-51407,0,1,672a27900b1fecc135e62df7dc14e96c9039dd1e42e4d87740036b80c78102ca,2025-02-27T03:34:02.640000 +CVE-2023-51407,0,0,672a27900b1fecc135e62df7dc14e96c9039dd1e42e4d87740036b80c78102ca,2025-02-27T03:34:02.640000 CVE-2023-51408,0,0,607add0970381eca751c9e3cc19850d2192da7bdc676cef9ca4b61bd01424698,2024-11-21T08:38:03.027000 CVE-2023-51409,0,0,7314ab2e56e1e495880ee2e7baefbb54d1dfc54a41552c8a77b4b4b6d9eb5ad1,2024-11-21T08:38:03.200000 CVE-2023-5141,0,0,8a8f4aa44abb772350191ec0669f68b87f92aee5e05fef39e08d7ed28974e9fc,2024-11-21T08:41:08.730000 @@ -240236,13 +240236,13 @@ CVE-2023-51482,0,0,12b36da84c6cf3f708aea45fbe29700349a83c26c96bc1434ad06e8f9b279 CVE-2023-51483,0,0,45bfe3b3a00a8d6999f00eec00849725dc434824939a1b0939de2e3db4003bfe,2024-11-21T08:38:13.117000 CVE-2023-51484,0,0,94ebc92d848abc91ac49cfda086ae86f7476dde2c1fd6e38bc7c83a8e3b04f17,2024-11-21T08:38:13.233000 CVE-2023-51485,0,0,e11a0e52a85ef1f22d9dd035111143ba8d7908529eab9997225c8ed951a4475d,2024-11-21T08:38:13.347000 -CVE-2023-51486,0,1,d696973f181b9e3d5b03450031c8fcabfbe5071da3e3856ace9d05771bf16231,2025-02-27T03:30:22.690000 -CVE-2023-51487,0,1,8a2d0cbef1424202786a6e29b9d0280f769abd3a550eda2da2bcbc72ec320d36,2025-02-27T03:29:54.837000 +CVE-2023-51486,0,0,d696973f181b9e3d5b03450031c8fcabfbe5071da3e3856ace9d05771bf16231,2025-02-27T03:30:22.690000 +CVE-2023-51487,0,0,8a2d0cbef1424202786a6e29b9d0280f769abd3a550eda2da2bcbc72ec320d36,2025-02-27T03:29:54.837000 CVE-2023-51488,0,0,064ce2155faec6aed65fb319ec3f4b30cfe2dc52690bf718b0795c428007c59b,2024-11-21T08:38:13.710000 -CVE-2023-51489,0,1,7c75774c4e0f906f47af114e6a95ddbc83493ddadd969ba2a3ef52ee789b08a7,2025-02-27T03:32:41.770000 +CVE-2023-51489,0,0,7c75774c4e0f906f47af114e6a95ddbc83493ddadd969ba2a3ef52ee789b08a7,2025-02-27T03:32:41.770000 CVE-2023-5149,0,0,d99fc69d305738a9c8b8cefc06f1a6086946f714cd906288c254343467e734bb,2024-11-21T08:41:09.863000 CVE-2023-51490,0,0,b03cd67dc4a9f23c1555eb30ebababb3c54d08c6ed049f33864fb440a8522f86,2024-11-21T08:38:13.983000 -CVE-2023-51491,0,1,d6b2b8c547935b6eb4ab572a46b8510166528b1a477f94c45c10f7e63a96438e,2025-02-27T03:32:17.620000 +CVE-2023-51491,0,0,d6b2b8c547935b6eb4ab572a46b8510166528b1a477f94c45c10f7e63a96438e,2025-02-27T03:32:17.620000 CVE-2023-51492,0,0,25ed6a71aa037b5e9f85184bb37b67e10ee509bc31696781e699c4763184a610,2024-11-21T08:38:14.273000 CVE-2023-51493,0,0,cf5b433e7b1cde2531fe0f36c04215df670e37d11343fe993e0b7a99900d93c9,2024-11-21T08:38:14.423000 CVE-2023-51494,0,0,5867f2cdcaef42348048df4791df8d102cc29314845ecaadf99a8897bf2ed29e,2024-11-21T08:38:14.557000 @@ -240263,9 +240263,9 @@ CVE-2023-51507,0,0,9f4ce719194e50bbfedc0b62dfc084a460a8571a4272e8d711cdd954ab40c CVE-2023-51508,0,0,a1c83b0bb39aaff5b985cebbbf0f854a0f62ed7ffb1079cd2361cd180b397b6b,2024-11-21T08:38:16.383000 CVE-2023-51509,0,0,5141cc1874d879c09bc6c5ae29f17b7cc3618a3dd55ae068dff761ececd3f235,2024-11-21T08:38:16.530000 CVE-2023-5151,0,0,08d96cd770bf1b04c30c98efb5eed61debed8b417449bf44e4a7ebc9a6835ec0,2024-11-21T08:41:10.143000 -CVE-2023-51510,0,1,5bb39a0550baeafb7fecd39ca99ac6bbc6c1d43cf6110cd568bf6c37bbb4e99d,2025-02-27T03:31:59.197000 -CVE-2023-51511,0,1,a3b8d8169fba13ef19775ba2b2ea0582cd0d65e47f48982b04939412e138c309,2025-03-10T18:41:56 -CVE-2023-51512,0,1,0e93cfe72a3abdeb243cf2e82856e652f584be1ad42a87662aed4ddc27de3ac1,2025-02-27T03:31:38.990000 +CVE-2023-51510,0,0,5bb39a0550baeafb7fecd39ca99ac6bbc6c1d43cf6110cd568bf6c37bbb4e99d,2025-02-27T03:31:59.197000 +CVE-2023-51511,0,0,a3b8d8169fba13ef19775ba2b2ea0582cd0d65e47f48982b04939412e138c309,2025-03-10T18:41:56 +CVE-2023-51512,0,0,0e93cfe72a3abdeb243cf2e82856e652f584be1ad42a87662aed4ddc27de3ac1,2025-02-27T03:31:38.990000 CVE-2023-51514,0,0,fd045876a5b64b601897d61b4879de0ef70ace44f02a5bb84fff6e9509399735,2024-11-21T08:38:17.033000 CVE-2023-51515,0,0,cf6f4fc5368cadc9aabbda6e25adff7a88b955bad0dfc9c1844c5fb48208e5cc,2024-11-21T08:38:17.167000 CVE-2023-51516,0,0,5219084a60784cb1f5db9bb6a050f6beb01036a8946611649b82e32d0942d453,2024-11-21T08:38:17.277000 @@ -240281,11 +240281,11 @@ CVE-2023-51524,0,0,3f15f496afced8105551aa9221c730a16b2feaac3f249e417442e5dc1a4ba CVE-2023-51525,0,0,cc8a41c95e97e3eef08e489711755257d7199a61c16f9491fa2dfe0854a508b2,2024-11-21T21:15:15.553000 CVE-2023-51526,0,0,dc39ba53880880a209811de957064dec653f5a2194637d5488682a7102ecc314,2024-11-21T08:38:18.633000 CVE-2023-51527,0,0,c3da9a7c1c016de9d25d32847d10f50d0382b55f23b651c58546e170ef761d78,2024-11-21T08:38:18.760000 -CVE-2023-51528,0,1,7e94ed80ddb36ce26a1e823d5534523fa882df8b3824d875fcacddd7d33589a5,2025-02-27T02:50:12.997000 +CVE-2023-51528,0,0,7e94ed80ddb36ce26a1e823d5534523fa882df8b3824d875fcacddd7d33589a5,2025-02-27T02:50:12.997000 CVE-2023-51529,0,0,ef479d22e0a83a673466919347ece1db7eb5c7423bb53907f916b358d608d132,2025-01-22T16:21:12.423000 CVE-2023-5153,0,0,9c9af9ee0585ae99c11dc28be44a3d285d24f0e534e56e6e3bc49f885c490b2b,2024-11-21T08:41:10.440000 -CVE-2023-51530,0,1,98c231261ce2671bf7c793758b94653ba393c97cd811e5046793b2f00f5aa1f8,2025-02-27T02:51:16.947000 -CVE-2023-51531,0,1,cb0cc298f9bc342e7f3e86c265619604105811aa3135d56e68787ef336f08703,2025-02-27T02:55:35.553000 +CVE-2023-51530,0,0,98c231261ce2671bf7c793758b94653ba393c97cd811e5046793b2f00f5aa1f8,2025-02-27T02:51:16.947000 +CVE-2023-51531,0,0,cb0cc298f9bc342e7f3e86c265619604105811aa3135d56e68787ef336f08703,2025-02-27T02:55:35.553000 CVE-2023-51532,0,0,ab7508cc452da5caaa84a729d614de6dcf5a6b68199b1a01ad6bed86c7b79196,2024-11-21T08:38:19.377000 CVE-2023-51533,0,0,d63b25edaf2ddcd9c3d85aa70360445840351e23d8630e010df4dba73c73ec7b,2024-11-21T08:38:19.523000 CVE-2023-51534,0,0,674283aa9bee476e3f518de07ee15ce728e3ea64deca08374beae81fdb205f23,2024-11-21T08:38:19.663000 @@ -240460,7 +240460,7 @@ CVE-2023-51692,0,0,11d4d1ed6949c98435a282b6f6eb816f2b39ba26e18b18ec9c0c92ca751cb CVE-2023-51693,0,0,29817053e3ed0b0f9a17aa2645970fe900107634d05b7941e89779ac145e3717,2024-11-21T08:38:37.313000 CVE-2023-51694,0,0,62a832f9c37ca9a51ef2eab8d399e689407f1a673dcfaa77925d1ebd311b0196,2024-11-21T08:38:37.440000 CVE-2023-51695,0,0,1f05ecf6329e619ce5680264317994f39b0eefd60d820d5fd750d6beab143e82,2024-11-21T08:38:37.563000 -CVE-2023-51696,0,1,c4bef2c86169d2a8789b89ed29c86ed1c43076a1656dccd3673464c095392d52,2025-02-27T02:56:26.470000 +CVE-2023-51696,0,0,c4bef2c86169d2a8789b89ed29c86ed1c43076a1656dccd3673464c095392d52,2025-02-27T02:56:26.470000 CVE-2023-51697,0,0,4de73c48406c5d027e7571f2254b7939e673c3f674bbd894694884442693b6bc,2024-11-21T08:38:37.793000 CVE-2023-51698,0,0,4dd0397711165ddfaa5b063f19cd71fdb8ca1db5795ea1c1698b51795ed21817,2025-02-13T18:15:53.257000 CVE-2023-51699,0,0,b03eacd4fc09513b8cd288d98b55bc4af64dd9d3de14bf615c897751206c0dd9,2024-11-21T08:38:38.060000 @@ -240757,7 +240757,7 @@ CVE-2023-52152,0,0,d90b884b4df8fa2f82c9afd892f8c7f8af0e4c159bc0aaca8de29e7610d72 CVE-2023-52153,0,0,001df9e63fe47924c9e8162d50af354279a6ea7743e428bc40c5ca75451bb1ec,2024-11-21T08:39:17.570000 CVE-2023-52154,0,0,1bd0a38f9e027d295f2b2f72b259b7d09dd7943bfbddd07ff8a8dbca376a0578,2024-11-21T08:39:17.807000 CVE-2023-52155,0,0,09695a779e319bbbc35b05e34baabc26e32dfd9e891c5a5fd294457036aaf4af,2024-11-21T08:39:18.010000 -CVE-2023-52159,0,1,fd26940a2bced0380b2139093c08979f229ca934313b436b7f8a1c6353b7341c,2025-02-27T14:05:57.350000 +CVE-2023-52159,0,0,fd26940a2bced0380b2139093c08979f229ca934313b436b7f8a1c6353b7341c,2025-02-27T14:05:57.350000 CVE-2023-52160,0,0,19fb4e397a5f0157e35e2583548edfe6ba46e6d8b3d42ca883782c1d0672d7f7,2024-11-21T08:39:18.380000 CVE-2023-52161,0,0,cc2ca74d32bca44f3652e1f4e14ffd83723d50b42d0c6e13fc3025c9ba0c88fd,2024-11-21T08:39:18.647000 CVE-2023-52162,0,0,a69328f8fb5f7f70dd12cdd38f629353874332b1168b51730a7e4274bd411616,2024-11-21T08:39:18.893000 @@ -240807,7 +240807,7 @@ CVE-2023-52209,0,0,5cc49a8c9584ee3734b32a880f990b114eed31ffc8d335c9e91f0f26aefc7 CVE-2023-5221,0,0,ac593677b3376dde09bd34a833907807ada0e2a1e2a05727f4f5313a1311ef84,2024-11-21T08:41:19.317000 CVE-2023-52211,0,0,4fd3248f4c554c980821f389569db32dc9c558ea6ec811b2423a7ecef28bcc4f,2024-11-21T08:39:24.437000 CVE-2023-52213,0,0,3601be2f1a2926cded9245ab21da9f59f377ccf814013c5e8b2d3dc18f46cd1d,2024-11-21T08:39:24.560000 -CVE-2023-52214,0,1,89c4fdaac4db1c2c63594bb37b023d52de131915ba22d395eba67dae8e1a64a2,2025-03-10T15:03:16.010000 +CVE-2023-52214,0,0,89c4fdaac4db1c2c63594bb37b023d52de131915ba22d395eba67dae8e1a64a2,2025-03-10T15:03:16.010000 CVE-2023-52215,0,0,65dd38763a56901fd2bf92818082f00e711bcdeb4b87c1f54143d565ece2e8e3,2024-11-21T08:39:24.820000 CVE-2023-52216,0,0,5b6f1089c088b9daa2fff83e5549313d7ca0def2a262e8c39c2c0c91f5d94203,2024-11-21T08:39:24.943000 CVE-2023-52217,0,0,447b3fd9aaf7581ab2dca3fde3150c58c3c612e636d6e3b2675dce7ceccb0017,2024-11-21T08:39:25.070000 @@ -240826,10 +240826,10 @@ CVE-2023-52228,0,0,dbf758c4d88af4d9c17a754628ecb3f00f8342a2d36b444cb80a7668ca1b2 CVE-2023-52229,0,0,eb5ee1c9114ec221fefc0b5bdf04e6d232285e23dbc4e9fa68e1d805a6df4ef7,2024-11-21T08:39:26.680000 CVE-2023-5223,0,0,2fb00a8c39af0b009cca243d971676d52c15e47da332f24d74c2dc93b3b5f165,2024-11-21T08:41:19.617000 CVE-2023-52230,0,0,f74a4b7b498808aeca0a984a29729c461b3b795e9da7ce52049e0e1692c07a5d,2024-11-21T08:39:26.800000 -CVE-2023-52231,0,1,70b0c207e04b3201814f087724dd4ea640070e9b4cd848ddc574a03f8f7ba76d,2025-03-10T15:54:41.330000 +CVE-2023-52231,0,0,70b0c207e04b3201814f087724dd4ea640070e9b4cd848ddc574a03f8f7ba76d,2025-03-10T15:54:41.330000 CVE-2023-52232,0,0,25816897725e03b2601314f3c9389a2be7d7e262fad693583de240b223ce3938,2024-11-21T08:39:27.053000 CVE-2023-52233,0,0,2423e3afa7be038ccf2190464fe2d4c37e2d909a99b6b2c713bd1ae6e307c147,2024-11-21T08:39:27.173000 -CVE-2023-52234,0,1,6984b41c87b7f2d15b820bc3d8db1038b20cc6bb55fdedabf1511bd51365f7a8,2025-03-10T15:52:35.053000 +CVE-2023-52234,0,0,6984b41c87b7f2d15b820bc3d8db1038b20cc6bb55fdedabf1511bd51365f7a8,2025-03-10T15:52:35.053000 CVE-2023-52235,0,0,4f1e2f38c8f4b55ae6d956cbec2c5763374a4cbfb41d1307d39af61dd9437d7b,2025-03-13T20:15:16.470000 CVE-2023-52237,0,0,ec00cd5043a647583ae661e798908ac8aae8b8c80323fd5ded69d2879fe6e25e,2024-11-21T08:39:27.630000 CVE-2023-52238,0,0,8b91affaee9fe41fbb00a1a88e4e12c3ca7d1995b7642fbf22e7576aa0f87b25,2024-11-21T08:39:27.907000 @@ -240861,7 +240861,7 @@ CVE-2023-52289,0,0,e6a2e54dd3a1c3f4b065cdeb7cba7713e3add3ea64ff3d39a79ca5e040c82 CVE-2023-5229,0,0,18bbb0701fdfc1eb961720131b947089c1dc194f24cd377eeba5cbe489702c68,2024-11-21T08:41:20.133000 CVE-2023-52290,0,0,f81c1307f271823fe5b2fc9b059a6b49b0b523729ebd16ad87ea28109735272c,2024-11-21T08:39:31.530000 CVE-2023-52291,0,0,8ca442de0c26d1789570c389978c57c73a5d71d52e523e995ae583da9534a264,2025-02-13T18:15:54.277000 -CVE-2023-52292,0,1,973790a7850ecab8cc31edeed9f08c8f2420986547fb9f8bb7d58686f4379919,2025-03-05T15:24:51.747000 +CVE-2023-52292,0,0,973790a7850ecab8cc31edeed9f08c8f2420986547fb9f8bb7d58686f4379919,2025-03-05T15:24:51.747000 CVE-2023-52296,0,0,83f2c2154d29daddd2af79aa9feb1bb72bf0c688de74987f30d77a9ed23e784f,2025-01-31T17:17:35.783000 CVE-2023-5230,0,0,3cf502703ae5b648f307f80b76738bfea8747ada0db2366c9923cb7b273a080e,2024-11-21T08:41:20.240000 CVE-2023-52302,0,0,3df11091ed3603d6054aae0b4f32b2cddf705616c93df1718ba0a0c79d96053f,2024-11-21T08:39:32.043000 @@ -240932,7 +240932,7 @@ CVE-2023-52368,0,0,b2193cb1a6a03cc5e3583fbbf799267cc15aaa1568ea83ef903e7b0cc52cf CVE-2023-52369,0,0,e4e935aa65b0636d81711446862ca9d99eb3262109c6d92592111c4fc747347c,2024-12-09T17:33:32.693000 CVE-2023-5237,0,0,bf8b863edcb3c5dbd4e829c0548224833a285d1d6a3f96c65fa64c47ca318a53,2024-11-21T08:41:21.087000 CVE-2023-52370,0,0,94fc14502a4d082ed0023df02f476a1a9de326e52ea2553a92d94d30b52b29ce,2025-03-13T14:49:10.850000 -CVE-2023-52371,0,1,7531a56783aeb5263b0586630fda68511b4faa53430d233bc0eb23a33226c58c,2025-03-07T15:43:42.530000 +CVE-2023-52371,0,0,7531a56783aeb5263b0586630fda68511b4faa53430d233bc0eb23a33226c58c,2025-03-07T15:43:42.530000 CVE-2023-52372,0,0,200d9d0ce452463a2949081bc20e21a2e11f1eb6431715b24267f517e2f492ca,2025-03-13T14:49:30.230000 CVE-2023-52373,0,0,9b50836c76e3ae1852fd0250695fbc0e6123ba9caec35a45b558d472a90fdbd3,2024-12-06T20:05:03.750000 CVE-2023-52374,0,0,b7b81a3b87451b4774cbe0472738993246aae859a533327169b33f15fa8e010a,2025-03-13T14:49:42.830000 @@ -241162,42 +241162,42 @@ CVE-2023-52605,0,0,eef3cf44ce41a02a3399eb957485c8288751166988c05159972483b6e58d9 CVE-2023-52606,0,0,e71801b4f5a4981b2569467690ce52413eb8f37a0337e3baa8643032e9366860,2025-02-14T16:40:45.753000 CVE-2023-52607,0,0,03073cbad90e7c166af92bedff0dc4a3a0e219b6f0108489223ea078d959b41f,2025-03-14T18:47:13.333000 CVE-2023-52608,0,0,1d16de97ff29d39dc7d22baf8d49dafff2272c15cb0f5687aeaf3537fafcbe02,2025-02-25T18:52:37.897000 -CVE-2023-52609,0,1,48128e7e10f92ce46c1becc6dac27857fda612d610d0616b1e4f4e24baf83daf,2025-03-10T15:28:37.830000 +CVE-2023-52609,0,0,48128e7e10f92ce46c1becc6dac27857fda612d610d0616b1e4f4e24baf83daf,2025-03-10T15:28:37.830000 CVE-2023-5261,0,0,12a347f49e473c2171e63989f079cf4aa858b311ce4aa7919b57ad843edc6646,2024-11-21T08:41:23.970000 -CVE-2023-52610,0,1,9f4281b9a83758073777e3bbb75233b3ed21906358804968d79d920daa93f058,2025-03-10T15:39:09.893000 -CVE-2023-52611,0,1,8943634ad03cb42f494621cc3e0f64753b9d498f28b5742a1e3ec46b4dd9c349,2025-03-10T15:54:04.750000 -CVE-2023-52612,0,1,1fc08c0ee598f98ecd915bc34db1a70691d92c8f227db86942efd7747e29b8b9,2025-02-27T03:23:29.450000 +CVE-2023-52610,0,0,9f4281b9a83758073777e3bbb75233b3ed21906358804968d79d920daa93f058,2025-03-10T15:39:09.893000 +CVE-2023-52611,0,0,8943634ad03cb42f494621cc3e0f64753b9d498f28b5742a1e3ec46b4dd9c349,2025-03-10T15:54:04.750000 +CVE-2023-52612,0,0,1fc08c0ee598f98ecd915bc34db1a70691d92c8f227db86942efd7747e29b8b9,2025-02-27T03:23:29.450000 CVE-2023-52613,0,0,96325267c27d73302c8edfb72e5ff60c5b387d18ebd2882583f0fdf9459cad86,2024-11-21T08:40:11.967000 CVE-2023-52614,0,0,52c94d505914b26a7b25e71d5a23d26488e4516b2dcce84229cb69170bc5bf85,2024-12-12T15:20:02.283000 CVE-2023-52615,0,0,d8d6425893b09196f356165ccca56dc5d14626c565c3defa9edaa655ca205929,2024-12-12T15:20:12.140000 -CVE-2023-52616,0,1,21eb9859434b7c6e92ef05b0f4aacd3cbb15ee4dfdbcc697fefad0ffc6e20466,2025-03-10T15:50:52.807000 +CVE-2023-52616,0,0,21eb9859434b7c6e92ef05b0f4aacd3cbb15ee4dfdbcc697fefad0ffc6e20466,2025-03-10T15:50:52.807000 CVE-2023-52617,0,0,43a6c3b54c97e95c95b1a3b856ce894a04e8e0998a4a6b1e4b1c3f666122ec07,2024-11-21T08:40:12.540000 CVE-2023-52618,0,0,a284d66a0a173675b029b5aee3ada2aa13bfa94d23d149bbf9319a57e50731a2,2024-11-21T08:40:12.740000 -CVE-2023-52619,0,1,0d5348273b1dd6132d59d6103b7e85c4edb4275673ae4b525ade634b5ec8c2e8,2025-03-10T15:48:56.520000 +CVE-2023-52619,0,0,0d5348273b1dd6132d59d6103b7e85c4edb4275673ae4b525ade634b5ec8c2e8,2025-03-10T15:48:56.520000 CVE-2023-5262,0,0,f12d27a611a8ec27e96df2726c8954646b355ec2142282b02264062a900d1e58,2024-11-21T08:41:24.097000 CVE-2023-52620,0,0,0eb70ac132507784a8c1da368ec59135c0ed7eca192468960b398b7bcc9d56b1,2024-11-21T08:40:13.067000 -CVE-2023-52621,0,1,8591fd357221d399b0d87d6f731c301ebf232e8db314e07c28b683802e3f0d74,2024-11-21T08:40:13.260000 -CVE-2023-52622,0,1,0d48ba6550d3d7d01d0b6cdce46c8fbf616108a8f8c84a52d6447ea12d817bbd,2024-11-21T08:40:13.377000 +CVE-2023-52621,0,0,8591fd357221d399b0d87d6f731c301ebf232e8db314e07c28b683802e3f0d74,2024-11-21T08:40:13.260000 +CVE-2023-52622,0,0,0d48ba6550d3d7d01d0b6cdce46c8fbf616108a8f8c84a52d6447ea12d817bbd,2024-11-21T08:40:13.377000 CVE-2023-52623,0,0,1fb9999cffc51a59ae798eb79d8c2a54bea9896e2a18a1ff22d36ea0944a27ac,2024-11-21T08:40:13.507000 -CVE-2023-52624,0,1,d67e1705aa4abd2c5b9160c02fac9be38292736b2df7305dffc272397188d9e0,2024-11-21T08:40:13.703000 -CVE-2023-52625,0,1,144a5af489bb3c77fb55395376fc8c96aa75e3416fcb79c60dd257f773309e71,2024-11-21T08:40:13.813000 -CVE-2023-52626,0,1,463c6951b913a26626c40a329d0091c6f41095efaa46010013f52b1b09261f85,2024-11-21T08:40:13.930000 +CVE-2023-52624,0,0,d67e1705aa4abd2c5b9160c02fac9be38292736b2df7305dffc272397188d9e0,2024-11-21T08:40:13.703000 +CVE-2023-52625,0,0,144a5af489bb3c77fb55395376fc8c96aa75e3416fcb79c60dd257f773309e71,2024-11-21T08:40:13.813000 +CVE-2023-52626,0,0,463c6951b913a26626c40a329d0091c6f41095efaa46010013f52b1b09261f85,2024-11-21T08:40:13.930000 CVE-2023-52627,0,0,a056a3a8f7364aae9ec024daa399ef5ce0d23971c8439cbd8a7902e40ea1e590,2024-11-21T08:40:14.050000 -CVE-2023-52628,0,1,743d4a78d5ed911b44a069e5c6b7e0b25d576580ef4842bbd8730742958a3b04,2024-11-21T08:40:14.240000 +CVE-2023-52628,0,0,743d4a78d5ed911b44a069e5c6b7e0b25d576580ef4842bbd8730742958a3b04,2024-11-21T08:40:14.240000 CVE-2023-52629,0,0,4397575617d15536dcd5f735ff905b76dbe7f8e0b9055c01509a8f500872b6d9,2024-11-21T08:40:14.360000 CVE-2023-5263,0,0,cf79e50f0f1b7619076e68c8fb3bbd8b2a6a7fa96228c9cab11bda71fc305d13,2024-11-21T08:41:24.237000 CVE-2023-52630,0,0,c87212efbf5139852fd7e71805df929a746c8df75c9ee82e120adfee45deba78,2024-04-30T09:15:06.730000 CVE-2023-52631,0,0,2ea7e2ce9e6e65631282b310b2bd5c16cffff4054cc91f7639bdc3dd1fc81e9a,2024-11-21T08:40:14.577000 -CVE-2023-52632,0,1,b7d59c45b29b4ee0e6003797685bb50e932fdeda2b056c405259cf985b724d45,2024-11-21T08:40:14.790000 -CVE-2023-52633,0,1,c6d1ad72d141c6d5705bfec0df4607bcfe32fa8c2e14c5c847d3fbaff1dd3ed8,2024-11-21T08:40:14.913000 -CVE-2023-52634,0,1,a2a83cb4aac427d0edd2e6cde93fb6b83b83bffe2f1376d5e3fc016641996886,2024-11-21T08:40:15.037000 -CVE-2023-52635,0,1,fff24f5cae3618dbabd26a9a34aa3090594676e011e0ff71ae525d3edd776ba0,2024-11-21T08:40:15.147000 -CVE-2023-52636,0,1,712aae41a47ec3796a832e5830b8f968163d77aeecdd00e3d29a344879d9131d,2024-11-21T08:40:15.277000 +CVE-2023-52632,0,0,b7d59c45b29b4ee0e6003797685bb50e932fdeda2b056c405259cf985b724d45,2024-11-21T08:40:14.790000 +CVE-2023-52633,0,0,c6d1ad72d141c6d5705bfec0df4607bcfe32fa8c2e14c5c847d3fbaff1dd3ed8,2024-11-21T08:40:14.913000 +CVE-2023-52634,0,0,a2a83cb4aac427d0edd2e6cde93fb6b83b83bffe2f1376d5e3fc016641996886,2024-11-21T08:40:15.037000 +CVE-2023-52635,0,0,fff24f5cae3618dbabd26a9a34aa3090594676e011e0ff71ae525d3edd776ba0,2024-11-21T08:40:15.147000 +CVE-2023-52636,0,0,712aae41a47ec3796a832e5830b8f968163d77aeecdd00e3d29a344879d9131d,2024-11-21T08:40:15.277000 CVE-2023-52637,0,0,6525471408a491031c4de1ae8f72983964f519e08c54239f19df671c1d6ab72e,2025-01-07T17:22:33.383000 CVE-2023-52638,0,0,20a013aef68eb0d77ac7b5a8af822be927436c665af725c4c31a359a523132cc,2025-02-03T16:16:43.840000 -CVE-2023-52639,0,1,a85babed92f16d3f3ca46fc5e767489574cdc77020395a5584a61852ec046d0a,2024-11-21T08:40:15.663000 +CVE-2023-52639,0,0,a85babed92f16d3f3ca46fc5e767489574cdc77020395a5584a61852ec046d0a,2024-11-21T08:40:15.663000 CVE-2023-5264,0,0,3e616cabf1a089b6e6cdd95ca27e570fd2ac3366b640b4e1c4e5769bd4fd0c47,2024-11-21T08:41:24.370000 -CVE-2023-52640,0,1,8ab36630cf2f06b00061ad38b52fee04b65f9a53ce446d61a91aac4f6928b553,2025-02-27T22:02:14.217000 +CVE-2023-52640,0,0,8ab36630cf2f06b00061ad38b52fee04b65f9a53ce446d61a91aac4f6928b553,2025-02-27T22:02:14.217000 CVE-2023-52641,0,0,592af7f4c429865af31c53495a7c752ac71766466d99208a5aded5501f7c7deb,2025-01-07T20:18:38.497000 CVE-2023-52642,0,0,05d60fedf578d1ba56385f5513e46bbdf0600669e68de5121a528e674c343d1c,2024-11-21T08:40:16.077000 CVE-2023-52643,0,0,d50d31e5bb6a9cdf07b3e088fc3b5fda79f9ea816bd8b6d8c44559eebb408f0c,2025-01-14T14:58:40.580000 @@ -241235,7 +241235,7 @@ CVE-2023-52671,0,0,8ecfbe6ee420301fa80dc2cf957e2651d63d7dac3a9057b746076a32db73d CVE-2023-52672,0,0,ee557de88431eefa7e0f6d26bad35904d3a324cf22b23196783cc688a6367d5d,2024-11-21T08:40:19.660000 CVE-2023-52673,0,0,2b49a094ed02d8ce875a94d41602995d8c486801028201280e70ec805567d7c4,2024-11-21T08:40:19.867000 CVE-2023-52674,0,0,a94575914c9d6fcb8cdc3f93351d490e6f37e0f1fcf08c81e2737d7721471967,2024-11-21T08:40:20.047000 -CVE-2023-52675,0,1,ee64a1b35db5cb9fd4e69e422279d95b5016e6a2b0c9b0fe9ba65e92ef8903d8,2025-03-04T16:53:20.237000 +CVE-2023-52675,0,0,ee64a1b35db5cb9fd4e69e422279d95b5016e6a2b0c9b0fe9ba65e92ef8903d8,2025-03-04T16:53:20.237000 CVE-2023-52676,0,0,b5052d896eb6aa3d40bebd3433cbef1dbf5fef6664f492860c3bbc035891b00b,2024-11-21T08:40:20.363000 CVE-2023-52677,0,0,d53f7966a67dc8554bfd32a310b11c4d3cfff4fd17d44d1d08dc29544085cfab,2024-11-21T08:40:20.473000 CVE-2023-52678,0,0,953cb4fa01ac6791b2584f95a5c8315c108ebc482f65f293fe1f239c11425db4,2024-11-21T08:40:20.587000 @@ -241247,12 +241247,12 @@ CVE-2023-52682,0,0,7173fbc8b142d32af92920f8c64d6a1bcd27bf572e831e7779e266c7cb9a2 CVE-2023-52683,0,0,9b2b7b84c8196b3a590a9ce5475ccf3a213512372aec3910ecd4dc19f9dd5698,2024-11-21T08:40:21.257000 CVE-2023-52684,0,0,624d3ff1ee42a8c4ff468103f3888505808ec62dbac77ab1863578c7b20407ca,2024-11-21T08:40:21.387000 CVE-2023-52685,0,0,cf8140ec5f2b974bcd3641a1209ca634d3cb951fbfbcbdcc6560b6110e8da549,2024-06-18T14:15:10.603000 -CVE-2023-52686,0,1,4091afd065da811843960ad74dfced36b3ea70c8dc11de2e7a54242d21add622,2025-03-04T16:52:19.553000 +CVE-2023-52686,0,0,4091afd065da811843960ad74dfced36b3ea70c8dc11de2e7a54242d21add622,2025-03-04T16:52:19.553000 CVE-2023-52687,0,0,bbc8fc1dedb818bce118b2c7db04aab7b8059594413eb22394ab804738b96713,2024-11-21T08:40:21.700000 CVE-2023-52688,0,0,9dc230fe3db4a9be36210348538add296ace0ab48c31cd4e90194d9bd1a909f0,2024-11-21T08:40:21.923000 CVE-2023-52689,0,0,790089ccb5dbca94271b582a4ae66681f2a34b377a106c082c546248aa1dbe89,2024-11-21T08:40:22.033000 CVE-2023-5269,0,0,62ef4056afab45d0c95a031eeec681aea89f1a71d3adae5c7cfd3da3f7ee0ed9,2025-03-06T15:15:14.830000 -CVE-2023-52690,0,1,6cfcd65263ee0eab387b20c70ff3b6607f3721817ed8d0c8c74291958927be18,2025-03-04T16:50:52.247000 +CVE-2023-52690,0,0,6cfcd65263ee0eab387b20c70ff3b6607f3721817ed8d0c8c74291958927be18,2025-03-04T16:50:52.247000 CVE-2023-52691,0,0,a64baa25fadffa1557a15dc817d7f8c834b516c14cdd512d500df9f6752c0946,2025-01-10T17:59:11.383000 CVE-2023-52692,0,0,35e83f69530051d0eafe3b62cf812c667004e80a63c768d5530a91d5f9405ce5,2024-11-21T08:40:22.410000 CVE-2023-52693,0,0,d1af7447a1f225b1702522258cdac1a9c0485e5f768f8d09ab764c280d778ee9,2024-11-21T08:40:22.523000 @@ -241311,7 +241311,7 @@ CVE-2023-52741,0,0,e094cb6d7949e9747b892e241771f0453892c45a739ad5b8d158747bb6e06 CVE-2023-52742,0,0,dcf30954d8fabdab5fd680401ef1008be31a6a0cfb68e9a64806fc115f0213b5,2024-11-21T08:40:29.373000 CVE-2023-52743,0,0,24474008a2d4a403beada0f7d4c53935aab14c11f5c2d46143b8959c21bd597a,2024-11-21T08:40:29.513000 CVE-2023-52744,0,0,7a3a1b5b261511bb66fcf29aaabee541486137c90ee2c22ba6c248ce3835f026,2025-01-06T20:40:45.057000 -CVE-2023-52745,0,1,b1db8b00eafc38d93e10c534cfa276323784119100d0704aa10ce64ad86e7892,2025-03-06T12:57:29.920000 +CVE-2023-52745,0,0,b1db8b00eafc38d93e10c534cfa276323784119100d0704aa10ce64ad86e7892,2025-03-06T12:57:29.920000 CVE-2023-52746,0,0,29638259c02e0300a082658fbef0482f5797bd8a4800b195c2b69bc6212469f2,2024-11-21T08:40:29.907000 CVE-2023-52747,0,0,89a1a7bcc5367ff871cada9f72228e4bee14cd524a7a7ce281e3ad78d5396323,2024-11-21T08:40:30.097000 CVE-2023-52748,0,0,2b830ddfbbba0c67aa7dbe55dc7af2c2e0c7de4c1479e35323f1e39833c237ea,2024-11-21T08:40:30.220000 @@ -241365,21 +241365,21 @@ CVE-2023-52790,0,0,cf29a624de21cf22cc512d40f0a593951c8cd9239711d0b8442ff032accda CVE-2023-52791,0,0,be484a6e97e5a1fc91f5818964596896eec93bf44f2a3ba3ebb847d5e9c824b0,2024-11-21T08:40:35.750000 CVE-2023-52792,0,0,2cc23cf56cc94d378ac71d87d803d2cb686a46236118e6b58b26100b7927b4af,2024-11-21T08:40:35.870000 CVE-2023-52793,0,0,1deada04b9b58b9a08cdc8b4e56907afa2f473e86ceaaf1b863ba75e6bd438dd,2024-05-24T05:15:08.403000 -CVE-2023-52794,0,1,ea393b2b5fd51632b132679d6588608aaa6c300baec25dc4188382cda270dc66,2025-03-06T12:57:21.027000 +CVE-2023-52794,0,0,ea393b2b5fd51632b132679d6588608aaa6c300baec25dc4188382cda270dc66,2025-03-06T12:57:21.027000 CVE-2023-52795,0,0,4e485f41269e4ca02c2bb151f581018ee7564bf7c1a16986ad072ba672d15994,2025-01-10T17:59:58.747000 CVE-2023-52796,0,0,919ab49a1f7e861a493c89fa6e458020589d307e7c501ef2a28fc7f2409c4699,2024-11-21T08:40:36.233000 CVE-2023-52797,0,0,a8f1fd2b50ee0014f6c08ba16dee5539f5b8b20b0a40b1a44d6ff84573d23ca5,2024-11-21T08:40:36.360000 CVE-2023-52798,0,0,698516f7a6422b64182796c4d1e386edea13c08d9ebe3b1a1a173e4cdc460cee,2024-11-21T08:40:36.483000 -CVE-2023-52799,0,1,18288670c0cf1dfdf71efd06f9ac08d2b7e5c8e15d91cdd23cb5a4c91ed8c22e,2025-03-06T12:57:08.793000 +CVE-2023-52799,0,0,18288670c0cf1dfdf71efd06f9ac08d2b7e5c8e15d91cdd23cb5a4c91ed8c22e,2025-03-06T12:57:08.793000 CVE-2023-5280,0,0,0e31d757c38846a6f016aa4d2a0c766d9c944cae8392888fd9d4cf58ba1afdfc,2024-11-21T08:41:26.490000 CVE-2023-52800,0,0,625396b2707a4b12a8608a41ca88f7c126404d546ab4a0974abef35f6ea67b88,2024-11-21T08:40:36.803000 CVE-2023-52801,0,0,0902d38420cc02715fe58ab7f76650517aa83d22bc371e771b393939439b0034,2024-11-21T08:40:37.040000 CVE-2023-52802,0,0,38a995833f5576e7c1a5ec4da3354344605bb944329f5f6f5f2b3f5909e6538e,2024-06-08T12:15:09.783000 CVE-2023-52803,0,0,ca542d715af19bc455d62c41688c3fc24d4ece330c1660f25b0f2926b8cdad17,2024-11-21T08:40:37.290000 CVE-2023-52804,0,0,f63595acad5f021611a295b0c2137b6f281e5bf0a3b7dab20aa319bececcb019,2024-11-21T08:40:37.423000 -CVE-2023-52805,0,1,1dc852a8feb9c9f2c8a62b76a178d1a4041f7002bf7546fca113ff4124f9b384,2025-03-06T12:56:54.893000 +CVE-2023-52805,0,0,1dc852a8feb9c9f2c8a62b76a178d1a4041f7002bf7546fca113ff4124f9b384,2025-03-06T12:56:54.893000 CVE-2023-52806,0,0,fb65670f4d45809f58388ae1354ca1aa5879a8eee50756f04297590c93c61e8a,2024-11-21T08:40:37.667000 -CVE-2023-52807,0,1,0c46e863d9cf824ecd24314d253f92e76f2d2c228250bd95f3e5a1b5bdd5221d,2025-03-06T12:56:47.173000 +CVE-2023-52807,0,0,0c46e863d9cf824ecd24314d253f92e76f2d2c228250bd95f3e5a1b5bdd5221d,2025-03-06T12:56:47.173000 CVE-2023-52808,0,0,efd8d7bcb58f484b4b5e80898bd3c70762a13bd27971c0de98e557ec212b9f08,2025-01-14T16:32:53.767000 CVE-2023-52809,0,0,06fb50dbad98d780f58c95c2791d1c3f12990ff40b05f531900523b7250bea47,2024-11-21T08:40:38.040000 CVE-2023-5281,0,0,0dde3d47be17b2e8c89e29d997d88d34ff2d1fb77efff2971add322c1411cd86,2024-11-21T08:41:26.610000 @@ -241423,7 +241423,7 @@ CVE-2023-52843,0,0,d4f8bad35cfc21198f623b7db2be9e3dbf34745d3917a93a4d4c5fbf835e4 CVE-2023-52844,0,0,4be95961140cbe40e6ea21580e0ea5f2152dbb2ed1ebadd5e1b5c607a986e0d7,2024-11-21T08:40:42.390000 CVE-2023-52845,0,0,78076631f2c09e54b6918ff3820d4529f731f58b0a27735f2f430100b22df27a,2025-01-31T16:01:53.260000 CVE-2023-52846,0,0,80f2f7dbfdae0a1a37b9f3fe596676b4039695e57bc05e9b354f71e673c3943b,2024-12-31T20:00:30.687000 -CVE-2023-52847,0,1,8625e3663f101fcc3d48deb83d285dbbe99f4762360f5fbcb218b67bca2eaff7,2025-03-04T16:56:08.263000 +CVE-2023-52847,0,0,8625e3663f101fcc3d48deb83d285dbbe99f4762360f5fbcb218b67bca2eaff7,2025-03-04T16:56:08.263000 CVE-2023-52848,0,0,459d324dbed98e7d46524ff0a5f74b9fe3a0775dc447bf711ba4b82011689cb1,2024-12-31T20:02:14.890000 CVE-2023-52849,0,0,f6ddd31d6e2b7b97c260676cfb8b85b07561190bd66bad001b32fe754a29cfca,2024-12-30T20:09:41.537000 CVE-2023-5285,0,0,8e1cd37b97e33f0f0685b14f4312036f59f160d705ec149a6ef0ac0f38fce8bc,2024-11-21T08:41:27.130000 @@ -241457,7 +241457,7 @@ CVE-2023-52874,0,0,00067276cb2812ff1d5d476327c93881ac0bc244cd0e16cccb0099434a630 CVE-2023-52875,0,0,78e33790aecd03a18997e6ce86f70a3b0359661e774eb191ed7e9bce65bec32d,2025-01-06T20:31:11.200000 CVE-2023-52876,0,0,0fe2a2041c56729ef164497ed0e5be99079b82c47eda1bde670e60b59d971aee,2025-01-06T20:31:44.213000 CVE-2023-52877,0,0,e88869d2a35190a68a5dd82409da20f8164374740684841b6ca39a4c084d7242,2025-01-06T20:32:18.993000 -CVE-2023-52878,0,1,799bed0082ac8bcd022f726500fe178dfd36ee9c2cd7563313138dfbb129d973,2025-03-05T18:54:43.777000 +CVE-2023-52878,0,0,799bed0082ac8bcd022f726500fe178dfd36ee9c2cd7563313138dfbb129d973,2025-03-05T18:54:43.777000 CVE-2023-52879,0,0,f4c534e013c031ad7d15df3ddad81f924f343df8401142d197ba3a5f481b60de,2025-02-03T15:46:08.837000 CVE-2023-5288,0,0,1d6e77372676e57c617889ffeb07f469824d9531d0d1350af6f8e45c46f3e22d,2024-11-21T08:41:27.523000 CVE-2023-52880,0,0,113f8dda8cd8b9846d9f1e2d1ed597fb40cac1e992da503c15f94daa1440d958,2024-11-21T08:40:47.160000 @@ -241514,8 +241514,8 @@ CVE-2023-52926,0,0,1997c80b232440a4936c2e869815525b3626abd22802d0cf618f8ea5e3ada CVE-2023-52927,0,0,73526047c966e1388b0cb8c89dc3826ac03d38ce9d729227989e987690cb8be0,2025-03-14T15:15:39.253000 CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000 CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000 -CVE-2023-52943,0,1,6423f6a2f8aa2ee58556be17eceeabb16a6f60da2cbe4a29762953967a650132,2025-03-06T14:29:59.667000 -CVE-2023-52944,0,1,7b3d195a5668ccb86b9de6bf2d56cf53d760b3892fffb5d541e08049bc5ec546,2025-03-06T14:30:43.413000 +CVE-2023-52943,0,0,6423f6a2f8aa2ee58556be17eceeabb16a6f60da2cbe4a29762953967a650132,2025-03-06T14:29:59.667000 +CVE-2023-52944,0,0,7b3d195a5668ccb86b9de6bf2d56cf53d760b3892fffb5d541e08049bc5ec546,2025-03-06T14:30:43.413000 CVE-2023-52946,0,0,3d7aae165a174e48796900810af5199f23129c11121058d52b8cf76c8e8211b0,2024-10-08T15:55:07.543000 CVE-2023-52947,0,0,ffdf9744de21fbdd696ad023bccd09f193c6be4512b46150ab25ab25eea3fe1a,2024-10-02T15:26:28.213000 CVE-2023-52948,0,0,dbdc9e2002a091c7ed1e1c26a663f3bc3766aadd7e724d8902cdebf241e4fb7c,2024-10-02T15:26:30.160000 @@ -241527,11 +241527,11 @@ CVE-2023-52953,0,0,505d22422517c509093e20be4fa6cef03d81124377bff73b0554278d7ae4f CVE-2023-52954,0,0,8b4c2bb5bacf8eb27f78e90b0f6b79604ad46840b6b95dc0e1c12132d9665f10,2025-01-13T19:09:19.737000 CVE-2023-52955,0,0,13e36a7d0105631ad28d1b673d8b8d79157696f3624304a40ce36ea78894df3c,2025-01-13T19:09:36.110000 CVE-2023-5296,0,0,b04d4fbd343c2e856b8ac0aee32ec4da2662cf244be6db174bfbc8064e9c4681,2024-11-21T08:41:28.453000 -CVE-2023-52968,0,1,639183df196a94558c8fdac85ead5a3ce8fe23e24268814fea54170d9946d175,2025-03-08T23:15:13.173000 -CVE-2023-52969,0,1,8c08e77f2db99bb83d2b9b4ee0ad1aae170306c7f3b0cfd88a8d2e562723d3c1,2025-03-08T23:15:14.357000 +CVE-2023-52968,0,0,639183df196a94558c8fdac85ead5a3ce8fe23e24268814fea54170d9946d175,2025-03-08T23:15:13.173000 +CVE-2023-52969,0,0,8c08e77f2db99bb83d2b9b4ee0ad1aae170306c7f3b0cfd88a8d2e562723d3c1,2025-03-08T23:15:14.357000 CVE-2023-5297,0,0,de1f61d8e4cdd3b9b3c94e1a593ca1d09a649ba1f11645b247141deb55a46d5b,2024-11-21T08:41:28.590000 -CVE-2023-52970,0,1,5dfdb9fc81d4fd69dbd7aeb44e8a1d777bbdd576da5864135cc595f270ddfa20,2025-03-08T23:15:14.527000 -CVE-2023-52971,0,1,b1d0adc9a6ba8bda3f103d62a4e21100709d867ad3b0b1358ec2aefb2560b086,2025-03-08T23:15:14.683000 +CVE-2023-52970,0,0,5dfdb9fc81d4fd69dbd7aeb44e8a1d777bbdd576da5864135cc595f270ddfa20,2025-03-08T23:15:14.527000 +CVE-2023-52971,0,0,b1d0adc9a6ba8bda3f103d62a4e21100709d867ad3b0b1358ec2aefb2560b086,2025-03-08T23:15:14.683000 CVE-2023-5298,0,0,f53cf1dcb6f115d92d16e5c66372cdfa06b4033bbcfb51673e0e9ae138cbc0c7,2024-11-21T08:41:28.727000 CVE-2023-5299,0,0,d1a3f4df2181486873f0f83a21c7898914e70351cf79e1f3914b8afd11231fe5,2024-11-21T08:41:28.867000 CVE-2023-5300,0,0,eada94012fd708691ea3792cf6b054b3ad0de381a1556cd7e6c92c322c4e2e74,2024-11-21T08:41:29.013000 @@ -241682,8 +241682,8 @@ CVE-2023-5451,0,0,f74192e0a1a18f9eac18e82bc17661387cab855fb616b7c2d929d12f4eaed8 CVE-2023-5452,0,0,8338e39c9bea30f4d3c6e96dfc6e2e3b4c6df187407a48fb4b33ab50200d74fb,2024-11-21T08:41:47.753000 CVE-2023-5454,0,0,dc536bf1b884214132b4124a4d0fd5485006c40e56909d4668b90f88941a12a6,2025-02-26T22:15:13.807000 CVE-2023-5455,0,0,3a160478e5901f057d75d52e868e4433cb057ea901568f6597eb8a2d6da1e1de,2024-11-21T08:41:47.993000 -CVE-2023-5456,0,1,9600de0a327d09a0a3120f8fff1fb90672bb9aed81e99f8b79e95758cfc75263,2025-03-03T22:16:43.967000 -CVE-2023-5457,0,1,cdadb6d57eea4e4610e9eff07211075285fcb4c2c8b9c8b305469ad81b7e1aab,2025-03-03T22:10:10.990000 +CVE-2023-5456,0,0,9600de0a327d09a0a3120f8fff1fb90672bb9aed81e99f8b79e95758cfc75263,2025-03-03T22:16:43.967000 +CVE-2023-5457,0,0,cdadb6d57eea4e4610e9eff07211075285fcb4c2c8b9c8b305469ad81b7e1aab,2025-03-03T22:10:10.990000 CVE-2023-5458,0,0,20fc50f28da8d7adf35c08f4bb3261eb3b24302a742f7974b8ff9ded92374c2c,2024-11-21T08:41:48.443000 CVE-2023-5459,0,0,5d6aabe7cc51ca5631fbb30f2c16fcd8622f11294411b02c602cb14ba70c79b8,2024-11-21T08:41:48.577000 CVE-2023-5460,0,0,a87e91b98d52cb06436a3ddc397ad0dc2193d8c8b4f5a7dee181ad1960a2754c,2024-11-21T08:41:48.760000 @@ -241728,7 +241728,7 @@ CVE-2023-5498,0,0,c78b341c7aa8bd4a1277de8a6275c637b1c9dc55a6d7a34a50e4f3674c92e7 CVE-2023-5499,0,0,1a05c6568dc551af6b98e86eee508daf00e71656ee26caecd88263126e4699b2,2024-11-21T08:41:54.103000 CVE-2023-5500,0,0,ef2480bd923220576452443e1bf33ee7f65d0d1bf1491e0a8209431234c3f941,2024-11-21T08:41:54.223000 CVE-2023-5504,0,0,4a57113d7f9f98b585391c92ddd23f98b4594b033cfffed355c9c8b207500b83,2024-11-21T08:41:54.337000 -CVE-2023-5505,0,1,c50701abe3a7325ba51aec4c8c898925230a43b3b7bdd503990b4a0b095a2d9e,2025-02-28T22:47:27.527000 +CVE-2023-5505,0,0,c50701abe3a7325ba51aec4c8c898925230a43b3b7bdd503990b4a0b095a2d9e,2025-02-28T22:47:27.527000 CVE-2023-5506,0,0,f4c5af1e333e37ef91891b27e1fe18eaa0cf5284bbd902d8441bd2e8dfab93a2,2024-11-21T08:41:54.530000 CVE-2023-5507,0,0,3c3567b71813c06db4c05d616494b710142826bbe54deed63de68a9b1fe1d200,2024-11-21T08:41:54.647000 CVE-2023-5508,0,0,30a1560ea220b470f4aaa2f22ac3c9eed2374563ee4e0c05e5aae5d10bfbeeda,2025-02-11T02:15:32.520000 @@ -241873,7 +241873,7 @@ CVE-2023-5659,0,0,90bec3abaabcae7fb3bfa0cf6da0fcefb1e3e730c1c2b218ac7bdca3c49b99 CVE-2023-5660,0,0,00f09116547c937e9c0184ff61209a2d81de417f27b12504918eb6e601a253e3,2024-11-21T08:42:13.240000 CVE-2023-5661,0,0,153d81aec958b8a1d7806537425a88ea158d41f855e567f08d39fe5389f2c85f,2024-11-21T08:42:13.353000 CVE-2023-5662,0,0,d1ccde7b8e95048e20bae2168862020bbd049373c7da1e6a79b1c32f8782b085,2024-11-21T08:42:13.470000 -CVE-2023-5663,0,1,e347d84c39691fad6351d5c9bbfe6f4e3eede6bb72cef539e653d4aba646bfe5,2025-02-28T15:14:01.497000 +CVE-2023-5663,0,0,e347d84c39691fad6351d5c9bbfe6f4e3eede6bb72cef539e653d4aba646bfe5,2025-02-28T15:14:01.497000 CVE-2023-5664,0,0,e2b99e1c09c1569745a988b9d968cc63f2c56b490c93cc8f8a566dbb1762799d,2024-11-21T08:42:13.713000 CVE-2023-5665,0,0,43ad4254c50ffce86336ed9f68a64e6560d45fcf439f954b8022ed5897f81976,2024-11-21T08:42:13.840000 CVE-2023-5666,0,0,37afafc64470b9c4412022b29b570165476f85d1848a92527d166585715bed6f,2024-11-21T08:42:14 @@ -242190,7 +242190,7 @@ CVE-2023-5989,0,0,a78cc9c0b47ba0e64491d91939e577fc68c13043d87ea9e6cbb65ab00be2da CVE-2023-5990,0,0,d8636460013d81561d75321d4eca29771b7c0b472c3ac8164e20e4e79608a6b1,2024-11-21T08:42:56.103000 CVE-2023-5991,0,0,5994b91a7bcafb560c3db2b198798e1c8ba7fbf8e3b7824583749eb6aa3b37e8,2024-11-21T08:42:56.233000 CVE-2023-5992,0,0,764edc002a480ee8d13c5c7e4518108b2dc88b6cab4bd72a3046ea4f3840d9b6,2024-11-21T08:42:56.353000 -CVE-2023-5993,0,1,069de20c0c98f9adc382751df9ad0ea6a3ad568a1c2750d33b1eaaa63780a805,2025-03-04T19:06:06.813000 +CVE-2023-5993,0,0,069de20c0c98f9adc382751df9ad0ea6a3ad568a1c2750d33b1eaaa63780a805,2025-03-04T19:06:06.813000 CVE-2023-5995,0,0,186aec097709754ce11416ac941160b935cc9d301d3a1c4ed45eb65c565d18a3,2024-11-21T08:42:56.657000 CVE-2023-5996,0,0,2ef4eb71d4f52756fc81dd28e5d694685ca3c6e06dc394abf18df054f57e6035,2024-11-21T08:42:56.790000 CVE-2023-5997,0,0,5edb59333917a38c7b27862996d1da7c614954f16407a701255c21d3947aa9df,2024-11-21T08:42:56.963000 @@ -242279,7 +242279,7 @@ CVE-2023-6086,0,0,79b3b4c704d4eae97b6eb567c7e900f85bf470813ab3e2a766b4fec4328609 CVE-2023-6087,0,0,c95a3f15a49185dd173f192494c330c6542c10e6856126500bd668b5e636f1b0,2023-11-14T00:15:08.983000 CVE-2023-6088,0,0,1593e247b5c0e107895d2cbacbbc62dced25f2ce8e8a32dd4c327d873d7ba928,2023-11-14T00:15:09.027000 CVE-2023-6089,0,0,6f90a4364e51fa81b88ac137b96caedddf365534fc1b7e3c574c7e088dfe560b,2023-11-14T00:15:09.073000 -CVE-2023-6090,0,1,7c7f48c04e456aaf7d7e8cfd39477060aeb6ebf0a02c04d645d8d29d99627eb1,2025-02-26T16:40:25.113000 +CVE-2023-6090,0,0,7c7f48c04e456aaf7d7e8cfd39477060aeb6ebf0a02c04d645d8d29d99627eb1,2025-02-26T16:40:25.113000 CVE-2023-6091,0,0,55bf28cffcfc1919e2457bd840d7327a8fae6aef9819c2501da294c7632a5297,2024-11-21T08:43:07.070000 CVE-2023-6092,0,0,bfe88f017f7890c71c9895ad0ac41fde23dbce7447a9c924d23f115a4eebc354,2023-11-14T00:15:09.117000 CVE-2023-6093,0,0,cf81a8f48b0d76a12f0693698c30f44c6645c7bc1929eb05955703beabdfc53f,2024-11-21T08:43:07.250000 @@ -242320,7 +242320,7 @@ CVE-2023-6128,0,0,f7aeba8b0887a09bdb76a8dfa2b91736c50ae85b567af0e1b74ee7119fdf57 CVE-2023-6129,0,0,6d50580cbfb5d918e323f39a18aa61345ea143bf0a503a01eb18389da1333d2e,2024-11-21T08:43:11.507000 CVE-2023-6130,0,0,4b075222d07198db6db245f43a565f63f23db6407fa836632ba5d588e06d6054,2024-11-21T08:43:11.660000 CVE-2023-6131,0,0,85399921902195d8561cfaf24773c894de5570e8642a60884166d25bfddd1aa1,2024-11-21T08:43:11.797000 -CVE-2023-6132,0,1,704396f7bd02ccb5b77a057c7c318fe9b2d7bb75c051489ecf65482310d6ed5c,2025-03-04T12:38:47.847000 +CVE-2023-6132,0,0,704396f7bd02ccb5b77a057c7c318fe9b2d7bb75c051489ecf65482310d6ed5c,2025-03-04T12:38:47.847000 CVE-2023-6133,0,0,0a09221a3d9b3ebba402f8c073e00c8cc69e69b053cdf74ba039ee6e080f843b,2024-11-21T08:43:12.060000 CVE-2023-6134,0,0,02f5c864463b4dea5e59fde525626cec2a9900aba6f69e06d0b7242f0d8df6a9,2024-11-21T08:43:12.193000 CVE-2023-6135,0,0,1f8e012a65e6eeca4456aa6063abc00d29d85d43d7090333000c5dc17c6c098b,2024-11-21T08:43:12.387000 @@ -242636,7 +242636,7 @@ CVE-2023-6491,0,0,708b8f4bd32ebd1485ce2aad158d524378e5ecd9cb55f1f4183d21b05ef95b CVE-2023-6492,0,0,e6005ae667055ac8ae283196b03169ed895debca9f77dbaece293ed0c91f2b51,2024-11-21T08:43:57.547000 CVE-2023-6493,0,0,66a6bc3744048daffff5b648f4b2a86cf20fb0204e54a7708f7bf9298339ead7,2024-11-21T08:43:57.670000 CVE-2023-6494,0,0,58d3ba976d002233f94c50a2e7bd2b38437c01419717380fe446502529d03d76,2024-11-21T08:43:57.800000 -CVE-2023-6495,0,1,11e5e19cface65bc7126fde3e168d4045aa074e8893b95e4972a4fd18b3391fe,2025-02-27T16:18:52.783000 +CVE-2023-6495,0,0,11e5e19cface65bc7126fde3e168d4045aa074e8893b95e4972a4fd18b3391fe,2025-02-27T16:18:52.783000 CVE-2023-6496,0,0,5d2f54a02ee360ba1de525c4f7a1d9dddf580fd371e63b636f4cedeb93b8c61e,2024-11-21T08:43:58.060000 CVE-2023-6497,0,0,aa3f4d8e375adf0950f1e7568e823aa8c35e08c8b46d6419dbf36b73542f6176,2024-11-21T08:43:58.190000 CVE-2023-6498,0,0,99cc8bcb8dbf27e1173e3bab1860eaae5e4dc624a7bdde19b917842567a95f41,2024-11-21T08:43:58.347000 @@ -242836,7 +242836,7 @@ CVE-2023-6727,0,0,7bbd3e1513b451c00bdb1e60d5521ce4d0edecad79d485652e420462189820 CVE-2023-6728,0,0,d5cad901337cc4f13c12b57aeda30d9bb062a3112003e6a2837c11a6ce7a609a,2024-11-05T20:35:16.583000 CVE-2023-6729,0,0,2086303b3eb3fdf0b43c4f9d5042f89ed6b56bc1b32daea71fb38f406001fdf0,2024-10-18T12:52:33.507000 CVE-2023-6730,0,0,22067958a8780ef63fcf2d5dd8344cfe89214cadcc1e42b0442beaf8085d13fa,2024-11-21T08:44:26.450000 -CVE-2023-6731,0,1,9a7d8b3c45005bf59e33b905bb08bc70994c2edb280e05eb21e218707b9f7907,2025-03-05T15:16:45.610000 +CVE-2023-6731,0,0,9a7d8b3c45005bf59e33b905bb08bc70994c2edb280e05eb21e218707b9f7907,2025-03-05T15:16:45.610000 CVE-2023-6732,0,0,f4818ab892836c726761fbb1f6979409df88c74e546c8095c628beec8a815e3a,2024-11-21T08:44:26.687000 CVE-2023-6733,0,0,3253e9934cdbad22d3f5bf18ea41de714a7571ae0a9c69b303a3f5309983ec5b,2024-11-21T08:44:26.820000 CVE-2023-6734,0,0,f702cfc07dd4f70df68ba07e813e6841d7b4220f597a5c694e7bd72e1e10c540,2024-06-05T20:15:12.617000 @@ -242896,13 +242896,13 @@ CVE-2023-6793,0,0,88215bdd4af0f88121ee4069aad1ab6937e5847cd4c341c31896ce8b67158b CVE-2023-6794,0,0,e31928a5d4b9a6cde5b9ce613df32b1dd7d95a058a7c8f195a29ce8f048aaa40,2024-11-21T08:44:34.570000 CVE-2023-6795,0,0,cba7f596ac03bbc09f30eb969ad4319a94fe3eaaa4d60ea5f67e03f72047bc16,2024-11-21T08:44:34.700000 CVE-2023-6798,0,0,75967892a2feef9b5e86eac95ff6e8255110f3933f7bac7ab4ccd33f64c6d474,2024-11-21T08:44:34.830000 -CVE-2023-6799,0,1,a812016abf65d4fcc5f4fb29fc5b9535c54b74955adbad4686eeff7f0e96d1c0,2025-02-26T19:15:19.573000 +CVE-2023-6799,0,0,a812016abf65d4fcc5f4fb29fc5b9535c54b74955adbad4686eeff7f0e96d1c0,2025-02-26T19:15:19.573000 CVE-2023-6801,0,0,856f1811fbd196963497b9bfe390db20f54b55477c756151ccc9c902aac4b337,2024-11-21T08:44:35.070000 CVE-2023-6802,0,0,1e083e4d68e0d5513b9bcf183daaffbab598751084b9dfff4f44ba7ddefdc971,2024-11-21T08:44:35.203000 CVE-2023-6803,0,0,d37de4fa1c5545a37ea3d5834e27de02338beffad2ed81bf500377d71d1519fe,2024-11-21T08:44:35.360000 CVE-2023-6804,0,0,9ce225d0c63b043c309e0a070a1427eb1c1b97c0925a7d3b5346b218f6862911,2024-11-21T08:44:35.493000 CVE-2023-6805,0,0,ede513e00345a37b41274986529c6b10da05c4a5b83273c58c20fbb50b602e31,2025-01-14T20:36:23.243000 -CVE-2023-6806,0,1,d6e47163fd88e8be879e08895c46fbddbc2dcd710121b5bd04e6b4dea5396959,2025-02-27T02:44:59.630000 +CVE-2023-6806,0,0,d6e47163fd88e8be879e08895c46fbddbc2dcd710121b5bd04e6b4dea5396959,2025-02-27T02:44:59.630000 CVE-2023-6807,0,0,28876ef72ac1582ed427fbae4269621b87b9e8bc060057ead9a9d96f323e1a83,2024-11-21T08:44:35.860000 CVE-2023-6808,0,0,5134cef93a37c51417a7640f91d5ffede6af946721e7812e11e5b70f8dc18397,2024-11-21T08:44:35.993000 CVE-2023-6809,0,0,c25c5beb13b443275b0ea6f1fe14b318bd73ee842ddc07ae129b77e14b4fe2f5,2025-01-21T18:58:53.437000 @@ -242915,7 +242915,7 @@ CVE-2023-6815,0,0,351d307697c85ae407aeb3700eae7e0a3855f2745a909ae83b8760e2aaf1ac CVE-2023-6816,0,0,9d5e921123ff7221ffbfccba0334431d7bf72f6cab6716591e0e0c8a1b19b910,2024-11-21T08:44:37.033000 CVE-2023-6817,0,0,630b093ae4d7c8effb72c6e365bf4051c8e0d7f0bbc25568653e18a7e9740436,2025-02-13T18:16:10.017000 CVE-2023-6819,0,0,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000 -CVE-2023-6821,0,1,e7ce39f5dea3c6b6086874b2b3a12404a892de2f3d8dee7ad51b1d5c1495638a,2025-02-27T14:08:06.777000 +CVE-2023-6821,0,0,e7ce39f5dea3c6b6086874b2b3a12404a892de2f3d8dee7ad51b1d5c1495638a,2025-02-27T14:08:06.777000 CVE-2023-6824,0,0,d83b9dd9e6adb64348e59b4fa59bf3980641b9baa1ab82202c67c4ccb7462a0e,2024-11-21T08:44:37.473000 CVE-2023-6825,0,0,845f3b8dc7ab11e1c2ecb4386382902354586f757829a438ba42c0cd37e6185a,2025-01-21T18:51:25.280000 CVE-2023-6826,0,0,b208dc6477e1edbb2a5c9b182cdaa4613958a196948adf4df4f3ad9a78b515f1,2024-11-21T08:44:37.730000 @@ -243012,7 +243012,7 @@ CVE-2023-6919,0,0,002c55eeac82358c080921a527190f47ac87bd43fb4dfe8fd685d64ae9476d CVE-2023-6920,0,0,37a62df40338edf4e2085b1799d12571c2818464eff322f68954c3edf354c4bf,2023-12-18T17:15:11.673000 CVE-2023-6921,0,0,1af211c25f9e58e423e8f924d051d998908e50819ef5769471814b0d4bca7c59,2024-11-21T08:44:50.407000 CVE-2023-6922,0,0,e40b295eaa9baaff1cb86447e5b6e3e7edc0d7c6f4a583d8eb4ae84301658ffb,2025-02-07T01:33:31.247000 -CVE-2023-6923,0,1,aa5ba71547135333d3b4519fdd8d84d62c0ecb2d88481d138baa5a5b8c82f36a,2024-11-21T08:44:50.640000 +CVE-2023-6923,0,0,aa5ba71547135333d3b4519fdd8d84d62c0ecb2d88481d138baa5a5b8c82f36a,2024-11-21T08:44:50.640000 CVE-2023-6924,0,0,005626efa9c2b82f79f958b1e65823ab96777a9824de0ff4e246405ae71a5d12,2024-11-21T08:44:50.747000 CVE-2023-6925,0,0,53ef1b22ab61ff9222beed7877fa39efc8fb60170c240e6d37494a5e90480316,2024-11-21T08:44:50.867000 CVE-2023-6926,0,0,62ee2a373ec9807d708305a7019d3a774d2445c898bc9cd0c95b3d686cfe80d4,2024-11-21T08:44:50.977000 @@ -243099,8 +243099,8 @@ CVE-2023-7011,0,0,6d4b7c148a188ea77758cea520edfe0357813276fd6d84006cbfa3ca6c8f0f CVE-2023-7012,0,0,5c1ae12587a689695a3c07cc39f89391bb45d6735687677ab3130a98835fea9b,2024-12-26T15:43:32.457000 CVE-2023-7013,0,0,7b6b201772be0aba336e92b627046a6ba51720df3756a6d97030ef66c2c200f0,2024-11-25T19:15:07.563000 CVE-2023-7014,0,0,653f0c93c2effce325dc59ce969f80644077c8f621b768b2909654e991fcf9ec,2024-11-21T08:45:02.353000 -CVE-2023-7015,0,1,2c1823b073440e1e4a4ee265aafb99dee3b1537da4ace6370012725d75b64c6b,2025-03-05T19:20:58.760000 -CVE-2023-7016,0,1,1f41248eb581424dd045591c88df835925964b93d5d1b13ab9ee3e1748d5d343,2025-03-04T18:57:43.117000 +CVE-2023-7015,0,0,2c1823b073440e1e4a4ee265aafb99dee3b1537da4ace6370012725d75b64c6b,2025-03-05T19:20:58.760000 +CVE-2023-7016,0,0,1f41248eb581424dd045591c88df835925964b93d5d1b13ab9ee3e1748d5d343,2025-03-04T18:57:43.117000 CVE-2023-7017,0,0,a7d76a9613a406592ea0d3b77deef438f8a559b81e5dbf4800b4015e18fbcec7,2024-11-21T08:45:02.830000 CVE-2023-7018,0,0,1290b1c32659b3fcd542bcca682f3223abc0de7d6b3c98e245baa0204fc8197c,2024-11-21T08:45:03.013000 CVE-2023-7019,0,0,d5593188720056230c3acf1620e5e2ad03ee71cc5f934f9bd3fe8cb3fa8c2202,2024-11-21T08:45:03.143000 @@ -243183,7 +243183,7 @@ CVE-2023-7099,0,0,e5a2b72389968a01cc4f6096c3e1ce4ac890861a6e3386a7275b06db2e27cf CVE-2023-7100,0,0,d677b41de093998f0edb23384ca32d3a17e346e2181a72ddd7db4fe96959d1aa,2025-03-04T17:15:11.650000 CVE-2023-7101,0,0,d683f053928fc3e4bd18278d2b2b8d9f8cb0c7a0708f1d0bb28e3dd55c1dc483,2025-03-10T20:23:08.703000 CVE-2023-7102,0,0,eda46931e4d5cc965a4562425a4a4a96d50c0b667307576457f7ed3697edc4a3,2024-11-21T08:45:16.750000 -CVE-2023-7103,0,1,6159dc0a479f69d3ae100e491755bf019161d7fd88242d6248ffff4b6e4268e0,2025-03-04T14:21:53.040000 +CVE-2023-7103,0,0,6159dc0a479f69d3ae100e491755bf019161d7fd88242d6248ffff4b6e4268e0,2025-03-04T14:21:53.040000 CVE-2023-7104,0,0,685626b29f6edd04d4660abe291361929ccac331b20f76b48a7d8dd8219b4857,2024-11-21T08:45:17.067000 CVE-2023-7105,0,0,0849de347af7718080d5740b075c60e353848b9b5954d2327aed064ddc313f1c,2024-12-06T19:56:16.997000 CVE-2023-7106,0,0,c57c761c437afe67535c5ea2a0aed1b8f1f12ed9ddc28e7cf8548e754b07890a,2024-12-06T19:54:34.153000 @@ -243310,7 +243310,7 @@ CVE-2023-7246,0,0,c79cdfb4691d32188bb9f99b0e595ea2141c9f02db2051df47245b477b8177 CVE-2023-7247,0,0,9eb46905219fdfbc3331dcebcc1803f70276b1c18cb60064eea5fa7c7aa2abef,2024-11-21T08:45:36.253000 CVE-2023-7248,0,0,e08fe5b96cd2595ce8fe0beefc785801fce374dd433c166a7d83d66c039f20b8,2024-11-21T08:45:36.437000 CVE-2023-7249,0,0,623483f8d33a7623194b47dbb0403fbfea5e58ac0ef6bb27b136d602dd55dfaf,2024-08-13T17:13:50.917000 -CVE-2023-7250,0,1,4817378f45e213feb37fc0b214b571670871006fcde8c4c2f0a64fc78e5a80ae,2024-11-21T08:45:36.653000 +CVE-2023-7250,0,0,4817378f45e213feb37fc0b214b571670871006fcde8c4c2f0a64fc78e5a80ae,2024-11-21T08:45:36.653000 CVE-2023-7251,0,0,9bd2db1c7eaeb5748c31f7843392e447aeeb0be87695d3d12a16717be789b5fa,2024-11-21T08:45:36.793000 CVE-2023-7252,0,0,55f2ff3d4058b432ea2bea8bf0958499b8d9b4aeab28ac6ca134c5ac981de1ba,2024-11-22T15:15:04.990000 CVE-2023-7253,0,0,629638d8a88ab01ba913ea8129f6d109780305062e1ddbb02cfed77179d7cd84,2024-11-21T08:45:37.103000 @@ -243404,7 +243404,7 @@ CVE-2024-0056,0,0,d8360f90b74f6700272d6a41f327dccded97d4f47b60c5e947d2cd48410872 CVE-2024-0057,0,0,6911ea0a6f9a974f33a2bfc84d09461fb97baa310549b7b23ec7e50e49e42a98,2024-11-21T08:45:49.400000 CVE-2024-0066,0,0,05604012307c9d015bd9a1531897b8404a84bf60ae836acbab80c90bdfe9713d,2024-11-21T08:45:49.587000 CVE-2024-0067,0,0,122e4a6c98538d37b86233a014d02728b12f029189e1509f4f04f30898bea208,2024-11-08T09:15:07.517000 -CVE-2024-0068,0,1,88cb23992dd106af3741038d1abe843909a88bea983c5a09b6a1c0ee7b3c9065,2025-03-04T12:38:59.057000 +CVE-2024-0068,0,0,88cb23992dd106af3741038d1abe843909a88bea983c5a09b6a1c0ee7b3c9065,2025-03-04T12:38:59.057000 CVE-2024-0069,0,0,f3ce66513994f3ff028688e20278f0458e6258ba59cf74f690ee7dcc06e666da,2023-11-28T00:15:07.140000 CVE-2024-0070,0,0,cd3a46a295206562a4be32633daf482f59e1d323193385e7677ae8b6c52e190f,2023-11-28T00:15:07.183000 CVE-2024-0071,0,0,808cfb1ed41fb74862eab9e1184017d34215c208a5fcb988910ce14258a73f83,2024-11-21T08:45:49.967000 @@ -243450,7 +243450,7 @@ CVE-2024-0110,0,0,f27210557f0c26fcfbedc193e4d0a41f340a75f32164d31e726fe652317f28 CVE-2024-0111,0,0,bdef68470cbe972dbf78a48ee8c036044ad45c278e474af19b34bfbde7237a38,2024-09-18T15:22:14.727000 CVE-2024-0112,0,0,a93867826173d52b069ba4bc756915acbff36c5eb60fb96b794508434a58f379,2025-02-12T00:15:08.263000 CVE-2024-0113,0,0,ddc72489479f075436bf2bede7a3c83b1b0eed041894108c913ed6a4245e286a,2024-12-26T19:21:52.380000 -CVE-2024-0114,0,1,8d492fe4470ba74952ea5658fd398591731b8616c57ebac4a2a6a6918ff8b166,2025-03-05T02:15:35.830000 +CVE-2024-0114,0,0,8d492fe4470ba74952ea5658fd398591731b8616c57ebac4a2a6a6918ff8b166,2025-03-05T02:15:35.830000 CVE-2024-0115,0,0,04fb8f6e5724a3bbcfb8807084f7db88a3df8dcc171391e4ae1eeafce22d77c1,2024-12-26T19:21:45.613000 CVE-2024-0116,0,0,7e098634cd96469f401e47ab7ff401cb9f2ab3f597905b45f057f27f5d24a16b,2024-10-04T13:51:25.567000 CVE-2024-0117,0,0,84b7d2152c61433ae8112e32e5f606da7b00d4d29b6701eb589483940b681c6f,2024-11-21T08:45:55.250000 @@ -243477,7 +243477,7 @@ CVE-2024-0137,0,0,81bf66fb14b39da555a4d311dc1e072621ee9f6fdd9b89b32897086011f9e7 CVE-2024-0138,0,0,46b8bd281343bee2ec8e5c4452aa2b9e0b3ce4964c0c71b43db0559960702d7e,2024-11-23T00:15:04.367000 CVE-2024-0139,0,0,97175888b963c6f6c4d9af1853169dc46a253002be2bfcb37fc1cbdc17d01939,2024-12-06T20:15:23.763000 CVE-2024-0140,0,0,b1c3d4b9e03087faeab3c6b32b57a2d8e93481139427d7ea4f9e253833a83c15,2025-01-28T04:15:08.730000 -CVE-2024-0141,0,1,6b015ad29f50271c839485b28dbebd09a4398d73d3a210a13be8348c710bb6f5,2025-03-05T02:15:35.990000 +CVE-2024-0141,0,0,6b015ad29f50271c839485b28dbebd09a4398d73d3a210a13be8348c710bb6f5,2025-03-05T02:15:35.990000 CVE-2024-0142,0,0,ab91e4f89023d5fa0e0918df6d387ffb7317705e556bb93dc7ee303e05180788,2025-02-12T01:15:08.230000 CVE-2024-0143,0,0,373bc5cf4b7b47e3878a4267a11415b51c043adff18c18154b4310affb61efbf,2025-02-12T02:15:09.253000 CVE-2024-0144,0,0,62b9924272d497b69906b0eab483f0a669dd3b052ae52931761b3c04972ef923,2025-02-12T18:15:20.557000 @@ -243526,7 +243526,7 @@ CVE-2024-0193,0,0,6220902bc14f1503ff2dded369c39a69fc976c2b711847037b79014afe200f CVE-2024-0194,0,0,7d33c63c40ca62941c9fa952cdee085f0cbd98a2df2405ded0a2be19225eb87e,2024-11-21T08:46:02.327000 CVE-2024-0195,0,0,20d44a923469cd72437093c52a9988a6ea0c329c670153d613e10fe01c1f003e,2024-11-21T08:46:02.473000 CVE-2024-0196,0,0,9823935c03d4905ecd0aac681f11a8cf50cf5fa955b018828d278fc5a0ceb6ca,2024-11-21T08:46:02.607000 -CVE-2024-0197,0,1,d7d6e5cd2bdd4530cd113d274a8bb23e6af8eeaa77b693efb82b05905668ea05,2025-03-04T14:29:57.050000 +CVE-2024-0197,0,0,d7d6e5cd2bdd4530cd113d274a8bb23e6af8eeaa77b693efb82b05905668ea05,2025-03-04T14:29:57.050000 CVE-2024-0198,0,0,a2d5c350d46809c58c4bca5ec74025c194925554c84f4522a21684d3d8763bb9,2025-02-11T02:15:32.910000 CVE-2024-0199,0,0,21d5ab91f1ef81daf029bd9933e93292228f6e37c8bf61f6ea8ae9ff1893aef3,2024-12-11T20:12:49.670000 CVE-2024-0200,0,0,960bfffc60e8e094b51fc325744ecd82e4e15c7f4a611a4c757227ceca1a67ed,2024-11-21T08:46:03.023000 @@ -243698,7 +243698,7 @@ CVE-2024-0379,0,0,475cbad042878d51f320d58661d629586a1d37bc9b3d13df1876a09ec0653a CVE-2024-0380,0,0,b13ba26b2c93293898a30471c8b142088e326e5cfea22174ba924ab8efd84293,2024-11-21T08:46:27.490000 CVE-2024-0381,0,0,4408f366f53a4f9f027eb35f7cc148cd5099ad6f453db0955bde4e51626db08a,2024-11-21T08:46:27.643000 CVE-2024-0382,0,0,89dea95cfa60010212418517f6858b68d57b6774bff452bfccc38c701002fb49,2024-11-21T08:46:27.790000 -CVE-2024-0383,0,1,8c60a50fe459675df309f5b4d3ee17156f99c6e5af75b01147418e180e58e587,2025-02-27T15:59:50.517000 +CVE-2024-0383,0,0,8c60a50fe459675df309f5b4d3ee17156f99c6e5af75b01147418e180e58e587,2025-02-27T15:59:50.517000 CVE-2024-0384,0,0,7a94f21befb3cd3a1407d20d2b315c6141a3e3c615a2b4fd46013577fd76d174,2024-11-21T08:46:28.113000 CVE-2024-0385,0,0,47bbad66c4ff4a041a286ba0b4b00ec5b402f0ff40bd1c75d9eec3a0b77bafc1,2025-01-08T18:32:52.073000 CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589e4,2025-01-15T16:38:37.440000 @@ -243748,11 +243748,11 @@ CVE-2024-0432,0,0,40ddea47985bed893fbf8b1d050475ad40fc2113798b9e214041e86fab77a6 CVE-2024-0433,0,0,d680bd226b9288db7a430af873eb53cdea48bf8d7416e904156b1818458082cd,2025-02-10T14:43:32.977000 CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e44,2024-11-21T08:46:35.013000 CVE-2024-0435,0,0,005bf05e615a1cd86064597e16acb018e8fa825b84d01f5e447eb36b89399d57,2025-02-25T22:55:58.797000 -CVE-2024-0436,0,1,63694423220c1a99e4799c5caea701b6f03066575fc0d4bcfcfaf287c8a81c6e,2025-02-27T02:41:47.957000 +CVE-2024-0436,0,0,63694423220c1a99e4799c5caea701b6f03066575fc0d4bcfcfaf287c8a81c6e,2025-02-27T02:41:47.957000 CVE-2024-0437,0,0,b3dbadc4bf51769a17424af985e0a0105b8dbb7d07004337c8d5eaa5c305f6a5,2024-11-21T08:46:35.363000 CVE-2024-0438,0,0,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000 -CVE-2024-0439,0,1,30dfc08ea2978cad5aefa8f3cac8583cd9477e9f247d238f819f15c037af13c3,2025-02-27T02:42:37.823000 -CVE-2024-0440,0,1,f6e18792ed8777eb9d044002d0e311a422821d9a85997d59fa363fe7e12efeb4,2025-02-27T03:09:57.763000 +CVE-2024-0439,0,0,30dfc08ea2978cad5aefa8f3cac8583cd9477e9f247d238f819f15c037af13c3,2025-02-27T02:42:37.823000 +CVE-2024-0440,0,0,f6e18792ed8777eb9d044002d0e311a422821d9a85997d59fa363fe7e12efeb4,2025-02-27T03:09:57.763000 CVE-2024-0442,0,0,a6239013b3d196de812ef3ebaec20392f9372df08b18b54d31ea395e6a22bac4,2025-01-08T18:48:34.583000 CVE-2024-0443,0,0,aeba6274837992658e2c4b7edb27871e8468430250a040ff0202a08869d47769,2024-11-21T08:46:36.010000 CVE-2024-0444,0,0,e6663164bed0caa54a1cce1846baba77384cf71afcffd2a64cf92ab0d873e3d8,2024-12-27T18:57:15.007000 @@ -243766,7 +243766,7 @@ CVE-2024-0451,0,0,5ae993f8fa6f67f9d1878c2219b82442c9f9c27de5c52f54d2bec468f56d2b CVE-2024-0452,0,0,e6fa2ac1a01ec8b171e192e303abcab51e8cb5be7741930dcf71a5f39de8743b,2024-11-21T08:46:37.307000 CVE-2024-0453,0,0,cb29bae96de293f9058e2ad1381f3b6599078d20a39ddec9cb675998842e15ac,2024-11-21T08:46:37.420000 CVE-2024-0454,0,0,0a9e6f8ea8f588e0f2e8019cb672ee2823c1fa51ac906e28d695c00f51869d8b,2024-11-21T08:46:37.533000 -CVE-2024-0455,0,1,0398577ed5e37249dcb8c26325db898cfabe2346bffb71662c5ae71aa8a88236,2025-02-27T03:11:09.917000 +CVE-2024-0455,0,0,0398577ed5e37249dcb8c26325db898cfabe2346bffb71662c5ae71aa8a88236,2025-02-27T03:11:09.917000 CVE-2024-0456,0,0,820acf523e975f8caab226cf4895317aa22dc7a1838c7f0964c5377844e9fb8d,2024-11-21T08:46:37.807000 CVE-2024-0459,0,0,c4f0f7f1722569c5f84ea97edc6a9bc0064842840fa2ab9ecde7d5def0d92fd4,2024-11-21T08:46:37.947000 CVE-2024-0460,0,0,ced12e102a6814b0c744bfe04beb17c7825ff50c3f7a2282431097e15f18379d,2024-11-21T08:46:38.090000 @@ -243859,7 +243859,7 @@ CVE-2024-0547,0,0,acdf7429bd2a8e4ffb2eba3a58ce97308993aa35cf10e231618cc925655b33 CVE-2024-0548,0,0,7339da5c871dd9c3dde4fd1f71a397a1ee8b50f50947dd5273374eb9d6615a92,2024-11-21T08:46:50.803000 CVE-2024-0549,0,0,cc96a4390d8e86a1f1759399f91a685c83665e265ae9ab97e0238641ab816e82,2024-11-21T08:46:50.990000 CVE-2024-0550,0,0,cf66f5d426f4732d6d5e859a65b202b54f97a6046ca6eb70c9b2f823e39166d9,2025-01-10T15:22:26.327000 -CVE-2024-0551,0,1,8c2b7014f987ed855f20d959c66a6a8d6bb7896c444d23594dbf7cefc539f60f,2025-03-04T14:31:34.760000 +CVE-2024-0551,0,0,8c2b7014f987ed855f20d959c66a6a8d6bb7896c444d23594dbf7cefc539f60f,2025-03-04T14:31:34.760000 CVE-2024-0552,0,0,c26b1c609bfcd4fe299be1c0ec993046f357cbd73ad3f5ab06c2ddafe3ab56d8,2024-11-21T08:46:51.370000 CVE-2024-0553,0,0,987e9a4a2c3b1fc25d14af5316d4e93ca2ad5d357637fbcb0cf6b975b15d1c20,2024-11-21T08:46:51.507000 CVE-2024-0554,0,0,bd6d6a98e9d31546946eae4402c136c8f50317ebfa41ab0af85baf3bb23a24d7,2024-11-21T08:46:51.720000 @@ -243897,7 +243897,7 @@ CVE-2024-0586,0,0,483c6d27ef26d2b65fcaea8ba03f9ffda3e17eabeb80e6d97e4f5eea0e29ae CVE-2024-0587,0,0,77138ad54200d6675cf5918f9c4f964baf339e5709c9bb1413429e1cdc91821b,2024-11-21T08:46:57.137000 CVE-2024-0588,0,0,7363ace3d041ccd002b9e661fab0dd7d9434accbd53e8594f6313805a3b24224,2025-01-17T19:25:52.137000 CVE-2024-0589,0,0,226846ac6698efb5192efce79755aeadfa69697e910a3ae32d7b46e4b008d86b,2024-11-21T08:46:57.360000 -CVE-2024-0590,0,1,5d43e345aab2651485e3778b8c2f005d492c86a97d9baa3867b48f94491f4d80,2025-03-04T14:53:30.107000 +CVE-2024-0590,0,0,5d43e345aab2651485e3778b8c2f005d492c86a97d9baa3867b48f94491f4d80,2025-03-04T14:53:30.107000 CVE-2024-0591,0,0,7fbea116192591335f8f1d5d2d14cd82c8c9b52d606ae6c5428a8e5fb76fea73,2025-02-07T17:53:51.437000 CVE-2024-0592,0,0,d0edc05bd1c4665eac5c0d8b9a0ca86cdd3c8cf54377132974e72b81d9d39b2a,2025-03-11T16:36:50.407000 CVE-2024-0593,0,0,f4e7a74601373b533789dea3664523c6cc99316255f76051d128ea0eea35276e,2025-01-31T16:36:29.673000 @@ -243908,7 +243908,7 @@ CVE-2024-0597,0,0,563c6d40585c23a62adc8e55a0cb92896618f6ecf9584c1281599468bdfd0e CVE-2024-0598,0,0,16383bc20388c9013e6383dd42a68cb0540bbe26f2eba1dc51d90e675df80f96,2025-02-06T18:51:23.643000 CVE-2024-0599,0,0,efb4f7ed9814ff58d6b909a4393882a85d57032d3fb7878e531640caef6aee2c,2024-11-21T08:46:58.533000 CVE-2024-0601,0,0,ff6209a8427e9fe1b30504d1686f42635ff37b22a4c8fe62f5c49dcf1a6c5b9a,2024-11-21T08:46:58.667000 -CVE-2024-0602,0,1,099b58a303db6d452bcdc958b08f548f54e6c60e77443509b75396a1a6430f9d,2025-02-27T02:46:10.900000 +CVE-2024-0602,0,0,099b58a303db6d452bcdc958b08f548f54e6c60e77443509b75396a1a6430f9d,2025-02-27T02:46:10.900000 CVE-2024-0603,0,0,ca6516c9283eeff81802a143edd6d3050f16edc7841ba386af966b85c5dbcbf7,2024-11-21T08:46:58.917000 CVE-2024-0604,0,0,6cf166f57f172132c54bc76683b1b9f2bb87a750fda9f6bd7b2c70d7e855e0f1,2025-02-13T16:54:45.640000 CVE-2024-0605,0,0,06fd9228bf88b19ac6dfa1ba458848cbe23073984ee398c77e65cea2644976fb,2024-11-21T08:46:59.153000 @@ -243916,7 +243916,7 @@ CVE-2024-0606,0,0,53f79eebfbe885d8ad157dbee910f37431bf9f4a0163dc066767f58dce4283 CVE-2024-0607,0,0,7593ab4432ea7553985e7b16ebd4406e544edfa1354f24e856a4b897e755a05f,2024-11-21T08:46:59.383000 CVE-2024-0608,0,0,0cc7c37afdcd59b0ea35c17368f1a5b12959106382c47e8365534485db6e0533,2025-01-30T15:52:57.747000 CVE-2024-0609,0,0,b037adfe873979e9631c500b4662f0f92ea6276d81bb84225d3e18e35b4416aa,2025-01-30T15:53:29.597000 -CVE-2024-0610,0,1,27cf2f025d29519cdf002302b9945d218ef5fc045a6f3d07ceb081f6348208ca,2025-02-26T21:44:28.790000 +CVE-2024-0610,0,0,27cf2f025d29519cdf002302b9945d218ef5fc045a6f3d07ceb081f6348208ca,2025-02-26T21:44:28.790000 CVE-2024-0611,0,0,663347c1724ebcd33ea935e789f8fa6bd6a3de9942c2f6663f2c2af22f7bbc3f,2025-01-07T17:38:50.460000 CVE-2024-0612,0,0,da64d0a677fd45a04382f6cbc2c145ee6f8fef3954e4d1e4ac27b2a8c4b9f266,2024-11-21T08:46:59.997000 CVE-2024-0613,0,0,da8643fc97b531c82d214469e3fab5ad51b81a35aa2fb83e969424e9e3503eb0,2024-11-21T08:47:00.130000 @@ -243927,7 +243927,7 @@ CVE-2024-0617,0,0,efd125e5b2fb1e127ba81b6d2e9a7eb42489f0212a325253773851856ce45d CVE-2024-0618,0,0,c8d16847fce9f2cb03aec797634d2ee65c6d6118d484ea1e5f62d29664b2ea49,2024-11-21T08:47:00.750000 CVE-2024-0619,0,0,4ede4c2ce234de077beb2d58c2dd52c1638a5586c5e1ad672034f0e43cb50038,2024-11-21T08:47:00.873000 CVE-2024-0620,0,0,01a806fc8fc8f79aae8137b86300824b12d7d0439315b4c96502fc26c172ec9e,2025-01-27T17:28:48.890000 -CVE-2024-0621,0,1,0b1c4c7364ef8f60d37d2cb6af1a936e3aadbc51182be20f5dc68a071222ace3,2025-03-04T14:54:09.050000 +CVE-2024-0621,0,0,0b1c4c7364ef8f60d37d2cb6af1a936e3aadbc51182be20f5dc68a071222ace3,2025-03-04T14:54:09.050000 CVE-2024-0622,0,0,bef0e087ddfd4a0233efb4c38eaf0e60aea1ba239bed5e5e8e26c084ac2ea3e3,2025-01-23T16:52:07.417000 CVE-2024-0623,0,0,dd5f29435e15338dc985fb5551595a6e34d69131f116d209222d2e5d483144bc,2024-11-21T08:47:01.423000 CVE-2024-0624,0,0,09352035dee59fe02f2fbab48ef8ce9be3c361adfb9ff0690caac0c5912794a6,2024-11-21T08:47:01.550000 @@ -243959,7 +243959,7 @@ CVE-2024-0654,0,0,f5c9c0cc6adb45c4ee4ccb32c94a93e5b4b752ebb5ff8e90536da2b68b43d7 CVE-2024-0655,0,0,b45ce71828f08de5e906828c46c08f690573b8e416f2e010774f774288516f19,2024-11-21T08:47:05.057000 CVE-2024-0656,0,0,95391c4536a389d37f451ebd2930637a96631797f5ee6bd41f68ef3899f9f6f3,2025-01-27T17:24:42.410000 CVE-2024-0657,0,0,b5ce6fbcc9ad9c2ff39fcf9e66939ed62391e858e4a9f088a94fb15f49f59acd,2024-11-21T08:47:05.317000 -CVE-2024-0658,0,1,f74f9aefeaeb5245a684a248c1812cf2e08cc5d207cb1a9ddf70ed3dd00df397,2025-03-04T14:54:47.043000 +CVE-2024-0658,0,0,f74f9aefeaeb5245a684a248c1812cf2e08cc5d207cb1a9ddf70ed3dd00df397,2025-03-04T14:54:47.043000 CVE-2024-0659,0,0,b99e9ae32a582135e50e1efb67fe922b2ab11594e1e54191377ba5a214c9819c,2025-02-07T19:44:53.660000 CVE-2024-0660,0,0,40e8f123bc8b6f1561e3260fde23503a0610cb7a90946a4987ba73f8e90e7d44,2024-11-21T08:47:05.710000 CVE-2024-0662,0,0,433dd086e0aa2793f2d2e5659eb88ded93f9c7d18e42a95ccbfc57766429463f,2024-11-21T08:47:05.840000 @@ -243982,7 +243982,7 @@ CVE-2024-0679,0,0,61e0d9c8766a5ecfcd68948a8bff1790dbda73e7ca286c7816ef777adbbab7 CVE-2024-0680,0,0,a0668df1b5089627ca4a88c86111e9531108e2bd157fb56cee2218188a426e3d,2025-02-07T01:27:25.297000 CVE-2024-0681,0,0,87b2adbd7715ef0c6f7e3fc22b44e178c33c40b6f7c29347a759ebf613b9f7be,2025-03-11T13:33:45.277000 CVE-2024-0682,0,0,0d610781e138a825a4958396671c33b7f8a7fbba61d41cf7c6c5ed681606439a,2025-02-07T01:26:17.227000 -CVE-2024-0683,0,1,29144eb7b63da4651ecac154821dbe6dc19b456640093bae73405c3860656409,2025-02-28T15:16:08.613000 +CVE-2024-0683,0,0,29144eb7b63da4651ecac154821dbe6dc19b456640093bae73405c3860656409,2025-02-28T15:16:08.613000 CVE-2024-0684,0,0,4389372bb76766ff46732933ea0f1b8d1d950513125b7fa6117c7f956f196fa2,2024-11-21T08:47:08.707000 CVE-2024-0685,0,0,820940c6f5e950a8bb00a1b68f4aff647e2b8f8fd886bf1804f89b56b8262392,2024-11-21T08:47:08.837000 CVE-2024-0686,0,0,58a4f8086c8930fbb51616d8278e615e925236d70a39e255af4cb3fd24172830,2024-03-04T15:15:07.050000 @@ -243991,17 +243991,17 @@ CVE-2024-0688,0,0,f3ebd7023a060a28d0cc78dc0ec429c8687e890a387ec0156df94427106c91 CVE-2024-0689,0,0,51815c77ca446acfd6f183f7f81fd9dc1c1522df0d3ed6185cbb6bbfeda66522,2025-02-05T18:11:53.127000 CVE-2024-0690,0,0,9ce0b3460699ff11c8b8b32adfe31c63d3dde9fd17062e5d0bc7d944978c5a30,2025-01-17T20:15:27.403000 CVE-2024-0691,0,0,a50f23db7013613682b7784287817142b53493a2be1ac349b95c9f4a363c01f3,2024-11-21T08:47:09.507000 -CVE-2024-0692,0,1,05d0947d8fac9a826f17cc62ee1ea7a8eeb8fcbb2f7c5ee250574190b85611e0,2025-02-26T18:39:48.397000 +CVE-2024-0692,0,0,05d0947d8fac9a826f17cc62ee1ea7a8eeb8fcbb2f7c5ee250574190b85611e0,2025-02-26T18:39:48.397000 CVE-2024-0693,0,0,f7c97d1f9175fe3f5ed316e5c461bd1f136f08d48c2edf3c1956c86a334e4bbb,2024-11-21T08:47:09.750000 CVE-2024-0694,0,0,dc9fe628f2a11097b105f7eb57210979fce97a3cb1f54662a5d4688094bad544,2024-01-18T18:15:08.647000 CVE-2024-0695,0,0,473e62fcdac89c4d11adf50166cbb6d0f9f9346399cf546335c44cfbfe767100,2024-11-21T08:47:09.900000 CVE-2024-0696,0,0,34d00cb254f7cf4a7093a585c54d9d7f30888019d67c8e153525039a02e0b8b6,2024-11-21T08:47:10.033000 CVE-2024-0697,0,0,e9919142a54436f19fc761fdb7f668d20ed1451c051d4c52306aa6fd1fc674aa,2024-11-21T08:47:10.177000 -CVE-2024-0698,0,1,1694ad608f5ee442755a15c319b1b0043e2d280cb09c80445367f081002cccdd,2024-11-21T08:47:10.293000 +CVE-2024-0698,0,0,1694ad608f5ee442755a15c319b1b0043e2d280cb09c80445367f081002cccdd,2024-11-21T08:47:10.293000 CVE-2024-0699,0,0,76e0d4ff7a6c7cec726bb9d0f8dcd611b263184fdcc42117ab04d2112edec24d,2024-11-21T08:47:10.410000 CVE-2024-0700,0,0,ac3e3621778b65e996092479935d35d5822a5b6777807eb3a41da8381759c32c,2025-03-11T13:30:56.303000 CVE-2024-0701,0,0,1676b6dada46706acbed70af8cd91d936d02f269f1a280f9961571f79de427ca,2024-11-21T08:47:10.637000 -CVE-2024-0702,0,1,812847e8a4dc6e610018f6a35871bdcbcc716c5b1d40acf7966d43de51d84849,2025-03-04T14:55:15.130000 +CVE-2024-0702,0,0,812847e8a4dc6e610018f6a35871bdcbcc716c5b1d40acf7966d43de51d84849,2025-03-04T14:55:15.130000 CVE-2024-0703,0,0,2bdd6368afe49b73347586b7dff865ce242ed66459569d92da90bc646df4d49a,2024-11-21T08:47:10.867000 CVE-2024-0704,0,0,a1f858ac7440853e6eb3815ddb83c901d10a15321e15c2aa01e99aa9a6669df5,2024-02-01T15:15:08.080000 CVE-2024-0705,0,0,5bf931a358cabda70b8b80f0cb82ca3341575ecda7a2685b6d892e9aebe15ff1,2024-11-21T08:47:11 @@ -244057,11 +244057,11 @@ CVE-2024-0755,0,0,6d0822b953773faae30b0621d4bdbbae07c3bb5a3b47f595baf288ae2398a5 CVE-2024-0756,0,0,993cb8b8fe6b06b2e129344b5fa8b12cf5cfac31df95f7db26c17acfe05fdbb7,2025-03-13T18:15:36.437000 CVE-2024-0757,0,0,946a152258210ddf800742de2d2343ce7559594b796f9e76d968aa0487d9bd5e,2024-11-21T08:47:18.487000 CVE-2024-0758,0,0,e2cbb6a743b0f38d8763d67905dd1888ec1c82e9f64e59374dd3f997e1e4d7e2,2024-11-21T08:47:18.590000 -CVE-2024-0759,0,1,3291189ba10b6e31f6abb12e4b6b5344b2e6c89d09b1acc284f3852e5866c461,2025-03-04T14:34:52.510000 +CVE-2024-0759,0,0,3291189ba10b6e31f6abb12e4b6b5344b2e6c89d09b1acc284f3852e5866c461,2025-03-04T14:34:52.510000 CVE-2024-0760,0,0,28b1688290a8429996cb15aa4a590dfc852aa2c256b386e9997c92991939332f,2024-11-21T08:47:18.850000 CVE-2024-0761,0,0,3880824002a244098dc4a9d203545fa3dda9ea94020902bbdff8af939e9833c7,2024-11-21T08:47:18.990000 CVE-2024-0762,0,0,5a9bbb31c63619e68757e176832f3d110d2b2f096fdea8e0bdfb5fcf207ee1e8,2025-02-13T18:16:15.227000 -CVE-2024-0763,0,1,957929b8ceeada74ee3df21edbba0614c080aaf40407f4c5d2f09db451c946d5,2025-03-04T14:33:46.043000 +CVE-2024-0763,0,0,957929b8ceeada74ee3df21edbba0614c080aaf40407f4c5d2f09db451c946d5,2025-03-04T14:33:46.043000 CVE-2024-0765,0,0,bd1e10ec0269235d1f805b41ab6a7621e35014767ca84eee6da95b2930039ff6,2025-01-08T14:32:04.447000 CVE-2024-0766,0,0,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000 CVE-2024-0767,0,0,a7ee481ab1c66b7c498da64ae1084c6748849512829a473ad9f194f786a0f5bb,2025-01-08T18:42:46.573000 @@ -244093,7 +244093,7 @@ CVE-2024-0794,0,0,18f798efc59f934bba3cf36f2d7f72c5a3048eda2b00aded39f663641c84ce CVE-2024-0795,0,0,302be25990a4b50df56d03c5f622452d4de374b3d6aa16e00526f305cc17a11d,2025-01-21T15:06:36.627000 CVE-2024-0796,0,0,fb5b6fcdae6c1288ed0d974c241f7ca22235c3905b71d838ba31adfa087aefa5,2024-11-21T08:47:23.550000 CVE-2024-0797,0,0,21f2183bcf8e361dbe507a69353302d2e961ba174109bad4b51254b867fcaf52,2024-11-21T08:47:23.677000 -CVE-2024-0798,0,1,7569c80c06212d2efafe72f22a9c0cdcc0c7b53026108ca0b49463181cefd454,2025-02-27T03:11:23.187000 +CVE-2024-0798,0,0,7569c80c06212d2efafe72f22a9c0cdcc0c7b53026108ca0b49463181cefd454,2025-02-27T03:11:23.187000 CVE-2024-0799,0,0,5d38ab4199885c9a2b86f640800e785c1906a8da37d06e92eabaf08ea1583b56,2024-11-21T08:47:23.920000 CVE-2024-0800,0,0,80bdfbaf8f34aa1a1b5f331ae563cf0f9eed5975473deee7bed6d198fee3ee56,2024-11-21T08:47:24.047000 CVE-2024-0801,0,0,c663ae6507980481308dc27521b1543c3dd4ea5322926a8515b0cc34eb05b626,2024-11-21T08:47:24.170000 @@ -244114,9 +244114,9 @@ CVE-2024-0815,0,0,11427d1d3f3151fcab5e8c3aa358ffb489b730d6860802287c4033e95aaf7c CVE-2024-0816,0,0,764bb2ba28dec5666965844d3deff23ec78e8b1c5fa1c9e694f8d924ad8cfa84,2025-01-22T22:58:56.180000 CVE-2024-0817,0,0,645aa1dbcdd724c805269a6bc483078ddd297eb68b5212ffcf08ff402f04a4d0,2025-01-19T02:26:02.377000 CVE-2024-0818,0,0,fe089e90636a542d4168fe50d998b0b99a2c40b251dd94f21e3f0abd0e1507ce,2025-01-23T18:50:54.023000 -CVE-2024-0819,0,1,731e8817088cd1ee5ced14464442e8e4688552fefa05d502769108623c7bbc73,2025-03-03T22:44:40.623000 -CVE-2024-0820,0,1,17a0f661fab55ba65933da6d2e58c86b5f61b138bb0b1fa8d5f29283b6ba47a4,2025-02-27T14:08:41.657000 -CVE-2024-0821,0,1,0309e0327feca575950b35c4babb105cd254349c55dacded0b80fd99f550ecdb,2025-03-04T15:02:41.160000 +CVE-2024-0819,0,0,731e8817088cd1ee5ced14464442e8e4688552fefa05d502769108623c7bbc73,2025-03-03T22:44:40.623000 +CVE-2024-0820,0,0,17a0f661fab55ba65933da6d2e58c86b5f61b138bb0b1fa8d5f29283b6ba47a4,2025-02-27T14:08:41.657000 +CVE-2024-0821,0,0,0309e0327feca575950b35c4babb105cd254349c55dacded0b80fd99f550ecdb,2025-03-04T15:02:41.160000 CVE-2024-0822,0,0,ef76e16156f0ac7ca3043141b54dd9d9595137069497b8b98eaa4426b49c0d84,2024-11-21T08:47:26.913000 CVE-2024-0823,0,0,21edb93883c10572ce3fc6543a7117ab2546576231087fc0efeac50fff9d0967,2024-11-21T08:47:27.097000 CVE-2024-0824,0,0,ab0f1a06d03ea9246da6993faa29a4153ae4f70daba1ec82239bb8b33042024a,2024-11-21T08:47:27.227000 @@ -244162,7 +244162,7 @@ CVE-2024-0868,0,0,7d7ecdcf8c305461a4e3471a2c2d7a33c9582d4f24e667b18c66c87e98eac0 CVE-2024-0869,0,0,8a4513540bf17733b1833d4a520077b6a8ad246c1bc873e6aaab883c3cdb276a,2024-11-21T08:47:33.713000 CVE-2024-0870,0,0,79bfeb4799dba456e2b3d218d051d3996916bcc2d73e30566ebfa2cf974b211e,2024-11-21T08:47:33.933000 CVE-2024-0871,0,0,b104330dcdc66e71e415251a539962d6103050145bf29c2f1306c9471aa84b14,2025-01-02T17:16:05.363000 -CVE-2024-0872,0,1,119df2949fa549338fed58c30b417402e7869b9520c68e84ae74de204fb3f3d6,2025-02-26T19:15:19.907000 +CVE-2024-0872,0,0,119df2949fa549338fed58c30b417402e7869b9520c68e84ae74de204fb3f3d6,2025-02-26T19:15:19.907000 CVE-2024-0873,0,0,f8c2cc3455594babfafaba94fb24b58836981aec56d2a02ce97d01c5aa0a99fd,2024-11-21T08:47:34.510000 CVE-2024-0874,0,0,e6d87c152aec691915c5cf09c2b73c5a2c04f12e41874d2021eb2146aca4e3a6,2024-11-21T08:47:34.687000 CVE-2024-0875,0,0,51ce0e84aa212e5a313924ad0fade64ff9885006a34ebd1210ddec735f7d3b22,2024-11-19T16:03:56.163000 @@ -244233,7 +244233,7 @@ CVE-2024-0946,0,0,737c6ff387263cd106551292cdcc1b54e4476df3cfc2d42ae65cd274dcbaa0 CVE-2024-0947,0,0,b99c5eced5e84d6955edeedc451b3495dbf3f3af8dbed61c73ca7e30c56a7c13,2024-11-21T08:47:50.780000 CVE-2024-0948,0,0,4845e250ccd43e3f128cfd07d04da3a9fb6d5366c88f3bdacca9d62971018c2e,2024-11-21T08:47:50.997000 CVE-2024-0949,0,0,04968b18f620830fe77eeab165a15f0ea3ee52710f5bef19817d5eb6fb29a3e9,2024-11-21T08:47:51.233000 -CVE-2024-0951,0,1,3d6efb10acc4920f20b65db1ba828b9122c84a5f9dd89ec49c6d597373fbac5a,2025-02-27T14:27:40.587000 +CVE-2024-0951,0,0,3d6efb10acc4920f20b65db1ba828b9122c84a5f9dd89ec49c6d597373fbac5a,2025-02-27T14:27:40.587000 CVE-2024-0952,0,0,a2c146d54f352f54436ad8f88a79b7aef1dd2f5b03d89f8a262a1ce52e3b93b9,2025-01-30T15:54:44.447000 CVE-2024-0953,0,0,4e5d3a1c45342dc8d38179e760f7a87aca49f701a93f9665692636183c6efb71,2024-11-21T08:47:51.820000 CVE-2024-0954,0,0,717a5c9403a3a07aa79c1ee4c08e713ee7256149b246efe8ba9171429caaa223,2024-11-21T08:47:52.137000 @@ -244257,9 +244257,9 @@ CVE-2024-0972,0,0,e58be32866f33c67069bcbf1a6ed4e3bd511aaced28f98cb0cc22c6a351ffb CVE-2024-0973,0,0,ab6b271e3ae815727e5bb0b8b1c986e5bbedc6512e7dcc4efc95d27d3c0086af,2024-11-21T08:47:55.720000 CVE-2024-0974,0,0,30450b1e1be60ec4560e59f53aeee211010a354cbda6e8888e0d09007531d84f,2024-11-21T08:47:55.893000 CVE-2024-0975,0,0,927902427c81e78a820da29ca78a14e906507ae17eb4d8834d59df87d8387cd2,2025-02-07T01:11:02.703000 -CVE-2024-0976,0,1,b4cd4d571cb722bb26bdc6b9a1bacd1272e083aceb1403c7180cd7ad4cc1097c,2025-03-07T19:56:59.733000 +CVE-2024-0976,0,0,b4cd4d571cb722bb26bdc6b9a1bacd1272e083aceb1403c7180cd7ad4cc1097c,2025-03-07T19:56:59.733000 CVE-2024-0977,0,0,35ddbdf47de5d8a387b9c11235d17fbe38212db92abcf7af4a134a44c909b461,2024-11-21T08:47:56.303000 -CVE-2024-0978,0,1,bfbc4664c025a131bc00b5cc521b62037f521b7faa3328c0ddd99b1a63170859,2025-03-04T15:03:24.707000 +CVE-2024-0978,0,0,bfbc4664c025a131bc00b5cc521b62037f521b7faa3328c0ddd99b1a63170859,2025-03-04T15:03:24.707000 CVE-2024-0979,0,0,baa5d9094fbc29dc7aa565142f1c9b80958eef1deb5e225475c26bd3e852a37c,2024-11-21T08:47:56.553000 CVE-2024-0980,0,0,0b0cf2cf274aa5011f1334c9bf9f827ad2c15dd7211176348585ac6956002ccb,2024-11-21T08:47:56.703000 CVE-2024-0981,0,0,ff5d0045d5a8a398c8154a7c935f4019293c97480e88e5858137ddb0060d7f11,2024-11-21T08:47:56.900000 @@ -244352,7 +244352,7 @@ CVE-2024-1009,0,0,7f10991a2aedcbb0eeb168a4df9621d13325fa39adae509b0e5c1de61defa9 CVE-2024-10091,0,0,6e7587c6e48a4895e0398f4ef5a128ee8ab9d12529d1ec8cebe459ac4ee7d408,2025-01-16T21:48:55.983000 CVE-2024-10092,0,0,3187158205da52d65b1fd5fde676bfb3bfd6fed14de72d76a8aab9b275f77138,2024-10-28T13:58:09.230000 CVE-2024-10093,0,0,0b4f7b1e1ef181948292cdf0451d434c8b0b600a4a601aafca87364e5f264510,2024-11-01T18:07:07.003000 -CVE-2024-10094,0,1,699b667445fe791d93de90b3097acb73a2c1ab025cb463c440eebc573e1718d6,2025-03-10T17:40:08.723000 +CVE-2024-10094,0,0,699b667445fe791d93de90b3097acb73a2c1ab025cb463c440eebc573e1718d6,2025-03-10T17:40:08.723000 CVE-2024-10095,0,0,7be965c3275839227029409c680ba1f671ec7b8fcaba42e7a973dc116b9093e1,2024-12-18T12:59:51.003000 CVE-2024-10097,0,0,7121c39d2c238d666aa68f098cbf1d5544a9aab3221767519c48769f9658d5d8,2024-11-06T19:14:22.817000 CVE-2024-10099,0,0,ff238a91e24fcb0a85fcb34f700c80404c8e345e8e0c333898778e0f4a6cf856,2024-10-21T21:03:53.647000 @@ -244385,7 +244385,7 @@ CVE-2024-10126,0,0,fa04ca2f438ecf0cc8567a4ed348afa49323dd8bd363f782a90a303269298 CVE-2024-10127,0,0,06e3c3472db857e7c40872ae531d6718f8d7b4a5c6c7da876449bd838933d7f9,2024-11-21T15:15:19.910000 CVE-2024-10128,0,0,2893e20f6d74e02ac5d6c0b7b4f8c97548dbf66f37fca83817656bb915edd6da,2024-10-30T20:31:33.213000 CVE-2024-10129,0,0,28a13625bf718e9885946b665a3f84bd4ea57a8e0462714cfde15849b73ffdc4,2024-10-30T21:15:29.877000 -CVE-2024-1013,0,1,f32d27b1b2b50666d2454c08b20a8df43fb82eae81e98b7aac846eec69e6136a,2024-11-21T08:49:35.760000 +CVE-2024-1013,0,0,f32d27b1b2b50666d2454c08b20a8df43fb82eae81e98b7aac846eec69e6136a,2024-11-21T08:49:35.760000 CVE-2024-10130,0,0,b538a29f7fa6c9f149785378ab707ac409176535e686025ad1e1e2da58f643b6,2024-10-28T16:08:57.147000 CVE-2024-10131,0,0,3fc0e7cb588d9b85e8a5d703474c6933761121415434ba46fde24feaf3b0827c,2024-11-01T17:12:26.297000 CVE-2024-10133,0,0,d1f6b85c268525fdcbda778feeb0cbdeed8aa39fb2b79287e0b1951aeaaea915,2024-10-22T18:10:58.963000 @@ -244504,7 +244504,7 @@ CVE-2024-10261,0,0,6398f8d67bdd17ab366f9416d4ddf7ff0254d493e1fa2fab241a87e725ac9 CVE-2024-10262,0,0,add19e2fcba0a76b4f55d50a9b33f08613e1e5f1357baaf037df077d6af3f079,2024-11-18T17:11:17.393000 CVE-2024-10263,0,0,abb589a024b0b89accc3172395633ef61ac017b2b3496ca69d055e1d2f622685,2024-11-08T15:59:41.633000 CVE-2024-10265,0,0,a1409991e3c1a34c8be494233016f11fca3e0685babfe23ddc7087c470ce46d1,2024-11-14T15:17:47.947000 -CVE-2024-10266,0,1,2863eef92a592fa8a16ac4c4fbe845322610a916da2528fff5af4235bb93f00f,2025-03-07T16:10:17.147000 +CVE-2024-10266,0,0,2863eef92a592fa8a16ac4c4fbe845322610a916da2528fff5af4235bb93f00f,2025-03-07T16:10:17.147000 CVE-2024-10268,0,0,d0402bfb3091ce685faa51f2c4c40b45ff8d34a58666307c0eb05cdde79cb95c,2025-01-17T14:57:54.120000 CVE-2024-10269,0,0,bb2a3cab40a3b831fa7114c2862087ff1fd138065989f0b23db24140c8ebf733,2024-11-13T17:59:27.717000 CVE-2024-1027,0,0,88d0ec1849f0d05d69fb41d518f3d3eea7fd3db3a17e6bfa013ac44746536bf0,2024-11-21T08:49:37.867000 @@ -244587,7 +244587,7 @@ CVE-2024-10352,0,0,727a0b6e44a1ced75fdf48883b49943d9d2367b26bb2b1243b889c334fa3b CVE-2024-10353,0,0,dc982688ac2e456dbe5c6dd48f122766937f3263880e9b3a51b4174548808855,2024-10-30T16:21:35.113000 CVE-2024-10354,0,0,debbc0402baa36bee3a1106346fda3b06c758de0c15108cc449220702ef0e4a1,2024-10-30T16:32:48.453000 CVE-2024-10355,0,0,bb1030264c200917c61c6d06637f7c0ba74c7056fdbdd3d5219d06567dcf1249,2024-10-30T17:13:02.417000 -CVE-2024-10356,0,1,0fdde9ada639c70d2b5968849888b314d21381f88276941e75a6e5d9f8126c4b,2025-03-06T17:06:20.270000 +CVE-2024-10356,0,0,0fdde9ada639c70d2b5968849888b314d21381f88276941e75a6e5d9f8126c4b,2025-03-06T17:06:20.270000 CVE-2024-10357,0,0,f74db7863bca5ebee822970d3cc478c034d37a24b722ae5ec1659b0e7d8c1550,2024-10-28T13:58:09.230000 CVE-2024-1036,0,0,d25b8d26af000f07669729b06ebb447206ede2960015e2fed660e23eae75a886,2024-11-21T08:49:39.210000 CVE-2024-10360,0,0,49b9d570c045e2259e89921d406064d5e455c0a7c41e77df302b1e3e299adf2f,2025-01-27T15:19:13.047000 @@ -244656,7 +244656,7 @@ CVE-2024-10426,0,0,708cebc8101c81c7831edb44b5b1d4233bb8b5a39162fbd1e23656e5fad47 CVE-2024-10427,0,0,0526c6ea72c58be9159a146cc4c5df0a88b03fc8a1ce1c20aad86f330c31bb94,2024-10-30T18:21:48.327000 CVE-2024-10428,0,0,4a5435195206e6260e7bf5963e894cb7058b56beb049cf28a7512c345ff1a2e5,2024-11-13T17:57:51.100000 CVE-2024-10429,0,0,6c35190f53641bcde79aa342443e2e37526d193833a72d923d99012c32e9112a,2024-11-13T17:58:18.040000 -CVE-2024-1043,0,1,7b2762cc20ca202b5df71fb0521072ac032bc9b030c578c90aeb7012bbda6559,2025-02-27T02:47:56.943000 +CVE-2024-1043,0,0,7b2762cc20ca202b5df71fb0521072ac032bc9b030c578c90aeb7012bbda6559,2025-02-27T02:47:56.943000 CVE-2024-10430,0,0,90deb35e1f56a0e98e380d8277b945dfdf78e6283e93ff7277647f2fc5c15c6b,2024-10-30T18:48:43.473000 CVE-2024-10431,0,0,9e87f8f50d7c11b6ae07f663a42b799e439ecbfc1bd7c8602ab94774ddd90f77,2024-10-30T18:10:49.883000 CVE-2024-10432,0,0,65bfdabb8bfdf4d110f549362929576f6316477bd81e399192996c090b8d387e,2024-10-30T18:45:59.990000 @@ -244716,9 +244716,9 @@ CVE-2024-10490,0,0,4a4e4a08646346a5f6feeaf95c30f2410bbf3f4738b2d07bd796d69484a52 CVE-2024-10491,0,0,ab353cc469b92a224e9979b5f7442da134507528607335ef35cd761268862911,2024-11-06T23:08:49.780000 CVE-2024-10492,0,0,7f8940123504b47e7360ed943050a0eaf7d86e6d3f4447616bea276ef0817dfb,2024-11-25T08:15:08.453000 CVE-2024-10493,0,0,8b36ab5511eb3bbf88fe3b986fb9a2e12d56937db7b6e071f13b5eb806dc7131,2024-11-29T16:15:08.583000 -CVE-2024-10494,0,1,706981e017eb8bfa513b0bb68d07a008595f0ee22b605a330a5107657668cafa,2025-03-04T18:40:13.210000 -CVE-2024-10495,0,1,f5b5912ceccea5fb82e8aceb601ed281f502cd0ea23b832ceef339162db4abb9,2025-03-04T18:37:45.737000 -CVE-2024-10496,0,1,742905e542d32cc3861f7b9ac7b92d21e8453c4de9ac40ba008c92ae70484186,2025-03-04T18:35:39.467000 +CVE-2024-10494,0,0,706981e017eb8bfa513b0bb68d07a008595f0ee22b605a330a5107657668cafa,2025-03-04T18:40:13.210000 +CVE-2024-10495,0,0,f5b5912ceccea5fb82e8aceb601ed281f502cd0ea23b832ceef339162db4abb9,2025-03-04T18:37:45.737000 +CVE-2024-10496,0,0,742905e542d32cc3861f7b9ac7b92d21e8453c4de9ac40ba008c92ae70484186,2025-03-04T18:35:39.467000 CVE-2024-10497,0,0,4212e0181580f29e1420db9a5e909d78265b1843b32c34455084331c49d5efd4,2025-01-17T11:15:06.980000 CVE-2024-10498,0,0,b6e36d63c386402ac4020d318693fe8dd16c04fbe0ab182bc1ac943bb311d11b,2025-01-17T11:15:08.340000 CVE-2024-10499,0,0,17b74beb086be3ec64eefaa097e37e1d1fc71a291b6b0e133ea9adf1d4040a72,2024-12-12T16:15:10.113000 @@ -244749,13 +244749,13 @@ CVE-2024-10524,0,0,c2da650c8fb959e3655afb050ea98d59c38083a2db2a6841d4636c9a53404 CVE-2024-10525,0,0,5c302b2ae2f17e8090fe0735ef88aaf1f3b8d999b79affc89c47cfe8b3e84eff,2025-01-29T17:04:54.673000 CVE-2024-10526,0,0,902893a06c98ca080ca3096686c6505ee78209378b1d48cfc61b1cbf7bae535d,2024-11-08T19:01:03.880000 CVE-2024-10527,0,0,20f6d41e5e29e0e302182412500b2eb2a130577c2466d9fefa23d1fc9b785595,2025-01-07T05:15:09.497000 -CVE-2024-10528,0,1,6bd49837537c5fa5385116148e4b16718f481ffd62c2547063cedf8a7f25efe8,2025-02-27T21:24:27.580000 +CVE-2024-10528,0,0,6bd49837537c5fa5385116148e4b16718f481ffd62c2547063cedf8a7f25efe8,2025-02-27T21:24:27.580000 CVE-2024-10529,0,0,09425f1304014f480214fdc78529d3afec9b9229f4210dd5066c18fb4e21651d,2024-11-18T14:59:15.043000 CVE-2024-1053,0,0,c6841c1ddac852dd77c14ab05f24c08070e9a2ec874e21a81d5331e84c83ccb6,2025-02-07T15:24:56.923000 CVE-2024-10530,0,0,4112225085ff11eb9d3986577f052980cdd1784e904f260f1a8f91c34b8e0d6b,2024-11-18T14:59:30.173000 CVE-2024-10531,0,0,2deb845713af637809ac307afe5dadb54a51a61b16e39c9bc4acb92824f662df,2024-11-18T15:02:30.197000 CVE-2024-10532,0,0,f3826ce705d2650c9f0c8c72a6418942413100eab375a8315e8ccfd6195f3c15,2024-11-21T13:57:24.187000 -CVE-2024-10533,0,1,7004edaaeb01369720a11d43e8b88a4a0192be062e784ee3afaf543b57a89fc1,2025-02-27T20:53:27.630000 +CVE-2024-10533,0,0,7004edaaeb01369720a11d43e8b88a4a0192be062e784ee3afaf543b57a89fc1,2025-02-27T20:53:27.630000 CVE-2024-10534,0,0,f66ab982c65712c055464242bcf7dd794f4d9609bf9fae83f49defe335ae54dd,2024-11-19T19:08:44.727000 CVE-2024-10535,0,0,496e3e4073abe2adad8b54d5ee745431f58893a256de2e44bb2f056357efc2c8,2024-11-08T21:19:27.540000 CVE-2024-10536,0,0,a823233131559d6dd2b341d836be9135c9879264a324c21b5db4b4eee461a226,2025-01-07T06:15:13.920000 @@ -244800,8 +244800,8 @@ CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40 CVE-2024-10581,0,0,3eb917e4202d114b3cd9bf3a8fd8b7d861ecd916ba77d2195a44415e7debc8a9,2025-02-24T12:31:54.017000 CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000 CVE-2024-10583,0,0,2dd8fa86d783214098b78ecf15207bb297f91c4a4766bbf054ba7ce346e63980,2024-12-12T07:15:05.570000 -CVE-2024-10584,0,1,7eb00dfd312f4794442eaab9f7be3e712bf90c1b2260bbb11107a3378f02f5c3,2025-03-01T01:14:44.810000 -CVE-2024-10585,0,1,6089421fc024b61b085dcb6c06460f4806dff939af2288d6134c9267d913504b,2025-02-26T18:46:30.890000 +CVE-2024-10584,0,0,7eb00dfd312f4794442eaab9f7be3e712bf90c1b2260bbb11107a3378f02f5c3,2025-03-01T01:14:44.810000 +CVE-2024-10585,0,0,6089421fc024b61b085dcb6c06460f4806dff939af2288d6134c9267d913504b,2025-02-26T18:46:30.890000 CVE-2024-10586,0,0,b69dc43541a3d4ba79cbec846432fae4b52e3fc26bdbf2ae2d19921cf034fb0f,2024-11-12T13:56:54.483000 CVE-2024-10587,0,0,d6724952982058693533d93eda32abe5adf3dfced7d03365b0a9849e1c3651d6,2024-12-04T03:15:04.037000 CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b3d2,2024-11-12T13:56:24.513000 @@ -244864,7 +244864,7 @@ CVE-2024-1065,0,0,b15b37df186076da575ae1588759c677f2677d06b5081dbb99648fc8d07192 CVE-2024-10651,0,0,daa7d277426e3cae52065dc92f7f81ece792840b77223c8e793cafff956732fc,2024-11-01T12:57:03.417000 CVE-2024-10652,0,0,ac6a1cb285fa9430a30ef765efb81818d01030d7912dcbc5a6b350b902530b17,2024-11-01T12:57:03.417000 CVE-2024-10653,0,0,f703737b2cc08f11753db75c9b1433d1a44f113e4bd6d601b3a10301d1952eb0,2024-11-04T07:15:03.743000 -CVE-2024-10654,0,1,062754eaf88277c0c652ce6e11264f7f8eb9274461c0ee4f715c1c831e76d226,2025-03-10T18:01:14.090000 +CVE-2024-10654,0,0,062754eaf88277c0c652ce6e11264f7f8eb9274461c0ee4f715c1c831e76d226,2025-03-10T18:01:14.090000 CVE-2024-10655,0,0,c1605174ca0bb72f5c9612ecc61dcf97fbbb993d8c4109db39f86f93e1de224e,2024-11-04T19:47:40.207000 CVE-2024-10656,0,0,6a9c2ea00e33366ef08d41c370d91f9326101b5384c55b9760d8981100c96617,2024-11-04T19:47:22.733000 CVE-2024-10657,0,0,9ba68410d60d8b4027ec1ef39aa8cd6c91220d7679502c5a5b889ed775c305d9,2024-11-04T19:47:03.377000 @@ -244883,7 +244883,7 @@ CVE-2024-10668,0,0,93cbbf53783e16fa0a9d8a3b30d47fcdc6406d426c60c5d4265b9af3c5cd4 CVE-2024-10669,0,0,fb44b1243a144b1dffb90ec9fe140819e957513cdc69a368b2a19c2a439fcfb4,2024-11-12T13:56:24.513000 CVE-2024-1067,0,0,42857377d5426b72b06c07947c6385ac6ea258daff483e77493c58bf09fc9368,2024-11-21T08:49:43.320000 CVE-2024-10670,0,0,7fd1acfc27162d96e2ea270267b3d0685208ae577b5fd6dbaf9791343bc6d2c4,2024-11-28T10:15:04.987000 -CVE-2024-10671,0,1,06cf170e7e09d10891696c258d1d2ab3f3b0d3a88e2826c32f8b9ea1ac747db2,2025-02-27T21:39:15.790000 +CVE-2024-10671,0,0,06cf170e7e09d10891696c258d1d2ab3f3b0d3a88e2826c32f8b9ea1ac747db2,2025-02-27T21:39:15.790000 CVE-2024-10672,0,0,038616dbdf9b791477ee35e1c0e0d65b1608f7b4ce47df77f94b07306e965f3c,2024-11-14T18:49:26.733000 CVE-2024-10673,0,0,7f3730c2f092c3dd29d3ac6c30c2d960534151f96414decc18c8cd50ac98c2ec,2024-11-12T13:56:24.513000 CVE-2024-10674,0,0,a7313216037c380fb9dfc5e5cbb480327712c6b02180efb4c5d327cb4a9f0829,2024-11-12T13:56:24.513000 @@ -244904,7 +244904,7 @@ CVE-2024-1069,0,0,e0471f0c714f902c31bc433a8b0d70841b0e8ce0fe684171f01f3f7a66ed02 CVE-2024-10690,0,0,921c261c24c74d1d2b944c306e80e222d1c824694456e626aa271c43cca537d1,2024-12-14T06:15:19.057000 CVE-2024-10691,0,0,db2c0688a52bf60c2a1055a856c5f32b6875efacbb339285fcf0094be8a5d17a,2024-11-15T15:15:05.943000 CVE-2024-10692,0,0,5e1146f423cde68a63e7a22493125c7688543e1095f09d080a759f6046e2d5a3,2024-12-06T09:15:05.190000 -CVE-2024-10693,0,1,2fb5fcb7aba901ccdb28bbcecdf84c10c502383213eeb37d4538addd8a61d7ff,2025-03-06T15:08:36.170000 +CVE-2024-10693,0,0,2fb5fcb7aba901ccdb28bbcecdf84c10c502383213eeb37d4538addd8a61d7ff,2025-03-06T15:08:36.170000 CVE-2024-10694,0,0,05c164a4732350edd5fee46247e775b1e69a11363b78cebc8b6784de8da1fb44,2024-11-11T21:15:06.030000 CVE-2024-10695,0,0,35cef9e33246637d49e253b33fc95d5b5806d427aec3c4244d5b26dc1b28de11,2024-11-14T19:44:16.020000 CVE-2024-10696,0,0,2720d210d1520d7ccb05bf778730d93163c6d42c81c74f25ce11c5d9757ea63d,2025-02-05T14:55:34.007000 @@ -244920,11 +244920,11 @@ CVE-2024-10705,0,0,d9ed7dfbd93f39275a245485013f732374d0e600783f5361f2946a662c053 CVE-2024-10706,0,0,3ec222f321cd144b9747414b2388ca8377b75fdd1ec931604f451b9a1a761bac,2024-12-20T17:15:07.260000 CVE-2024-10708,0,0,eea3aeda96ee17aa2e34b8299f4fa63911654caae1b5976f2282c61fc39e2c7d,2024-12-10T16:15:22.327000 CVE-2024-10709,0,0,41eadf98fd4f942149bd2d66f39b1d32e2fbc20d0415ec457a4d209de40f95b0,2024-11-25T21:15:08.837000 -CVE-2024-1071,0,1,3ed201c1f12f125faa623eb3dda5d5b200d9a3ee7bb5210fd2a876f8851699ac,2025-03-05T16:26:23.523000 +CVE-2024-1071,0,0,3ed201c1f12f125faa623eb3dda5d5b200d9a3ee7bb5210fd2a876f8851699ac,2025-03-05T16:26:23.523000 CVE-2024-10710,0,0,e03984cb3009dc782d788c1b806be248c0ef7aa6de922ac24071c55d616e1630,2024-11-25T17:15:11.747000 CVE-2024-10711,0,0,76ce467d174da0d662e335a35863791744767b2a9f1ee69eb1d3ac93a2b75e30,2024-11-07T17:04:37.663000 CVE-2024-10715,0,0,6fa55f97ae5fcd6312de37986afae22727e013700ca28ac779704d7aedf50d61,2024-11-08T20:25:37.380000 -CVE-2024-10716,0,1,00787346fed7523acb40560213ad8e30914f97d914d276c9cf70e6fb564f1e31,2025-03-10T14:02:57.913000 +CVE-2024-10716,0,0,00787346fed7523acb40560213ad8e30914f97d914d276c9cf70e6fb564f1e31,2025-03-10T14:02:57.913000 CVE-2024-10717,0,0,0409fd2fec9c27a01b7762b7a1218f1a8d9b085105d1da44f396b6817ee08daa,2024-11-13T17:01:16.850000 CVE-2024-1072,0,0,072588b3ad9799dd1be77562cbf99842d770c415df8f6c79982601d36efe8be1,2024-11-21T08:49:44.053000 CVE-2024-10726,0,0,5475fa5549afc4fbef980386ad0c6e7a9aed370bbf8fee25547b92da6615d02e,2024-11-21T13:57:24.187000 @@ -244987,7 +244987,7 @@ CVE-2024-10780,0,0,24807701522a545ac98c6803b8e15da776f2d8a35c7b54777fb317026ce29 CVE-2024-10781,0,0,df5f48c6c5059116b8ab7de34db9894feb54bad774b862574fdcc33719382ffa,2024-11-26T06:15:08.057000 CVE-2024-10782,0,0,5406927f555c692a1d9c0a945182b268a80a14421e689a431011d46720d7260f,2024-11-21T13:57:24.187000 CVE-2024-10783,0,0,d046835d673244f5b2060228650346a120575ac3400a868e6245f24078812402,2024-12-13T10:15:06.400000 -CVE-2024-10784,0,1,e729d020d63933c826d85a8f7f322af726b78c24d4d527f7a2063ee6671b69cf,2025-02-28T22:54:24.420000 +CVE-2024-10784,0,0,e729d020d63933c826d85a8f7f322af726b78c24d4d527f7a2063ee6671b69cf,2025-02-28T22:54:24.420000 CVE-2024-10785,0,0,c44c7def2895dc1c6dc6cbe19a2fc42718f99a01882e8aafd0b061f4001962a7,2025-02-07T17:03:34.213000 CVE-2024-10786,0,0,ccc5097d72c9d28e3db11dc281f3f9385330979372f0eb8c07e82e1cc6da99f0,2024-11-18T17:11:17.393000 CVE-2024-10787,0,0,e4342596cadc13376c45fe50690327764f44d01e21796411a0b18745cbef6e4c,2024-12-04T09:15:04.323000 @@ -245002,14 +245002,14 @@ CVE-2024-10794,0,0,6f8ceb4c0f98e6c8bc90c98ad4ecb0f01407f8f33a336410443b0ea0486c5 CVE-2024-10795,0,0,5bc2d3f4fb08450344d88a7dfba7a1c7679958fe7d3fce7094a4faa9172305c5,2024-11-18T17:11:17.393000 CVE-2024-10796,0,0,dda2b7fbd241d302e4d7fe3b0cebe9356d590a752fa7379cb5f8f9ccb23ef304,2024-11-21T13:57:24.187000 CVE-2024-10797,0,0,006c7677b07c5456cbe5c08179f34fd3f2028bc42d7da5ac2dc3b47f1c38f590,2024-12-21T09:15:05.410000 -CVE-2024-10798,0,1,9c69db1f9563b3b6bc35b8847110c3ff6d6b0bcb97c63509c79934a17978b6aa,2025-03-04T19:19:04.997000 +CVE-2024-10798,0,0,9c69db1f9563b3b6bc35b8847110c3ff6d6b0bcb97c63509c79934a17978b6aa,2025-03-04T19:19:04.997000 CVE-2024-10799,0,0,b7797680ead18fe1a9dbc326dcd7a283091231615844b518b1ae8761c552ffad,2025-01-17T06:15:14.847000 CVE-2024-1080,0,0,d419649d3c046728f86e0db4ac875d93585cb28b1dc1d2ccb108b64b9ccaec06,2025-01-02T16:41:30.747000 CVE-2024-10800,0,0,7c09a66fe19ec81d72fb3dd0d5d6c10275f9b97966090fbd36ca1fbb77eb71bd,2024-11-19T17:08:44.767000 CVE-2024-10801,0,0,2fc64baaadc32ead3d741647c105d1e5f90766977df6a21cbb5fc7403bd4ac96,2024-11-12T13:56:24.513000 CVE-2024-10802,0,0,b7feb7ebe52eb8db8a9baa996e86eced87d4bac434a7762e0015dc60993dd694,2024-11-13T17:01:16.850000 CVE-2024-10803,0,0,9af0bc02a023809c570b91b39f544b58f190424cc5b458e31af90eaf403aa364,2024-11-23T08:15:03.413000 -CVE-2024-10804,0,1,c829b70e6175adde946dfc695f0ee88db10c55c3f5a8a5193864bce1581dec85,2025-03-07T09:15:13.340000 +CVE-2024-10804,0,0,c829b70e6175adde946dfc695f0ee88db10c55c3f5a8a5193864bce1581dec85,2025-03-07T09:15:13.340000 CVE-2024-10805,0,0,2dc6a50e2e5435811e45bd9587f57ddf8b9be0610ab96cbbf1bcea689c9000fa,2024-11-07T17:09:07.057000 CVE-2024-10806,0,0,ca9a68b781644596029c391d94444c2623bbc9374d6ff13368dfcdbd19e47ddb,2024-11-06T15:06:48.493000 CVE-2024-10807,0,0,3c2e744eeb3be7c153fe7764570a505425925f37863de8d29ad803fd6802e97d,2024-11-06T15:07:09.930000 @@ -245033,7 +245033,7 @@ CVE-2024-1083,0,0,0b85acc3c9cd326498cec9694b41b8eed1802c759f536404a786f6e3a92c9c CVE-2024-10832,0,0,7120a3ddd993e3ab9c00284bc31e67657daa016574a4c41a7d739be14f96b64d,2024-12-04T03:15:04.427000 CVE-2024-10836,0,0,5c16ff94bdcb3d8da8a7ce3912c47b3ac593666fb37c5010a5b9f5a82863bed2,2024-12-06T04:15:05.037000 CVE-2024-10837,0,0,45b62909fcac6857769ac65c543bedb380cd04ee29f9d476294873378d0f2da9,2024-11-12T13:56:24.513000 -CVE-2024-10838,0,1,b976032c6650ad9b34167f4d61c761d0c002e64160ab47df2ce16bfb69194170,2025-03-12T13:15:36.060000 +CVE-2024-10838,0,0,b976032c6650ad9b34167f4d61c761d0c002e64160ab47df2ce16bfb69194170,2025-03-12T13:15:36.060000 CVE-2024-10839,0,0,03e50078e1443248de3476099c10be04af23dc562fbd2045e45f4efa1b397777,2024-11-13T20:19:01.647000 CVE-2024-1084,0,0,1fc8f8e2d5a0dc0ad9b210b8946e541d05899beffac43fc76a308bf779e69a8a,2024-11-21T08:49:45.727000 CVE-2024-10840,0,0,86f656d3ed01c80319ad1cd252e4808556934f0813be0c824902d83e134c2178,2024-11-06T22:49:12.173000 @@ -245056,7 +245056,7 @@ CVE-2024-10856,0,0,7e9eb9b0320a824a6f22312f21c483e6a20231d2b64419ecd83ac1284ebe6 CVE-2024-10857,0,0,957ae8afb2b021b5a39096260dcb79ccdc7e257258c659d883b9a23a31df5c0b,2024-11-26T07:15:05.003000 CVE-2024-10858,0,0,42b123ba3b0529f7fcd2fe96eb2bcf8b1478b777f663ea90f1bede156318a16a,2024-12-26T20:15:20.080000 CVE-2024-1086,0,0,ed3b4cc9e937086bf7bd2a6eab945784d7bd20c1d6f9c68b6b3e2f0cc3cb68b3,2025-02-13T18:16:21.507000 -CVE-2024-10860,0,1,c619b0dc8b9573a50ac337948b44eeb94be3d834a20458a21ac89a9f9497e351,2025-03-06T15:22:04.043000 +CVE-2024-10860,0,0,c619b0dc8b9573a50ac337948b44eeb94be3d834a20458a21ac89a9f9497e351,2025-03-06T15:22:04.043000 CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f88110b,2024-11-18T17:11:17.393000 CVE-2024-10862,0,0,8d0469751c4a45e9a11849af14ded70548f7b3b67c046bcdbd1a895c0f05bb5b,2025-01-17T14:53:51.413000 CVE-2024-10863,0,0,fa750afffd0b392605cdbed30d48a9a358d17d11b122f96d8a7cdff9526b9044,2024-11-22T16:15:21.257000 @@ -245096,7 +245096,7 @@ CVE-2024-10899,0,0,3278ed9055fdf20d3bd937513eb10691156bd1e9c65996b252cdb3333f0a4 CVE-2024-1090,0,0,bc0bffa7867d1fecd545d2e7f7fb647c415e4e72464ebb88604cc3a8a49285b6,2024-12-27T15:41:41.897000 CVE-2024-10900,0,0,5438023601d5947725ce57a2b51b24b31a697395c49ac1553534945223b38a58,2024-11-29T20:58:31.967000 CVE-2024-10903,0,0,4b83af475b2ee1b428df17dee5389cac414e31e1e9acd0596c2e9a6f9d70e177,2024-12-30T18:15:06.253000 -CVE-2024-10904,0,1,a4bc58ebabeb6353ef8e23c6e15f5549d4d19ac66b913c526a7c1e29e9e05c06,2025-03-06T12:26:57.820000 +CVE-2024-10904,0,0,a4bc58ebabeb6353ef8e23c6e15f5549d4d19ac66b913c526a7c1e29e9e05c06,2025-03-06T12:26:57.820000 CVE-2024-10905,0,0,98e243c9c6d3626765a0f5bec050b58ca35d0a0d124978428fd582cb710fa7ee,2024-12-06T18:15:22.207000 CVE-2024-10909,0,0,8a3e5be040021a81e0e5e83c9e95ad90e5ace916bf19a03e529e43ec6a7f9976,2024-12-06T10:15:05.107000 CVE-2024-1091,0,0,fa73b748b3282d0c18d5fab689944bdcb646646e83d04482ca4b128ad52fd399,2024-12-27T15:45:27.200000 @@ -245120,7 +245120,7 @@ CVE-2024-10927,0,0,51dbff092839b5cdc766883cb457518cde87efb23eee9d8146d4558d0c340 CVE-2024-10928,0,0,ceaf3b03b939bd800d5c1c0e8522d8c6c53e642e161d3e2104c315d8f30327a7,2024-11-22T19:10:19.290000 CVE-2024-10929,0,0,5249104b33f81585f5d79feff2e8cc0afe8730a77942ffeae12c6a983d8dd86c,2025-02-03T15:15:16.143000 CVE-2024-1093,0,0,ac60ea90a5bdbcab92bbb148d0d6ccb636fae604fade2bd9337658c1f747481a,2024-12-23T17:03:58.370000 -CVE-2024-10930,0,1,92450ea54744590353ab0a2dc3032fd79dc2be5bdc71e4ab0f8d2d5a6eb34295,2025-03-04T18:15:23.610000 +CVE-2024-10930,0,0,92450ea54744590353ab0a2dc3032fd79dc2be5bdc71e4ab0f8d2d5a6eb34295,2025-03-04T18:15:23.610000 CVE-2024-10932,0,0,28109702b795f9356a11af2c3727eebea623b98c280555fa2778753a6b0d3d2f,2025-01-04T08:15:05.713000 CVE-2024-10933,0,0,290d54a194bd2d10a18db40a4b1aa6a391e3833a1d9eb9c0bad921d0d66d51cd,2024-12-05T20:15:21.417000 CVE-2024-10934,0,0,1ac6b03ca6c5955124da6cc79ba064edeca22e200355615d5f571464ca4e3256,2024-11-18T17:11:56.587000 @@ -245129,7 +245129,7 @@ CVE-2024-10937,0,0,f3549007a000819e9c2b92d84627c6a8f0950225e9fa8a067012e5b6f0eb9 CVE-2024-10939,0,0,51b8ed7e89cb6cce38a6a9e5f66ac395ad176f1b332ff5472d247565035a8f52,2024-12-16T19:15:06.400000 CVE-2024-1094,0,0,4f6b2c2580413352eb02acf345a730d51f35d7640cec3afbef03e4f7e048ad8b,2024-11-21T08:49:46.967000 CVE-2024-10941,0,0,3b75fc4887859f25ec5143374d5b0e177463264962c3533c136a77f276f6b52c,2025-02-10T23:15:11.587000 -CVE-2024-10942,0,1,a1c78ef29fc3341c243c13b0d29a94cb14925acaca93f2622ad3bc2dbcce380a,2025-03-13T13:15:39.257000 +CVE-2024-10942,0,0,a1c78ef29fc3341c243c13b0d29a94cb14925acaca93f2622ad3bc2dbcce380a,2025-03-13T13:15:39.257000 CVE-2024-10943,0,0,4208cf12fd37294b17bdb4a544789728d409945628434fbb19fda6e9d854594d,2024-11-13T17:01:58.603000 CVE-2024-10944,0,0,8a1f4f1607ad9d6e7b50d018d12daba2da0f99b7a46a7adc3175cffe9e914e24,2024-11-13T17:01:58.603000 CVE-2024-10945,0,0,4565a68d7b071de3f68b554bb0e3622ada92ff53d622e5bbe9a67361142f853d,2024-11-13T17:01:58.603000 @@ -245144,7 +245144,7 @@ CVE-2024-10959,0,0,fa8e8dfd4e8771ae8c76641a0e2a5e25525492fab6efcc641940a89152f76 CVE-2024-1096,0,0,361a397f658718594f88eb8768eb59d67142285dd6bbccd93ad2ca45f5461047,2024-11-21T08:49:47.217000 CVE-2024-10960,0,0,7c77074df08ec3f9a2d2c00313216fdcbd907f993207a145e679e9aaa87132fa,2025-02-20T16:26:54.527000 CVE-2024-10961,0,0,4a5dff05569e8c840a1fbc59c3367b15e681c98f036051571da83eeda89d3631,2024-12-06T01:15:16.933000 -CVE-2024-10962,0,1,e7ea46cf9cdf4d70a8f9be7a10d3198ebf89af054e0475240824f04c9ea11899,2025-02-27T20:49:15.833000 +CVE-2024-10962,0,0,e7ea46cf9cdf4d70a8f9be7a10d3198ebf89af054e0475240824f04c9ea11899,2025-02-27T20:49:15.833000 CVE-2024-10963,0,0,88ee5c2fdd930e041e628fd88533cc2aa09098433a7f71485a3c3209ceea91c4,2025-02-06T06:15:29.240000 CVE-2024-10964,0,0,62ffc2aab1d6c4d5455e1863c3e06b146262f6a10b7e420017b3bb6a884951dc,2024-11-26T01:36:31.033000 CVE-2024-10965,0,0,cb2c2bb568c5076e26796864ee70805f131ea8661b84c79073507284721ec93e,2024-11-23T01:45:14.267000 @@ -245209,7 +245209,7 @@ CVE-2024-11029,0,0,2078f199f9bbf1398258d7e80b5e210fc7e6e45920bcdb55b83dc78fb62ab CVE-2024-1103,0,0,67facb6d0111ac9feaedb0e1ff15fb0365b23c4e06ac8bf95d1880d6a65dec1e,2024-11-21T08:49:48.223000 CVE-2024-11032,0,0,193d7f15f7d6fb6acc69100150013c956a0f9f1c2928bed67c10b42c014fff09,2024-11-26T10:15:04.343000 CVE-2024-11034,0,0,3ab7c1e6f92ed311ef7c84bc99d8afea9fbbf7ceee2269128230e97b66af0fb8,2024-11-23T12:15:16.090000 -CVE-2024-11035,0,1,fb966d25234672e009335671b2572b7720e21fb95d235288e9ff419f57b714e6,2025-03-05T18:15:36.523000 +CVE-2024-11035,0,0,fb966d25234672e009335671b2572b7720e21fb95d235288e9ff419f57b714e6,2025-03-05T18:15:36.523000 CVE-2024-11036,0,0,cb568211d88e95057f50625b3b2d9e73f075acca4f066000c5f19e1ceef18c3a,2025-02-04T15:44:41.967000 CVE-2024-11038,0,0,b081c95425ffdb28a4796f93241b66af2f4b7d8ba42742ef93d502aa5f9c9555,2024-11-19T21:57:32.967000 CVE-2024-1104,0,0,1eae50c75d8d746ca0f746c7f8113a7b95b6cc5ee3b09f81f9dcc34a01c59d82,2024-11-21T08:49:48.370000 @@ -245299,10 +245299,10 @@ CVE-2024-11127,0,0,8ab8a7a02ec26c5b2661934596816ed78bd98367b1f4c52ffc4a58bf6fa51 CVE-2024-11128,0,0,3daf53c78cf58dd1f31203728c75baa1e7b77755676f9f011daf94fe4d0761b7,2025-02-11T21:38:28.860000 CVE-2024-1113,0,0,90572d47b15d75a1b5b46414b43b02fcca134882a5755a9a69a3d4ba79038a2d,2024-11-21T08:49:49.557000 CVE-2024-11130,0,0,cf5ea4272974c91c76344000d998fe4730aaf36f216ea2c15de856330a45b0d3,2024-11-15T17:57:53.270000 -CVE-2024-11132,0,1,feeaf2e7e2e82e0878a79be4b56fd76a12cf4d245c7c3b190b813b392fcbd961,2025-03-05T19:25:22.087000 -CVE-2024-11133,0,1,303e9becf34f489bb74b3f178e52cbdead1fcd42fc3bc65ffd28fc2c4e8594de,2025-03-04T16:38:32.573000 -CVE-2024-11134,0,1,089169c177e677a380789df17eed101521b8b80a85cc2eaa375e39ac59d1ba6b,2025-03-04T16:32:22.030000 -CVE-2024-11135,0,1,d8de5922b60e4931d635f75acddf5021e57eddeba122af8b647ceaee2fe873b0,2025-03-05T19:44:42.607000 +CVE-2024-11132,0,0,feeaf2e7e2e82e0878a79be4b56fd76a12cf4d245c7c3b190b813b392fcbd961,2025-03-05T19:25:22.087000 +CVE-2024-11133,0,0,303e9becf34f489bb74b3f178e52cbdead1fcd42fc3bc65ffd28fc2c4e8594de,2025-03-04T16:38:32.573000 +CVE-2024-11134,0,0,089169c177e677a380789df17eed101521b8b80a85cc2eaa375e39ac59d1ba6b,2025-03-04T16:32:22.030000 +CVE-2024-11135,0,0,d8de5922b60e4931d635f75acddf5021e57eddeba122af8b647ceaee2fe873b0,2025-03-05T19:44:42.607000 CVE-2024-11136,0,0,14c34b52e51da32486499993d034c5625233241e56703eeb628fb429016a0b8a,2024-11-15T13:58:08.913000 CVE-2024-11138,0,0,2f34cc7cd067d0c6304b6c652f672298f3f38bc0e02398b29badaf312aaed525,2024-12-10T21:11:45.043000 CVE-2024-11139,0,0,2d6fd6ceae8e9f801cb28510138174f054ac674fa052625032eec6de670d70fb,2025-01-17T09:15:06.370000 @@ -245316,7 +245316,7 @@ CVE-2024-11148,0,0,f1a9b14e986a1cdbe7196e88d3aefe9d741f79a0512dc67842ac7d7556ea6 CVE-2024-11149,0,0,8ad93fc62008b87e3a1f42f9b1f7c4174a7c4102476e1865f181fd8fd630ab52,2024-12-06T02:15:18.127000 CVE-2024-1115,0,0,dd875c679e12a582e34ee954cd3620e780335d232c345f8362745b6ecc6a1bb8,2024-11-21T08:49:49.887000 CVE-2024-11150,0,0,ee08facb687c71e0758a3f80ca5be44dd7cddce83b66eb6f473227f03ba9086e,2024-11-19T16:57:05.407000 -CVE-2024-11153,0,1,2321d1793b69525de6f4a4d3f88085fe7c8f1bb3b37043628cd90ec3588a5ec0,2025-03-05T12:15:33.287000 +CVE-2024-11153,0,0,2321d1793b69525de6f4a4d3f88085fe7c8f1bb3b37043628cd90ec3588a5ec0,2025-03-05T12:15:33.287000 CVE-2024-11154,0,0,1d007c9319ffd27da392e9be5bae93f9e0fe9120d11601f0387b6b03bc9f2945,2024-11-21T13:57:24.187000 CVE-2024-11155,0,0,b7062c0b399995063fe2a625442bd6626c60aa76fcb13e89717b66c8ebee721d,2024-12-06T19:15:10.730000 CVE-2024-11156,0,0,ea1fe2a973d15fdece4824e57dc16a1bcfe810ffcf2d9b4d711f82a25c787244,2024-12-17T15:52:01.670000 @@ -245369,7 +245369,7 @@ CVE-2024-11212,0,0,dad420a6e86f99c5e67692991f0bb8597771bef4a10b7a730d646b52f4f41 CVE-2024-11213,0,0,0a835f1f24f19dbff91d96d3a6351088ad7320e11ffd8b9112fe1d7f03522e6f,2024-11-19T15:48:58.680000 CVE-2024-11214,0,0,ce293b49fa3792aed1bdef0278728de22346b7c8c6fd060fecdb1a211d7c2a56,2024-11-19T15:38:59.060000 CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000 -CVE-2024-11216,0,1,1790dce4ed18369b069802903838bd872fdd72a0844adda5fdce5af19cc6cdfc,2025-03-05T13:15:11.493000 +CVE-2024-11216,0,0,1790dce4ed18369b069802903838bd872fdd72a0844adda5fdce5af19cc6cdfc,2025-03-05T13:15:11.493000 CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000 CVE-2024-11218,0,0,e5a82c7783de2d262520fde9aff942bd5003cc6bd05b58c4757a74bc09ab8924,2025-03-13T18:15:36.630000 CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000 @@ -245405,8 +245405,8 @@ CVE-2024-1125,0,0,4d0b5fc967895869908236f67000c1641c8e7f2139240de53289a37094eb17 CVE-2024-11250,0,0,1d911eaa132e9450b36dc6c8a663ef95ec738de06fd7b57aac724c63248cb110,2024-12-10T17:22:10.547000 CVE-2024-11251,0,0,305bbf1592d4eaa4534e1c7e8c0a204d7446c058354be3d67d2a086abef32e2f,2024-11-18T17:11:56.587000 CVE-2024-11252,0,0,e3a49be80375d7d6eb07a5b8ea5fe1ead6b27bf2476ff0719e421b392fb0b61d,2024-11-30T06:15:17.580000 -CVE-2024-11253,0,1,800c3473e77ce3788b2682006485f1120b039a0d8bb5577558aca6b688823012,2025-03-11T02:15:10.043000 -CVE-2024-11254,0,1,d52cfffa50a2f714ffb3241f70d68750053b1626982e84d3b85b909f113195d5,2025-02-28T22:56:45.970000 +CVE-2024-11253,0,0,800c3473e77ce3788b2682006485f1120b039a0d8bb5577558aca6b688823012,2025-03-11T02:15:10.043000 +CVE-2024-11254,0,0,d52cfffa50a2f714ffb3241f70d68750053b1626982e84d3b85b909f113195d5,2025-02-28T22:56:45.970000 CVE-2024-11256,0,0,1a837548036f49b724cb7ad582e9538d46d656e447bd851b0561c9868934299e,2024-11-19T21:49:04.790000 CVE-2024-11257,0,0,02e2cb90c3265c0c393e258ef6e28870b3aa9ad15c8da8d1d0ca2d0bcba03821,2024-11-19T21:24:40.443000 CVE-2024-11258,0,0,70e66adf54f654c629709ed7636e0fed0301b8f0070046f6a07eb83bbffcd341,2024-11-19T21:24:27.473000 @@ -245432,11 +245432,11 @@ CVE-2024-1128,0,0,54a69d705f12085e9815f97438893085defbeff56c788628eb3154f79b1c48 CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000 CVE-2024-11282,0,0,d7544003139ef4914de1b710d30955127d71a03465256a078e5049afe1c984af,2025-01-07T07:15:25.293000 -CVE-2024-11283,0,1,58ce3eb96925291484b341ec076ab13187603a6cc44cab6668d0a2666e5ba31f,2025-03-14T05:15:37.577000 -CVE-2024-11284,0,1,886fac7129149e8ae7d741efbfd93cf61cec6be1aee2679e7d1833eaf1292422,2025-03-14T05:15:40.463000 -CVE-2024-11285,0,1,7f54fb1fecff320f06c154a6254fd9ef4bc2cdbc604559d207803dbde97fa586,2025-03-14T05:15:40.693000 -CVE-2024-11286,0,1,943fcef185e1c22657642f573402dbd574ffe71914a881c61ac0dc5cb45020a6,2025-03-14T05:15:40.917000 -CVE-2024-11287,0,1,b8ef489e2496a64e11ea3ae2fe376c9efffdf5939c174816ea3ab47d9379300b,2025-02-28T23:03:04.507000 +CVE-2024-11283,0,0,58ce3eb96925291484b341ec076ab13187603a6cc44cab6668d0a2666e5ba31f,2025-03-14T05:15:37.577000 +CVE-2024-11284,0,0,886fac7129149e8ae7d741efbfd93cf61cec6be1aee2679e7d1833eaf1292422,2025-03-14T05:15:40.463000 +CVE-2024-11285,0,0,7f54fb1fecff320f06c154a6254fd9ef4bc2cdbc604559d207803dbde97fa586,2025-03-14T05:15:40.693000 +CVE-2024-11286,0,0,943fcef185e1c22657642f573402dbd574ffe71914a881c61ac0dc5cb45020a6,2025-03-14T05:15:40.917000 +CVE-2024-11287,0,0,b8ef489e2496a64e11ea3ae2fe376c9efffdf5939c174816ea3ab47d9379300b,2025-02-28T23:03:04.507000 CVE-2024-11288,0,0,dd8a3651b65598db1e821ae128b6008d07487cb5109df54c50f8ebe2ba545930,2025-02-11T02:15:33.440000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,6172b693dff43dce89b309e8fb2fb924d24a685a24573723261b8e6649270d9f,2025-01-15T17:27:54.877000 @@ -245462,8 +245462,8 @@ CVE-2024-11312,0,0,39341cdfb0c2357e4490f03c965cf4d82efc14956d0fc1a18bbb5519d5808 CVE-2024-11313,0,0,edab9cbd57c169f59ce6541de27f2ded52d60a092858b70f9fd9a567a3f80efa,2024-11-20T15:16:41.033000 CVE-2024-11314,0,0,b137d108dccef1c6c90a4a56585943a065507f9154243875c09e4fe4884bce25,2024-11-20T15:16:25.653000 CVE-2024-11315,0,0,bf2744e6d3b5f23e81b63e95d8d56502188adbf5a1fdde6c469634e9c9d4f142,2024-11-20T15:16:14.550000 -CVE-2024-11316,0,1,2279790a804c54dcd0b6c36969deaa0a05002f9e58c4419c6a9f59380cb8b16c,2025-02-27T17:04:53.027000 -CVE-2024-11317,0,1,b3154fbe2b14d2422b4e211de631219b816b6c15481a60d1ddcaa269945374f7,2025-02-27T17:07:01 +CVE-2024-11316,0,0,2279790a804c54dcd0b6c36969deaa0a05002f9e58c4419c6a9f59380cb8b16c,2025-02-27T17:04:53.027000 +CVE-2024-11317,0,0,b3154fbe2b14d2422b4e211de631219b816b6c15481a60d1ddcaa269945374f7,2025-02-27T17:07:01 CVE-2024-11318,0,0,d4596db364adfba88de2cc26a8c2010c2c8d0e697b088995e2405c7c72d9afad,2024-11-18T17:11:17.393000 CVE-2024-11319,0,0,b2525c1047d7ff1bfba18dd4732d0fdd16b37c4c17410be8f3cbcdb9380d2e56,2024-11-21T08:49:31.873000 CVE-2024-1132,0,0,64c4b3a1b0ca764dc48eff5cdafebd13449c822d7cb009b4886f58138464c117,2024-11-21T08:49:52.017000 @@ -245534,7 +245534,7 @@ CVE-2024-11380,0,0,52c94407ad753b2016f621791a7f1633d66f164c5a8dac9de6950cc921a3f CVE-2024-11381,0,0,a7d4461ea9ceab9b31844e38e2e81774bc12f8098e9baabb5b46b5f6a98e8fc8,2024-11-22T06:15:19.643000 CVE-2024-11382,0,0,338f84529186c0c55097e3ca4cc330ed2271d6bee576a475398215de89947f1b,2025-01-07T05:15:12.457000 CVE-2024-11383,0,0,54a2aabbc1770151cf1e72561dcb20677b19643d9c9b36bb42e62589c719cf63,2025-01-07T05:15:12.650000 -CVE-2024-11384,0,1,95940204e19806c1a716ac016a4c55ea2a33e46d57a49a7be202243e5d805f15,2025-02-28T22:53:22.593000 +CVE-2024-11384,0,0,95940204e19806c1a716ac016a4c55ea2a33e46d57a49a7be202243e5d805f15,2025-02-28T22:53:22.593000 CVE-2024-11385,0,0,b8c574c75cf2cea00a757d377dc474503f06328c73f6861f0cd8dff47b3ce271,2024-11-26T18:04:49.077000 CVE-2024-11386,0,0,fe00625a74f59e7050d7639e4b2d6bd6c017ff19c0b29e183882100ab9b94bf1,2025-01-11T08:15:23.613000 CVE-2024-11387,0,0,cc2575267c0624c2d772e7a1294628b14be17e17456ccbcf14c82a61dc7cfdd8,2024-11-23T05:15:06.833000 @@ -245754,7 +245754,7 @@ CVE-2024-1161,0,0,59404f907ebea7b8dd839befaa6ff35913219617a7e1db7c77652ef34247d4 CVE-2024-11610,0,0,bc144b24cd1843389b00329f7be79c84a9336b8635433f163c0b9875f5822d4d,2025-01-30T21:15:13.303000 CVE-2024-11611,0,0,a83df79a577c5a2160bdc770d323da4f2935866142b1fd802987fee6b3a88880,2025-01-30T21:15:13.450000 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 -CVE-2024-11613,0,1,8b257207f05df1a8e8d125445c2ed210b683c297652e9ccbab71517a19c00cad,2025-01-08T07:15:26.407000 +CVE-2024-11613,0,0,8b257207f05df1a8e8d125445c2ed210b683c297652e9ccbab71517a19c00cad,2025-01-08T07:15:26.407000 CVE-2024-11614,0,0,7fc209ca70347672f57de5cba21effe4e1d493165b83e201eaf5da4b6f065fbc,2025-01-09T19:15:17.283000 CVE-2024-11616,0,0,e26913b28255a07687c098cb43ab011833b617a595c7054a83f61ac37c974dc4,2024-12-19T10:15:13.323000 CVE-2024-11618,0,0,0e3a6f9f43124700db03eb1b663dd8529795046f0f664ad17bec9e799f8ac8d2,2024-11-22T19:15:05.437000 @@ -245779,7 +245779,7 @@ CVE-2024-11634,0,0,14627ed8cbf95632caf8b74a22783ca02eb0bf7651aea5ed85be227c49580 CVE-2024-11635,0,0,a087359622f91de50c07d9e9fac1abe48b839ec0cbc9528fff95244e6b8d5562,2025-03-13T16:30:47.557000 CVE-2024-11636,0,0,477a215831f10296b9ea3788441fcca038078cee1d80a9e966a40e92f5b59df4,2025-01-13T15:15:07.560000 CVE-2024-11637,0,0,5348ca65261140ae16ec15332c773ee06343664939e89530c0d5541b934692f4,2025-01-14T02:15:07.907000 -CVE-2024-11638,0,1,0db8b27ba26460fdfa047f382a0e72ccb4f5c080eaba8e3dba9c14e90e12c70e,2025-03-10T15:15:36.803000 +CVE-2024-11638,0,0,0db8b27ba26460fdfa047f382a0e72ccb4f5c080eaba8e3dba9c14e90e12c70e,2025-03-10T15:15:36.803000 CVE-2024-11639,0,0,b0b1970767477e87b7cf619e96fa5cb2fbca7d53895c7bdaf49d93303071061e,2025-01-17T19:40:09.763000 CVE-2024-1164,0,0,d6b3223f31512976ce37113225736cbf014a2aac3d8c295ef68c5d3e3fda5f16,2025-01-16T15:08:00.773000 CVE-2024-11640,0,0,9680e321b5378146fe226c21d5b7bdcc39b8d68eea457dab1e0e064f53df7664,2025-03-11T21:35:34.517000 @@ -245793,7 +245793,7 @@ CVE-2024-11647,0,0,49b1f02203a27238e643ddbb2fa74f7f6e7b302d72e3a13c67dd605295332 CVE-2024-11648,0,0,82f759d84b97f68575e83d0cfd08d0ddbff984d3824063b459f70293e47d181c,2024-11-25T16:49:02.417000 CVE-2024-11649,0,0,b5b6f917e19026b29ddda85bc908a7418eb5359b77bb916c7cff3d80345a4b89,2024-11-25T16:48:37.237000 CVE-2024-1165,0,0,147ae82fc7da12f28aa758dac0e9f077423e57773054525f0229107e43220ddb,2025-01-16T14:48:55.897000 -CVE-2024-11650,0,1,fc1dea88425c9512a550685365f293a095a8526bb0d0c03f327488db4965c610,2025-03-06T21:24:38.817000 +CVE-2024-11650,0,0,fc1dea88425c9512a550685365f293a095a8526bb0d0c03f327488db4965c610,2025-03-06T21:24:38.817000 CVE-2024-11651,0,0,7c0a0a1f134059103424229176b5d14fc86abf94b16628b0a08d196ab1cf7d42,2025-02-12T15:33:04.513000 CVE-2024-11652,0,0,42d6cedcc76cdadb703fd2197cc58032951f64cf6629d0acca6e9ab9f6ac2c96,2025-02-12T15:32:54.593000 CVE-2024-11653,0,0,831546e5982f1664bda73bc8ce4072c0ae32c23f7dd058aab567730349fa205f,2025-02-12T15:33:07.360000 @@ -245879,7 +245879,7 @@ CVE-2024-11728,0,0,5e9159dace0814fc830296f55a0ef2bdfd45169f1876af9b643a1fa92428c CVE-2024-11729,0,0,caceb42e577677b25830d89e8b00977431d6b11836cf2743d53fd41981238f7f,2025-02-05T14:43:07.597000 CVE-2024-1173,0,0,09593502756eff2c1a7f19d3864d082fe5b606a2b3bd8feeb9fa5c26088825cd,2025-01-30T15:55:07.793000 CVE-2024-11730,0,0,66d346922147603139b8a4c96d43965a67c99833d69103da415f26d21f19a6e2,2025-02-05T14:41:42.507000 -CVE-2024-11731,0,1,dcc7c15a522eac84dfa925bbf46e536d2738e86f0a1688dee435bed1a1e0d8d4,2025-03-05T10:15:10.123000 +CVE-2024-11731,0,0,dcc7c15a522eac84dfa925bbf46e536d2738e86f0a1688dee435bed1a1e0d8d4,2025-03-05T10:15:10.123000 CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24b7c,2024-12-03T08:15:06.383000 CVE-2024-11733,0,0,95cac917a7c172e334d8c411bd7e32914cf640694af4ffd3d3de8eaf57fddbb7,2025-01-03T23:15:06.313000 CVE-2024-11734,0,0,78c28d43096a77334429bffad85c310a594f71e1430baf5f4b291aea9769bdcc,2025-01-14T09:15:19.443000 @@ -245908,7 +245908,7 @@ CVE-2024-11756,0,0,1b15032d5138c63a9bc74c14a17064d85dfaaa7feb6ae78db162c60925186 CVE-2024-11757,0,0,1bc7aae07622ccc6a4b7076dd363e7b8ecfc55de5a0f36b46f6f6ac7ac916966,2024-12-12T06:15:21.367000 CVE-2024-11758,0,0,c32ee02602910c5ac293545d61aefee90e1f292d1954417a6b34c8176d0095b9,2025-01-11T08:15:24.020000 CVE-2024-11759,0,0,721c2f6fdff65f13ac54d162c1b8bb0f862a88123dec2155aa18c28dd98f712d,2024-12-14T05:15:07.287000 -CVE-2024-1176,0,1,a671bf5b3ad42239c4dd88b54e307b31c6f3d70a49058521497a6a7568ed3cc2,2025-03-12T13:19:30.843000 +CVE-2024-1176,0,0,a671bf5b3ad42239c4dd88b54e307b31c6f3d70a49058521497a6a7568ed3cc2,2025-03-12T13:19:30.843000 CVE-2024-11760,0,0,72a8fc65de07cdadf0a0f6ed904fea74fd9bb6ba4b9fc9e5c352d9cc3a548975,2024-12-12T09:15:05.040000 CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000 CVE-2024-11763,0,0,2cabae83986b97ccbbb010b476c687fe71b13b47af24d4118c20dad8b77c1714,2024-12-14T05:15:07.457000 @@ -245962,7 +245962,7 @@ CVE-2024-11806,0,0,4904904e6d2e81c399e3b4efd6a9983dce7e301d84c0db90da1dd0bc46505 CVE-2024-11807,0,0,5b0564826b05464c314eefc84d6d7fdc2dbd57c9a7cdeff75f8e6a6bda0d85b9,2024-12-04T03:15:05.083000 CVE-2024-11808,0,0,75f519afc7bb5c87c20928e7143a36463cbcdb95ed65cf999a2b84cb633366dd,2024-12-21T09:15:06.037000 CVE-2024-11809,0,0,1f74a5fd4084e6ffe9713972c542683f1719819d3bb81586e87aada1d25da361,2024-12-13T05:15:07.127000 -CVE-2024-1181,0,1,b24dbf59ac2ce774b6d6566e966d5104287f47e4ad5955c060f7329e37c35e9b,2024-11-21T08:49:58.703000 +CVE-2024-1181,0,0,b24dbf59ac2ce774b6d6566e966d5104287f47e4ad5955c060f7329e37c35e9b,2024-11-21T08:49:58.703000 CVE-2024-11810,0,0,400641ac6087ee0558cc69c33aaa1017a57a8625fe18e9d983daab4a3ad426f0,2025-01-07T05:15:13.883000 CVE-2024-11811,0,0,de10a3ae4822973dd993404053b9029fe9aac56c38d9c3c2b8c2699bef5d0ac0,2024-12-20T23:15:05.590000 CVE-2024-11812,0,0,df32cc25c5bb5c5dcc725bf487d9704dded6625df8d19e9336934b5d64e1e261,2024-12-20T07:15:11.373000 @@ -246098,12 +246098,12 @@ CVE-2024-11948,0,0,63c29d57ca2d54a9012c75c22d15bb5abf864d6477c7fa55fde21714e103a CVE-2024-11949,0,0,8c8ca0b9d255f5a6445ed2a115142b5d13432f7081db7ee9affe350ed098a50e,2024-12-13T19:28:30.873000 CVE-2024-1195,0,0,3368bf518c27a729a23598a4bc9bc8456794ebbc8ed421e1b9fb54311a27af0c,2024-11-21T08:50:00.723000 CVE-2024-11950,0,0,df36014500ed7b6f7946ef04cfd4a777d6bd62d2ab461c18fe6d382ea2d08354,2024-12-12T01:40:21.820000 -CVE-2024-11951,0,1,455b3d445b061777247963af9605d5a1eb84302bd5f69d95a46abb08490f7b8b,2025-03-05T12:15:34.510000 +CVE-2024-11951,0,0,455b3d445b061777247963af9605d5a1eb84302bd5f69d95a46abb08490f7b8b,2025-03-05T12:15:34.510000 CVE-2024-11952,0,0,8be0c69e3107fa6f3273f59b11ff511450df70a157d0236a300dd71a0356b941,2024-12-04T09:15:04.637000 CVE-2024-11954,0,0,4285770ed381cd7f5197033d510494069e724ce14634f9774d473591316f5acd,2025-01-28T15:15:11.130000 -CVE-2024-11955,0,1,9fc723044ad1554a2b3a63e94494959a57fc2ef23c364a52dec783512995acea,2025-03-04T14:14:30.480000 +CVE-2024-11955,0,0,9fc723044ad1554a2b3a63e94494959a57fc2ef23c364a52dec783512995acea,2025-03-04T14:14:30.480000 CVE-2024-11956,0,0,abf0b1c76c4232559590b835003e8c8289517d48626619c77c54644f8e6e061f,2025-01-28T14:15:29.803000 -CVE-2024-11957,0,1,c0eb0829c16f43619d9688116f3dc7ca2da9b1b45b5c65d2c44337e38c68da93,2025-03-04T16:15:34.927000 +CVE-2024-11957,0,0,c0eb0829c16f43619d9688116f3dc7ca2da9b1b45b5c65d2c44337e38c68da93,2025-03-04T16:15:34.927000 CVE-2024-11959,0,0,caab75627422c683cea2d1d2168737e0adff93eab9dcc37814cfa2e800769905,2024-12-04T16:52:55.150000 CVE-2024-1196,0,0,4b0eccfc085f9fcf5d1d563f67df6edef95e40ef1d03548e58cd26db6bec54a2,2024-11-21T08:50:00.883000 CVE-2024-11960,0,0,98cccdbf2a56893ba844e9a27d11d8e19b411cb229a2ffc9fddc1d1b0c64d4ba,2024-12-04T16:52:34.413000 @@ -246154,9 +246154,9 @@ CVE-2024-12005,0,0,324bcdf3eef33c86a215a7fc4463dbf5b3c99ef12c1bafdfd55a84f361ad3 CVE-2024-12006,0,0,36f18b21148a0ee67abb3880ad49f0f8c4ad811090df2db1dbbfc11fa749b0af,2025-01-16T21:30:14.640000 CVE-2024-12007,0,0,627d69eb6e5a241a3ef4f6b964cb6e445ca6bf5f36dffa4224a97a10758c5340,2024-12-11T03:16:24.473000 CVE-2024-12008,0,0,c6233d44f9ccc9833da766f9738aceabd906dd7310efd71abd35e6e9b4e35a50,2025-01-16T21:30:41.017000 -CVE-2024-12009,0,1,f1eb377fe509a28a0e5d9c6ff909b1ac18e102ea2d3db14408e0c0b7be4bc1ad,2025-03-11T02:15:10.590000 +CVE-2024-12009,0,0,f1eb377fe509a28a0e5d9c6ff909b1ac18e102ea2d3db14408e0c0b7be4bc1ad,2025-03-11T02:15:10.590000 CVE-2024-1201,0,0,98150b7d086d80b767e6802e39750bc86f0479b7a9cd93495263225678c4d4a5,2024-11-21T08:50:01.647000 -CVE-2024-12010,0,1,ec51e9b088bd6d5508c9886cc31b604344d0704887c0919181208f2735b0354a,2025-03-11T02:15:10.773000 +CVE-2024-12010,0,0,ec51e9b088bd6d5508c9886cc31b604344d0704887c0919181208f2735b0354a,2025-03-11T02:15:10.773000 CVE-2024-12011,0,0,0f6f68e8d37d4c19c05769b393e533228632d01f9d5845f4745581d3d1c7e951,2025-02-13T16:15:43.750000 CVE-2024-12012,0,0,14e98b5ac64b0045db87c72ad7846ff409f949761b743388daf77e1918c1b3cf,2025-02-13T16:15:43.913000 CVE-2024-12013,0,0,0cd473350b3884feea6dfce21eb5c412ab8c70283b9ee64d68edf79d425156af,2025-02-13T16:15:44.050000 @@ -246173,15 +246173,15 @@ CVE-2024-12026,0,0,cbdee4f4d341b218f2a9910c9db7c968e1470cd32e93684865d3bd2934d62 CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000 CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000 CVE-2024-1203,0,0,c328607da16264eaff1f596f78ef8de9c77497b0fbca4ecccca62ec4547d5a3c,2025-03-12T14:34:02.270000 -CVE-2024-12030,0,1,53741b9eb8e9d441e1d63448a6cb58ddf22ac987b578c94601873921d1f075c1,2025-02-26T19:33:02.073000 +CVE-2024-12030,0,0,53741b9eb8e9d441e1d63448a6cb58ddf22ac987b578c94601873921d1f075c1,2025-02-26T19:33:02.073000 CVE-2024-12031,0,0,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac88f,2024-12-24T10:15:05.580000 CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000 CVE-2024-12033,0,0,5cda97496640b0b6aed202f7b1c5b5c1b99afbb11db7e6b9c1179f2506c52c5c,2025-01-22T17:16:45.530000 CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4e3e,2024-12-24T06:15:32.553000 -CVE-2024-12035,0,1,3344d292f71199de4435896122e16a4ca3be971e4953ed398105b4ad151c9c27,2025-03-07T09:15:14.387000 -CVE-2024-12036,0,1,c6e7dba9f90112fe96a38f2e7dc034013b66c7f8d4cf15259270be0ffb2c86a9,2025-03-07T09:15:14.547000 +CVE-2024-12035,0,0,3344d292f71199de4435896122e16a4ca3be971e4953ed398105b4ad151c9c27,2025-03-07T09:15:14.387000 +CVE-2024-12036,0,0,c6e7dba9f90112fe96a38f2e7dc034013b66c7f8d4cf15259270be0ffb2c86a9,2025-03-07T09:15:14.547000 CVE-2024-12037,0,0,a5255c9116afe4d4a53b9c568ed836bef1995aac7d6a54fa894f842257c6e06a,2025-01-31T11:15:08.517000 -CVE-2024-12038,0,1,47080dcdc7a3e2887b8488880f9c5acc7aee5fbbe790f4eee63a5963fc54ad32,2025-03-06T15:14:44.973000 +CVE-2024-12038,0,0,47080dcdc7a3e2887b8488880f9c5acc7aee5fbbe790f4eee63a5963fc54ad32,2025-03-06T15:14:44.973000 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 CVE-2024-12041,0,0,c51c944b4ab8d6d44c0744754eaca5881989f4294856b597a5c3096c28461e59,2025-02-24T16:05:18.207000 @@ -246191,14 +246191,14 @@ CVE-2024-12045,0,0,129733e1a8172f1173193ada9167ebfa92abcbaf9c1c22ab7b433d2b7a56e CVE-2024-12046,0,0,b1c5edbe1744b4677b76c567c6df32419a96f24a9c141c0fb388cffd7e9f48a8,2025-02-04T08:15:28.583000 CVE-2024-12047,0,0,8440f971596bd55cff74a4ca413c1e3de197b2701820ea36a0544bdffdfe4e47,2025-01-04T08:15:06.157000 CVE-2024-12049,0,0,42e54420720f33c4562344743dcb6a33224d938ded42006d07df2fa0d0a23306,2025-01-07T05:15:14.147000 -CVE-2024-1205,0,1,3af139dba35612113ff8da60cc03a47608ca20df5be305deccf880cb74bc0a7c,2024-11-21T08:50:02.210000 +CVE-2024-1205,0,0,3af139dba35612113ff8da60cc03a47608ca20df5be305deccf880cb74bc0a7c,2024-11-21T08:50:02.210000 CVE-2024-12053,0,0,bc2b289301180bd6933809c4de004e58bcafd2b88fa0501ccb1750c43496ee92,2025-01-02T17:47:20.023000 CVE-2024-12054,0,0,2e8ec9badf8036c584f4a34dc52af1608569bf624cab5cf18f8bb46436f20013,2025-02-13T23:15:09.823000 CVE-2024-12056,0,0,10d9c36bf9a3ef7782963e14177fb1a983e8eb8ca0a779264b8a46bf859b25c1,2024-12-04T15:15:09.700000 CVE-2024-12057,0,0,ce7f3a57942c75009ffa01267ac1957bfbafb0b76aaba9d30fe117abc212dfe3,2024-12-09T19:15:12.750000 CVE-2024-12058,0,0,30c22f7be7c3f1b207f93ab8480a170bfa1d3a5ae9ab44b79f749c82b604db70,2025-02-11T16:15:38.663000 -CVE-2024-12059,0,1,ee616f512ab61afed85592686c8b3bb9fb2266e0c73e993a949c932ed4f39726,2025-03-06T20:00:15.993000 -CVE-2024-1206,0,1,e05f22e7d62ec6bae1a39bf4fa5a2d047733f969378e0e0c60e377e3482312e0,2025-02-27T02:49:31.650000 +CVE-2024-12059,0,0,ee616f512ab61afed85592686c8b3bb9fb2266e0c73e993a949c932ed4f39726,2025-03-06T20:00:15.993000 +CVE-2024-1206,0,0,e05f22e7d62ec6bae1a39bf4fa5a2d047733f969378e0e0c60e377e3482312e0,2025-02-27T02:49:31.650000 CVE-2024-12060,0,0,00194c71df08040c99f5a5536b3c32fccdf95c506294b164954268126957b170,2024-12-06T09:15:08.117000 CVE-2024-12061,0,0,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731f5b,2024-12-18T04:15:07.500000 CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000 @@ -246230,7 +246230,7 @@ CVE-2024-12092,0,0,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba4235099726 CVE-2024-12094,0,0,6dd85a9b2557f08ee364682e83ba2b4a96df650121716b26f85951e9de06f6f5,2024-12-05T13:15:05.923000 CVE-2024-12095,0,0,266981a4f802a4e630b12ac2741c69386abcb730aae3bae3718e0ed36165b300,2025-02-11T02:15:33.547000 CVE-2024-12096,0,0,a0b37dcc639d983cbff8481184c987ae3b7851e6c867f94b52bee5fdf38bc784,2024-12-24T17:15:07.497000 -CVE-2024-12097,0,1,080558aa7b3ac1febe350d71d1f75d062875ebd1cc067888fb9586ec0ac95026,2025-03-05T14:15:35.280000 +CVE-2024-12097,0,0,080558aa7b3ac1febe350d71d1f75d062875ebd1cc067888fb9586ec0ac95026,2025-03-05T14:15:35.280000 CVE-2024-12098,0,0,cfa03906537e6957dc74f6fb1d7564d835cb1a36c16bba952c18f41c644686c9,2025-01-07T04:15:07.837000 CVE-2024-12099,0,0,82c97da21165b875b9d77b9a11ed031ee03fad8a14b90d2e80c74afeac6e262d,2024-12-04T04:15:04.287000 CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf76,2024-11-21T08:50:02.867000 @@ -246272,8 +246272,8 @@ CVE-2024-12138,0,0,da6ee7fbee0e9075f414529b46a16ebad54f1168ad899da7c1771d5519a5d CVE-2024-1214,0,0,de1b224b633b4f15934a6c113718a0fee219da295a9b4587f21a72c198d9d833,2025-01-29T16:26:04.440000 CVE-2024-12140,0,0,c2add199266b1c986c32a034700db286963405079b6f69910eeedd64a6ce0f35,2025-01-07T05:15:14.730000 CVE-2024-12142,0,0,082b26a389086f6acfe4cbd0f3b415209a939b071b952054449ce1192c408bcb,2025-01-17T11:15:08.683000 -CVE-2024-12144,0,1,5ad374ae161b81c02dd52fa717a7d20838d0374ff8a2c01287b8a69e49581cb1,2025-03-06T14:15:35.297000 -CVE-2024-12146,0,1,94e303002d6bd6731794caf755e131a26c106cb9795464278d57fb494be8940d,2025-03-06T15:15:15.137000 +CVE-2024-12144,0,0,5ad374ae161b81c02dd52fa717a7d20838d0374ff8a2c01287b8a69e49581cb1,2025-03-06T14:15:35.297000 +CVE-2024-12146,0,0,94e303002d6bd6731794caf755e131a26c106cb9795464278d57fb494be8940d,2025-03-06T15:15:15.137000 CVE-2024-12147,0,0,c562efe56e0c0cece525db9ad15e5bc08bd9593dfc976acd1410d7219e1d4e99,2025-01-14T14:15:28.163000 CVE-2024-12148,0,0,2d82ecdcd1ae8b06b2bbc4387f4ec8d5588d3a1672ec54422fedc0a9fcb34bf5,2024-12-05T19:15:07.473000 CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb6b2,2024-12-05T19:15:07.627000 @@ -246329,11 +246329,11 @@ CVE-2024-12198,0,0,c209536c0ad6829b7f8711360506c4544aa031e11b77e25c1551e1f35b2f0 CVE-2024-12199,0,0,7276b0adf8d6dd5f8bc47ae2cf0e61c646ca073d344509518492123f3f4bee27,2025-02-10T21:15:16.790000 CVE-2024-1220,0,0,dd35669530564213445da6ce579d1cbca94a1ed2a780bca1044c3c832b131c07,2025-02-25T17:42:20.793000 CVE-2024-12200,0,0,a2d36fea75da3540291d32887ee3f0f0c7c9ba903745e53085e37563f10b96e6,2025-02-10T21:15:16.880000 -CVE-2024-12201,0,1,feeb8c27c07c0b61f6079ab14d13cb255e3b16a343e691f24dd617e9d16061ed,2025-02-27T02:59:00.247000 +CVE-2024-12201,0,0,feeb8c27c07c0b61f6079ab14d13cb255e3b16a343e691f24dd617e9d16061ed,2025-02-27T02:59:00.247000 CVE-2024-12202,0,0,f8e879b581e6948b8611c91e34e77898ab31ee3bd4fed08e5a23f457acda7001,2025-01-07T08:15:25.090000 CVE-2024-12203,0,0,071877eff24cde372305d0756ca5c641682cded9e0285349acc0f650dba1e42d,2025-01-17T07:15:25.990000 CVE-2024-12204,0,0,8869bb642f03c4aa3a02796800d2990e817fabee5feb10cf5da5780c611929a6,2025-01-11T03:15:20.997000 -CVE-2024-12205,0,1,bd058c4e0961c3eb43bc9d7547e4ab9e9435a8fcab7c98d4a628272fae0839e6,2025-03-06T19:36:02.533000 +CVE-2024-12205,0,0,bd058c4e0961c3eb43bc9d7547e4ab9e9435a8fcab7c98d4a628272fae0839e6,2025-03-06T19:36:02.533000 CVE-2024-12206,0,0,2d268b18f02f4bd906dad5a4345fbb5bf68ec20740bfded288226575e3fdc866,2025-01-09T11:15:12.070000 CVE-2024-12207,0,0,4215076d4c349db5508fc90ade02423810084b601173785e651a4489dedc1db2,2025-01-07T05:15:16.080000 CVE-2024-12208,0,0,570ae5920f0e6b28dc0cde719aa86834356ad1572351e3f8a72e245ec26cd554,2025-01-17T17:15:10.740000 @@ -246356,15 +246356,15 @@ CVE-2024-12228,0,0,dfc2923d38e51e9544b30ff57443d85e36013273bea33ef7ae6cd9a0e19b9 CVE-2024-12229,0,0,3f640f6dfcb03429e596b9be1a759d6c7e17c665e69a678d57182143f6ff26e3,2024-12-10T23:19:31.487000 CVE-2024-1223,0,0,739205ffbc770776429ffa885febd5c53b056ba03ea4ca85b5e537144b0cfba0,2025-01-23T20:29:14.543000 CVE-2024-12230,0,0,d2541f8c87f21bbacc1a51809baa804ceb0d5c3f067c4c69e9525d8408938200,2024-12-10T23:19:46.887000 -CVE-2024-12231,0,1,b43fba54a6b6bfb523b4ef2818451f0b7bec7e41a7316d8cdef1048e43f68daa,2025-02-27T21:16:27.573000 -CVE-2024-12232,0,1,b58b0084861ffec504a320197792393726249845e69fe81cfd06305028943099,2025-02-27T21:12:48.693000 +CVE-2024-12231,0,0,b43fba54a6b6bfb523b4ef2818451f0b7bec7e41a7316d8cdef1048e43f68daa,2025-02-27T21:16:27.573000 +CVE-2024-12232,0,0,b58b0084861ffec504a320197792393726249845e69fe81cfd06305028943099,2025-02-27T21:12:48.693000 CVE-2024-12233,0,0,df99643a513a6888d49f2657e4a0df3805c592e81c820788c59599868dd1e3a6,2024-12-10T23:24:57.237000 CVE-2024-12234,0,0,9d7c148e7c35f36f4580b4a128d450b09697f800037d82d3b96645ba0e596c9b,2024-12-10T23:25:36.387000 CVE-2024-12235,0,0,1b9217e41b2b4723af445305407853fb5a0c5e02f0a9c2103c26ae5a09a851e0,2024-12-05T18:15:21.660000 CVE-2024-12236,0,0,b5c1a87bbe8dea428f435adb5a2c9fcd4e1ff8d7a50399d9373f060b6f2665c5,2025-01-30T09:15:07.970000 CVE-2024-12237,0,0,bc9c0d4c537bace6ba73f5084a4978adc8d5b928619c3c4d0e52cb7bef9d5351,2025-01-03T23:15:06.473000 CVE-2024-12238,0,0,0b2506120279c72470fe6ced119aba981e066d08bdac68bd9b96e39e9d942dde,2024-12-29T06:15:05.487000 -CVE-2024-12239,0,1,9e06b69c7a181e1eefc355ae61f69756351b8110a900b4600cfed048a6e987d1,2025-02-28T22:55:41.940000 +CVE-2024-12239,0,0,9e06b69c7a181e1eefc355ae61f69756351b8110a900b4600cfed048a6e987d1,2025-02-28T22:55:41.940000 CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000 CVE-2024-12240,0,0,6672995b52813f98387098ac3b3013676e82d4cc5e92b1023b4a144f1eea1a77,2025-01-14T11:15:15.137000 CVE-2024-12242,0,0,2f55c665eef830ff2620035cbcfe4292d890dc745ab209f9df7f0382ca44ae3c,2025-02-11T02:15:33.653000 @@ -246388,13 +246388,13 @@ CVE-2024-12259,0,0,e9a04546160f01ff787a627ab63ead177a9297f047c69a037836e7bcca93e CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000 CVE-2024-12260,0,0,6279b3003f5c04cde3aca10d6cb551198f7d4f49319583b742575d1bffcdfccd,2024-12-12T04:15:07.330000 CVE-2024-12261,0,0,1281828c3b4834384a5810ba11c490725c61bc660d75ae807210041ba017e6ed,2025-01-07T06:15:15.593000 -CVE-2024-12262,0,1,2fa59c6b77b2f5b883b0e35255ffdfc3246a8c1c89c9c43bf24f913a1eb03a14,2025-02-28T23:08:17.163000 +CVE-2024-12262,0,0,2fa59c6b77b2f5b883b0e35255ffdfc3246a8c1c89c9c43bf24f913a1eb03a14,2025-02-28T23:08:17.163000 CVE-2024-12263,0,0,183574df079ffbee27d57051711c108d812463b16a94004cdf52784fa08d4f65,2024-12-12T06:15:23.960000 CVE-2024-12264,0,0,e129c73367ffc6e13d3dd51e083cadc63c28a6ddf76a9744461af75a10c38dd6,2025-01-07T05:15:17.047000 CVE-2024-12265,0,0,4ecaf6258b9c646985803002f662a35d37ddc850eb892429f8568423d5e8ff62,2024-12-12T06:15:24.143000 CVE-2024-12266,0,0,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000 CVE-2024-12267,0,0,76db83896522ad531e9a4d5828047b5d8ceca3dc31f9cf45020e058991200594,2025-02-18T19:15:12.083000 -CVE-2024-12268,0,1,2e563f7cdb034e0997fc52ad1befafc1882855291796e670dd61d3ab52a0b854,2025-03-01T01:13:30.263000 +CVE-2024-12268,0,0,2e563f7cdb034e0997fc52ad1befafc1882855291796e670dd61d3ab52a0b854,2025-03-01T01:13:30.263000 CVE-2024-12269,0,0,e1b0dbf4d902c211615ac32f6568e08de82f11c5410f3775b3d228a88cd6452e,2025-01-31T19:44:15.880000 CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000 CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771bae,2024-12-07T10:15:06.200000 @@ -246406,7 +246406,7 @@ CVE-2024-12276,0,0,e5bd927071e71d6948c4a1baa287eb37d95c029623029cf811ef1986567a1 CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000 CVE-2024-1228,0,0,d9ad08a0c1348634a61421c1ad7147deaf6d1d0acee23e78628f7298f108b1d0,2024-11-21T08:50:06.280000 CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000 -CVE-2024-12281,0,1,5960eba52f97670b6a2956033b7d75f162bfa47d1f83f9290d25a60bf8c85a98,2025-03-05T12:15:34.657000 +CVE-2024-12281,0,0,5960eba52f97670b6a2956033b7d75f162bfa47d1f83f9290d25a60bf8c85a98,2025-03-05T12:15:34.657000 CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000 CVE-2024-12284,0,0,58f0822b9c3e54960af89f6bf167625557218b7bd5211a87b1cc3ca0764a5320,2025-02-20T00:15:19.360000 CVE-2024-12285,0,0,a4a2b41992c880fc476ecd11de1a7b15521385b3ddf2ced01c35545193640e43,2025-01-09T11:15:12.883000 @@ -246453,7 +246453,7 @@ CVE-2024-12328,0,0,34661052bfc4345d9d8ebac2e6c28c5ef38cb920ac58fb144c97623104a72 CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000 CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000 CVE-2024-12330,0,0,dd38f32a8fe1201123bcdc5b82b5d883712c2acc7974b9580df0e29bb65620cf,2025-01-09T11:15:13.090000 -CVE-2024-12331,0,1,6c6e9b90da53ab4f2635b2c568c68cfa4d017be1088f155d7e21d426ea9a2f4e,2025-03-05T19:16:29.907000 +CVE-2024-12331,0,0,6c6e9b90da53ab4f2635b2c568c68cfa4d017be1088f155d7e21d426ea9a2f4e,2025-03-05T19:16:29.907000 CVE-2024-12332,0,0,f0bf328e81e8dc6e6391061dc5bf4110c5e0a30cef25e410954b9a99df4dbf02,2025-01-07T05:15:18.687000 CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000 CVE-2024-12334,0,0,c80372a41d2c6dabd9e527eb47f4ae66d07465d732e862625492ebe86b1e9b0e,2025-02-04T19:32:48.487000 @@ -246490,7 +246490,7 @@ CVE-2024-12362,0,0,ae85a03598fbfa73b68d0a04bedecd83a853b0e7800585aa3682db4fd46d2 CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000 CVE-2024-12365,0,0,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000 CVE-2024-12366,0,0,bf8b8c2c212f453e6f6d5dc642f1270129eabc7111c7a613295f8bc64058885c,2025-02-11T20:15:33.247000 -CVE-2024-12368,0,1,616efa4374cedc2fd8eff89035e74132b885b6e2817dfe0854a272f0f85104b9,2025-02-28T15:40:59.097000 +CVE-2024-12368,0,0,616efa4374cedc2fd8eff89035e74132b885b6e2817dfe0854a272f0f85104b9,2025-02-28T15:40:59.097000 CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000 CVE-2024-1237,0,0,73d890f90445a3f466d07e44bf460923510366d9a99dc79ba53fedc006c8a010,2025-02-05T18:13:17.037000 CVE-2024-12370,0,0,d98e18bb49c3fbc75f1f7f6601e58a6353c9748a641846c6cbd7e3ecbf6b2cbb,2025-02-11T21:42:23.220000 @@ -246499,7 +246499,7 @@ CVE-2024-12372,0,0,8b903bf9aa6c0bf7c6bf83f7d4643e2585056cdfb6cf9986709df17e295f7 CVE-2024-12373,0,0,4ca5e49b1e511e81f70eadab52dcb6dad423386e156538d40ad26e91a053a8cb,2024-12-18T20:15:22.280000 CVE-2024-12379,0,0,f751596890d1da9292f6f651d82c595b06ef1a948298f28a52d9ac6be211efc3,2025-02-12T15:15:12.707000 CVE-2024-1238,0,0,5414902a0008d4afb8cb32eb99f42faf6e277ff4edad81d014f1587296eaac4f,2025-01-16T21:19:46.607000 -CVE-2024-12380,0,1,d18ab894d1856f49a0464320c82a38dbbeffbec8791014a6fb62d2c3e8e24c71,2025-03-13T06:15:35.220000 +CVE-2024-12380,0,0,d18ab894d1856f49a0464320c82a38dbbeffbec8791014a6fb62d2c3e8e24c71,2025-03-13T06:15:35.220000 CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000 CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000 CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000 @@ -246515,7 +246515,7 @@ CVE-2024-12398,0,0,3ddf453ac35312a996d38b789ad3b4ef0601d638e0d2eee33b4135d2d780a CVE-2024-12399,0,0,52bff9c41a163f77665f2da9fc0a8dd83c998cfb340cf3f1d77c6844e18524bb,2025-01-17T10:15:06.697000 CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000 CVE-2024-12400,0,0,a85830b76fa054aa49d94ab46489fce7aee1f99cfb355c29571436cf79ad0935,2025-01-30T16:15:29.907000 -CVE-2024-12401,0,1,3d54c799503fe1f34f4afd973f2360c9c84c1edbf384adac46eff7496f8d6a14,2024-12-12T09:15:05.790000 +CVE-2024-12401,0,0,3d54c799503fe1f34f4afd973f2360c9c84c1edbf384adac46eff7496f8d6a14,2024-12-12T09:15:05.790000 CVE-2024-12402,0,0,36e3ce185be6b6d4714b97d0b9e949abc75eb52a2fa273901aa2b4c0f962b168,2025-01-07T04:15:07.990000 CVE-2024-12403,0,0,f86e636eddc7cdb9b8bf4adcd4515238330a01facfd5633ebda91511666728a4,2025-01-15T10:15:07.433000 CVE-2024-12404,0,0,87caa4e5c1cf15cd438d23ff837dbdc66765b30d50bb620319b7859d065d8d25,2025-01-11T03:15:21.140000 @@ -246541,7 +246541,7 @@ CVE-2024-12423,0,0,df2227f1fff48af0129a6b0a667fb7c3072c1a1dd75c0e4da9043c67a4fe7 CVE-2024-12424,0,0,f012365fc62da2fd3696c6b797cf671e0678d4f7985e72e9bb552e76b87629fa,2025-02-25T15:15:21.273000 CVE-2024-12425,0,0,3ccdf8b70670bb6b90f5e431cd1875b778c15ae371b2f30059bd6c53cb57dd2d,2025-01-07T12:15:24.183000 CVE-2024-12426,0,0,e28649f93ee0f137724688a87f52bd9672834bc574f6f02af35105ba38dadfd8,2025-01-07T13:15:07.210000 -CVE-2024-12427,0,1,86507f7f094bd68cc6d848d7d1a03f7517cc83f79982983f55ec3c43fb57f866,2025-03-04T17:24:20.370000 +CVE-2024-12427,0,0,86507f7f094bd68cc6d848d7d1a03f7517cc83f79982983f55ec3c43fb57f866,2025-03-04T17:24:20.370000 CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 CVE-2024-12429,0,0,df12f7abbef94c2382f1dae8fbc46ef25fa72524515700b274279ec69b985d4c,2025-01-07T17:15:20.527000 CVE-2024-12430,0,0,3623fd73564e8c219fafc425eac3c2c16708d4d7c0f61297e30059f08601a297,2025-01-07T17:15:20.703000 @@ -246571,15 +246571,15 @@ CVE-2024-12457,0,0,8b6dcd10765fdf34de144f9bc8c49e92cdcb9e82bb357349c5178d12bb4f5 CVE-2024-12458,0,0,2c85dc279316bc1b4e93538e44ceb8987e74dd6cb51bbc5d16cad08865fed65b,2024-12-14T05:15:11.060000 CVE-2024-12459,0,0,83621c8a2cdeade953c2057764b3830fb57d2e52944bed7c2b576b695b57b999,2024-12-14T06:15:19.487000 CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000 -CVE-2024-12460,0,1,4fa0a2eb517c4096031af1bfee952e5bc728cbb4a10b4445b41e135367e405e1,2025-03-08T03:15:35.530000 +CVE-2024-12460,0,0,4fa0a2eb517c4096031af1bfee952e5bc728cbb4a10b4445b41e135367e405e1,2025-03-08T03:15:35.530000 CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000 CVE-2024-12462,0,0,cab939d75095835b9cd7c3974182ba9f75ca922feb4b5a49ec456a8c518ba71b,2025-01-07T05:15:19.640000 -CVE-2024-12463,0,1,f2eb335fd566f5860c6d9f294f60ea130a9004ebb5476bfafaad24b4eb590420,2025-02-27T03:04:31.843000 +CVE-2024-12463,0,0,f2eb335fd566f5860c6d9f294f60ea130a9004ebb5476bfafaad24b4eb590420,2025-02-27T03:04:31.843000 CVE-2024-12464,0,0,ffa0068749df08a838ed800b533933f2488b98e069e2e1b69fda93eb15a6a6a0,2025-01-07T06:15:16.823000 CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 CVE-2024-12466,0,0,369177d07ca1cb0a3b591825919acf924d5b626f9b08c6179162f7635f26fea9,2025-01-17T07:15:26.203000 -CVE-2024-12467,0,1,cbf30b77a58173dd6ff8cc5e09fa5d08d853822543e8b2b694c7bb01e0272afb,2025-03-07T19:39:14.153000 -CVE-2024-12468,0,1,aacf09a7dac0dd29a1b0fc96836ccecfddaef17a902d931fa01f2faecbf15533,2025-03-01T01:15:40.110000 +CVE-2024-12467,0,0,cbf30b77a58173dd6ff8cc5e09fa5d08d853822543e8b2b694c7bb01e0272afb,2025-03-07T19:39:14.153000 +CVE-2024-12468,0,0,aacf09a7dac0dd29a1b0fc96836ccecfddaef17a902d931fa01f2faecbf15533,2025-03-01T01:15:40.110000 CVE-2024-12469,0,0,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 CVE-2024-12470,0,0,60796dff41be247f7bb9299485bec457d98db6e75b28fda87283280a225afdb1,2025-01-07T05:15:19.823000 @@ -246641,7 +246641,7 @@ CVE-2024-12522,0,0,4644abee674d263622758fc2955bf88069336154cda9afebfc4f473d2c5ab CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000 CVE-2024-12524,0,0,872d50ee592086b62712ad11fcac01017f02cae2a37a1857d75b736f2a220d93,2025-01-30T11:15:10.840000 CVE-2024-12525,0,0,2c42baf29c519a4ae8a9d35fe807a994e1b47214d101f54cce57a3cae21be29b,2025-02-24T17:11:30.987000 -CVE-2024-12526,0,1,c02eafbad0b9debef963f9a8c08ae53f0588f50d1f6c0978b6446217723f85c6,2025-02-27T03:01:46.230000 +CVE-2024-12526,0,0,c02eafbad0b9debef963f9a8c08ae53f0588f50d1f6c0978b6446217723f85c6,2025-02-27T03:01:46.230000 CVE-2024-12527,0,0,a734fa6fae374e1f78bf0ed5836acb2d88c39ac4a4907ac1228b4122e65ad067,2025-01-11T08:15:25.913000 CVE-2024-12528,0,0,f4af9cf65ffcc6bdde0559258762f791c056b91239412bbfffbf03d13aedbfde,2025-01-07T04:15:08.543000 CVE-2024-12529,0,0,c0a2490d2000b1b21f26fd41b92b9a7ec26eb3de5cfae86c46ddfc21d025bec1,2025-01-25T08:15:07.973000 @@ -246672,7 +246672,7 @@ CVE-2024-12557,0,0,37daa206cffaab362fd4ef4709da159d811d551245b9c0c84b85613a0d36d CVE-2024-12558,0,0,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103982,2024-12-21T10:15:08.600000 CVE-2024-12559,0,0,57ab0e0bbf049179f4bb043a31125569183e3823c6e0814b5b25df137c49ef14,2025-01-07T04:15:09.433000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 -CVE-2024-12560,0,1,c4badef93e9695e179fc22ccefcad430cf1b1e062ed03914e83a1a3466756d57,2025-02-28T22:59:28.950000 +CVE-2024-12560,0,0,c4badef93e9695e179fc22ccefcad430cf1b1e062ed03914e83a1a3466756d57,2025-02-28T22:59:28.950000 CVE-2024-12562,0,0,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000 CVE-2024-12564,0,0,64c9ab8425ea7ad44b89133fb88850d8b2c31e87a29b2ffd7d7d1399315fc0b6,2024-12-12T15:15:12.097000 CVE-2024-12566,0,0,cae64572fc707f14425318c88ef9c52b03f915c4164041e3b4f1038d90684dc9,2025-01-13T15:15:07.893000 @@ -246684,7 +246684,7 @@ CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63 CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000 CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000 CVE-2024-12574,0,0,22d90c2cfc66a6e55649293fae24817d92e89a03bfa8e0d56af714629ad6f2a8,2024-12-13T05:15:07.310000 -CVE-2024-12576,0,1,48cdf4e9bf26ffb9d751f7f8fea321a136b4a6a053294ac8b3c1430f985a70ff,2025-03-07T20:15:36.903000 +CVE-2024-12576,0,0,48cdf4e9bf26ffb9d751f7f8fea321a136b4a6a053294ac8b3c1430f985a70ff,2025-03-07T20:15:36.903000 CVE-2024-12577,0,0,edfb4431135d326072be676db873f219de9a03f818b983cea16c73c5ae5345e3,2025-02-22T15:15:10.227000 CVE-2024-12578,0,0,9683da78c95f4de0afe4f169763bacae0c8e4e48d594e85dbc7c32bda1c6eab5,2024-12-14T05:15:12 CVE-2024-12579,0,0,6b066a632ed42755872bfe12897131044e41b00627589546ab36be31d813b6f2,2024-12-13T05:15:07.473000 @@ -246692,12 +246692,12 @@ CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6c CVE-2024-12581,0,0,17d18fc726b97760d30d61750a12c405333a5f53d81d848944da12ea8bb424ae,2025-02-06T15:36:33.913000 CVE-2024-12582,0,0,a0b0d559e35257fefd40696360a672947ea87b7d7c68f9748c838d1ee2cd3e66,2025-02-13T14:15:28.700000 CVE-2024-12583,0,0,18b36426c2246709d6e004bec0c8a5de7c91c679c9d1416c197a6176fa3a08fa,2025-01-04T09:15:06.090000 -CVE-2024-12584,0,1,080b3e1e956319506c1a1f2de4c12172531d97daa852645d63af44d0756ac2e0,2025-03-06T21:08:55.700000 +CVE-2024-12584,0,0,080b3e1e956319506c1a1f2de4c12172531d97daa852645d63af44d0756ac2e0,2025-03-06T21:08:55.700000 CVE-2024-12585,0,0,5da3be9bc678e425dc481c70b7523d18c5d89e9715457ba9168db2468bb42cc7,2025-01-08T16:15:34.130000 CVE-2024-12586,0,0,6b5fea421ab4f9fb9a49e9284be2d6bf7111e5255852562f440c3349fa3e6bb8,2025-02-18T18:15:15.673000 CVE-2024-12587,0,0,7960172962a4bd5df694844fdf178521cdb4dbd17b76b544453367f416394602,2025-01-13T20:15:27.283000 CVE-2024-12588,0,0,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac0f2,2024-12-21T09:15:06.233000 -CVE-2024-12589,0,1,7ad5492ddd024eede39bbb1251c1c8a2b27260dba2d843435f3e7524cc245349,2025-03-12T07:15:34.883000 +CVE-2024-12589,0,0,7ad5492ddd024eede39bbb1251c1c8a2b27260dba2d843435f3e7524cc245349,2025-03-12T07:15:34.883000 CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000 CVE-2024-12590,0,0,217ef4dab25f45d20c71439c17fd49c4f82558ccd785c0d0a569568075f7d918,2025-01-07T04:15:09.607000 CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000 @@ -246712,16 +246712,16 @@ CVE-2024-12599,0,0,7841aa2cabb81cfeaf615313cc1e2889a6d6eea8a687177d6e98089597c3d CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 CVE-2024-12600,0,0,25cdf4243a182c8f825652731ae4cdb22588842da143c4d91d8fa5b7ce66367f,2025-01-25T07:15:07.807000 CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 -CVE-2024-12602,0,1,d317be0e8440c9f781133346b24b899549637c98a9710c7bd85cf64f25e7e659,2025-02-06T13:15:38.907000 +CVE-2024-12602,0,0,d317be0e8440c9f781133346b24b899549637c98a9710c7bd85cf64f25e7e659,2025-02-06T13:15:38.907000 CVE-2024-12603,0,0,1329ad6d4bb1404a279e066983b81ffbd19fd699c3731f10f6b510964794facc,2025-03-14T17:15:40.923000 -CVE-2024-12604,0,1,a6f4270c625ae221b7f85c4bc776086e42b147f47e8fbeef861cbdbdca9ec761,2025-03-10T15:15:36.947000 +CVE-2024-12604,0,0,a6f4270c625ae221b7f85c4bc776086e42b147f47e8fbeef861cbdbdca9ec761,2025-03-10T15:15:36.947000 CVE-2024-12605,0,0,a0f2993b097a4c99b97e822aef9d508fcc987f27fa00acaa2c8fa4c5ee5e87b3,2025-01-09T15:15:14.150000 CVE-2024-12606,0,0,640593522db4b989e186e13bcaa1c8fc14a8675964d1b9990cbdc5261025156e,2025-01-10T04:15:19.667000 -CVE-2024-12607,0,1,40c18637fc3558dc9dc09323eb99bf48f8a620096ef9648f41f49596324b9617,2025-03-07T09:15:14.700000 -CVE-2024-12609,0,1,b26da05f6f57ae4bdda595d8e4adab50e596593ce00a6247863ba13566b9771b,2025-03-07T09:15:14.860000 +CVE-2024-12607,0,0,40c18637fc3558dc9dc09323eb99bf48f8a620096ef9648f41f49596324b9617,2025-03-07T09:15:14.700000 +CVE-2024-12609,0,0,b26da05f6f57ae4bdda595d8e4adab50e596593ce00a6247863ba13566b9771b,2025-03-07T09:15:14.860000 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000 -CVE-2024-12610,0,1,76fe438cd78c9bba971201843f29deecf4c881591ff3e45aa1a81110388eb39c,2025-03-07T09:15:15.017000 -CVE-2024-12611,0,1,a46d36f2756797b7e054e0eac050fe66d58ee31f06de6c7f1e2b44e77a865d01,2025-03-07T09:15:15.177000 +CVE-2024-12610,0,0,76fe438cd78c9bba971201843f29deecf4c881591ff3e45aa1a81110388eb39c,2025-03-07T09:15:15.017000 +CVE-2024-12611,0,0,a46d36f2756797b7e054e0eac050fe66d58ee31f06de6c7f1e2b44e77a865d01,2025-03-07T09:15:15.177000 CVE-2024-12613,0,0,7dd856ce73c7c9a995010e01aad16c5eee77060b0b2db6bbab6d0cdb4cee95e9,2025-01-17T22:17:16.967000 CVE-2024-12614,0,0,85c73f48edb54993612da38f79df29849481d1d0bbf1a99bc0613daba18ae317,2025-01-17T22:17:15.190000 CVE-2024-12615,0,0,6e994a8d3113ca6f9de4c4e061e53b865bfdcf07b29aa5840c39b6ffd2b32fac,2025-01-17T22:17:11.650000 @@ -246740,8 +246740,8 @@ CVE-2024-12629,0,0,f532a520a581ddf0c516adb9414295f4f858c916587b9f64329a7582075fe CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000 CVE-2024-12633,0,0,aa2de65b34cad526fad2ad4462ad560794d8e7fd2121b7b4323cbcbfceffb766,2025-01-07T06:15:17.417000 -CVE-2024-12634,0,1,330c69c4f30eab21a6bcb0669d37a349e3d6a955186347830dc11d14e14a138b,2025-03-07T11:15:13.850000 -CVE-2024-12635,0,1,40c317f31380533ba8a2d962bfbdd8df3a9aa2ac68b0a97de1f03f7d097d9587,2025-02-28T23:09:11.187000 +CVE-2024-12634,0,0,330c69c4f30eab21a6bcb0669d37a349e3d6a955186347830dc11d14e14a138b,2025-03-07T11:15:13.850000 +CVE-2024-12635,0,0,40c317f31380533ba8a2d962bfbdd8df3a9aa2ac68b0a97de1f03f7d097d9587,2025-02-28T23:09:11.187000 CVE-2024-12636,0,0,42a82168ce07b7a4b358fd4a7a39c0f3a390399d55754f2ae0215aa2892ce194,2024-12-25T05:15:08.067000 CVE-2024-12637,0,0,0a511df96db32a9b14e55f4c161efe09af214577bd9827e9baeb5f267eebf5c8,2025-01-17T07:15:26.773000 CVE-2024-12638,0,0,5006fad3a71ee3ec3798bb21495fb48e9ee19a7fb664cb67eb857a62eec587f0,2025-01-30T16:15:30.030000 @@ -246756,7 +246756,7 @@ CVE-2024-12647,0,0,097229fbc22a476768b6d005bd091a1df5d7c888609e99d7b0178db2af7e0 CVE-2024-12648,0,0,f7105fbfd47374a1794df860725a9911e48791c9ed50a1aba7744dbecb1d01d1,2025-01-28T01:15:08.700000 CVE-2024-12649,0,0,e7a3943e3bdcf0ae90e97fc59e152e3a3496d0b67d2aae6d30f2c730ae8aee45,2025-01-28T01:15:08.823000 CVE-2024-1265,0,0,b39c324e3936d2b2eba136bb9fb37e8f905e9dd3fbb95d7d724d951e7512509f,2024-11-21T08:50:11.610000 -CVE-2024-12650,0,1,547c101af8707eb7c181b35cbf2491c67395754a6ddf7b32cc47dcf2c9c5c75a,2025-03-05T12:15:34.803000 +CVE-2024-12650,0,0,547c101af8707eb7c181b35cbf2491c67395754a6ddf7b32cc47dcf2c9c5c75a,2025-03-05T12:15:34.803000 CVE-2024-12651,0,0,837aacbe578de000aea5728f06a396783e15fde3692a8a521fed4e89c370dbc1,2025-02-14T14:15:31.487000 CVE-2024-12652,0,0,7f5cf7f8bad74d2992fb68b5b70492ca046a7d5637ddd855697e567c2221bb7f,2024-12-26T04:15:05.660000 CVE-2024-12653,0,0,5da61cf03f4157427ca9b9c8435df3b2d30c5b41ddc62a189ca0d7a75c1c8975,2024-12-18T13:53:28.700000 @@ -246812,7 +246812,7 @@ CVE-2024-12715,0,0,c108391047bdc5cb3a30ab729c489c01e29510a155fea37302079b85e271c CVE-2024-12717,0,0,6474accd48577f4efdbde77f72937b508282b403c332108a28e333766275acd1,2025-01-09T15:15:14.493000 CVE-2024-12719,0,0,c34442f4a2a9e42bf0beba4200827e8cdf35e75eae83c71d20db9392843712f7,2025-03-13T17:23:01.420000 CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000 -CVE-2024-12721,0,1,571985a740d2928fc1a87564f0c06d43223a7710e7c693ff83d0481daf31f163,2025-03-01T01:19:03.923000 +CVE-2024-12721,0,0,571985a740d2928fc1a87564f0c06d43223a7710e7c693ff83d0481daf31f163,2025-03-01T01:19:03.923000 CVE-2024-12723,0,0,a363ae7e16743f7d59f6caa0400a8b56a1d7cad2c81899b31cbba1d46f30e521,2025-01-28T16:15:37.430000 CVE-2024-12727,0,0,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000 CVE-2024-12728,0,0,917e9cd9de621c11266a9c64ec7f57ccf5bdf0122fd22a40a0ec7d20acff7a35,2024-12-19T21:15:07.863000 @@ -246825,7 +246825,7 @@ CVE-2024-12738,0,0,0cee8c1793928a32af812059d0c46039bd10d2c94f791e505cd74a43ef658 CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000 CVE-2024-12740,0,0,e6c4d03a8c2935c7f946e2ddf8fb2efb52eeb4b7b990af277f1511faff48b8c0,2025-01-27T18:15:36.743000 CVE-2024-12741,0,0,8d4c06d6204bde3983a442ab297408366d3d8d84bd77eb948d96a8745c52828f,2024-12-18T20:15:22.390000 -CVE-2024-12742,0,1,d58ef6138e359837d0633f7d853b532ab5b996d40e60c1b8567bd5b194ec44e0,2025-03-06T17:15:17.740000 +CVE-2024-12742,0,0,d58ef6138e359837d0633f7d853b532ab5b996d40e60c1b8567bd5b194ec44e0,2025-03-06T17:15:17.740000 CVE-2024-12744,0,0,d9bcd7b60c79640d4995955dca329cb96a3574a3f475005b85edf507783c7d57,2024-12-26T15:15:06.290000 CVE-2024-12745,0,0,56f1c84b33bef267b3eb5e88e8c9c1273071ba9706fba6301263255413a17152,2024-12-26T15:15:06.527000 CVE-2024-12746,0,0,3dc399827dbe6da7d4657aa1f300fc1452e75823ea53e19ad5a88d067d48a8c0,2024-12-26T15:15:06.650000 @@ -246844,7 +246844,7 @@ CVE-2024-12763,0,0,828b2bb544f2e61dd11f51daf4dde3c9326c6a38ab958bf084c901608bda1 CVE-2024-12764,0,0,520ef7a415b759131cb40460656f8f00fedd52ee179d3018b43ad66d1c2ea33c,2025-02-11T02:15:33.817000 CVE-2024-12765,0,0,f7917c17906425e707a3ca48a19a2a85665883890f2e41423afe14a68f13711c,2025-02-11T02:15:33.873000 CVE-2024-12768,0,0,9cdda843811199bf9b0e0359033a7a04598a7735ac6f0240aa5e3d0298e2cb55,2025-02-04T21:15:25.547000 -CVE-2024-1277,0,1,1a185a3e5546740a0eacb8b77e1cad6738d582479b658b08c14e8d4535b09c19,2025-03-04T12:34:06.490000 +CVE-2024-1277,0,0,1a185a3e5546740a0eacb8b77e1cad6738d582479b658b08c14e8d4535b09c19,2025-03-04T12:34:06.490000 CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-12772,0,0,e8e2a7e307b24017f1fe59162a8fc87dfcf39277c207b4d15a2a69e2457db255,2025-02-18T19:15:12.523000 CVE-2024-12773,0,0,4a158210ce8f04e63a0cc5644404dce0edf638a1d39d2ff2dbf8f403280ec7de,2025-01-27T17:15:15.290000 @@ -246860,34 +246860,34 @@ CVE-2024-12787,0,0,857d9a0653be73d4b8eeb5ad68520a19e639f63e0ede61997b2799a406a2b CVE-2024-12788,0,0,b06b2b01a5ae5572fd649398eb3579f270977dcdaad16686971294ba8cc59627,2025-01-10T21:25:42.317000 CVE-2024-12789,0,0,867b62a43f6a124b84817337d912e3b7d4f4d765ae035a1870ceabe457d041f8,2025-01-10T21:42:42.847000 CVE-2024-1279,0,0,ef8c7091f9efcda83f2d59c9476e682508ebf14d49bd13b894d2fd95f06a8c4e,2025-02-05T20:54:36.817000 -CVE-2024-12790,0,1,da1ec8f5fa5c6e6674b960bfc85b70425767e3e349cb8edb400312b92e7365d4,2025-02-28T23:02:13.920000 +CVE-2024-12790,0,0,da1ec8f5fa5c6e6674b960bfc85b70425767e3e349cb8edb400312b92e7365d4,2025-02-28T23:02:13.920000 CVE-2024-12791,0,0,758c487e95e4789458eeb64ef73d1bea91fed3312910cdd542e741b6b0745ff8,2025-01-06T16:42:09.837000 CVE-2024-12792,0,0,6996aeb1f66f86a82fefd7b203826a77660681244da3470804ab4531d3a5e56b,2025-01-06T15:28:27.857000 CVE-2024-12793,0,0,26c5bed7dc7fb3941e0dd492fd9b824242ccc2a6944616404398fdcebdfd56c5,2025-01-06T15:16:15.037000 CVE-2024-12794,0,0,6bb67958621fa403e9f361b5ad08b405e435c9a95ea0caa583a82467bdddcffa,2025-01-06T14:40:23.127000 CVE-2024-12797,0,0,37d94d86ee2d2a854a82f8f41be43eae56989884a8c784c7ddde1cdee47aa139,2025-02-18T14:15:27.107000 CVE-2024-12798,0,0,488a2c4e7527f89aadf88a0b958da900c0b1ca920e367bf77296a8bbc1acc4e9,2025-01-03T14:15:24.370000 -CVE-2024-12799,0,1,2976aea12fe9362d7bb71c750c2a0ebe37adb6e63168167418978285d30443c8,2025-03-05T15:15:13.127000 +CVE-2024-12799,0,0,2976aea12fe9362d7bb71c750c2a0ebe37adb6e63168167418978285d30443c8,2025-03-05T15:15:13.127000 CVE-2024-12801,0,0,8847bb4162cad8847e95f5d549749935a98cd5eaeb3583ac43cc5f1acc6c369c,2025-01-03T14:15:24.500000 CVE-2024-12802,0,0,8f19e7a7cb329c26f5998e730d7f453cd46482968ebb674eef2b4e7f0f5bf48e,2025-01-09T15:15:14.683000 CVE-2024-12803,0,0,fa686f442d34c33906cbd5c392b50db73035372cd413cc4367e49ae08edbe6b6,2025-01-17T03:15:06.973000 CVE-2024-12805,0,0,e53ccf7e5ed7d4029905e02b94c08493035711f3a6fbf1927b3a1f3594c5dd3c,2025-01-17T03:15:07.167000 CVE-2024-12806,0,0,d3ad8b949669d01946d03cf78ae2e87493233ba523f3d23e253ed03518cfb676,2025-01-17T03:15:07.337000 CVE-2024-12807,0,0,1d134b4e10fd5c2df6e8d1acfd31e14ba142e002cf7d83d94986fb0c56cb2884,2025-01-28T16:15:37.633000 -CVE-2024-12809,0,1,612259b2cda97c5061140929bc611da24ff06e8922b144348f21ead0b174d40b,2025-03-07T07:15:21.380000 +CVE-2024-12809,0,0,612259b2cda97c5061140929bc611da24ff06e8922b144348f21ead0b174d40b,2025-03-07T07:15:21.380000 CVE-2024-12810,0,0,3ddb2540f9d4b384560866e66c8f0d1696ffca947782b320a7cc3c4568aa2afd,2025-03-14T12:15:13.483000 CVE-2024-12811,0,0,cbebe7e51738cd8bd29e461cde6a0001affb6783b830fde9fb7108c4a80fc1a2,2025-02-28T00:15:35.790000 CVE-2024-12813,0,0,3b639e8b48ce8f9359f78eb0fcbfb138e695095dcc7dc21b7df78520a10ef17d,2025-02-24T14:24:12.300000 CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000 -CVE-2024-12815,0,1,98810fcf8648fec64bca31a85741fc1bbd90e62f5f053a778963e64e02a51f3a,2025-03-05T10:15:13.563000 +CVE-2024-12815,0,0,98810fcf8648fec64bca31a85741fc1bbd90e62f5f053a778963e64e02a51f3a,2025-03-05T10:15:13.563000 CVE-2024-12816,0,0,94a80e9971eaa7e870e47359d4c3d1f8fa9ff5419e2a80ed33d726940db7be36,2025-01-25T08:15:08.137000 CVE-2024-12817,0,0,177c0c1ee17fbeb45fd7a30a85d211f5e3e78b0121812fcf822599a3e7e7f5fa,2025-01-25T08:15:08.300000 CVE-2024-12818,0,0,84584f689c6c77a45a4884a21e812302b20927c35cf898200120c33746d2aaa2,2025-01-15T10:15:07.803000 CVE-2024-12819,0,0,d67b85742967f9e166e23a2e5c4440d086b3b3988f6b73108d4bee255219b06d,2025-01-09T11:15:15.657000 -CVE-2024-1282,0,1,5158a8da364348b0cf28f6d47c1abd3521fd61d472e834665661391c3cff07a4,2025-03-04T12:34:50.210000 -CVE-2024-12820,0,1,53312afd95557a8b466ba86a99f94f94eff4e10686ad1f39fd70b1a1795baaab,2025-03-06T19:00:07.550000 -CVE-2024-12821,0,1,3c81a8bf2d7e8d351e723ae5f33b72c075b01bfc879f777afe77fb5b91672b23,2025-02-28T22:29:04.163000 -CVE-2024-12822,0,1,dbb8b5e7ae1f3badb68b038755cd1a1ee39ca8c64a8242669bbaad42c09fe6db,2025-02-28T22:31:24.053000 +CVE-2024-1282,0,0,5158a8da364348b0cf28f6d47c1abd3521fd61d472e834665661391c3cff07a4,2025-03-04T12:34:50.210000 +CVE-2024-12820,0,0,53312afd95557a8b466ba86a99f94f94eff4e10686ad1f39fd70b1a1795baaab,2025-03-06T19:00:07.550000 +CVE-2024-12821,0,0,3c81a8bf2d7e8d351e723ae5f33b72c075b01bfc879f777afe77fb5b91672b23,2025-02-28T22:29:04.163000 +CVE-2024-12822,0,0,dbb8b5e7ae1f3badb68b038755cd1a1ee39ca8c64a8242669bbaad42c09fe6db,2025-02-28T22:31:24.053000 CVE-2024-12824,0,0,745411acf5e29a8cf52147ffcf8673eb469d57599bf2aa0a55cc35cd23dddbc9,2025-03-01T07:15:09.063000 CVE-2024-12825,0,0,e5a4d7f38d6d259b5737402affdabce23860527403323be321069fe15e333462,2025-02-21T15:34:58.803000 CVE-2024-12826,0,0,5299c46313436d68c9289650a6ef6457bf429f032709c773f24c86ea6949c331,2025-01-25T08:15:08.463000 @@ -246901,7 +246901,7 @@ CVE-2024-12833,0,0,677c1333060f073d8c9581aaa17178e60be70e85d81a38adf3dadf4f16429 CVE-2024-12834,0,0,9d855bd25c1d291aaca2a1196845782e4c8b81bd75f8902c21c35235a7b76d46,2024-12-30T17:15:07.857000 CVE-2024-12835,0,0,61e801a58a12e0766f14e15450c7bdf98b6608319b2a731da450210aba4cb9b0,2024-12-30T17:15:08 CVE-2024-12836,0,0,843a56b09da0c28e0918e32d624f4627092618eb4aaba75a32ed38667ea7390e,2024-12-30T17:15:08.137000 -CVE-2024-12837,0,1,f2962fa36eab79fd3686bbc71a5b359e5716adb75ba47b171c501e6f6dce8aeb,2025-03-07T16:15:37.893000 +CVE-2024-12837,0,0,f2962fa36eab79fd3686bbc71a5b359e5716adb75ba47b171c501e6f6dce8aeb,2025-03-07T16:15:37.893000 CVE-2024-12838,0,0,fc3344bbd1594d72170abe3c3de711c6b7f403390fed0595079fc59c585ebbdd,2024-12-31T02:15:05.877000 CVE-2024-12839,0,0,4b3b3f59193ccbe4e75ecac88630587384ac9969398e35c448d95021f675007c,2024-12-31T02:15:06.110000 CVE-2024-1284,0,0,2e71db4897104f6683ee75152cd91e2f417b7912ff1c292da5c27be659017dd1,2024-11-21T08:50:13.780000 @@ -246924,7 +246924,7 @@ CVE-2024-12854,0,0,69236f9eafc0f2c7414eefa82874add13ee2f0264bbd1b7a7471ee6aa8d81 CVE-2024-12855,0,0,a46d762f03387b8afb1e9185d9de027ca31f0ae538ce006a6a77ed552320cc05,2025-01-08T09:15:06.927000 CVE-2024-12856,0,0,9babd12091bd3794c40f556b84241a138bc1e45b107552b0272431ce40e98129,2024-12-27T18:15:23.677000 CVE-2024-12857,0,0,ef7076837ea8a02d79d9d26c8f73cc7fa350cecedb358a5c02f6632362e827cc,2025-01-24T19:18:01.417000 -CVE-2024-12858,0,1,4de8dfc9422b33fe45147431be3e6966a3a0e76709453dcaeba3b725c62d27cd,2025-03-13T17:15:25.653000 +CVE-2024-12858,0,0,4de8dfc9422b33fe45147431be3e6966a3a0e76709453dcaeba3b725c62d27cd,2025-03-13T17:15:25.653000 CVE-2024-12859,0,0,522b6f7d54bc3f8885b1a7396ac68fe43464c4991625c739aac1411423caa7fa,2025-02-03T20:15:32.940000 CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000 CVE-2024-12860,0,0,c946dd349d9f463ff9a66a9415fdb183af2c6694025c861121198a372bbb3472,2025-02-21T15:30:47.383000 @@ -246982,12 +246982,12 @@ CVE-2024-12934,0,0,3f9989a0ad4ed87e5a04226100f24a60fa88b4ccfcfb888b1b83a3f1a8aff CVE-2024-12935,0,0,48a14a4c2bd2dce28ae51f575dfbb7f9e0a6698e889d6c704e96b01fa17bd482,2024-12-26T18:15:17.483000 CVE-2024-12936,0,0,55a88043553c5923597bcf986e4110069d325651f25f2116527bc44caa830005,2024-12-26T17:15:06.487000 CVE-2024-12937,0,0,61c3fb58ecfeab24bfa04f769cc8946e62d155f0144c99dd7a2913b745cde29c,2024-12-26T17:15:06.873000 -CVE-2024-12938,0,1,2812278ef070ebc79ec53504889f36e0cdd454c1b1a74262e4b7e9590c2e04e7,2025-03-01T01:12:28.353000 +CVE-2024-12938,0,0,2812278ef070ebc79ec53504889f36e0cdd454c1b1a74262e4b7e9590c2e04e7,2025-03-01T01:12:28.353000 CVE-2024-12939,0,0,993578973114d9e6f9ce6908b01603984894f1b4935991a79a259647bce06068,2025-02-18T18:45:17.713000 -CVE-2024-1294,0,1,e4ea0510443eb2f529746a78e4977d1275087062f91e87d596dd82a3a6407430,2025-02-28T03:14:12.087000 -CVE-2024-12940,0,1,12c06318c92f767217836d290d995071f043da37b390579d1b80650cb5b93cce,2025-03-01T01:09:25.350000 +CVE-2024-1294,0,0,e4ea0510443eb2f529746a78e4977d1275087062f91e87d596dd82a3a6407430,2025-02-28T03:14:12.087000 +CVE-2024-12940,0,0,12c06318c92f767217836d290d995071f043da37b390579d1b80650cb5b93cce,2025-03-01T01:09:25.350000 CVE-2024-12941,0,0,9afd815f1fb71d28d889ae9ad124b22190934df24177dfdcd147ca3fe5289b0e,2024-12-26T08:15:05.117000 -CVE-2024-12942,0,1,43d18e1a158086aa66eb6d3d17636dcc19f4c7c2eb12a24556f32823fde1864f,2025-03-01T01:08:21.253000 +CVE-2024-12942,0,0,43d18e1a158086aa66eb6d3d17636dcc19f4c7c2eb12a24556f32823fde1864f,2025-03-01T01:08:21.253000 CVE-2024-12943,0,0,a8bc589b5e957bee47c962b32355342557d9e480d4601e7b05d812b3212beadd,2024-12-27T15:15:11.083000 CVE-2024-12944,0,0,ff421ad62f70eb5be0fbb4c37dfe45f069072c167a15ab5b1f5b226532e36ac0,2024-12-27T15:15:11.230000 CVE-2024-12945,0,0,e02ac3b8acef9c3bb518d022bfe80eee64e0c139548127b09e26d015042851bd,2024-12-26T17:15:07.017000 @@ -247005,9 +247005,9 @@ CVE-2024-12955,0,0,4e679b34b9db538053d27801fa5a6b0d58ccf2d4f219bcb794c9a30936a3d CVE-2024-12956,0,0,2668c3ad906249d1517aa1703947fdc042247efca13d397d4afeac581fc5dfd1,2024-12-26T16:15:22.847000 CVE-2024-12957,0,0,64905565d3b550f9fb874d7a5d3b874bec23d8b7ec048a30e0f6c1a24dbf4cfe,2025-01-23T10:15:06.867000 CVE-2024-12958,0,0,a648e17888b1e45585aec9dcc552a6b61d7fb8bf3b2cdc0fb1abb90426e73104,2024-12-27T15:15:11.510000 -CVE-2024-12959,0,1,e794f762403766f393f7319c6d3c7e011beced73c96140fecda9e1321c6921b6,2025-03-03T19:33:39.540000 +CVE-2024-12959,0,0,e794f762403766f393f7319c6d3c7e011beced73c96140fecda9e1321c6921b6,2025-03-03T19:33:39.540000 CVE-2024-1296,0,0,bc7ff5b77e78e698d15576309eb7ce4c3d0e54ba3e687f3aa36d053363066caf,2025-01-16T15:27:56.237000 -CVE-2024-12960,0,1,21e253544ce10be5a1e2ec6818aa6cbe498e0edc1ae4e89d7640bf0c4f8d219b,2025-02-28T23:14:17.290000 +CVE-2024-12960,0,0,21e253544ce10be5a1e2ec6818aa6cbe498e0edc1ae4e89d7640bf0c4f8d219b,2025-02-28T23:14:17.290000 CVE-2024-12961,0,0,258d4ef8fb961ccafed75d69f1fc7307c7a8816df190c0ac8d84ac77fd69b53e,2024-12-26T19:15:07.563000 CVE-2024-12962,0,0,4380fe386ab6593003338fc07db5ce6bccf435d15cc000d0075a74562f4a4b02,2025-02-18T18:51:27.840000 CVE-2024-12963,0,0,e33340ae48cca34a3a51f7ff8758eca8ef5cad6b9af2189fa862511636728578,2024-12-27T17:15:07.317000 @@ -247019,14 +247019,14 @@ CVE-2024-12968,0,0,352f3215ed40719a7a3c8fe635fe1584f3733d062304c5ff3d490633f3693 CVE-2024-12969,0,0,96938b98061df41a07f7d7458298190ea191c6a72f4ab846d1adca80ab0a48d2,2024-12-27T17:15:07.993000 CVE-2024-1297,0,0,be31694658346ee468905bb61ed45bf681e56bb20ac49e80e658637c7d9e5bfd,2024-12-31T14:28:27.090000 CVE-2024-12970,0,0,268b1d4c941e5f6dcc50831164f6567c6c310551116a8aea4012d7694acc0deb,2025-01-06T12:15:06.573000 -CVE-2024-12975,0,1,d2fcfd8a6ee09a057f1e63cdb3bd18d308081cd2bf8b6a1de24fe3b24c862cd2,2025-03-07T17:15:18.263000 +CVE-2024-12975,0,0,d2fcfd8a6ee09a057f1e63cdb3bd18d308081cd2bf8b6a1de24fe3b24c862cd2,2025-03-07T17:15:18.263000 CVE-2024-12976,0,0,a7896141b08b975c59cc02fb56de4b5b8fb1f07cc8194762ff5a1f544ab3be60,2024-12-27T19:15:08 CVE-2024-12977,0,0,a3d393b71af82518afafbd1c679660f25331ee3d2ea0704ebcda5ffbe8610a8d,2024-12-27T19:15:08.130000 CVE-2024-12978,0,0,a57fc57c39e39b3e2e9f07ed3579b2b4266af54eccd20365f8ad7c22021fa3fc,2025-02-18T18:51:08.940000 CVE-2024-12979,0,0,ae24db0e4f2a66f4e1de36af93143ab82962ea0c4d3e66e74916a1e08a75a73b,2025-02-18T18:50:22.963000 CVE-2024-1298,0,0,0071f245b4c3dcfe4cd2c1a3c0fb04eecaf156fffcc1dcce4f925fa8cede47e4,2025-03-07T01:15:11.353000 CVE-2024-12980,0,0,6000ffa079d16649502ca9127ef4a551b968e4d7369085deb6f16c832355001b,2025-02-18T18:49:54.517000 -CVE-2024-12981,0,1,ffddc97766707b80fc85f7b3ff8a42f8a8881f710bf091525d28a760073377ad,2025-03-05T18:42:42.580000 +CVE-2024-12981,0,0,ffddc97766707b80fc85f7b3ff8a42f8a8881f710bf091525d28a760073377ad,2025-03-05T18:42:42.580000 CVE-2024-12982,0,0,e7fb56a3ab6559658c6d7a80dd35f9732df0dd37c08bc66d7cc5ed7d2da0d409,2024-12-27T16:15:23.540000 CVE-2024-12983,0,0,f0f1274b31531cd87e4ac88beea7a68c21418dc0cc88382516efb32282ea81e5,2024-12-27T16:15:23.683000 CVE-2024-12984,0,0,2f1f6d47358f5bf062b046e597be4abadb2d2163986aa69703e28be2bc64f2f0,2024-12-27T15:15:11.957000 @@ -247043,19 +247043,19 @@ CVE-2024-12994,0,0,41373c4d40e1bbb5f2300e236673b238210d40fc5f881d7cbaeba6a415952 CVE-2024-12995,0,0,ec2417906e9c84646a2cfbd3e013e0c39f1a4db0cac26074a9d06cf2f93902af,2024-12-28T14:15:22.507000 CVE-2024-12996,0,0,6c43766b1ce2636ec36981eeeba47786371be2965a0df2a813c99d297c767f66,2025-01-06T15:15:10.933000 CVE-2024-12997,0,0,71092d52f774b0f71c49030eb5b4ba5f2fdddc53fb6fa15623fde6c383daa7f1,2025-01-06T15:15:11.027000 -CVE-2024-12998,0,1,31357e01f1191e07d00a50dece0d163a584f695bf3ba10fd476b75d9277ae74a,2025-03-03T16:31:10.560000 +CVE-2024-12998,0,0,31357e01f1191e07d00a50dece0d163a584f695bf3ba10fd476b75d9277ae74a,2025-03-03T16:31:10.560000 CVE-2024-12999,0,0,cef46f50781baf217473f51d55cd419e9cb6a34f142f75461329fcd7fecc83f9,2025-02-18T19:03:01.740000 CVE-2024-1300,0,0,cd5e94fcfe97597e01cd14e77d002316d1f6043211ecf00bfd2ed45a32b95c9e,2024-11-25T03:15:10.053000 CVE-2024-13000,0,0,bc161add052684ff88735e2b18fbd0186cf4b5d7e82bd795e40644a35f7cfe8c,2025-02-18T19:02:13.137000 CVE-2024-13001,0,0,010f40b62ec28cea03ab6bff561e40d6190a637e7819f3ec9b21dc829c096774,2024-12-31T18:15:25.487000 CVE-2024-13002,0,0,73f802eb9f8b9e1d720b28d5d5fec7836df95b40b314e093b6ac0ef85aa4689b,2024-12-31T17:15:07.460000 CVE-2024-13003,0,0,8ea4a997164608756dd4ca16f93d14ecebb42d80183088df88f6df822d4c84d1,2024-12-31T17:15:07.870000 -CVE-2024-13004,0,1,d9296ebcaec17706ed90f78b84cadbb2b745cc88e840577bd0fd14881b6dd0cc,2025-03-03T16:10:56.670000 -CVE-2024-13005,0,1,f5b9d60cc98712d8070438c8a074b650251171fa1a546678657305f556f2f08c,2025-03-05T18:43:05.930000 -CVE-2024-13006,0,1,c406d8454112deb00495297508d7bc3a3d460a398bf0bd7a3644801aaee746fd,2025-03-03T19:31:55.350000 +CVE-2024-13004,0,0,d9296ebcaec17706ed90f78b84cadbb2b745cc88e840577bd0fd14881b6dd0cc,2025-03-03T16:10:56.670000 +CVE-2024-13005,0,0,f5b9d60cc98712d8070438c8a074b650251171fa1a546678657305f556f2f08c,2025-03-05T18:43:05.930000 +CVE-2024-13006,0,0,c406d8454112deb00495297508d7bc3a3d460a398bf0bd7a3644801aaee746fd,2025-03-03T19:31:55.350000 CVE-2024-13007,0,0,35e57b6fb4a2cd378f5ff098e8271ea45658be9d391f26affbd975728143f2d3,2025-02-25T22:46:39.787000 CVE-2024-13008,0,0,94f05080bbae6174cb7ea266074a328f76a4e18f0879ea4868287035bab63520,2025-02-25T21:24:58.743000 -CVE-2024-1301,0,1,3563e25e3c1a1242ec3a15a6d8aee484ff9f5a1cf03eee18cce8acc42b929fef,2025-02-26T16:20:42.070000 +CVE-2024-1301,0,0,3563e25e3c1a1242ec3a15a6d8aee484ff9f5a1cf03eee18cce8acc42b929fef,2025-02-26T16:20:42.070000 CVE-2024-13010,0,0,6128af853809df81eee18f8a73cc49e9b80723ec8e3b72221c6cf24311d0db40,2025-02-10T19:15:37.283000 CVE-2024-13011,0,0,362d1d0e4eaef25be8bfac936a6d705b5bfeabc389aabfe60750090901182522,2025-02-10T19:15:37.440000 CVE-2024-13012,0,0,0affa9d97374a6816a760bb3d06a368d33b44dbabdca4c6773931b7ce9e6374a,2025-02-18T18:53:25.830000 @@ -247066,7 +247066,7 @@ CVE-2024-13016,0,0,a8852603c407b34e125c360569c9948885df9e1019caf0f59218b65efe3b9 CVE-2024-13017,0,0,af435e5b4dba8bd743bf8fc9b030897068405aea8a8175e199a6bc54bc434649,2025-02-18T19:11:07.713000 CVE-2024-13018,0,0,e932624284c435c8c28c610980b7967761c21f2a00e4500a535bb677cad1df02,2025-02-18T19:09:03.693000 CVE-2024-13019,0,0,077b204e9ba4519d67155f005171f942a936af0e0aa7c040ac94650ed0c799fe,2024-12-30T19:15:06.847000 -CVE-2024-1302,0,1,15281a1618f96114f3eff9b8de3d919555c0f2fe0299ae29063be617891cc25b,2025-02-26T15:44:57.413000 +CVE-2024-1302,0,0,15281a1618f96114f3eff9b8de3d919555c0f2fe0299ae29063be617891cc25b,2025-02-26T15:44:57.413000 CVE-2024-13020,0,0,4c6b5e2ca47e54a3014581854485d3362f6f6a75fb7fabb73d25d0fccbe68fdf,2024-12-30T19:15:07.537000 CVE-2024-13021,0,0,ff305c27187e3128d562f071481707bd320af69c5952b3a8a4e8ba69147cdf94,2025-02-01T19:15:07.850000 CVE-2024-13022,0,0,a7b95857540644af30e01cdd9c5dc3637b6aac900d20dec9d2526d36d6ca35ba,2024-12-29T20:15:05.980000 @@ -247076,7 +247076,7 @@ CVE-2024-13025,0,0,f4f665923d18f7676d2c2cef5038ff8f7aa21d7b11f07bd89f82278387651 CVE-2024-13026,0,0,1a95b50f91fef6936636c3fabd23f665077d97228b659909dfb6f9d80ef51bf8,2025-01-17T20:15:27.600000 CVE-2024-13028,0,0,7d2e5e6d00d43b589f5c8006f0451a893c61a1aca0262e24bce64c304749167b,2024-12-29T23:15:06.030000 CVE-2024-13029,0,0,9161bb09d098ebbb7ef19a1bbd7b1bb1779b655ea954be7d3400c85ce909578a,2024-12-30T00:15:04.837000 -CVE-2024-1303,0,1,d3fc0e1c1e9f41198d650a291285d09ea4787fb8ef9f4a199f0c70fca670106d,2025-02-26T15:44:21.173000 +CVE-2024-1303,0,0,d3fc0e1c1e9f41198d650a291285d09ea4787fb8ef9f4a199f0c70fca670106d,2025-02-26T15:44:21.173000 CVE-2024-13030,0,0,c8f7335c8ddeff1011d8a269478bdf1f7364b678f25bf837ba317049b64693c8,2024-12-30T01:15:06.060000 CVE-2024-13031,0,0,9e67bb04e7452f5942ed67f4ca6fcb5321f128692c2fae937f4bae3a4f19832d,2025-01-06T18:56:33.010000 CVE-2024-13032,0,0,ec95b0911bb88cd1e15caca5d1d22295bb3ae9a6e0e461b8d37fc138fa6ba806,2025-01-06T18:47:07.217000 @@ -247087,7 +247087,7 @@ CVE-2024-13036,0,0,93c0a34a7ad091689c40341d5c87d86cc4b6dd8fa542ce81d60e862123059 CVE-2024-13037,0,0,143f62ec2461d37a21096f6786837e80676933355de4aa8201bee36c06194ce5,2025-01-06T17:00:22.063000 CVE-2024-13038,0,0,5d3dd8259c654821026d91fda4c04239d0a2b0e54fd8df4b2034289178aa5937,2024-12-30T17:15:08.473000 CVE-2024-13039,0,0,ce92ce2b22a623b708421c0e632362d5e194b42c0c89684ef4bd3b466fbadbd1,2024-12-30T17:15:08.597000 -CVE-2024-1304,0,1,76970393ed31ae16119f00ff502483f328593bd7df4c62b968860c0ed5ac8afa,2025-02-26T15:39:25.823000 +CVE-2024-1304,0,0,76970393ed31ae16119f00ff502483f328593bd7df4c62b968860c0ed5ac8afa,2025-02-26T15:39:25.823000 CVE-2024-13040,0,0,48eac60daed7d09b05d10239614a9afabab092e37582ba3e02178f3736c64fc0,2024-12-31T02:15:06.303000 CVE-2024-13041,0,0,b8a3b56ca8da54078f58fb9baf0092d63bbfb03cd3871368c1c2eecde48c11b0,2025-01-09T07:15:26.497000 CVE-2024-13042,0,0,e2e6550e8e62b3f4aa11bd8dc83911bea8ea2e1ffa5fb1e470eeaafe07b7feef,2025-01-04T13:15:06.483000 @@ -247102,7 +247102,7 @@ CVE-2024-1305,0,0,61bd2e20ff0aa394ece1e84d5d848dafdcba1e6f1c6375393ac194bd0f52a1 CVE-2024-13050,0,0,2f95f49a98ee2b927873c8a4799939050fe5a4ead743b8ced8639ef709fc00cc,2025-01-03T17:41:08.837000 CVE-2024-13051,0,0,e2bfef788998fb155c81675dd1f28141983b9837968453cab2c4ec820298fc19,2025-01-03T17:41:21.100000 CVE-2024-13052,0,0,5ef4415c721bb0440c90e8bc1d0219325f6b406daa4c5d9f8b871940b30ba63c,2025-01-27T20:15:32.307000 -CVE-2024-13054,0,1,35c5199b55258ee3a0f9b7e8aa0034b01e092e7912b3432fc65a198ac4032a60,2025-03-13T06:15:35.427000 +CVE-2024-13054,0,0,35c5199b55258ee3a0f9b7e8aa0034b01e092e7912b3432fc65a198ac4032a60,2025-03-13T06:15:35.427000 CVE-2024-13055,0,0,09b763a8620362f48f2d0fb0b63fe742835d9c3509618b79d5517fbd898a9bb2,2025-01-27T20:15:32.747000 CVE-2024-13056,0,0,2a579c70383af6c1823f3194e42b18390b0b4f81be433e074d29e63765e5e705,2025-01-27T20:15:32.990000 CVE-2024-13057,0,0,b4317fb8b1891e8395b711e805931c5a80c442d3f400a693a4524e7a3dccacf4,2025-01-27T20:15:33.200000 @@ -247129,7 +247129,7 @@ CVE-2024-13082,0,0,dd86cc2dbd0bc89ca24f8652438ba65c25dacf6f914e34b241ffb1d5cb882 CVE-2024-13083,0,0,9baf862c4a01e16469f726f0f2436d28244783672ca85ea8f1f89819371703f3,2025-01-06T14:45:40.307000 CVE-2024-13084,0,0,f2c72f4c09d45c5cd33a8dc82e8e6f76fce41bba98f78ae1d6ecedd64730d79d,2025-01-06T14:44:57.910000 CVE-2024-13085,0,0,162bf1e91a247b7e6da6855dca3faf3ee63c65213e4a36036c19ad648c40fedb,2025-01-06T14:43:13.437000 -CVE-2024-13086,0,1,7ac42c524055e40fca53eb99442db6298fae490b3d2a5b9bd9dde151851588be,2025-03-07T17:15:18.430000 +CVE-2024-13086,0,0,7ac42c524055e40fca53eb99442db6298fae490b3d2a5b9bd9dde151851588be,2025-03-07T17:15:18.430000 CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000 CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff452d,2025-01-24T18:42:25.563000 CVE-2024-13092,0,0,a29686b1694224a9f1b539d3106df56569cbff4d775b5a640a3744ebfbd486b2,2025-01-06T21:15:14.273000 @@ -247169,7 +247169,7 @@ CVE-2024-13129,0,0,f7cb4fccfdd5a21f3d7b9f7c8cd6c40c2c2fd2832bf8c55c683227d539cda CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000 CVE-2024-13130,0,0,d900010ff7502ee351dc884c5249b8be1bc7ce998a95442e3f36d41dbb28f5e0,2025-01-10T14:15:27.740000 CVE-2024-13131,0,0,37e9e5f47f4bbb5563e0abcd91356d09acb74457b68fc9d78a9e9f1fd366a24c,2025-01-14T14:15:28.490000 -CVE-2024-13132,0,1,8ea8c310a22da1f9bfdfebb1127c4f07b16787aac8c53f01d2e5ba12252650b1,2025-02-26T14:59:30.803000 +CVE-2024-13132,0,0,8ea8c310a22da1f9bfdfebb1127c4f07b16787aac8c53f01d2e5ba12252650b1,2025-02-26T14:59:30.803000 CVE-2024-13133,0,0,1af1023a204c3374bd140d69481cbf0627001d4ff1a29a47b683ed5d4319ecea,2025-01-05T05:15:07.507000 CVE-2024-13134,0,0,457c883abcf08d8a5e66994f9874ea0aafbb01fe9065a916b799193fb782237c,2025-01-05T08:15:05.443000 CVE-2024-13135,0,0,fc7ab5062f735888b1afdd470c5df2d33fdad779fac03be9e5ff0409bf606f85,2025-02-25T22:53:27.607000 @@ -247183,11 +247183,11 @@ CVE-2024-13142,0,0,83cd0ec82f1a2b8cb6c41841e46d0299ee030474dc8bce00e898bf7c3451e CVE-2024-13143,0,0,2d1d64f3642c4512a91652d1c43c226acaba3a89d87b58cf23cbe6f5d959b82f,2025-01-06T00:15:05.460000 CVE-2024-13144,0,0,cbdedf0ba314069fc9465dd283b23b5b130c41c32e40b222fa368abcc66db722,2025-01-06T00:15:05.633000 CVE-2024-13145,0,0,5c365a974659bd41337fcb8adb2d8fbc8e9cd8f5a39411bbe19577a7fc11a4ee,2025-01-06T01:15:06.253000 -CVE-2024-13147,0,1,c75b40b4345adce03fb8bdba16523dd104d83f5dd721e9f5e7ba72f4ce242712,2025-03-05T14:15:35.910000 +CVE-2024-13147,0,0,c75b40b4345adce03fb8bdba16523dd104d83f5dd721e9f5e7ba72f4ce242712,2025-03-05T14:15:35.910000 CVE-2024-13148,0,0,83056f9675481edb5161e9cf8f036e61c1b8657b91a7cf152621c7021de561ef,2025-02-27T15:15:38.583000 CVE-2024-1315,0,0,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d4a,2025-01-17T17:30:38.363000 CVE-2024-13152,0,0,122264645183d9f888de428d629fb2ba29cf302edc1f968441a9e42307fca5f1,2025-02-14T13:15:42.170000 -CVE-2024-13153,0,1,088bc8ebe38f92e638bd3871765dd0e2b3e17e5108269d1f2a720059d877095c,2025-03-03T18:50:58.933000 +CVE-2024-13153,0,0,088bc8ebe38f92e638bd3871765dd0e2b3e17e5108269d1f2a720059d877095c,2025-03-03T18:50:58.933000 CVE-2024-13154,0,0,8b848cb4ffbbf3d5300b505058bccc136fae4b33341f37a24f40fb8ac9f235ba,2025-01-13T21:15:11.970000 CVE-2024-13155,0,0,6682537fa9f5844e5906fbe79fbac9ddfaae9e2af1434030859c114baf0c7e12,2025-02-25T20:23:19.657000 CVE-2024-13156,0,0,30f08a5146793529d2149bd8fe28d1d230f7d62ef9b057e2393b31a9d88e81a0,2025-01-14T09:15:20.910000 @@ -247254,7 +247254,7 @@ CVE-2024-13216,0,0,8e20e17dfd694aa546f801508f99d3bd9309e38995daac8ba087dc79f8652 CVE-2024-13217,0,0,97f8b9de4043114a35542310fa87c2675f82bea34c54e5952e19b98c8446e875,2025-02-27T12:15:34.857000 CVE-2024-13218,0,0,736a417e7ed45050eae9deb79d9652565957633e7f9fc080af183435381c7945,2025-03-14T17:15:41.140000 CVE-2024-13219,0,0,a03a53f4e8ee76aae1f68ea77b3d02d84a8b663ce18b5d410a5e09c6d7e9e3fe,2025-01-31T16:15:31.617000 -CVE-2024-1322,0,1,6d01a44e4ccc96742bbde907457ae18a669aea26c3c00f3c945d2c4b2b833c47,2025-02-28T03:12:58.057000 +CVE-2024-1322,0,0,6d01a44e4ccc96742bbde907457ae18a669aea26c3c00f3c945d2c4b2b833c47,2025-02-28T03:12:58.057000 CVE-2024-13220,0,0,2a29f93de8fe785956cee813d639f3b7bb31198e316ff621daafc5854ef7c753,2025-02-18T19:15:12.920000 CVE-2024-13221,0,0,cbd1a7d3e900c883178aa5ebf5e7730a05696e4d330353970b2ee62e177da934,2025-03-14T16:15:28.530000 CVE-2024-13222,0,0,3369cae0a43fcf974ee9682b40ff21b7fd6cb19d101c9348f9e995ea2e1296da,2025-02-18T19:15:13.130000 @@ -247263,12 +247263,12 @@ CVE-2024-13224,0,0,e5b7f02a42d65820fa96ecfbf1042671230975524d8d07a6555cf2ef2492a CVE-2024-13225,0,0,fd5bdb87f02a5554907e108887a0ec447c92e5005d465261f05bb066fe20b559,2025-02-18T19:15:13.430000 CVE-2024-13226,0,0,0a148293be1e169e2bc3e7ec9c58bba636bd4d289f9d716d22106c8fd333fec0,2025-02-18T19:15:13.530000 CVE-2024-13227,0,0,c34ede3feb9dba7e466b356b6917ab16c078ee64224ad65ef9ea2ba00b4f2945,2025-02-24T16:44:13.157000 -CVE-2024-13228,0,1,40cdaa381c65554c70f52b52abe8e4f273527cf6f5176b112ffc2cc6f91fc27e,2025-03-11T07:15:32.670000 +CVE-2024-13228,0,0,40cdaa381c65554c70f52b52abe8e4f273527cf6f5176b112ffc2cc6f91fc27e,2025-03-11T07:15:32.670000 CVE-2024-13229,0,0,537699d3a79de9fbc27e9b2746c3e5b03ecf899f1fa640e3c8fa1fd5bdf5f033,2025-02-24T17:07:33.247000 CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000 CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000 -CVE-2024-13231,0,1,9f4fa8c926846d1ab0b9e5607318e4d35e71d4238baf1d72a59148227e987120,2025-03-10T16:46:43.120000 -CVE-2024-13232,0,1,b05d0e87ae9573e36e3d73d198ad6e01b170b2d0ea7928db216eed5795b9996b,2025-03-05T10:15:14.197000 +CVE-2024-13231,0,0,9f4fa8c926846d1ab0b9e5607318e4d35e71d4238baf1d72a59148227e987120,2025-03-10T16:46:43.120000 +CVE-2024-13232,0,0,b05d0e87ae9573e36e3d73d198ad6e01b170b2d0ea7928db216eed5795b9996b,2025-03-05T10:15:14.197000 CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000 CVE-2024-13235,0,0,716a7c5d7c159a6b2d91aeded07fe8d912083980a02e58547aa8d39dbb30ccd0,2025-02-25T17:46:21.047000 CVE-2024-13236,0,0,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000 @@ -247286,7 +247286,7 @@ CVE-2024-13246,0,0,58d679d9e0ab9ea0fb993c766c5018b221ce1888b921782a4d5c3bd503be8 CVE-2024-13247,0,0,fe01fad4129cb5b0a892894550afef00957652a9656b5901fd344d5a8b65f361,2025-01-09T21:15:25.443000 CVE-2024-13248,0,0,c68feac7282b16b96cc9684af1066c93316e4357e09556c6e3e807bba9895e89,2025-01-10T22:15:25.360000 CVE-2024-13249,0,0,12415da8f25bcdd5d149d2550827a4cdd78f62bd131a49dc084a8ab273a828be,2025-01-10T22:15:25.497000 -CVE-2024-1325,0,1,e34fa4ad1933a83fe129cebe7034773749e194ea4fb25017f8706d8e9da53996,2024-11-21T08:50:20.267000 +CVE-2024-1325,0,0,e34fa4ad1933a83fe129cebe7034773749e194ea4fb25017f8706d8e9da53996,2024-11-21T08:50:20.267000 CVE-2024-13250,0,0,4a3a787bce97fbef0fee2240fe1737e95ce63d7c481f33b188732c20f9facef9,2025-01-10T17:15:12.680000 CVE-2024-13251,0,0,2ce4cd4c13367ac35e33c8bfdbb93208bb9cb24365cd64462a1736260eaba687,2025-01-10T17:15:12.840000 CVE-2024-13252,0,0,6faa700c3210374495f8c9950f151461ad6a6db96bdf05ad671c6c5bb628069c,2025-01-09T21:15:25.620000 @@ -247362,8 +247362,8 @@ CVE-2024-13317,0,0,bf6e98353834aadd569c32731a32e07929f7d2ec68ca0c813c445806410cf CVE-2024-13318,0,0,234665f0f68f8330142422de1967c3be9edc8bd894792fcd281141ced7359a2a,2025-02-25T16:49:28.007000 CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000 CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000 -CVE-2024-13320,0,1,9810c781f4174c2f400826478acd70a32a6ed84108ce30c79fb48863cb9a655a,2025-03-07T07:15:22.963000 -CVE-2024-13321,0,1,8370457f124ad4ffa589a050b15486e7ff57f88146aa719021bd54cdc434b492,2025-03-14T08:15:11.447000 +CVE-2024-13320,0,0,9810c781f4174c2f400826478acd70a32a6ed84108ce30c79fb48863cb9a655a,2025-03-07T07:15:22.963000 +CVE-2024-13321,0,0,8370457f124ad4ffa589a050b15486e7ff57f88146aa719021bd54cdc434b492,2025-03-14T08:15:11.447000 CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000 CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000 CVE-2024-13325,0,0,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000 @@ -247378,8 +247378,8 @@ CVE-2024-13332,0,0,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffb CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000 CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000 CVE-2024-13335,0,0,20c8c7696547a710a7247fc1375c3fab2f06247460845b286129a3d00d1d053e,2025-02-05T01:37:46.517000 -CVE-2024-13336,0,1,0617973929b7ee171ae51423b79a35eb33e0e7b251f4a98140a45686002fe4e1,2025-03-06T15:11:50.350000 -CVE-2024-13339,0,1,340eea0e2bd475f42d733c8b21f5a4ae0c4c2c22f00aa8474acaaa1473a3f477,2025-02-26T13:36:56.200000 +CVE-2024-13336,0,0,0617973929b7ee171ae51423b79a35eb33e0e7b251f4a98140a45686002fe4e1,2025-03-06T15:11:50.350000 +CVE-2024-13339,0,0,340eea0e2bd475f42d733c8b21f5a4ae0c4c2c22f00aa8474acaaa1473a3f477,2025-02-26T13:36:56.200000 CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000 CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000 CVE-2024-13341,0,0,128797d9a3fd1b4d0be904e2ffac7e537df76d379d0475c080eeeed959f797db,2025-02-21T15:41:10.603000 @@ -247390,7 +247390,7 @@ CVE-2024-13347,0,0,b0b65e85dad4db5b5f94ca2399763501cda822d2d7559302507963a880f04 CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000 CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000 CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000 -CVE-2024-13350,0,1,0991c18f9388d4eb14ef10be4b1242d13fcf38d148b0969675735a9a5f83109a,2025-03-05T09:15:09.163000 +CVE-2024-13350,0,0,0991c18f9388d4eb14ef10be4b1242d13fcf38d148b0969675735a9a5f83109a,2025-03-05T09:15:09.163000 CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508284,2025-01-15T10:15:07.993000 CVE-2024-13352,0,0,e3b517ead7778233dbb1fb4b3ec3651780c4dec33a82aff69cd76909bd75eb05,2025-02-07T16:15:35.960000 CVE-2024-13353,0,0,81d2cc0d68c32fbd9c01652b235787fa907c22cf877db2ecf0577a18d517802d,2025-02-25T03:32:38.597000 @@ -247402,21 +247402,21 @@ CVE-2024-13359,0,0,bf6b475e08141f78e88398d59a595da02605e3ff52fdb9b04f37415a17f66 CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000 CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000 CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000 -CVE-2024-13363,0,1,f162dfe4d52cafcbdbb47052c21325dabee228cc87e2ef441c5c877dbc60c1ab,2025-02-26T13:31:11.303000 +CVE-2024-13363,0,0,f162dfe4d52cafcbdbb47052c21325dabee228cc87e2ef441c5c877dbc60c1ab,2025-02-26T13:31:11.303000 CVE-2024-13364,0,0,63d64dd9502bf524ff6550da6f98b5dc67d8ba4d2bc310f55cfe156be0caf94d,2025-02-25T21:53:07.637000 CVE-2024-13365,0,0,33f22960898a37cbad13bed0a5a031c6fbfd1e93de31b3c2af348d23894d1ca7,2025-02-25T18:27:25.897000 CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a882c,2025-01-17T07:15:26.947000 CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000 CVE-2024-13368,0,0,dbbfa255c3d339e91eb07214cc7014e309e9bdb61391ed3e68917c31e101db69,2025-02-04T19:39:27.553000 CVE-2024-13369,0,0,47ecd3c90365b0b8806608698978244aa8d9548459c2826cb276965402432233,2025-02-21T15:26:29.267000 -CVE-2024-1337,0,1,5c5c07a9bfa1dc8d169a96b7aacbebd3cd5971363d54b30537dbb5fee91863f1,2025-02-28T03:09:51.360000 +CVE-2024-1337,0,0,5c5c07a9bfa1dc8d169a96b7aacbebd3cd5971363d54b30537dbb5fee91863f1,2025-02-28T03:09:51.360000 CVE-2024-13370,0,0,6c3d5d3b19e588eca43d0624f2d920a1fb872d4b883b63a2898ed54009994a1b,2025-02-04T19:38:23.390000 CVE-2024-13371,0,0,b33252fa1aed7179836637ba006b2c21a7f2a8eddb64462e7f01328a3a0fc612,2025-02-05T16:16:22.397000 CVE-2024-13372,0,0,015d2d808909d66f440a14d43df20bdac81e725da4ef18a7b74b1dc0c8861ac1,2025-02-05T16:11:08.283000 CVE-2024-13373,0,0,9d44977237f116718720d9d00cfafd61d5daa8953cb39a9e131699dc8586025a,2025-03-01T07:15:10.770000 CVE-2024-13374,0,0,3fc707056196afc6ff18dfb5640666c2f82725f50c06780da5f362e975810d58,2025-02-24T15:55:44.733000 CVE-2024-13375,0,0,509bfd3a7c3f76e008f9bf54ba53750a8708a5d8eaf24ea17a33be3c80dc44d0,2025-01-18T09:15:07.120000 -CVE-2024-13376,0,1,ad5db5ad6d920c529c3c71992b524c89a5fb2d4d96d7ee757eab0b66deaa5d24,2025-03-14T06:15:22.860000 +CVE-2024-13376,0,0,ad5db5ad6d920c529c3c71992b524c89a5fb2d4d96d7ee757eab0b66deaa5d24,2025-03-14T06:15:22.860000 CVE-2024-13377,0,0,a25050bd2bbff023d447f5d602b24decf0d9fe3f99412e4f96b0e55aac73332f,2025-01-17T10:15:07.240000 CVE-2024-13378,0,0,7ea1d4cbb0f87859cae348c2da93d49f3902e773337fd492c684caf29392972d,2025-01-17T10:15:07.457000 CVE-2024-13379,0,0,ebe77b8be5bdd70ba192f2850f9b10f6648b43e1ba162a550ae4527fcdc56169,2025-02-25T17:40:45.270000 @@ -247438,7 +247438,7 @@ CVE-2024-13396,0,0,d40dddb5bbef2ceb0d99779812d043b82b74e26f4354d1873d73eeffa8629 CVE-2024-13397,0,0,02f1ca5e9655c42bfc977bed181f9baeb574d1f47ee120196f480f736b1319fc,2025-01-31T03:15:10.240000 CVE-2024-13398,0,0,1cf1394b81ba2d9f5d04722bdb6d4c350d6d6a7eb8c0a059d873a1872c1d84e5,2025-01-17T05:15:08.613000 CVE-2024-13399,0,0,ae1b981aa62bfabc1644fd540791945410e14b2403d65b8acc8ef844a056874b,2025-01-31T03:15:10.470000 -CVE-2024-1340,0,1,339f581c5224773389319cbfb088f51c34b24f1a4fd4c6b2211f944a5f591339,2025-02-28T03:07:18.087000 +CVE-2024-1340,0,0,339f581c5224773389319cbfb088f51c34b24f1a4fd4c6b2211f944a5f591339,2025-02-28T03:07:18.087000 CVE-2024-13400,0,0,a0da00543409991e4d6711b443cdf6fcdbfddf916acf7563da4678bdf041bb43,2025-01-31T18:02:33.637000 CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000 CVE-2024-13402,0,0,db457dd570c17bd968983c250540c2f0f860aa42fcba30a4c9ad5087ce248556,2025-02-27T13:15:09.947000 @@ -247446,31 +247446,31 @@ CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1f CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000 CVE-2024-13405,0,0,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000 CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000 -CVE-2024-13407,0,1,1f436b9636d1a2e9852705669ce277b78519c04199eda73ea4f0162025e281b7,2025-03-14T08:15:11.620000 +CVE-2024-13407,0,0,1f436b9636d1a2e9852705669ce277b78519c04199eda73ea4f0162025e281b7,2025-03-14T08:15:11.620000 CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000 CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000 -CVE-2024-1341,0,1,18a405c4f3b1670bb4682ce0d2bacf1a2f13ce190629c8c1f1c6d07cc16f0c27,2025-02-27T03:18:02.077000 -CVE-2024-13413,0,1,b43ed4643dabc8868dcfa53910d76ce2221751b062cab18595b77b8d890794e4,2025-03-11T05:15:37.083000 +CVE-2024-1341,0,0,18a405c4f3b1670bb4682ce0d2bacf1a2f13ce190629c8c1f1c6d07cc16f0c27,2025-02-27T03:18:02.077000 +CVE-2024-13413,0,0,b43ed4643dabc8868dcfa53910d76ce2221751b062cab18595b77b8d890794e4,2025-03-11T05:15:37.083000 CVE-2024-13415,0,0,20f4b651b70587580f805a97274e0650f9bb61a3067aa9a0bda1ff129a051ce4,2025-01-31T06:15:29.287000 CVE-2024-13416,0,0,d71120210a80712a2c247daf0d2ae5cb04d95a19fc86e36a7c69ffa25a62e7ae,2025-02-21T12:15:29.193000 CVE-2024-13417,0,0,8cab866664bb2b3a861f8a2fd2fcba4e1325fa44575c36d479d147ebcdc0906c,2025-02-21T13:15:11.100000 CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000 CVE-2024-13421,0,0,dff352970d11f97bef9f2004dfd5104aef40893ad488e84401453d94e51e2f24,2025-02-25T04:00:16.123000 -CVE-2024-13422,0,1,41aa362d12e7f169fbc0141f01e165afd1884997b95affaf7b6e36b53836d60d,2025-03-03T14:59:20.477000 -CVE-2024-13423,0,1,be9d260830b835bdffefda7877ca35751e84ed7726a586bad16da6ce8f5eb70c,2025-03-05T12:15:34.960000 +CVE-2024-13422,0,0,41aa362d12e7f169fbc0141f01e165afd1884997b95affaf7b6e36b53836d60d,2025-03-03T14:59:20.477000 +CVE-2024-13423,0,0,be9d260830b835bdffefda7877ca35751e84ed7726a586bad16da6ce8f5eb70c,2025-03-05T12:15:34.960000 CVE-2024-13424,0,0,370975f1d5c5dbca69325f5ce6d38bab2ed23e0268961523b76c7b51bd5cfd1d,2025-01-31T06:15:29.443000 CVE-2024-13425,0,0,237ea5cb491f715b975686bb5ff57420b8d04b440f81d846e123cb2cd3c6bc41,2025-02-05T16:08:25.610000 CVE-2024-13426,0,0,86fab2a47173ecbfa78b3dbc75ac72da294fc64d34b2b04366fafee0f3e9a13d,2025-01-24T18:37:38.503000 CVE-2024-13428,0,0,c41a9f907932f79019115b7479ffe4980e2192237da057226c31e0fb257ee9e4,2025-02-05T16:05:55.617000 CVE-2024-13429,0,0,a2073ddcc0f5ffb5f28db25fcec46d547788a503d2d1e004a4ef24e1dfb126c3,2025-02-05T16:05:10.947000 CVE-2024-1343,0,0,7c2447499342d3573955d9e9545316db90429adf3b266826e2ed2754189f075e,2024-11-21T08:50:22.433000 -CVE-2024-13430,0,1,9c3e440d6fca4a223b7a99844f4acc7ef39d52eef67c43ab611c8d79505db214,2025-03-12T09:15:10.707000 +CVE-2024-13430,0,0,9c3e440d6fca4a223b7a99844f4acc7ef39d52eef67c43ab611c8d79505db214,2025-03-12T09:15:10.707000 CVE-2024-13431,0,0,7c160a4b95481d68c7fcb791c2e6e1bc74107fdf0c093717936fe03b23fb98ce,2025-03-13T17:49:40.427000 CVE-2024-13432,0,0,2420e31f27384cf3a3b972e6593316283200b18cb659242a854ce1e6ee4aeb4a,2025-01-18T07:15:08.983000 CVE-2024-13433,0,0,2a9d89514e9ca62330f67417cbd4f0a14554f70d781af736185219d7398dc564,2025-01-18T07:15:09.160000 CVE-2024-13434,0,0,292fbae0324c9bc0e0a4304860c64d8e4dabea0f0444b12419bd12eebd083320,2025-01-17T05:15:09.290000 CVE-2024-13435,0,0,b98b757f5665b8bd47ba999629316aa1ac42c88a1acae5a8c7aa5011428e90cd,2025-02-25T18:27:07.640000 -CVE-2024-13436,0,1,8fd1bf8249ce6ece2d20dd2ad9fc5ac9b2256de5b7159a5cc51b63663a0b0d6d,2025-03-11T04:15:24.357000 +CVE-2024-13436,0,0,8fd1bf8249ce6ece2d20dd2ad9fc5ac9b2256de5b7159a5cc51b63663a0b0d6d,2025-03-11T04:15:24.357000 CVE-2024-13437,0,0,7a5ba53fa8ac2f3dff3b1f88d94ad8c9cb0d268cb8579ff8722f7f28d5b5ca1c,2025-02-25T18:24:21.563000 CVE-2024-13438,0,0,368c1d2de10ebc37c011dce97979d0a38fdf4ed2a5b5de964fc559be5e3d5055,2025-02-21T15:44:25.023000 CVE-2024-13439,0,0,2f059501bc7533dd49b97287e80dce5e31332841fdcf6ed4dd7d300b721f1877,2025-02-24T12:32:54.363000 @@ -247480,7 +247480,7 @@ CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16 CVE-2024-13443,0,0,45895be01f051ac07538c729bc325487d84fe178af27003bb0a84004bc553820,2025-02-19T04:15:10.360000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13445,0,0,e320e7547c6eda6e85243dd50e1b8e91047011502ea9fdec246dbbf1d042f305,2025-02-25T20:22:07.157000 -CVE-2024-13446,0,1,80b2ac1c8711239afaa58a22dda611e44bd637172b7f31ece536c06e2c121035,2025-03-12T10:15:14.620000 +CVE-2024-13446,0,0,80b2ac1c8711239afaa58a22dda611e44bd637172b7f31ece536c06e2c121035,2025-03-12T10:15:14.620000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 CVE-2024-13448,0,0,99bef776585fb11dba8e8ef9f028b4f3c7371956a91f9b56a4977bbe471e6b70,2025-01-30T18:01:07.080000 CVE-2024-13449,0,0,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000 @@ -247503,10 +247503,10 @@ CVE-2024-13465,0,0,ec8251f01c9f88d7585f9bf4822b9e6fe7e3358f78bb52205382957231114 CVE-2024-13466,0,0,ad9c9053e3167555f400e28f8c129f78ebaefbfea867abbbb84a69e9c4118ca4,2025-02-18T19:15:13.923000 CVE-2024-13467,0,0,923a38005e4f33b4b00ab497e7b9124480dbc307e6f66ebdda4f5013f61f8d36,2025-02-04T19:33:01.617000 CVE-2024-13468,0,0,b48d1fa3d35721ccb47a1fb4394610e679bd03891ed40ec26ea0d83834fe394b,2025-02-19T08:15:16.027000 -CVE-2024-13469,0,1,847d9d8014f53c11e81cb20d10808b7e0c4f205517e9c5a6a6e32148a4104e84,2025-03-06T17:51:48.567000 +CVE-2024-13469,0,0,847d9d8014f53c11e81cb20d10808b7e0c4f205517e9c5a6a6e32148a4104e84,2025-03-06T17:51:48.567000 CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000 CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 -CVE-2024-13471,0,1,2f6da00db57a0754facaa6a76b3e85be32858aac01492bc03ff388ff62f036d5,2025-03-05T12:15:35.110000 +CVE-2024-13471,0,0,2f6da00db57a0754facaa6a76b3e85be32858aac01492bc03ff388ff62f036d5,2025-03-05T12:15:35.110000 CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000 CVE-2024-13473,0,0,1bb448491ed6801b0e0d70b10632f7ee6b509384af129afa2277560e4286a38c,2025-03-11T18:51:56.900000 CVE-2024-13474,0,0,119b2bcc9f6d7ee06993a83df97481ecb1d6f18c67fd910f35088fb4eaa5cb22,2025-02-22T05:15:12.410000 @@ -247522,18 +247522,18 @@ CVE-2024-13483,0,0,8fcd5683bc938442ba2abb32ac7e5e9aae7129e271932e6cb40281e1f3260 CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000 CVE-2024-13485,0,0,13891a751ed33776eeacdce8cd7bb797159d0f76d2c0706f2beaac89a9870581,2025-02-25T20:53:34 CVE-2024-13487,0,0,8a4e4265754362ec1c9263cf9e3081850883bf6400106e8f9bffb81274d80844,2025-02-18T19:15:14.073000 -CVE-2024-13488,0,1,c63f1498030faaeb75cfbdcd467c61f615eebe7e0cacbeda27222f9b06092031,2025-02-28T19:58:02.413000 +CVE-2024-13488,0,0,c63f1498030faaeb75cfbdcd467c61f615eebe7e0cacbeda27222f9b06092031,2025-02-28T19:58:02.413000 CVE-2024-13489,0,0,839928359244aacac2e8da1253180ff76f652002d91ffe984a0cea8d486eafa2,2025-02-25T20:46:45.913000 CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000 CVE-2024-13490,0,0,0a59573afce6f4bae50656c0bf2550906692880eb928b800a356e183f74fdb43,2025-02-25T20:53:11.877000 CVE-2024-13491,0,0,bf2f8e6203e8835c282cadd5ed675000cd5a37450dfcc55005fe85733010b248,2025-02-25T20:33:23.247000 CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000 CVE-2024-13493,0,0,42ff21ae6aacbec92978e0ea28bdc61ddb564d9f2d81f25e9d1e5dfa73ff82a7,2025-02-14T17:15:15.230000 -CVE-2024-13494,0,1,bede3e10bcdce16bee9938d3ecfa7092e216537a6cbcb1d2c48a7a5ce0afd5fd,2025-02-28T01:45:06.390000 +CVE-2024-13494,0,0,bede3e10bcdce16bee9938d3ecfa7092e216537a6cbcb1d2c48a7a5ce0afd5fd,2025-02-28T01:45:06.390000 CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000 CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000 CVE-2024-13497,0,0,ca5e47ae7c2dc1ee03040b1f35f13791be034da2df8526c0c9339f0e6b63b540,2025-03-15T05:15:45.713000 -CVE-2024-13498,0,1,b5de2876eaa7badfb1de048e1b1406951067b1c844c8c3988a0993e0d4b2c048,2025-03-12T06:15:21.360000 +CVE-2024-13498,0,0,b5de2876eaa7badfb1de048e1b1406951067b1c844c8c3988a0993e0d4b2c048,2025-03-12T06:15:21.360000 CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000 CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000 CVE-2024-13500,0,0,1d9733764e3484aa60c36eea5a3cc1dd4fa8ffd0ae1e33244025d55da4de9296,2025-02-24T12:33:48.790000 @@ -247563,7 +247563,7 @@ CVE-2024-13522,0,0,00c085e855bb7c9f3026d445957f1adf7577732941d53fc12a5ce3f291cdc CVE-2024-13523,0,0,a22589ae6ec5992efe47bdb0fb01b8cdac2a43ff89103cd45e22c3f11d842d97,2025-02-21T15:41:26.060000 CVE-2024-13524,0,0,049fd51b98414809525cb2eb8c131237c32ebdb28a7a758af33ca1ef3065c578,2025-01-20T03:15:08.033000 CVE-2024-13525,0,0,d856e0492a07e8bc12ebbe371954626a06f4d820679af6cffeb9304d385023c3,2025-02-24T17:10:47.023000 -CVE-2024-13526,0,1,8d9838824e2a46c2077d71f999e10c8f792efa032372c35b3853648cb6280a8f,2025-03-07T02:15:37.120000 +CVE-2024-13526,0,0,8d9838824e2a46c2077d71f999e10c8f792efa032372c35b3853648cb6280a8f,2025-03-07T02:15:37.120000 CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000 CVE-2024-13528,0,0,122b895828098f2015afce9673bbbf513eb3f4c3f5ac9acd2733bf0b49a301d8,2025-02-18T18:53:58.897000 CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000 @@ -247592,7 +247592,7 @@ CVE-2024-13549,0,0,bcedd6d4c0f25a57faa8365d40ac3a95b68e2d0adaafc3f3f6fa713e56e46 CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000 CVE-2024-13550,0,0,a4fead6d03b6144abe5ac40b03d52a1da2858d08b4f2df68e9fe9b57926c0bff,2025-02-04T19:25:13.807000 CVE-2024-13551,0,0,f33e7c8a852a6d083a09098b1d843f7d8ea7b10d57054b5491904a28cbe42e06,2025-02-05T16:28:42.900000 -CVE-2024-13552,0,1,727d2501f561c703e4b830bea73318d02ecb82132ce891ff47b177cb8690df66,2025-03-07T10:15:14.493000 +CVE-2024-13552,0,0,727d2501f561c703e4b830bea73318d02ecb82132ce891ff47b177cb8690df66,2025-03-07T10:15:14.493000 CVE-2024-13554,0,0,7c6792ed304320bad6afd2ef20fd307ba91eff7957375903da0bd819567a9045,2025-02-25T03:52:20.300000 CVE-2024-13555,0,0,49b73d745edef53131648713ff0454df654c61bc1fe448679f0e83788ee99801,2025-02-24T14:54:29.683000 CVE-2024-13556,0,0,227f79da3d8af7739955eed8b3ebf27bbbf505836c230601eee8e2a82464e9ab,2025-02-21T15:41:41.720000 @@ -247601,8 +247601,8 @@ CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196 CVE-2024-13560,0,0,bc3576a3348779a87640a25b38dfdb4ea2739f3634c8fab6266670a556723a3e,2025-02-26T13:15:36.800000 CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000 CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000 -CVE-2024-13563,0,1,7afda43f88427dad437c50be6603e252baea46e3fdf123d9d97727e766d854d8,2025-02-28T22:08:41.383000 -CVE-2024-13564,0,1,c1542f28b6462624be7070722e4a76b1e918f67c71355224075dce4c8408e972,2025-03-06T16:42:18.100000 +CVE-2024-13563,0,0,7afda43f88427dad437c50be6603e252baea46e3fdf123d9d97727e766d854d8,2025-02-28T22:08:41.383000 +CVE-2024-13564,0,0,c1542f28b6462624be7070722e4a76b1e918f67c71355224075dce4c8408e972,2025-03-06T16:42:18.100000 CVE-2024-13565,0,0,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e16b,2025-02-24T14:55:25.973000 CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000 CVE-2024-13568,0,0,9e74afb56722f02929d754afa7c3b344f0fb3d262b0b29f693d93e682755b19b,2025-03-01T05:15:14.883000 @@ -247611,14 +247611,14 @@ CVE-2024-13570,0,0,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4e CVE-2024-13571,0,0,ab309a8c78e09a2ce738fdc24b971e3cca9be1cecd7a9446e1d144bb91a81bc0,2025-02-26T16:15:15.210000 CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000 CVE-2024-13573,0,0,47f56a6be89a4bb63ceadbae078e78a73033980ecb24e71f52f10b691c304d4b,2025-02-24T15:40:57.757000 -CVE-2024-13574,0,1,7be8bceac9d88b207e4b9db9d8994c990cb907fc89cb1259a30db0eafc5c5ac8,2025-03-11T15:15:40.527000 +CVE-2024-13574,0,0,7be8bceac9d88b207e4b9db9d8994c990cb907fc89cb1259a30db0eafc5c5ac8,2025-03-11T15:15:40.527000 CVE-2024-13575,0,0,16cadedde273d2e44dd03e3555b4c264bb672dfe1040b3f8027897e23779bbe3,2025-02-21T15:35:18.820000 CVE-2024-13576,0,0,48cc32358acb541ca620ae43d659608cb24956f0ab7ef76dd6f13e11fb588a30,2025-02-24T15:42:32.780000 CVE-2024-13577,0,0,7ec226add5baf80fe65c72cfac22716a4ed179a333ffd2c2c08673fb55d268bb,2025-02-21T18:34:11.867000 CVE-2024-13578,0,0,2e03d593d9cc9c5cb01e1d2f1b7697601c3fdfe810a05cbd665a89f4ae6da901,2025-02-21T18:33:08.770000 CVE-2024-13579,0,0,9640388d79eec1df931f220b7238300cfc32ad9fa9f52686d215010fe1b6e407,2025-02-21T18:32:31.837000 CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000 -CVE-2024-13580,0,1,8c18468a378951f58d094eb32c15fce7e165d3a8d94c3e0805347be8c25abbdd,2025-03-11T15:15:40.683000 +CVE-2024-13580,0,0,8c18468a378951f58d094eb32c15fce7e165d3a8d94c3e0805347be8c25abbdd,2025-03-11T15:15:40.683000 CVE-2024-13581,0,0,23b802948fc1ec2e74b6a22e5bf61730cbf3169612c89a9c03c344016e0c5f8b,2025-02-21T18:31:11.640000 CVE-2024-13582,0,0,8d1bcfb1104599f11a579c3e54940cf5492586d1eaf9dd31aaec9254649458fc,2025-02-21T18:29:05.973000 CVE-2024-13583,0,0,74ad7b83b093ee530d03665dfed8aeb7981ef34d0b7fd0bb7def11fe8ca86354,2025-02-05T01:38:33.527000 @@ -247650,7 +247650,7 @@ CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40f CVE-2024-13611,0,0,12cf0d23fdb6ecb0f110f9a143d60d61370605283cf62e7faa4a9aec63988bc1,2025-03-01T09:15:09.220000 CVE-2024-13612,0,0,b4eebc3a0ba94cd7de5a857ae3d4519c3aaa03da31361c68d970a3c283ce20a7,2025-02-20T16:51:45.987000 CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021149,2025-02-06T17:15:18.080000 -CVE-2024-13615,0,1,908273225789589c810d445bf3ded2b50d27ce17d0d3662c40d421130be8688a,2025-03-11T15:15:40.840000 +CVE-2024-13615,0,0,908273225789589c810d445bf3ded2b50d27ce17d0d3662c40d421130be8688a,2025-03-11T15:15:40.840000 CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000 CVE-2024-13622,0,0,d2688be4d32a38fa0003e8b919920c245dea1fd4a1949bfeea892e9dd65d3580,2025-02-21T16:05:34.047000 CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000 @@ -247666,18 +247666,18 @@ CVE-2024-13631,0,0,8e17039ca95125f90dfc21a31da67fe7f76e3a6c702adc6f4b02e8e5fcd5d CVE-2024-13632,0,0,90e5f8ebdad1c598bd61843bf201974923f44e69f8fd88bfe7c6fa9885653b3c,2025-02-26T16:15:15.640000 CVE-2024-13633,0,0,154ac025533dc4d22621ced91d1656294a3c76555b1d7464cf0f1a7ced0ba02f,2025-02-26T15:15:22.940000 CVE-2024-13634,0,0,3a323150b4c672f679ff6d2026569072ef08434fb46bd62064336239f23843c3,2025-02-26T15:15:23.103000 -CVE-2024-13635,0,1,72c2bab5f06df20fdaf7c4bd81c85014b0b9c32cfde55efe3a5894715555d019,2025-03-07T10:15:15.840000 +CVE-2024-13635,0,0,72c2bab5f06df20fdaf7c4bd81c85014b0b9c32cfde55efe3a5894715555d019,2025-03-07T10:15:15.840000 CVE-2024-13636,0,0,060ea877f973da3e3139131075fc6b65a68ba520ee71166120bdf003d38b6862,2025-02-24T22:15:11.277000 -CVE-2024-13638,0,1,9083cab2d87522edcef41e35cc56999812e0e2d35709b3e1122be1607cd566ec,2025-03-06T17:51:06.313000 +CVE-2024-13638,0,0,9083cab2d87522edcef41e35cc56999812e0e2d35709b3e1122be1607cd566ec,2025-03-06T17:51:06.313000 CVE-2024-13639,0,0,071381e5184000ecf8c72dcde14c2011c1cb4ea4b355e15fb5e9c5b4fb270c14,2025-02-18T18:15:51.587000 CVE-2024-1364,0,0,fd4bd6eba90d7f41047ff82dad65588ca674f369d2f73bd4690b89c16b94b692,2025-03-12T14:15:31.377000 -CVE-2024-13640,0,1,7f34d3422aed3857ae3791188cff4b37861ce3e25609ad91123be3efb9e6d5d1,2025-03-08T05:15:31.673000 +CVE-2024-13640,0,0,7f34d3422aed3857ae3791188cff4b37861ce3e25609ad91123be3efb9e6d5d1,2025-03-08T05:15:31.673000 CVE-2024-13641,0,0,f5ae933978b19eaa8786ac84fc5f20a253f923886108cb6b544c748640981d51,2025-02-25T19:39:47.477000 CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000 CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 -CVE-2024-13647,0,1,4917263fe92e7d9c65ac30132aa7a5388ed39e2adf41bbbe02d75ccc33c5d144,2025-02-27T05:15:13.430000 +CVE-2024-13647,0,0,4917263fe92e7d9c65ac30132aa7a5388ed39e2adf41bbbe02d75ccc33c5d144,2025-02-27T05:15:13.430000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 CVE-2024-13649,0,0,9bc9c3da3d0e67173c40b95a022b8b041bba2d10ec114aa35d9238299bd738a5,2025-03-11T21:31:43.037000 CVE-2024-1365,0,0,bf351a2e4f4426091e63d9ce9c63a69a2b9df1695fbe533dba9810be39839b38,2025-03-12T12:19:59.460000 @@ -247685,7 +247685,7 @@ CVE-2024-13651,0,0,3106185ed2d2390fe0c7db6d51838d5c676d3b37bd6958033551790a08b59 CVE-2024-13652,0,0,ed8d8236d1a3115f336400cbdd4ac56e250a414778c3b1c32835210395f1f04d,2025-01-31T18:21:53.167000 CVE-2024-13653,0,0,8f5f628bc365b3356e538e139c2f299c369821f268ce9948fdb4c04c9fc0a011,2025-02-25T04:00:58.793000 CVE-2024-13654,0,0,1bd7a6bf31b6e5d47be1e880a1923554a172b4c0811ddda5ffc7fb6f9e80e3f5,2025-02-24T15:45:29.457000 -CVE-2024-13655,0,1,4ee506a4491010713c0e60fc051f16e2814a5ed2be26dc8a3f4ff3181b378379,2025-03-07T07:15:23.150000 +CVE-2024-13655,0,0,4ee506a4491010713c0e60fc051f16e2814a5ed2be26dc8a3f4ff3181b378379,2025-03-07T07:15:23.150000 CVE-2024-13656,0,0,d6f8ca0e0d7e54cdcde32736edcc32bb2151a1e084ebf48656423743557ac83c,2025-02-24T15:46:39.887000 CVE-2024-13657,0,0,924c37758e1470a8f22dfbc434d19ea54b784c31346a9fa870365cdb3d28cf96,2025-02-19T08:15:17.620000 CVE-2024-13658,0,0,700e2252ecc43f9aded9330a9dde74f19de1f15d01de5af473326f50cf25bcc0,2025-02-24T15:49:58.910000 @@ -247698,7 +247698,7 @@ CVE-2024-13663,0,0,880b175977ec5581b5d821dbb9009cc924e13e2d7908761bee2204a2ca2d3 CVE-2024-13664,0,0,473217716deb2aa13e14c1c50fc37141e04baa642fdc5cb480a274dd2f0bc069,2025-01-31T17:58:11.783000 CVE-2024-13665,0,0,e3a6c5d7c3dea123836f5860f2414dc33b702a945b7203507ad6f9df5efe220d,2025-02-24T15:51:18.327000 CVE-2024-13667,0,0,00366fe767068418ac97bead46153f457c38f67a91bcc441bc28d754ed496831,2025-02-21T14:23:07.680000 -CVE-2024-13668,0,1,0aa823d70154307ada9bfff204a4316560eeef4889173c7fdc8de71c057d0df0,2025-03-07T14:15:36.520000 +CVE-2024-13668,0,0,0aa823d70154307ada9bfff204a4316560eeef4889173c7fdc8de71c057d0df0,2025-03-07T14:15:36.520000 CVE-2024-13669,0,0,b3c7083f070a0710b4b0ac270ba8bbd5fc43c0200ac36160ad8c8a961f1508c6,2025-02-26T15:15:23.263000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000 @@ -247709,52 +247709,52 @@ CVE-2024-13675,0,0,b567380bca58b22740c2e33332257545e7ce1de28ad0149fd2b15a73c27d3 CVE-2024-13676,0,0,0ccce7847f88b81e769d1f66635bc0e63798d789429624b628d16cdf7698272c,2025-02-19T08:15:19.190000 CVE-2024-13677,0,0,13401c1b73282722904b75cd499f0a3bc9825602c732ed33fda81e11a6c0d93a,2025-02-21T16:03:44.037000 CVE-2024-13678,0,0,c5e61840858106c21ea1c4d3870885df8be7a86a5c4964a33281a94fcaf2b3fc,2025-02-26T15:15:23.433000 -CVE-2024-13679,0,1,49016737a3eac11d46bf7be6322e18bf4198d99781328e89f8fa6724ea82b77b,2025-03-06T13:00:42.917000 +CVE-2024-13679,0,0,49016737a3eac11d46bf7be6322e18bf4198d99781328e89f8fa6724ea82b77b,2025-03-06T13:00:42.917000 CVE-2024-1368,0,0,408d2fbf48080049795e46e3c383f5ffc0bdc2e9b9068c7f35a6d12e57d5b313,2025-02-11T19:44:46.867000 CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be866,2025-02-05T17:37:37.827000 CVE-2024-13681,0,0,f9b5888e5600eddb54eab02d107b8219d0a2ff1dd821d3ec69a804f466f47fda,2025-02-21T14:22:38.737000 -CVE-2024-13682,0,1,88703da694a6a672e621674b3e0bf9dc8f9b27956fd117627877c2b1e4824edc,2025-03-04T20:53:21.927000 +CVE-2024-13682,0,0,88703da694a6a672e621674b3e0bf9dc8f9b27956fd117627877c2b1e4824edc,2025-03-04T20:53:21.927000 CVE-2024-13683,0,0,60466d727e6596c848a3b384eab039ecd16e7bfc142b0f259b6e51a93695759b,2025-02-05T17:18:36.090000 CVE-2024-13684,0,0,29bd0282adaed7c145caec3d49c703050082025937ad2fcfe46d4b20fa2f4a61,2025-02-21T15:57:57.993000 CVE-2024-13685,0,0,f86c53313fb45f4b3845bb08407b896c2c33cfa54764816bb0667d4d1ed753f2,2025-03-04T15:15:18.760000 -CVE-2024-13686,0,1,795cf4f104c4a48dc013b04bf384c3723c0dc095e307556322181b529220b9da,2025-03-05T18:31:04.927000 +CVE-2024-13686,0,0,795cf4f104c4a48dc013b04bf384c3723c0dc095e307556322181b529220b9da,2025-03-05T18:31:04.927000 CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000 CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 CVE-2024-13691,0,0,e2ffbabc297e59a5c1d2ebf52a7761c6c116f558696876672f6c292ae9c9a1ee,2025-02-21T14:22:06.687000 CVE-2024-13692,0,0,dd428cbed85db3481f00689aa7810df65625b6d6cab80d30a96dd09c938f8def,2025-02-25T19:40:09.050000 -CVE-2024-13693,0,1,da2fdb073502d90c8b80614853f1996297ea5b16d4af7c623bcd02f019fbeff3,2025-02-28T01:35:34.740000 +CVE-2024-13693,0,0,da2fdb073502d90c8b80614853f1996297ea5b16d4af7c623bcd02f019fbeff3,2025-02-28T01:35:34.740000 CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000 -CVE-2024-13695,0,1,8458ec8f1754040b62bdecbd925cb81df9d55c30eb6b724c8f8f13afee04363d,2025-02-28T01:34:39.920000 +CVE-2024-13695,0,0,8458ec8f1754040b62bdecbd925cb81df9d55c30eb6b724c8f8f13afee04363d,2025-02-28T01:34:39.920000 CVE-2024-13696,0,0,ddda7d8ee3b5db6631ae21ebb6abc15e9b483b8978d4e9a66c9fc1507010682e,2025-01-29T08:15:19.677000 CVE-2024-13697,0,0,1f47dabaf60e61cf8d0920918bce2cd8f1ceda4159181241b7569c7212df4d54,2025-03-01T09:15:09.370000 CVE-2024-13698,0,0,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897d00,2025-02-07T20:15:27.277000 CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8ab3,2025-02-05T18:33:09.660000 -CVE-2024-1370,0,1,da6427f03006934633b115ec37d488931b10b7ade7ab0e2e50968c13d4ecf76a,2025-03-05T17:21:25.677000 +CVE-2024-1370,0,0,da6427f03006934633b115ec37d488931b10b7ade7ab0e2e50968c13d4ecf76a,2025-03-05T17:21:25.677000 CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000 CVE-2024-13701,0,0,521368ae5abaf2abfb46429e33c728f78e759a939d38cf1b0d41e4d95d49ddef,2025-02-25T03:53:21.997000 -CVE-2024-13703,0,1,03a4f36e0818a6d7504ac18510195b89e33f087b3acc7e99b47a5d750ce05702,2025-03-13T02:15:11.293000 +CVE-2024-13703,0,0,03a4f36e0818a6d7504ac18510195b89e33f087b3acc7e99b47a5d750ce05702,2025-03-13T02:15:11.293000 CVE-2024-13704,0,0,edacb1bf034aad21d3de74c25d716996b7c2a06ccbd4adcf15412220d4bc97f7,2025-02-21T15:34:38.797000 CVE-2024-13705,0,0,5ec6ac499cda9ee218cf1587251a6725974948adf52db55dc1b1fdc60e1d5cc2,2025-01-31T18:17:10.220000 CVE-2024-13706,0,0,ab3c260451f5aeaf628499ae0037d8fc16844264bd9ec15ebc42f8eab05dd8b8,2025-02-18T19:15:14.357000 CVE-2024-13707,0,0,032e2a9cb1b090228bf905c1e52e11efae679d2f0165154d533e21d339074c69,2025-01-31T18:12:42.913000 CVE-2024-13709,0,0,89bb0c649902e7b71dd397a2d1262eb45ecb5db3a49c5090d0564ce4341f03af,2025-01-25T04:15:07.670000 CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000 -CVE-2024-13711,0,1,1a1ffe5071fb9e346fad9e860d757c762a5262c3605ff7f2e04763dde7cb4152,2025-03-06T14:59:01.473000 -CVE-2024-13712,0,1,52f360393dc3e1dcb6dc207c273369745f8a2e5b7527a4679e8162f004aa11ea,2025-03-06T14:59:42.753000 +CVE-2024-13711,0,0,1a1ffe5071fb9e346fad9e860d757c762a5262c3605ff7f2e04763dde7cb4152,2025-03-06T14:59:01.473000 +CVE-2024-13712,0,0,52f360393dc3e1dcb6dc207c273369745f8a2e5b7527a4679e8162f004aa11ea,2025-03-06T14:59:42.753000 CVE-2024-13713,0,0,90954b7583c56b27a881e3e89dac99a8fe4d669edd575847540b2c9eda75eaf1,2025-02-25T03:28:44.207000 CVE-2024-13714,0,0,b97d32dee0692688a979a37af59123f65e30a687518c4b6566287e3189fcc055,2025-02-12T06:15:19.987000 CVE-2024-13715,0,0,f17d510da8f1903ed11deb0997b2f7b6b7c66954d157d92b6358d4c629959cde,2025-01-30T18:53:45.883000 -CVE-2024-13716,0,1,8bc396a9cda55ea951a5d7b5e5528d098b4f25947f400099f19ea437bc222e17,2025-03-06T17:49:46.430000 +CVE-2024-13716,0,0,8bc396a9cda55ea951a5d7b5e5528d098b4f25947f400099f19ea437bc222e17,2025-03-06T17:49:46.430000 CVE-2024-13717,0,0,4177d6f2dff693b69b1517de82a3632e741bac0287c1343530f73c4d6d1ed41b,2025-01-31T06:15:29.770000 CVE-2024-13718,0,0,2a66de61882126095d3053f4a883ea3530a7a8c40923166079a0a9d06dc8603b,2025-02-21T15:25:03.847000 -CVE-2024-13719,0,1,9653819edbdd02d10333a698b7d5afbb7ec8963119083d974fb68975c7bf5f60,2025-03-06T15:00:40.763000 +CVE-2024-13719,0,0,9653819edbdd02d10333a698b7d5afbb7ec8963119083d974fb68975c7bf5f60,2025-03-06T15:00:40.763000 CVE-2024-1372,0,0,ba2b445471fec156b955b505675756eb0a79c6540c94f30d84a8242b3e912ff8,2024-11-21T08:50:26.277000 CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd2f2,2025-01-30T18:44:43.053000 CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f6ec,2025-01-25T06:15:27.860000 CVE-2024-13722,0,0,fac6574297fad520484336a8f32a80c91be5643d31918d246727bb21994df2e7,2025-02-06T15:15:12.867000 CVE-2024-13723,0,0,f977680e0d30dc0600d1d9cea9477509ddf62122fdeae5be3fea5ec8d4e5f870,2025-02-06T15:15:13.050000 -CVE-2024-13724,0,1,34258747489035a04daa87bb04b1bc5e6e5e637f7e7b83271cb1adb05cf56adb,2025-03-04T20:50:01.793000 +CVE-2024-13724,0,0,34258747489035a04daa87bb04b1bc5e6e5e637f7e7b83271cb1adb05cf56adb,2025-03-04T20:50:01.793000 CVE-2024-13725,0,0,3ae67647de598849d6499031064f2ab84aae12fe373705e9378e4edd2b924528,2025-02-21T15:56:24.220000 CVE-2024-13726,0,0,6f933b5330ba37986acbe4c29892bcb7173ac142380eeae5f3195ee1c4836999,2025-02-19T22:15:23.043000 CVE-2024-13728,0,0,fc3600c0f61ce7085e8da7204bc76ef6f37fa32ad9251533dccbbb08ac5789f5,2025-02-23T06:15:08.710000 @@ -247763,14 +247763,14 @@ CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb9 CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000 CVE-2024-13734,0,0,fb13d30c5d3b7eac80b2a64e86d45d007134e68bd4fdca6d18f22cd1479a839b,2025-03-11T15:55:48.603000 CVE-2024-13735,0,0,3547c31c6d72f19019bc47ce66440b94aad2dbe68a07077b91d9f59acae687cd,2025-02-25T03:45:15.060000 -CVE-2024-13736,0,1,3362a69c50f09f93ac1b8892771db3d9d5410b27ce15edc8013225c7425828fe,2025-03-06T15:08:38 +CVE-2024-13736,0,0,3362a69c50f09f93ac1b8892771db3d9d5410b27ce15edc8013225c7425828fe,2025-03-06T15:08:38 CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000 CVE-2024-13740,0,0,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37f3b,2025-02-24T12:41:27.353000 CVE-2024-13741,0,0,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000 CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000 CVE-2024-13743,0,0,55c8dc190eb39157b66a10e1b93cb1305bc4d10ce4cb3fd182854193f3e3c946,2025-02-18T23:15:09.267000 CVE-2024-13746,0,0,4744ce63c95c52e5db95476dbd9a3113792c8e496a71ed5da9e5324799e177fd,2025-03-01T05:15:15.103000 -CVE-2024-13747,0,1,514db0c22818e902187c8184fe95083c26656dd07b4355e7a170f454d6cd0a87,2025-03-05T10:15:14.617000 +CVE-2024-13747,0,0,514db0c22818e902187c8184fe95083c26656dd07b4355e7a170f454d6cd0a87,2025-03-05T10:15:14.617000 CVE-2024-13748,0,0,434305d89c46996e593a1c20227391db3e976db9a09c9806ae0372c5517d7c24,2025-02-25T20:54:55.803000 CVE-2024-13749,0,0,1bb4ba9b57bf7068dfada9bae681ca9d14d8a8db535388f781f86c86d7cb8a7e,2025-02-25T03:54:36.293000 CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000 @@ -247778,7 +247778,7 @@ CVE-2024-13750,0,0,0a8ed81a0fb4c805fa9ae8e4133152ec80dd7ae5acc85d3458944509be48d CVE-2024-13751,0,0,0e5e1a96a42a91f86024c5c9d88e569f1562fea2d46c5a10de41a49f75bc1fa9,2025-02-25T17:11:28.037000 CVE-2024-13752,0,0,58abec1a9c719742a0301542b70a1d6e3b887ea15505a7f86a0c807e31da0095,2025-02-24T12:30:24.827000 CVE-2024-13753,0,0,35689cdd5b64ee3991abd63fa8ef5f0b529fd8b40e65045b74e26e44ce0a06bd,2025-02-25T20:55:58.420000 -CVE-2024-13757,0,1,ccb7a6dd11d4f3a00241b911576f2d2b0b833a36cb6cbd17683d86a523afe1f4,2025-03-05T10:15:14.923000 +CVE-2024-13757,0,0,ccb7a6dd11d4f3a00241b911576f2d2b0b833a36cb6cbd17683d86a523afe1f4,2025-03-05T10:15:14.923000 CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000 CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000 CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15dea7c,2025-01-31T03:15:10.693000 @@ -247790,59 +247790,59 @@ CVE-2024-13772,0,0,8aa1d58d8df083611965325d4056997a1a74e3b5c7ec55d91eca1ff1d3621 CVE-2024-13773,0,0,d7022ad9ff4786c11c3ccedfd649addbd228e68d9f171a83917d5cbcd5741b6a,2025-03-14T12:15:14.100000 CVE-2024-13774,0,0,79f4d1a7ea114db5ba731a9177efda59b5bdf0f997e09eca02aae430d9de0e14,2025-03-12T17:01:06.413000 CVE-2024-13775,0,0,4f9074e732a3ab519a109b5697b6e141a486c1977d56f68019ad553f34df5449,2025-02-24T19:04:52.170000 -CVE-2024-13777,0,1,e95e92048e929c187fcb10d876bc7666966c67f194b150a2f5d7dbd9a477d6cc,2025-03-05T10:15:15.367000 -CVE-2024-13778,0,1,25e48974c7c2e8b9485e2a450a8fcfd8529904956dfee29086563b2afc474b01,2025-03-05T10:15:15.720000 -CVE-2024-13779,0,1,2c25d0f931499e640a9b9d1a52e16ff0830016b962d04d2c777eb106c9eed5e0,2025-03-05T10:15:16.213000 +CVE-2024-13777,0,0,e95e92048e929c187fcb10d876bc7666966c67f194b150a2f5d7dbd9a477d6cc,2025-03-05T10:15:15.367000 +CVE-2024-13778,0,0,25e48974c7c2e8b9485e2a450a8fcfd8529904956dfee29086563b2afc474b01,2025-03-05T10:15:15.720000 +CVE-2024-13779,0,0,2c25d0f931499e640a9b9d1a52e16ff0830016b962d04d2c777eb106c9eed5e0,2025-03-05T10:15:16.213000 CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 -CVE-2024-13780,0,1,9fade2e92a194c6d1c1d55729fb4b3bacb736f94c006c5bee75aab65d23f2430,2025-03-05T10:15:16.513000 +CVE-2024-13780,0,0,9fade2e92a194c6d1c1d55729fb4b3bacb736f94c006c5bee75aab65d23f2430,2025-03-05T10:15:16.513000 CVE-2024-13781,0,0,7a44d5706015b40586f4c1820bdec4f0511834c35ae925160232bb6dafa1343b,2025-03-13T17:45:04.640000 CVE-2024-13783,0,0,4d1adc087edd34d52079e199658ef345cbd94c9c74350c99493fda1d34bf23f7,2025-02-21T12:19:42.537000 -CVE-2024-13787,0,1,0eff21fc23493e01651531789dedbb01e9f9791c6b2318877412ee79834420bc,2025-03-05T10:15:16.810000 +CVE-2024-13787,0,0,0eff21fc23493e01651531789dedbb01e9f9791c6b2318877412ee79834420bc,2025-03-05T10:15:16.810000 CVE-2024-13789,0,0,2b0af9ac1cf71402f1bdf617ac72ff1dc3e5b91a3734626a9c4e88889f4b7dad,2025-02-25T20:56:25.757000 -CVE-2024-1379,0,1,80ef94f14b81af8686333ad09c1ad2f5017c23d1adeba6105930342040ebce86,2024-11-21T08:50:27.157000 +CVE-2024-1379,0,0,80ef94f14b81af8686333ad09c1ad2f5017c23d1adeba6105930342040ebce86,2024-11-21T08:50:27.157000 CVE-2024-13791,0,0,87d34d666cc6abe64fd811a08f4df25c9dcd54e5f0bd075f781061adfbd26e98,2025-02-25T04:01:52.803000 CVE-2024-13792,0,0,95c136c58ffd0d86dab2da9aa86fa75170f9d7e438d0612c3363162ba0d1c0ed,2025-02-25T20:56:55.553000 CVE-2024-13794,0,0,deb22703f68657fb6f9904f289dd9bf5c49f5d408fc334842a7f50a56248c381,2025-02-25T19:38:05.950000 CVE-2024-13795,0,0,5c01555cf2ad62d519339aa7fca734aa9775ae1bd36f752424bbf014d4c482c0,2025-02-21T15:33:49.100000 -CVE-2024-13796,0,1,7531ec05cc42531bce9474dbdaab76acb880dff5571d8efe5a59a17eba9aab9d,2025-03-06T20:49:05.680000 +CVE-2024-13796,0,0,7531ec05cc42531bce9474dbdaab76acb880dff5571d8efe5a59a17eba9aab9d,2025-03-06T20:49:05.680000 CVE-2024-13797,0,0,784cf91e048f4958bdad15f96921115cca7505f76e057d124aec3331890c0072,2025-02-21T12:17:17.200000 -CVE-2024-13798,0,1,ce094bf82021ad6e4ff8123a67b873e4d45b85370d9f1b7c7aef06d07241032b,2025-03-06T15:17:06.197000 +CVE-2024-13798,0,0,ce094bf82021ad6e4ff8123a67b873e4d45b85370d9f1b7c7aef06d07241032b,2025-03-06T15:17:06.197000 CVE-2024-13799,0,0,568137e6611c802d800a1c88238ba60b18e92925318c7d21fcf20c95230c7dfb,2025-02-19T06:15:21.283000 CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 CVE-2024-13800,0,0,db269d664e8ffceb549584ac138b0b3d8532020dce3ad8c5501401929c306f63,2025-02-24T15:55:09.120000 CVE-2024-13802,0,0,799c1258f4b5634a2f6e5dae2a8b0b5fa69324e493bf460e3d6851ce5d4c3675,2025-02-25T20:57:34.193000 CVE-2024-13803,0,0,93a9df80fad16c66cdad18cf7b08a600f14f988ff84d4f170dbb9b255e8d0a90,2025-02-26T13:15:38.027000 -CVE-2024-13805,0,1,ab23ddffd79c9236654dca87d416c22cef2f181f71a6522374ad6bbab1e39bf2,2025-03-07T10:15:16.123000 +CVE-2024-13805,0,0,ab23ddffd79c9236654dca87d416c22cef2f181f71a6522374ad6bbab1e39bf2,2025-03-07T10:15:16.123000 CVE-2024-13806,0,0,2b103acb686ba11654b3e2c5ab41948ab81fbeb9ed340b778f561b48dfe3cc2f,2025-03-01T08:15:33.653000 -CVE-2024-13809,0,1,0560f3b13a50d69c775a261a59e91c9ab0b720365e711ebd048429107113c32d,2025-03-05T10:15:17.313000 +CVE-2024-13809,0,0,0560f3b13a50d69c775a261a59e91c9ab0b720365e711ebd048429107113c32d,2025-03-05T10:15:17.313000 CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 -CVE-2024-13810,0,1,fdf2d49dfa34debf8ee34b4921f174214e4829a57323b43cd52f342f23da5598,2025-03-05T10:15:17.503000 -CVE-2024-13811,0,1,57806b80d84984ab0707eab6f87b5409b8e69c8b4253d9d4911055373b8edd93,2025-03-05T10:15:17.877000 +CVE-2024-13810,0,0,fdf2d49dfa34debf8ee34b4921f174214e4829a57323b43cd52f342f23da5598,2025-03-05T10:15:17.503000 +CVE-2024-13811,0,0,57806b80d84984ab0707eab6f87b5409b8e69c8b4253d9d4911055373b8edd93,2025-03-05T10:15:17.877000 CVE-2024-13813,0,0,fdc4ad5ea8556267af57de167767e42189cf8d83fe0a9d1183500203243c2b38,2025-02-20T15:56:04.087000 CVE-2024-13814,0,0,1eaa34671c59ff347de019eb0f7db92c91d554728619786a007d058e64ccd6e0,2025-02-18T21:30:00.523000 -CVE-2024-13815,0,1,aec719e5fa41cba0df41e6a8bd188b47d403ebb0cf52dae42ee4fb030c59c5d4,2025-03-05T10:15:18.210000 -CVE-2024-13816,0,1,1e01703bf95fb79fd98d27baa9549fabe4361bf13cec7205abd2bb90a2f4f38b,2025-03-08T09:15:31.077000 +CVE-2024-13815,0,0,aec719e5fa41cba0df41e6a8bd188b47d403ebb0cf52dae42ee4fb030c59c5d4,2025-03-05T10:15:18.210000 +CVE-2024-13816,0,0,1e01703bf95fb79fd98d27baa9549fabe4361bf13cec7205abd2bb90a2f4f38b,2025-03-08T09:15:31.077000 CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000 CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb6722a8,2025-02-25T17:03:16.093000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-13821,0,0,c4eb4e44a47cc783a97d83164c517f80c21576edac7bfce0a1b9d4ee6f34830b,2025-02-25T19:37:29.223000 CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000 -CVE-2024-13824,0,1,4e6201e18ae5e4a7fdc0b44c45bcfd9c4f94c02d86dc5482872c15767eb924f5,2025-03-14T07:15:34.517000 +CVE-2024-13824,0,0,4e6201e18ae5e4a7fdc0b44c45bcfd9c4f94c02d86dc5482872c15767eb924f5,2025-03-14T07:15:34.517000 CVE-2024-13825,0,0,71493fd1d48d0d842d256208931e7dc7eb27b21d21ff8bccb7803a3f2c80deb6,2025-03-10T18:15:28.793000 CVE-2024-13826,0,0,4bf4fca4bc827f8230936e1661739c4e4d10085199dc6f814c2ceba2fedee25a,2025-03-10T18:15:28.940000 -CVE-2024-13827,0,1,5c4067cb862f24413fc68125bcc709e40867b80ad9cccc45000563f036236cec,2025-03-05T09:15:09.390000 +CVE-2024-13827,0,0,5c4067cb862f24413fc68125bcc709e40867b80ad9cccc45000563f036236cec,2025-03-05T09:15:09.390000 CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000 -CVE-2024-1383,0,1,831f4398bca1f1e598b6ff4c23b6b849c16ee98f247d954693e5349168e8ad80,2025-02-28T15:10:48.447000 +CVE-2024-1383,0,0,831f4398bca1f1e598b6ff4c23b6b849c16ee98f247d954693e5349168e8ad80,2025-02-28T15:10:48.447000 CVE-2024-13830,0,0,c6d7b41600cf06f096c92eda44ad4947ed0129124f061312ef644e59d67aa0f4,2025-02-13T17:09:11.660000 -CVE-2024-13831,0,1,2b969fbcda2e4263ffa13d8a7dfb5ffee07493cebef9c776eff2135a9036a2b4,2025-03-06T17:49:10.850000 -CVE-2024-13832,0,1,e58f6ea597bffa2c72ae95c8303c0ab8c5dae3cbaea6ca8affa4d2e57b128d9f,2025-03-06T17:48:30.920000 +CVE-2024-13831,0,0,2b969fbcda2e4263ffa13d8a7dfb5ffee07493cebef9c776eff2135a9036a2b4,2025-03-06T17:49:10.850000 +CVE-2024-13832,0,0,e58f6ea597bffa2c72ae95c8303c0ab8c5dae3cbaea6ca8affa4d2e57b128d9f,2025-03-06T17:48:30.920000 CVE-2024-13833,0,0,0880b5318dcbe63992d3f2badd6c78eb8ebd6b2e485dc13d406b59785dd947c4,2025-03-01T12:15:33.230000 CVE-2024-13834,0,0,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000 CVE-2024-13835,0,0,042de148641926169b5b7b19c6c2f7a733b4c060bc643b4bfda8194758114700,2025-03-12T16:54:47.953000 -CVE-2024-13836,0,1,bdad0f77515d1a19b91b4e66eee5a0791238f0a98acbec3239f0c5b9da3126c5,2025-03-11T15:15:41.010000 +CVE-2024-13836,0,0,bdad0f77515d1a19b91b4e66eee5a0791238f0a98acbec3239f0c5b9da3126c5,2025-03-11T15:15:41.010000 CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000 -CVE-2024-13838,0,1,ac968cab3125a3ab83ab729161ab736c14fbe311c334b4fbacee45d6c630eaa3,2025-03-12T07:15:36.490000 -CVE-2024-13839,0,1,5a9fee7e92ef84d39301c6ccb03ce85e4beba2efc764d53913f75bbdd22ac4ed,2025-03-05T10:15:18.443000 +CVE-2024-13838,0,0,ac968cab3125a3ab83ab729161ab736c14fbe311c334b4fbacee45d6c630eaa3,2025-03-12T07:15:36.490000 +CVE-2024-13839,0,0,5a9fee7e92ef84d39301c6ccb03ce85e4beba2efc764d53913f75bbdd22ac4ed,2025-03-05T10:15:18.443000 CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000 CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000 CVE-2024-13842,0,0,e27bb87d0390ea96b584ec0f6fbe747157fb2de816ea15a1791b354e66567fcd,2025-02-20T15:55:29.770000 @@ -247854,23 +247854,23 @@ CVE-2024-13848,0,0,5623c6bf6e4d11fedf071f2d8a6a41f683ea08f022ec414f86d8eab78cead CVE-2024-13849,0,0,ff236b733a56083f87d9fda1374c64bc737bce2f85ab541b6c51d8f632de7db5,2025-02-25T20:58:18.983000 CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000 CVE-2024-13850,0,0,21374982a6b82adc74612a8ed4ca91538e192f9010fe0e837b933250ab0049eb,2025-02-24T17:36:09.667000 -CVE-2024-13851,0,1,c7186143b070c2a7654d0e8e42e2b63a5bbe9f41dfaaed908cca32677c13fd1a,2025-03-06T17:45:56.670000 +CVE-2024-13851,0,0,c7186143b070c2a7654d0e8e42e2b63a5bbe9f41dfaaed908cca32677c13fd1a,2025-03-06T17:45:56.670000 CVE-2024-13852,0,0,dd2c33f18b8ccbee6b646903a658fcb7af55315e978ebdb8f9c794cc0b1e0482,2025-02-21T15:50:45.813000 -CVE-2024-13853,0,1,9ca5b506400f425411ffb8429a460dbc391b9bc3b23f95ab5f1bff90c22fd613,2025-03-11T14:15:20.417000 -CVE-2024-13854,0,1,d546b4011cb7a879d631b5e14f00464bdf3706d88acddc9b236dbcbf49b536dc,2025-03-06T15:09:48.423000 +CVE-2024-13853,0,0,9ca5b506400f425411ffb8429a460dbc391b9bc3b23f95ab5f1bff90c22fd613,2025-03-11T14:15:20.417000 +CVE-2024-13854,0,0,d546b4011cb7a879d631b5e14f00464bdf3706d88acddc9b236dbcbf49b536dc,2025-03-06T15:09:48.423000 CVE-2024-13855,0,0,9aad1f9df577d823156d8f799c672a44111ca2c006ede84d8cbdc8cff07c1227,2025-02-25T18:23:31.507000 -CVE-2024-13857,0,1,46ee278a60377dbc07bab8543c121955c1e55c1b4db20bc16d6c8ff0081c7969,2025-03-07T10:15:16.293000 +CVE-2024-13857,0,0,46ee278a60377dbc07bab8543c121955c1e55c1b4db20bc16d6c8ff0081c7969,2025-03-07T10:15:16.293000 CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000 -CVE-2024-13862,0,1,ef9402f2508d8f4a3b847027ed1f2b28174cbe980a470d36b73fdaf3bc5aef7f,2025-03-11T15:15:41.180000 -CVE-2024-13864,0,1,79f2620ac494e185761d80ba8360c70640e563c44b9ecf70b467e4018c0971e3,2025-03-11T14:15:20.570000 -CVE-2024-13866,0,1,a701a4a58094c13382e4ccc07ff53f8edcaa8a7b85d65b60e80e37b7129c441c,2025-03-05T09:15:09.587000 +CVE-2024-13862,0,0,ef9402f2508d8f4a3b847027ed1f2b28174cbe980a470d36b73fdaf3bc5aef7f,2025-03-11T15:15:41.180000 +CVE-2024-13864,0,0,79f2620ac494e185761d80ba8360c70640e563c44b9ecf70b467e4018c0971e3,2025-03-11T14:15:20.570000 +CVE-2024-13866,0,0,a701a4a58094c13382e4ccc07ff53f8edcaa8a7b85d65b60e80e37b7129c441c,2025-03-05T09:15:09.587000 CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000 -CVE-2024-13868,0,1,f780a9b877d368f7725229d7b11ee1fc7352dec8831e6614e6c6db1e7918eba0,2025-03-06T15:15:15.297000 -CVE-2024-13869,0,1,2bac0ea0e6084a30c882a73967e2cddaddf37ab2f66bf51daef504cc52beb470,2025-03-05T21:42:08.193000 +CVE-2024-13868,0,0,f780a9b877d368f7725229d7b11ee1fc7352dec8831e6614e6c6db1e7918eba0,2025-03-06T15:15:15.297000 +CVE-2024-13869,0,0,2bac0ea0e6084a30c882a73967e2cddaddf37ab2f66bf51daef504cc52beb470,2025-03-05T21:42:08.193000 CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 -CVE-2024-13870,0,1,3cb87b62ec130122ba819c9d907ccf45e4d470775a7726fc8ca4fa815401f8db,2025-03-12T12:15:12.443000 -CVE-2024-13871,0,1,6914e75153aa8ac82856a10614a4ab71bf74b973b9197753b08e3467b50ff7e4,2025-03-12T12:15:14.087000 -CVE-2024-13872,0,1,8441a8b9821b99dd5d66f21ca116b3982d70866c01c29996d1bcba8ba0374b87,2025-03-12T12:15:14.273000 +CVE-2024-13870,0,0,3cb87b62ec130122ba819c9d907ccf45e4d470775a7726fc8ca4fa815401f8db,2025-03-12T12:15:12.443000 +CVE-2024-13871,0,0,6914e75153aa8ac82856a10614a4ab71bf74b973b9197753b08e3467b50ff7e4,2025-03-12T12:15:14.087000 +CVE-2024-13872,0,0,8441a8b9821b99dd5d66f21ca116b3982d70866c01c29996d1bcba8ba0374b87,2025-03-12T12:15:14.273000 CVE-2024-13873,0,0,55e5174b0343fd72e7abadc33d2c5cbba17148439d124d339cc41ecc820eadf2,2025-03-11T13:32:22.040000 CVE-2024-13879,0,0,840cef42e99ba3012c3b31f8bded69776814665d9c25d0869b7b55ae4acecc40,2025-02-17T16:15:15.950000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 @@ -247878,32 +247878,32 @@ CVE-2024-13882,0,0,84433ff5336d8ffd4f3b9e1900997873e762c753471a7d076048637860bc8 CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000 CVE-2024-13884,0,0,a633c4be0fc2c6cc5ab3035b1404e8e38cf9bff027e285ddb96ab884f66c4960,2025-03-14T17:15:41.327000 CVE-2024-13885,0,0,2a5e50c0948e4bb3bc75f1bca22ea8dc03dcf33a3705d4a3e287fb9fcf7d2953,2025-03-14T17:15:41.520000 -CVE-2024-13887,0,1,a4516c3d47e25b180592d6cea6e2e44fa5694a4ec0cde743fe441b192a88d7c1,2025-03-13T04:15:18.680000 +CVE-2024-13887,0,0,a4516c3d47e25b180592d6cea6e2e44fa5694a4ec0cde743fe441b192a88d7c1,2025-03-13T04:15:18.680000 CVE-2024-13888,0,0,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000 CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 CVE-2024-13890,0,0,f3224570584aa5a8c68175fc499796f55fb614476c7c3d0ae9f84ab8745e2444,2025-03-12T16:48:41.693000 CVE-2024-13891,0,0,ff67751c242eb078b2f576e6c11146acd1334baff969ec2dbc777bc9cc71778f,2025-03-14T17:15:41.717000 -CVE-2024-13892,0,1,64f4bb1b23a13fd56cc1262300e8aa6d77d2ba9b49f885f9fe5ac91920ce1df7,2025-03-06T14:15:35.453000 -CVE-2024-13893,0,1,fa5eb1d679920542099905b2166422dd832df0600663b7e6c3349a9bf0a034c5,2025-03-06T14:15:35.630000 -CVE-2024-13894,0,1,381f271b629199f022fdf9fd4b83845b543284434a4e6931eb7fc74e5af2dadc,2025-03-06T14:15:35.777000 +CVE-2024-13892,0,0,64f4bb1b23a13fd56cc1262300e8aa6d77d2ba9b49f885f9fe5ac91920ce1df7,2025-03-06T14:15:35.453000 +CVE-2024-13893,0,0,fa5eb1d679920542099905b2166422dd832df0600663b7e6c3349a9bf0a034c5,2025-03-06T14:15:35.630000 +CVE-2024-13894,0,0,381f271b629199f022fdf9fd4b83845b543284434a4e6931eb7fc74e5af2dadc,2025-03-06T14:15:35.777000 CVE-2024-13895,0,0,7aa8f774ea8eaa9841a64af5745f33688bf1532b4c1a1dbe976480ff877f45a5,2025-03-12T16:44:26.183000 -CVE-2024-13897,0,1,04f8f74fe55f18650082e0f1721ca59668171996133eedd9591e8be8a245c842,2025-03-06T09:15:25.787000 +CVE-2024-13897,0,0,04f8f74fe55f18650082e0f1721ca59668171996133eedd9591e8be8a245c842,2025-03-06T09:15:25.787000 CVE-2024-13899,0,0,e4edc715220452fd07e6220b5cb8d42a824a7066c35204e88b1bc8bd671b1f9d,2025-03-11T13:26:57.550000 CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 CVE-2024-13900,0,0,a36f38c86f625b2f6c78f95d04b10fcda1c4c7dcd50cfc141d8c356f3933fb59,2025-02-25T04:02:36.137000 CVE-2024-13901,0,0,eae64dcc2a1b4a359bdfacf8ac3e5ceaa3388c11896901d76eda175625edfbfb,2025-03-01T06:15:33.827000 -CVE-2024-13902,0,1,b7c5a8d197d4a425ef20716ec672f0302e19616c286ab40947d5091ad0b83b7f,2025-03-06T10:15:09.900000 +CVE-2024-13902,0,0,b7c5a8d197d4a425ef20716ec672f0302e19616c286ab40947d5091ad0b83b7f,2025-03-06T10:15:09.900000 CVE-2024-13904,0,0,72951d50371ccb3b7b3d0bc50fc43f180c4fdb7fa249b4640e6ea8f80e40a148,2025-03-13T17:43:12.470000 CVE-2024-13905,0,0,05675c0666d2363b548aaebd6380b0cbfa326532e94b2a1cfc61ddabcfbe94a9,2025-03-12T17:47:03.400000 -CVE-2024-13906,0,1,c18d3ed61043491f118577c9199dd56f8e4281ffddbc9a5f32cd948a9ff0542a,2025-03-07T08:15:37.467000 +CVE-2024-13906,0,0,c18d3ed61043491f118577c9199dd56f8e4281ffddbc9a5f32cd948a9ff0542a,2025-03-07T08:15:37.467000 CVE-2024-13907,0,0,3b0e87cf5752b8b0fccb0cb5069f80bf05370ddfb297c2e78ae1a11702604545,2025-03-11T16:26:05.363000 CVE-2024-13908,0,0,1c73e211b4b58a00a46dae8694d4200f0e6f3fc60c1daa97b090d322baf4e0c2,2025-03-13T13:07:55.160000 CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000 CVE-2024-13910,0,0,6885427b6394b62d7dcb79523e61be62dd8281aad81e8cab0af59c67e1beea02,2025-03-01T09:15:09.517000 CVE-2024-13911,0,0,4ecdacf9340f565972d67d0fd0f16ebfb137c877e410b587b04d73d76789b018,2025-03-01T08:15:33.803000 -CVE-2024-13913,0,1,9abf24935e6c0a1b302d08befb2921c990a37653bdc7c4751e540fe6b4bbf1e9,2025-03-14T06:15:24.490000 -CVE-2024-13918,0,1,aac9d206b672ba1aab6fed634936e376969cf60ac5105bcd290dee3cb04643fd,2025-03-10T17:15:34.383000 -CVE-2024-13919,0,1,7c5ab092a55439dc8c02bc97bab1d29d32b755887059a3b61b9ad224908cb057,2025-03-10T17:15:34.540000 +CVE-2024-13913,0,0,9abf24935e6c0a1b302d08befb2921c990a37653bdc7c4751e540fe6b4bbf1e9,2025-03-14T06:15:24.490000 +CVE-2024-13918,0,0,aac9d206b672ba1aab6fed634936e376969cf60ac5105bcd290dee3cb04643fd,2025-03-10T17:15:34.383000 +CVE-2024-13919,0,0,7c5ab092a55439dc8c02bc97bab1d29d32b755887059a3b61b9ad224908cb057,2025-03-10T17:15:34.540000 CVE-2024-1392,0,0,7d376d426c7bde42291bb43e543815dd80a04cb004b570eb44a0e5840366c498,2025-01-17T19:53:57.010000 CVE-2024-13924,0,0,e36e603c0c6b6f9989e25340b54970575d329cf8a84edf152fc0708bf80f6812,2025-03-12T16:23:39.567000 CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e84,2025-01-17T19:54:07.350000 @@ -247937,7 +247937,7 @@ CVE-2024-1420,0,0,87cbde692a44b30138e5311554a8fe03ab6752ef419e674117c5a1abadbc52 CVE-2024-1421,0,0,fce1981b75bfc198cf465137dc2c270b1d9fba91a6f00b707f307cdaadc63f73,2025-01-22T17:41:50.340000 CVE-2024-1422,0,0,c910d0586a998d32e26f3d43ad0e4a4057e510585a23426b26fef7d51c99eee6,2025-01-17T19:56:49.607000 CVE-2024-1423,0,0,cf9424b269ea30f1f1f93fb8aca6f7020e19a4ef0b7ad3a1dcf8f2e9317f1810,2024-02-27T15:15:07.460000 -CVE-2024-1424,0,1,5cfb04ca022ddbd5d992f6cd05710b1431ee7d9010d99c88541538dd940ec98b,2025-02-27T14:55:46.333000 +CVE-2024-1424,0,0,5cfb04ca022ddbd5d992f6cd05710b1431ee7d9010d99c88541538dd940ec98b,2025-02-27T14:55:46.333000 CVE-2024-1425,0,0,5f21d9d2efc76ee4284336e12fe4e6efc369aee3b9a89ab878da35914f23bb10,2024-12-31T17:16:58.103000 CVE-2024-1426,0,0,0ef7fe6cf1c59dc132db1b4ef41bf1d02ea3e90e47eef266595245fb0be9e4ec,2025-01-21T19:48:55.403000 CVE-2024-1427,0,0,045d36306302d266d38f2f3182a2a05490c1c0ad4388299e4f45dc3722894b2a,2024-11-21T08:50:33.653000 @@ -247947,9 +247947,9 @@ CVE-2024-1430,0,0,1edf0d400bd287609d7b48dc346cc6eb57a13223da969ad2d73e87df17f537 CVE-2024-1431,0,0,1230d8600678d12f7d6985eeb6243f7c0dc22668eba8d5138026b4c6a9e8e477,2024-11-21T08:50:34.230000 CVE-2024-1432,0,0,7035f463555ee4e0684bc896c4ea5cdcaa9577bdd0b576d53cf315b6b4fcec6c,2024-11-21T08:50:34.387000 CVE-2024-1433,0,0,87f22d20b32269d8237d95a25fad63601c11890ef469b28ff99ec357c5b21268,2024-11-21T08:50:34.517000 -CVE-2024-1434,0,1,edc6f67f2606783915c4698e51c6da660e3313b885d0a36adad6543a3f163b46,2025-02-26T16:41:40.390000 -CVE-2024-1435,0,1,05097425ab6a682df0dc5e92a5543b615afc6198979b7e6e75ea44b19ea50815,2025-02-27T02:57:30 -CVE-2024-1436,0,1,d4783e68c2b586c1835f2526883611a05c5ff1439060402eeecc1dda96caa007,2025-02-27T03:15:54.380000 +CVE-2024-1434,0,0,edc6f67f2606783915c4698e51c6da660e3313b885d0a36adad6543a3f163b46,2025-02-26T16:41:40.390000 +CVE-2024-1435,0,0,05097425ab6a682df0dc5e92a5543b615afc6198979b7e6e75ea44b19ea50815,2025-02-27T02:57:30 +CVE-2024-1436,0,0,d4783e68c2b586c1835f2526883611a05c5ff1439060402eeecc1dda96caa007,2025-02-27T03:15:54.380000 CVE-2024-1437,0,0,48f9317293466e50e9270a7a4c2ee4c7fe04a4aa3c804e8a49c32b35bb2e257b,2024-11-21T08:50:35.123000 CVE-2024-1438,0,0,fb430c357e1d68126b60f1d8048d93feaf0a298b7940bd08e7f1ba2d2923a492,2024-11-21T08:50:35.250000 CVE-2024-1439,0,0,f018ca5c79044eb8d371c019838f427bc56a525451022c350168bc4b20b8a53d,2024-11-21T08:50:35.387000 @@ -247957,7 +247957,7 @@ CVE-2024-1441,0,0,8524643e4a58354b4c6d975cbc4efa93d311c9d367be16dec8b7308fac65f9 CVE-2024-1442,0,0,d2ae5e9689666f79c8cd6fcdb6df5574b7bc8d53d4d2e3769df0e7673b9ac707,2025-03-11T16:56:13.943000 CVE-2024-1443,0,0,d64ab6359e51b21266d3040ac868c3e514796f54387001a584845450bafd7a7e,2024-11-21T08:50:35.827000 CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8dc,2024-02-16T17:15:08.710000 -CVE-2024-1445,0,1,8152fa29c1785a9121bcd86f2b5d145f131a0e12776bb4b821cf262ae342f61b,2025-02-28T03:06:40.330000 +CVE-2024-1445,0,0,8152fa29c1785a9121bcd86f2b5d145f131a0e12776bb4b821cf262ae342f61b,2025-02-28T03:06:40.330000 CVE-2024-1446,0,0,5289495e85da9fc9040a80e29268b7f36f0c851dfb3fca66c534797f931b9ac9,2025-02-07T17:47:02.493000 CVE-2024-1447,0,0,2a09d72fdee6c85757279985d988197847bd82507b736f0e94f302f592a1c680,2025-02-13T16:49:07.203000 CVE-2024-1448,0,0,5526aa130c96da8910caa6efdc03c8520a1309b057f2df26b50043d1ed6a5fd2,2025-01-08T18:38:49.883000 @@ -247974,7 +247974,7 @@ CVE-2024-1458,0,0,64c7a0990a0e5ef06a6e068d0f77c7374d95774ca4d8bc6bad25be47e5b94f CVE-2024-1459,0,0,9213d5c5950fb349885acd6f33d7518e8e2bb30c455edfe98d707606280d0440,2024-11-22T12:15:18.250000 CVE-2024-1460,0,0,f3508d6268168ff51da7bae2a13425bf7bbfb604f01657b6170165d3f033d6f0,2024-11-21T08:50:37.957000 CVE-2024-1461,0,0,8dba5338edac7720c236df8c7d75c36d10f5b1986f4c4e03d386744d26d52663,2025-01-17T18:24:39.060000 -CVE-2024-1462,0,1,871d9bb90a14c973f312754d8ba951cdb7ba84005424dcc16e05d09be5f718cc,2025-03-05T17:21:59.950000 +CVE-2024-1462,0,0,871d9bb90a14c973f312754d8ba951cdb7ba84005424dcc16e05d09be5f718cc,2025-03-05T17:21:59.950000 CVE-2024-1463,0,0,402ad10a9076e0d12b27e422fbf08211b1e50d8b2cda28da6995c2d0d67aa49b,2025-01-09T17:37:21.223000 CVE-2024-1464,0,0,5381513a296e0115ec061d8021538ebcb7a85f8770f33c8709fe5ce514f2b318,2025-01-17T18:23:39.073000 CVE-2024-1465,0,0,6e2482f9a41a51ae12b482537f83a337bec29ff5e6cdb76e1e42ee95e1d60318,2025-01-17T18:20:39.593000 @@ -247984,14 +247984,14 @@ CVE-2024-1468,0,0,493e633ce8cf100bfef1d08d0903f698bbdb3a968c742556b570e8bd4e3af1 CVE-2024-1469,0,0,590671307a558ec03a593a57d055ca4159f61cbf1591b1c2a815f487ae5ee472,2024-06-17T15:15:50.463000 CVE-2024-1470,0,0,8f3d9e30e6356f6f03333fcffbe645c7bf7c4fc576142a7e721ae6cb68df2804,2025-02-14T17:24:17.347000 CVE-2024-1471,0,0,777aec2b62d8d0522847f5c8ad1ffb32c1bdfef2816c32249a594f8d812bf3ca,2024-11-21T08:50:39.250000 -CVE-2024-1472,0,1,593c5c88248935b38d8bc270b49c466696a468591761351bb4a10275c97146a0,2025-02-27T22:40:46.877000 -CVE-2024-1473,0,1,67a510a205fa9df5a35c0d8b4e0964af9a300cd370b4f39f55a30652a7bc597e,2024-11-21T08:50:39.520000 +CVE-2024-1472,0,0,593c5c88248935b38d8bc270b49c466696a468591761351bb4a10275c97146a0,2025-02-27T22:40:46.877000 +CVE-2024-1473,0,0,67a510a205fa9df5a35c0d8b4e0964af9a300cd370b4f39f55a30652a7bc597e,2024-11-21T08:50:39.520000 CVE-2024-1474,0,0,daadec47e39f2f44b7199c43a754dd51ef7d732e2acb33666807f90722fd7837,2025-01-02T13:58:35.287000 -CVE-2024-1475,0,1,7e529a880d46e414bd5f047f8a63bafbd14e3985a6a0fccfcbd403918470f93b,2025-02-27T22:33:02.830000 -CVE-2024-1476,0,1,b1f41b9acde52e8477663ae822810d839dc265c4b99e637d28d99737aeb62235,2025-03-06T18:01:06.013000 +CVE-2024-1475,0,0,7e529a880d46e414bd5f047f8a63bafbd14e3985a6a0fccfcbd403918470f93b,2025-02-27T22:33:02.830000 +CVE-2024-1476,0,0,b1f41b9acde52e8477663ae822810d839dc265c4b99e637d28d99737aeb62235,2025-03-06T18:01:06.013000 CVE-2024-1477,0,0,74348eadb6214ad07d05d1e235932a474c51a995984a56d966fc8b6d5d3bb97c,2024-11-21T08:50:40.047000 CVE-2024-1478,0,0,9b2c9ccb149f278f720fe97b0937c0a2f45e9dd8ea2423171dbb0d6662d41386,2025-01-08T17:07:21.747000 -CVE-2024-1479,0,1,8c19da7b76d9c7329239582a23f0fb39038738699f8d7754e4a1e0eae5e43e76,2025-03-06T15:01:37.443000 +CVE-2024-1479,0,0,8c19da7b76d9c7329239582a23f0fb39038738699f8d7754e4a1e0eae5e43e76,2025-03-06T15:01:37.443000 CVE-2024-1480,0,0,03d3f4ccf7da39137b14bb7df631d0ca8dfa9b9937250b5474f8035d12beb0fd,2024-11-21T08:50:40.430000 CVE-2024-1481,0,0,7fd58e745dc38e4d7e47d117d56c6f445eed7fa5191f3735a2692d3de2dee70a,2024-11-21T08:50:40.563000 CVE-2024-1482,0,0,60272768c52b423065e24b6229c88409ec8bdcb6bc81af7dfbe638244c7c7d48,2025-01-23T19:53:54.957000 @@ -248003,15 +248003,15 @@ CVE-2024-1487,0,0,4bf4dc233cedcf1304e22719e3f6a10f2632e690cb333bf8786ae34bb05e70 CVE-2024-1488,0,0,bdde88c2dae24117dcff9e354ec8b5114157ed5561cc258eab2815d179ac3088,2025-01-30T22:15:09.037000 CVE-2024-1489,0,0,afea3aca1b285be7aec593bac44b1d70889e5ff452f20f2949bf1810002f41ac,2024-11-21T08:50:41.657000 CVE-2024-1491,0,0,d70967d622773fff19c9093c078311d0c0317938407098534f36b503281d0d6b,2024-11-21T08:50:41.773000 -CVE-2024-1492,0,1,05895c37c815f6c11820fd0c8c555e7a68233c1283a69a827b947259a78ef8d7,2025-03-05T15:57:17.980000 +CVE-2024-1492,0,0,05895c37c815f6c11820fd0c8c555e7a68233c1283a69a827b947259a78ef8d7,2025-03-05T15:57:17.980000 CVE-2024-1493,0,0,951758bed46ad6e985cb8d3e1e537f9ab8062a6daa78beef2a278abf219edefe,2024-11-21T08:50:42.043000 CVE-2024-1495,0,0,b3d42a19aa1a62facaef98e7f063ab8c0b4a92d4ea0b89ef5f606fcb4257510d,2024-11-21T08:50:42.197000 -CVE-2024-1496,0,1,6064ceab811a755e9326ed5fa06e348d87e74c3e111554b948bcbb04d4664f39,2025-03-04T12:35:21.553000 +CVE-2024-1496,0,0,6064ceab811a755e9326ed5fa06e348d87e74c3e111554b948bcbb04d4664f39,2025-03-04T12:35:21.553000 CVE-2024-1497,0,0,bbe3250bf4479120430c0f29b882afc9852aab2e448bf41f0296f987b62a68f0,2025-01-22T21:00:03.030000 CVE-2024-1498,0,0,9cbd92d0f33965fc6126a633cc19db346c78e615eab4dbf18c292d9646196f1d,2025-01-07T18:18:04.250000 CVE-2024-1499,0,0,0633316f47685281ee22de44984ee86e019a3a966e3a05caf35512f407ac2251,2025-01-22T20:58:15.017000 CVE-2024-1500,0,0,7bfbfd7f7c0ef8fa4afdc863c1d8fd768e05a37a631a8321003f16dcf9167941,2025-01-08T18:34:33.033000 -CVE-2024-1501,0,1,26eeceeb13dada7937d196b123744af56bcef678e88403e910847f82e0729d44,2025-02-26T21:47:34.420000 +CVE-2024-1501,0,0,26eeceeb13dada7937d196b123744af56bcef678e88403e910847f82e0729d44,2025-02-26T21:47:34.420000 CVE-2024-1502,0,0,fcde604d4a7c0628f2a9a4d7ccfeae5e30232d291f179882e82357fd13177d22,2025-01-15T18:34:26.217000 CVE-2024-1503,0,0,701aab9502169da6744faf6af51f6a159c418115b00c7ffe0d0aa53bdb78b3b4,2025-01-15T18:35:32.333000 CVE-2024-1504,0,0,d581c9656f5131563cedb677e916eb2d390674aea901c47070200915ed1b024e,2024-11-21T08:50:43.387000 @@ -248033,9 +248033,9 @@ CVE-2024-1522,0,0,9cdb2d31b60237752ef77325c4d109881b58042aa66e5c8934108a236d1a4d CVE-2024-1523,0,0,048eef54d080ea57df02f8070dee964acb62eadaded82c061ede59f9519607a2,2025-01-23T19:55:29.380000 CVE-2024-1525,0,0,c5719c2d073faeda894e23a5762be2b220de3339124866e59d0ff45c5692c966,2024-11-21T08:50:45.333000 CVE-2024-1526,0,0,8162a28feb72019d8aa05d7943653cfea4933c2d9f1da50f316b5c17a44edd4d,2024-11-21T08:50:45.473000 -CVE-2024-1527,0,1,4f84af9bdc73755ccd9a13376e3710553bc99de6dc5e52cccd42e867f6336abe,2025-02-26T15:38:35.823000 -CVE-2024-1528,0,1,1dd5ad820052c35bdcb1b7660dc02c865100085e4531dd9d553af841cbad90f9,2025-02-26T15:38:21.990000 -CVE-2024-1529,0,1,aab7bbafdc91a48d17256ed59302a6ee6323f3aa5031b78aaa16f56dd4941191,2025-02-26T15:18:02.950000 +CVE-2024-1527,0,0,4f84af9bdc73755ccd9a13376e3710553bc99de6dc5e52cccd42e867f6336abe,2025-02-26T15:38:35.823000 +CVE-2024-1528,0,0,1dd5ad820052c35bdcb1b7660dc02c865100085e4531dd9d553af841cbad90f9,2025-02-26T15:38:21.990000 +CVE-2024-1529,0,0,aab7bbafdc91a48d17256ed59302a6ee6323f3aa5031b78aaa16f56dd4941191,2025-02-26T15:18:02.950000 CVE-2024-1530,0,0,6b47ef22b9563339a8c0982f48b2284d09098c01f6b8b9428ca17e515d99e352,2024-11-21T08:50:45.970000 CVE-2024-1531,0,0,fb6a0433f239352c6074b626cd9141033859ba994a20b397e07d13189196c495,2024-11-21T08:50:46.133000 CVE-2024-1532,0,0,e80e81902d6512b170ef25fc1c0b7197df19d6d6709ea2ea911faf11cd36952d,2024-11-21T08:50:46.270000 @@ -248067,17 +248067,17 @@ CVE-2024-1558,0,0,29cc6e2f52359b5acbcf7461e2a23aaedc291b42bbfc4a8180f15c93815024 CVE-2024-1559,0,0,891a13443ada731ef29bcc4ef703fb2cfeb261a153538106d2f75cc21397715e,2025-02-05T22:35:20.253000 CVE-2024-1560,0,0,6f199301d1f89102841c93f85db0b5c7e4f3dfead0e3c937048a787e8e13678b,2025-02-03T15:18:54.417000 CVE-2024-1561,0,0,9457196c919808e64e590d1e9a9ff260bf5140b029d38454414502236a9f1f29,2024-11-21T08:50:50.303000 -CVE-2024-1562,0,1,3d02b8305d4e6a45508076b41fc112baed99a4697d3465915542362b6d0ddf05,2025-03-07T19:59:17.197000 +CVE-2024-1562,0,0,3d02b8305d4e6a45508076b41fc112baed99a4697d3465915542362b6d0ddf05,2025-03-07T19:59:17.197000 CVE-2024-1563,0,0,6793d0a12b61b4bac1ff66a2c864b448499a7b8ce03c21bccda3674836e700d0,2025-01-28T17:39:20.570000 CVE-2024-1564,0,0,84ceb93463fa25d921ef01feb499d06d312a061c27da82d4c95abef3e4e86329,2024-11-21T08:50:50.673000 CVE-2024-1565,0,0,00fc6a5125264a59a67555b8c8202352f41a7d44a1f5f9ff79d0346bf16d4f67,2024-11-21T08:50:50.860000 -CVE-2024-1566,0,1,c769a5b1c6632ae4d8af17935781a29a2d6b4efe9f12d46d04060dfe3841716b,2025-02-28T03:21:16.857000 +CVE-2024-1566,0,0,c769a5b1c6632ae4d8af17935781a29a2d6b4efe9f12d46d04060dfe3841716b,2025-02-28T03:21:16.857000 CVE-2024-1567,0,0,6cdbaee71c1770d77caf03403af77d158a420504c05e33f36e632e6fe2f3ce20,2025-01-08T20:47:46.820000 CVE-2024-1568,0,0,4660f06f13504a73ee731b062d7289c45d2cdd5ee8fbad08955ed262bed14189,2025-01-16T15:34:31.447000 CVE-2024-1569,0,0,cc3fd6764ddebd625443ddcd2f6dd2aba14c01115654ddd2b36f709166cad3a4,2024-11-21T08:50:51.360000 CVE-2024-1570,0,0,25898391ded7988cd2da012ae2a7ccaf83daa0ac2ffc39f3073e6c6025585cb6,2025-01-22T16:31:46.067000 -CVE-2024-1571,0,1,5fbb92daec88f02dd557173685a13ae9dad08ef3d0f0fb4831efff21414d8ed9,2025-02-27T14:55:18.610000 -CVE-2024-1572,0,1,e7907f55c2b4076717f5c35d22ffc87cc65c5df2655fc26871165e57fe92b0d4,2025-03-05T15:16:25.020000 +CVE-2024-1571,0,0,5fbb92daec88f02dd557173685a13ae9dad08ef3d0f0fb4831efff21414d8ed9,2025-02-27T14:55:18.610000 +CVE-2024-1572,0,0,e7907f55c2b4076717f5c35d22ffc87cc65c5df2655fc26871165e57fe92b0d4,2025-03-05T15:16:25.020000 CVE-2024-1573,0,0,55326b48e714bd45f8a7f03a13179fac399e55741cedcbe359268a4ab07b26b6,2024-11-21T08:50:51.837000 CVE-2024-1574,0,0,4b773e15e20eaa265c844cea28d7f429a990bf0f316d61c1be91dcdcc753dad5,2024-11-21T08:50:51.953000 CVE-2024-1575,0,0,47396d8f2bdd90814814821ab28fd5bb094a96f06ae089ffd65db5fdbabaf2a4,2025-01-22T22:33:15.853000 @@ -248088,9 +248088,9 @@ CVE-2024-1579,0,0,9240f1b1902f0768b99712f7029a7e0cff6f424284f1f413cc0f572b009c10 CVE-2024-1580,0,0,b4c85f804f3ce2bebc9a67ff4f8729e521ce8a5ac9e2676ae788d23145f50c1b,2025-02-13T18:16:25.577000 CVE-2024-1582,0,0,b464a7d153c2341a87cab438d3cbd89bdc0b71381693f648c2e94a9e1b3f1c2d,2025-02-11T15:57:12.813000 CVE-2024-1584,0,0,cfafdb4f5ffc1319288c510c9224a8cb8c2cc5f346f7b847228043c1ff209e06,2024-11-21T08:50:53.187000 -CVE-2024-1585,0,1,71ae3df5898ed1d800d67a7dfb8fb2405deb4fb1f3280ed74a24204758d911c6,2025-03-05T19:19:46.430000 -CVE-2024-1586,0,1,d57c818aba605692857b8a35b32d1b940effc9e4cce5f547504161c2949193b3,2025-03-04T12:36:37.443000 -CVE-2024-1587,0,1,a9ac802b0d54a903a0bf85abcc1262ce1879d4e5c364dccacbaa8e6bba3919e3,2025-02-26T19:15:20.073000 +CVE-2024-1585,0,0,71ae3df5898ed1d800d67a7dfb8fb2405deb4fb1f3280ed74a24204758d911c6,2025-03-05T19:19:46.430000 +CVE-2024-1586,0,0,d57c818aba605692857b8a35b32d1b940effc9e4cce5f547504161c2949193b3,2025-03-04T12:36:37.443000 +CVE-2024-1587,0,0,a9ac802b0d54a903a0bf85abcc1262ce1879d4e5c364dccacbaa8e6bba3919e3,2025-02-26T19:15:20.073000 CVE-2024-1588,0,0,064c6c0dd6f975ea15e06fcb223479e78a68292a40c160ed7cd24d23d617f190,2024-11-21T08:50:53.673000 CVE-2024-1589,0,0,1931589006a4c51bc1b5b6052d50e4e25fdb31d7b1487761957f59c98cc0a546,2024-11-21T08:50:53.787000 CVE-2024-1590,0,0,6d9b04d7b981210b45fa2f9cd9264abc183d984b67f454db5f762b263d057df6,2025-01-28T17:32:02.713000 @@ -248098,7 +248098,7 @@ CVE-2024-1591,0,0,47a6e7f965ad05e89026d1d1c7b51b4fbd3e2a179c0283326c20740ee57474 CVE-2024-1592,0,0,73702fff33e90fa05b3f4cb8dbb440f9053ee74ad130189d9e3e8eb163d134db,2025-01-16T18:44:36.740000 CVE-2024-1593,0,0,61e6665a098fe2285948dd3d9e1cbc00e0561a97950f4994c50df0364c77511b,2025-02-03T15:41:20.283000 CVE-2024-1594,0,0,b6160934be5a2e077d2651768d4532642c3808745af9112bd3dd97dd9920bb5b,2025-02-03T15:41:00.377000 -CVE-2024-1595,0,1,d49d757ff834ca2df9fb9ed173bcbee7580645508a605deb6458bf9e825cc63a,2025-03-06T19:26:28.630000 +CVE-2024-1595,0,0,d49d757ff834ca2df9fb9ed173bcbee7580645508a605deb6458bf9e825cc63a,2025-03-06T19:26:28.630000 CVE-2024-1596,0,0,d3ac46e8542021623a10cb9a7fcd7c0ff096d3382d6c4002ee880e3d788b395f,2024-09-26T16:23:08.650000 CVE-2024-1597,0,0,314f465a4b86dcf509c0638dd3f53180dd9fe672bb83b647acbc02f1aa37f96e,2024-11-21T08:50:54.813000 CVE-2024-1598,0,0,658346e9ddb00077c89c098f1dc70fe615aaf1be46069a7e9dd54964c2ceba3a,2024-11-21T08:50:54.990000 @@ -248107,16 +248107,16 @@ CVE-2024-1600,0,0,10ef0d97da1af05e4452c1d5b85c6b86d92a91f8e5aeffb132a19cd0ecdd10 CVE-2024-1601,0,0,144a783d83759d1f22b634484b2bbef03f531a52b9217df0a5759fb08e47b78c,2024-11-21T08:50:55.263000 CVE-2024-1602,0,0,56ecc218dd37ad215a177db8079488241e64c43dc3bae7eec42fdf1bdb84777a,2024-11-21T08:50:55.387000 CVE-2024-1603,0,0,40e9d93a18e24bfe0aaa466babdd862b8c37692838e40cbdcde8e0e815d795d8,2025-01-24T18:22:44.423000 -CVE-2024-1604,0,1,6948e42ad454d9c75129f2d535fc4eb245afdd1c22afff76e86465241e36fb86,2025-03-06T19:37:43.470000 -CVE-2024-1605,0,1,5a04c56bb880a03107a018c4fad8602e1dc834ac8f57bfb03ffc4f79cea975a3,2025-03-06T19:38:40.183000 -CVE-2024-1606,0,1,9d9f1fac651b6bffb1eb04a22629a4891182b78296aa410f60baf74c74d02899,2025-03-06T19:38:53.547000 +CVE-2024-1604,0,0,6948e42ad454d9c75129f2d535fc4eb245afdd1c22afff76e86465241e36fb86,2025-03-06T19:37:43.470000 +CVE-2024-1605,0,0,5a04c56bb880a03107a018c4fad8602e1dc834ac8f57bfb03ffc4f79cea975a3,2025-03-06T19:38:40.183000 +CVE-2024-1606,0,0,9d9f1fac651b6bffb1eb04a22629a4891182b78296aa410f60baf74c74d02899,2025-03-06T19:38:53.547000 CVE-2024-1608,0,0,0a57ef7d0ee1c774c7263d04a6788a7f66bae8cf3338ec576b87a084004d2400,2024-11-21T08:50:56.057000 CVE-2024-1609,0,0,fccce712d5b51d64f058f686add884943b63cc50b1aa573fc5b42dba9ff87c96,2024-12-25T04:15:06.750000 CVE-2024-1610,0,0,d5812a4c168fe77b942e08446c0de47072455d9314c53f81af852c4034bb9f3a,2024-12-18T16:15:12.060000 CVE-2024-1618,0,0,f900010f21bb70b6581fb91ea7ff15d09cd9f4b411eb32fa913b01f49c3af689,2024-11-21T08:50:56.193000 -CVE-2024-1619,0,1,3ac2ad5560e8d0067ea4ce05d0693cb096b3fd625732308d07ab009ed654b43b,2025-03-04T12:38:06.733000 +CVE-2024-1619,0,0,3ac2ad5560e8d0067ea4ce05d0693cb096b3fd625732308d07ab009ed654b43b,2025-03-04T12:38:06.733000 CVE-2024-1621,0,0,4f71e917a983b004200d9504ffd2175f3bc02a73b7994fa10c0feba74dd0181d,2024-09-17T14:12:41.620000 -CVE-2024-1622,0,1,2bc154345b16071bc233085fef47a37caf6f01b95216a34b5eee10d95425eff4,2025-02-27T03:16:29.710000 +CVE-2024-1622,0,0,2bc154345b16071bc233085fef47a37caf6f01b95216a34b5eee10d95425eff4,2025-02-27T03:16:29.710000 CVE-2024-1623,0,0,11acc09d0781037d56051debbc6de791211a8b87ba326c3093f5bc85aad229af,2025-01-23T18:10:39.310000 CVE-2024-1624,0,0,b1f0918bec96549f8bbfed4a1ac0caeb704927103c0fd16a821022d931105e93,2024-11-21T08:50:56.927000 CVE-2024-1625,0,0,36cda0a7b3481cf41435ed5b0227a3fcad5024561ee555ea020abf68435e7cfb,2025-01-30T13:15:09.420000 @@ -248189,7 +248189,7 @@ CVE-2024-1694,0,0,73a7682db90beff51b043701415263e9e0e41051a8f05b583534acf3ffa3e3 CVE-2024-1695,0,0,1c5d560e9ce5c3fae0cb5230e680f68a2aeca2413e77781d5be99ab374e41559,2024-11-21T08:51:06.360000 CVE-2024-1696,0,0,b8fc89b73f740d8c7dfc648b26251e8328585557d3aa9d517b3eb14bcbcc97d2,2025-02-18T13:43:18.590000 CVE-2024-1697,0,0,f131d35e4f7611988b22435f02c9fc35e30a8eef8e240c6cd7db41a7ee40e06c,2025-02-13T16:48:38.990000 -CVE-2024-1698,0,1,aee7e481e3447beb28efa5766bf23e9675428e6fe61530a2fa59057967bd524d,2025-03-10T16:21:14.427000 +CVE-2024-1698,0,0,aee7e481e3447beb28efa5766bf23e9675428e6fe61530a2fa59057967bd524d,2025-03-10T16:21:14.427000 CVE-2024-1700,0,0,8f0d5e25a0ed37b6b76a334cde88576835fdff98665e5fcb2bc1cf5f764f3feb,2025-02-12T16:58:29.373000 CVE-2024-1701,0,0,52c8c940f190bcaa163ee22225dbff8fdb651be3e5bfa1b6f375a6ccbccb0dd9,2025-02-12T16:57:05.487000 CVE-2024-1702,0,0,6bdc90b2a17f9cc720ccacf951a7c6fa4bbea546083aa1d1c8d973e97e935554,2025-02-12T01:01:24.223000 @@ -248200,7 +248200,7 @@ CVE-2024-1706,0,0,71fc36de238f0366dd55cbea7bcd8880ece128b41623b8bba05a9729ba48f8 CVE-2024-1707,0,0,386296f7b2d2f93198c912dd937a6be54a5c06c07c6e4c13ded38903cb47478e,2025-02-12T01:21:17.617000 CVE-2024-1708,0,0,9046bf6df7b5407027e6526b317a707fb0e597c8a478298cf2e268d00d5efe65,2024-11-21T08:51:08.173000 CVE-2024-1709,0,0,f75e75be5b68325f5e70652bc5e84a1c7f6bf9317747292f6c8f81b5bf5aa7a7,2025-01-27T21:48:25.323000 -CVE-2024-1710,0,1,03b0301c04615fd11703e265ee09a925b1e771019388661955ff9ca3056da38d,2025-02-27T22:13:12.060000 +CVE-2024-1710,0,0,03b0301c04615fd11703e265ee09a925b1e771019388661955ff9ca3056da38d,2025-02-27T22:13:12.060000 CVE-2024-1711,0,0,c4463fec9e05b1118ee1bfddd76265d4a13e64e908000c805957c19574204370,2024-11-21T08:51:08.610000 CVE-2024-1712,0,0,bdb3e0c816aad12a5ffb83e96d47614474081689b77384ea123451ea94b467f7,2024-11-25T21:15:12.783000 CVE-2024-1713,0,0,2c4b0a7ec23a0438b0f7f0a179c6acb91b550ffcb40b7c7185413e8a48111cad,2025-01-23T19:18:07.843000 @@ -248209,7 +248209,7 @@ CVE-2024-1715,0,0,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e6 CVE-2024-1716,0,0,9071d172382b58d2d56e01c889ae6e33397cfcf61eae965493f6ee5942820f8b,2024-11-21T08:51:09.123000 CVE-2024-1717,0,0,c3adb19f25e9ee450a585b7bb91ab43887106c17932e8cf3f974c96db2950633,2024-11-21T08:51:09.260000 CVE-2024-1718,0,0,70746d52697ce738d10ef4d93f461374c829b5e4c0cdb84c66e02ad290238127,2024-11-21T08:51:09.383000 -CVE-2024-1719,0,1,b4f07dcabcdd00d6409af3c359ea1c71f39f28db850df961d01886c4ffbda6fc,2025-03-04T15:17:02.097000 +CVE-2024-1719,0,0,b4f07dcabcdd00d6409af3c359ea1c71f39f28db850df961d01886c4ffbda6fc,2025-03-04T15:17:02.097000 CVE-2024-1720,0,0,ffaa3e4706968a22cde548a2c01de699ce397eccc11d936af06b490c297ae578,2025-01-21T16:55:34.067000 CVE-2024-1721,0,0,d0c914e77af4545b0584eaf250ba5ee3ac40626828eb6c5198526b9da864dd02,2024-11-21T08:51:09.737000 CVE-2024-1722,0,0,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000 @@ -248247,8 +248247,8 @@ CVE-2024-1753,0,0,97eb25eefdb4797c38bcadc3519b75967ef4d30f53fb9cc57a3b33325f6450 CVE-2024-1754,0,0,1a62e04cfc963db540100c68219b255ef7962cf0c80d59371fd17c6fd5a6366b,2024-11-29T18:15:06.763000 CVE-2024-1755,0,0,a7ea4e5076a3c70d07f1af2be88a686318f2826b2707f5d9b21f454fe91f58c3,2024-11-21T08:51:14.617000 CVE-2024-1756,0,0,a55105396c0a5cfd03125dbd5666bd370a097913a79fb44905b745cf43bd3390,2024-11-21T08:51:14.803000 -CVE-2024-1758,0,1,2090925a76f71054d14457b1c3ec5ca86bfd30edb93c5c434e97f472b358c692,2025-02-27T22:10:50.257000 -CVE-2024-1759,0,1,c8ba467071cf346ec745a9e5d8e8597a923cfb677c329e24e430d58ed7e0f042,2025-03-05T15:16:02.960000 +CVE-2024-1758,0,0,2090925a76f71054d14457b1c3ec5ca86bfd30edb93c5c434e97f472b358c692,2025-02-27T22:10:50.257000 +CVE-2024-1759,0,0,c8ba467071cf346ec745a9e5d8e8597a923cfb677c329e24e430d58ed7e0f042,2025-03-05T15:16:02.960000 CVE-2024-1760,0,0,f99a8273390511ad1054b3ffd59fbe5d1b1fda332a65d7f44aac5e257eb729f3,2025-02-04T15:36:46.757000 CVE-2024-1761,0,0,696b99dd7b537aa0c1eec44716a7fae7b7ea27081267dea188c31272ed5a2bff,2025-01-21T16:53:47.587000 CVE-2024-1762,0,0,fe2beae86ebf429743526632269b9e47ac722f6147b2c8ea526e0fa203619a09,2025-02-07T17:47:17.933000 @@ -248280,13 +248280,13 @@ CVE-2024-1787,0,0,a020a5c2a4ab7ad70ca3624e6b182fcbe5b860cbd5df83fa706e200dfd1c4f CVE-2024-1788,0,0,944b68ae7c4fef863b1d252fdfc9f6e4803358c1ba216ca2f540fdf15cd93ec6,2024-03-04T13:15:44.523000 CVE-2024-1789,0,0,2d072fd3e0a14c223d8c9fc1d03732a6e2b678d1507f636486db4f8121dced31,2024-11-21T08:51:18.780000 CVE-2024-1790,0,0,3a79f763660fa01aa4e9e14b4bfe838dd8ad674d5888cd672cbe685b1f521bfb,2024-11-21T08:51:18.903000 -CVE-2024-1791,0,1,9fc92fce6620f56329963013c073d4bad4bee973b97a95be4fdf3a72ccda6999,2025-03-04T14:38:30.130000 +CVE-2024-1791,0,0,9fc92fce6620f56329963013c073d4bad4bee973b97a95be4fdf3a72ccda6999,2025-03-04T14:38:30.130000 CVE-2024-1792,0,0,5c91c39087a11a285932b6df2f786b9ee27b789c298d617daf628ee7a5671929,2024-11-21T08:51:19.200000 CVE-2024-1793,0,0,1247321dd371ac163a2d163c7822069c7d100252b9c561f2f44a64adcc334d96,2024-11-21T08:51:20.010000 CVE-2024-1794,0,0,3f088b1fd94616444859b14a55400372064f248f46015ad0daa63ebd323d0a5b,2025-01-28T17:23:12.147000 CVE-2024-1795,0,0,5d11bf1b8dc2b5c0d5b4fc8d4df7bd6ebd06ec9fc982e70886676d8ffd994d14,2025-01-23T19:27:09.377000 CVE-2024-1796,0,0,68e9ddfacf3afc0af79bfa53830daae380aee08e50d59d0729da4a8eb41d2478,2024-11-21T08:51:20.390000 -CVE-2024-1797,0,1,7c0f10cd48ebf6f44079749163701e56f8c6227c5e07524fb3594190caba72af,2025-03-05T15:15:28.940000 +CVE-2024-1797,0,0,7c0f10cd48ebf6f44079749163701e56f8c6227c5e07524fb3594190caba72af,2025-03-05T15:15:28.940000 CVE-2024-1798,0,0,b61f537a4a5f0f1ad767fda3f9e18af7ae4f05fe2e34299e4b65a55d2e6cec08,2024-11-21T08:51:20.647000 CVE-2024-1799,0,0,f9b05aef34f051d66c559785b2000250f129f8480eabba8681740cc2ff082c4e,2025-02-04T20:59:34.903000 CVE-2024-1800,0,0,4198f2af30da2326c4f00a8a81874f56fa7d692eb5115afc306e3d02e598b03f,2025-01-16T17:07:24.633000 @@ -248332,7 +248332,7 @@ CVE-2024-1843,0,0,8cebb54e6e6bada4ba6058ac33a3be4d41f8e198928caf73bb4216e8c8ce36 CVE-2024-1844,0,0,63d73d8c0dc981d90a8a5642e9bafd84801f8e29cef61b3806812a30d28ff6cd,2024-11-21T08:51:26.370000 CVE-2024-1845,0,0,5ad32a93a39ee3c1ad04088537a909b22750fc076779f4791b0dda34383f6d29,2024-11-21T08:51:26.497000 CVE-2024-1846,0,0,9ccd95edd5e452dd2dbc4f35f1db593ca186fc01930678a694837dcbc91417e5,2025-03-14T02:15:12.983000 -CVE-2024-1847,0,1,9d56f32727337c0677e949ba5919786fc2fdb42dd1d2e76dd0add7e8d4f62b49,2025-03-03T18:18:50.223000 +CVE-2024-1847,0,0,9d56f32727337c0677e949ba5919786fc2fdb42dd1d2e76dd0add7e8d4f62b49,2025-03-03T18:18:50.223000 CVE-2024-1848,0,0,8735f85a25ad95e4a65a2b665132446d6359269bce36b36833981dd6b68408e9,2024-11-21T08:51:26.970000 CVE-2024-1849,0,0,8665027dfc76b0d19cf6101cc43e8e713146c9df3130708dbd56a031ca923282,2024-11-21T08:51:27.100000 CVE-2024-1850,0,0,488104d209793394a1bb79f55aba5cb71db3fa74266892e446dd3f6d627498f2,2024-11-21T08:51:27.283000 @@ -248340,7 +248340,7 @@ CVE-2024-1851,0,0,d990844085aa7fa399508e38913b4a91b00ad7673d1acf254c137c16d32111 CVE-2024-1852,0,0,b9d683f5957eff25406d3f28768343d0f941f69d129acd817b869c293ba088f0,2024-11-21T08:51:27.510000 CVE-2024-1853,0,0,6a68689fcd79fefcde169f14e1209eaf1cec9e306cb6544a77f67f77747e937e,2024-11-21T08:51:27.640000 CVE-2024-1854,0,0,2e36222f21a81e0f7467ee7199d8dd61bd94227662e032a1167e453ae3bd3eb4,2025-01-22T20:04:10.890000 -CVE-2024-1855,0,1,05d8225149112a8f6ad6c7c54d4eaefa971f6042f6f4607a9990d623ec356765,2025-03-06T15:03:46.137000 +CVE-2024-1855,0,0,05d8225149112a8f6ad6c7c54d4eaefa971f6042f6f4607a9990d623ec356765,2025-03-06T15:03:46.137000 CVE-2024-1856,0,0,e7e84d2ffc2542d366b810418f9a74b608acbb369f4f1196ae3112dfdd4ef3fc,2025-01-16T18:06:29.870000 CVE-2024-1857,0,0,c5708d7f5b9aa52c50a089d9d955a2ad47405cd7286310e3cff153bb8ed9df7a,2024-11-21T08:51:28.163000 CVE-2024-1858,0,0,37ac7b6ae641e6c33c9b784bc122314ccc3244d9e54ac1ed1c1eb9ce9272259b,2024-11-21T08:51:28.283000 @@ -248370,8 +248370,8 @@ CVE-2024-1881,0,0,2558a52b142d519b854f3883944e8ea95b305aa8f68977dfa1c288c02b89c8 CVE-2024-1882,0,0,a8b97a99fa856b3f930994d912c238658842dc8e8826986c5dc2afc7385cdf50,2025-01-23T20:30:14.080000 CVE-2024-1883,0,0,8c261cc228d1b82620cf2cdef8c32777357acb917a78f3f5e7773813436c2dd4,2025-01-23T21:06:04.687000 CVE-2024-1884,0,0,dd9991f23f96d1475f8f87eedbe9dab6f95e7451746a5525c0e25a086339b8ab,2025-01-23T21:06:27.910000 -CVE-2024-1885,0,1,06f579d44e119a089cbd52e7311d0956d9c1264f09175607388e8fc85792b4cd,2025-03-03T17:34:44.300000 -CVE-2024-1886,0,1,77a8b42e89358c9aa5f413fd907eecaac3fb9a62a3825470ff25bfff6c1971a0,2025-03-03T17:35:18.303000 +CVE-2024-1885,0,0,06f579d44e119a089cbd52e7311d0956d9c1264f09175607388e8fc85792b4cd,2025-03-03T17:34:44.300000 +CVE-2024-1886,0,0,77a8b42e89358c9aa5f413fd907eecaac3fb9a62a3825470ff25bfff6c1971a0,2025-03-03T17:35:18.303000 CVE-2024-1887,0,0,07427fe43adcc87e1ed287ebb70ad8434035bface1f49d7d6d6ee5c166f8d81a,2024-11-21T08:51:31.743000 CVE-2024-1888,0,0,2e83865db88ed6ed7d86140820c0a0e9367a53c83075660506e138a739819dc6,2024-11-21T08:51:31.867000 CVE-2024-1889,0,0,ce255133a881fe52df9bbc7416dccbfa58f22187bfa04959d323dcc69fe7614b,2025-03-11T14:51:56.797000 @@ -248424,7 +248424,7 @@ CVE-2024-1937,0,0,21edc564d8d107c7b32aee93f18d39dfb701e318c887fb17fa65aeb000f67b CVE-2024-1938,0,0,bb761392093d0500dffc8826166cebd57f27e4ca835bd724044095a9cc9f46f6,2024-12-19T20:20:38.233000 CVE-2024-1939,0,0,ba14000cd43977e6f1eb1cd14ab27eeb70bb77dfe0844ae9ad68ecebd9e8d15b,2024-12-19T20:20:25.553000 CVE-2024-1940,0,0,ecab56fcb3e037dc0ea712fa586ea5c3a8b71e9e2c283b3d79a6b035052ea105,2025-01-16T15:08:00.773000 -CVE-2024-1941,0,1,d920ffa7714257db0a38964f01ab8a8760816c1463b1be529d6da33d50b8d8ea,2025-03-06T19:27:25.477000 +CVE-2024-1941,0,0,d920ffa7714257db0a38964f01ab8a8760816c1463b1be529d6da33d50b8d8ea,2025-03-06T19:27:25.477000 CVE-2024-1942,0,0,9959f1b48d8df074a766267681ef60ee70470ef041e97518033e1c9e3f4c9350,2024-12-13T17:06:52.710000 CVE-2024-1943,0,0,427bdf5401d6f091cadbed61a8541fc961c944e687902b5c9c41fbd9c10f1f0d,2025-01-08T18:47:34.333000 CVE-2024-1944,0,0,60de6b51da8479d53b30a86848c62762fb5131a7439260bf20abde92b969aba6,2025-02-11T02:15:34.090000 @@ -248437,10 +248437,10 @@ CVE-2024-1950,0,0,eedb291d59300ae3b473096ea193b8378e3b39cae0a3fc3ce4f2f0d83762a0 CVE-2024-1951,0,0,cd8e2d69ae8f2ce6c4acde1e3e448fb2ab3b4f80e65abbbd45c03603f9009299,2024-11-21T08:51:40.180000 CVE-2024-1952,0,0,a90e779e6f4e3b9a443ff3a00d590fae19e8c70b61a3edab98bc3697c97dfe60,2024-12-13T17:08:36.583000 CVE-2024-1953,0,0,1522ba7d2a573c63802ba4de86c3af04c0fa83971df2e44212ec5d8f176838c4,2024-12-13T17:09:21.973000 -CVE-2024-1954,0,1,1ba0f6e94fca348e2063013c3f127196ac182a6b42eb4c49639bf2f05fecd239,2025-03-04T14:41:38.773000 +CVE-2024-1954,0,0,1ba0f6e94fca348e2063013c3f127196ac182a6b42eb4c49639bf2f05fecd239,2025-03-04T14:41:38.773000 CVE-2024-1955,0,0,701110096e7bd8a2d60d12bc137d5a9b5ec27a9047a559becb9951337de8bef2,2024-11-21T08:51:40.713000 CVE-2024-1956,0,0,089208ad7b17e6352512e7a74e329954e2dc5c6df51f4c3205ba086b07fa0983,2024-11-21T15:15:25.567000 -CVE-2024-1957,0,1,7e1f8b40eb55b0f99e2887357d9f2bde1f6e204506101cef441021dd778a0478,2025-02-27T20:17:06.027000 +CVE-2024-1957,0,0,7e1f8b40eb55b0f99e2887357d9f2bde1f6e204506101cef441021dd778a0478,2025-02-27T20:17:06.027000 CVE-2024-1958,0,0,bc8cb36508cf1566ad1934613ffb4538c8545f022cfc1878d699d1f98476b246,2024-11-21T08:51:41.100000 CVE-2024-1959,0,0,fc545607b0100429fa9257a9ca524602a46d35c86c5c6d977d0b033a12c069d8,2024-11-21T08:51:41.217000 CVE-2024-1960,0,0,f7ba632627ef3c47b460fcc0c7c25d607ff06f846b30cc70a50cf181f6ebaea9,2024-11-21T08:51:41.337000 @@ -248448,7 +248448,7 @@ CVE-2024-1961,0,0,065f4f0ebb7be6a9ef4efe38df8cd948b4b4c2aea7cb5db4c6518fab40afc0 CVE-2024-1962,0,0,ecbcd5ae86164c1247bbd7c33fcae2e1a487539fc4c92c2ca0f1c69ddc473d83,2024-11-21T08:51:41.577000 CVE-2024-1963,0,0,74e8066dc22099b18322451017e30aabb844984a83e4dc8be065df7b23ed28c2,2024-11-21T08:51:41.757000 CVE-2024-1964,0,0,1d1394447d7a0f2ade75395fe8a4a0b73345ccfe7e65c7124b2def4fe53c6e99,2025-02-11T02:15:34.167000 -CVE-2024-1965,0,1,f48076b1e40b52127e97df105ad20adde0c89009dad34c0671d7c4440a107122,2025-03-04T14:48:17.160000 +CVE-2024-1965,0,0,f48076b1e40b52127e97df105ad20adde0c89009dad34c0671d7c4440a107122,2025-03-04T14:48:17.160000 CVE-2024-1968,0,0,2a9b0ace8391fc3e0c25b1e41dff1a4b4b80300cc75b29c526b48915b4b73b3a,2024-11-21T08:51:42.033000 CVE-2024-1969,0,0,becd052632ced38bcf77712277a59b4bba3e152c66d5bb8e636e5fa64bab4508,2024-11-21T08:51:42.163000 CVE-2024-1970,0,0,1e68c292fef725944fbb9e7172936f1df0740cc26f68e5a4d50f99195a966247,2024-12-18T17:04:53.240000 @@ -248490,7 +248490,7 @@ CVE-2024-20005,0,0,81864e6b98bccdaf19cf86faa064f989d3abe91d785c41a769f319bee2d04 CVE-2024-20006,0,0,123690fda6d54b98716f1dcc2adbe49f785d535a185fe9b4159c2360ed88a9ac,2024-11-21T08:51:46.967000 CVE-2024-20007,0,0,ab19a2494b1d096e2862ed93f193d718b58535b709bff75d63ca0c55cebc750e,2024-11-21T08:51:47.180000 CVE-2024-20009,0,0,4a58a52b68097964e7e1bcf696d9da3d868e5ffe4b53e991be80fb6a46e280b2,2024-11-21T08:51:47.310000 -CVE-2024-2001,0,1,0ffbae5ff4ea7dcb96703ced80e1c1a5ba1fdec4b4cc43bf0bac45533bda43c4,2025-03-04T12:38:22.580000 +CVE-2024-2001,0,0,0ffbae5ff4ea7dcb96703ced80e1c1a5ba1fdec4b4cc43bf0bac45533bda43c4,2025-03-04T12:38:22.580000 CVE-2024-20010,0,0,8edbf766ae1c5f4665b2af7523fb7a6f5200cb0332f487369daeca619902a2ec,2024-11-21T08:51:47.437000 CVE-2024-20011,0,0,87bce25997d86bdef96305e83059e8ef24e00ebd023828f1663236af9db940d9,2024-11-21T08:51:47.577000 CVE-2024-20012,0,0,032eaf44b99fe882a34e6aba7f568f377b39ce8e6869d2f3e491b4a94d24d9c9,2024-11-21T08:51:47.703000 @@ -248500,7 +248500,7 @@ CVE-2024-20016,0,0,333b42e108610218ddf2c76157ea0b6043a24679be8cf0416b50493ecc89a CVE-2024-20017,0,0,143cf72499435b0ccdd90f084ca0e975d712eb29509f49566d73ef818212c27e,2024-11-21T08:51:48.483000 CVE-2024-20018,0,0,84e97c4c5a222e8dbb38a24ffbf139bbf2484e04613f1e5919be9604639b141f,2024-11-21T08:51:48.693000 CVE-2024-20019,0,0,0a2ae787333b53137fceb2b1132f066a8a6d0264380966acb5f440a0dead19c2,2024-11-21T08:51:48.877000 -CVE-2024-2002,0,1,f0fecd4dbfb1ada18a835dd0ec18e71132a80ef1f09a03c7082993482c94c6e1,2024-11-21T09:08:47.130000 +CVE-2024-2002,0,0,f0fecd4dbfb1ada18a835dd0ec18e71132a80ef1f09a03c7082993482c94c6e1,2024-11-21T09:08:47.130000 CVE-2024-20020,0,0,2bd973d38bfdf711b6af99cf03c5c2cc5b99f8b19617bf2d94211987083b6255,2025-01-30T15:07:55.143000 CVE-2024-20021,0,0,63afd4220ffeff0a0d12b5d0e054876129d39d10656a9ff99dbe643098f3cedb,2024-11-21T08:51:49.180000 CVE-2024-20022,0,0,01a2db6d4aafd69f0efa252a65aa35156a563d7d965778195a865596c7d42d12,2025-03-13T14:15:20.120000 @@ -248532,7 +248532,7 @@ CVE-2024-20046,0,0,3b0cb38468dc6ce3f4f783d34648c8b0b74b5ca380d79f4af4e2082d8089e CVE-2024-20047,0,0,c47752035c532511849b03dd4c5e0abb4ea1e7cb27faa513eb222a38fcc318c5,2024-11-21T08:51:53.960000 CVE-2024-20048,0,0,535fd04d026c6f8c45119acbdff0eefcaae366754effe78a06af4607e0692f06,2024-11-21T08:51:54.143000 CVE-2024-20049,0,0,91b688f57d4bdad45ee8b7fdcff21b8f8982a4fdd54ac23580f83ba7ea37a1ae,2025-03-13T17:15:25.873000 -CVE-2024-2005,0,1,64bfc5518ed2a9d30830e78a671cc2b1cb1324442ac6267d03a765e6fc0ab4de,2025-03-04T14:22:49.413000 +CVE-2024-2005,0,0,64bfc5518ed2a9d30830e78a671cc2b1cb1324442ac6267d03a765e6fc0ab4de,2025-03-04T14:22:49.413000 CVE-2024-20050,0,0,27737cea1576189891d35253eeb8bd58c495c56193d77fabca31a2822df9db7f,2024-11-21T08:51:54.443000 CVE-2024-20051,0,0,effbe7e44198a140c787f3268c0b0d4546b1ca8ce2d16e1ab5ffb6720ac6cf3f,2024-11-21T08:51:54.630000 CVE-2024-20052,0,0,429cd8ebc968e948252a6903d57a6ffeac603fe9d66ab5e6725a16f8e5a8895d,2024-11-21T08:51:54.807000 @@ -248573,7 +248573,7 @@ CVE-2024-20086,0,0,5f38d98a412fa8e24f7083fe5b59d81c98c8095fbd38cef9f91b5a2fd78ff CVE-2024-20087,0,0,127fda73dc634b061b298bf97ad3e36651c853da287dbf3edeee880a02dac2e8,2024-09-05T14:26:51.497000 CVE-2024-20088,0,0,809c53365556131dae63d6b9af44d217af16a14e2570dd7ca9f187b647f23510,2025-03-13T19:15:41.937000 CVE-2024-20089,0,0,ab63f2683963fb30bca2be5c703bf1c80e2ef2082975e77e18edca5b61d8b301,2024-09-05T14:28:02.713000 -CVE-2024-2009,0,1,fc1a1802b63fa7591300a51c67ee069a7beb1348dc8269a56868e73cbe868172,2025-03-04T12:39:44.687000 +CVE-2024-2009,0,0,fc1a1802b63fa7591300a51c67ee069a7beb1348dc8269a56868e73cbe868172,2025-03-04T12:39:44.687000 CVE-2024-20090,0,0,a65fed379c4dce4f0c9e874b96968f906ad2b824d77ffe473363a1c9911ded18,2024-10-07T19:36:41.627000 CVE-2024-20091,0,0,52bbd4e5e4ea1b1110e5db08fb1eef905f8b4c771967a4a299c0ee13344532b6,2024-10-27T03:35:01.130000 CVE-2024-20092,0,0,bccf2d6f90e4a3c613ce6cf5daf983cac4e07c4ee3a83bc53222394d67633936,2024-10-07T19:36:41.920000 @@ -248863,7 +248863,7 @@ CVE-2024-20445,0,0,c6eb0b829468988fa6f856419882c9c5bd48cbffe5a93d47ef0012dc8e916 CVE-2024-20446,0,0,b87def15940c0034b11c28859944a034009b9f468d66a6376d1f25c15eb252bd,2024-08-29T13:25:27.537000 CVE-2024-20448,0,0,72086d98af2f207056466de4854f3fb7aca901a71a3a39bb9df031bde250144c,2024-10-08T15:25:47.053000 CVE-2024-20449,0,0,ccccd9342485246b0f8c60e864ee57d0f0ded3dee976dcf1c08d302fec2e2ac4,2024-10-08T15:33:29.210000 -CVE-2024-2045,0,1,e29cfe5ee339d873ccb2908020cc4dcb2c2caed2a3c6e7d9c521766f7cda215c,2025-03-04T14:13:19.313000 +CVE-2024-2045,0,0,e29cfe5ee339d873ccb2908020cc4dcb2c2caed2a3c6e7d9c521766f7cda215c,2025-03-04T14:13:19.313000 CVE-2024-20450,0,0,62324ea0fc407a8fe2abdc234d236c58d4598c41d414185fa4e24580df1e8c9a,2024-08-23T18:14:43.787000 CVE-2024-20451,0,0,f6afa08aa231a4dad23de6fc95398bc459b6f241c263c5be82e2e79b56a5423c,2024-08-23T18:14:11.137000 CVE-2024-20454,0,0,e522f2128e49eb8432a0c11aebd0bf12d286a82e0cc0e92e36891307d8681061,2024-08-23T18:13:47.510000 @@ -248961,7 +248961,7 @@ CVE-2024-2054,0,0,22b249de25f24c9d5e4dba60e1bbfb2ed15b9c99ba0b7f3c989eacb4a07e71 CVE-2024-20540,0,0,b101248a8efda36e915c412442fe685653fc473fd659fbc78c35cc262111a7d1,2024-11-06T18:17:17.287000 CVE-2024-2055,0,0,9c9b4203c5a8691f7ee3b1c0f37424285bdb22c4e9691349b0a7161f418f3aa7,2024-11-21T09:08:56.533000 CVE-2024-2056,0,0,68371bbfe3e7de0ab75bbaafdb9ba13342e9ac1572c260d9b23595be0a55c605,2024-11-21T09:08:56.727000 -CVE-2024-2057,0,1,fff4b003932cf87b9dae5fe5cdaeea5a633b31b63dfb52288b29231e4ba5839e,2025-03-04T14:15:48.103000 +CVE-2024-2057,0,0,fff4b003932cf87b9dae5fe5cdaeea5a633b31b63dfb52288b29231e4ba5839e,2025-03-04T14:15:48.103000 CVE-2024-2058,0,0,0806d1c8c723804705bc3d4f26478905c84047106a0c065b0bcdb395e34037c9,2024-12-10T23:23:40.153000 CVE-2024-2059,0,0,503904f12c00069c9bcf82cf61c5fff2ba5af8b7af638c425712dac1ee25df49,2024-12-10T23:24:34.477000 CVE-2024-2060,0,0,0b708dd969670f8b3596718373dc1ad8bc49daae34884e438e062c632f6bac9d,2024-12-12T14:59:34.407000 @@ -249068,7 +249068,7 @@ CVE-2024-20746,0,0,a15a83707ad2322c44c8e8b936060808af6259ccd2ef836da49d2aaf1d430 CVE-2024-20747,0,0,7cff61aa2fd8b7dea946d7556f78ce3fd40088966b978e7e707e252141e0158b,2024-11-21T08:53:04.587000 CVE-2024-20748,0,0,f770cf6438fba126ff955f676fef64d7a7e4127d3f763c388aa102c93f764f43,2024-11-21T08:53:04.727000 CVE-2024-20749,0,0,b4371bf1b9687c30523cac3aaee0df4794c2a5d0e3ee2d198301526ac1413280,2024-11-21T08:53:04.870000 -CVE-2024-2075,0,1,8b06e21add2186badd2a7637b7468bcd0884cdaea929d057817a93e49a3df775,2025-03-05T16:21:57.817000 +CVE-2024-2075,0,0,8b06e21add2186badd2a7637b7468bcd0884cdaea929d057817a93e49a3df775,2025-03-05T16:21:57.817000 CVE-2024-20750,0,0,3313e0a01bd48c6ebf41345d579945502b95260a49b033a4e1473b2ca078771f,2024-12-06T14:51:42.167000 CVE-2024-20752,0,0,81cca113a5b8ecc5e1f74945d436ce2b35327753e3347c1af9edf24696f5c4a7,2024-12-04T22:05:25.983000 CVE-2024-20753,0,0,a767e66c288c97aa6908199e8febf4cca8728b5e227e62ee67778330d1c57c90,2024-11-21T08:53:05.230000 @@ -249095,7 +249095,7 @@ CVE-2024-20771,0,0,fbe47c449b7f2a72cf2170200c5345097dc6c82536f109a11005e66f213e1 CVE-2024-20772,0,0,7df01d1bc656b220dffeb91fc6d2afdaf98c7637f47e40c9ba496610c06d3f4d,2024-12-05T15:00:34.627000 CVE-2024-20778,0,0,b1838253014dea608e82f8ac504d6af15fca7c17eac00840488780702f28424d,2024-12-03T22:21:38.357000 CVE-2024-20779,0,0,840cc149185bfd9d8815179db57c6204b9354c386b967a136fe8dbf2743d1396,2024-12-03T22:21:48.793000 -CVE-2024-2078,0,1,52cbf4113f53cd9231b44c325d847a1a4db1ba8e19a2833c3692b9208ca8a938,2025-03-04T14:17:38.120000 +CVE-2024-2078,0,0,52cbf4113f53cd9231b44c325d847a1a4db1ba8e19a2833c3692b9208ca8a938,2025-03-04T14:17:38.120000 CVE-2024-20780,0,0,2e5634387a951d9bf41a032b65a927300cec892a7c080aec0be5f5c2c4d6e954,2024-12-03T22:22:05.807000 CVE-2024-20781,0,0,fdc2f0bdb5293e0d3dd065c1aecfdde324c6be0aa6308484fa9c24c3a4831241,2024-11-21T08:53:07.993000 CVE-2024-20782,0,0,94486b8c1faf510797fb31b21e5a718283885e1396f8c4cb726bbe82c3abee9a,2024-11-21T08:53:08.130000 @@ -249229,7 +249229,7 @@ CVE-2024-20900,0,0,69527ceab35764cf37fd496edc78b62ffc0c871e8d2186ca88fd6733086d6 CVE-2024-20901,0,0,3fe7662d00c0face4ba81632dfe2bb809564e6c5a117e4ed8c757981a2008666,2024-11-21T08:53:23.827000 CVE-2024-20903,0,0,7162f5ce7745b806d3d551c9e982706acf8827acc6c7a2a95575d4ea0b59ba09,2024-11-27T16:32:13.240000 CVE-2024-20904,0,0,1035910b38f5e99c18c7e8c5fd90e81f0e9cd05414f61c07505621070092550c,2024-11-21T08:53:24.080000 -CVE-2024-20905,0,1,fdc2b7f39655d93d5e7440c6f89387c3ba8524083c43473ba1a51ddf54a524d4,2024-11-21T08:53:24.207000 +CVE-2024-20905,0,0,fdc2b7f39655d93d5e7440c6f89387c3ba8524083c43473ba1a51ddf54a524d4,2024-11-21T08:53:24.207000 CVE-2024-20906,0,0,b4d72f656cf19f941cb7a69e3c7a565591c3735c1ab6b1104f219eb9464e81e1,2024-11-21T08:53:24.327000 CVE-2024-20907,0,0,9de2ea9ebaa4c3fac2611c739233ad03c8e983e9691002701b71e49fbffb565d,2024-11-27T16:32:05.720000 CVE-2024-20908,0,0,e474d686b39416846ee4634efb324374d3301b95c4cba0a19fa75306b0cac4d0,2024-11-21T08:53:24.567000 @@ -249240,7 +249240,7 @@ CVE-2024-20911,0,0,44ed94f6571ba1ed6ab71ecc01af753b87e7e45ad9412fbc292b994094669 CVE-2024-20912,0,0,4e4c54d5b304f113a69d58829f20fa3206b36f29bc855bce84ffcddf8905f158,2024-11-21T08:53:25.047000 CVE-2024-20913,0,0,3d81d94000965a173524bd90242cbb075620290bf16dbbba449688cb20c21aba,2024-11-27T16:31:55.040000 CVE-2024-20914,0,0,75f2879cda87b68146283e049ddf0666d0482bcab856d7dc983df810ff90fefa,2024-11-21T08:53:25.290000 -CVE-2024-20915,0,1,f852f9d621dbe476272a13be7b03d53dc0be6023f688a8a9cb1a698648020073,2024-11-21T08:53:25.420000 +CVE-2024-20915,0,0,f852f9d621dbe476272a13be7b03d53dc0be6023f688a8a9cb1a698648020073,2024-11-21T08:53:25.420000 CVE-2024-20916,0,0,03fdcf606ca122e97f7398db4da76adc9fb1859a897695457491997ea033b531,2024-11-21T08:53:25.550000 CVE-2024-20917,0,0,9f3075939438e22e9625e4c8e7b03106615f9fa54a48487edff7cb7dc317eb7e,2024-11-27T16:31:52.210000 CVE-2024-20918,0,0,caee60732d5ec26c3cb53b1e9ddba3bd8ee64d2ed22bf47286592898e408bfd4,2024-11-21T08:53:25.790000 @@ -249457,7 +249457,7 @@ CVE-2024-21116,0,0,37f57d56f4a480d238dbb22920cc5d24d95c2d6d67c36c3cddb7272c00327 CVE-2024-21117,0,0,5d43a21324183b9d6abac7bf386e13c102239eb07d87d78b640f0340e813f8d2,2024-11-21T19:15:07.527000 CVE-2024-21118,0,0,dfb174443743455639d3d519ae3e7800f4183eda1b765acea21c3bd12058d487,2025-02-10T23:15:12.130000 CVE-2024-21119,0,0,8adc7d67731590ceb3d3f5e8f1f4a1bfe581882c771a4b0d6d46bb1dee9f759b,2024-12-06T20:26:42.563000 -CVE-2024-2112,0,1,6010ab32a281b711a97b70a968fb6b98cd442caad7cab070c8d4cd909cf9c942,2025-03-06T16:08:28.757000 +CVE-2024-2112,0,0,6010ab32a281b711a97b70a968fb6b98cd442caad7cab070c8d4cd909cf9c942,2025-03-06T16:08:28.757000 CVE-2024-21120,0,0,9a17f31ae00741afbe78fe1de8126b80393b2d436777540d9a68aa70b8ecf420,2024-11-21T08:53:49.407000 CVE-2024-21121,0,0,99f79218ae521d437536ca7e6a1fedd9a94c9b20081d485c127c95ae087afb7a,2024-12-05T15:16:24.950000 CVE-2024-21122,0,0,3c119f53f951a34b6f285ab076d3d99b946734b11d0251f0d44ac51ca3fced6e,2024-11-21T20:15:39.223000 @@ -249563,7 +249563,7 @@ CVE-2024-21217,0,0,4d609c21f1ee5acf4f287c07fec8bdc5fd66641b313d2444b262b25eaf760 CVE-2024-21218,0,0,302f56f6779e4e98e88a671efb55ae1c997959c581c57edaf212743b094b8370,2025-03-13T16:15:16.083000 CVE-2024-21219,0,0,e47b94bce55b9ac52b7dcde1ee111d193a1a83768c059a5fc92e0e8a44e74a69,2025-03-13T16:15:16.300000 CVE-2024-2122,0,0,8c1668aa95e7c0c88eeec8f5d1e1bf1787bbaa3a8c6f79cd8ee714f5a989b412,2024-11-21T09:09:04.583000 -CVE-2024-2123,0,1,fca0f2fa834d81f1449d3afeb0b09dbd8b14fb69a9fcb8637ae9e2142ff238f6,2025-03-05T16:23:18.997000 +CVE-2024-2123,0,0,fca0f2fa834d81f1449d3afeb0b09dbd8b14fb69a9fcb8637ae9e2142ff238f6,2025-03-05T16:23:18.997000 CVE-2024-21230,0,0,755b67f3eecfd643b0fbb05ab672f0d25e0be1fe22571c9dd7223cc80796e819,2025-03-13T16:15:16.690000 CVE-2024-21231,0,0,5d53be4373e96710cfca884b6fcd1e81b964aeaebd8ffc4dd641104f3314fe39,2025-03-13T14:15:21.727000 CVE-2024-21232,0,0,11a96fdcc7124c862f7a0d1f784749771f3c06993a9429d25c1544c80870c677,2025-03-13T14:15:21.880000 @@ -249579,12 +249579,12 @@ CVE-2024-21241,0,0,12d0b1bf34329f71177cc9460818dac7ae89fcd6185858a4fd5c0a5f5d93b CVE-2024-21242,0,0,a0e9c06ac577c243e89e63cec320dd8b885e2e7460da91828fbff549e0aa27ec,2024-10-21T16:17:57.040000 CVE-2024-21243,0,0,1897257995245b9a108257472f0ab457fcc5c34721e06e9eeb7374d323639cb5,2024-10-16T20:35:41.957000 CVE-2024-21244,0,0,048fe68bf06332fd389783c146d7dca787d9278e80f2ace78819593395da48af,2024-10-16T20:35:00.173000 -CVE-2024-21245,0,1,7072c0da39db60dc82111891cf22f9f4dc1a15664153731b340c9498420b014c,2025-01-23T20:15:31.493000 +CVE-2024-21245,0,0,7072c0da39db60dc82111891cf22f9f4dc1a15664153731b340c9498420b014c,2025-01-23T20:15:31.493000 CVE-2024-21246,0,0,002805e4474ae80b78d3fa15122ad8e7bbc6d18723041206542fb07a514a3984,2024-10-18T19:04:57.587000 CVE-2024-21247,0,0,a09a9e7726c886892f987d00c02a2bb6a1643957c38953d6df67795ac68073be,2025-03-13T16:15:16.860000 CVE-2024-21248,0,0,56e0b1edfb0ab6f641d554863e009e88fabf1cd359c02189eb78f910243967ab,2025-03-13T17:15:27.717000 CVE-2024-21249,0,0,e7b1862f9cca90b10a43c2036f5049e2e98e26dda4064bc0ee9dd84006e812aa,2024-11-06T22:53:50.587000 -CVE-2024-2125,0,1,b2f57d050be6db3aee972b522dcd035da969e281fbf7a8b8dce134cfa07cd274,2025-02-26T19:15:20.710000 +CVE-2024-2125,0,0,b2f57d050be6db3aee972b522dcd035da969e281fbf7a8b8dce134cfa07cd274,2025-02-26T19:15:20.710000 CVE-2024-21250,0,0,0dc6f65b843eb1855bce818bd5fff554394f5f6c49c0ce85b1fc19488846acab,2024-11-06T22:54:57.887000 CVE-2024-21251,0,0,aac53222271a38275fe8d9afc0b4dbca4872ed38b5f63f96ec0c29d8defd6875,2024-10-31T13:35:08.347000 CVE-2024-21252,0,0,057bab3da246550945b2315ce34cf79addddb25a1ecbdd298af3b753a729f875,2024-10-18T17:04:44.797000 @@ -249625,7 +249625,7 @@ CVE-2024-21284,0,0,cdc8aa6981e0c3a2ead96a293234b6837857cc9666b241897eb9ec6af99f8 CVE-2024-21285,0,0,a1ec9f288fb5f18291b7e0762fb19e3f3a36ad8582b697d5efe457fe2d2e3b08,2024-10-18T16:46:27.283000 CVE-2024-21286,0,0,23f960553de8d34e69d2eac1c509849233da3d5190d5796e4c6dbf827df8e2a2,2024-10-21T16:16:31.867000 CVE-2024-21287,0,0,3fa403c22f24e1ef1d9572ad7971727eefad394ffd6de14f7fc63427216eda73,2024-11-29T15:26:04.440000 -CVE-2024-2129,0,1,535bba87193f9024b8b920d00dbd96c68441ad6cf1fabc72f39261f36d50dc4c,2025-02-27T17:55:58.107000 +CVE-2024-2129,0,0,535bba87193f9024b8b920d00dbd96c68441ad6cf1fabc72f39261f36d50dc4c,2025-02-27T17:55:58.107000 CVE-2024-2130,0,0,a40e32341ff9d744560f317f62f7484171db3446e7c2005613d3799a1189f89a,2024-11-21T09:09:05.613000 CVE-2024-21302,0,0,99170d4461509b4476f68009296eec1eecf35f205102a78f57ed67fe24f3518b,2024-09-18T00:15:03.243000 CVE-2024-21303,0,0,c2b97f22277fd7f2adc61a9f320c0092bc77d5664c2c382fa7ef4bfdcac581c9,2024-11-21T08:54:03.757000 @@ -249833,13 +249833,13 @@ CVE-2024-2149,0,0,623462d7a5ff9b51b2aa7ade43da64daac4359951ec4d2679456f2fd8be039 CVE-2024-21490,0,0,15b5e2ee4920ffa283e721989521c69ae49e0b37b741d50130fbb3fccd7a1d46,2025-01-16T12:15:25.320000 CVE-2024-21491,0,0,ed885d0621c9afa15f31ced4c11fa76b30b44086a27ec3bd748a089ebf894a3b,2025-01-03T19:40:54.883000 CVE-2024-21492,0,0,41784e48d5d56f935bbe9f5a3d60c45053ca0d5f0bf8670ce081293e9f26c581,2024-12-06T19:15:11.520000 -CVE-2024-21493,0,1,14798d31de5a04e9a2ed03646a09c4157d98f06af41388f456a3a5185f717b4a,2025-02-27T03:08:34.410000 -CVE-2024-21494,0,1,8011b78cc49f07c937cddb5c50655dcee255b5a6ec123771a250806550253b42,2025-02-27T03:09:20.343000 -CVE-2024-21495,0,1,4051cc07fc91440917ea27552185da0474771bb60f44a9493b640da2b716844a,2025-02-26T19:02:05.847000 +CVE-2024-21493,0,0,14798d31de5a04e9a2ed03646a09c4157d98f06af41388f456a3a5185f717b4a,2025-02-27T03:08:34.410000 +CVE-2024-21494,0,0,8011b78cc49f07c937cddb5c50655dcee255b5a6ec123771a250806550253b42,2025-02-27T03:09:20.343000 +CVE-2024-21495,0,0,4051cc07fc91440917ea27552185da0474771bb60f44a9493b640da2b716844a,2025-02-26T19:02:05.847000 CVE-2024-21496,0,0,3c2088157b50478155ad69015fff5cacecfc9e9b2edb3e8ee2b8e7bb0a0e742e,2024-11-21T08:54:33.263000 -CVE-2024-21497,0,1,3bfe21bad591f60fcfd6a5a3d1f1f1f09a8fefe5f58b52eff5d7e42587cdb156,2025-02-26T21:40:32.540000 +CVE-2024-21497,0,0,3bfe21bad591f60fcfd6a5a3d1f1f1f09a8fefe5f58b52eff5d7e42587cdb156,2025-02-26T21:40:32.540000 CVE-2024-21498,0,0,2bf402b1559306f16ac8c8e66d84bb15b551ce6a438faa3500a7705f9ece2da0,2024-11-21T08:54:33.530000 -CVE-2024-21499,0,1,6907b7f5166fd6679c90071aa34f061ae076014ab73a8dfe71211dbf920acaa4,2025-02-26T21:42:58.847000 +CVE-2024-21499,0,0,6907b7f5166fd6679c90071aa34f061ae076014ab73a8dfe71211dbf920acaa4,2025-02-26T21:42:58.847000 CVE-2024-2150,0,0,11709d6f33f6feac5b4c76a551fdc402bc450d0a937559060df9be2ccc270565,2025-01-02T20:11:35.597000 CVE-2024-21500,0,0,6cd1594c4e223fc3885480361acdb48625b73f48d694e68856a788a09c0a91e8,2024-12-05T21:15:07.243000 CVE-2024-21501,0,0,199ffb3aa23fde5d8d3391df678cad4c6e4de0c519c1101051786020f9390c39,2024-11-21T08:54:33.967000 @@ -249928,9 +249928,9 @@ CVE-2024-21604,0,0,1a7a37fc7cc36b20d7b8978537909fb8fbba39617f234155b394688993722 CVE-2024-21605,0,0,3d610eb4fb9db9b0081e023d53c5b3127ea6a58b8a34cf4971ec3ba54a59ef13,2025-02-06T16:58:10.283000 CVE-2024-21606,0,0,96b9b5aaaa10d12d746cfced3bbe184276bbfbc212f99fb99927862a8cbcb0ca,2024-11-21T08:54:42.453000 CVE-2024-21607,0,0,f59415b22faf656477f9e7bf7a982f3f8655c7ad86e44b7900b038f38b711102,2024-11-21T08:54:42.600000 -CVE-2024-21609,0,1,637bbdff68fdaee2bd7230ae716d9e534e2b4e8c981181d2dbf64aefdee4fdb1,2025-03-05T18:20:25.177000 +CVE-2024-21609,0,0,637bbdff68fdaee2bd7230ae716d9e534e2b4e8c981181d2dbf64aefdee4fdb1,2025-03-05T18:20:25.177000 CVE-2024-2161,0,0,09285d34c68becd4910fce6a857fd42baeca498f3921f8c0788274bc89faf18c,2024-11-21T09:09:09.573000 -CVE-2024-21610,0,1,8f544f5c39d0c8220d104d36891a0bcfd582f2cb03efa73b1a2793e69b3ccba0,2025-03-05T18:19:59.853000 +CVE-2024-21610,0,0,8f544f5c39d0c8220d104d36891a0bcfd582f2cb03efa73b1a2793e69b3ccba0,2025-03-05T18:19:59.853000 CVE-2024-21611,0,0,334e98596de5cccc370c36d1b9f4ee75740cb3840f270668136be62f04aafb00,2024-11-21T08:54:43.017000 CVE-2024-21612,0,0,a1c64368428607152868a7719ac581eb5c0c82d11e43ace9c200d48539f7d1d6,2024-11-21T08:54:43.200000 CVE-2024-21613,0,0,1b5cc7582af8e29a485625fa0664bab35c6731001707514eb375ebe0f6bde842,2024-11-21T08:54:43.363000 @@ -249970,7 +249970,7 @@ CVE-2024-21646,0,0,79dad1e91f315d485faac5368dedbead88e8557cbf3ab5918a56b9c68830b CVE-2024-21647,0,0,7e0d7205e63eaffdbd408c9e30d547082e0fafe5a810a662b5c9a9df6bb92321,2024-11-21T08:54:47.780000 CVE-2024-21648,0,0,cc525aeb0a409449c77579af1ec3d1bd6d6ef51b6f1bdba6e76f609c71faaff9,2024-11-21T08:54:47.903000 CVE-2024-21649,0,0,54d488167d1d0975c8b342047705765dfc3151cb90c0a55a8000cc54daaf3e40,2024-11-21T08:54:48.030000 -CVE-2024-2165,0,1,aecfcb6839f8fc082c9b57b6bc91aa3aa3ce8d0da14468ec04a678d437c997d5,2025-02-26T19:15:20.890000 +CVE-2024-2165,0,0,aecfcb6839f8fc082c9b57b6bc91aa3aa3ce8d0da14468ec04a678d437c997d5,2025-02-26T19:15:20.890000 CVE-2024-21650,0,0,f658c0fb39e15b30e400a38390c76ca7a9a77dcaa8567d83c48a76ae5c14887e,2024-11-21T08:54:48.160000 CVE-2024-21651,0,0,16b0c06a04aeba8e56815db97190d0590ae7ef0906bf36b0aa5628fe6ff0e1be,2024-11-21T08:54:48.300000 CVE-2024-21652,0,0,d07be696d5bb52beaa1c1e151c4cefaa921251ff1ccc2c3cd5f5566075400da0,2025-01-09T17:07:47.467000 @@ -250045,7 +250045,7 @@ CVE-2024-21724,0,0,6bdb2572da490900c4e7fbfeb0ed627aeb6ea812d8bb609f7e848cc10f6a5 CVE-2024-21725,0,0,102bc48d163faec6cc11fa8ada828cb863fe99c32c41e6fe5250a9d25bfe5aa9,2024-11-21T08:54:52.683000 CVE-2024-21726,0,0,618dce9f8a5b9eb531a5c86b35312ba1a47b09692b7ec96682d06ac2ff481c50,2024-12-13T11:15:07.320000 CVE-2024-21727,0,0,d36a5a952f97379e323c6e545f2e862cb297af7e7a1457e672ca02bec68bd484,2024-11-21T08:54:53.040000 -CVE-2024-21728,0,1,2cbae60f817b8c7a7affecac1a8952c66a9f7eeec8d8bf74d3b215cd2045b4e6,2024-12-03T16:15:21.030000 +CVE-2024-21728,0,0,2cbae60f817b8c7a7affecac1a8952c66a9f7eeec8d8bf74d3b215cd2045b4e6,2024-12-03T16:15:21.030000 CVE-2024-21729,0,0,ce8a30bafeb6b97535469464c82ba7fd23d6f7caed1d9ff1342347bbafd041de,2024-11-21T08:54:53.400000 CVE-2024-2173,0,0,bbdf3bf6336b1d782e61be6c9f3cb2e1386e6959d4a82a30c771ebd8a67897a4,2024-12-19T20:20:02.573000 CVE-2024-21730,0,0,1b13b0d0912d2b39029cb7c50862a79dbebc9fa1d0615cf9af45aa6f7da95bc2,2024-11-21T08:54:53.543000 @@ -250190,7 +250190,7 @@ CVE-2024-21876,0,0,a9e27deba06805ad98dd3ff273d47d2cb736c457177f152ce47510543d3d5 CVE-2024-21877,0,0,5bb3e7fe381d9267a7b1d2994735930da5d5f6b89ba38ef8be49eb5dab1e6d65,2024-08-23T18:06:45.520000 CVE-2024-21878,0,0,da2a78f22782b0d42766b9a813ad14cbbbfd0f18a7a4acdd58b2cafed72087ac,2024-08-23T17:52:11.777000 CVE-2024-21879,0,0,cd6dae8944384a1a6899e7408bb97b8b26a1430b0f985789693cd6ffc0703fb6,2024-08-23T17:49:25.830000 -CVE-2024-2188,0,1,b45ddcf3721e449ab0f21bfa3b57c0f72202af3313ba43642384144920c4f286,2025-03-04T14:22:15.710000 +CVE-2024-2188,0,0,b45ddcf3721e449ab0f21bfa3b57c0f72202af3313ba43642384144920c4f286,2025-03-04T14:22:15.710000 CVE-2024-21880,0,0,69bfa3a37ca92023b43e61ca8e744f74011260d11b3a43af932fd637b14f5863,2024-08-23T17:38:35.193000 CVE-2024-21881,0,0,dfe5bad2c6eaa23299d90fb5c5dd1fc5e69fb2875212e84b9004e031f996bf50,2024-08-12T13:41:36.517000 CVE-2024-21885,0,0,0abc0ca6c5c644c00982ac6a6772e7953280a0a20111fbe8443f818a00dbba54,2024-11-21T08:55:11.417000 @@ -250266,7 +250266,7 @@ CVE-2024-2199,0,0,a6786599a4a5820775f4602d7a9bafaa90979aefe397312c660cd19b04d55f CVE-2024-21990,0,0,9eb0662307f97fc6d2796dd1976a11e5da5b34d0ec169039cd848c0a3cb7b1ef,2025-02-10T19:29:29.260000 CVE-2024-21993,0,0,2667da6a83620bbdf6c064071c782ead828538a1f130072d020adf2efaaf4bdf,2024-11-22T15:12:38.550000 CVE-2024-21994,0,0,dfa944ce6140f880318b48048b89b590252448e31249ca7189b297298d6f9934,2024-11-12T13:56:54.483000 -CVE-2024-2200,0,1,bc0a5b7b154e24533a15b136d045308a2c348c15318566c3a4fd7db2f2ea811e,2025-02-26T19:15:21.070000 +CVE-2024-2200,0,0,bc0a5b7b154e24533a15b136d045308a2c348c15318566c3a4fd7db2f2ea811e,2025-02-26T19:15:21.070000 CVE-2024-22002,0,0,eb9a780749720c5725be7882f99a04ec108af153250d6804277b1ef99baaf00b,2024-11-21T08:55:21.063000 CVE-2024-22004,0,0,d26ab75f658f2a233a3ca739dae0f8fb56013ef7bebcfc82aa2c0e28ea25011d,2024-11-21T08:55:21.313000 CVE-2024-22005,0,0,0b99e508f92dfd33083612bd33cad75bb9b7ce0e6ef6035148d4b498cdcd4fdc,2024-11-21T08:55:21.440000 @@ -250359,7 +250359,7 @@ CVE-2024-22097,0,0,eb0c4dfa4aff12cf239d05e6a9f985d1e7123da75eb6c08ff832375bc516b CVE-2024-22098,0,0,aa82bbcfcdad7de5e03fc60fafc6844d23ca04b30a801f37c32f229b85434f4a,2025-01-02T19:12:54.717000 CVE-2024-22099,0,0,75ad05582a518a6415fee06854acce0c6394538f81aa2b280a37411acaf025a1,2025-02-13T18:16:46.170000 CVE-2024-2210,0,0,da1521e1cef2111f87a1a3b2fe9e61bbb71577442f9c284d3c4d916ad34e1b56,2025-01-28T20:21:57.503000 -CVE-2024-22100,0,1,8e4bf8ca413a69b45d89e2ddf6698ba231727ef741ee4383338cb60f29a6f0b6,2025-03-06T19:29:28.210000 +CVE-2024-22100,0,0,8e4bf8ca413a69b45d89e2ddf6698ba231727ef741ee4383338cb60f29a6f0b6,2025-03-06T19:29:28.210000 CVE-2024-22102,0,0,84892b7b6e5d83a9d6c16f8dffd5e79d322057a8d97be177a66169a0e45abea6,2024-11-21T08:55:35.143000 CVE-2024-22103,0,0,21b0d01eb857ccfc96a63302f1d9c85525df74135dcbdd1b5b1e8e0e0ba5b800,2024-11-21T08:55:35.383000 CVE-2024-22104,0,0,f7ff32e7e1e96b051122bb26df5e27628d7f5d0c5085d81ea1aacc226d401b3c,2024-11-21T08:55:35.653000 @@ -250367,7 +250367,7 @@ CVE-2024-22105,0,0,c3e49e4e5daf52387190128b0def861d8bea08f1b064bab66990fc03aabb7 CVE-2024-22106,0,0,35e91e3f474b85bd80a83fe3d1d970e8a813175b4f4bba58f2d1c60cd55ddd04,2024-11-21T08:55:36.177000 CVE-2024-22107,0,0,aabadcfa132676a0b9a5d78b202daf386cd51ef3bf76c48c7808b016fa9bc0a4,2024-11-21T08:55:36.453000 CVE-2024-22108,0,0,13f8c01a85c369689902db111ab022b95a969871dce9f19c0694b53535cf73fa,2024-11-21T08:55:36.637000 -CVE-2024-2211,0,1,8bd5eb64df257a6112328a7bf9eee7a545fef35e5a57a5ba9e48b083785b105c,2025-02-26T16:48:03.047000 +CVE-2024-2211,0,0,8bd5eb64df257a6112328a7bf9eee7a545fef35e5a57a5ba9e48b083785b105c,2025-02-26T16:48:03.047000 CVE-2024-22113,0,0,df8bb42f4d1350ee6a0f038ff918a43ce08f3173766cfa9c78783e1f0ff2f63a,2024-11-21T08:55:36.803000 CVE-2024-22114,0,0,b98aec6151fc366c3b669a552c78744585fb46223fe45a4b12b56beb46fb5169,2024-12-04T15:28:53.450000 CVE-2024-22116,0,0,c04c3de9f5b4ead60d384f4b087010c1878ec579b099b751b4e2eb65332cdb41,2024-12-04T15:21:51.983000 @@ -250388,7 +250388,7 @@ CVE-2024-2213,0,0,5242439ac84fa583663de4e958e2f441f5667b8a1cf3376e891c3c75cd6d13 CVE-2024-22130,0,0,deb8c92e6c096e1fb15d989431e0413e2910861fb4b6e49a5a7ab6303d5032de,2024-11-21T08:55:38.617000 CVE-2024-22131,0,0,db2380c413d65443db2a76b508509cb9b4b733e4ec4af09eb8854c315024d8cf,2024-11-21T08:55:38.760000 CVE-2024-22132,0,0,e7629262ba7b0c78b8fe0cd141d851b89d3e345e409e35810827d0440a0eef37,2024-11-21T08:55:38.927000 -CVE-2024-22133,0,1,727cccd482c2d4e302e33e900f3fdbcacbaa90b4745ed31a825fb84822cc693b,2025-02-26T16:34:18.310000 +CVE-2024-22133,0,0,727cccd482c2d4e302e33e900f3fdbcacbaa90b4745ed31a825fb84822cc693b,2025-02-26T16:34:18.310000 CVE-2024-22134,0,0,02b4a4fee1e049d81fd24cc9c8f470e8c274431cecf2d7480876bea522d68153,2024-11-21T08:55:39.203000 CVE-2024-22135,0,0,84008a0b02011eb4dc9d0e439622a8bc3fa7fdf8b934f01e526f44a31f8571e9,2024-11-21T08:55:39.327000 CVE-2024-22136,0,0,8f52e774bda0b9f0b1e9c148e2068bea711435d376963412b477b6d460659840,2024-11-21T08:55:39.453000 @@ -250497,14 +250497,14 @@ CVE-2024-2224,0,0,e619a251ac84ca3f416df539c769a3b524815974155640f4ec211a0ed783d2 CVE-2024-22240,0,0,76eba359f290033dd8f1debe807422103207788cdf52c52ee67de038677ad8c4,2024-11-21T08:55:52.303000 CVE-2024-22241,0,0,bd56aae87eeec04b39ec1e5b666e28f125a4e5a99038a095f491d3a6a08e503a,2024-11-21T08:55:52.440000 CVE-2024-22243,0,0,2bbbe692c706286c409c9711ac92abcf3db0f1c1fcc923c3be457159b75dc85b,2025-02-13T18:16:47.530000 -CVE-2024-22244,0,1,2f99983051c0a4bb2bcbfdc97dd4b8f5eae4bdee5a1e1bc147df6e88c896aa67,2025-02-26T20:32:37.077000 +CVE-2024-22244,0,0,2f99983051c0a4bb2bcbfdc97dd4b8f5eae4bdee5a1e1bc147df6e88c896aa67,2025-02-26T20:32:37.077000 CVE-2024-22245,0,0,28160c1b7edd8629d42d912690401bebe90dfb88c0bf5d4aea9d9798777453bd,2024-11-21T08:55:52.853000 CVE-2024-22246,0,0,3ad8f091c992ef0cbdd48a2a2293d5474828742dbc9e91a3177d9a9487836ce7,2024-11-21T08:55:52.973000 CVE-2024-22247,0,0,98551df5e52ed97248ab470679d67b187ff4dc2bf422d4a17c411b750b658cc5,2024-11-21T08:55:53.110000 CVE-2024-22248,0,0,7d11e6f20b6e40a0e1b3d2474db81de7a92f55a017f57048c4c374e5a84d824e,2024-11-21T08:55:53.237000 CVE-2024-22250,0,0,40db3fb51052a18ec19cf444cfe62376d1b552d431677cfcf8f3962e85474381,2024-11-21T08:55:53.373000 CVE-2024-22251,0,0,7962e8c1073d0793f33908f5af22b8fc0809c0ba75822692ea4b295588a7524f,2024-11-21T08:55:53.500000 -CVE-2024-22252,0,1,5d8da246cbbf23e6a98bdc55d2ab50badc669dfe2ce1952c1cac911515fec4f9,2025-02-26T16:47:30.710000 +CVE-2024-22252,0,0,5d8da246cbbf23e6a98bdc55d2ab50badc669dfe2ce1952c1cac911515fec4f9,2025-02-26T16:47:30.710000 CVE-2024-22253,0,0,b50aabf6eb2ec6f9d4f741174d0b5159ccfe7acd1b46f4546735214781343c2c,2024-11-21T08:55:53.773000 CVE-2024-22254,0,0,2fe0462c8eff093e322a6ddd02c09b1d23f8f94e5337f30d36595c1b2c8402e5,2024-11-21T08:55:53.910000 CVE-2024-22255,0,0,d960bb32026f52cbb91b98955eb040cf83d5638234fbe58082db83cc49b3ce64,2024-11-21T08:55:54.043000 @@ -250514,19 +250514,19 @@ CVE-2024-22258,0,0,eaf12a7c8ad5854401b0c00d5a13b7faba9eb9c686cffc7642b0b9f286c4d CVE-2024-22259,0,0,1d5817a8999b58be866796e36ca3e4199c3e466f70ce279e4c60007061b8260b,2025-02-13T18:16:47.843000 CVE-2024-2226,0,0,e107cca46a2655e701e8c46100939a0066c75df49d6d2a8a3cb908f83c971a7b,2025-01-31T01:45:28.230000 CVE-2024-22260,0,0,7a7ec824f5ee06e50803ba498f9aef05f0816e9454ff00b22048fb01f9eeb0f0,2024-11-21T08:55:54.833000 -CVE-2024-22261,0,1,46d669194198080bacc4599579892d52d349bfce87a7598545a77f0180f961cd,2025-02-27T15:14:51.320000 +CVE-2024-22261,0,0,46d669194198080bacc4599579892d52d349bfce87a7598545a77f0180f961cd,2025-02-27T15:14:51.320000 CVE-2024-22262,0,0,c6cba0eaa82aa4b35f3e73f09e60a77ab1893f065fbc1843c84c2a7ba444c92b,2025-02-13T18:16:47.980000 CVE-2024-22263,0,0,6b57c165ae6f4f24efbe95adbce97de5c609eb29ccf1915937950705d9f78a34,2024-11-21T08:55:55.223000 CVE-2024-22264,0,0,578dd8660fc7c0fa6384213c2b7962834c168b36b5ef92fa90215ef8713df428,2024-11-21T08:55:55.360000 CVE-2024-22266,0,0,5a01c6e98b30179eaa3c94d91a1ca14baf1020518f14d649701450e7ae82dd1c,2024-11-21T08:55:55.490000 CVE-2024-22267,0,0,104400d906916687382e6059349a61fee72323b8edae8c01227a38e83f6cb1bc,2025-03-14T15:15:39.803000 -CVE-2024-22268,0,1,211f849102f2f77dc6d2afeeeb9af736844d3d7df841491d8ed5b09d184164ac,2025-03-05T19:33:48.583000 +CVE-2024-22268,0,0,211f849102f2f77dc6d2afeeeb9af736844d3d7df841491d8ed5b09d184164ac,2025-03-05T19:33:48.583000 CVE-2024-22269,0,0,6f6bcbd688495176e530478d6f55b7081f705e0b9921cc259dfe873140857dfe,2024-11-21T08:55:55.890000 CVE-2024-2227,0,0,f4193cad275230e4a77caad12789eba12ab0bb05070cfcfc47b838d20d262771,2024-11-21T09:09:18 CVE-2024-22270,0,0,686ed972793d7f5a552dfbb080535e83ba0afe88182341280195825995aa4303,2024-11-21T08:55:56.013000 CVE-2024-22271,0,0,75c1718838fa265bf8dac6e03c9384a09b6896e0d07a3322cc92b020117c5dd0,2024-11-21T08:55:56.137000 CVE-2024-22272,0,0,ae8f99036a93171821b7649d503a5022b4d6b3351e2d9b659b485dd91464f98a,2024-12-02T18:15:09.290000 -CVE-2024-22273,0,1,5e9e33d1e1e14feb4c5863d1baf1ed20326b2aa3742788726e4344e10c9149fc,2025-03-01T02:36:21.560000 +CVE-2024-22273,0,0,5e9e33d1e1e14feb4c5863d1baf1ed20326b2aa3742788726e4344e10c9149fc,2025-03-01T02:36:21.560000 CVE-2024-22274,0,0,568316e85d4cace1f65225c3627bf29b9b513721d081155f7f0f0f60375a00ad,2024-11-21T08:55:56.530000 CVE-2024-22275,0,0,bc719934d47d6c144e92538461f9037d51dc70942f45443a583aba7da17d037b,2024-11-21T08:55:56.660000 CVE-2024-22276,0,0,a04a9e6d0ae5e9d579794d26ed880a69b39cf873a295c44f1908b9c4201e03dc,2024-11-21T08:55:56.780000 @@ -250553,7 +250553,7 @@ CVE-2024-22294,0,0,7c6252971fd74edc0e019412f814dbc3c6bae00778d1f4c2e04bee8bfc631 CVE-2024-22295,0,0,882f33446a7993262cd7cea98b4470419daa1abf96c0019c4b48f29a57d23014,2024-11-21T08:56:00.310000 CVE-2024-22296,0,0,18293966692e595d6c170105e147207f471e1aa34adee6abbb558bde09aea430,2024-11-21T08:56:00.443000 CVE-2024-22297,0,0,7b60bf20b3ca3902043ef30481084b91517ae16ffb1abcff5c32b23e4c30b41c,2024-11-21T08:56:00.600000 -CVE-2024-22298,0,1,afb1a0ddbdf6891f792c008ca1b5961afaf68492006629532ccfcdd634a37a67,2024-11-21T08:56:00.737000 +CVE-2024-22298,0,0,afb1a0ddbdf6891f792c008ca1b5961afaf68492006629532ccfcdd634a37a67,2024-11-21T08:56:00.737000 CVE-2024-22299,0,0,db2d30b0fea5b0fd6307d0bb16e9ea5f58a82f8d59f9cabc209775e24532ecda,2024-11-21T08:56:00.857000 CVE-2024-2230,0,0,81b726a6e768be79a74c3dcd4be2a480a2104236725fc7bffdeb7f2fbcd26073,2024-06-12T18:15:11.593000 CVE-2024-22300,0,0,1de989d163ebc0d5517129a2c0cb70de1cd05d4edcf6beb0d2f2b1fc8433dad4,2024-11-21T08:56:00.977000 @@ -250572,7 +250572,7 @@ CVE-2024-22311,0,0,3a63d6bee662ba0a6f15b807c0947fe7a1e5a2631da80da5e7333d664c69e CVE-2024-22312,0,0,2d6d3b890becb8a03981f799e8b5044e1f347c4412e0821c61a022cf4e163ae7,2024-11-21T08:56:02.603000 CVE-2024-22313,0,0,ddd1d33bfc1b5af1520350c2c7005426db2b2a5d727ff982649017ed5b9c287c,2024-11-21T08:56:02.770000 CVE-2024-22315,0,0,3cdbb839309a48e99c943eb3740601cd39215f61228023eb024193119cc4ec26,2025-01-28T02:15:28.603000 -CVE-2024-22316,0,1,fe1ec95604de95b2213046ea1c0086a54ab265de0014d945f27505a7b1a473ee,2025-03-05T15:19:44.410000 +CVE-2024-22316,0,0,fe1ec95604de95b2213046ea1c0086a54ab265de0014d945f27505a7b1a473ee,2025-03-05T15:19:44.410000 CVE-2024-22317,0,0,b3b9afe087a314d2d9a2da4cfb50d8e65a45b5deac79991b6f88cbee779b8b65,2024-11-21T08:56:02.910000 CVE-2024-22318,0,0,aa4fd17a016da578c4e40f8bf867f49d73509a0efd564d0d9ff3a305b818b22d,2024-11-21T08:56:03.063000 CVE-2024-22319,0,0,94c8971dc172b8316a6a132bdd3732cbb8e1ee1ea0d1539ebe9e0956f604ec80,2024-11-21T08:56:03.247000 @@ -250580,7 +250580,7 @@ CVE-2024-2232,0,0,63c24fbab96e32165c65033709dddffe9b435e393dbcefe5aeb26f173a8690 CVE-2024-22320,0,0,f6332b360655c57217506d74a2203485f46ea22169fda26720f5db8d57ef0592,2024-11-21T08:56:03.473000 CVE-2024-22326,0,0,03ab7e593952b876b9cb339b704b2b46f23342f74868815306698c7dec3a41c8,2024-11-21T08:56:03.617000 CVE-2024-22328,0,0,a1c8284cadf4952283d269c34de3ac46299343b66f76bd3d4445b52d6091f5ee,2025-01-14T20:56:44.643000 -CVE-2024-22329,0,1,f1e6f328eca0d06e5f30b47005e12d255729d7b4014a9692d395a991e65cafab,2025-03-06T19:22:23.563000 +CVE-2024-22329,0,0,f1e6f328eca0d06e5f30b47005e12d255729d7b4014a9692d395a991e65cafab,2025-03-06T19:22:23.563000 CVE-2024-2233,0,0,2fea642ce3d14914965eae0cece785e4cceb2050ac4db1eacec76f3cdc7ea0d1,2024-11-21T09:09:18.773000 CVE-2024-22331,0,0,3835b96eb02af640aaa046eca31cb00be6e17050c69d5a96646d09b17e9a00b4,2024-11-21T08:56:04.093000 CVE-2024-22332,0,0,f9dfd1d3a871989aa0391494a54720c73e254d144bd83668196cb6405e1f7887,2024-11-21T08:56:04.243000 @@ -250592,7 +250592,7 @@ CVE-2024-22337,0,0,176b2bb99f38a37cc5c4bceef64e53e66f0257dfccc9a4bf213596d99f663 CVE-2024-22338,0,0,2f5d103b20e176fcbbf750834003442156af5ed8589bffd33826dcce94cd2d4d,2024-11-21T08:56:05.150000 CVE-2024-22339,0,0,f84cb1f36ac458831eefd9cd784c894dbf751b04ff3bdf01cd3577255e1fd032,2025-01-29T21:27:46.043000 CVE-2024-2234,0,0,2580af67855545545b0dbe2146fd22b02b33bca58d42a33b34f8d1d966926c31,2024-11-21T09:09:18.983000 -CVE-2024-22340,0,1,90deb9bca0387ec3a26df74b5d56ec67812586598f855a1e9422ba54362f97fa,2025-03-11T01:15:33.257000 +CVE-2024-22340,0,0,90deb9bca0387ec3a26df74b5d56ec67812586598f855a1e9422ba54362f97fa,2025-03-11T01:15:33.257000 CVE-2024-22341,0,0,3cfdfded8ccd1f5ef6f6a7285669b2b2725fa7742cae96369e40764326933e55,2025-02-22T01:15:10.507000 CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000 CVE-2024-22344,0,0,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000 @@ -250604,10 +250604,10 @@ CVE-2024-22349,0,0,83d2f1bc5c4fa6fb8ad422ce8a57cf789473001c88cc2a943bb1acc8aa902 CVE-2024-2235,0,0,a0829bcbdbed86a72a56dd6769abd8e7854afa08a7fcab0364845431cf5bccbb,2024-11-21T09:09:19.200000 CVE-2024-22352,0,0,903d5c6f0448bdc0bf08006216f6899a3c5646dd96e9c8f6bb1e8c750ccd821c,2024-11-21T08:56:06.007000 CVE-2024-22353,0,0,0ea4428102047b2faffc31e2ac25c47aff142899beade323ab31892621a6fc1f,2024-11-21T08:56:06.147000 -CVE-2024-22354,0,1,9e050bf2d09147d297e1fe1985024fe954e0e7f865e8f941b150e52fd517129d,2025-03-06T19:21:14.557000 +CVE-2024-22354,0,0,9e050bf2d09147d297e1fe1985024fe954e0e7f865e8f941b150e52fd517129d,2025-03-06T19:21:14.557000 CVE-2024-22355,0,0,26ed86c646b6a6b7eb9c356ba84e79063a2db5147bda7948a2078523655c8623,2024-12-23T18:01:08.250000 CVE-2024-22356,0,0,ed30716104bbf693467cdd18759a21c6311e77f0a3478862b5dac33d1b33aa9c,2025-01-28T18:43:25.843000 -CVE-2024-22357,0,1,dcafddf65fe69486c50ecf2682629b3b23e6c4b25813c4f588eb1e19c09bd82e,2025-03-07T12:48:40.463000 +CVE-2024-22357,0,0,dcafddf65fe69486c50ecf2682629b3b23e6c4b25813c4f588eb1e19c09bd82e,2025-03-07T12:48:40.463000 CVE-2024-22358,0,0,295aa6a120e2416fcc7612103209c3cb1e0f1ed6a8d370900307313f0d1c65b8,2025-01-29T21:29:36.273000 CVE-2024-22359,0,0,c99944fec74ab1ab00f40b9165be6946324e34c9a74b9f91ae4943778742ef8f,2025-01-29T21:29:50.640000 CVE-2024-2236,0,0,a0128d5f6737bf8f1ddf296eb500c62acc3f01366d00b78d0748d31de621163f,2024-11-21T09:09:19.410000 @@ -250699,7 +250699,7 @@ CVE-2024-22444,0,0,8102475870a9480bbc325414920af6119c6c2f5b7fe9bc9bad0ac94556157 CVE-2024-22445,0,0,27e840bcc8c54287e9c0328e9e19042ff321d19a72385bf48a58b7606387e784,2024-11-21T08:56:18.427000 CVE-2024-22448,0,0,d71d019b6752ecc1981375f23f06286fbe31f472aea3e61a3aefd13b089c23e0,2025-02-04T17:34:28.327000 CVE-2024-22449,0,0,99298a370a0b9764cc0de0074302e6ee11bcf39de555adda400cb1f7593da38f,2024-11-21T08:56:18.737000 -CVE-2024-2245,0,1,e7fda6f5b55fda96e4f126f1fcc2c3efff6f6f4ebd202edb3ae107c9e61b63f3,2025-03-04T14:23:24.773000 +CVE-2024-2245,0,0,e7fda6f5b55fda96e4f126f1fcc2c3efff6f6f4ebd202edb3ae107c9e61b63f3,2025-03-04T14:23:24.773000 CVE-2024-22450,0,0,72f47eb08779b904e3e34b4b44324826639f4ff48d2fe57a193d7e40051cf351,2025-01-31T17:10:53.323000 CVE-2024-22452,0,0,e89b3916da0363a39b33d2d509a5976857441cb89eb0552edd2e3a2afedd022e,2025-01-31T15:58:58.087000 CVE-2024-22453,0,0,b0d3036384bf4be615a3689022a3c138adfb457c203bc6c9e64564909ad4cbc3,2025-02-04T17:31:14.817000 @@ -250712,7 +250712,7 @@ CVE-2024-22460,0,0,a0dca458e2319ad1179283387dbd83d19bf91f59744e3f8faeea551670c38 CVE-2024-22461,0,0,3c292b06768bb8dfee695cfb6152f392d17d70fccec1b3d719c25e798f5f4072,2025-02-04T15:52:29.483000 CVE-2024-22463,0,0,d7d862658e3c45f198827763f0f948786983de80b86774f7ea7e7d6abb7a0b97,2025-01-08T15:46:14.627000 CVE-2024-22464,0,0,89df0e10ef44510a8e5904e121c14fc7d7fe04dd8b75af148ba79e6d8aedebac,2024-11-21T08:56:20.280000 -CVE-2024-2247,0,1,cebe6689d32429d1218d3def1535951ea2870e29b5bac284ae8c360169e7b9e1,2025-02-27T03:18:56.447000 +CVE-2024-2247,0,0,cebe6689d32429d1218d3def1535951ea2870e29b5bac284ae8c360169e7b9e1,2025-02-27T03:18:56.447000 CVE-2024-22472,0,0,cee1f8bd8d53e1f58b74d1b8778f6d5e5846827b53d5cb2194a2b8f2a34bd2ce,2024-11-21T08:56:20.427000 CVE-2024-22473,0,0,4dee5095e8e11f9692d626fb0e99aba9ecf1bf87d14f8fa1c7018112ef2c5654,2025-02-12T16:52:42.397000 CVE-2024-22475,0,0,b9326cef104e527ebece5a44b8410430ec6ba360374b1b63130781d3fcf25c66,2024-11-21T08:56:20.717000 @@ -250762,7 +250762,7 @@ CVE-2024-22568,0,0,3880556bf46833b64579e87b398833833f840f929944234dc82abb9760bd1 CVE-2024-22569,0,0,42fd9ca9ed87e62cc25c4850ea2254cb9fad0d6e7965206698b71242faea3c84,2024-11-21T08:56:27.863000 CVE-2024-2257,0,0,6326751678e552f2a5b329ffd28dd832a7b3b3968f1851a84cee129e01bef6d8,2024-11-21T09:09:21.760000 CVE-2024-22570,0,0,65580444980a65a34d69901ad8e01d49f9d506ba9bc8d07492ebc248698a38bb,2024-11-21T08:56:28.010000 -CVE-2024-2258,0,1,e49754951a1bde2f759b5166de102476676d9ff30d05c33f76291ccc74c4f0e7,2025-03-06T16:11:38.333000 +CVE-2024-2258,0,0,e49754951a1bde2f759b5166de102476676d9ff30d05c33f76291ccc74c4f0e7,2025-03-06T16:11:38.333000 CVE-2024-22588,0,0,8e2502298f7c6b135485bc5396597a78ea89ffb55c12fc0b95b7b4561f1ece72,2024-11-21T08:56:28.157000 CVE-2024-2259,0,0,a3104431d195b990188b0eaf6770bbdd7744abb2cc67108311ab43825c1510de,2024-08-13T12:58:25.437000 CVE-2024-22590,0,0,c61f02103dabd4fe4ee1e4744aa85defca93b5aa3ffb20a4fea1a1e022feb844,2024-11-21T08:56:28.390000 @@ -250846,7 +250846,7 @@ CVE-2024-2278,0,0,afc218644888ddfdbfc0ee64d2dbcff5719c87ddda676fd55b5f4ebef946ea CVE-2024-22780,0,0,e7c9e53b53c73f14641469ac17c6a267c6ae51b4da23d85d4748bd237084cc7c,2024-12-04T21:15:21.567000 CVE-2024-2279,0,0,15594de242362166ba4fcc677c674c35e566adb6da76d65bb4bb570b8c49add8,2024-12-11T19:29:27.377000 CVE-2024-22795,0,0,4b871fe15d673131e56820fa86db7a52e60ec35118fbfcd9a32eee5736e087d9,2024-11-21T08:56:39.250000 -CVE-2024-2280,0,1,1404f0eb210fbd47e2116530f0f898e711f759cec4c7f5d08df47a57f0da68a9,2025-03-06T15:02:35.070000 +CVE-2024-2280,0,0,1404f0eb210fbd47e2116530f0f898e711f759cec4c7f5d08df47a57f0da68a9,2025-03-06T15:02:35.070000 CVE-2024-22807,0,0,c63e56e80af4c58ae1f7129e86f946e6c72bfda64cfef4929c6ab6ca5fc4096d,2024-11-21T08:56:39.420000 CVE-2024-22808,0,0,b7e1e2d1bde9d89678abdad137c019036d81abaecf559d82e47aac2d5b04907e,2024-11-21T08:56:39.650000 CVE-2024-22809,0,0,e9fe8aef5ac1ba3cd4b969001e1df2ac70f8505d2e7540807c33653fbefe6671,2024-11-21T08:56:39.870000 @@ -250882,9 +250882,9 @@ CVE-2024-22873,0,0,78a7877b1a09ddd2537ed7cf255cc6a3a855d40547eb3276022d060327f8d CVE-2024-22876,0,0,7b64300d77b839c22e56dafc52a8b282c24d807d3e1138deb97774c53ad9e682,2024-11-21T08:56:44.390000 CVE-2024-22877,0,0,869857cd8b9a44e1d528c28503ad46b7c531212f5054c9f21fd2618927c6b492,2024-11-21T08:56:44.530000 CVE-2024-2288,0,0,f6ed54bcc2b3e715f6f7f1bc8122a65aceb675402a6406a77355fa6ec0523110,2024-11-21T09:09:26.250000 -CVE-2024-22880,0,1,d6e5c199dcd4876280c9927dbc3d7fd5c10d84bc1f518601115d37e9996118d7,2025-03-13T14:15:22.180000 +CVE-2024-22880,0,0,d6e5c199dcd4876280c9927dbc3d7fd5c10d84bc1f518601115d37e9996118d7,2025-03-13T14:15:22.180000 CVE-2024-22889,0,0,bc789a72f7d1e24bd814b0b6d2146517cc600e2afe43b498499dda222266b149,2025-01-21T16:53:16.990000 -CVE-2024-2289,0,1,26b467ee86b0c6253460d8055adfd2a4f195f6cdb0e4f504faeeaa32f315ba81,2025-03-06T15:03:11.220000 +CVE-2024-2289,0,0,26b467ee86b0c6253460d8055adfd2a4f195f6cdb0e4f504faeeaa32f315ba81,2025-03-06T15:03:11.220000 CVE-2024-22891,0,0,02e131b40d02e30836912251adc1ff415ae3aca9fca1513bfc674a89af8ec37f,2024-11-21T08:56:44.910000 CVE-2024-22892,0,0,ab4685bd3e54af7b091a985b4e2bd0ce232ea37ad229896d47c941f92093c96e,2025-03-14T16:15:29.140000 CVE-2024-22893,0,0,6c6f29a342a1ebb2552ec87422c6d3285e1d93cf37e605a3f0dcdbe25ce58cf6,2024-09-26T14:35:12.920000 @@ -250922,7 +250922,7 @@ CVE-2024-2295,0,0,b1c9b0d97e63019f8386fb1489354d559a699343cfdffce8bb3f3ebff26916 CVE-2024-22955,0,0,368533f40a34e5fae1d8925340aae6f4475eac5e111ca232f404b1633e3b2a3a,2024-11-21T08:56:50.440000 CVE-2024-22956,0,0,8ed39a8e2276e993cad0ea022beb398339ae52c5152920a4fd13b8cd15a5203e,2024-11-21T08:56:50.600000 CVE-2024-22957,0,0,0b4733c79e5e1be4ed27841aeb5f878228f183de770bb18355158b67c6f754fc,2024-11-21T08:56:50.740000 -CVE-2024-2296,0,1,dfd83ad5e58086af63e8c6fc35730f2c6ed8bd58ad06d30fd76fe71f7310d14f,2025-03-06T16:06:41.130000 +CVE-2024-2296,0,0,dfd83ad5e58086af63e8c6fc35730f2c6ed8bd58ad06d30fd76fe71f7310d14f,2025-03-06T16:06:41.130000 CVE-2024-2297,0,0,d41b9e8a64be0d0b330cf75e0bafa122b503c154831f56d3731446acf63e703c,2025-03-11T19:39:40.640000 CVE-2024-2298,0,0,a85fa7730d2df572068f0e46cf7b1543a1326e3663c97e6671307d8012f9d6f8,2025-01-15T17:47:00.477000 CVE-2024-22983,0,0,9c2fcbd2cfc36625422e4d63e9b3ecc1d9162ca561feb4a7596e502793ecaf86,2024-11-21T08:56:50.910000 @@ -250954,9 +250954,9 @@ CVE-2024-23076,0,0,fd41d819a44d59d3092a16f5288e79b1a761ae3ee873b23b44d19b013fd6a CVE-2024-23077,0,0,8c7bc4cc5d23380f579aa34e9e2fd5ac0d51488b2600abd36d858f263dc4c8ca,2024-11-21T08:56:53.923000 CVE-2024-23078,0,0,bb7455dc97cc4099bc6efc4f312e2cf3074cd4427821f3b5202bcc8c61d65aaf,2024-11-21T08:56:54.150000 CVE-2024-23079,0,0,f3d44238e38317645a3c01e89bcc6a7aa90557be7f2ec40d731a4e51d7416a4c,2024-11-21T08:56:54.373000 -CVE-2024-2308,0,1,f85d3e846a1799274baf123c24542abc96880667bacbff9f45d53c2a21863dfe,2025-03-06T16:24:47.553000 +CVE-2024-2308,0,0,f85d3e846a1799274baf123c24542abc96880667bacbff9f45d53c2a21863dfe,2025-03-06T16:24:47.553000 CVE-2024-23080,0,0,540ca37d96b6e87160adffdc252f4ed23b6baf060296443d27e143f1618529f5,2024-11-21T08:56:54.597000 -CVE-2024-23081,0,1,a4bf52a498e3b6beec5b6ece1a3aa1b758b8b25f8693c1f41378e23684a0910c,2025-03-05T16:28:52.223000 +CVE-2024-23081,0,0,a4bf52a498e3b6beec5b6ece1a3aa1b758b8b25f8693c1f41378e23684a0910c,2025-03-05T16:28:52.223000 CVE-2024-23082,0,0,d39e2b9140325ff9294ea026d156b9f5476453085f001710478d4907c9bf8431,2024-11-21T08:56:54.977000 CVE-2024-23083,0,0,d23a30eccd928efa89ebd34d77870fc08c7c63d6718d2c4194c3c87f6f8cb2c1,2024-11-21T08:56:55.123000 CVE-2024-23084,0,0,57dcee85b27ce9ed8cd7baa959eea8645979790b952aebb9618ae26f5e79143e,2024-11-21T08:56:55.360000 @@ -251026,10 +251026,10 @@ CVE-2024-23156,0,0,0bcc44be265b5ec4b95352c8dc20103c92c8b119e5bee417ac43e4c8972db CVE-2024-23157,0,0,22dc84604a856aa7b754d635be48ab6b2fbad48efabede87eb773a3c55273ec6,2025-01-28T18:15:36.170000 CVE-2024-23158,0,0,1f3c0438d650bfaf474ab8211c4f7f7d8ab35a503ed9ec36c17b870c88173989,2025-01-28T18:15:36.657000 CVE-2024-23159,0,0,17f9618d779e6067e5fdd2980c955bd551b1f15a6ad974e2af8f8fa3e6bf07cd,2025-01-28T18:15:36.913000 -CVE-2024-2316,0,1,83d5cf4659a170084e1e0470a7f66505174bf53f1de9a7b03c8d0aeafab986fb,2024-11-21T09:09:29.647000 +CVE-2024-2316,0,0,83d5cf4659a170084e1e0470a7f66505174bf53f1de9a7b03c8d0aeafab986fb,2024-11-21T09:09:29.647000 CVE-2024-23168,0,0,2aa18f1b49da1e0964e0bd3c314ad28ba6c11c2b0afd22534b6b4245d90b594b,2024-08-19T13:00:23.117000 CVE-2024-23169,0,0,082b720683f3e21b7d47db625d5710583514f62debf5a7d0b4b55633c65d78f9,2024-11-18T17:11:56.587000 -CVE-2024-2317,0,1,1b6d9f632088323dfd2c2b844743a0d5c9ce88afaa399a7bbad7ed3dc388f7ea,2024-11-21T09:09:29.780000 +CVE-2024-2317,0,0,1b6d9f632088323dfd2c2b844743a0d5c9ce88afaa399a7bbad7ed3dc388f7ea,2024-11-21T09:09:29.780000 CVE-2024-23170,0,0,268f0a563023a4ecee170c2c2a538f43bf34cf80fcec28a68775c17939e45eb6,2024-11-21T08:57:06.877000 CVE-2024-23171,0,0,70c0fa678e5b29818735a906a916ff67de22d23af48d8373974888133417fea3,2024-11-21T08:57:07.033000 CVE-2024-23172,0,0,5c1a5fe9b7cebf0c34d4878687c3005ec538c3891848fbba3ae0ca350177b5dc,2024-11-21T08:57:07.193000 @@ -251045,15 +251045,15 @@ CVE-2024-23182,0,0,625f946da30ab43b0f704e68a3a3cccbfb8ec2b93d863be88f2761ba36326 CVE-2024-23183,0,0,f65fb8ea7148b7b7636f79f5b1b8774259fb0565e9f6edb802e8a8c921e074a0,2024-11-21T08:57:08.607000 CVE-2024-23184,0,0,f201125bf731167ef05efef95fc564432832ef4ed483170af2933226920af480,2024-11-21T08:57:08.740000 CVE-2024-23185,0,0,4a2e667de22a7450435d805172dca8123ca48e8776ee60e14f59dd9676f69f5d,2024-11-21T08:57:08.877000 -CVE-2024-23186,0,1,c04528d9a04c7879548836fac8a499ac75a2f2e86fa2de7a377be69c33317240,2025-03-05T22:11:04.970000 -CVE-2024-23187,0,1,7e0bb2dc68e52a22d1d6efa70dbffcf28b833c6200406c6cf6e6f9ea6f4cab42,2025-03-05T22:10:38.723000 +CVE-2024-23186,0,0,c04528d9a04c7879548836fac8a499ac75a2f2e86fa2de7a377be69c33317240,2025-03-05T22:11:04.970000 +CVE-2024-23187,0,0,7e0bb2dc68e52a22d1d6efa70dbffcf28b833c6200406c6cf6e6f9ea6f4cab42,2025-03-05T22:10:38.723000 CVE-2024-23188,0,0,e57bf076d79b46080653535d5facf7ea6f48556005cbfbe757a17549c5fca451,2024-11-21T08:57:09.290000 CVE-2024-23189,0,0,2dcb83600c7b6268dd065a31184f08643b7e5ba7bb873f7f795177cfe9ba2858,2024-11-21T08:57:09.423000 -CVE-2024-2319,0,1,152a06bd53ffea800710a89cb8d201bf3e6436bd8595443a39160a4f7773eb81,2025-02-26T17:50:40.050000 +CVE-2024-2319,0,0,152a06bd53ffea800710a89cb8d201bf3e6436bd8595443a39160a4f7773eb81,2025-02-26T17:50:40.050000 CVE-2024-23190,0,0,747efaa24f1bce653dd7e840d6a55e38e641b287358bf91f911c14cef04f7be4,2024-11-21T08:57:09.567000 CVE-2024-23191,0,0,d2ea5aae002a429666bac8b5a63d801b2d5809d89c8d7e4c6fd61a0cc08a2d59,2024-11-21T08:57:09.693000 CVE-2024-23192,0,0,c6430031b85d693f74587e2a6124ad07ee3239260f7eec531627308e9322a471,2024-11-21T08:57:09.830000 -CVE-2024-23193,0,1,47b270c3222f0db9061703aa4fcea6f0489398e9f81d9add474103b4c363fc7e,2025-03-05T22:12:02.070000 +CVE-2024-23193,0,0,47b270c3222f0db9061703aa4fcea6f0489398e9f81d9add474103b4c363fc7e,2025-03-05T22:12:02.070000 CVE-2024-23194,0,0,4f40f5167bdcf1a866193efba982a2c3887ef8a11b46c3ce806ea82446be0618,2024-11-21T08:57:10.087000 CVE-2024-23196,0,0,0d32c51ce72350dd7c64548130f68fa93ab80dcc404414e8b48b908eeb62f212,2024-11-21T08:57:10.203000 CVE-2024-23198,0,0,a5338ff6dff96c82819e2859f221df5f7180e563642447ebfaeef4986d1e0ab6,2024-11-15T14:00:09.720000 @@ -251078,7 +251078,7 @@ CVE-2024-23218,0,0,0006a236dccd6d4040de501ecabab6df2a8d4ae9a8e9999585907fe0592c2 CVE-2024-23219,0,0,b081eba13aaeb24e29a434866a76e06908163fa30bca3b04413807e5b483dafb,2024-11-21T08:57:13.093000 CVE-2024-2322,0,0,b6a3f2a7272ccec85731db5e0c1d24de9d87c1f88cca07a2e8f931dd31cd1f77,2024-11-21T09:09:30.220000 CVE-2024-23220,0,0,56ec6c9a0c3f534e407a25990b76d9f9791ed14187a0ea0d7f9d644c10ee29ca,2024-12-05T16:36:26.020000 -CVE-2024-23222,0,1,7745790461ccbf06b23862d8ccfd4bb64e9c1d995706e278e89eeee9deec81e6,2025-02-28T14:58:17.420000 +CVE-2024-23222,0,0,7745790461ccbf06b23862d8ccfd4bb64e9c1d995706e278e89eeee9deec81e6,2025-02-28T14:58:17.420000 CVE-2024-23223,0,0,97ac05c5bd628f6060d7675906f33d1fe0db77305c0052816974d888e538e42e,2024-11-21T08:57:13.563000 CVE-2024-23224,0,0,3122876ced1cc8436d3e7eab9ff8a2d8aa1d77b5acc6cd7e0eb039ac24059a35,2024-11-21T08:57:13.717000 CVE-2024-23225,0,0,eb0782fbd39efc0814ff4369aa9a949dffdf3d310db982851067fe25e2177b43,2024-12-20T17:08:54.523000 @@ -251172,7 +251172,7 @@ CVE-2024-23306,0,0,3438e3b74048b0b6b508c92348cb415d5651bb1de28377a45313130287607 CVE-2024-23307,0,0,dc44e5463afa43f85a72ab52ee9a53fa93d658e5285d4bb1fd5b154f58a67bb1,2025-01-22T18:03:52.313000 CVE-2024-23308,0,0,2451e6da930bbab951e0370d09bf853ad2eafd61488a022c59e14c670726c985,2024-12-12T19:10:12.500000 CVE-2024-23309,0,0,9871251e43bcd47915fc0e89139d02bfc787229cb784c5b0133b33f1742cb37f,2024-11-21T08:57:28.620000 -CVE-2024-2331,0,1,76988ef7d5f38989db31b5f7d5e1ad50e47ad520e0bee4bf72fb0d1e8f7bfcbe,2025-02-26T17:51:45.500000 +CVE-2024-2331,0,0,76988ef7d5f38989db31b5f7d5e1ad50e47ad520e0bee4bf72fb0d1e8f7bfcbe,2025-02-26T17:51:45.500000 CVE-2024-23310,0,0,0b899446194e92b3aba68888de9ede36a30a6a2b6574ab815eecfdd15bf8d466,2025-01-22T16:18:16.783000 CVE-2024-23312,0,0,a7a04a52bc910d84866b2179567278563115cc32c80171ea031504dffb3df412,2024-11-15T14:00:09.720000 CVE-2024-23313,0,0,314036267a9a855bc9ef168dd544f783cf33a389caaab6bf2129f4e7b0ecb649,2025-01-22T15:30:48.677000 @@ -251192,7 +251192,7 @@ CVE-2024-23326,0,0,4cad096b926e61ba5057fc61c818f175644122ba3bf2af2998e5007964e72 CVE-2024-23327,0,0,a8afe8abda31e003c23c096976d7f35de964762f6854560205e003d15676baef,2024-11-21T08:57:31.030000 CVE-2024-23328,0,0,31d0cef0ed7438d2981343da4f7a2780ae54e6fa105b1858178661dbbd43b5cf,2025-01-08T18:52:16.350000 CVE-2024-23329,0,0,6f00857f1323e733be7f4007f4cd28eb924527a4b1e19ac242db7d35637409df,2024-11-21T08:57:31.297000 -CVE-2024-2333,0,1,6cee643766731478b2d6f0cb30cc3ff5cd9a9818eef2ec5ad6eac3a576376c58,2025-02-26T17:52:25.600000 +CVE-2024-2333,0,0,6cee643766731478b2d6f0cb30cc3ff5cd9a9818eef2ec5ad6eac3a576376c58,2025-02-26T17:52:25.600000 CVE-2024-23330,0,0,9c37dd2c8d5180b5d682b7e4b5e92f1c52ed11136a4f6aa3156db7d54d493360,2024-11-21T08:57:31.440000 CVE-2024-23331,0,0,d249684f95243c86cd9ac165298c6d83c767bd88a7562199924aa7b58497314c,2024-11-21T08:57:31.573000 CVE-2024-23332,0,0,d71e1782a43b90e8f3c6045284fd1374fc8749a7455b52cacdef33d8b65d9b8d,2024-11-21T08:57:31.710000 @@ -251334,23 +251334,23 @@ CVE-2024-23461,0,0,e0ac1460335263e897393c48cfd58a5dbf53f764f468707ee996bf6835b85 CVE-2024-23462,0,0,d18907ac26ac5b7af17402d2e000682cc17ff1cf8ff7e79ede08bc83b5c3e1db,2024-11-21T08:57:45.537000 CVE-2024-23463,0,0,25ef1fbab45d52739731c98828050f282b7888a6744f108941b20c245773b212,2024-11-21T08:57:45.657000 CVE-2024-23464,0,0,286ec5d07c0d133589590eedf83e017803d07036f383ca64f376a17ceaf3dd01,2024-08-07T21:23:59.990000 -CVE-2024-23465,0,1,6cd8b11fb07673e097ba35e99f9bb288a637955b4aa2b3edcc0d5e2d5125f0de,2025-02-26T18:39:58.953000 -CVE-2024-23466,0,1,03c4875c17e9b2e941edcd5b980c71b3dd4b28d01ed81caa14824f9f542e918b,2025-02-26T18:40:14.357000 -CVE-2024-23467,0,1,4126e08bcf694fd90feea8f215115174899672c10c99e034680211742b09c308,2025-02-26T18:40:25.433000 -CVE-2024-23468,0,1,f2706ef179ad459e7cd9cb7395dbdafb6bd1f7b1a06a6c6d3c0ac6f5bc83699a,2025-02-26T18:40:48.803000 -CVE-2024-23469,0,1,834fcd481e68564d36f27f50b1297628201d60b9fadaba8225e8b9c217a8b9f4,2025-02-26T18:42:25.920000 +CVE-2024-23465,0,0,6cd8b11fb07673e097ba35e99f9bb288a637955b4aa2b3edcc0d5e2d5125f0de,2025-02-26T18:39:58.953000 +CVE-2024-23466,0,0,03c4875c17e9b2e941edcd5b980c71b3dd4b28d01ed81caa14824f9f542e918b,2025-02-26T18:40:14.357000 +CVE-2024-23467,0,0,4126e08bcf694fd90feea8f215115174899672c10c99e034680211742b09c308,2025-02-26T18:40:25.433000 +CVE-2024-23468,0,0,f2706ef179ad459e7cd9cb7395dbdafb6bd1f7b1a06a6c6d3c0ac6f5bc83699a,2025-02-26T18:40:48.803000 +CVE-2024-23469,0,0,834fcd481e68564d36f27f50b1297628201d60b9fadaba8225e8b9c217a8b9f4,2025-02-26T18:42:25.920000 CVE-2024-2347,0,0,98a584ff648a60bf8a9788dd5dafd3d91496e1388865d5d99235dfce257316fe,2024-11-21T09:09:33.863000 -CVE-2024-23470,0,1,96ee2361b41422c86ff58a33bf97df3487dd00ec82fea0c973dbf6713b060d7c,2025-02-26T18:42:36.893000 -CVE-2024-23471,0,1,7ef04af9a198bb26571da4088cd8c2846d8c4b4898c6f1f1b3cee8746d7a262f,2025-02-26T18:42:49.727000 -CVE-2024-23472,0,1,19e8e2464e9792cbbcfe9ee54b7dc8a0cec5c5a76a29c5153325a79e99b5fd7d,2025-02-26T18:43:12.880000 +CVE-2024-23470,0,0,96ee2361b41422c86ff58a33bf97df3487dd00ec82fea0c973dbf6713b060d7c,2025-02-26T18:42:36.893000 +CVE-2024-23471,0,0,7ef04af9a198bb26571da4088cd8c2846d8c4b4898c6f1f1b3cee8746d7a262f,2025-02-26T18:42:49.727000 +CVE-2024-23472,0,0,19e8e2464e9792cbbcfe9ee54b7dc8a0cec5c5a76a29c5153325a79e99b5fd7d,2025-02-26T18:43:12.880000 CVE-2024-23473,0,0,5207a98a50cbb976459e4b7f61a5d1ec2f42dfc4af56d66f88d282e7f2d2e29b,2025-02-10T22:48:42.210000 -CVE-2024-23474,0,1,17c8236927a67422ce615ad98f4339a59ed4df9c10a20d4114c9c19ad8787997,2025-02-26T18:43:23.090000 -CVE-2024-23475,0,1,3ef6e0f9aa8f5283f4e313834471fbb2853986acaab87ca67d2318e03c038e83,2025-02-26T18:43:33.313000 +CVE-2024-23474,0,0,17c8236927a67422ce615ad98f4339a59ed4df9c10a20d4114c9c19ad8787997,2025-02-26T18:43:23.090000 +CVE-2024-23475,0,0,3ef6e0f9aa8f5283f4e313834471fbb2853986acaab87ca67d2318e03c038e83,2025-02-26T18:43:33.313000 CVE-2024-23476,0,0,1bee5f29f6d5ec4edf446b2f4fe7627387311af4574050425a5237b7b3450e0d,2024-11-21T08:57:47.560000 CVE-2024-23477,0,0,c045ceebbeaad772789dd3b2a638582989651608442a3e536fa869ab79e7ae31,2024-11-21T08:57:47.693000 CVE-2024-23478,0,0,dd347fc924bdb89885046aa09854e5c95b912268752747603331bf45b2d43994,2024-11-21T08:57:47.847000 CVE-2024-23479,0,0,99f077808522a9f1a27fa8dad853376b6f6e0cbb7f9cb30b0ef33107a481945e,2024-11-21T08:57:47.987000 -CVE-2024-2348,0,1,1498989c5f68fdd833f72025087f2a6b44e33da5916ab02a0e5160f1aabf3ec9,2025-02-26T19:15:21.303000 +CVE-2024-2348,0,0,1498989c5f68fdd833f72025087f2a6b44e33da5916ab02a0e5160f1aabf3ec9,2025-02-26T19:15:21.303000 CVE-2024-23480,0,0,025c7eb2d6c89195d1224a785fb401b3f275526740ca573220e73be3418a80be,2024-11-21T08:57:48.110000 CVE-2024-23482,0,0,4b389b98a808a2c0d010bfe0434e5630a4beaa7e23d705f0b8e0cfd92924ef60,2024-11-21T08:57:48.240000 CVE-2024-23483,0,0,35765b9f4b356e15e6e9871c794545e74df2d881a1951513f786aedadb918849,2024-08-07T21:23:09.080000 @@ -251378,7 +251378,7 @@ CVE-2024-23505,0,0,3e3fddc3c9865441111437f463ae41f700c424092b9fe16a43401e2fb0495 CVE-2024-23506,0,0,e88f279c37cdf9f46123c4f77d5df107be8c4e8f01702aee814129ba8acbfc70,2024-11-21T08:57:51.103000 CVE-2024-23507,0,0,ee194c19e69fb972b71bca97ab4e2e6c3d3f088b983812978c2b1f12ae84d7ce,2024-11-21T08:57:51.250000 CVE-2024-23508,0,0,7aa77a891506e26942c2d9d85544961bcfb4c6fcae6cb4a851b3432bf596fe0e,2024-11-21T08:57:51.377000 -CVE-2024-2351,0,1,06819685a53c6ac4255cca5dc1592861c8caf2857dfe3d12d1e01fe1e6c3e957,2025-02-26T18:01:28.070000 +CVE-2024-2351,0,0,06819685a53c6ac4255cca5dc1592861c8caf2857dfe3d12d1e01fe1e6c3e957,2025-02-26T18:01:28.070000 CVE-2024-23510,0,0,4efbd33641766696acf755eb3ef43ab907bd3d4a55a5705b83ba836ab88d944c,2024-11-21T08:57:51.503000 CVE-2024-23512,0,0,4e8e80a06eebc18115ce8d65d2a77bdcf38722f9cbda81ec682263e1c96fdbb9,2024-11-21T08:57:51.627000 CVE-2024-23513,0,0,5a752548faba1d879d8a1700e74c1920ae46edee49cc0d3f9f72ff3782019b79,2024-11-21T08:57:51.773000 @@ -251409,7 +251409,7 @@ CVE-2024-23535,0,0,5c0669c5a257f5da7bc05281a4eca64026473ced62332524ac02b8a63840c CVE-2024-23537,0,0,3b1a91c7d4020182fa9458076ed29c1fe5125b002435174c8d4d6c074601363a,2025-02-13T18:17:03.110000 CVE-2024-23538,0,0,23215b14939925d1863edf3f95fbeee3363300a19c49f1311c31b0232112d665,2025-02-13T18:17:03.270000 CVE-2024-23539,0,0,60b0f2ae345099d340385e3aef6acf7c2268d7805fdd9ca9ea53b7f8489c6af5,2025-02-13T18:17:03.417000 -CVE-2024-2354,0,1,ed35cee6cdc848e98189503b63759ba36efc8766d7d836b8350c58822f2c0d17,2025-02-26T18:06:02.660000 +CVE-2024-2354,0,0,ed35cee6cdc848e98189503b63759ba36efc8766d7d836b8350c58822f2c0d17,2025-02-26T18:06:02.660000 CVE-2024-23540,0,0,a1ffc13c754025a5714bad869c9bedbba69b7f77d028f2f8463a9674183969d2,2024-11-21T08:57:55.270000 CVE-2024-2355,0,0,b4b4ae46f948b9a0cf412a2a393ccc0268e96926d0e9688887b6bb1cb8a537c9,2024-11-21T09:09:34.970000 CVE-2024-23550,0,0,f5e8a2b7e969acfee4683aeae78f72e65fbc8536e76ce0dbf622ad59a80d1ffa,2024-11-21T08:57:55.417000 @@ -251446,16 +251446,16 @@ CVE-2024-2360,0,0,72eb16f212792366c82a04edec63da5f77102fcb5d9964442491e4a7f172ea CVE-2024-23600,0,0,f34082bd9192489fa5275f7efc30e7a35fabb02eb0f67563ac353c4e36b0fe1f,2024-11-21T08:57:58.917000 CVE-2024-23601,0,0,7b80271053e23668052a3e2776cd9a3894e023e5be8020f228bd9a0a8c41a5cd,2025-02-12T17:30:39.290000 CVE-2024-23603,0,0,385cd1da19f9f814b37d46a252792eece53dc5fba36c8bad0a0244cf15993622,2025-01-23T19:52:26.203000 -CVE-2024-23604,0,1,1c2346e12dd44c97ad3480a5a86456301035f2e318424091a9b8bb49042df1bb,2025-03-04T18:28:45.060000 +CVE-2024-23604,0,0,1c2346e12dd44c97ad3480a5a86456301035f2e318424091a9b8bb49042df1bb,2025-03-04T18:28:45.060000 CVE-2024-23605,0,0,cd8e3ab40368127668f9babb60974a68fb7e547c58851815f7b8d252542d79e6,2025-02-12T18:53:36.843000 CVE-2024-23606,0,0,29997b26a92eb62ace56664ebd405775eb345e3afd91cb43cd5981d3cb444142,2025-01-22T14:58:56.600000 CVE-2024-23607,0,0,3fec5058d10d6cf455674d1c6284bb37392a28907ec5aace1fd1b3a1426cb5d1,2025-01-24T16:03:56.080000 -CVE-2024-23608,0,1,2b213c1f9a5f980709ce6617e156a332b6738c7ccd66342b73611b040541f627,2025-02-27T17:51:32.090000 -CVE-2024-23609,0,1,adcf38dfbaab41c7970bce4a9ce62465c07cfbfed0902b345a3188764079f269,2025-02-27T18:11:32.143000 +CVE-2024-23608,0,0,2b213c1f9a5f980709ce6617e156a332b6738c7ccd66342b73611b040541f627,2025-02-27T17:51:32.090000 +CVE-2024-23609,0,0,adcf38dfbaab41c7970bce4a9ce62465c07cfbfed0902b345a3188764079f269,2025-02-27T18:11:32.143000 CVE-2024-2361,0,0,cdeca1550c32896fb6fcfb15aca13512200106e857f7cb5e97a4410236124f83,2024-11-21T09:09:35.667000 -CVE-2024-23610,0,1,82dccf838571bce6d3adabf3c48cd27563bb0d7cf2951704efde7d4fb0418483,2025-02-27T17:51:42.177000 -CVE-2024-23611,0,1,a63d34d768121bff67a9c68a0aeebbe260a81a36146af14eba98ac422681708b,2025-02-27T17:51:47.873000 -CVE-2024-23612,0,1,a37b0263bcc7cbf0d87aa618ddf98576b32598130bf2841b54e0ee371dca6958,2025-02-27T18:11:29.183000 +CVE-2024-23610,0,0,82dccf838571bce6d3adabf3c48cd27563bb0d7cf2951704efde7d4fb0418483,2025-02-27T17:51:42.177000 +CVE-2024-23611,0,0,a63d34d768121bff67a9c68a0aeebbe260a81a36146af14eba98ac422681708b,2025-02-27T17:51:47.873000 +CVE-2024-23612,0,0,a37b0263bcc7cbf0d87aa618ddf98576b32598130bf2841b54e0ee371dca6958,2025-02-27T18:11:29.183000 CVE-2024-23613,0,0,ea291e9fd6b4d44fcb5d97e10e844e3125f572d53da45562752a87eb16c83c0d,2024-11-21T08:58:00.433000 CVE-2024-23614,0,0,e9787ac51b1997f2606c262d5dd2661cc5dbff1459a490eee975cea38268443a,2024-11-21T08:58:00.580000 CVE-2024-23615,0,0,9eff75fafbf4cc29fda77efd3680443e63b2f8d6e8b99c5b45b4a2120276d8d5,2024-11-21T08:58:00.727000 @@ -251482,7 +251482,7 @@ CVE-2024-23636,0,0,15c7d735bef786fcbe99fd1ccd7457e8335955d30cf5434f6d2c413825080 CVE-2024-23637,0,0,49a942417dc2a11540b4c90c1f28dc7b250e63f2ada3af7d30546956b2d60abc,2024-11-21T08:58:03.590000 CVE-2024-23638,0,0,b02d61f5f4b029b2961083f02e898f6a896219cad039ac65569fe40e162c2edc,2024-11-21T08:58:03.733000 CVE-2024-23639,0,0,66d4885a46751c4ed152a2742ecc7b5f9fdce239453bbe154a09cf8ea24b669a,2024-11-21T08:58:03.900000 -CVE-2024-2364,0,1,72cd85083c47143ce0b0716dfdac4236dea95a0bbcd263d58750b5e23503300c,2025-02-27T03:19:37.513000 +CVE-2024-2364,0,0,72cd85083c47143ce0b0716dfdac4236dea95a0bbcd263d58750b5e23503300c,2025-02-27T03:19:37.513000 CVE-2024-23640,0,0,d055250e48ac2d3cd5e63ba85599d8789aa722d4602776c420929ac8d7bfd329,2024-12-17T20:14:43.747000 CVE-2024-23641,0,0,dce057b62bd282240144e6964b3a5f1be4521bdbdf4c26c6c89938ac4a6ea041,2024-11-21T08:58:04.180000 CVE-2024-23642,0,0,274540895a7e62d0bd53218ac5e2a1e73ec7f1b3daed975876528780504c4b70,2024-12-17T20:13:55.030000 @@ -251493,7 +251493,7 @@ CVE-2024-23646,0,0,b34f4132897f0fe21c0d90c241b697d7822cb678d7bf9cb7f213a25caf989 CVE-2024-23647,0,0,09e941b020090886698ef637f9b6174df4ad2828cb8ce074514d9f1cf58619aa,2024-11-21T08:58:05.013000 CVE-2024-23648,0,0,0d229022c17508197bf064dad4061f58e10f4904e25d6324905b4e3b743f4704,2024-11-21T08:58:05.140000 CVE-2024-23649,0,0,00d40c7a16b247711f482e5d96bcc3f991138ca488178ade3980d3ea3a0a97fe,2024-11-21T08:58:05.270000 -CVE-2024-2365,0,1,083194779175ca223279edfcd74264ed90bc14e595439de416cf3052e3d8357d,2025-02-26T18:40:52.310000 +CVE-2024-2365,0,0,083194779175ca223279edfcd74264ed90bc14e595439de416cf3052e3d8357d,2025-02-26T18:40:52.310000 CVE-2024-23650,0,0,979e819ab2cfc6c375f4919ea038b5a3434ac13b666bb804e4ce0372a1aebc74,2024-11-21T08:58:05.417000 CVE-2024-23651,0,0,786bdcdd9bc2eb190cbbb97e62113f79301ecca1b59ea47dc70486eb01754a28,2024-11-21T08:58:05.560000 CVE-2024-23652,0,0,a837da9febe0055fb10f6d942c42aab8b820dd9c7b37d764b474fb1995e26f02,2024-11-21T08:58:05.700000 @@ -251744,7 +251744,7 @@ CVE-2024-23906,0,0,8ee451746f69084292c64d3cb1a6781dc3e891bf386d53ee8877b5f3f7e8d CVE-2024-23907,0,0,9a919f35520220be90bb82e1e6369b2bec129494721bd70d0cfe3ecbf7f50ff6,2024-09-06T20:38:29.490000 CVE-2024-23908,0,0,efc23ef02efa4ffa4d0f2f1cd33d44cb08e7841984fef518ee3577eb282f6a98,2024-09-12T18:43:53.363000 CVE-2024-23909,0,0,60f2775f53deba8d35b8fe8266d3fbf7b4b549627fe7b66710977484536aa252,2024-09-06T20:33:05.670000 -CVE-2024-2391,0,1,c73dc235cf9bdbb3f9cc2699affc745b84d9bdcbbb7bff933ff64b954548da0f,2025-02-26T16:23:32.093000 +CVE-2024-2391,0,0,c73dc235cf9bdbb3f9cc2699affc745b84d9bdcbbb7bff933ff64b954548da0f,2025-02-26T16:23:32.093000 CVE-2024-23910,0,0,3a07daf6eb848dcf47346cae2b5473aca2b62de91d0a2c6d0b94d5d373a4cc2e,2025-02-14T15:32:35.843000 CVE-2024-23911,0,0,383c01133e386e5b2258194a846ca2cc25aae76b1a1832cd8eb128c0e83a3761,2024-11-21T08:58:41.573000 CVE-2024-23912,0,0,453c92999873c8631416a203ce3d10a10d3fcf10d83029048f6ae9a3947a0896,2024-11-21T08:58:41.760000 @@ -251770,7 +251770,7 @@ CVE-2024-23934,0,0,80818e972c45e9652109b7b905947a778f340b3ef02b81b47452ca83bbb4b CVE-2024-23935,0,0,8074757a7750aac4e40a15499625e0de0f941684b6e4e8032ec6635cd7c0aafb,2024-10-03T18:07:01.967000 CVE-2024-23937,0,0,d9b672226bf96cd32f381378bafd177e39ceb2a96c96562a83d5735698fea270,2025-03-13T21:15:38.427000 CVE-2024-23938,0,0,5569f095c88d3edc91da7b05d4b47aad5d8c07d6eab7699149a618af2c5b094a,2024-10-03T17:29:28.230000 -CVE-2024-2394,0,1,ddcb12447d50a725981acd1252ac2e6f9236d64850dd4bb1a3a73b4edbe397ae,2025-02-26T16:21:37.120000 +CVE-2024-2394,0,0,ddcb12447d50a725981acd1252ac2e6f9236d64850dd4bb1a3a73b4edbe397ae,2025-02-26T16:21:37.120000 CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000 CVE-2024-23941,0,0,377e40ad54a332b818df016f5e6db38286f42aa52aa09ea13a642fb9c9a22ca1,2024-11-21T08:58:43.940000 CVE-2024-23944,0,0,d1f7d065765e5643c2171d654a3fe7a15ded2542e5ae0ba9d07c168a5a5837bf,2025-02-13T18:17:05.470000 @@ -251866,7 +251866,7 @@ CVE-2024-24099,0,0,4b668ecaad05d276a2b0054855eb68c0aef970c2685ad8df476e53deb1482 CVE-2024-2410,0,0,3be5ca8a66a5bd9557281be3e70bc0a40d70cbb2d20f1abc90621dbc68baf023,2024-11-21T09:09:41.717000 CVE-2024-24100,0,0,db7d10f5d64a8259083619861ebb4b9faf84331b0fb973cf3e1a2b34b1e4e44c,2025-02-14T16:22:01.353000 CVE-2024-24101,0,0,8c8c5d78f74164f6c55dbd2d7ee4be4970b1a59ee1d4279b7a0532aeb6a8d129,2025-03-13T17:15:28.980000 -CVE-2024-24105,0,1,17f661acb73cf5fe2a0f45cdf624e38c76eb5fdb25a9f2a6be952d6cd82a7040,2025-03-10T15:02:25.377000 +CVE-2024-24105,0,0,17f661acb73cf5fe2a0f45cdf624e38c76eb5fdb25a9f2a6be952d6cd82a7040,2025-03-10T15:02:25.377000 CVE-2024-2411,0,0,80617ce8dc31b8e83eb2beef80c39afc1f74e19ab0ddd6a4eb931ef62e887412,2025-02-13T17:01:09.280000 CVE-2024-24110,0,0,24e3bfd7edfbdc9c648c149e52de113518ac1893351463aa09c13045ca7b364b,2024-11-21T08:58:55.667000 CVE-2024-24112,0,0,f6f904d56964636026057ec672d9f84ee172228629a02220c0864497bc55f6f0,2024-11-21T08:58:55.863000 @@ -251918,7 +251918,7 @@ CVE-2024-24213,0,0,28bec6ad9cc9323fb5a66771f70835ce95252cffad1c7b9a4d5b727701458 CVE-2024-24215,0,0,10ccdfa3ea5786bf71beb5776b4eeff738a54830728b85a236e4b1c011f10520,2024-11-21T08:59:02.470000 CVE-2024-24216,0,0,c91d3207be0c3ea044cbf6738bbf666c1897a05972ed2939b684c896fd773272,2024-11-21T08:59:02.637000 CVE-2024-2422,0,0,287850b3933fa075ceb13bc8ac727f8ee94a1bb419898909002cd44d77386e68,2024-11-21T09:09:43.220000 -CVE-2024-2423,0,1,14290c8819d4cd0bb3d9595351c8b254f8218c5c356f9e2c553b56e64e31b756,2025-02-26T19:15:21.490000 +CVE-2024-2423,0,0,14290c8819d4cd0bb3d9595351c8b254f8218c5c356f9e2c553b56e64e31b756,2025-02-26T19:15:21.490000 CVE-2024-24230,0,0,db3d903fb4d0fc1cc9f1e96b322c8f4d603020a89a27e030df723420bc1b610f,2024-11-21T08:59:02.790000 CVE-2024-2424,0,0,d38b413147578102258baaf4608c239ad65c34e87612768e40d89d9702993e92,2025-02-25T18:56:27.037000 CVE-2024-24245,0,0,05fcf96d96c9e2b055db7b2c62978672a6cefdae945d04a54aa9eda9382704d3,2024-11-21T08:59:03.007000 @@ -251926,7 +251926,7 @@ CVE-2024-24246,0,0,aee375bd384f6f6525ecaf7c72a242d761df287a727d4bd73ac8a34a8fb0e CVE-2024-2425,0,0,819d6b5e41a9ad08d75b1d0f90a9bd716fe340d9aa9a5f5644e10d03953f24ea,2025-01-31T15:41:54.357000 CVE-2024-24254,0,0,77cd5073ec47da62650b382fff6d9c4b9e4c378bfed34b209f24fe2e17fe7934,2024-11-21T08:59:03.540000 CVE-2024-24255,0,0,2b45809c3a26cbed91698ef6483e9d96c4a7ed8726a03ba44b0b2ad574836b57,2024-11-21T08:59:03.700000 -CVE-2024-24256,0,1,2ffd820a3ea61d557ba957f141c2c58830e7859eac6ef3893ee4c352ae12d6d0,2024-11-25T18:15:10.727000 +CVE-2024-24256,0,0,2ffd820a3ea61d557ba957f141c2c58830e7859eac6ef3893ee4c352ae12d6d0,2024-11-25T18:15:10.727000 CVE-2024-24257,0,0,13a73f5842f4571d2e22339c5383aaa27569e6214fd7fff88e31b104653acb62,2024-11-21T08:59:04.017000 CVE-2024-24258,0,0,74667016fcefde53b5915f5e07452a132b2532e02264e8bac072cf0c9419bfa7,2024-11-21T08:59:04.247000 CVE-2024-24259,0,0,8951f346c3d585acc246be366c17aae1348cbdf82dfac4dc28b4ce0636bb584b,2024-11-21T08:59:04.417000 @@ -251949,8 +251949,8 @@ CVE-2024-24291,0,0,a5675aa0c8613cb299e95ab4766425189a0597594fcb674b552846121823a CVE-2024-24293,0,0,0014a75b9ac9329b36ec7351b9f343123fc5dc5be6a7d2f346e3b9ab2354f1a6,2024-11-21T08:59:06.687000 CVE-2024-24294,0,0,fb63bcb8105d83116610bdb135f4ec59089672617d771e88154265e41f25bd8d,2024-11-21T08:59:06.910000 CVE-2024-2430,0,0,53841c9e199446382dd94c9e9994298ae403a3969aa9ef4125f05f9800537a98,2024-11-21T09:09:44.353000 -CVE-2024-24300,0,1,ae27911704e098673b7c55d99485efbc9dd02bc531f951850e7df1d0875ae841,2024-11-21T08:59:07.143000 -CVE-2024-24301,0,1,3f557c70dc08a3ec90d45a0a8af3c7735f804f05d9223459cdf35eb919d28c57,2024-11-21T08:59:07.380000 +CVE-2024-24300,0,0,ae27911704e098673b7c55d99485efbc9dd02bc531f951850e7df1d0875ae841,2024-11-21T08:59:07.143000 +CVE-2024-24301,0,0,3f557c70dc08a3ec90d45a0a8af3c7735f804f05d9223459cdf35eb919d28c57,2024-11-21T08:59:07.380000 CVE-2024-24302,0,0,5ed7727873786712dc2e5dcd916159467c9a27a2ddff8ed39e6a36123f0ac0e0,2024-11-21T08:59:07.607000 CVE-2024-24303,0,0,e3d1423acf6002fd3b23e2bccc7afe9d4eba8ea189b172ce0333b4fd3798e879,2024-11-21T08:59:07.837000 CVE-2024-24304,0,0,2002a8b8202a6740df43496485cf3ecb07e9cd2f7f2123b155b85e2c3a404c5e,2024-11-21T08:59:08.060000 @@ -251991,7 +251991,7 @@ CVE-2024-24377,0,0,c3571d591fdd08eb6fe4c53e100023da606530fd66732a886bbbbe622f3d1 CVE-2024-2438,0,0,9df80e59305d069e4c0bafdf7501833f48e0be776a335419dde3462ed16ce96a,2024-03-14T09:15:47.820000 CVE-2024-24386,0,0,dbf74fd10c547c8cbf3809c05783d8ff93602c40d0c6a081660b110834e3bf8c,2024-11-21T08:59:13.463000 CVE-2024-24388,0,0,6f376eff214f4516d6e0ec88f3f524e9e4f4b0ac369baf5c6f6e0100e4db6ef5,2024-11-21T08:59:13.680000 -CVE-2024-24389,0,1,3ee02e5a7ab87d9d7f4834c2753b8011f0d6d120489872c3ad496154d02f2176,2025-03-04T14:23:03.773000 +CVE-2024-24389,0,0,3ee02e5a7ab87d9d7f4834c2753b8011f0d6d120489872c3ad496154d02f2176,2025-03-04T14:23:03.773000 CVE-2024-2439,0,0,04c5f4fa6f67f489c58ccf593949bf5d9843594145e36bf2723ffa8d15715cec,2024-11-21T09:09:45.333000 CVE-2024-24393,0,0,48dfbe81842a64324199d0bfa1e284aff3b021c9ccffa6b60b0d1cc58917f1d4,2024-11-21T08:59:13.997000 CVE-2024-24396,0,0,3439b8f9d42f52499fc3498a2bdf9d27d33a987106aaad6527a13387ca9dd891,2024-11-21T08:59:14.147000 @@ -252115,7 +252115,7 @@ CVE-2024-24576,0,0,ffa7cb2138b7fecce5aeb69d4cc89922fc5d371366cccbbf859cc24f31e9b CVE-2024-24577,0,0,e6e29af6ab6cd4e748d1ee04bcee36de31121af4054617b486908a0a44743f45,2024-11-21T08:59:27.603000 CVE-2024-24578,0,0,1823936017f4e26e35f0d3c8e70c86355447118592c7a8398b77a1185d45d815,2024-11-21T08:59:27.763000 CVE-2024-24579,0,0,5b750dc9276586545591c5f17c685da900cca7fa18a626d3a0cea44f176e0760,2024-11-21T08:59:27.897000 -CVE-2024-2458,0,1,5ac2f9599c0f8472f70e4117d63f151edf55e00cf68765abeaab16b7f9e24c8a,2025-02-27T15:04:33.830000 +CVE-2024-2458,0,0,5ac2f9599c0f8472f70e4117d63f151edf55e00cf68765abeaab16b7f9e24c8a,2025-02-27T15:04:33.830000 CVE-2024-24580,0,0,c82b57533ee2cdae632f5a7f262f01cd2e85179db0618007cb72f54ca7a8e33b,2024-08-23T18:51:20.207000 CVE-2024-24581,0,0,36fae7d53f9afffd69c2bce98990b53d6cc54ce63ef6e7416027a1f6696d8f33,2025-01-27T18:00:59 CVE-2024-24582,0,0,854212269199f6b7b51c3d0b584a8d0cfba3272b675c684ae2ac7ca7bf5233f8,2025-02-12T22:15:31.367000 @@ -252214,9 +252214,9 @@ CVE-2024-24761,0,0,0f3bfc3d46bb7c13829bd1222c8ca1e601f0b45217b897df8b3af2231e5f6 CVE-2024-24762,0,0,c076c3d97e1a4048b5950b29933537f374c672fc7dbe2db6f08b326b3e3ea530,2024-11-21T08:59:38.960000 CVE-2024-24763,0,0,a3cb5a362cbc9759e4dfff129e417ed8fe8655a360f6b85267085ff3a65924a0,2024-12-17T20:03:30.613000 CVE-2024-24764,0,0,bd24953d32a72f44cfa0aa95a6afd87968520e7afc30faacb56958a776ae9755,2024-11-21T08:59:39.267000 -CVE-2024-24765,0,1,a87f94b332a46c6af533c4c84b1150f2143a31d3e25a0a572a479643ec30486a,2025-02-26T16:48:40.320000 +CVE-2024-24765,0,0,a87f94b332a46c6af533c4c84b1150f2143a31d3e25a0a572a479643ec30486a,2025-02-26T16:48:40.320000 CVE-2024-24766,0,0,f10b9a5199db77f91fe2fd77e15dcd8d1c680ef589fb74064eb7d422c9588757,2024-11-21T08:59:39.573000 -CVE-2024-24767,0,1,53259f08b81c30660ff963403b737f46d4a876ef203a392ea3d8456b31bb8f1a,2025-02-26T17:47:54.940000 +CVE-2024-24767,0,0,53259f08b81c30660ff963403b737f46d4a876ef203a392ea3d8456b31bb8f1a,2025-02-26T17:47:54.940000 CVE-2024-24768,0,0,f4716eea5cbfdded2fe5819f0fafcdfc1765e4a8285654efd5160f3d6847115a,2024-11-21T08:59:39.827000 CVE-2024-2477,0,0,d4fbb6a7199582203d04c57c4a507f5e44f438036cba94fbb2367befe030bb8a,2024-11-21T09:09:50.353000 CVE-2024-24770,0,0,edfb7c51cf2941d43343c18f1e3c5112e25a691c8b6403b153771dc1a6637c61,2024-11-21T08:59:39.977000 @@ -252249,7 +252249,7 @@ CVE-2024-24795,0,0,2da97a6e56c40203aadd88660348ec99ae7b68424772c3720e921ac678e72 CVE-2024-24796,0,0,936f569a4e34fb4d4aac1ba450fe67ab1232609d0c0323046d33e8e209938b91,2024-11-21T08:59:43.837000 CVE-2024-24797,0,0,067d8188b693e0ee4b12c52f8b196bfe51310c68f65d14af22bddd959f943a34,2024-11-21T08:59:43.973000 CVE-2024-24798,0,0,c5bb0364de6a32ae0059fc62bce418f0115c8ef80a60990b33c1206ede4f4950,2024-11-21T08:59:44.117000 -CVE-2024-24799,0,1,e03783915ce6d3aab296786f4d1022ec45a79ed8dd1ee221ded18d7e20c77b49,2025-03-10T17:03:23.753000 +CVE-2024-24799,0,0,e03783915ce6d3aab296786f4d1022ec45a79ed8dd1ee221ded18d7e20c77b49,2025-03-10T17:03:23.753000 CVE-2024-2480,0,0,ce00803e39255555a99ec03cfae896022682a09f2c57f68554b689efdb172f8b,2025-01-23T19:25:57.537000 CVE-2024-24800,0,0,dbe60d3968d5b952b66adef8c28c56be1673a0644aa5f108b8354581256d30d3,2024-11-21T08:59:44.353000 CVE-2024-24801,0,0,4515ade1c54a6676b32c21cdc744d9933c5c155323292753062789136d4bafa3,2024-11-21T08:59:44.487000 @@ -252289,7 +252289,7 @@ CVE-2024-24831,0,0,79b53e3f2f08a9fcc2402c1ea185326b8812ae4c17ad199e9ba39e8d04543 CVE-2024-24832,0,0,785e2e692844876097d5d0266121b6c22b06e57908a170a654e785da1f3b18b9,2025-02-04T20:58:05.637000 CVE-2024-24833,0,0,0b569d5f030fc8d02fc4bcbaf8e65596ac662168b819175c4ff05ff2c74c4386,2025-01-08T17:14:47.103000 CVE-2024-24834,0,0,2b55d088597fc3ebc5386acef715e319fba0648d90a9c27dfb74125fc7cf22eb,2024-11-21T08:59:49.053000 -CVE-2024-24835,0,1,65a193be7b0345c8c6063d2abadef50ec5660d472d78d4fc60efc98354ea99f7,2024-11-21T08:59:49.197000 +CVE-2024-24835,0,0,65a193be7b0345c8c6063d2abadef50ec5660d472d78d4fc60efc98354ea99f7,2024-11-21T08:59:49.197000 CVE-2024-24836,0,0,0468b6ec04583463bff3590023f79b4c3fdc144c9a581e1e17284b820318e242,2024-11-21T08:59:49.317000 CVE-2024-24837,0,0,7ad01e4d66bd18540fc4a1df9e3655e1c4a199a45b0859636572272be2977ddb,2024-11-21T08:59:49.447000 CVE-2024-24838,0,0,8e4d815e4da317a92180027f298a62e47e86b6f757666b5c0dfaf2710c513fa3,2024-11-21T08:59:49.593000 @@ -252311,8 +252311,8 @@ CVE-2024-24852,0,0,0166ffd44290bd7f5ddf41905bdea4409d07418a9bef403c1fe35d9c9b179 CVE-2024-24853,0,0,a10ce97855e08511e97986f9ca05abd9dff99a60ae512e9aae90160d4c0160f8,2024-08-14T17:49:14.177000 CVE-2024-24855,0,0,2d2cc7e7d5fb06a33f26ef44e1f1e7a2395fd03f1ba9c19687037bbddaf43e03,2024-11-21T08:59:51.400000 CVE-2024-24856,0,0,edb9e16ab701f1d81ac7cd6a8857e1142fec8ecd54bd3157273d221937841e28,2024-11-21T08:59:51.540000 -CVE-2024-24857,0,1,a12d07094788421da5fe3b3d5a1990e934437923b5655eaf5e775b7b9a60c494,2025-03-05T14:10:07.293000 -CVE-2024-24858,0,1,580c8052dac75e245a96ba7532b99b99b26b17602648ad1c275d3763f5e99ec9,2025-03-05T14:10:20.983000 +CVE-2024-24857,0,0,a12d07094788421da5fe3b3d5a1990e934437923b5655eaf5e775b7b9a60c494,2025-03-05T14:10:07.293000 +CVE-2024-24858,0,0,580c8052dac75e245a96ba7532b99b99b26b17602648ad1c275d3763f5e99ec9,2025-03-05T14:10:20.983000 CVE-2024-24859,0,0,1e9af0a415a84c2f4d791281793ccaa6011f306402167f817da3af157684475d,2024-11-21T08:59:51.947000 CVE-2024-2486,0,0,49d70eda15c81eabb63461524b52b0bd95e9edacb07020579cd4d397a5734699,2025-01-14T15:00:51.100000 CVE-2024-24860,0,0,6a035dbccdd7cdd85285af7c4b76d564f419bfa6006869dfa1bb048ecc0fc83d,2025-02-13T18:17:10.967000 @@ -252323,7 +252323,7 @@ CVE-2024-24864,0,0,27b4318b0077aecacc0bff97a7bfbb119dcfd9017e02ec3f588a32590804d CVE-2024-24865,0,0,d08cc7a5f4e640cb6bc3d4882fe1fb48396562a861f7afa982a5961eb7360320,2024-11-21T08:59:52.543000 CVE-2024-24866,0,0,ca01e7ab9182f580c2df3cc16f43bce2d9101083ab37c189e1385bceb76e0af5,2024-11-21T08:59:52.693000 CVE-2024-24867,0,0,5a246564c5ccaa080317adcae2e224bd6ffc62017f7842c13916429403d09a7e,2025-02-20T12:44:20.437000 -CVE-2024-24868,0,1,0f9c9ebd88e9617c13567713d840b789b56a974046cf6705613d8a4ff5b1c842,2025-03-04T14:49:30.510000 +CVE-2024-24868,0,0,0f9c9ebd88e9617c13567713d840b789b56a974046cf6705613d8a4ff5b1c842,2025-03-04T14:49:30.510000 CVE-2024-24869,0,0,eaa1bccf1ddb288cf6ae98ff79cb753c80b1b38e0069bd3f25d738e7d525e442,2024-11-21T08:59:53.090000 CVE-2024-2487,0,0,154b62626197a03542ee0c0398cde6999f209ff33e52a9d26afaadde0098fa01,2025-01-14T15:05:51.047000 CVE-2024-24870,0,0,6aa9e51d9448a0e10a1161f66474e51dfb7b958ca3b6f9bbc2044595a50090d8,2024-11-21T08:59:53.213000 @@ -252407,7 +252407,7 @@ CVE-2024-24956,0,0,e3270228bd393e0527e3f45dbca121efb9cb8d83501175f02d74f66628dc5 CVE-2024-24957,0,0,0c1b1ef6a12a1868762dfcd1411dba7e22e260f66964befdde4f1681757d9c61,2025-02-12T17:03:40.950000 CVE-2024-24958,0,0,5d62a4edb03f4d39bbfb8815c5e9a04a49ec079bef906370eddc396586562628,2025-02-12T18:31:11.083000 CVE-2024-24959,0,0,117ee43ac05c50ea96f3a78f346b228fdad98bcf5fe1f1cf29e5351fbd021407,2025-02-12T18:31:34.233000 -CVE-2024-2496,0,1,d4abd497370a09a9450600452391582201a8c2a98a251d08169a8d2417efcbcc,2024-11-21T09:09:53 +CVE-2024-2496,0,0,d4abd497370a09a9450600452391582201a8c2a98a251d08169a8d2417efcbcc,2024-11-21T09:09:53 CVE-2024-24962,0,0,9b3a9aaa83b9b91eab35e72e4986ef4c120504afe25c1bc20cb59322ee3cb9ce,2025-02-12T18:31:24.260000 CVE-2024-24963,0,0,1b89e7a03b029e28d7474f0811b20c09d2c25d0e024f8693aa4a92170d43d5af,2025-02-12T18:31:43.123000 CVE-2024-24964,0,0,f2f90e1f53bc2e9057a1ed570baa4ea348ebae1fccc952c0417838ff4dd829be,2024-11-21T09:00:03.480000 @@ -252460,17 +252460,17 @@ CVE-2024-25020,0,0,7a03d0e4a08fedc8a8f3263d48c47c26f47ac0d170cfa03b31b0721c9fd70 CVE-2024-25021,0,0,fa96ef04b604d43c97c591868b981452339c34d063fc70a4e6b496d9055c883d,2024-11-21T09:00:08.427000 CVE-2024-25023,0,0,29e59a185fc679ff4655e365beef7f6abd2452671adb820d8c52abd842e2a924,2024-11-21T09:00:08.543000 CVE-2024-25024,0,0,f6ba8897814aebd617de51d468da8035a5a27055ede87888afab22f16b65800c,2025-03-13T20:15:17.750000 -CVE-2024-25026,0,1,87aad8de5e634d8925eb803ecdcc2068b2b3f769b1eac93847ccf4f1926dde84,2025-02-27T17:17:14.607000 +CVE-2024-25026,0,0,87aad8de5e634d8925eb803ecdcc2068b2b3f769b1eac93847ccf4f1926dde84,2025-02-27T17:17:14.607000 CVE-2024-25027,0,0,2fd12127e4643c673f529161cf53e4588b217516e68f1d873bb50001abb5936c,2024-11-21T09:00:08.870000 CVE-2024-25029,0,0,b687f5b3fdfbde494167fcb1f03a00ea37c9c79db373d46255ea84ad0b785fd3,2024-11-21T09:00:09.010000 CVE-2024-2503,0,0,0a8ceaf40ee6d348134f20a61aab597ac54c9e02f02542b8489429dec92d39ae,2025-01-24T16:37:14.727000 CVE-2024-25030,0,0,919614696c7355d4b34af9f26782392447276c6505979ecc2115be67223d88f9,2025-01-31T17:45:39.267000 CVE-2024-25031,0,0,336ae1209bec97edf2f576f0dbcab4e5fecb1cf28a1e1d867216b37694f08f50,2024-11-21T09:00:09.263000 -CVE-2024-25034,0,1,e9b1d3dd19b3d9085249eaa87289ff98427e36dc25cae58e678d863839e43374,2025-03-05T16:01:58.133000 +CVE-2024-25034,0,0,e9b1d3dd19b3d9085249eaa87289ff98427e36dc25cae58e678d863839e43374,2025-03-05T16:01:58.133000 CVE-2024-25035,0,0,b7214df75690f8a2c0cde375218fa064c6af31099cab5de418b369cfbfb53d96,2024-12-11T03:36:11.700000 CVE-2024-25036,0,0,a0130984c78d987e616d5d6732535de3078a91e4d686daa4bfe8d88a169b88cd,2024-12-11T03:35:51.663000 CVE-2024-25037,0,0,406a4670a9668946e91205c5e64e1ad1fa02a4e9c65ab719dde554f47a137fd7,2025-01-07T16:15:32.937000 -CVE-2024-2504,0,1,627d67f7b2aef584579966e521c1bbe6f2f5dd132eca6ffd2bb0ce28b95c0aa0,2025-02-27T15:09:59.800000 +CVE-2024-2504,0,0,627d67f7b2aef584579966e521c1bbe6f2f5dd132eca6ffd2bb0ce28b95c0aa0,2025-02-27T15:09:59.800000 CVE-2024-25041,0,0,c2ef0b11a47c5fcb85869011d777be135ff05637ba0b82b517f0e1a3d01142a3,2024-11-21T09:00:09.433000 CVE-2024-25042,0,0,e80197f616e9fc7028a38b26e43b05d859fe7534b854846d6b61625c0e95d8c2,2025-01-10T19:31:43.540000 CVE-2024-25046,0,0,6d8e792cef5c8fede291cc9590b8ac4d68cf095d20735d2e477f72f779be0432,2025-01-31T17:52:39.340000 @@ -252498,7 +252498,7 @@ CVE-2024-2508,0,0,2108f14766140bca06fb5e070a325033ddf13c345a3c1fc2cd28dc45a7445c CVE-2024-25080,0,0,6d3e028c837bf4a2217ff35f623db2af6053bd828d29288df3754c3ec6aa1c35,2024-11-21T09:00:12.337000 CVE-2024-25081,0,0,8a69210adf945d1daae6827f15163f42693e02fae91457a1e943a74d5a27f630,2024-11-21T09:00:12.563000 CVE-2024-25082,0,0,9288f29ecefbeb4eb4dcbd888b1e5d4472b91940424ab7ad4b2a0fdbb74fc532,2024-11-21T09:00:12.790000 -CVE-2024-25083,0,1,51020dc5543a087239ae72515aa35050c58910b21bb28d6f0bc832bb3de6eecc,2024-11-21T09:00:13.020000 +CVE-2024-25083,0,0,51020dc5543a087239ae72515aa35050c58910b21bb28d6f0bc832bb3de6eecc,2024-11-21T09:00:13.020000 CVE-2024-25086,0,0,fb0338965eeb8b04065f195844243b68c9cd5f5590ca2e7a53a3b925d2398b8f,2024-11-21T09:00:13.183000 CVE-2024-25087,0,0,9be79514a94926ccb35b716646bf09514a8914d8cfeb5ee11f74eefcb948dd9d,2025-03-14T16:15:29.730000 CVE-2024-25088,0,0,a3b81bd971638dc409d06b72aeae1dfafb213041b05e89902e2c10e1ae24fb58,2024-11-21T09:00:13.633000 @@ -252524,10 +252524,10 @@ CVE-2024-25108,0,0,e52cef450ab9f2777251ddcda257e269030bb9755f309e2b3d308e85de05f CVE-2024-25109,0,0,80160a91c74d0341a87b8ff2077184c15037a77baf985db6a001532a14d29656,2024-11-21T09:00:16.393000 CVE-2024-2511,0,0,0154a8b9931471c4a0411033b79da8cc77484a8c8fe5e43acbce700a6edce43e,2024-11-21T09:09:54.753000 CVE-2024-25110,0,0,d1b5cdca4169b84039fd38e52224c53b6882e7bc29c16cd2dec1375ecbdc95ae,2024-11-22T14:48:36.047000 -CVE-2024-25111,0,1,5f98d2e34cbac34d2d3fcbff1b1744c239cfb2b12d6e9e16e2a5427d350a93cf,2025-02-26T17:49:12.063000 +CVE-2024-25111,0,0,5f98d2e34cbac34d2d3fcbff1b1744c239cfb2b12d6e9e16e2a5427d350a93cf,2025-02-26T17:49:12.063000 CVE-2024-25112,0,0,5516727d0e777db26b31517bffc5eb2b0cf0b830442d1341980b292ebbebaf58,2024-11-21T09:00:16.810000 CVE-2024-25113,0,0,857a8a6c04923b8f13653e0c0fed4f0ffff75cf90412dfa840a70a6bc18a3ae7,2024-02-17T22:15:46.660000 -CVE-2024-25114,0,1,02d90894fdcd25e8336ebcb1c7272585d1be8d255c271bf8d0489a8bacf030b5,2025-02-27T03:01:27.767000 +CVE-2024-25114,0,0,02d90894fdcd25e8336ebcb1c7272585d1be8d255c271bf8d0489a8bacf030b5,2025-02-27T03:01:27.767000 CVE-2024-25115,0,0,ffd90fede41adf7ae90a987efd81f263d6adc4448f6a377db648cec22f8535c5,2024-11-21T09:00:17.090000 CVE-2024-25116,0,0,cd29c9ed6f4276e28083393cd6bf6ac12c16433de9bf186661bd5ac30e4babd9,2024-11-21T09:00:17.220000 CVE-2024-25117,0,0,647a50712d37ace86e6fecbd1c09209cdd77d25c3bb3e9e97471d9216d7e38e0,2025-02-05T22:09:42.130000 @@ -252542,7 +252542,7 @@ CVE-2024-25125,0,0,39178cd5a498f06bbe4bd2c31b6f23d9d8de55a51dbff5c874cc1a2c2f758 CVE-2024-25126,0,0,2221e6ec1ee69ccd33f869f0ffd9eacc33ca2bf5a97bf8d4705cf907d42b307c,2025-02-14T15:51:19.243000 CVE-2024-25128,0,0,2ad7110c12acfdd5d947ad6b1e56d039b61066bd86b0b8efef03d00b8c05bc70,2024-11-21T09:00:18.777000 CVE-2024-25129,0,0,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890b1e,2025-02-05T21:59:18.317000 -CVE-2024-2513,0,1,d71e293f9063fdfa6d3ef80280c511be26ac917126706325049d7776bce9fc2f,2025-02-27T19:50:24.517000 +CVE-2024-2513,0,0,d71e293f9063fdfa6d3ef80280c511be26ac917126706325049d7776bce9fc2f,2025-02-27T19:50:24.517000 CVE-2024-25130,0,0,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000 CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000 CVE-2024-25133,0,0,d7cb090963281cc8402df1249c0e7d3663d7f9c77c24e16db3ae50dd71a57c55,2025-02-06T09:15:10.650000 @@ -252550,7 +252550,7 @@ CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2ace CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000 CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000 CVE-2024-25139,0,0,fdeb3d927e69c956014f96de124a68cf6bb51b7f07318e0d74877516eaff6a55,2024-11-21T09:00:19.547000 -CVE-2024-2514,0,1,5200b1b4abdb8003a23e080265b9e49d8c4e2348a39e99585227acbc3947cae7,2025-03-03T16:40:27.943000 +CVE-2024-2514,0,0,5200b1b4abdb8003a23e080265b9e49d8c4e2348a39e99585227acbc3947cae7,2025-03-03T16:40:27.943000 CVE-2024-25140,0,0,4ce38a5e52087d3f6ac88d58a99d775b8a3a482d26af7aec3ecdd9c1eb0cc9f2,2024-11-21T09:00:19.800000 CVE-2024-25141,0,0,569d4c84f026c7313d1be9b590a56d17544ba69d3b1c743c7f697b7d4b70ae6e,2024-11-21T09:00:20.073000 CVE-2024-25142,0,0,db42fdc65111e68e257774ac0212736096b6a80463cfaa3d305c8c982827e10b,2024-12-11T15:37:21.737000 @@ -252561,7 +252561,7 @@ CVE-2024-25146,0,0,70580878c7e66c134303e82bf314a0ea51bb4c7efa77286154d103535edb2 CVE-2024-25147,0,0,9c971f93dad595a47edb7f4ccdd3d989147ee2c0c3ea302a65f044923ee197f7,2025-01-28T21:25:53.533000 CVE-2024-25148,0,0,baaba4bd1038fed5c1e9c1ed403cafba105c20610c41c31a35b866b1248f5d6d,2024-11-21T09:00:21.143000 CVE-2024-25149,0,0,c3bee153938ba2820767f603be3339e9a49705623e20e7321fe693091302456b,2024-12-10T23:03:54.853000 -CVE-2024-2515,0,1,3a94a77623c4fa68735da3461b3e7aed83217cbf980e7e4c8ead01c25cefb557,2025-03-03T17:00:39.087000 +CVE-2024-2515,0,0,3a94a77623c4fa68735da3461b3e7aed83217cbf980e7e4c8ead01c25cefb557,2025-03-03T17:00:39.087000 CVE-2024-25150,0,0,9beb971424f34e419f2e67ec3339fe7f8ab91aa6b6e1cf1fb61046498d7f4901,2024-12-10T23:01:58.647000 CVE-2024-25151,0,0,a4c322b80a85824537c1b7eed9b06ce1ba65938efaec3cdae6e0b58e6d2e2b54,2025-01-28T02:28:11.500000 CVE-2024-25152,0,0,ceb801e8165316ac016fe3f822acb190520dfcd3154999216d5ec981331720bc,2025-01-28T21:26:06.277000 @@ -252570,7 +252570,7 @@ CVE-2024-25154,0,0,7cd5ee3b427e3989a02b3c82e36ec257d930c9c6f4bec557cf5ca75dd266a CVE-2024-25155,0,0,831d273875feb8840d15e6e3f2448939251eea9e4bd1bb15600946d38fa50978,2025-01-21T18:59:03.507000 CVE-2024-25156,0,0,60847190532a7ba7e7ee62459daea2ab78e6427de860956fbb7099bc19f8fc08,2025-01-23T18:14:11.203000 CVE-2024-25157,0,0,b70385b233eacac3c5d9d9d5477e3e8a95d4ead7ee037df905caab5d3e171959,2024-08-19T18:57:58.657000 -CVE-2024-2516,0,1,cd3d7dd1a149771a261041203c64731726968c2524737811edc15820a846806e,2025-03-03T17:00:20.630000 +CVE-2024-2516,0,0,cd3d7dd1a149771a261041203c64731726968c2524737811edc15820a846806e,2025-03-03T17:00:20.630000 CVE-2024-25164,0,0,eee54783d2d6bfd262ee8b281adf3cb7c0b25d88225f6d68f860ad59977da6c4,2024-11-21T09:00:22.493000 CVE-2024-25165,0,0,7c7f47e7bc83c48f0b6b83f12869667aa2deb29ed4294425f3ed1cea3197a218,2024-11-21T09:00:22.717000 CVE-2024-25166,0,0,d65d60bade9b69cb76854592f67ba61d52edf8bca7037b9f05c53ea22da07c20,2024-11-21T09:00:22.937000 @@ -252621,31 +252621,31 @@ CVE-2024-25227,0,0,16b073802d3fc8b93b926c8f5c058b8c88e26270131230484aed954a3eea7 CVE-2024-25228,0,0,3f8b8b90a475931a022fce6ad96b33e0d7743a1b36b24664692106a8d55dfa6b,2024-11-21T09:00:30.977000 CVE-2024-2523,0,0,64ffb1ee13cecf1fe5d58eddcd99e34843f184937b3a4a074291701fa4996359,2025-02-14T16:53:12.380000 CVE-2024-25239,0,0,62d1960a75816647dd0824c1a6dd7522a9b290438071c728f2122144b08a1a07,2024-11-21T09:00:31.193000 -CVE-2024-2524,0,1,cec618b1ee21f3a47ea6a32764d176b3ac95c22f6cc51ecf8d4edaef73350966,2025-03-03T16:59:10.290000 +CVE-2024-2524,0,0,cec618b1ee21f3a47ea6a32764d176b3ac95c22f6cc51ecf8d4edaef73350966,2025-03-03T16:59:10.290000 CVE-2024-25247,0,0,8f27432758a2853eba1d5c1a91c7da083827266e4e63e595dc12f3b358565fca,2024-11-21T09:00:31.417000 CVE-2024-25248,0,0,81a8ad990dc45e329a2a406fa2e8862ab2f5c3673d256130877de386ab70b693,2025-02-14T16:22:09.803000 CVE-2024-25249,0,0,7cbde78c75e4d8497d99a20ea8ce98a726a45fe216dbf1b4e6c8ae0251db6893,2025-02-12T16:44:43.817000 -CVE-2024-2525,0,1,791f1c241d9d9174bc38fe095393524ef2c2c7bbf82b9fcd61abc7d5289d939a,2025-03-03T16:58:56.110000 +CVE-2024-2525,0,0,791f1c241d9d9174bc38fe095393524ef2c2c7bbf82b9fcd61abc7d5289d939a,2025-03-03T16:58:56.110000 CVE-2024-25250,0,0,db72313d2b8a86eec26ab519ea1baaf7ac154d306dc7534c2e8c4d26bd439334,2024-11-21T09:00:31.943000 CVE-2024-25251,0,0,6dea5af83ad1e7e7deeb31cb468a1c94ab5c1e06beee69c782e91b5b37b29796,2024-11-21T09:00:32.163000 CVE-2024-25253,0,0,48e99cce2b2802e3aeef59d20e7058849d1e4e7be86482650a3710ee00ff024a,2024-11-19T17:35:11.063000 CVE-2024-25254,0,0,0339a82eef9bc1a7a8bb28fefdcad83242ffe04648f59e10cecbad0da67cea19,2024-11-19T19:35:13.453000 CVE-2024-25255,0,0,879d4410a08cc23864a4824dcb477088b28d669368fe48b08008f9744ea817de,2024-12-24T06:15:33.590000 -CVE-2024-2526,0,1,efbec8a41b65666dd774f2554b92340a4ecd72d81ad25c65f3d2b615c391cb55,2025-03-03T16:58:40.533000 +CVE-2024-2526,0,0,efbec8a41b65666dd774f2554b92340a4ecd72d81ad25c65f3d2b615c391cb55,2025-03-03T16:58:40.533000 CVE-2024-25260,0,0,6ee402f74d2c05b4570f4093e7c197c9456061478a7a78d4fa79e707475ac8a5,2024-11-21T09:00:33 CVE-2024-25262,0,0,6b97d3438756703316ea9218afd4ff7812af2caa96c0282d0288ca35efad388f,2024-11-21T09:00:33.223000 -CVE-2024-25269,0,1,ac67bea52ec61578eaf85eb63c962f926d5a98fd2090f6b635a91bd784257179,2024-11-21T09:00:33.443000 -CVE-2024-2527,0,1,377c8c8982dff656a8426fabd70701f3a0edba9083e8ba20121472e3443e7244,2025-03-03T16:58:18.573000 +CVE-2024-25269,0,0,ac67bea52ec61578eaf85eb63c962f926d5a98fd2090f6b635a91bd784257179,2024-11-21T09:00:33.443000 +CVE-2024-2527,0,0,377c8c8982dff656a8426fabd70701f3a0edba9083e8ba20121472e3443e7244,2025-03-03T16:58:18.573000 CVE-2024-25270,0,0,8208357e1e39e95096dcbaa9833346184b3d01a6dfda4e5a2a59f10ccfd4ef6f,2024-09-13T16:01:01.810000 CVE-2024-25274,0,0,e9c3338ea30ee27a2b2e63cb3c1583dff1e7dfbf6ba74eeffc44e3645c9dc1e5,2024-11-21T09:00:33.740000 -CVE-2024-2528,0,1,501be98a0634ce40c142b91cd990a9fe7883163c9171a996b1d2a1ba79c13b79,2025-03-03T16:58:09.400000 +CVE-2024-2528,0,0,501be98a0634ce40c142b91cd990a9fe7883163c9171a996b1d2a1ba79c13b79,2025-03-03T16:58:09.400000 CVE-2024-25282,0,0,ece765810af1beae8ae3c646ce0359c978f27717aa503d7fd58c7978bfaf62ad,2024-10-22T21:15:06 CVE-2024-25283,0,0,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85bc7c,2024-10-22T21:15:06.147000 CVE-2024-25284,0,0,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000 CVE-2024-25285,0,0,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000 CVE-2024-25286,0,0,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000 CVE-2024-25288,0,0,38218632e649898aa9cfb0d0c7bffa67d5b4699381a2842eb82dd347454a5d39,2024-11-21T09:00:34.027000 -CVE-2024-2529,0,1,cb561aa4a6befe5395f312c6f7a2279e5b1fa274d2525ef39b30843b537c1005,2025-03-03T16:57:24.653000 +CVE-2024-2529,0,0,cb561aa4a6befe5395f312c6f7a2279e5b1fa274d2525ef39b30843b537c1005,2025-03-03T16:57:24.653000 CVE-2024-25290,0,0,35a48ca5a622e094bd31621eeb7b60a8ce0e37e115c0a197c45f71405831ee4c,2024-11-21T09:00:34.240000 CVE-2024-25291,0,0,ba7c4ce1e37aa8e24b394ec2f91fed6d0c84aacadb9e83714fd1d90b98266610,2024-11-21T09:00:34.457000 CVE-2024-25292,0,0,df780968bda75020e10947a61600b7afa111d416f7ae745b1c296092b16c64d0,2025-01-21T18:30:20.803000 @@ -252653,7 +252653,7 @@ CVE-2024-25293,0,0,85561e1f8c0397872a3690c79a54190ab513deff632dd15d08724cd294257 CVE-2024-25294,0,0,548c06e67bc118a6fa5feec4c8fe3ecd605a03dc361470c0aeb4866e475c38a0,2024-11-21T09:00:35.037000 CVE-2024-25297,0,0,a5e886fa4ef1133925f78074d5887ee6bf7505c42983811cbe1a106b4c6fd254,2024-11-21T09:00:35.267000 CVE-2024-25298,0,0,cfcf64b5d754fd69e4a2bff3f63744d367a17e7b3976b42159232a586e9e2d88,2024-11-21T09:00:35.500000 -CVE-2024-2530,0,1,de45e8659260f3ef4f767b6ad6cadcc86f4f2db37cf59280b49d64a4f8c4e325,2025-03-03T16:56:17.067000 +CVE-2024-2530,0,0,de45e8659260f3ef4f767b6ad6cadcc86f4f2db37cf59280b49d64a4f8c4e325,2025-03-03T16:56:17.067000 CVE-2024-25300,0,0,9f2bf98167c68b0bc9725d03757ec451499e65bd8679d6b647633ea6036ee453,2025-03-13T17:15:29.190000 CVE-2024-25301,0,0,69aeaa33f60b274bbeca44f2d86eb63201ff38f7408132d281722838b8a904ce,2024-11-21T09:00:35.893000 CVE-2024-25302,0,0,8118eb539031f099b5029926e4d0dd98150ab6d0dffef1fbfc4b61bb3c98657c,2024-11-21T09:00:36.040000 @@ -252663,7 +252663,7 @@ CVE-2024-25306,0,0,b63f7a3170c4507e7efe0aff36598000c6c079a952c8d561914ac0c55d3ba CVE-2024-25307,0,0,f4e5f998ce518e2c9e2e2280726987c541629fa5fbba20cdafc47279611c0476,2024-11-21T09:00:36.717000 CVE-2024-25308,0,0,f34f3f6259ffa6c4d4d6dc06610983771cfb029a7d8c1806dba298a8e8cb4930,2024-11-21T09:00:36.903000 CVE-2024-25309,0,0,cec91a13be6d678a8bd296a3887d54716bf431e23f423573bedaefc9a4942072,2024-11-21T09:00:37.043000 -CVE-2024-2531,0,1,f00d5fbba5e7a245a8ab1b51a2cdeec74cfb1c4e51da5f752335592e8ebf417a,2025-03-03T16:55:23.927000 +CVE-2024-2531,0,0,f00d5fbba5e7a245a8ab1b51a2cdeec74cfb1c4e51da5f752335592e8ebf417a,2025-03-03T16:55:23.927000 CVE-2024-25310,0,0,e320ecb7aa1fafa5346e4ba3ff5ca0add324bed9c883e1dfa83208a858415278,2024-11-21T09:00:37.193000 CVE-2024-25312,0,0,50e6e996a258790b41a929b5735f5aeaa7b5a4c7b1b057eefb4c7307913cc4b6,2024-11-21T09:00:37.333000 CVE-2024-25313,0,0,bb46a9ca1b5035ee988d64a5c851568b06c620c7a914d8396ffb1520db7b2e30,2024-11-21T09:00:37.480000 @@ -252671,16 +252671,16 @@ CVE-2024-25314,0,0,b81f442b14f2368db80246f464d4f0035cd6146ceca4f37905d96abb30e01 CVE-2024-25315,0,0,94d0f2dbf16eb115667c034dce6adf07e1e07fc3107709e47083290b58a485d1,2024-11-21T09:00:37.853000 CVE-2024-25316,0,0,695834cabcc8024d51e9ae992af51a4b43da1168ad3e61123711bd3b9cddbb9f,2024-11-21T09:00:38 CVE-2024-25318,0,0,afa95d8853578df0bf95ae75b7a95038a81dfb503035271638c8f89374910c1c,2024-11-21T09:00:38.227000 -CVE-2024-2532,0,1,5a2420fd3d4a0420d57c4b3f19acb4e75f26a45d416e6503498faeb874e4d41e,2025-03-03T17:01:07.663000 -CVE-2024-25320,0,1,b08bec5a7403f10e341932c9464242351479ee2106a22e00e4036193f4aeb857,2024-11-21T09:00:38.390000 +CVE-2024-2532,0,0,5a2420fd3d4a0420d57c4b3f19acb4e75f26a45d416e6503498faeb874e4d41e,2025-03-03T17:01:07.663000 +CVE-2024-25320,0,0,b08bec5a7403f10e341932c9464242351479ee2106a22e00e4036193f4aeb857,2024-11-21T09:00:38.390000 CVE-2024-25325,0,0,b9a6eccdc6c82e87ce40cd5511f956ad176fcac06b9d26c743462dcd60e300a7,2024-11-21T09:00:38.610000 CVE-2024-25327,0,0,200c2b510342a3e155d5c5aae84c1549b1fe17451fa1d4b0fa553a648fd4f02a,2024-11-21T09:00:38.827000 -CVE-2024-2533,0,1,204157990ff25a27b99963d8be9f7070f98f066eddd0f2d90e6985ddc66591ce,2025-03-03T16:49:51.433000 +CVE-2024-2533,0,0,204157990ff25a27b99963d8be9f7070f98f066eddd0f2d90e6985ddc66591ce,2025-03-03T16:49:51.433000 CVE-2024-25331,0,0,2b5df9bf20f2ad2788f6bfc10fc6e2710ebce7c5b2ae509b177bc3eeb5d61cac,2024-11-21T09:00:39.057000 -CVE-2024-2534,0,1,19c71926af12c067a0f57719ff584d4aa8dce3c02ede3d123a4ea722f31972ba,2025-03-03T16:45:52.740000 +CVE-2024-2534,0,0,19c71926af12c067a0f57719ff584d4aa8dce3c02ede3d123a4ea722f31972ba,2025-03-03T16:45:52.740000 CVE-2024-25343,0,0,e95b5c5e8048e4efd735c454ea3bfb2db00d33bbce0bc4a2a17d6a93c15ddff4,2024-11-21T09:00:39.283000 CVE-2024-25344,0,0,33d39ecf8d6ac556c3d5bb95eb67c067ec31235f8aa78fc627aabc924889d088,2024-11-21T09:00:39.500000 -CVE-2024-2535,0,1,23b84befec380a89dd844cba127ce67f446259ca66324b14509523f31af976fb,2025-03-03T17:08:17.677000 +CVE-2024-2535,0,0,23b84befec380a89dd844cba127ce67f446259ca66324b14509523f31af976fb,2025-03-03T17:08:17.677000 CVE-2024-25350,0,0,42b2885b778a3363dd7e8660ea5d10f7e6357ec013f679bcedd4548c237100ad,2024-11-21T09:00:39.723000 CVE-2024-25351,0,0,48adb19f4acbaef01702e2c768d6f3345f4c2ea27c5c7efc96ab3e55f3a7fae6,2024-11-21T09:00:39.960000 CVE-2024-25354,0,0,297ccea736333201514db90fe7dbcf98c84ce9c571080000be069d554c6a00ad,2024-11-21T09:00:40.210000 @@ -252692,7 +252692,7 @@ CVE-2024-25366,0,0,bf9f988e5beaaf7037d5fc5d41f1eb493cdf15de69761504441d1ea806f12 CVE-2024-25369,0,0,1a5279686e5277f0474570d04c1907565b1c826db6e265d9d5232bbf5aaaad58,2024-11-21T09:00:41.330000 CVE-2024-2537,0,0,245581af9cb0004fabdffbfca72e0fda0e6cf99c56b5dfae5408c1dd2468d6fa,2024-11-21T09:09:58.103000 CVE-2024-25371,0,0,02370958f1fcb5a2b09fff3d567983d7c7d1e4ab210b6dca6193d9dd108edb58,2025-01-14T15:15:14.490000 -CVE-2024-25373,0,1,70f23c06c0a223f514209f52b315267352eec098c9c66afd8eea81a5b0d27d6b,2024-11-21T09:00:41.553000 +CVE-2024-25373,0,0,70f23c06c0a223f514209f52b315267352eec098c9c66afd8eea81a5b0d27d6b,2024-11-21T09:00:41.553000 CVE-2024-25376,0,0,b66e11cfe673f41884597e344a827fbb7b61ee47c6a56b5a6c4b95f40fe2899b,2025-03-13T21:15:38.583000 CVE-2024-2538,0,0,b85aea9765c05329fd4e9b8025754899d55685165e7227e89329268047059847,2025-02-05T18:15:22.620000 CVE-2024-25381,0,0,41718fab1364a06f6dcb130d239d6764dc030d3199b449114ae1d63e5d3a6ef8,2024-11-21T09:00:42 @@ -252749,7 +252749,7 @@ CVE-2024-25454,0,0,eb0f60de174dc4a9651449d926569e95570750cdd71cce33c01236df21d8f CVE-2024-25458,0,0,9ec13dc1734eb500e887f66744313cf44032a2e1f460e1aa11c6be649259eb7e,2024-11-21T09:00:50.897000 CVE-2024-2546,0,0,61804463bcd98d480ed37784327d8061c47253639826c7fd157b5366bcf93c66,2025-03-11T14:07:31.350000 CVE-2024-25461,0,0,beec46596f13e96701a918f7afd544b33f42667338f9bf1eea5911daccd8d140,2024-11-21T09:00:51.113000 -CVE-2024-25466,0,1,1a82f6500eac970c3d75db73a34afa88302afba0ded19bbfb929ac0dc8b5e54f,2024-11-21T09:00:51.330000 +CVE-2024-25466,0,0,1a82f6500eac970c3d75db73a34afa88302afba0ded19bbfb929ac0dc8b5e54f,2024-11-21T09:00:51.330000 CVE-2024-25468,0,0,cb5aee55e71ce49f56a046712ac1820d937431364648488dc2293cc0e2ab59f0,2024-12-16T23:04:51.047000 CVE-2024-25469,0,0,c24aa4c966b6f8ca1870c018453e0f40a0fa553e95decb3ca542d17e0f12dd8b,2024-11-21T09:00:51.693000 CVE-2024-2547,0,0,0fbdba73bc7be8457d09d4345e26314e53b3ed78656f404771387e6b5b6a4bd6,2025-01-27T17:03:24.857000 @@ -252788,11 +252788,11 @@ CVE-2024-25530,0,0,bad1dceeff66963138afb5c427403d06fa9f9506913610f53b9d36432779c CVE-2024-25531,0,0,7566a3a5b4b76b898f0d21a259cb6c08a99d40a16aabd4e9e1b49acc0e799b6d,2024-11-21T09:00:57.887000 CVE-2024-25532,0,0,879b9ad4d2b1e39a1e1dd7a52ebaa5a9a18e705e9acd54875e736198e26fb1a7,2024-11-21T09:00:58.100000 CVE-2024-25533,0,0,a5571190d8ae1edce6fb036db178d91c19debdb8ca0e08d6186d18e2ecd0ad98,2024-11-21T09:00:58.313000 -CVE-2024-2554,0,1,79da8dab35cba2d71bcf9e8fb578f4868c4a55d10f2707f4627a84446172c6d8,2025-03-06T17:23:53.683000 +CVE-2024-2554,0,0,79da8dab35cba2d71bcf9e8fb578f4868c4a55d10f2707f4627a84446172c6d8,2025-03-06T17:23:53.683000 CVE-2024-25545,0,0,f63725e164070cc7f9aa69b32e1a33bf2cfbc32fe50065463242eb8374c7b6e3,2024-11-21T09:00:58.537000 CVE-2024-2555,0,0,e08bf02feccbcc8b6fca6136ddfd134c56db00a278d54bd0b5e0f814b0b4e4e4,2025-02-18T16:52:50.603000 CVE-2024-25551,0,0,650440c21f088bef59f5c6a3697f7b30ab533966a389f6fad3ff6f66329da998,2024-11-21T09:00:58.770000 -CVE-2024-25552,0,1,4808382779524135f1196448cc534b55ca4635a0975aa466c07e5a6f60a6069e,2025-03-04T14:15:00.087000 +CVE-2024-25552,0,0,4808382779524135f1196448cc534b55ca4635a0975aa466c07e5a6f60a6069e,2025-03-04T14:15:00.087000 CVE-2024-25553,0,0,d425d147501fa8006dbadf60a3ee6d0e30ea870822653a9e9b85ebafb1bf219a,2024-03-01T08:15:37.950000 CVE-2024-25554,0,0,5ebde31c21d4e190368d0ea561a226f998eab9ab1a3ffbf4889f3384c5f1c9da,2024-03-01T08:15:38.107000 CVE-2024-25559,0,0,d15ef6a8292ff4e3cc5d05413efc5a3e9dcb2e2f4913411a9a6afc4ea649c703,2024-11-21T09:00:59.190000 @@ -252809,10 +252809,10 @@ CVE-2024-25569,0,0,b037d1dac321d0fad4f682820302460ba3789c0955cd0c11614e35160f41f CVE-2024-2557,0,0,f782fc7c61caba772f066dacd05c7d9792bc6a9ddb532d625edc1e524606fbdd,2024-11-21T09:10:00.307000 CVE-2024-25571,0,0,8a68e54b2e23ebcb2672041b2be0c0d79b94a807b69a2bcde573f17191362239,2025-02-12T22:15:31.667000 CVE-2024-25572,0,0,15113d9ae702928acb3c3c7ffaec4c0855a4e836789fae5793997e8a39c26526,2025-03-13T15:15:41.617000 -CVE-2024-25574,0,1,8c27280329481a39733c932c996bf3f669f120359c0a9ee0c06a006b3b506fe3,2025-02-27T15:03:31.583000 +CVE-2024-25574,0,0,8c27280329481a39733c932c996bf3f669f120359c0a9ee0c06a006b3b506fe3,2025-02-27T15:03:31.583000 CVE-2024-25575,0,0,1018bd05e409a13236c5dcb2237c77906e7f23238c36cbe4ff25ea1f8323e117,2024-11-21T09:01:00.773000 CVE-2024-25576,0,0,8c96953d02c3ecec70b0880ceff32ab69ff1846b5ba0dbd1e89bf62fd8ac88d6,2024-09-06T20:17:14.003000 -CVE-2024-25578,0,1,a88a3cdbb2100eb91b034a8799aed0164b02a1fe8fafd66c548680405cd27347,2025-03-06T19:29:44.387000 +CVE-2024-25578,0,0,a88a3cdbb2100eb91b034a8799aed0164b02a1fe8fafd66c548680405cd27347,2025-03-06T19:29:44.387000 CVE-2024-25579,0,0,53dc5740ced037e66b1a2ba8c7a85647afdc0321b2de6a97263699799a9bccc1,2024-11-26T08:15:04.400000 CVE-2024-2558,0,0,02ce2f2a64668ffe21ec4c1d0315a119eeef07446a2ef7cf12a8781dc0fd14f3,2025-01-27T16:56:47.900000 CVE-2024-25580,0,0,c4b0afd79a1474589c375c8ffabbee3d018fad8e4c0933a7f12523ed1f4b9156,2024-11-21T09:01:01.400000 @@ -252822,14 +252822,14 @@ CVE-2024-25583,0,0,9bffcd19ab137f74d60a176acccecb7c67cc11baa11c9dc560fb2bfbac277 CVE-2024-25584,0,0,7a4aedd8c8bd4a4f6cf57e5a5b34fefd3a570c6f165ab147cc791809cd369790,2024-09-06T16:46:26.830000 CVE-2024-2559,0,0,a52abdb9dee7a2b9cf97549fffda288e9bd244b1c049b8886c2cb84eff671485,2025-01-27T16:50:41.160000 CVE-2024-25590,0,0,8d02885f747c962ae03bad6ccc691cb5a7f3c754a0055c180ff7ee84094108bf,2024-11-21T09:01:02.033000 -CVE-2024-25591,0,1,2e1671304ddd9fd1621a0e659b56173788c7c8cd96574bdc4b793186cd0cdc4a,2025-02-27T13:53:55.330000 +CVE-2024-25591,0,0,2e1671304ddd9fd1621a0e659b56173788c7c8cd96574bdc4b793186cd0cdc4a,2025-02-27T13:53:55.330000 CVE-2024-25592,0,0,c51d707636e64d3c59c6e49a5717983c2ff2b616a397ba175409796652173f8b,2025-01-23T19:32:59.350000 CVE-2024-25593,0,0,52185d18f7f20dbe7ae71d8465d8115e20c6c9ae035f272a62e444552db8b7c2,2025-01-23T19:34:29.353000 CVE-2024-25594,0,0,d2ca0a5d79da05e44ac2d5acee621099738a48fa55851c803b78b71251be47a3,2025-01-21T18:30:07.550000 CVE-2024-25595,0,0,b4e17d09d0f1dc51f7c33882dcae6e7ef76ef7c8af61e8dfb146895abb475440,2024-11-21T09:01:02.643000 CVE-2024-25596,0,0,b21aaa4b4e1be4dae56ecbc8d75145dfe79b75e6d073c74203ebc0c5ec452b65,2025-01-23T19:35:38.047000 CVE-2024-25597,0,0,66c8d673ba87d9e43a0c47da9503b96d1236c99bf50bc7cb4cba42d46af76999,2025-01-23T19:36:04.150000 -CVE-2024-25598,0,1,cd5a798bd77b281d96740ab410bb3b99b38c1e70b20e172d1f5f3d3623a5d12f,2025-03-06T15:40:54.823000 +CVE-2024-25598,0,0,cd5a798bd77b281d96740ab410bb3b99b38c1e70b20e172d1f5f3d3623a5d12f,2025-03-06T15:40:54.823000 CVE-2024-25599,0,0,1e405853502d37a32519454e3bbc96a90c793cbcb44778a175a4f144b956282a,2024-11-21T09:01:03.180000 CVE-2024-2560,0,0,43271ba3d968c1299b607dfd85a0caad1fabd1eefbce835e71c67cfc67678a7f,2025-01-22T17:51:20.490000 CVE-2024-25600,0,0,28903babf8e9ad9ce0e5926e98fade9a295a4e34c50bc53f7183dac7a35971aa,2024-11-21T09:01:03.307000 @@ -252842,7 +252842,7 @@ CVE-2024-25606,0,0,cac38eab3443645d7904eb9442ba71c62f7d0310cd49ec6e2c6f23596207a CVE-2024-25607,0,0,06dc471323b4afa7222682ac5fb4dd5d44d44e94ff758e128f9acd26e8c70902,2024-12-11T18:01:46.027000 CVE-2024-25608,0,0,2218fa4ac21f657fa2fbbebf77aba86963a945c80edb012840336f5250fa9527,2024-12-11T17:56:22.230000 CVE-2024-25609,0,0,449173a45e8af1888444d8561b8c36a94ed4c231c7b5cd3ac9b60aae4312f88a,2024-12-11T17:55:21.677000 -CVE-2024-2561,0,1,f69e8518c2af8ad029001f9316cf736a84a8a979b2ee71e560f480d5be5020b3,2025-03-05T16:22:53.247000 +CVE-2024-2561,0,0,f69e8518c2af8ad029001f9316cf736a84a8a979b2ee71e560f480d5be5020b3,2025-03-05T16:22:53.247000 CVE-2024-25610,0,0,8896ff0f1f468ecd846d761dc6b069e63fe6869fa6f678c43376d7d1c0de05df,2024-12-11T17:53:18.093000 CVE-2024-25611,0,0,cde677ed5ebe4d43712eddebcd30ecd2f61efb6ed67eed3492ff3e41f222582d,2024-11-21T09:01:04.730000 CVE-2024-25612,0,0,ec9cb19cb6fef9f5730ac98407ab78035ecdd8500b5dd57529c310a3425ca68a,2024-11-21T09:01:04.860000 @@ -252853,7 +252853,7 @@ CVE-2024-25616,0,0,23f1e3d797f511dd8af55fd17eeab8ba1d08a015646bc7dfc9dda9383d976 CVE-2024-25617,0,0,32206fb84ae6c779e53188e2391090c1824d28f44711f01759dbaf45469f6e57,2025-01-09T13:51:19.633000 CVE-2024-25618,0,0,862dbb62cb533dbc9a809a2341e1071b374bc31c8310af52a3e190ab6d238489,2024-12-18T22:27:39.050000 CVE-2024-25619,0,0,65e8792c42f521220def1d214fdab7a4413c8aa0c59eb9f27d8a798e36118f03,2024-12-18T22:22:01.737000 -CVE-2024-2562,0,1,bc3526e7e625f510aec70e738bbc6e9118a3c6040acaf4de4dd7095441f54398,2025-03-05T16:24:43.193000 +CVE-2024-2562,0,0,bc3526e7e625f510aec70e738bbc6e9118a3c6040acaf4de4dd7095441f54398,2025-03-05T16:24:43.193000 CVE-2024-25620,0,0,3242825c0355f9f35c07a4b629a4a478687338f127cdab33ebd2096721a4fa70,2025-01-09T13:55:40.353000 CVE-2024-25622,0,0,19331e262c89ec2dfac0643941c141afaa588d6eeb88b76a48e16f43833fb161,2024-11-12T20:04:39.957000 CVE-2024-25623,0,0,48e2f4ccd4d543a27b4fc18f75087dd34ad823219419c28c095d1e7bff941a65,2024-12-18T22:39:17.437000 @@ -252863,7 +252863,7 @@ CVE-2024-25626,0,0,f02e56290cb5b100e94919272bfbb330213ad132979c2e09c687f6ade453a CVE-2024-25627,0,0,7cbce9e513644e3e2bc69141c068497c8530550daae3c8ffcfeb9fb3cc079991,2024-12-18T19:34:36.927000 CVE-2024-25628,0,0,7e120fb8d8628e240dd092a683ce7920f893f4e4925ec5e71fd9cd00ee4291cf,2024-12-18T19:43:00.970000 CVE-2024-25629,0,0,c60dacc32e09ac11ce3900131761f5159dfac90a7c6d3e202e6530538d450a15,2025-02-05T21:41:30.157000 -CVE-2024-2563,0,1,7b97d5be06117aa70d612203578dbc65169443470dab78da92af82df0949c043,2025-03-05T16:24:37.520000 +CVE-2024-2563,0,0,7b97d5be06117aa70d612203578dbc65169443470dab78da92af82df0949c043,2025-03-05T16:24:37.520000 CVE-2024-25630,0,0,ecd6e6ec38c84c0ab9470ff192c42ac27446ddc160f090f2949ed78a9bcf8e77,2024-12-18T17:17:18.427000 CVE-2024-25631,0,0,fbafe1ecc8e60562bddab22b51dc14f366e5552d340d15c3c201ebe075d0af39,2024-12-18T17:17:13.857000 CVE-2024-25632,0,0,962536212e86cd885a6ba9e6b6032cc1849154b0c1e3be8d347b06343f802f94,2024-10-04T13:51:25.567000 @@ -252874,18 +252874,18 @@ CVE-2024-25636,0,0,8c7356a4d6f7b7bb2c2d4f701114f9294881cf80d0e6ae62c7a9677730413 CVE-2024-25637,0,0,06ab54f16a9bfc3926d7fec37f54306456527e6ebaa8507eee3adad16f6f2d8f,2024-11-21T09:01:07.820000 CVE-2024-25638,0,0,f12dc4ba0b2167f5ab84922cbb9e6b48a7d616ff2cf807d68c3c188f2278199b,2024-11-21T09:01:07.940000 CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda707e6,2024-11-21T09:01:08.070000 -CVE-2024-2564,0,1,dfe60dacbfec64c9a26c14cd0db965b7010428f47406a4d17552d245cc726315,2025-02-28T17:05:41.683000 +CVE-2024-2564,0,0,dfe60dacbfec64c9a26c14cd0db965b7010428f47406a4d17552d245cc726315,2025-02-28T17:05:41.683000 CVE-2024-25640,0,0,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000 CVE-2024-25641,0,0,b2a3939e97b39fcd21b29c24264b7985fc76caf1e5b39f061eee970c5b7ae5e8,2024-12-18T20:54:30.227000 CVE-2024-25642,0,0,7609fb69f5c96f5be6b0a3f61c2c584ad7b6c2324d5e497cd7edd3b04d9bb49c,2025-02-13T18:17:14.807000 CVE-2024-25643,0,0,8e6a356b8ab89fdd686b237a9d72bcd799dde27b91b093e0952fb685911508c3,2024-11-21T09:01:08.590000 -CVE-2024-25644,0,1,3df9285a584e798bd2c9435494c01bbda51919ec11384b4aa9034e8cec96c3cc,2025-02-26T16:33:34.527000 +CVE-2024-25644,0,0,3df9285a584e798bd2c9435494c01bbda51919ec11384b4aa9034e8cec96c3cc,2025-02-26T16:33:34.527000 CVE-2024-25645,0,0,e9bfed7fd8ff5b807d29634868c865f6230d3239042945dba6765272aaca1309,2025-02-07T17:24:54.693000 CVE-2024-25646,0,0,44fe52cac33c14917646765b719e0181c8f6a16956565ea90bcc52cfa7963b87,2024-11-21T09:01:08.960000 CVE-2024-25647,0,0,6ba463439932268f415cad2033565cebf5b38360197928ebbf36d39da23efd4d,2024-11-15T14:00:09.720000 CVE-2024-25648,0,0,0ece45355a42fc3b687a2f1556c683fc8eeb86f74ff8f0174897a1a4726e28d1,2024-11-21T09:01:09.197000 CVE-2024-25649,0,0,c5044a7156eced7aef22521c9d5d5799d34a0af8837474e60f7a3cb3ed4c9a28,2024-11-21T09:01:09.320000 -CVE-2024-2565,0,1,e4c708f2a5f3dace394002c10a29d64ddf88a5b60df1adec31b9d75743b24acc,2025-03-05T16:24:27.963000 +CVE-2024-2565,0,0,e4c708f2a5f3dace394002c10a29d64ddf88a5b60df1adec31b9d75743b24acc,2025-03-05T16:24:27.963000 CVE-2024-25650,0,0,f1fdd24881bbb858099fdfb162a9c3ab99054b45ebf42548e6ecdb32d8d483be,2024-11-21T16:15:22.850000 CVE-2024-25651,0,0,0008bab1fa009665b7985a391a89acec44f7971e3b6e5fac28b3331b9c9f1dd3,2024-11-21T09:01:09.683000 CVE-2024-25652,0,0,43c6d619d0cb7e3494f17b410ee9fdf4fe29c9ab38f306948193a804ae81162a,2024-11-21T09:01:09.903000 @@ -252896,7 +252896,7 @@ CVE-2024-25656,0,0,484ac43ec4b98fcad48f110fcd3b62960b82cbaf155d2b074860186e105c5 CVE-2024-25657,0,0,6b81b67761ba29bdb7cb37dc814df198a6f49d69e365f723c72ba940b665211d,2024-11-21T09:01:10.990000 CVE-2024-25658,0,0,55ba182e1a8c62984f431c4340fbff129f85f68859b2a6a5e512efacac6cbbec,2024-11-22T20:15:08.393000 CVE-2024-25659,0,0,e55ecbaff5c28867f07fea4fc6a6ae4847d764e4f96935fbb0eca59b496f76b5,2024-10-04T13:51:25.567000 -CVE-2024-2566,0,1,a6be374496c2b83491319f05c933880c007afca07258b2c7646afd7dba437304,2025-03-05T16:21:41.513000 +CVE-2024-2566,0,0,a6be374496c2b83491319f05c933880c007afca07258b2c7646afd7dba437304,2025-03-05T16:21:41.513000 CVE-2024-25660,0,0,71d3fe859b48c8317f52ff82cead80a9b08f8063c160074d5f194ee75e886d94,2024-10-04T13:51:25.567000 CVE-2024-25661,0,0,886c6ead90a40d96b4e336cb03fb62e9266195190d45070fe67fd5515e08e14c,2024-10-04T13:51:25.567000 CVE-2024-25662,0,0,3f956c29077c3c371379144c2b910c5ebc3e419f7b97589adf00339280e10e04,2024-11-21T09:01:11.920000 @@ -252933,7 +252933,7 @@ CVE-2024-25708,0,0,c169d9f12e5c83634b5ad6fd76892e5d4c412c0f5e491ade778100b826ccc CVE-2024-25709,0,0,e4b0ec44272d6a266af0f61140023cf74e93b905fc1b38dc4d3a6cfeb46aa3ed,2025-01-31T14:35:45.990000 CVE-2024-2571,0,0,e582357e70f62facc4e9492592fa1228759dbdc12736beb495fabfbf81689210,2025-02-20T18:13:36.077000 CVE-2024-25710,0,0,4922d2b8c6c59484e2f96bdfd1fa1e7bfad107bb66f26dbc6d083080fea0c895,2025-02-13T18:17:15.147000 -CVE-2024-25711,0,1,8d140a07811800e6b585428b1a632a121982524ce34602fe66122bc90b06bfdd,2025-03-04T14:24:45.687000 +CVE-2024-25711,0,0,8d140a07811800e6b585428b1a632a121982524ce34602fe66122bc90b06bfdd,2025-03-04T14:24:45.687000 CVE-2024-25712,0,0,63f8849279631b5dd31f14b17e44f9ea3d88f75b6e7b1e3f66e09afe909d185b,2025-01-16T17:51:16.490000 CVE-2024-25713,0,0,7cb9846da4920671c42e088b26485e0952d0f913d5cb2aa4287dd0a1359ca489,2024-11-21T09:01:15.537000 CVE-2024-25714,0,0,5f5ec83991c8636624f4337fd8c71900ea8e4cac894cd5c5104c7c5d2e9cd5cb,2024-11-21T09:01:15.770000 @@ -252947,7 +252947,7 @@ CVE-2024-25728,0,0,249547664dee94486de7d24f91565612df1fd7ba5870da82cfb8177b2a0fc CVE-2024-25729,0,0,3db67ab23a258a05979984a126775ad307c38690f174be37fd98d41efab8557a,2024-11-21T09:01:17.263000 CVE-2024-2573,0,0,b79b1180561c3a7fd205d80040573866ef52299a8fb246485f49ef358e1ae1de,2025-02-20T18:12:59.823000 CVE-2024-25730,0,0,85e063f99da70c01b1b3a3bbfc7f4b413bf752190780e969335d19a636e3425c,2024-11-21T09:01:17.477000 -CVE-2024-25731,0,1,eee350625417e2d99d9a5fac4376db7df6a5f301846fa6119b95e4cdeee2402f,2025-02-26T16:46:02.700000 +CVE-2024-25731,0,0,eee350625417e2d99d9a5fac4376db7df6a5f301846fa6119b95e4cdeee2402f,2025-02-26T16:46:02.700000 CVE-2024-25734,0,0,3574c01447c22483c86f66e396d575e7bf7b614a6b4ebe187ebdc4c9a17dcf82,2024-11-21T09:01:17.837000 CVE-2024-25735,0,0,9fdea3ad6de7f4f83bd747335b88ba4bc80cbb63cb46a203f3f828d80e36aca1,2024-11-21T09:01:17.970000 CVE-2024-25736,0,0,831650ee2b289fa09d115f05113a0521c5f85fe00e3f4a57b362a744d6e20323,2024-11-21T09:01:18.197000 @@ -252973,7 +252973,7 @@ CVE-2024-25767,0,0,0ca78670771c5475ecaa5b22e5b07acd76b8ce6bcee60635d4c63930e9338 CVE-2024-25768,0,0,ca5e5fafb79a5045a2f311eea8b17b095a90d33f4f213631285129e72bbe41c9,2024-11-21T09:01:21.313000 CVE-2024-2577,0,0,4e8f0d0dfeaf2618ccca4cc1b72f717dc0c6272eaa249ebc2648013033edf451,2025-02-20T18:09:43.090000 CVE-2024-25770,0,0,398f17523c9506a877868692f911a4e483227a4dd1226854f612f5460a815c77,2024-11-21T09:01:21.520000 -CVE-2024-2578,0,1,4bfdc09219f82c3144b7d2267c73719a9d264b89eeb06708433ba01dc53631db,2024-11-21T09:10:03.243000 +CVE-2024-2578,0,0,4bfdc09219f82c3144b7d2267c73719a9d264b89eeb06708433ba01dc53631db,2024-11-21T09:10:03.243000 CVE-2024-2579,0,0,f36838f8c9e0fe4fa638d23b3b6348547666dfbb79b14e037d8d241191eb52f7,2024-11-21T09:10:03.367000 CVE-2024-2580,0,0,28dc04cdcd8a37a4f01b4220f97c43186b9a68bbfe5d38f46d7e32d79cbb9642,2024-11-21T09:10:03.493000 CVE-2024-25801,0,0,344e08f10ece05453ab1f2e77d158ccc86feff3169939df0cb472dcb363b135b,2025-03-13T16:15:18.227000 @@ -252992,7 +252992,7 @@ CVE-2024-25832,0,0,4bbe4be7f5e3dc776aebcb65e171010ecfa1bf1c2a8aa0f96d07eea3ec5ac CVE-2024-25833,0,0,50dde66bc691dda473a0e2525b2d4cb41dc2484c7572d20b63fa74d0870cf5ff,2025-01-16T17:50:18.237000 CVE-2024-25837,0,0,86d76b7ebf93751ffe6cf8d9f95368b24e68bf00449c3aaf1e935929e8a4ec61,2024-10-30T15:35:08.810000 CVE-2024-25839,0,0,a6951a161c8400420691d40a579c87f91e6e0f1f8f29502c5d7b5cde306b0917,2024-11-21T09:01:24.383000 -CVE-2024-2584,0,1,287c014326fd7341f0b983231ce9a63b746a1f5137020a78b87ee06f265f4e27,2024-11-21T09:10:03.963000 +CVE-2024-2584,0,0,287c014326fd7341f0b983231ce9a63b746a1f5137020a78b87ee06f265f4e27,2024-11-21T09:10:03.963000 CVE-2024-25840,0,0,8953a162377158948ebf7583b7c44850336b1c32eb8d66824e9b6ea8a16712b3,2024-11-21T09:01:24.607000 CVE-2024-25841,0,0,1cb7464f2518f62dee904dbba21f1e8aa99b45085cfe0282e745efb6a4ab2baa,2024-11-21T09:01:24.830000 CVE-2024-25842,0,0,0dd71701c493fa8da9031acda8d33e9cd4280835d6b7f61962baa7202804e979,2024-11-21T09:01:25.070000 @@ -253003,14 +253003,14 @@ CVE-2024-25846,0,0,febc35ffe3a6b2f8081b7b020429f1044997f06712c8efc18af146fe6acc4 CVE-2024-25847,0,0,f8cb76c7e5cff1c422ae5c1e74e8d8e012e5cb4d2465db8ddbfb94b841426882,2024-11-21T09:01:26.110000 CVE-2024-25848,0,0,da8ab744f7e053f2d4b25a6add8955f2ba29a6a3c30f16fce58f174bb4752a74,2024-11-21T09:01:26.427000 CVE-2024-25849,0,0,098caf13d6f2d164bbafe70249d20ff79f96a6616cdc1821d31a83f282c60e57,2024-11-21T09:01:26.647000 -CVE-2024-2585,0,1,16e055e57b1385b8b62a6c78ed4b4d7473c21355b2514051eaf54646cf380b8b,2024-11-21T09:10:04.100000 +CVE-2024-2585,0,0,16e055e57b1385b8b62a6c78ed4b4d7473c21355b2514051eaf54646cf380b8b,2024-11-21T09:10:04.100000 CVE-2024-25850,0,0,4673176ecee34dcc78af9600d014f3dd902b7b63e9c85bc9670c420773e42318,2024-11-21T09:01:26.870000 CVE-2024-25851,0,0,92477e80faa4859fa2111695793059bae73f5a11f7ff8ed9bd0450f255996b8c,2024-11-21T09:01:27.100000 CVE-2024-25852,0,0,5168a334b2b38e4578bd25dcc0cf32bd39c16c5efd9deeb1d0d54f814df180b1,2024-11-21T09:01:27.317000 CVE-2024-25854,0,0,686a7b03cad9de1c1d99d567cba7c4b572b04e11530dbfbd0ce774f89ebdc2cd,2024-11-21T09:01:27.533000 CVE-2024-25858,0,0,a77c4e8bd8b75d30f14ed1903eaa31883fb836c272ec5e4d5c204f2a26cdf227,2024-11-21T09:01:27.757000 CVE-2024-25859,0,0,34b3066024d487e69b7e4402052d02a767e3807f28bf8d04e6b68bff8e2c3131,2024-11-21T09:01:27.973000 -CVE-2024-2586,0,1,8a0685696a84a6bde28efbe1f961a00aa8f8a3b0b38937280c5c769ccc1969d1,2024-11-21T09:10:04.220000 +CVE-2024-2586,0,0,8a0685696a84a6bde28efbe1f961a00aa8f8a3b0b38937280c5c769ccc1969d1,2024-11-21T09:10:04.220000 CVE-2024-25864,0,0,ae5cde95439c3b4830e2d483da84fc1134137334054aa6643d506272a01c9cde,2025-03-13T17:15:29.623000 CVE-2024-25865,0,0,fb8b9022037f41dea0736e6440808f813bc3f7c4d97efa80bd4633ae556ce670,2025-01-21T15:06:54.557000 CVE-2024-25866,0,0,cddbbd2f3013eb33e91e4d0d1121bc9557a1a9dcbf91365570d4368c1e595cd0,2024-11-21T09:01:28.557000 @@ -253035,21 +253035,21 @@ CVE-2024-25896,0,0,27e7ea1636a151061689223212aece2065c7f69b7c98d93f82bbadf54d10c CVE-2024-25897,0,0,234d7bc3ad5db294358ea8462de8ed3775160c86133962c3d1daeea643b0d5f6,2024-11-21T09:01:31.853000 CVE-2024-25898,0,0,86006dde909e57a7bb647fd23ecf23a25c1344653211bfc4f446ecc8f96a3aa0,2025-02-12T01:12:54.453000 CVE-2024-2590,0,0,60a3bdaafc99a02849a3826c8a92974160c52fb0a8b38349972ea2276121fa28,2024-11-21T09:10:04.693000 -CVE-2024-25902,0,1,97e4dd189757222e2f27318a7936cd29f8fdbf5c19a57984b545f1c094030359,2025-03-04T14:50:33.090000 -CVE-2024-25903,0,1,94c33c15570474e2a0161dbbf3221784e109583adfb7f0470b31da8f1b32bb4d,2025-02-27T13:56:21.217000 +CVE-2024-25902,0,0,97e4dd189757222e2f27318a7936cd29f8fdbf5c19a57984b545f1c094030359,2025-03-04T14:50:33.090000 +CVE-2024-25903,0,0,94c33c15570474e2a0161dbbf3221784e109583adfb7f0470b31da8f1b32bb4d,2025-02-27T13:56:21.217000 CVE-2024-25904,0,0,25fb95b169a63bb75786e1711607587107350b8156e41da3f4a9c1bdd9726dbc,2024-11-21T09:01:32.490000 -CVE-2024-25905,0,1,d8ef5b6e370d23978f25ad07bf75edfa9e43e1e32504ca817e22678f0aca8ea9,2025-02-26T21:48:55.927000 +CVE-2024-25905,0,0,d8ef5b6e370d23978f25ad07bf75edfa9e43e1e32504ca817e22678f0aca8ea9,2025-02-26T21:48:55.927000 CVE-2024-25906,0,0,93bffb1502ee48ad5d77c7933107ca201d3edf7f2af544bbcc488109cde4b857,2024-11-21T09:01:32.740000 CVE-2024-25907,0,0,511b2b2f5bd715980d7380bdd35ed1b0d884cd6649560ed9a472aa7210bb30e1,2024-11-21T09:01:32.860000 CVE-2024-25908,0,0,e6d921eb95eacb1e7bcfd9c82dd8c4fbfb5ba6db971664c950171fd1ed8d2a73,2024-11-21T09:01:32.997000 CVE-2024-25909,0,0,936024f782818de242251baa1ea32ab1f7f80398863ebca1202290b7092830fa,2024-11-21T09:01:33.130000 CVE-2024-2591,0,0,cbec197e7ea5440fefc207550ff80d0ba4deb5252fa0b48cbefb57714ecbaa87,2024-11-21T09:10:04.807000 -CVE-2024-25910,0,1,652a0f3ae2f45d5924d26c0cef432bd7c0f76b1b436d6fb4674ad49e4f9de69d,2025-03-04T14:51:09.363000 +CVE-2024-25910,0,0,652a0f3ae2f45d5924d26c0cef432bd7c0f76b1b436d6fb4674ad49e4f9de69d,2025-03-04T14:51:09.363000 CVE-2024-25911,0,0,1664c33281a54823b3d051158d82e344e32ef39c834a05ce92d0d7e6e87f624e,2024-11-21T09:01:33.370000 CVE-2024-25912,0,0,d4b947c3d7fff0b2c5e2ccfa5ee844cb3a0338eede6b5691bb5b6459c0716d5f,2024-11-21T09:01:33.490000 CVE-2024-25913,0,0,ebec482b5808dc094acaeb196f3359f1fd287cc0e7e51def8562c38f937f7a5e,2024-11-21T09:01:33.617000 CVE-2024-25914,0,0,cbdd1324d530264718e39209819fb0d8fe49770a427f89ba17fd6d971d8fef76,2024-11-21T09:01:33.737000 -CVE-2024-25915,0,1,6993ad11c1f94a39d409b5a8962d318e3a2e4cc2e6d3eb56a0e7c2ed56e0d169,2025-02-27T02:40:08.913000 +CVE-2024-25915,0,0,6993ad11c1f94a39d409b5a8962d318e3a2e4cc2e6d3eb56a0e7c2ed56e0d169,2025-02-27T02:40:08.913000 CVE-2024-25916,0,0,7a4b1716e8e0b7b804cfdd68febaf7488664cb6415f47920ef547d87e0dc78ab,2024-11-21T09:01:34.003000 CVE-2024-25917,0,0,0cd9a5e3f54e99a2fbdddaa15494910cc1cd9ae49be1a604f11ea21e2776d2a8,2024-11-21T09:01:34.130000 CVE-2024-25918,0,0,ff0e88082d64b7115737275b1fe064a9a5a721e9ee09f1241f111c33635b79ee,2025-02-09T20:40:39.820000 @@ -253062,14 +253062,14 @@ CVE-2024-25923,0,0,113df91aa477bc92f3335e80693c330592d18784bbd85f7855e76930bd10e CVE-2024-25924,0,0,993ad673b187b284ff850e2a446115899f5fcdc0fca26fa60bc104a6c1f99e74,2024-11-21T09:01:34.997000 CVE-2024-25925,0,0,5b65ff06c07a682d21a3bc12f978f0842bde923d3e23c46a8bec75e6c6c601f4,2024-11-21T09:01:35.123000 CVE-2024-25926,0,0,8d9ea57a814de81413189f910814888f6f8299699929c5609d522a505ee9a11d,2024-11-21T09:01:35.257000 -CVE-2024-25927,0,1,d63da8673f3a26a13685ae54f626534609722d5c4447d0e4be4172f8a18cc1bb,2025-03-04T14:52:31.823000 +CVE-2024-25927,0,0,d63da8673f3a26a13685ae54f626534609722d5c4447d0e4be4172f8a18cc1bb,2025-03-04T14:52:31.823000 CVE-2024-25928,0,0,4ea2214e9a3506917617edb767aedb0b23c86a2fdc749a97772db530f9ceec1b,2025-02-25T15:38:49.633000 CVE-2024-25929,0,0,a345c209e6ba592f3cf75f81619de24a58894a576bbf017e35677fd43e3029ae,2024-11-21T09:01:35.637000 CVE-2024-2593,0,0,f2c3aaff93814841c841cb17b61fd4128828a2f8efd9272fbb0bae22c31d38fa,2024-11-21T09:10:05.037000 CVE-2024-25930,0,0,1f97e9549c770fc331309e56c669203fc8ccf622dc1e38a527e25ad5df31e145,2025-01-08T17:11:38.167000 CVE-2024-25931,0,0,8cbe399f7fd0918aca51288fcf69cd817979574ffe4dbee799b5e808475d8ef7,2024-11-21T09:01:35.910000 CVE-2024-25932,0,0,5347ed6760391be270b3034f9a6f35f69064b64a9ff35240e953d7452eb242a6,2024-11-21T09:01:36.037000 -CVE-2024-25933,0,1,a90b6f0673cbf8e858a9a5c566422a23612fe505826eaab6684f2715e7d59ed4,2025-02-27T13:53:09.040000 +CVE-2024-25933,0,0,a90b6f0673cbf8e858a9a5c566422a23612fe505826eaab6684f2715e7d59ed4,2025-02-27T13:53:09.040000 CVE-2024-25934,0,0,62ea49431b2bed66fcc156f5ea3cdf41723ad0795ba3206bf55318a5498e2cb0,2024-11-21T09:01:36.283000 CVE-2024-25935,0,0,4d6cf250bcacc40f3e7c214dffbd0ceaf73502d44424813822318a8cce9a2e50,2025-02-03T21:58:36.570000 CVE-2024-25936,0,0,883e76a8e3b646c5fa72740a548a845a65d2a06142b661c1322ccee0cc64fa50,2024-11-21T09:01:36.543000 @@ -253178,7 +253178,7 @@ CVE-2024-26036,0,0,c89078d2640557d42002c59b6c23f030456f9cf19ccf42c7bd166a37f62ed CVE-2024-26037,0,0,ee3b187d755281195fea0d34713edfc54bd1e8caad64ffdf4172fb2e73159f5a,2024-11-21T09:01:48.790000 CVE-2024-26038,0,0,99f155613d21632a277dfd118476d120f86467a9f4a5cf62b544fefa8a620499,2024-12-03T14:38:32.390000 CVE-2024-26039,0,0,0758c554d26e899a855564f8b9668eba7e11a31c7d695417bcfe5e8499e97843,2024-11-21T09:01:49.037000 -CVE-2024-2604,0,1,11a58c961888e2e13d7ced3c8d920d6a861d20b3a7ea96885fc719f851bb0413,2025-03-06T16:38:54.143000 +CVE-2024-2604,0,0,11a58c961888e2e13d7ced3c8d920d6a861d20b3a7ea96885fc719f851bb0413,2025-03-06T16:38:54.143000 CVE-2024-26040,0,0,ee064050749987ff4e3490a03c514c88e4f33bf4ea6ceebd750b9b5d4a90fc6c,2024-12-03T14:37:58.917000 CVE-2024-26041,0,0,88991b2be8dfad92ffdc3159342033af65617a54b341f1ea4fba1cde1ba2b7e9,2024-12-03T14:35:05.120000 CVE-2024-26042,0,0,901d79a01b4e04fa43772a4abfbf6e0bb650c9e04e0f866ada0dc0dd8fdd36f0,2024-12-03T14:34:28.220000 @@ -253346,7 +253346,7 @@ CVE-2024-26196,0,0,e4d7a04850d3fdeb71f41fa36d9a917d6af78a46ebfbb3b179f2df3c5b9e7 CVE-2024-26197,0,0,10da3044eebaa8f8d3b3bcd8a3033f49b89667594e57e38d51752cea57c2c7cc,2024-12-27T17:14:36.480000 CVE-2024-26198,0,0,6c110729cde07e6bc332aefcc9d3c08efcf40d31ba3499c41171089f193acc75,2024-12-06T17:12:07.640000 CVE-2024-26199,0,0,a8976b549ae97dc174e7efa413b2139166830c103d9d3848e55018dde845b16f,2024-12-06T17:12:27.343000 -CVE-2024-2620,0,1,ca85145e439094bda8a1dd777b61b4f464aa67d6e5c4b09a5ea0840b0598fbae,2025-02-27T14:19:19.030000 +CVE-2024-2620,0,0,ca85145e439094bda8a1dd777b61b4f464aa67d6e5c4b09a5ea0840b0598fbae,2025-02-27T14:19:19.030000 CVE-2024-26200,0,0,11809c58bf3557a2d78fb049d37b8bb96ab101597f45e22a14de784d843c158f,2025-01-08T16:15:36.940000 CVE-2024-26201,0,0,5de975f626c8f47c7255ce118e81781117b3eae3371fab60bfa445317d223ed3,2024-12-06T17:02:30.493000 CVE-2024-26202,0,0,4ba7f856593fb16f4c47ec4f5d961387d924116e0c4d7bf56ef0c4ccab7ce650,2025-01-08T16:15:53.347000 @@ -253356,7 +253356,7 @@ CVE-2024-26205,0,0,1eedb693ca617b70f8f7dbc381fc54378f46034ec4355ab294c0cae2d9faf CVE-2024-26207,0,0,d69d2770a577e2557f8fe0929d81004182cce5f815dcbdf95760d8f42bc0592b,2025-01-08T16:16:18.420000 CVE-2024-26208,0,0,67dd5efc6d369d17c59569d101f31edad1df106118efd5376783c637686aae58,2024-12-06T15:39:42.890000 CVE-2024-26209,0,0,2bbce2643a43b63a11e42fcdb9a853be4678b53524c23cf955a0a5bff6798159,2024-12-06T15:37:15.937000 -CVE-2024-2621,0,1,e39f4916c026a45204f3448a593e6d6c1262530bcac749863f28483dd3f79e46,2025-02-27T14:25:20.550000 +CVE-2024-2621,0,0,e39f4916c026a45204f3448a593e6d6c1262530bcac749863f28483dd3f79e46,2025-02-27T14:25:20.550000 CVE-2024-26210,0,0,11c6431e52401c541d08b6fba66683ebb31d75a18ad9628294d1891122253016,2024-12-06T14:42:44.433000 CVE-2024-26211,0,0,730329637306ac55f4eebb9dfdcdba0c120b48315656c0f30f1166d6eb67ba90,2025-01-08T16:16:41.933000 CVE-2024-26212,0,0,927ec7d1b9f37606904827f7f2315cbef88842bc995b3f3d04c32ad4f2a62780,2025-01-08T16:16:58.303000 @@ -253367,7 +253367,7 @@ CVE-2024-26216,0,0,33d841cf489b795e6278e0fb141a43ddaf3ac925e4c52b97e7e9722eaddd4 CVE-2024-26217,0,0,698d5e9a5bdaffb142a4e11b792e1e07292f2d5a0f3b598dd3353de156063094,2025-01-08T15:07:45.367000 CVE-2024-26218,0,0,5f67d0c3af56bb2ee3d915688caacd82e4be0df36fdfc56fba50ea87596b857a,2025-01-08T15:00:32.987000 CVE-2024-26219,0,0,b1fd9d6c55416ee85a10c3cc4c97ac3d50a3cd3d7acd2e15b4110e7d20761447,2025-01-08T14:37:03.257000 -CVE-2024-2622,0,1,c83885bcc175453f020888021b10cc79407655ecdd7a0a5caa5bb8f3b92d6d44,2025-02-27T14:25:48.307000 +CVE-2024-2622,0,0,c83885bcc175453f020888021b10cc79407655ecdd7a0a5caa5bb8f3b92d6d44,2025-02-27T14:25:48.307000 CVE-2024-26220,0,0,1565a803729d1820c9e6b6945e097dd604ceb61378a2a174854cc9223fc95056,2025-01-08T14:23:13.767000 CVE-2024-26221,0,0,fc1f3a316ea077bed64542b98807e21669537ae452fcf0ffdb149ded927eedef,2025-01-08T13:53:25.107000 CVE-2024-26222,0,0,161c522774f6c0fb1e694685e4ac194c1511eeb092b99cc0898ae983186b167d,2025-01-08T16:18:03.547000 @@ -253439,7 +253439,7 @@ CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2 CVE-2024-26288,0,0,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000 CVE-2024-26289,0,0,48a7a7a5fafdfa8d5f7dbc61909a6d99dc01723526113e644f30f0e41ba2dc35,2024-11-21T09:02:18.637000 CVE-2024-2629,0,0,d8f9dbab5bebd60d4b73b5d0eb5bc9a6f693c4d0a71ad24c646b70cba1372f8a,2025-03-13T19:15:44.390000 -CVE-2024-26290,0,1,eac8b4123bad52d751a5c770d07d4d517ef4b7e81d9c76ac175a1491d9b58df4,2025-03-12T20:15:15.233000 +CVE-2024-26290,0,0,eac8b4123bad52d751a5c770d07d4d517ef4b7e81d9c76ac175a1491d9b58df4,2025-03-12T20:15:15.233000 CVE-2024-26294,0,0,4142d5718b572065d75e787833d5d0a6ac16258d8b1d799b3e50b8bf3c5c9e62,2024-11-21T09:02:18.767000 CVE-2024-26295,0,0,ced5d71db40b72e9671e0170de0e192ceb3acd982d621efd36bbdd8ce0088f1d,2024-11-21T09:02:18.883000 CVE-2024-26296,0,0,be630c8d2cfad8c3110136f0f5f3fd4b9c385a804602ddb626538cc4909f63ea,2024-11-21T09:02:19 @@ -253481,7 +253481,7 @@ CVE-2024-2634,0,0,f23d5a69439faf8e582a9c275f183d86336ce7e598134e5aefd6ea8385c5e2 CVE-2024-26342,0,0,12d455edaf4ab32e8c907d31ce87a8a54ad453838ccc30f56f46af6819b8f3cf,2024-11-21T09:02:23.983000 CVE-2024-26349,0,0,0b5e66558da4f2781faac991ff84f8d0b6486284bf711cba9daf99dc8ca719c0,2024-11-21T09:02:24.210000 CVE-2024-2635,0,0,5fc435b0b5b40519e84566e07c1fce38fb260b472efb6bf37eb63fcc0934d662,2024-11-21T09:10:11.093000 -CVE-2024-26350,0,1,7f7cd86b61c9359c750c46fbdfdc6c6913370aaf2373f82189044652043565a7,2025-02-27T03:09:38.880000 +CVE-2024-26350,0,0,7f7cd86b61c9359c750c46fbdfdc6c6913370aaf2373f82189044652043565a7,2025-02-27T03:09:38.880000 CVE-2024-26351,0,0,c878e7778047ef960ee465246fbe1c01e86734f6f09db1117bce40b65691725f,2024-11-21T09:02:24.583000 CVE-2024-26352,0,0,cb9bdf99ce5063a861c646cb1b6d1a5b1576e337fa18141a11e3f6b7a8a52c48,2024-11-21T09:02:24.797000 CVE-2024-2636,0,0,129863ab8220a5a793261a0f53b6625d5b1715c77601fc7265e1c778ba60fed7,2024-11-21T09:10:11.210000 @@ -253539,7 +253539,7 @@ CVE-2024-26520,0,0,7cdc56c5d27885a06d263f0d33badd1c8b5db539649a135f3710771b22a3a CVE-2024-26521,0,0,7a4a8c17931324da0360080baca8e9b8985dc9e1a6b4a9fe5e3ac63cc7433d0c,2024-11-21T09:02:32.387000 CVE-2024-26529,0,0,10e5da07aaf6222757a327b3019ccb7168bffdf2d8b6f4a7805796ec8e2dbef6,2024-11-21T09:02:32.617000 CVE-2024-2653,0,0,2740d2471c15491d9ea329b79cb148ef218e8f532d711ebb3c9abf47fb26cb31,2024-11-21T09:10:13.160000 -CVE-2024-2654,0,1,c8e44b7f15192974f1da13f96b927a76874d38dcd4e8ae51d8f291db3c87ba32,2025-02-26T18:15:13.590000 +CVE-2024-2654,0,0,c8e44b7f15192974f1da13f96b927a76874d38dcd4e8ae51d8f291db3c87ba32,2025-02-26T18:15:13.590000 CVE-2024-26540,0,0,5970c3a2d028ecebe91244fa68ea154ff04c44c8c8a65c7d51e6549924364887,2024-11-21T09:02:32.843000 CVE-2024-26542,0,0,005342b86fb12fcb5776ff8acf0dbdaf45e957519ff7c276f4bd35750e623b36,2024-11-21T09:02:33.060000 CVE-2024-26548,0,0,52535dde3cb49a827020d0dd3b0109d887b5f1701428dae937ca95f7c0db795b,2024-11-21T09:02:33.270000 @@ -253607,98 +253607,98 @@ CVE-2024-26625,0,0,4ef7613269bfa498d42e416f035cc6661e69596240803b3ec29e423a27739 CVE-2024-26626,0,0,c637241eede756972b018a0fcc06f149dac17cabb0f560373fa5e5595e3e8ad3,2024-12-12T17:26:08.137000 CVE-2024-26627,0,0,b1b243bd9a7d260f1b485302fcabae0d7072f51bf60302253b17b4a333fb46a9,2025-03-14T18:46:34.070000 CVE-2024-26628,0,0,da7f47400f41cb31ecd3afb43bae4a639d3d68eda0a5da59e7d46fbaf261a8b7,2024-03-20T17:15:07.367000 -CVE-2024-26629,0,1,d791923744077c2bb746636f089ccc34b3f86f817a6d19efa01956b858a3a226,2025-02-27T03:18:35.880000 +CVE-2024-26629,0,0,d791923744077c2bb746636f089ccc34b3f86f817a6d19efa01956b858a3a226,2025-02-27T03:18:35.880000 CVE-2024-2663,0,0,c22f0e7b5ed31e3585ae04604569739fcb5bd35aa21e256ad3298c060be80007,2024-11-21T09:10:14.400000 CVE-2024-26630,0,0,435567819353feb6e9fd75aec3992aa276301c59d735e8ba98ba56f805149a7b,2025-03-13T19:36:45.610000 -CVE-2024-26631,0,1,e434229e3dfe4957916a111b66d7525619499309febd0eb1837928a23887f329,2025-03-10T15:46:45.123000 -CVE-2024-26632,0,1,43254b80a96e129111da580d92beb2cc1ca84b48f7dc16424fb8f576bf8a303b,2025-03-03T17:47:23.243000 +CVE-2024-26631,0,0,e434229e3dfe4957916a111b66d7525619499309febd0eb1837928a23887f329,2025-03-10T15:46:45.123000 +CVE-2024-26632,0,0,43254b80a96e129111da580d92beb2cc1ca84b48f7dc16424fb8f576bf8a303b,2025-03-03T17:47:23.243000 CVE-2024-26633,0,0,53fb39ca7258086fde7e81877e5cc590f32c01622b87c853980b5069721d02f8,2024-12-20T13:15:19.710000 -CVE-2024-26634,0,1,014977ea292eed4f488692d37a43becd9788f8f35b2d1747fb8faa157edef3fd,2025-03-10T15:44:00.747000 -CVE-2024-26635,0,1,12c1e07b99b4d1aa49a94b0045f6ab20da1750755e008b69de1f8c113f9d4f78,2025-03-10T17:06:20.737000 -CVE-2024-26636,0,1,2b2b3ee862f313dfda730e110aad8c7ea0486e55fe61090e487896ec21904a27,2025-03-10T17:04:27.757000 -CVE-2024-26637,0,1,1b42d4073691f4e2f1e17039b4c25df7e7b8d1217ce820030d69c6c9ff8b65a6,2025-03-10T17:02:44.790000 +CVE-2024-26634,0,0,014977ea292eed4f488692d37a43becd9788f8f35b2d1747fb8faa157edef3fd,2025-03-10T15:44:00.747000 +CVE-2024-26635,0,0,12c1e07b99b4d1aa49a94b0045f6ab20da1750755e008b69de1f8c113f9d4f78,2025-03-10T17:06:20.737000 +CVE-2024-26636,0,0,2b2b3ee862f313dfda730e110aad8c7ea0486e55fe61090e487896ec21904a27,2025-03-10T17:04:27.757000 +CVE-2024-26637,0,0,1b42d4073691f4e2f1e17039b4c25df7e7b8d1217ce820030d69c6c9ff8b65a6,2025-03-10T17:02:44.790000 CVE-2024-26638,0,0,6c83dc25b3412a9ff69e4abbfad53bbaa0a8b4f7b0192f35032c6bb4f6d464e3,2024-11-21T09:02:44.520000 CVE-2024-26639,0,0,77fa0c405097892d132b380250ada6d19d3c676da4410ce6e163a929de368582,2024-06-20T09:15:11.183000 CVE-2024-2664,0,0,b0442b4aa7a683f4310b6f35cff42de65a7954f7096565e1dffd40e9f9b315f7,2025-01-08T20:05:38.290000 -CVE-2024-26640,0,1,92616912f090b40ff68ef6c67c1229e9dbb48d65cc55494bdcfa16aef14d191f,2025-03-10T17:01:43.500000 -CVE-2024-26641,0,1,10c28089baedfd2d8b601c97aba159dc1eba346b5a6100553e6f40db239cd422,2025-03-10T16:59:54.610000 +CVE-2024-26640,0,0,92616912f090b40ff68ef6c67c1229e9dbb48d65cc55494bdcfa16aef14d191f,2025-03-10T17:01:43.500000 +CVE-2024-26641,0,0,10c28089baedfd2d8b601c97aba159dc1eba346b5a6100553e6f40db239cd422,2025-03-10T16:59:54.610000 CVE-2024-26642,0,0,eacd4ff479b39c2b25a02a522a2b3ec84673f2bba8fab6c27cbe88f0970e2322,2025-03-13T21:20:08.647000 CVE-2024-26643,0,0,381435a1915721f5e392cc3aea148501afeee0f5cc10c03df1f341443e25405c,2025-03-13T21:20:19.930000 -CVE-2024-26644,0,1,199b4b00e0442f536b5d4f1f1160ca3445061f78dbb5297dbad2d2c45fe60c94,2024-11-21T09:02:45.230000 -CVE-2024-26645,0,1,ecbd8c8956d9ce1e24ad76f9828bbb55542e40dc35cc84442e894e8fc3e2980c,2024-11-21T09:02:45.353000 -CVE-2024-26646,0,1,7dcf613d93a1c70448728da7ba1a89343e4494ab3833f66375d89e1f207d0c32,2024-11-21T09:02:45.490000 +CVE-2024-26644,0,0,199b4b00e0442f536b5d4f1f1160ca3445061f78dbb5297dbad2d2c45fe60c94,2024-11-21T09:02:45.230000 +CVE-2024-26645,0,0,ecbd8c8956d9ce1e24ad76f9828bbb55542e40dc35cc84442e894e8fc3e2980c,2024-11-21T09:02:45.353000 +CVE-2024-26646,0,0,7dcf613d93a1c70448728da7ba1a89343e4494ab3833f66375d89e1f207d0c32,2024-11-21T09:02:45.490000 CVE-2024-26647,0,0,0087defa8b2daf5e29c0c380220574740551b7537aefbd17ea5876ff9a0ca272,2025-01-07T20:15:48.587000 CVE-2024-26648,0,0,57660c3f5372b373298dbe0cd29fd4332764e7181a5b50e285b698a5ae516b44,2024-11-21T09:02:45.723000 CVE-2024-26649,0,0,affc58726c4d9b6522d6bde29012b9a628801f04a98430ddf530cfc9d83cbf05,2025-01-27T14:50:35.380000 CVE-2024-2665,0,0,9599114bbdfa2a0582ef31246d1d066104e4d9c0a632852f0476807f6686fd48,2025-01-08T20:05:50.257000 CVE-2024-26650,0,0,c37b82afef74cba8f0a1b3081e8c53c80ac8f73689ed9f1c045183b9566d980d,2024-05-23T14:15:09.293000 -CVE-2024-26651,0,1,29172f80ed2772fdc08c1bc7e26b4cbdfd7eddb2b9ab0c2ee91db421a83fd85a,2024-11-21T09:02:46.027000 +CVE-2024-26651,0,0,29172f80ed2772fdc08c1bc7e26b4cbdfd7eddb2b9ab0c2ee91db421a83fd85a,2024-11-21T09:02:46.027000 CVE-2024-26652,0,0,105744a3326cfd97769655231f5141eceba4e2c7ae5c2e6279ca9167a71c0f9b,2024-11-21T09:02:46.153000 CVE-2024-26653,0,0,8866d2d1752b4fe3a78b08cd6c19a2f178b3cbc04d520bc84ae31c43b66dc51f,2025-01-14T15:37:45.440000 CVE-2024-26654,0,0,3b9733514348f22bc9a84fa3928369488859dc6099e0c8c0edcee02b3a089651,2025-02-03T14:32:27.763000 CVE-2024-26655,0,0,44c6fc1f60aa28c9bb65a03278297b88c473f78c7cccc5d35bc94149a1733e48,2025-01-07T17:19:13.987000 -CVE-2024-26656,0,1,a9e0e310043e47dbe76ca596e6cd9c7095870c5dccf87a1a3b70b482ea900f9f,2024-11-21T09:02:46.717000 +CVE-2024-26656,0,0,a9e0e310043e47dbe76ca596e6cd9c7095870c5dccf87a1a3b70b482ea900f9f,2024-11-21T09:02:46.717000 CVE-2024-26657,0,0,5b20f2d67a13488a4561cdf1804b4d16bd412c492c2f8931f4259c8fdab78f08,2025-01-07T17:20:00.840000 CVE-2024-26658,0,0,fdb2631e448bd210fea3052df1cd33afa28ec2d71cfc06366e87396444d81fff,2025-02-03T16:15:21.710000 -CVE-2024-26659,0,1,f206600cec8b08a670caf05203deb0f45111538704ccd6fb8199637df12b29eb,2024-11-21T09:02:47.073000 +CVE-2024-26659,0,0,f206600cec8b08a670caf05203deb0f45111538704ccd6fb8199637df12b29eb,2024-11-21T09:02:47.073000 CVE-2024-2666,0,0,94c10c4038495e2feaf574a5456d0064fe9e83a56f9b4605d7001b425c92541e,2025-01-08T19:47:15.707000 -CVE-2024-26660,0,1,d97ef48df8f75a6efd9cbd18500b3e55e890bd3c88a6fa592f9023cbf997be07,2025-03-03T17:43:32.960000 +CVE-2024-26660,0,0,d97ef48df8f75a6efd9cbd18500b3e55e890bd3c88a6fa592f9023cbf997be07,2025-03-03T17:43:32.960000 CVE-2024-26661,0,0,d45863d2e30232e358edb0d1a1e889067585e710a0e2ee684c544bcee0a67515,2024-11-21T09:02:47.317000 CVE-2024-26662,0,0,a88f4521b9b995afb0e21d9f507fb182180356687597cd7121dd3a6b42115b74,2024-11-21T09:02:47.500000 CVE-2024-26663,0,0,74a791432f5d59cb2bc083592aaf9ae5c64f10e827e4bfdc39da1da462ef98fd,2025-01-07T17:20:30.367000 -CVE-2024-26664,0,1,8f02a12d29cc2ebf3d8854e2fc90cac0b06e32405af8909f00a5943917c0e330,2024-11-21T09:02:47.807000 -CVE-2024-26665,0,1,04e35018512b09eae41fe71b4b81c45f0e7114f3ffecabc85d6f1b7e0a6a51f8,2025-03-03T17:36:42.837000 +CVE-2024-26664,0,0,8f02a12d29cc2ebf3d8854e2fc90cac0b06e32405af8909f00a5943917c0e330,2024-11-21T09:02:47.807000 +CVE-2024-26665,0,0,04e35018512b09eae41fe71b4b81c45f0e7114f3ffecabc85d6f1b7e0a6a51f8,2025-03-03T17:36:42.837000 CVE-2024-26666,0,0,f3d57571a156c221255e6ed43ce466550f0474a9e05c86712515e781d1d5dfe2,2024-11-21T09:02:48.060000 -CVE-2024-26667,0,1,0135844ffa17950b758267c20fa1905b5cd210f3b577f621c8b735b9f82c29cc,2024-11-21T09:02:48.243000 -CVE-2024-26668,0,1,0771536aa4a796679bed1e130d363d11d921b37299ea37beee14b59095fae650,2024-11-21T09:02:48.360000 -CVE-2024-26669,0,1,17cae1080dc11f550e7a0d9b2aedf74958e2bd85842b053a0d4cae24e5664391,2024-11-21T09:02:48.477000 +CVE-2024-26667,0,0,0135844ffa17950b758267c20fa1905b5cd210f3b577f621c8b735b9f82c29cc,2024-11-21T09:02:48.243000 +CVE-2024-26668,0,0,0771536aa4a796679bed1e130d363d11d921b37299ea37beee14b59095fae650,2024-11-21T09:02:48.360000 +CVE-2024-26669,0,0,17cae1080dc11f550e7a0d9b2aedf74958e2bd85842b053a0d4cae24e5664391,2024-11-21T09:02:48.477000 CVE-2024-2667,0,0,27b21a53eda6df055088fa7ca753cc0e39ec841212da03554fec70e1efe6b4e4,2025-02-06T18:05:25.020000 -CVE-2024-26670,0,1,9e575ff441f3617740a25749aa1829331e6c73aee3411be5841edec1461d2ff6,2024-11-21T09:02:48.597000 -CVE-2024-26671,0,1,11444341bba1556e63c1459d24060aa4b22660cce545464851a2240d347a8c36,2024-11-21T09:02:48.720000 +CVE-2024-26670,0,0,9e575ff441f3617740a25749aa1829331e6c73aee3411be5841edec1461d2ff6,2024-11-21T09:02:48.597000 +CVE-2024-26671,0,0,11444341bba1556e63c1459d24060aa4b22660cce545464851a2240d347a8c36,2024-11-21T09:02:48.720000 CVE-2024-26672,0,0,c70a64110bcd68bbde0a906463b82213fcccd910d662981df3a389ebb7bea170,2024-11-21T09:02:48.840000 -CVE-2024-26673,0,1,1ba7fa6be75236585ee1fe29a5119de2a7913c8823210b88c19755c8b293aa64,2024-11-21T09:02:49.017000 -CVE-2024-26674,0,1,9a1a6d7b39163c7974b9b9b4b02d98c306b6d9c63706b80bdb7e16e3f685f923,2024-11-21T09:02:49.137000 -CVE-2024-26675,0,1,70a39b8380f3df5014cf89c013c1c01c040e01c53d073d02f073f1e9f4f47554,2024-11-21T09:02:49.250000 +CVE-2024-26673,0,0,1ba7fa6be75236585ee1fe29a5119de2a7913c8823210b88c19755c8b293aa64,2024-11-21T09:02:49.017000 +CVE-2024-26674,0,0,9a1a6d7b39163c7974b9b9b4b02d98c306b6d9c63706b80bdb7e16e3f685f923,2024-11-21T09:02:49.137000 +CVE-2024-26675,0,0,70a39b8380f3df5014cf89c013c1c01c040e01c53d073d02f073f1e9f4f47554,2024-11-21T09:02:49.250000 CVE-2024-26676,0,0,3a1d4f2358bed3ab4258b43ab823969ce460c8f7e1348adce7af38a7570d3019,2024-11-21T09:02:49.387000 -CVE-2024-26677,0,1,b5166d281955d1c16add36be5e6420db59a9bfaab1f5cf10835f4a13ea8ebfdc,2024-11-21T09:02:49.587000 -CVE-2024-26678,0,1,5f1ceb14cff5b2a6a5252f36b7091337391f7db265dad9149b65f42a5be44699,2024-11-21T09:02:49.700000 -CVE-2024-26679,0,1,9a48f5f6acf4d5b5bb16465be54cdbf5838dcc9fdf4f06371d8f4d37b26c91b9,2024-11-21T09:02:49.820000 +CVE-2024-26677,0,0,b5166d281955d1c16add36be5e6420db59a9bfaab1f5cf10835f4a13ea8ebfdc,2024-11-21T09:02:49.587000 +CVE-2024-26678,0,0,5f1ceb14cff5b2a6a5252f36b7091337391f7db265dad9149b65f42a5be44699,2024-11-21T09:02:49.700000 +CVE-2024-26679,0,0,9a48f5f6acf4d5b5bb16465be54cdbf5838dcc9fdf4f06371d8f4d37b26c91b9,2024-11-21T09:02:49.820000 CVE-2024-2668,0,0,dbf55e1e8a64a96e127dce11d1af1c33b05a3735ca0c32918945d2c51b342a92,2025-02-21T14:58:19.927000 -CVE-2024-26680,0,1,bc2b247d137628cc15bb2c8c33d73f396a08da9f8f5b3beb1954f286ad4bd565,2024-11-21T09:02:49.943000 -CVE-2024-26681,0,1,5ab411a56a0f353e20d90d82b094030442022088771556807128b28aa9791690,2024-11-21T09:02:50.057000 -CVE-2024-26682,0,1,eeac5bf6ef8d05af5bb276b9811ed5fb52a8e1900243750951969067a589d732,2024-11-21T09:02:50.173000 -CVE-2024-26683,0,1,ccd8833b312169b706b2791abeabdcc0f3c3a07ef753ad3fcea5670068785899,2024-11-21T09:02:50.280000 -CVE-2024-26684,0,1,4a6524963e8a53aaf34cfd9d792181f0146042155250951bcf88a5c3f6f3fecc,2024-11-21T09:02:50.390000 +CVE-2024-26680,0,0,bc2b247d137628cc15bb2c8c33d73f396a08da9f8f5b3beb1954f286ad4bd565,2024-11-21T09:02:49.943000 +CVE-2024-26681,0,0,5ab411a56a0f353e20d90d82b094030442022088771556807128b28aa9791690,2024-11-21T09:02:50.057000 +CVE-2024-26682,0,0,eeac5bf6ef8d05af5bb276b9811ed5fb52a8e1900243750951969067a589d732,2024-11-21T09:02:50.173000 +CVE-2024-26683,0,0,ccd8833b312169b706b2791abeabdcc0f3c3a07ef753ad3fcea5670068785899,2024-11-21T09:02:50.280000 +CVE-2024-26684,0,0,4a6524963e8a53aaf34cfd9d792181f0146042155250951bcf88a5c3f6f3fecc,2024-11-21T09:02:50.390000 CVE-2024-26685,0,0,d788863551b13aca79bd9e91f7defc379df7538a66da57b8c8f0d772600cb03c,2024-11-21T09:02:50.510000 -CVE-2024-26686,0,1,fe51f9bf73d90d5a214941acd0405eb00870b900c23cfba65663a560b7298263,2024-12-09T13:10:00.537000 -CVE-2024-26687,0,1,bc53f85197dffb674a90fc53eedce6830cd01f20356df2b55cdd5ced6d5cc381,2024-11-21T09:02:50.820000 +CVE-2024-26686,0,0,fe51f9bf73d90d5a214941acd0405eb00870b900c23cfba65663a560b7298263,2024-12-09T13:10:00.537000 +CVE-2024-26687,0,0,bc53f85197dffb674a90fc53eedce6830cd01f20356df2b55cdd5ced6d5cc381,2024-11-21T09:02:50.820000 CVE-2024-26688,0,0,a0933753ecf706512391da968c1bf6e01179d03229619ccebb51447535c3b458,2025-01-07T21:12:29.727000 CVE-2024-26689,0,0,45aef623305996e79be3f7e9accf7726333231f3f2e12fd9e4b9fa27d10e7a24,2025-01-14T17:26:26.393000 CVE-2024-2669,0,0,f9471b163440c0cdda967029f9665700cf935edd6c2a1bb0a81b9e232cd43f09,2025-02-21T15:14:07.237000 CVE-2024-26690,0,0,2c7b24fb82937969d4004e2fcf893dbb69bba8a0a64d7e77bdd23c96decb3399,2024-11-21T09:02:51.193000 -CVE-2024-26691,0,1,22d1e95d522495580a46cba49f03206b1fd1c00b94457c3ee5323f64f2257acc,2025-02-27T14:42:41.257000 +CVE-2024-26691,0,0,22d1e95d522495580a46cba49f03206b1fd1c00b94457c3ee5323f64f2257acc,2025-02-27T14:42:41.257000 CVE-2024-26692,0,0,142ac90d3ae829b687c28ce96a2f14b4f11fc62dc0c619e9d57bb8c3af75bb82,2024-11-21T09:02:51.487000 -CVE-2024-26693,0,1,750c88b2b6707c06edcfd04928b66c4c7119df997396ebee2ae156c8d6965a74,2024-11-21T09:02:51.593000 +CVE-2024-26693,0,0,750c88b2b6707c06edcfd04928b66c4c7119df997396ebee2ae156c8d6965a74,2024-11-21T09:02:51.593000 CVE-2024-26694,0,0,31366aaef63a6678374a95d259ee5e17e7b5f964d9e410ff050a98b8f6c7cbb0,2025-01-07T20:53:53.143000 CVE-2024-26695,0,0,1ae7cd1e1e85f699df2959b2788d7af1c813dbc8bb82849f43b281e54bed1937,2025-01-07T17:27:31.323000 -CVE-2024-26696,0,1,a37eb618c9dd02f3e93b45df800b912cd99f8b596be40dbdd2a2ee9f7bfa3594,2024-11-21T09:02:51.970000 -CVE-2024-26697,0,1,77c269d39a973ed1bf2106bfa4f65263b1358e6c36a4ff63c23f64c6cc1c73f9,2024-11-21T09:02:52.090000 +CVE-2024-26696,0,0,a37eb618c9dd02f3e93b45df800b912cd99f8b596be40dbdd2a2ee9f7bfa3594,2024-11-21T09:02:51.970000 +CVE-2024-26697,0,0,77c269d39a973ed1bf2106bfa4f65263b1358e6c36a4ff63c23f64c6cc1c73f9,2024-11-21T09:02:52.090000 CVE-2024-26698,0,0,9d3b9173004886d7e1336c05b14640ecb6283ff2c1783396ce44ef138ee22caa,2024-11-21T09:02:52.217000 -CVE-2024-26699,0,1,c3786cb3ee2f974c5262c14cc1cea6d35ad33ef5ed2ef9bac47a2b686a5c8dfa,2025-02-27T14:42:04.470000 +CVE-2024-26699,0,0,c3786cb3ee2f974c5262c14cc1cea6d35ad33ef5ed2ef9bac47a2b686a5c8dfa,2025-02-27T14:42:04.470000 CVE-2024-2670,0,0,8bf571b45e5a0f9f2f2f7f29218c47b9f435fc3d26bbb11853c68d013882dc52,2025-02-21T15:15:55.763000 CVE-2024-26700,0,0,d340b64f76c76c9e47b3fd93523ba35bc98d09d990c5461e898e1d4216e0399a,2025-01-07T20:26:40.460000 CVE-2024-26701,0,0,b03e1ce32248050afb32bc7948ab24791df0affca83332817771b6e5cd8267b8,2024-04-03T17:15:50.720000 CVE-2024-26702,0,0,b5af06f31671bccc450c0989ef4ab99a946595a7c4a168f34f6c9ec495d6a954,2024-11-21T09:02:52.640000 -CVE-2024-26703,0,1,48d9fe7105c1e15a2876442bef8d713d66393b820ebbecfd55a730936d80e728,2025-02-27T22:02:32.530000 +CVE-2024-26703,0,0,48d9fe7105c1e15a2876442bef8d713d66393b820ebbecfd55a730936d80e728,2025-02-27T22:02:32.530000 CVE-2024-26704,0,0,3a0b52ff86450ce1fb82ebf5e7a18392c0d6deb9daec30492482410a94698921,2025-01-14T15:37:59.677000 -CVE-2024-26705,0,1,7d1815851fad30bc0a94ba5124abf4ba58055dfffb113e12d58c7ef1b5014138,2024-11-21T09:02:53.087000 -CVE-2024-26706,0,1,3980b759d14c55b81cd137c5d4154fc8472c2ab774416defb04e7cb6e8008c22,2024-11-21T09:02:53.200000 -CVE-2024-26707,0,1,13880289aa3260d317ff753ee378b58a2a30c0730742147ce84b5a774d8ca044,2024-11-21T09:02:53.313000 +CVE-2024-26705,0,0,7d1815851fad30bc0a94ba5124abf4ba58055dfffb113e12d58c7ef1b5014138,2024-11-21T09:02:53.087000 +CVE-2024-26706,0,0,3980b759d14c55b81cd137c5d4154fc8472c2ab774416defb04e7cb6e8008c22,2024-11-21T09:02:53.200000 +CVE-2024-26707,0,0,13880289aa3260d317ff753ee378b58a2a30c0730742147ce84b5a774d8ca044,2024-11-21T09:02:53.313000 CVE-2024-26708,0,0,47ec8499304cab94bfbfa9b8a22b56db0f85ef56b77fce5b97de36f3113336c9,2024-11-21T09:02:53.433000 CVE-2024-26709,0,0,84265dc256d943df4540d48ae1b11a8d0310b66ecceaef365d267322aba660bc,2025-01-13T20:03:28.797000 CVE-2024-2671,0,0,feb61bcc32f9be1106f3722b1adf31c8f856b81af916505898aab968cf19b588,2025-02-21T15:22:57.597000 -CVE-2024-26710,0,1,802a3597c6a0416f0cb4decb92f078076a33435886ac144f26ad3853de8590c5,2024-11-21T09:02:53.723000 -CVE-2024-26711,0,1,0eae4e2158a4f5f40ae27d5bba561e392d6ae7c39cea29b54b5701a7557592f2,2025-02-27T22:02:24.350000 +CVE-2024-26710,0,0,802a3597c6a0416f0cb4decb92f078076a33435886ac144f26ad3853de8590c5,2024-11-21T09:02:53.723000 +CVE-2024-26711,0,0,0eae4e2158a4f5f40ae27d5bba561e392d6ae7c39cea29b54b5701a7557592f2,2025-02-27T22:02:24.350000 CVE-2024-26712,0,0,fb8685ddd0683cdabb2327df61ff8cea2e7e86fcfa201af9434b63269c960077,2024-11-21T09:02:53.947000 CVE-2024-26713,0,0,e7e300ec5bbfa68ba83e0a47cb90f58abff0db2ab2dd369821dd312aa798bced,2024-12-19T12:15:06.330000 CVE-2024-26714,0,0,87db1e3510e7967d782bddedfcd8da69fbf9dd7de01e3acc10c009bc5f1ae976,2024-11-21T09:02:54.257000 @@ -253712,7 +253712,7 @@ CVE-2024-26720,0,0,1ca9f5c1cf45272d711bbb341b9a3a3e8a66cb323b330efba47b2d4d73910 CVE-2024-26721,0,0,ca9a0496ef9381a3510ada8cf6ba88673a4cc89acefb09f26c80679837546878,2024-11-21T09:02:55.100000 CVE-2024-26722,0,0,12d674d56dcf1067f7c24e779fb92b06855d0b7019ccfecfbfdcc292981abf0d,2025-01-07T17:35:32.710000 CVE-2024-26723,0,0,f35d3a0170fc204ff63f3cb0d2c569463d0cc7f7c48d6a9fa170a41519069565,2024-11-21T09:02:55.350000 -CVE-2024-26724,0,1,19f7151406ef2f5c5b1cd459b98c958e0a845b85e8a1773b285bc393595645c2,2025-02-27T14:41:48.253000 +CVE-2024-26724,0,0,19f7151406ef2f5c5b1cd459b98c958e0a845b85e8a1773b285bc393595645c2,2025-02-27T14:41:48.253000 CVE-2024-26725,0,0,e9fe20a5c5e5470547a40a8d97f1401a07214b8c6c4b76fbce65efa947d2335c,2025-01-07T17:28:15.293000 CVE-2024-26726,0,0,a2e6006099000b7188e7331f1757708510f6f822879749731a4c6d16b7b3a5dc,2024-11-21T09:02:55.767000 CVE-2024-26727,0,0,f9e493a2bebe6568fa8635c090fa7c3e7b404bd3fd35053c77015e7873b7cdd0,2024-11-21T09:02:55.880000 @@ -253744,7 +253744,7 @@ CVE-2024-2675,0,0,a432f663f36093d2797dff29d97cb824a0923a29fe5d01cf99dea2b13534d1 CVE-2024-26750,0,0,94dd61c3c28ff5b4b8be06dbb38fde205c5b9d50e1d14542fa5032faf9ddf704,2024-11-21T09:02:59.203000 CVE-2024-26751,0,0,1e619e8fe0318e1c48482a9e82bff0725291c1d0b69bffec38f5e08d3f2af80b,2024-11-21T09:02:59.333000 CVE-2024-26752,0,0,8b44b0cbe238350cd3aba9d2cef251b57898811e1fd6d1e9877c06b446f7e0df,2024-11-21T09:02:59.473000 -CVE-2024-26753,0,1,54bc9dc40e514e7212847ab36dae49d8dc3504887ffcc5dcbb1e839b6fcecf7b,2025-02-27T22:00:28.967000 +CVE-2024-26753,0,0,54bc9dc40e514e7212847ab36dae49d8dc3504887ffcc5dcbb1e839b6fcecf7b,2025-02-27T22:00:28.967000 CVE-2024-26754,0,0,175be97ba4873a77188833236c6ae06bc719c11b1be4fb508248fd70bc0f47e4,2025-01-07T21:13:04.700000 CVE-2024-26755,0,0,afbbb8c803ab19908e74568d9ad9d4969c2fce1da26912e6aec42da718604890,2024-11-21T09:02:59.840000 CVE-2024-26756,0,0,277504566c3f61e232c5a3428990fe53a476b409dd55cca3fc33763192194c3e,2024-11-21T09:03:00.037000 @@ -253752,13 +253752,13 @@ CVE-2024-26757,0,0,ea19223d6591c0bb304a57b49e3343899072ac606ffd2b71bfbed5f59d9bf CVE-2024-26758,0,0,c89d8554b475b329ed0ac9ff1b69624897deb142b13dfbc35a85f8d82feeb354,2024-11-21T09:03:00.333000 CVE-2024-26759,0,0,c16a8feb5c03575808a38e891cf9c009a3d4bd2625d12119e088f14de118118c,2024-11-21T09:03:00.527000 CVE-2024-2676,0,0,909464e30d2c10e8a9af079a102bd07a257c9534a32f512f1c3ed8618aa3e4c5,2025-02-21T16:06:24.990000 -CVE-2024-26760,0,1,d446397ffceb7399af2d0770a591678d71834fbac6c4a5c29ba8551476b58a48,2025-03-03T17:34:59.137000 +CVE-2024-26760,0,0,d446397ffceb7399af2d0770a591678d71834fbac6c4a5c29ba8551476b58a48,2025-03-03T17:34:59.137000 CVE-2024-26761,0,0,aa1a20a0803d63a54b19e75f2a8a8f8bec9c12a955e5a2a8d3004b5d801f81f9,2024-11-21T09:03:00.763000 CVE-2024-26762,0,0,a287f1e9fd29a626fe10dbe6954ee97461b04e8a4deb899f82974d34c52e8f61,2024-11-21T09:03:00.880000 CVE-2024-26763,0,0,ea60cb10ec181dc23fe842240e1437c7c10aef932cbc953d9703f81ca6ffe278,2024-11-21T09:03:00.980000 CVE-2024-26764,0,0,182584c1b22dec918cc3c58a7bf9ff6e42e4473d6f7b976355d13ff4ba65cc27,2024-11-21T09:03:01.100000 CVE-2024-26765,0,0,86639deee47c82199c185bbb9e529948404a232a3b8d78621e9c695bf46ea544,2024-11-21T09:03:01.213000 -CVE-2024-26766,0,1,5b0b0547d260200bc4ebc2eb81fed548f6a4648d11b21f4f25bbac67d8fa40eb,2025-02-27T22:00:45.430000 +CVE-2024-26766,0,0,5b0b0547d260200bc4ebc2eb81fed548f6a4648d11b21f4f25bbac67d8fa40eb,2025-02-27T22:00:45.430000 CVE-2024-26767,0,0,5772b82c429246618f54341350bcba6909fc1b320104e1434b760823236efcdb,2025-03-07T18:15:40.147000 CVE-2024-26768,0,0,6fafd2ec3e7cdf9346d5cf413e5e98785829ef156a7452d7bcbd56c557bb4b27,2024-11-21T09:03:01.570000 CVE-2024-26769,0,0,9ba21540aec936514403e64bdad200b6edb1d7f751bc14c530bdb954115ae255,2024-11-21T09:03:01.763000 @@ -253767,11 +253767,11 @@ CVE-2024-26770,0,0,8d08eaa70a2e2e3d40574f2b704a77374cb9e6669a6ba5b5bad3773130c49 CVE-2024-26771,0,0,5e3318a5219a1562a00396de2c61a0fa558f01729e9603c0306f834212e0432f,2025-01-27T14:59:26.887000 CVE-2024-26772,0,0,fe8524e99fc68d449508f3ebfd8f6afb4c482f632501c09f5f84e454baa54b83,2024-11-21T09:03:02.190000 CVE-2024-26773,0,0,7ef5aed49abdb8b41013d862bea1395e73f0e319d07ad740410642ca0777300e,2024-11-21T09:03:02.380000 -CVE-2024-26774,0,1,1356b93fc761b0852a7c80176290616f9269a68e3fa4bb6d27677f517a92f70a,2025-02-27T14:37:32.300000 +CVE-2024-26774,0,0,1356b93fc761b0852a7c80176290616f9269a68e3fa4bb6d27677f517a92f70a,2025-02-27T14:37:32.300000 CVE-2024-26775,0,0,285e0acd81a3ae287fc503b023988af78322228ca5a120edc7cd1b3b8dae3d03,2025-01-07T17:29:01.727000 -CVE-2024-26776,0,1,1bba81b8a8e72ec7c95ffb5d3e7b333d1413cd97a166084740a9af418cac677d,2025-02-27T14:37:18.470000 -CVE-2024-26777,0,1,daa8d9f58a531907703c73a4675a28b328f6bf2537032c88b428620832a46d69,2025-02-27T14:36:46.680000 -CVE-2024-26778,0,1,c128e84a577d26a64c1849f152170f9fd9186f967e7aa9c52b800d540182886f,2025-02-27T14:36:27.373000 +CVE-2024-26776,0,0,1bba81b8a8e72ec7c95ffb5d3e7b333d1413cd97a166084740a9af418cac677d,2025-02-27T14:37:18.470000 +CVE-2024-26777,0,0,daa8d9f58a531907703c73a4675a28b328f6bf2537032c88b428620832a46d69,2025-02-27T14:36:46.680000 +CVE-2024-26778,0,0,c128e84a577d26a64c1849f152170f9fd9186f967e7aa9c52b800d540182886f,2025-02-27T14:36:27.373000 CVE-2024-26779,0,0,d1dc3ab9d0793413ef8d6f7d472f6b251827d39f169d2e3624611da23e742948,2024-11-21T09:03:03.160000 CVE-2024-2678,0,0,1b8569b660baa62f28f36408544cf75e14fd1bbcb0868691da73c3b9150b92e8,2025-02-21T16:19:14.340000 CVE-2024-26780,0,0,fee0ab2d14222179966bcf01d07c058d2d30ea8f43041aa94eb3ef9c96c6dd91,2024-11-21T09:03:03.370000 @@ -253785,23 +253785,23 @@ CVE-2024-26787,0,0,87ad657c7b2a5a22c632aa1b17c8d9f055e26c12fb842a5339bee6690a766 CVE-2024-26788,0,0,47ff845f0a22a9b02d12271102cc8cd1183419158bc4ce15eb94c98cb7b2d316,2024-11-21T09:03:04.450000 CVE-2024-26789,0,0,f7649e1b7c5a364fa580133d1685007324d1099fc792f643837385799389948b,2024-11-21T09:03:04.573000 CVE-2024-2679,0,0,f835f87a6000fbdf36e9b933a6c68e6f58b72070931bb44a7803d321c9e46706,2025-02-19T18:16:36.597000 -CVE-2024-26790,0,1,5463bc9022c9b57f2cc29f3ff33710079052365296d5827a1e6f1cf1c56d194f,2025-02-27T22:01:53.177000 +CVE-2024-26790,0,0,5463bc9022c9b57f2cc29f3ff33710079052365296d5827a1e6f1cf1c56d194f,2025-02-27T22:01:53.177000 CVE-2024-26791,0,0,c8ef10c6f04ed9c66fd762d6a0b3a45e0c79cbce1caed02d55dfa6a1faf6f0f6,2024-12-20T14:35:01.250000 CVE-2024-26792,0,0,785771b4bfd2e03416e2a07ada6b7ec1391a403eee900f868d4d1d8145ef2354,2024-12-20T16:15:54.653000 CVE-2024-26793,0,0,aa90abb3d1121ccaaf349ab01239e4c0a4a16759efda564be699ec746faed484,2024-12-20T15:56:00.320000 CVE-2024-26794,0,0,23d739d3565f17af447122df5e00eeef05a8ec54d56457d32b6380cc23d7ee66,2024-11-21T09:03:05.240000 CVE-2024-26795,0,0,5d4eabef0c456f46f9992c03723452a3a8d635aa76f96f4b5da9c93ac3ba4967,2024-11-21T09:03:05.433000 -CVE-2024-26796,0,1,740b63b874106b1735e661fa59a152bb86da8899659de0c6c2baad5e3560a4e5,2025-02-27T14:42:59.307000 +CVE-2024-26796,0,0,740b63b874106b1735e661fa59a152bb86da8899659de0c6c2baad5e3560a4e5,2025-02-27T14:42:59.307000 CVE-2024-26797,0,0,d555849e5fdf34e0c546a7c8e0d877b819832c74438f586ca3128c8a5874d4a2,2024-11-21T09:03:05.660000 CVE-2024-26798,0,0,0a31e852f2f7b601301225ce2a65456a90e397455c97cc5be42b040cfac0e775,2024-11-21T09:03:05.853000 CVE-2024-26799,0,0,94e40360a58865d9d67dfe9e60236d4a43830fc422ed0bb78cda58451cb646a0,2024-11-21T09:03:05.970000 CVE-2024-2680,0,0,6ea376fc52b91ddd8d9069e3110b704d29b0431f6bd7f9db05d8e399b22344a3,2025-02-19T18:16:52.490000 CVE-2024-26800,0,0,21821a08cda79c884ec2e1ae4fc1b66372e32a178fc1e8080d5eb083e9184139,2024-12-20T15:55:10.150000 CVE-2024-26801,0,0,d616c47816b367b14619cbeef905892d5b398628baa089c4b9bb3e31bba83957,2024-12-20T15:52:36.293000 -CVE-2024-26802,0,1,7552dc5e76f0f8a51e13f54a8a6eff1b2aa57a89a13cc430ab2d5f57637701c0,2025-03-04T15:18:14.793000 +CVE-2024-26802,0,0,7552dc5e76f0f8a51e13f54a8a6eff1b2aa57a89a13cc430ab2d5f57637701c0,2025-03-04T15:18:14.793000 CVE-2024-26803,0,0,da1a5e4a8e1ccdf52da3c008697a74e25b55e57ecff04da71adde2377c898cae,2024-11-21T09:03:06.517000 CVE-2024-26804,0,0,59bfb883bba3b84feb6cabc2a731628af8063660636b34871b628531b08d0367,2024-11-21T09:03:06.640000 -CVE-2024-26805,0,1,79cb532ec4298c5c0bba2b9044190557f61a8afd9bc0a9ca7e0ea7842c75f1e4,2025-02-27T14:36:02.417000 +CVE-2024-26805,0,0,79cb532ec4298c5c0bba2b9044190557f61a8afd9bc0a9ca7e0ea7842c75f1e4,2025-02-27T14:36:02.417000 CVE-2024-26806,0,0,fa7b569795b93812c90f444b0d8a3e8553cdcd19a61fca66229df1fb76bf9338,2024-11-21T09:03:07.020000 CVE-2024-26807,0,0,e784ff7229ad9502ed5252e14bf11afcea7ca1c4def17960827a9c3d29e5d37e,2024-11-21T09:03:07.157000 CVE-2024-26808,0,0,32e7e1684e8180e17c00c1a0297443beb6ce1f9164af83c298f9e4ac426327fb,2024-11-21T09:03:07.277000 @@ -253842,7 +253842,7 @@ CVE-2024-26839,0,0,86fe097dcbf1f910ddfbdc3d002b0e89833c44044f118c1ed9d8f2af58339 CVE-2024-2684,0,0,36e490d85d7234da321a46194796c8fa056fa3119c8d5201c9965332b5759c9d,2025-02-19T18:18:31.810000 CVE-2024-26840,0,0,184a6898c218b037239b30da9b8ff36296b7dddccc7007005850bd631f698139,2025-01-07T17:13:19.863000 CVE-2024-26841,0,0,595c74555dc4b25e8ea88566fd859ea64ec149ad165f7c91a511ba37a9b2ffc6,2024-11-21T09:03:11.233000 -CVE-2024-26842,0,1,9da32b4605a4cd00f64e41da7c6642881db09766d39456beceaad36e683533b7,2025-03-04T15:36:04.323000 +CVE-2024-26842,0,0,9da32b4605a4cd00f64e41da7c6642881db09766d39456beceaad36e683533b7,2025-03-04T15:36:04.323000 CVE-2024-26843,0,0,b9d654eaca8b971ba143f7f4fb87196ce8b745706b2c80bb9e34065be3c35694,2024-11-21T09:03:11.477000 CVE-2024-26844,0,0,611b38c770b94c1fce4dca5df6a1f22a7d2c575242825737622d78cc55cb4ae6,2024-11-21T09:03:11.670000 CVE-2024-26845,0,0,a146e1955ec3f1d00ef31b55978170d880fc368cff9fbb490f61d56ddc041ddd,2024-11-21T09:03:11.787000 @@ -253851,35 +253851,35 @@ CVE-2024-26847,0,0,5bf200b97f40200ea3f4c5fdb26ae6099a257b5d52b62ec285f4e0e9e2a25 CVE-2024-26848,0,0,ffc3816a37936f13d3499a1dca28cdbad7a2ad9759ea9c44a36194e432eb3857,2024-12-19T16:15:07.703000 CVE-2024-26849,0,0,ec63ec406fb7ebcbc467522e7345b2afe48ccd4f6c1f158a6f70ead7943f174d,2025-02-03T16:18:03.157000 CVE-2024-2685,0,0,af7b5fe0bc722f2565defc335a1325015e61e0af88c61bff0c5e5184e6d38397,2025-02-19T18:20:20.510000 -CVE-2024-26850,0,1,cd6258eb2ad3c8922ac9da0535bbf550b977184b92fd02a3f048c60176f4a5d7,2025-03-04T15:37:48.363000 +CVE-2024-26850,0,0,cd6258eb2ad3c8922ac9da0535bbf550b977184b92fd02a3f048c60176f4a5d7,2025-03-04T15:37:48.363000 CVE-2024-26851,0,0,6e3bec1a4c10667fb8ac1e3787bac484f3ff56735f1084c7552b609d42ad91ae,2024-11-21T09:03:12.700000 CVE-2024-26852,0,0,86895d5a9082f520ea7cc4247cf45e9a0864c97e8f51f735ee80ceef101e0307,2024-11-21T09:03:12.853000 CVE-2024-26853,0,0,92cc7cb6502d647ed7793d48a497cabd5b87799860a174a884240562d715c3a3,2024-11-21T09:03:13.087000 CVE-2024-26854,0,0,0c9ab848ba46617ecbcffd4f1556a5554ce08fb9c94a290def4913695ceb8d33,2024-11-21T09:03:13.223000 CVE-2024-26855,0,0,56b630f771d4eb82fb88fdfce22b5e50ddb19d9e6dfda25139a755420be7f379,2025-01-07T22:06:59.357000 -CVE-2024-26856,0,1,9d3a63dc215731e03354f7dddecea97304751f9d281f11b2aaa65b04d86f8bd6,2025-03-04T15:39:10.917000 +CVE-2024-26856,0,0,9d3a63dc215731e03354f7dddecea97304751f9d281f11b2aaa65b04d86f8bd6,2025-03-04T15:39:10.917000 CVE-2024-26857,0,0,17f9879de007a3724949c9b26519f2d2821087aeaa81cfe5596c2e79c9baddf5,2024-11-21T09:03:13.687000 -CVE-2024-26858,0,1,6b6dfb92577cb41762cfe1d9e5dd81393d817d7ae8756df67d8c14f43c7d172c,2025-03-04T15:41:27.390000 -CVE-2024-26859,0,1,57831ae786f7eb5048af3f724770fda4feb0b99b5ded5ec3db0ac8f87a49e24f,2025-03-04T15:44:46.923000 +CVE-2024-26858,0,0,6b6dfb92577cb41762cfe1d9e5dd81393d817d7ae8756df67d8c14f43c7d172c,2025-03-04T15:41:27.390000 +CVE-2024-26859,0,0,57831ae786f7eb5048af3f724770fda4feb0b99b5ded5ec3db0ac8f87a49e24f,2025-03-04T15:44:46.923000 CVE-2024-2686,0,0,bac91b2a0b315b3ebc5bbf6c1bb2c336340a5c22ef8a3208159393817d781f58,2025-02-19T18:21:37.067000 CVE-2024-26860,0,0,00d381323672664bc41f4e4cd89b44b51ee6c36af10590042488ae21013d2872,2025-01-07T17:13:52.260000 CVE-2024-26861,0,0,f06c56909e76d83d3acf8485d5478c6ae2d0d83b82e0b9091c4412ec634a0ec7,2024-11-21T09:03:14.277000 -CVE-2024-26862,0,1,9f3a6b2883c43b81e2c485d43178eaa866ede70a70c7e98455541c809cb0135c,2025-03-04T15:47:05.120000 +CVE-2024-26862,0,0,9f3a6b2883c43b81e2c485d43178eaa866ede70a70c7e98455541c809cb0135c,2025-03-04T15:47:05.120000 CVE-2024-26863,0,0,78c2119d6f80f4b28c4729d61ca4bc7c89001a1792d2bf795929ec1734e40dc8,2025-01-27T15:05:39.390000 CVE-2024-26864,0,0,eb2f6d1cc842168692d58368c5385a125dd9b538c58507cdba23f5736373b299,2024-11-21T09:03:14.663000 CVE-2024-26865,0,0,425ec1e666ffd707bf5be9f39ce33453ce0f57a20ff8f1bd74eaf4b15ccb3949,2025-01-07T17:14:10.927000 CVE-2024-26866,0,0,756688ec73c3d1d3b26008c60785a42a61b0c4d24a84e40b003bd3a768e2191a,2025-01-27T15:08:19.563000 -CVE-2024-26867,0,1,66ab5539756244675eb61ae1a46c4b14a1e638fc529c42de3d06eae2bc09f872,2025-03-04T15:48:35.900000 +CVE-2024-26867,0,0,66ab5539756244675eb61ae1a46c4b14a1e638fc529c42de3d06eae2bc09f872,2025-03-04T15:48:35.900000 CVE-2024-26868,0,0,470780f3eedbe54e0715c09aacacd15d602e690928f9f1f3cc056aa7f149c140,2025-01-14T14:45:52.020000 CVE-2024-26869,0,0,02922038ad2af42246888c4202e00a6e69990dd39e8a7ee4b0bde6c82bbc6099,2024-11-21T09:03:15.370000 CVE-2024-2687,0,0,6f0c6f512aea2d159b998919ae3a9f3bca3478e9a3a7d98bdba876ef95bb49f0,2025-02-21T16:30:17.263000 CVE-2024-26870,0,0,2bd6a183ad1975d0b6c0de2939cb199738c8340cd55c7843614845b5df49e754,2024-11-21T09:03:15.490000 CVE-2024-26871,0,0,869aa89d9c16dccb1fc19ae6f3deafd10c976839580428434667c5b886257213,2025-01-14T14:46:37.293000 -CVE-2024-26872,0,1,8a58aca2ff20a41bbd020d2e1dbe7f433347d4a1efe78cff80f4ebd77012de74,2025-03-04T15:51:23.360000 +CVE-2024-26872,0,0,8a58aca2ff20a41bbd020d2e1dbe7f433347d4a1efe78cff80f4ebd77012de74,2025-03-04T15:51:23.360000 CVE-2024-26873,0,0,65d9833100a12a05ec6dd2cea519a8e619a52464806ebff7909cd8d25bbed206,2025-01-10T18:28:25.100000 -CVE-2024-26874,0,1,6b839fde651d508f36cc629100339021c102c4c3adac6db7161dbabeff0af7b6,2025-03-04T15:53:06.773000 +CVE-2024-26874,0,0,6b839fde651d508f36cc629100339021c102c4c3adac6db7161dbabeff0af7b6,2025-03-04T15:53:06.773000 CVE-2024-26875,0,0,94239f41f42b905c954bc6edc97b0cf15f6dec0d8fdfb2fd1b19e8e24e9c863c,2024-11-21T09:03:16.137000 -CVE-2024-26876,0,1,4f0669874600b92e243dbfdeefd2adf51f6f60e21d63af09f2792a233577d3fc,2025-03-04T15:58:47.687000 +CVE-2024-26876,0,0,4f0669874600b92e243dbfdeefd2adf51f6f60e21d63af09f2792a233577d3fc,2025-03-04T15:58:47.687000 CVE-2024-26877,0,0,54721b8ba6c7b4d0a18ed9c595e6136296498a569bd20bfeb4ea6cc3920631ea,2024-11-21T09:03:16.520000 CVE-2024-26878,0,0,2c398350514fb54f2342aa6342ce493830beeb75951d27f14bae83050dc81b26,2025-01-14T14:49:44.283000 CVE-2024-26879,0,0,50ff069537c649739dc4e54aaf76e53263911635458780c341afcdd614bc45bb,2025-01-27T15:12:45.210000 @@ -253887,7 +253887,7 @@ CVE-2024-2688,0,0,93325ede5335c7cfe6caa2a8077a03a339fd6598ac72c158a197fc34644bc9 CVE-2024-26880,0,0,b775bc30b873c71ce0741bd89eb501a0811ff9c595ceddd964535015994b3d7e,2024-11-21T09:03:16.923000 CVE-2024-26881,0,0,c9147da975715d7d9e15d8a477237dbe48b93c3e840440ef85c748b4931c6aee,2024-11-21T09:03:17.140000 CVE-2024-26882,0,0,bbe489ee29c0a7bd46d4fc46f3291be28306717f3a37638640e3b60d051438f5,2024-12-20T13:15:20.370000 -CVE-2024-26883,0,1,28b9cd788dd6b0f11ed0cc4db25674890e443a6d437d7fd3e15c3a7dbe2e6af5,2025-03-07T20:29:14.860000 +CVE-2024-26883,0,0,28b9cd788dd6b0f11ed0cc4db25674890e443a6d437d7fd3e15c3a7dbe2e6af5,2025-03-07T20:29:14.860000 CVE-2024-26884,0,0,90485ab2ad08ce5980bd35da2176ba31c8ca763f26d4fd993f1e3d22b12d7886,2024-11-21T09:03:17.677000 CVE-2024-26885,0,0,643e9d45f6fe64f6adea383a4fb760538978a2ffe2a06c1ba228c5eda0e1253b,2025-01-24T16:15:35.030000 CVE-2024-26886,0,0,dd647380a56ebf8acf36498a32884a21c01f77b53c500fad9b448c6df387a244,2025-01-24T16:15:35.193000 @@ -253920,7 +253920,7 @@ CVE-2024-2691,0,0,859a8da48cc2fd514d70eb54ec762c38cd07356d5ed21ad585d502c5cfd642 CVE-2024-26910,0,0,b54f157e17fb75a21612fecb8086eddea4b1912aff8ef1e94f11150cf9f09506,2024-11-21T09:03:21.630000 CVE-2024-26911,0,0,e979a8a74dcd1427a2023e0f6f06ab14470f5a77dc6da16e1b01fb62ca6d7e63,2024-11-21T09:03:21.793000 CVE-2024-26912,0,0,af2960e26c21d51b40d9a2f4d23d19ed971905cf5d8304da3c4d7035350ccdd0,2024-11-21T09:03:21.943000 -CVE-2024-26913,0,1,4b087974b6cd2d28bb6095eb731e4763f913035a4ccf5f3760fe80e579278043,2025-03-07T20:29:01.043000 +CVE-2024-26913,0,0,4b087974b6cd2d28bb6095eb731e4763f913035a4ccf5f3760fe80e579278043,2025-03-07T20:29:01.043000 CVE-2024-26914,0,0,87cddcd687f0c5f3091be3532d54a2204a35b10253c4c61f7740c146626894bc,2024-11-21T09:03:22.227000 CVE-2024-26915,0,0,16f52bfb3e577eebc6d2599d6112556de57060d7756ddd977271e34d91c2bde7,2024-11-21T09:03:22.360000 CVE-2024-26916,0,0,7d08689445b962f57999bd6175bdf87b0d4c80905ad2c2d6ffd97738de7148ff,2024-11-21T09:03:22.550000 @@ -253939,10 +253939,10 @@ CVE-2024-26927,0,0,0fecf20cf7794b1af701d3a69af1d6c8a2e09c8b8b3ce436eaea422a6f78c CVE-2024-26928,0,0,12e429c2f9b4063e83fe9375ac72719500e95092853217831d1e8baf0db3cf10,2025-01-07T16:44:17.763000 CVE-2024-26929,0,0,022a77a2924a8c7f211d44200437bd4faa4bef4be671f225beb2a6c72269b938,2025-01-06T17:15:15.537000 CVE-2024-2693,0,0,452ca8cd515c59ca1cd15ca2894e9f69af6463e79c7e90d82b67b288f52c52bd,2024-11-21T09:10:18.520000 -CVE-2024-26930,0,1,5c5e492cbbabf155f512e5ced37eff47855bb0f1c44103a53d05e3c1ca2fbb69,2025-03-07T20:28:49.953000 -CVE-2024-26931,0,1,f9dde927b8c46dc906031d63ba39a8136e44938402223de4d6378276e7364a6a,2025-03-04T16:07:42.143000 +CVE-2024-26930,0,0,5c5e492cbbabf155f512e5ced37eff47855bb0f1c44103a53d05e3c1ca2fbb69,2025-03-07T20:28:49.953000 +CVE-2024-26931,0,0,f9dde927b8c46dc906031d63ba39a8136e44938402223de4d6378276e7364a6a,2025-03-04T16:07:42.143000 CVE-2024-26932,0,0,c1aceded26af8e1a981f03fcd7dcda2e798d6370154c489900cfe35a1406823e,2025-02-05T22:15:28.717000 -CVE-2024-26933,0,1,e30ba713b69b586b394f48d84ca76a39f221febf18a6d384dccc99b2149633bc,2025-03-07T20:29:52.187000 +CVE-2024-26933,0,0,e30ba713b69b586b394f48d84ca76a39f221febf18a6d384dccc99b2149633bc,2025-03-07T20:29:52.187000 CVE-2024-26934,0,0,111813ca5533001333b02b7aff67718c94dbbcf3dee498229b6c065da945a88e,2024-11-21T09:03:25.347000 CVE-2024-26935,0,0,57b6f698c25c97ecde915494ca6f15e62c5e3a9e42413ec44564d14c288879c8,2024-11-21T09:03:25.507000 CVE-2024-26936,0,0,144cdd371322134fa6d98993e0f4fd26022aa1c68b494cde3f81066b3fc31841,2024-11-21T09:03:25.637000 @@ -253953,7 +253953,7 @@ CVE-2024-2694,0,0,4d728e1d04ebd874b9753d4251373dca1c8d4686a42dcbe990217886910977 CVE-2024-26940,0,0,d30d92f81d3759151961c208b8359740afa7da7c58e7ddc1f671b87559059ac7,2024-11-21T09:03:26.170000 CVE-2024-26941,0,0,e5ae6d1a3983ec93dbc1ebb0a1587dda9da5ac8274be6169e8d6e3064e41052a,2025-01-14T14:37:37.710000 CVE-2024-26942,0,0,39f881a4e4cb31695225028db7c03542160cc9b05d12914f25d1ff64ba466f9e,2024-11-21T09:03:26.500000 -CVE-2024-26943,0,1,efc829742ab4113cad8571ac45db36f959d018070c8c3e94ef499e8b74fcabeb,2025-03-04T16:02:02.363000 +CVE-2024-26943,0,0,efc829742ab4113cad8571ac45db36f959d018070c8c3e94ef499e8b74fcabeb,2025-03-04T16:02:02.363000 CVE-2024-26944,0,0,5173c263c20ff41500d77cd506c0a135055112f78a2020af9be2ee11c60b3759,2025-01-14T14:29:21.517000 CVE-2024-26945,0,0,ae6f96764324a673726732b05b955bd355f5976653ec8b043463e0baff11019d,2024-11-21T09:03:26.990000 CVE-2024-26946,0,0,42cd5cabd74c9173279dd3289adfb70a8262c89e7ffe80862a160dea1859eae9,2024-11-21T09:03:27.650000 @@ -253965,7 +253965,7 @@ CVE-2024-26950,0,0,d31e1d93bcadf1ac54fc3030fc0fd5978d202286aef9343bb6120ae2dfce3 CVE-2024-26951,0,0,a15c37b6d5bd54a202e9938ffb1789819a2cb3e9336b9ad3d9b6d8aa6ed8946a,2024-11-21T09:03:28.350000 CVE-2024-26952,0,0,7c0652b844a091a629cc08288938ed733cd9531d49f62a44fafb0cab152b6ea5,2024-12-02T08:15:04.977000 CVE-2024-26953,0,0,179c4f51f5d32640d42d1d8a2094db4cb129bb21640949e2a59d8ad9aa7d6249,2024-11-21T09:03:28.677000 -CVE-2024-26954,0,1,dc560c2ecd5c119c58bacb78b04e7278b0265702097bd4e8e5e1940d4bb8c248,2025-03-04T16:10:11.063000 +CVE-2024-26954,0,0,dc560c2ecd5c119c58bacb78b04e7278b0265702097bd4e8e5e1940d4bb8c248,2025-03-04T16:10:11.063000 CVE-2024-26955,0,0,76bca89ce82e5ae6c5b930181ea09e09a5aecc8071be56ab85e1544b92d9d183,2024-11-21T09:03:28.917000 CVE-2024-26956,0,0,adbc295fe7031fb20e7ac181bad0bd27d6ef9768db74f4b24283887b46cb7420,2024-11-21T09:03:29.057000 CVE-2024-26957,0,0,2409839e0521f559e3d3cc6cf7633c5d9f9bf4c27be04b06051b3d2a69741c7f,2024-11-21T09:03:29.263000 @@ -253984,9 +253984,9 @@ CVE-2024-26968,0,0,a130cf597cb4edb15223eac1e16071b400d01cf32b8a920a46f83dbcdb106 CVE-2024-26969,0,0,50687f1643da292b237a2f57aa470a1dc3a4b62f7f074a278c79c2fd62373103,2024-12-23T13:58:07.573000 CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000 CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000 -CVE-2024-26971,0,1,f4ea80cb11f2bdefa1fc00459113cb3716880fe3621c9cbbad851edca5ef328a,2025-03-04T16:22:51.880000 +CVE-2024-26971,0,0,f4ea80cb11f2bdefa1fc00459113cb3716880fe3621c9cbbad851edca5ef328a,2025-03-04T16:22:51.880000 CVE-2024-26972,0,0,cb815d256c738176b35ac7d4b54a98540b3097e6a6f896002f385b4cd625ec4a,2024-12-19T12:15:06.507000 -CVE-2024-26973,0,1,cf8490afda62a71ab194e612ff9edbd6861c2de2e9b04c48831b88a77daec63d,2025-03-04T16:25:57.333000 +CVE-2024-26973,0,0,cf8490afda62a71ab194e612ff9edbd6861c2de2e9b04c48831b88a77daec63d,2025-03-04T16:25:57.333000 CVE-2024-26974,0,0,0e4a56366252557edbb2b1398208500709b44987bfad59520bf0a9bd4532569e,2024-12-23T14:00:33.587000 CVE-2024-26975,0,0,4961103f5afe82ab19bd2d5c28d95ec6a0e6e841685afff291147442422c4ce9,2024-12-23T14:02:46.103000 CVE-2024-26976,0,0,4660a52215caac481687e5a7d29aecca4ed04fa21a373cba57d090e5d9c5d1a0,2024-11-21T09:03:31.953000 @@ -254013,7 +254013,7 @@ CVE-2024-26995,0,0,0b338507604cbb1e8de1a588aacac642604340925bf7ef4099cd8e3bdade3 CVE-2024-26996,0,0,94196a92dedcd59ff65c8d8bf38cc6eafbc4d2c42dc054f5538bfb34db4eebf2,2024-12-23T19:49:49.543000 CVE-2024-26997,0,0,56325b5ec86fb7da94104b4d1eed21b17473267625bfb004c22f3f5d9b456480,2024-11-21T09:03:35.063000 CVE-2024-26998,0,0,744733f8c7e40554e20d2146afebd3eb629aa7e3bb4b5274484b3c3b2c66f4a2,2024-12-23T19:50:05.873000 -CVE-2024-26999,0,1,1d71480395b713bdd964d53e8623474b8d91114181ebda6982d04af08c6c6c05,2025-03-04T16:33:03.743000 +CVE-2024-26999,0,0,1d71480395b713bdd964d53e8623474b8d91114181ebda6982d04af08c6c6c05,2025-03-04T16:33:03.743000 CVE-2024-2700,0,0,2d26752bea08305a869ee1f5f945d4063d004cec5729f287c9f6fe9b7fbeebbb,2024-12-12T22:15:07.877000 CVE-2024-27000,0,0,ec8e70532984c41a55949dd8b1543183d45686bd12b5d8f12c15457a149aa761,2024-11-21T09:03:35.457000 CVE-2024-27001,0,0,68a5501bb9c3e0b332c21c192c280c2859679c23e4fc027f83619dd9c15129d9,2024-11-21T09:03:35.587000 @@ -254023,7 +254023,7 @@ CVE-2024-27004,0,0,f83d4726c9eaf02e20d27777484adeba44d10c3f8142914019d0b828afc6f CVE-2024-27005,0,0,90b0627f5d8f37de60d811f44c5fb13c405a58e5343912faef8949e8f1b9ab45,2024-11-21T09:03:36.110000 CVE-2024-27006,0,0,f99857766778f03ac72a3c7e775775eadee02d9df0193c5fca85f4242b8c61d6,2024-11-21T09:03:36.310000 CVE-2024-27007,0,0,f2a05b178ac4106d9070d246425a81626e2e0a7f121bcd24031c8978d22c585c,2024-11-21T09:03:36.437000 -CVE-2024-27008,0,1,497e746f8e4209cf773e775bf9e69b7d9aae6cf615610957263a1f2a779243ac,2025-03-04T16:43:49.613000 +CVE-2024-27008,0,0,497e746f8e4209cf773e775bf9e69b7d9aae6cf615610957263a1f2a779243ac,2025-03-04T16:43:49.613000 CVE-2024-27009,0,0,56a08cc283b225cf86d33c977cde7fe16d287c90a7e78b50fdcc1bf72160b491,2024-11-21T09:03:36.687000 CVE-2024-27010,0,0,97960f90d5f8b3bf5d51908449345af17f673343664d872a4fe0c28390341888,2024-12-23T14:05:34.153000 CVE-2024-27011,0,0,f6c5ae5bd00c199fb1f8ce883fee32167577ef6bda898e38e50c46aa10dc2a5f,2024-12-23T14:06:38.180000 @@ -254042,7 +254042,7 @@ CVE-2024-27022,0,0,dbd739de33657415c11414e3e66c989817b265db76abc8d2ca1d25c1fa757 CVE-2024-27023,0,0,2aaf37192bcf19ff82447827ef1a65b2dac0157dd2feeef8bad9a358df7f5392,2024-11-21T09:03:41.150000 CVE-2024-27024,0,0,ebee5e148de6b3dde2fcaa8816a9f4f8ed64a771f098565be007ca61974f2619,2024-12-23T19:22:58.463000 CVE-2024-27025,0,0,5c3859f46c671ad7ffd95b4676d27d7a5d64666b3d74e9808cc4d7ce65e2e8ff,2024-12-23T19:24:12.370000 -CVE-2024-27026,0,1,14bd71e4d284e66f0b970806b4099453c4b7765e00bc79f2b6dca1205180f51c,2025-03-05T15:18:05.380000 +CVE-2024-27026,0,0,14bd71e4d284e66f0b970806b4099453c4b7765e00bc79f2b6dca1205180f51c,2025-03-05T15:18:05.380000 CVE-2024-27027,0,0,ec024f008e45533c7aa91a2939bed64fbe577975d8b93228076417e0feb7b7fa,2024-11-21T09:03:41.650000 CVE-2024-27028,0,0,4246551a6c16b60a708e8d31512be639408dd731b44c719c490d0705c79e5515,2024-11-21T09:03:41.770000 CVE-2024-27029,0,0,1bc28b467b9b9b92bd81e2a843981108d7a2bcb3adede434c7103dc028886ab0,2024-12-23T19:33:28.437000 @@ -254081,7 +254081,7 @@ CVE-2024-27058,0,0,e8e18c8efb56c2ad87995b6dc7ebbe8c01bb5c8a51c8ae719afbfa612893f CVE-2024-27059,0,0,b8d358dc987b94bc06e49be13c99ba48022e2070d952b9bca9d47418a24f172e,2025-01-14T14:36:42.747000 CVE-2024-2706,0,0,ec4b783f22cb2952cae8bff1153eed6be7a282f6f994a45b7c4840589cd8711c,2024-12-12T17:27:56.637000 CVE-2024-27060,0,0,22bda1115b48ba58b7256e3896819cc9078fb8284ee48e35606dd5d9241e5131,2024-12-23T14:22:29.173000 -CVE-2024-27061,0,1,12baa08e47ca5ed53340b14883989e8216896ea3866d202dd86dc474a8f980f0,2025-03-05T15:17:55.297000 +CVE-2024-27061,0,0,12baa08e47ca5ed53340b14883989e8216896ea3866d202dd86dc474a8f980f0,2025-03-05T15:17:55.297000 CVE-2024-27062,0,0,1731f85c74cbfffe2b0174004fb7faa0936dcae34c056b7a42ec2105bb8663bc,2024-11-21T09:03:46.793000 CVE-2024-27063,0,0,7ee22d524b1409264e7967210020859acead09ce5897f02f265765222a640dd8,2024-11-21T09:03:46.987000 CVE-2024-27064,0,0,51ddac2c3289f375846afce0848ba809f5baf86f50157e78463267321c7eeb6e,2024-12-23T14:17:03.783000 @@ -254100,7 +254100,7 @@ CVE-2024-27075,0,0,bbc8253a771dc51806d5205d7483e1a3fb0cf345232dab1fd0c81023001aa CVE-2024-27076,0,0,67207a2d32a43cace3a63d153fb1693a83721d20345be41ce05847c86c97c805,2024-12-23T15:08:03.860000 CVE-2024-27077,0,0,a9d0a16072fe98c5c2eca54562942bf1af10446c1eb18085729ac3d5e8eae272,2024-12-23T14:38:37.373000 CVE-2024-27078,0,0,9ca3d93b99f63cde707b0ba6eb1f9737780ff11116ff8c753623207ee276811c,2024-12-23T14:34:14.230000 -CVE-2024-27079,0,1,55d413dd6cc027d204eaa64393872f32b20d4d4ed1c6b8d8ba874ba36151bbf3,2025-03-05T15:16:58.530000 +CVE-2024-27079,0,0,55d413dd6cc027d204eaa64393872f32b20d4d4ed1c6b8d8ba874ba36151bbf3,2025-03-05T15:16:58.530000 CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000 CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000 CVE-2024-27081,0,0,6c15e52adcba0ad7d5109f723b9d2cb1dbea4dedb4b02f02c3fea3429d99e07c,2025-02-07T17:33:26.027000 @@ -254220,7 +254220,7 @@ CVE-2024-27190,0,0,4dd7b45e54db536c4c1ac27098c3a62ae0ef3aa3e6cecd975e6330cc3209a CVE-2024-27191,0,0,7e1a337757b8aff8d2dc69e1e28fb2265d47c37e53b8f0b5f2b0f8fde7334696,2024-11-21T09:04:03.993000 CVE-2024-27192,0,0,767670ef275580ce021e633de9a65889e976bf6dca5c2f5778f38bc12d297187,2024-11-21T09:04:04.123000 CVE-2024-27193,0,0,f07656366dc531df102a1404f6e00426e458de4576b2777141c911593e2bcd50,2024-11-21T09:04:04.250000 -CVE-2024-27194,0,1,576621d4250c14eee90a8ce3f9e2c23fa5d8a02b12bfec9309034b2e01ac215d,2025-02-28T15:24:32.960000 +CVE-2024-27194,0,0,576621d4250c14eee90a8ce3f9e2c23fa5d8a02b12bfec9309034b2e01ac215d,2025-02-28T15:24:32.960000 CVE-2024-27195,0,0,68f85d3e1201e3452938e14e0e91cce1f14d6d9125dae2a69df328af01a2534e,2024-11-21T09:04:04.517000 CVE-2024-27196,0,0,c974b6c0b1f82a6c341ae450a21ff1f8a075bfc0feac22ce9dc831baf4cb8b9f,2024-11-21T09:04:04.640000 CVE-2024-27197,0,0,08fc2d714f1d12ab320703fdbc50d6a91db99df17169281351a6ffac5a71715b,2024-11-21T09:04:04.763000 @@ -254283,16 +254283,16 @@ CVE-2024-27256,0,0,734845b244deb1fc8013109ee545ff3e8df84cffc964e59c6736dcb53d958 CVE-2024-27257,0,0,691c5dc8e8ee6dc8cf4d467dc5d3cecba3bf33df4b5a8f7cf103f192a777dc97,2024-09-16T14:26:15.400000 CVE-2024-2726,0,0,7bf287b1ed61a27957754b43bb3eb83ce224f5526d7a8605b12bacbec8912e82,2024-11-21T09:10:23 CVE-2024-27260,0,0,d8abf1871a989c63042ef17773af437c6f9012fbd4c3caf016f954fa2e26ad04,2024-11-21T09:04:12.017000 -CVE-2024-27261,0,1,223d116d938de2395828b0f0b31c37c1f67c5abbc284c0797e9a934381adda01,2025-03-10T16:18:05.640000 -CVE-2024-27263,0,1,b54536c9a922972c624578e1fe6292d522c225c0b093588abbf4f14c62178061,2025-03-05T15:41:10.337000 +CVE-2024-27261,0,0,223d116d938de2395828b0f0b31c37c1f67c5abbc284c0797e9a934381adda01,2025-03-10T16:18:05.640000 +CVE-2024-27263,0,0,b54536c9a922972c624578e1fe6292d522c225c0b093588abbf4f14c62178061,2025-03-05T15:41:10.337000 CVE-2024-27264,0,0,f19cd12d9cfd08306f329c4a07156366819b05a23c905069a90f1109f1306031,2024-11-21T09:04:12.307000 CVE-2024-27265,0,0,503786b57301ba8f6178e18f9e45624064bd29cf748a0b95c345d7c29dce0e4f,2024-11-21T09:04:12.433000 CVE-2024-27266,0,0,8354de79cabd73f9a0b21f06f2a9cfd665437e90c03c063357f6339e60cc24a3,2024-11-21T09:04:12.583000 CVE-2024-27267,0,0,a5d8693bf68d611ea6b320a17ddd770102a308dc1e0715bd0f998cd807a76f32,2024-09-11T13:48:12.250000 -CVE-2024-27268,0,1,884711c5ea6c811040a7d67b3ff2b84756b8d44111ccc8b995536c49f283a6e8,2025-02-27T18:04:48.507000 +CVE-2024-27268,0,0,884711c5ea6c811040a7d67b3ff2b84756b8d44111ccc8b995536c49f283a6e8,2025-02-27T18:04:48.507000 CVE-2024-27269,0,0,52ebdbf805213627c28de793c9dc09dbda04abee28bda6abc5aa430114512ce8,2024-11-21T09:04:12.937000 CVE-2024-2727,0,0,2dee61faac028e2733757e135f6a6c2d9e9cd5dd69c05078e33394419bac0651,2024-11-21T09:10:23.127000 -CVE-2024-27270,0,1,1c344d8b87cd2497090876a787b0216cf033d0be47abef2a22e26d9acabb6bb0,2025-03-05T21:02:17.637000 +CVE-2024-27270,0,0,1c344d8b87cd2497090876a787b0216cf033d0be47abef2a22e26d9acabb6bb0,2025-03-05T21:02:17.637000 CVE-2024-27273,0,0,1e870f69a6eba4fe402f69b8b2086b21dbadf40baccbcf7a5482142f0a1f5afc,2024-11-21T09:04:13.197000 CVE-2024-27275,0,0,fe661a9e941d5dafabb7909ae7d62cd1b965cde9d21e932e51d238ab5bff32e2,2024-11-21T09:04:13.333000 CVE-2024-27277,0,0,904a77a3c7015f2f6c511c853241ff243f6c05fe3641e8abd7aa5faad6cd9814,2025-02-14T15:54:30.470000 @@ -254313,10 +254313,10 @@ CVE-2024-2729,0,0,4ed49e02bba13e6f77ba0824396144306dcb694a171acd381c3d24d60c4835 CVE-2024-27290,0,0,e6351e36fccf78750391be14824a1927d7d886c71914a08afcab3c0676cfe3b7,2024-11-21T09:04:15.570000 CVE-2024-27291,0,0,a17901c720fa960198c0b15c85cdc3abb819356f307d51b08722f19c95d7a841,2024-11-21T09:04:15.700000 CVE-2024-27292,0,0,0985bf46a0f580555a70e94b95028857bb5056e62cd8bc4114703d5e8c1fcfe6,2024-11-21T09:04:15.823000 -CVE-2024-27294,0,1,cf2bd1947523de2e6045c15c3a7f736075438220d13aece0d0b8d961b93e05d0,2025-03-04T14:12:57.807000 +CVE-2024-27294,0,0,cf2bd1947523de2e6045c15c3a7f736075438220d13aece0d0b8d961b93e05d0,2025-03-04T14:12:57.807000 CVE-2024-27295,0,0,62b63c8181e69fdf30bf5e9ea58e339ce340673603d1ccec39c0824328ff8081,2025-01-03T15:57:16.817000 CVE-2024-27296,0,0,bc7f110c759f40dab70b917dec22fad4a370b676b33c49ffc610915e7181e1a5,2025-01-03T16:14:03.593000 -CVE-2024-27297,0,1,e2d94aaf08ca017867b47c9217cc71c818b5a24f07cc239321b5022891c63d23,2025-02-26T18:44:04.867000 +CVE-2024-27297,0,0,e2d94aaf08ca017867b47c9217cc71c818b5a24f07cc239321b5022891c63d23,2025-02-26T18:44:04.867000 CVE-2024-27298,0,0,fec5a39b802dd251f2972424edfe42a5be7f6a4ad28011a2651a8684a41ac677,2024-11-21T09:04:16.450000 CVE-2024-27299,0,0,029c976c3a15e4a9e0fa1ae958d30182e2a2f2bc16237dfb8bd97dafa3f1d373,2025-01-09T17:27:11.167000 CVE-2024-2730,0,0,df1b973ea168bd529abdfe561b63ebe22b42d0397347bc19dfec242d8ab4a455,2024-11-21T09:10:23.560000 @@ -254341,7 +254341,7 @@ CVE-2024-27316,0,0,24fdf0f9b0ad852f5d9fcb01da998781549ca6c0b793197d9e2355018b079 CVE-2024-27317,0,0,76b2a59ff51f548a5b920f9a9e5de4c3dbbbe200760563bdad4794a3fa9cb613,2025-01-19T03:23:26.087000 CVE-2024-27318,0,0,190ec0397da7141764fc9a11cb1390b995fd6355abec6b64d5b450b556038080,2025-02-13T18:17:29.120000 CVE-2024-27319,0,0,422e08ddd18d1b64051dca2b5411320dcb1755e89fbb6d24ae9879ac3340f718,2025-02-13T18:17:29.507000 -CVE-2024-2732,0,1,76afc7e1589b61ad158f43d82805c0171a26cd8057fc68d4885b8f42fd4b3891,2025-03-06T16:38:00.380000 +CVE-2024-2732,0,0,76afc7e1589b61ad158f43d82805c0171a26cd8057fc68d4885b8f42fd4b3891,2025-03-06T16:38:00.380000 CVE-2024-27320,0,0,9bd432bffd8b92613cb510da17aad942a21d8d3e1a29df2e50a7d5d1126a5837,2024-09-23T13:56:48.353000 CVE-2024-27321,0,0,21cb175abd156e3dc500ea41f70806ccea3c2efdc89a895115ff1bfb44978981,2024-09-20T17:06:58.440000 CVE-2024-27322,0,0,90a30a8f73bbcd6fae7496011220bf4154fc63d06125e5732becd553fa9ebc94,2025-02-13T18:17:30 @@ -254372,7 +254372,7 @@ CVE-2024-27344,0,0,2b2469f12515824f584f118a281d1a413dd821722b40f8da0255a4bbb6dfe CVE-2024-27345,0,0,5302856250baab7bca128752a37153ad7a81fb0b5758186316dafc67abd8d57e,2025-02-27T20:15:38.220000 CVE-2024-27346,0,0,4ef1236f8b7db87812c0165f7f7fb6230e69020f019ead98bf2a8322c5b12458,2024-11-21T09:04:23.063000 CVE-2024-27347,0,0,dbda497b12017e7409f9dc9e20d1261b56f61b10be208d0427d8ee6a8ba51174,2025-02-13T18:17:30.360000 -CVE-2024-27348,0,1,669bcbd1e55ec75a3ad61036b9f77bb9bb8b13952b8aa48af92d630c6b35ec0e,2025-03-07T16:51:58.463000 +CVE-2024-27348,0,0,669bcbd1e55ec75a3ad61036b9f77bb9bb8b13952b8aa48af92d630c6b35ec0e,2025-03-07T16:51:58.463000 CVE-2024-27349,0,0,182a6ef32e9c7d451197e3afb7e727cfc2c680a5848b8ff28e90f7790debc56e,2025-02-13T18:17:30.980000 CVE-2024-2735,0,0,58eb8e801b828e96d4d3a0b893575290d14b8ccf76fef7a100e552908de15596,2025-01-08T17:52:42.690000 CVE-2024-27350,0,0,5d2af758328dbaf2f007a2d7df7e7c029e0e88326cef12f01f6df91c842f3c2e,2024-11-21T09:04:23.840000 @@ -254542,8 +254542,8 @@ CVE-2024-27592,0,0,4856715747f7e20c2fb321622fc57fd9edfc011ed7744e2a258f43e955c82 CVE-2024-27593,0,0,92ecd1489d3acc10d1eb18f4eca08862b4e86cc263358f230cf130b24876abbe,2024-11-21T09:04:47.107000 CVE-2024-2760,0,0,f247d3efc0421c7eb31f935977b8c3c26cfc0a17d562839ee78e4c92b4a167a4,2024-11-21T09:10:27.283000 CVE-2024-27602,0,0,635f2ca656f5be7a2a2ef94a7eed70091f4dbaa306ab7a8309551d68cb2118a4,2024-11-21T09:04:47.327000 -CVE-2024-27604,0,1,1fc2e373c44578ae769772869276dba791fc2a9f26a1d310dbbb5e6afae45688,2025-02-27T18:15:41.613000 -CVE-2024-27605,0,1,00eaaad5a9f18a3a0bcba4847f88bcaf1c22b764fa6c0a2081627157902fb8ca,2025-02-27T18:12:35.790000 +CVE-2024-27604,0,0,1fc2e373c44578ae769772869276dba791fc2a9f26a1d310dbbb5e6afae45688,2025-02-27T18:15:41.613000 +CVE-2024-27605,0,0,00eaaad5a9f18a3a0bcba4847f88bcaf1c22b764fa6c0a2081627157902fb8ca,2025-02-27T18:12:35.790000 CVE-2024-27609,0,0,e0d5cf97c16d28e3d1b2a8de7800020400e5be5d064b79a2c8845cd4b08e76bc,2024-11-21T09:04:47.803000 CVE-2024-2761,0,0,adee496e3513e93132287faaff0ce6be7096cf9f85fafedfc4238afd9176f9eb,2024-11-21T09:10:27.420000 CVE-2024-27612,0,0,b540c5f25f4fe6992ab18fbdee8303ebec0a2ad3e75d915f7f3e317a8af58a04,2024-11-21T09:04:48.010000 @@ -254563,7 +254563,7 @@ CVE-2024-27630,0,0,87a64c68353f0154cf4feee5b64e5623b367aa0302eeabb3b4300ca1b5a10 CVE-2024-27631,0,0,103c8638d1817e707cc71d480f3c6c37dce3aa1d7f3ffd71e92f717245a4593a,2024-11-21T09:04:50.500000 CVE-2024-27632,0,0,806c654f1571354881d3c6348cc0f58a5e5f574c6954819a3746e29682bd59d2,2024-11-21T09:04:50.717000 CVE-2024-2764,0,0,3f3c25f4f3a08eb39b9d08adf8bafa0aa7bdbaabe9053d418949f903a6821eff,2024-12-12T17:32:10.783000 -CVE-2024-2765,0,1,8a741de1c8ace4f554c2d82296d9b516e2c599772be0e78c2c34b9b87a5d28e9,2025-02-27T16:46:33.193000 +CVE-2024-2765,0,0,8a741de1c8ace4f554c2d82296d9b516e2c599772be0e78c2c34b9b87a5d28e9,2025-02-27T16:46:33.193000 CVE-2024-27655,0,0,64fa652cff6d4913a7eacc3477b493ff8020b9ebde555ca388d39ea40f9c07a2,2024-11-21T09:04:50.860000 CVE-2024-27656,0,0,68f3453eec67e27bd69569bc008dd807d641f5cc4dd19bbc4b6e65dd6883ecd0,2024-11-21T09:04:51.073000 CVE-2024-27657,0,0,aa83ece6f7ede02f84fcbdbfb40aa14e1e784ec9454470534310c727804b3979,2024-11-21T09:04:51.290000 @@ -254574,7 +254574,7 @@ CVE-2024-27660,0,0,835ac63ab012d73e58b5daf1fc09a9c03cb7c25a8cb7d04cf00ed24bee7d8 CVE-2024-27661,0,0,cd47d5ad50a1483352849e84cca220184c60f0c47ac978c4451290afc18a5f3f,2024-11-21T09:04:52.157000 CVE-2024-27662,0,0,91e7bd9706f6bfa8a26a1422fc84aa4cc748e01c07009e6625a25cad5d5fb1b3,2024-11-21T09:04:52.400000 CVE-2024-27665,0,0,d3058ef20841fa8a41f5abbcdc1600eb1abacf632b9f9e89e0646ba4b85eddd5,2024-11-21T16:15:23.677000 -CVE-2024-27668,0,1,4ca941aaf1b15170f8e7bf822cfc74a23da1744e93b4f383c770be205286d968,2025-02-26T16:44:26.053000 +CVE-2024-27668,0,0,4ca941aaf1b15170f8e7bf822cfc74a23da1744e93b4f383c770be205286d968,2025-02-26T16:44:26.053000 CVE-2024-2767,0,0,9d4b13e3def7f38db3b6a06853d5184f33e7cbd07b686b0ba35c53dba43e694c,2025-02-21T16:59:39.160000 CVE-2024-27673,0,0,b827936180312254f56c8c18e1a9e00f4dbc9d441e499ec6aaa928d4b3451535,2024-04-03T16:15:07.173000 CVE-2024-27674,0,0,34ccb3f85191f3225246fe31e6b6aa02ad062724f279521d20a183c721e94258,2024-11-21T09:04:52.927000 @@ -254622,21 +254622,21 @@ CVE-2024-27756,0,0,e93ad2fc2a071bfb70f8b4c256623e40cfa1d2e82cb7ead180eb27a2cd889 CVE-2024-27757,0,0,da813ae164b43a62f4abf9ccd54f7d6818fa328eab81f6c5f191e6a935f228c7,2024-11-21T09:05:00.087000 CVE-2024-27758,0,0,0de54cc7d1bb775e1a420d07eaf51d2b86419d1e732ab9300e9b648b00610ff2,2024-11-21T09:05:00.297000 CVE-2024-2776,0,0,5a8760b1a1b415fec8c0d53d84557734030fe5df558e90f4cc2aaaf71f63eedc,2025-02-21T18:36:45.960000 -CVE-2024-27763,0,1,32383ad7216cd232dc170dc5d60505abb688dedd04dc8e59688d18a30e13c95a,2025-03-12T18:15:25.373000 +CVE-2024-27763,0,0,32383ad7216cd232dc170dc5d60505abb688dedd04dc8e59688d18a30e13c95a,2025-03-12T18:15:25.373000 CVE-2024-27764,0,0,0de26073946e11961ce062555628b344b9ee32e76db8ae9da9255839134e25c8,2025-01-21T18:32:16.707000 CVE-2024-27765,0,0,04aaaded443f604ce4ee49a08aa743343ef15860fdace32095dfbefb0b186792,2025-01-21T16:52:29.603000 CVE-2024-27766,0,0,4d93d17ae285c958f465adc24a7cf5f24274982fb56935552c3f47d118ead87c,2024-10-21T00:15:12.173000 -CVE-2024-27767,0,1,fa3b3bb30d6b30c8840f25a41102f250ab3f497690cab2c0f45301aed990963d,2025-03-10T18:47:16.397000 -CVE-2024-27768,0,1,2f1baf4a25d55a85528dd82d6602cb853e8432c9182abcb877c1d0dffbd53905,2025-03-10T19:01:05.510000 -CVE-2024-27769,0,1,6029fb48b8c7e855131c005b0e21feda50d438cd1f42f1fcc499710c1a3f955d,2025-03-10T19:08:32.880000 +CVE-2024-27767,0,0,fa3b3bb30d6b30c8840f25a41102f250ab3f497690cab2c0f45301aed990963d,2025-03-10T18:47:16.397000 +CVE-2024-27768,0,0,2f1baf4a25d55a85528dd82d6602cb853e8432c9182abcb877c1d0dffbd53905,2025-03-10T19:01:05.510000 +CVE-2024-27769,0,0,6029fb48b8c7e855131c005b0e21feda50d438cd1f42f1fcc499710c1a3f955d,2025-03-10T19:08:32.880000 CVE-2024-2777,0,0,3d14d6a0d116f1e241e3815d376a67043eb26436ab43f59a526d7cb4efc6dc9b,2025-02-21T18:33:30.590000 -CVE-2024-27770,0,1,2222edc2abab74a348bb8be8aeb70eae16e6c47bb22f59f748a6f5aba93d0973,2025-03-10T19:13:06.460000 -CVE-2024-27771,0,1,3764ce66bf6bd0c0fea58145c252421c74623768761c9d5614cc072a154999ee,2025-03-10T19:14:42.820000 -CVE-2024-27772,0,1,a2de3d9ae37cb87d7fa461f69535c6411118617a73a7b08b3d70054162132ea9,2025-03-10T19:15:25.977000 -CVE-2024-27773,0,1,e785030b14496753e282c19dc0a9224a91dc8c7233811267f0c2cc4f41c90ac6,2025-03-10T19:15:52.133000 -CVE-2024-27774,0,1,a0b58fbb061b491b23771a5a576fcf8374a51d6c8857898be89511b0f77000ae,2025-03-10T19:17:31.217000 +CVE-2024-27770,0,0,2222edc2abab74a348bb8be8aeb70eae16e6c47bb22f59f748a6f5aba93d0973,2025-03-10T19:13:06.460000 +CVE-2024-27771,0,0,3764ce66bf6bd0c0fea58145c252421c74623768761c9d5614cc072a154999ee,2025-03-10T19:14:42.820000 +CVE-2024-27772,0,0,a2de3d9ae37cb87d7fa461f69535c6411118617a73a7b08b3d70054162132ea9,2025-03-10T19:15:25.977000 +CVE-2024-27773,0,0,e785030b14496753e282c19dc0a9224a91dc8c7233811267f0c2cc4f41c90ac6,2025-03-10T19:15:52.133000 +CVE-2024-27774,0,0,a0b58fbb061b491b23771a5a576fcf8374a51d6c8857898be89511b0f77000ae,2025-03-10T19:17:31.217000 CVE-2024-27775,0,0,468f4bdeb691bac934a90af6b47335beff0a01310cc0f12046ca31ea2abc0fb4,2024-11-21T09:05:02.297000 -CVE-2024-27776,0,1,e286a9ed896f59c9fb71db084bb91d7ab3acdde74e4a0a0612dbb1f8ff9c9cf5,2025-03-04T18:21:57.800000 +CVE-2024-27776,0,0,e286a9ed896f59c9fb71db084bb91d7ab3acdde74e4a0a0612dbb1f8ff9c9cf5,2025-03-04T18:21:57.800000 CVE-2024-27778,0,0,3b61d8453c3de288977eb08a96cca8e26535b9043516770daafb9936f17dae62,2025-01-31T17:35:05.800000 CVE-2024-2778,0,0,3f1276203f90b009e4c7f6d1e7f79cb2399150023bd01e1e305fa9cf1af8da84,2025-02-20T18:28:46.003000 CVE-2024-27780,0,0,f04cd8a4518fae52b47e1499947545d117e7ab549094d2b1c1a46aabc5c3aa05,2025-02-11T17:15:21.850000 @@ -254756,16 +254756,16 @@ CVE-2024-27897,0,0,8cae5f7432c71b2dbd0aa82704cbebf34d82f243a0965f2ee29d68ef4b04b CVE-2024-27898,0,0,c3dfaff305379d70787fec6732768df3e98dfbdf735d5678f3af917676efd22a,2025-02-06T19:01:07.703000 CVE-2024-27899,0,0,a604999ac254f893bf484b56f8c916b1c621d5e943e54c837b0fa2e56a53a410,2024-11-21T09:05:22.627000 CVE-2024-2790,0,0,46430baf671506f8e8e0e96de5abb2a9dbcf4a843ba1d0b27f99c14044a5e043,2025-01-28T19:26:37.203000 -CVE-2024-27900,0,1,e4a92fc439454e464ea72d7d1bc7b50b3912b594ccc024f683da183724b78c44,2025-02-26T16:32:47.043000 +CVE-2024-27900,0,0,e4a92fc439454e464ea72d7d1bc7b50b3912b594ccc024f683da183724b78c44,2025-02-26T16:32:47.043000 CVE-2024-27901,0,0,446889df5d6f342bce9db6ffc9b1986b1759b684a2d1d50d324de40c727810fd,2024-11-21T09:05:22.907000 -CVE-2024-27902,0,1,6e736454fcf8f04cfdef5b22c3190b25d5cf13e63ed0d7140670c7264921be0a,2025-02-26T16:32:20.917000 +CVE-2024-27902,0,0,6e736454fcf8f04cfdef5b22c3190b25d5cf13e63ed0d7140670c7264921be0a,2025-02-26T16:32:20.917000 CVE-2024-27903,0,0,58c75e7797eeb5b5e663237ce1ebff14bcaef9f53e4f7a44ed3cacca0730af63,2024-11-21T09:05:23.177000 CVE-2024-27905,0,0,48d50f750a1fe5ee845f6ed61ede3995e1acb62ebf4008a533d76b056005f060,2025-02-13T18:17:46.050000 CVE-2024-27906,0,0,4aabf7efe7321163c3a006a7612eec109447384a538844fd5acf0a9ee7d33770,2025-02-13T18:17:46.247000 CVE-2024-27907,0,0,93a68ff71d3aeb34f42e681e9dbe8b630d16db6c3637b4d175bc07a7bf1a29ca,2024-11-21T09:05:23.727000 CVE-2024-27908,0,0,840cdafd91ba5316553d234a9ffe03fc9fc46a31b723f45c70182dcee40a4254,2024-11-21T09:05:23.857000 CVE-2024-27909,0,0,f7fa7e105accb9eb0c4b6b109fe14e65b7b64d13c1aec10d06a022e4e69f8cd6,2024-11-21T09:05:24.003000 -CVE-2024-2791,0,1,2902b4714b9c01c2b8532da80a2990b504596a2faa9f93c41dcf801e2c0dc05a,2025-02-27T18:46:47.637000 +CVE-2024-2791,0,0,2902b4714b9c01c2b8532da80a2990b504596a2faa9f93c41dcf801e2c0dc05a,2025-02-27T18:46:47.637000 CVE-2024-27910,0,0,52110fcf713ce50faa77f0c1619a760331146fd3de5cf9c77fdbc6eecf746dc5,2024-11-21T09:05:24.133000 CVE-2024-27911,0,0,163d4032cccefd06169212e4b4f3531d5c43c99d1d0f8350d0f1bdd5571d171c,2024-11-21T09:05:24.283000 CVE-2024-27912,0,0,17a916159656f5b71e76460ab9dd8159bb40a0e837babb274b88d74bea610fa1,2024-11-21T09:05:24.420000 @@ -254793,7 +254793,7 @@ CVE-2024-27934,0,0,9297d1f91d2d4c4da21b3c2ee5d403945d60f5b3cc59b814110d9ad7cb584 CVE-2024-27935,0,0,a818d438fc92cb3829b80e0c20360d6755dd4a7e2d490856f973009bf50a4648,2025-01-03T19:25:19.090000 CVE-2024-27936,0,0,2099c76d277ac21c38cfc54bbc485707bce8fc86e66cd1bed544e652cab80946,2025-01-03T19:27:46.510000 CVE-2024-27937,0,0,82e87c7e48ea4409826e73644eb6a015968a77c77ade52ed938f8f3395a1fbf4,2025-01-02T16:20:03.713000 -CVE-2024-27938,0,1,1f3b21ec800116038314999dc0a94581dd8204a804b7d2b7cb549811c0643166,2025-02-26T18:45:00.163000 +CVE-2024-27938,0,0,1f3b21ec800116038314999dc0a94581dd8204a804b7d2b7cb549811c0643166,2025-02-26T18:45:00.163000 CVE-2024-27939,0,0,b667eb0a9384cfc5a2aeebee363b7da2248c153b2463d3acf87d14eca4d3795b,2025-02-06T18:16:36.110000 CVE-2024-2794,0,0,33955f4149d64b1b269ef69fbe9402b7695f6b6b91e1246e2fc086085da81caf,2024-11-21T09:10:31.997000 CVE-2024-27940,0,0,2dd5fb975e6e449ebc295eb8f31cae07cd0aac3f9359e397fb08557ee431ff1b,2025-02-06T18:16:23.880000 @@ -254814,11 +254814,11 @@ CVE-2024-27953,0,0,c5d16c193543fca46282ab3c8cd23ba2c5868bd65b0e219f002c47b9928a9 CVE-2024-27954,0,0,868051cf140aca79ae18199226f95ebe38588b4710d77e4adca2895e0f6050b2,2024-11-21T09:05:29.807000 CVE-2024-27955,0,0,68f1b654e856ea89e2c3920d06b20f4b15b70ed46da32e67660258ac4409cc1b,2024-11-21T09:05:29.957000 CVE-2024-27956,0,0,5f7c522e54cc183f07e307bbcc5b53d49dbc65761e89d366db3002d9ea2e4434,2025-02-14T15:54:46.810000 -CVE-2024-27957,0,1,4d338ed27a2b5436ecd46173d03e89892befd502334c361c0c73804b4620bcfc,2025-02-27T13:58:45.477000 -CVE-2024-27958,0,1,b1fc8c906e721c92f9ba929508a3c7e8bc666b295dfd0c359000e21e9babb510,2025-02-27T13:59:57.323000 -CVE-2024-27959,0,1,f00a89e895b7614c20b7b70b502db2795d124c4fb9a95de667a7bf588aa47c4e,2025-02-27T14:01:43.877000 +CVE-2024-27957,0,0,4d338ed27a2b5436ecd46173d03e89892befd502334c361c0c73804b4620bcfc,2025-02-27T13:58:45.477000 +CVE-2024-27958,0,0,b1fc8c906e721c92f9ba929508a3c7e8bc666b295dfd0c359000e21e9babb510,2025-02-27T13:59:57.323000 +CVE-2024-27959,0,0,f00a89e895b7614c20b7b70b502db2795d124c4fb9a95de667a7bf588aa47c4e,2025-02-27T14:01:43.877000 CVE-2024-2796,0,0,e2a32531e96cb265c07a5c5ca5e912514862118dd712aaa3f7dc72113df4e633,2024-11-21T09:10:32.253000 -CVE-2024-27960,0,1,2d7a15a6e4037a45a6429b988b2e9e82a210b40bf84750dae4a281ea215fc6fd,2025-02-27T14:04:56.823000 +CVE-2024-27960,0,0,2d7a15a6e4037a45a6429b988b2e9e82a210b40bf84750dae4a281ea215fc6fd,2025-02-27T14:04:56.823000 CVE-2024-27961,0,0,7ea04752c9962c36b7ae52ce023fa02e66f586ada73fb12a792ee4c7be3fa0f8,2024-11-21T09:05:30.790000 CVE-2024-27962,0,0,8ea3e9601eeeab82ab8a594242f62442648bcb131b2964fa63c5593cb7925e1d,2025-02-14T15:55:32.917000 CVE-2024-27963,0,0,49b1300b9a459f2df90485afeab27e8f9d918066a63bbee72e844caaf4653ead,2025-02-14T15:56:42.770000 @@ -254845,7 +254845,7 @@ CVE-2024-27983,0,0,a7812e1c472dc08ef886559c2209db3d387db7589029e7d6dd700538ccea2 CVE-2024-27984,0,0,aae42ff7c5e2f91ad6145729ed698347fd731a0e279fcf89bf92ea79157be3c0,2024-11-21T09:05:33.767000 CVE-2024-27985,0,0,f676f56e2e471158652755ca904ec0d0cde36c5d02615232aa2347c1a3f78b3e,2025-01-28T21:17:20.540000 CVE-2024-27986,0,0,6e6ed6493f00348a10c965f4cc638de5d51e1e8a66be90ac10c9b5e04d22c698,2025-01-23T19:18:34.027000 -CVE-2024-27987,0,1,591ba56d097f1bd0f33a82e4a0ce7de027144c4d4879693b03b7f4caae63f836,2025-03-05T17:24:06.047000 +CVE-2024-27987,0,0,591ba56d097f1bd0f33a82e4a0ce7de027144c4d4879693b03b7f4caae63f836,2025-03-05T17:24:06.047000 CVE-2024-27988,0,0,c686d670cc748ce822fc38945ce5b40635e2e005a14b8e9934b0adbae696c579,2024-11-21T09:05:34.380000 CVE-2024-27989,0,0,7f894ef41691189e0c1df3102dcb631ad9f4b4b2ff7a95ff2ab4bf4eafb7ea15,2024-11-21T09:05:34.520000 CVE-2024-2799,0,0,01a914f1bbbd17207124839b023845bb2f1eeccae4d17b6eb6ce7c0bc20ba9fb,2025-01-10T21:35:28.493000 @@ -254860,7 +254860,7 @@ CVE-2024-27997,0,0,22f4fb6f3b39d82e394fe18f65ca042130372e9bada301d1cd93068c16ca8 CVE-2024-27998,0,0,54f18276f1d5483160e1a1e41d61ad89be34f3ae2accfcf25da20100c04c5253,2024-11-21T09:05:35.870000 CVE-2024-27999,0,0,0c8d1a9cb639cc67d838747570319a17fd78c021aab367af1a23901f90e86008,2024-11-21T09:05:36.007000 CVE-2024-2800,0,0,f15542999864a2d01aff04d2848e0075e23dc9c31d2a81a0079b6b271c53d729,2024-09-18T12:42:50.093000 -CVE-2024-28000,0,1,b2c41d02f4f1c067e03bb0ac5853b649a1dcee1d7757608e799c8e0a06f4eed3,2025-03-07T15:20:42.240000 +CVE-2024-28000,0,0,b2c41d02f4f1c067e03bb0ac5853b649a1dcee1d7757608e799c8e0a06f4eed3,2025-03-07T15:20:42.240000 CVE-2024-28001,0,0,f4eb06df3530e1997d166a642d7fa8af6bff2e5a17b3a688669d50585c305328,2024-11-21T09:05:36.283000 CVE-2024-28002,0,0,904502bf78aba90ddf91ba1222073bccd0c322349e6a1c2472d455abd67e739f,2024-11-21T09:05:36.413000 CVE-2024-28003,0,0,9de581c0a89ffca55ba717b6e86d85f87dca3f2529eff590e3efb77ede4629e6,2024-11-21T09:05:36.567000 @@ -254927,9 +254927,9 @@ CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef CVE-2024-28070,0,0,636e2a0fb0d0c0f843795bd2fc360a9b786d38874ab72d393604ed9b95733d95,2024-11-21T09:05:45.067000 CVE-2024-28072,0,0,4c08f86186600b9b3288b9e0c28e7c3bbf121b9a165ab22ed55189c2b2697fdf,2025-02-25T17:12:45.987000 CVE-2024-28073,0,0,9e93116ea0a1164669b0a89f103bcb752560d58559173a183331a8d5e18ea3e9,2025-02-10T22:38:47.683000 -CVE-2024-28074,0,1,3d38a6fb7b33bb44728bf0324460e801275e73fa7b2b344069badf98dbf71eb9,2025-02-26T18:44:42.420000 -CVE-2024-28075,0,1,c4b9e53d64459b090dbe075aa94fe750592495f60864095529067b7cb9c17af9,2025-02-26T18:44:52.290000 -CVE-2024-28076,0,1,c750b38ea0f2fa1e6ffa55b768ff6e9b1fa3846fbd02975be2ad3d9116399291,2025-02-26T18:45:06.353000 +CVE-2024-28074,0,0,3d38a6fb7b33bb44728bf0324460e801275e73fa7b2b344069badf98dbf71eb9,2025-02-26T18:44:42.420000 +CVE-2024-28075,0,0,c4b9e53d64459b090dbe075aa94fe750592495f60864095529067b7cb9c17af9,2025-02-26T18:44:52.290000 +CVE-2024-28076,0,0,c750b38ea0f2fa1e6ffa55b768ff6e9b1fa3846fbd02975be2ad3d9116399291,2025-02-26T18:45:06.353000 CVE-2024-28077,0,0,ab6e8f4dc04fc1973b120a7e710381163bb4c8657a409fb2b83070ea1d7ab3ff,2025-03-14T14:15:14.653000 CVE-2024-2808,0,0,929e834e70a4305880128a178e107c6fe817020c4a8d1b390bde853ff35341d0,2024-11-21T09:10:34.280000 CVE-2024-28084,0,0,0d3287ba2deeb433e3245fd8b556726348ccc51234bd81cde3d2e3755fc61195,2025-01-08T15:50:22.960000 @@ -254970,14 +254970,14 @@ CVE-2024-28117,0,0,25a818d5b218e308783785ed799f95754af9a77920e6452a88595579929a6 CVE-2024-28118,0,0,8a17fe4656f03151b71f31ade8b3e0ea1b4b854e460eb59f1fa702e29a157fd6,2025-01-02T22:59:47.963000 CVE-2024-28119,0,0,c8ac53973d5fba3d8aeba4ef26061df88c4485e6766013a46858768ef5a83340,2025-01-02T23:00:20.203000 CVE-2024-2812,0,0,8b6d30205bee6181242e8d31f403e11341462f2307faa4f20deb252027c2cc74,2024-11-21T09:10:34.993000 -CVE-2024-28120,0,1,342a2532f5b974c08d6471254539fc9caa0231a289ef6497f77b1f84f4afd09e,2025-02-26T18:46:09.633000 +CVE-2024-28120,0,0,342a2532f5b974c08d6471254539fc9caa0231a289ef6497f77b1f84f4afd09e,2025-02-26T18:46:09.633000 CVE-2024-28121,0,0,115a1c99aefa939b04cce33a32ba74eeb00b430abe11ed901a01a0cbd0e0e021,2024-11-21T09:05:51.707000 CVE-2024-28122,0,0,e3d16868d7774e283044aa0f03af6142658f7d2fd8130130495f2d2fa9dfb6f3,2024-11-21T09:05:51.847000 CVE-2024-28123,0,0,5099212f57d318f83757e71a466b9bdf4be2bbcb864e78e89326cbc09e003e14,2024-11-21T09:05:51.980000 CVE-2024-28125,0,0,a964f3be7fbf693cabfab1cab21a25243643637360f3b4dfc76dfcb0e2a98c0a,2024-11-21T09:05:52.107000 CVE-2024-28126,0,0,bdca6710977b6c4816da9b6611740c12aabc24c1dc8b3f05e1f936957ab23ed5,2024-11-21T09:05:52.337000 CVE-2024-28127,0,0,77e8cab03528d8443539f421af735f4841e64e2500d965d208c91c76c1e365e8,2025-02-12T22:15:32.137000 -CVE-2024-28128,0,1,f9355c801ef68e3da3d56c4e8f27ae1b829dadb3d59cdd33587b81468dd75195,2025-03-04T18:29:34.530000 +CVE-2024-28128,0,0,f9355c801ef68e3da3d56c4e8f27ae1b829dadb3d59cdd33587b81468dd75195,2025-03-04T18:29:34.530000 CVE-2024-2813,0,0,f6cf44b143c45f427a4e19d3a3c84fafa892be9cdc350a85d194bce1d00ab565,2024-11-21T09:10:35.157000 CVE-2024-28130,0,0,69640234ddd8399b998b711ea548de6aa4b7b8289789fb11379a6d5513f1b0f0,2024-11-21T09:05:52.640000 CVE-2024-28131,0,0,ac6341de81d38b323cb8d4155aaff35dcc48c0fd487702b27be5fe24c82bdc12,2024-11-21T09:05:52.790000 @@ -255039,7 +255039,7 @@ CVE-2024-28183,0,0,9555513c15c6dd9baed3e2d069779762ef7c565391599ac1fbeee74892cf2 CVE-2024-28184,0,0,7cd71c1e028c7ed89aeec3aa8641637d69658db78c8f52644de85b0265605c29,2025-02-13T18:17:48.580000 CVE-2024-28185,0,0,a1eeaa960835511bd15f7ed3bbb03116366af2e2e6ed485d3595923119625447,2024-11-21T09:05:58.963000 CVE-2024-28186,0,0,dbe644f0d73db6e0c226eafd6a70e1fbbab0d471fc2640cee55ffd8ab6efd5d3,2025-01-10T15:01:40.657000 -CVE-2024-28187,0,1,759334649a81ee2868c7022129b885cd1a2cf4372cb44102c669e81ca1ea141f,2025-02-27T19:46:53.820000 +CVE-2024-28187,0,0,759334649a81ee2868c7022129b885cd1a2cf4372cb44102c669e81ca1ea141f,2025-02-27T19:46:53.820000 CVE-2024-28188,0,0,e75215c635ecc7d09582fbef46324329d57c09d369f24af90d98772bf8f316aa,2024-11-21T09:05:59.380000 CVE-2024-28189,0,0,60ed687c41a6d075b26b2f0112d4217df779ccc45bc9e63ca6d0ed32ad3da9b1,2024-11-21T09:05:59.537000 CVE-2024-2819,0,0,119e8a694e0c71b2df88a1c46090c184a6155f60a9ebd588d2a9454017e4751d,2025-01-21T19:14:24.217000 @@ -255051,8 +255051,8 @@ CVE-2024-28194,0,0,dc839140e9918f60622128b4ae95c79a28377a1e1e047fa3ba0a032ecfaa5 CVE-2024-28195,0,0,88cba2fb83e2245fa11cccdd922264095a701ee8b7109600d8beb431566d861a,2025-02-12T15:16:31.260000 CVE-2024-28196,0,0,1aa739351558571e5c561707d080be08f96c798273d193f204af239cbed8c655,2025-02-12T15:18:34.053000 CVE-2024-28197,0,0,1ae2047ecd0c4043e0bdc00ceaccfcd5a2d21148692c0ff8a3261be8b479f2bf,2025-01-07T15:54:40.987000 -CVE-2024-28198,0,1,be233c80eed9adca2c4be73fed02277c068241d24ad63936cdec2684fa61a491,2025-02-26T18:43:17.017000 -CVE-2024-28199,0,1,b0a6553d394e1492d6c340c2383e4067d60ca774b3c33aa7288127b59ace68bb,2025-02-26T18:50:07.157000 +CVE-2024-28198,0,0,be233c80eed9adca2c4be73fed02277c068241d24ad63936cdec2684fa61a491,2025-02-26T18:43:17.017000 +CVE-2024-28199,0,0,b0a6553d394e1492d6c340c2383e4067d60ca774b3c33aa7288127b59ace68bb,2025-02-26T18:50:07.157000 CVE-2024-2820,0,0,be3d2cd925aafa6d85df2c2b3667d70f66e86ec9b075f7efa1eeec4b5887ec09,2025-01-15T18:53:10.600000 CVE-2024-28200,0,0,0263772c352f3b54dec3441087735e67380564a41516129e2d57456ae7e8b152,2024-11-21T09:06:00.940000 CVE-2024-2821,0,0,013e485c62278e9803d4e03b9cc054306cb2815aa9d9510591986d84cdeecfa8,2024-11-21T09:10:36.347000 @@ -255130,7 +255130,7 @@ CVE-2024-28325,0,0,d1249e48fae34e16a671fbfa77e65f35cecb442da7d1f3e92632a41ef5549 CVE-2024-28326,0,0,50700555c90e4995a2db0290d92539dbadb4550abe62f00e140f1b1674d98ffd,2024-12-16T23:15:06.253000 CVE-2024-28327,0,0,1360bb692019a7ed2321e173175aa263e8cbe1c8a295b26b0cc70a6baaa74d06,2024-11-21T09:06:11.867000 CVE-2024-28328,0,0,3d9a6b8d42a538362e64f311f5c93eb07142a313db6510d418a4b48150139e7c,2024-11-21T09:06:12.097000 -CVE-2024-2833,0,1,24c794fc062187c195b61585378db81ce72b907ae2c6d0ccdaca7950f265bab9,2025-02-28T15:02:35.613000 +CVE-2024-2833,0,0,24c794fc062187c195b61585378db81ce72b907ae2c6d0ccdaca7950f265bab9,2025-02-28T15:02:35.613000 CVE-2024-28335,0,0,60d3d10b79578b4cd9269c182f8b37ca951c370202f357335490f83d72157c3d,2024-11-21T09:06:12.310000 CVE-2024-28338,0,0,5c66cb73174a9deb522e0710bd16de161594f5caed8544d91f8b5fbf8bb68edf,2024-11-21T09:06:12.560000 CVE-2024-28339,0,0,c9f61e2c36b8ab7431a0bb4b150faa587c65bcb546a5c5f13ef23c8626c1f66e,2024-11-21T09:06:12.807000 @@ -255159,9 +255159,9 @@ CVE-2024-28395,0,0,3ac36a8de3aa3d1fe4cc050c5fc46d41abb7ee090785aeaa767ac36e87a67 CVE-2024-28396,0,0,a9b920310b189713faaee0f6833442602f782d8326fdb8c04904df33448955ca,2024-11-21T09:06:16.637000 CVE-2024-28397,0,0,856f600076688d17f155d0b3de70eb9262cbb77397683a630edc0c5a3e4d66ec,2024-11-21T09:06:16.863000 CVE-2024-2840,0,0,a7ffe5d042ec7962cc81a2b23f8b42cf3a001089fe1f305bad6b8b30e2ca44e0,2024-11-21T09:10:39.107000 -CVE-2024-28401,0,1,d5672f1a1c69334e6bf411242cb4e489e187c422a6c95b119e96dcc05eea5ae8,2025-03-10T15:24:10.723000 +CVE-2024-28401,0,0,d5672f1a1c69334e6bf411242cb4e489e187c422a6c95b119e96dcc05eea5ae8,2025-03-10T15:24:10.723000 CVE-2024-28402,0,0,e4c461d02368e4a31332b9277c7c7cfb13c17d92de94a00db2a5800e4b1e5806,2024-11-21T09:06:17.250000 -CVE-2024-28403,0,1,a41c8e27f71ee2ed55079590295b080a6d18d0c145822348836748d6941e8780,2025-03-10T15:23:33.017000 +CVE-2024-28403,0,0,a41c8e27f71ee2ed55079590295b080a6d18d0c145822348836748d6941e8780,2025-03-10T15:23:33.017000 CVE-2024-28404,0,0,d99e3ddfc43b88c6fd1b7fe400872ee4df4414379558c27f27e655b6a93ecbb2,2024-11-21T09:06:17.620000 CVE-2024-28405,0,0,37d5f19105b16a999a639ddd3ec5ffb2d785831e507091c0e23a8c30aeff75d5,2024-11-21T09:06:17.937000 CVE-2024-2841,0,0,2754de63b6cb01395935c9f4c03638ff20eb3e9e94e2e947e9011287acdc7fbc,2025-01-23T19:26:46.283000 @@ -255186,10 +255186,10 @@ CVE-2024-28442,0,0,39f9ff8978e427c05b79b512e2e774e85082ceb0d52e4ded352ec1fb8b627 CVE-2024-28446,0,0,130fe6f11acb7921804657dac29074c2a724a37c0f7026ddccf60719c6661838,2024-11-21T09:06:23.270000 CVE-2024-28447,0,0,96f74453ed1c3ab881a5353933e4fe8cdaefba2a1eb3251d1371e6f2bfd54cd7,2024-11-21T09:06:23.603000 CVE-2024-2845,0,0,80105c9d9b479536e543f6f21c5940bb1e70afb1eb269649ceef66615a154207,2024-11-21T09:10:39.807000 -CVE-2024-28456,0,1,1a1d69ea4fc531fae8bde9b79420c01cafbf08538cff31b49285edb153e71acd,2025-02-27T14:06:39.447000 +CVE-2024-28456,0,0,1a1d69ea4fc531fae8bde9b79420c01cafbf08538cff31b49285edb153e71acd,2025-02-27T14:06:39.447000 CVE-2024-28458,0,0,385ea8b6fe8386a730f9d9ec753012f4fee3e0df928948a71e162020d8f7252c,2024-11-21T09:06:24.153000 CVE-2024-2846,0,0,73546df08f61686e6ff129bb1ed27be8b2886976e7d37bdbc909044b09df10da,2024-11-21T09:10:39.930000 -CVE-2024-2847,0,1,bfdff29d4ac831dbed99cd09fb18d5dae900bd72826fcb0d4dda81caee385df2,2024-11-21T09:10:40.053000 +CVE-2024-2847,0,0,bfdff29d4ac831dbed99cd09fb18d5dae900bd72826fcb0d4dda81caee385df2,2024-11-21T09:10:40.053000 CVE-2024-2848,0,0,62f4db9349fd62ae0d92f0f5786ba69f9c846f07a3e4b71b03d1f2958f128eec,2024-11-21T09:10:40.180000 CVE-2024-2849,0,0,b781d1db4ca087a28951b4b33976b64e85895536411670722d7577d4c6b63e42,2025-02-18T16:57:52.660000 CVE-2024-2850,0,0,ddfa8db4983f18c60701e96d4942ce6f6bb96a73c28f0cc400ac097ced2a3a5d,2024-11-21T09:10:40.440000 @@ -255245,9 +255245,9 @@ CVE-2024-2859,0,0,9b68da83743c2e33a01665913e56717c8d334fd541d9c664f0d2fa6aaf7428 CVE-2024-28593,0,0,1a079ea18745517fd72417a437989c95fe391bb286fe69494ae3e8d32ae13d70,2024-11-21T09:06:40.980000 CVE-2024-28595,0,0,66c34ce4bde45fe86231be9499209a487847155b52f1ce03ae9c3349832dd0c2,2024-11-21T09:06:41.353000 CVE-2024-2860,0,0,10251222dd61f264c5573f16801b3605bbe75235d60096fd89f14c7bdd2709e8,2025-02-06T17:54:45.057000 -CVE-2024-28607,0,1,2c734bc5270aa8708738cf0bc7bfdeba385db9d597e5a716db5ac732e171f03b,2025-03-11T09:15:23.600000 +CVE-2024-28607,0,0,2c734bc5270aa8708738cf0bc7bfdeba385db9d597e5a716db5ac732e171f03b,2025-03-11T09:15:23.600000 CVE-2024-2861,0,0,c2d3624bb2be1c2521a84faa67c026ea9a14975ce99e1b76831fa573f79b5912,2024-11-21T09:10:42.250000 -CVE-2024-28613,0,1,a9debc2843d46f7159defc743a6f3b35f25689a1701ff179c47b448e5f7321ed,2025-03-06T15:51:21.690000 +CVE-2024-28613,0,0,a9debc2843d46f7159defc743a6f3b35f25689a1701ff179c47b448e5f7321ed,2025-03-06T15:51:21.690000 CVE-2024-2862,0,0,14a1762a6c3e20bf3034d91b1b834706f11e22304545cc9e55cbfbe0c8b435d2,2024-11-21T09:10:42.370000 CVE-2024-28623,0,0,6b592373ccc058b15c8f7db49b78bfd3e2635e462da34d22a443dc2b487224fa,2024-11-21T09:06:41.870000 CVE-2024-28627,0,0,9277a6897abe880727737fbbbaaaf027c984f569a532468350bff5d977a1bf19,2024-11-21T09:06:42.143000 @@ -255274,7 +255274,7 @@ CVE-2024-28676,0,0,f0e87c474f5cd94c9c0a360ae3e4b29f0c55c5b9cf00b4c9204038ea97ae4 CVE-2024-28677,0,0,8135ecd2860e9918720503a973e6b70ae86292a85588521142ee4270ffbdc123,2024-11-21T09:06:45.597000 CVE-2024-28678,0,0,b297beb058ef2954362c94584a9c654b760016ed6fb653bfe093f1f20dd79e10,2024-11-21T09:06:45.817000 CVE-2024-28679,0,0,6f8b96e72bc5d8aed16297df3fc8d835288ed1497cc3fbe7b3bf726aa4d75453,2024-11-21T09:06:46.053000 -CVE-2024-2868,0,1,c87003e05e723d134eed34e8ff1c5739901e2e3d0152e206b8f11aacf27c2a2f,2025-02-27T20:15:38.733000 +CVE-2024-2868,0,0,c87003e05e723d134eed34e8ff1c5739901e2e3d0152e206b8f11aacf27c2a2f,2025-02-27T20:15:38.733000 CVE-2024-28680,0,0,bb616bee4faaaca8abafc5c68ee983a737f77186f2373e9fa937b02412501f37,2024-11-21T09:06:46.260000 CVE-2024-28681,0,0,d052c8b2f46496beb9ba179784cc8722289cb35e4cd4f371958f4d19cfd3d908,2024-11-21T09:06:46.473000 CVE-2024-28682,0,0,eba1627157a7a3a72608d0b3ee7a5e137d680076206e467179ea2ca655b76ff0,2024-11-21T09:06:46.683000 @@ -255323,7 +255323,7 @@ CVE-2024-28753,0,0,c9631786ad76e83b9358fe0bc8b3f3a68f50a7223beebe9a4a5da7f34c8d8 CVE-2024-28754,0,0,02139d2ea07590a72d1b2f058a38e4bca4287203076f25f82479cbfd70c8332c,2024-11-21T09:06:53.820000 CVE-2024-28755,0,0,d332744b9da960b762c5d5977c7018fd16bdb34f9bd7917dae4345ef0687f0bf,2024-11-21T09:06:54.030000 CVE-2024-28756,0,0,690c3487a07876dd049c19665e845da2f28dadbd04cc6a33595a62792634596a,2024-11-21T09:06:54.270000 -CVE-2024-28757,0,1,568c18ef5f8b93440683b04fd65208eaf116a720de189ef091de144ecb39dc80,2025-02-26T18:02:43.050000 +CVE-2024-28757,0,0,568c18ef5f8b93440683b04fd65208eaf116a720de189ef091de144ecb39dc80,2025-02-26T18:02:43.050000 CVE-2024-28759,0,0,c922889c9fbea01425ba4e2700505b2918fd90679ef9f59186bfe2fa2d671d0d,2024-11-21T09:06:54.587000 CVE-2024-2876,0,0,71c3a804e8eb8bd03fb495c4bf9bde93ee7dd07888efcbbc5faa48502cbce8d5,2024-11-21T09:10:43.890000 CVE-2024-28760,0,0,87ee4a50e50beb3eb3a2ff436ddbd84c55b2df2ce2872466f7017d881731ed16,2025-01-07T21:02:43.143000 @@ -255344,11 +255344,11 @@ CVE-2024-2878,0,0,b3b25e9c748a349ffeda379f2bd7a905843c474a769aa05853c935e7ae8235 CVE-2024-28780,0,0,a45f8990f216243f42066ef01e1828e72f29ab69751d99d31d3cd7fb3b73695c,2025-02-19T16:15:39.510000 CVE-2024-28781,0,0,2babd6019d5daf3d14be2b9e76a0c084eee9d3b5dd8f32fdaae83dfbfeb17f66,2025-01-27T18:31:09.747000 CVE-2024-28782,0,0,3827c4b953b1c26f26179fc828e8b34b71d580a39e37d458a5957d5222c3b151,2024-11-21T09:06:55.783000 -CVE-2024-28784,0,1,cabbdf479763189ad302f38abe5a1c7c658d81bd11906a4774b5326b17f2a0ab,2025-03-05T20:59:13.180000 +CVE-2024-28784,0,0,cabbdf479763189ad302f38abe5a1c7c658d81bd11906a4774b5326b17f2a0ab,2025-03-05T20:59:13.180000 CVE-2024-28786,0,0,47e9f8e275b359cb27433d9e50a4fb0ad51dcb0cae4f07e3607b26c89fb15667,2025-01-28T00:15:06.680000 CVE-2024-28787,0,0,da4da04b64348dc0ee365bd4258dfd45d0313456abf7a7518c104cb63fb55a2f,2024-11-21T09:06:56.043000 CVE-2024-2879,0,0,d1ad7d5e09bb3b838d41d5581e7c401a98e47637aad45e585af8c39a8dfd245e,2024-11-21T09:10:44.150000 -CVE-2024-28793,0,1,804e09944336f5de477876941e877f46b7f03a46d0f4fa1ae65ce0efe4cb604d,2025-03-10T18:54:57.220000 +CVE-2024-28793,0,0,804e09944336f5de477876941e877f46b7f03a46d0f4fa1ae65ce0efe4cb604d,2025-03-10T18:54:57.220000 CVE-2024-28794,0,0,753119303926f099a6871b2aad29e596a251b3b7511785f9ac432c16c51f6fee,2024-11-21T09:06:56.313000 CVE-2024-28795,0,0,13660f5f0e3307ed7567ab8952f3f7ea7f686deb9fb2cf94040d198f3b34c369,2024-11-21T09:06:56.463000 CVE-2024-28796,0,0,d393d3668c7061f02a786de2b9138992d5973bef5edcaf6e1113c7073d631e73,2024-11-21T09:06:56.600000 @@ -255356,7 +255356,7 @@ CVE-2024-28797,0,0,4428f4508f0394dbac9052e216972411f049f718a376c7fdf1e468f085048 CVE-2024-28798,0,0,c450a07fa3da24857d7aa196915ffacb3ccbced2399e367e632efb532039119b,2024-11-21T09:06:56.897000 CVE-2024-28799,0,0,091d8979bf9a587a824cfb448da40491a1930bac3b102f70feeaed8f3d3a720b,2024-09-21T10:15:05.253000 CVE-2024-2880,0,0,7d49b4d9a5e82f793de321cf64632ce8167e362b26e6f6f1451c757d5343ce6e,2024-11-21T09:10:44.297000 -CVE-2024-28803,0,1,32385f9edbd895f6bf82a36ade1e2afb1116a2e6455191a35f1bc3fac6f548d5,2025-03-13T14:15:24.997000 +CVE-2024-28803,0,0,32385f9edbd895f6bf82a36ade1e2afb1116a2e6455191a35f1bc3fac6f548d5,2025-03-13T14:15:24.997000 CVE-2024-28804,0,0,ca7d013ccb22252ceaed94a64736c5c758e3ad66129ba9a9cbd50a99c1797088,2024-11-21T09:06:57.153000 CVE-2024-28805,0,0,9248a1f1e1c49722840898ba6a64e208fb032795f499e6f66986740e39d77109,2025-03-14T16:15:30.333000 CVE-2024-28806,0,0,ac3147ac7ea03da613bdfd0fdb3c4a5b96890d5e76b525d0febbcef7d2923666,2024-11-21T09:06:57.600000 @@ -255417,7 +255417,7 @@ CVE-2024-28871,0,0,66beb860b668b240441f397870a5def3e52a27283cc1f106699d7ed5d3fb5 CVE-2024-28872,0,0,8ec05321c564ebf02cf9ea5ae2ff11b0deea8154abde72d5969c0c62b8cb8210,2024-11-21T09:07:05.323000 CVE-2024-28875,0,0,4dfb9c16f5bf82bf68888163d531fb859006c6398976e17b2766ff7841ca461a,2024-11-13T18:10:05.647000 CVE-2024-28876,0,0,275454f6648ae48abb7dd0bb2572cfbc3374f282a0e739572d5d9f74b7aeb1a2,2024-09-06T18:35:00.337000 -CVE-2024-28877,0,1,70e500b76ecc62e6234b65a66cb44bb6349214814b90198f358629164177defb,2025-03-01T02:05:56.853000 +CVE-2024-28877,0,0,70e500b76ecc62e6234b65a66cb44bb6349214814b90198f358629164177defb,2025-03-01T02:05:56.853000 CVE-2024-28878,0,0,90956f79f168fc36d6b6bacee918ce9e058b32142fa56831e843f9bd0ad863c6,2024-11-21T09:07:05.950000 CVE-2024-2888,0,0,541f045cc85ff4ddf39a72c6750492517dbf69009976bbb73b27f4a134973bd5,2024-11-21T09:10:45.780000 CVE-2024-28880,0,0,dce67170de98f0e8d2cb2c5e6724ba2918f4b3e757ed17b2daea09b41e6729b6,2024-11-21T09:07:06.070000 @@ -255531,18 +255531,18 @@ CVE-2024-28986,0,0,04047c53e92796f6c88df692b7a4dee29fbd1f79089034259bae8c2d933c1 CVE-2024-28987,0,0,eb1d6e8c195369e8160428cb16da1b0c3f28c82362eb42d58d03aebe865d58d1,2024-11-29T16:34:47.650000 CVE-2024-28989,0,0,3dcf8a28e340f8eac09c56a1ee6e508899fe85e419ea1971b4dac0f4a8c8a26f,2025-02-25T17:36:29.507000 CVE-2024-2899,0,0,7cc8b0c8010df9303c19753fd59ebd4f763921e3eca5004a65c9ef3e83d4668f,2025-01-22T17:52:49.950000 -CVE-2024-28990,0,1,c2149cd60d085993a9e4c65b976f4fc61cf024e5c57ceb86b5a13805e522a0f9,2025-02-26T18:45:23.190000 -CVE-2024-28991,0,1,61d5c658cc227d7430cc266a0e64768a94363b16d01b0fbe66f63f4be135cabd,2025-02-26T18:45:35.787000 -CVE-2024-28992,0,1,0a9085170e0a7d541ca69ea3fde6035843fc5df87d7fd193ff822667d2dc07d6,2025-02-26T18:45:45.743000 -CVE-2024-28993,0,1,908c856c9d0c93bae93cfc82c74e9d047c627c62e8083654f85cf74695ece6d9,2025-02-26T18:45:53.687000 +CVE-2024-28990,0,0,c2149cd60d085993a9e4c65b976f4fc61cf024e5c57ceb86b5a13805e522a0f9,2025-02-26T18:45:23.190000 +CVE-2024-28991,0,0,61d5c658cc227d7430cc266a0e64768a94363b16d01b0fbe66f63f4be135cabd,2025-02-26T18:45:35.787000 +CVE-2024-28992,0,0,0a9085170e0a7d541ca69ea3fde6035843fc5df87d7fd193ff822667d2dc07d6,2025-02-26T18:45:45.743000 +CVE-2024-28993,0,0,908c856c9d0c93bae93cfc82c74e9d047c627c62e8083654f85cf74695ece6d9,2025-02-26T18:45:53.687000 CVE-2024-28995,0,0,586946315238795a13c3f5bce631e421acdfee18bf0dfa89e4162af89f2dbf2a,2024-11-29T16:35:14.907000 -CVE-2024-28996,0,1,0c1db3ff166f2698e16a155b10b71c8421fbb7c7073ec6ff98e142cbbd8d3390,2025-02-26T18:46:16.547000 -CVE-2024-28999,0,1,11d34ea4b87f8038f56b7f257ea2366d9a3ac464a78f651da3f3398e114d2f14,2025-02-26T18:46:32.533000 +CVE-2024-28996,0,0,0c1db3ff166f2698e16a155b10b71c8421fbb7c7073ec6ff98e142cbbd8d3390,2025-02-26T18:46:16.547000 +CVE-2024-28999,0,0,11d34ea4b87f8038f56b7f257ea2366d9a3ac464a78f651da3f3398e114d2f14,2025-02-26T18:46:32.533000 CVE-2024-2900,0,0,f7482bbb003820021817080c5dd6fe5d70271af2905e1dc9b5a5a89ef9e1e544,2025-01-22T17:51:57.717000 -CVE-2024-29000,0,1,29c74fddda43a1204e3f51f75cd97db5905bc2e58fce932cdd28af10a0ce041c,2025-02-26T18:46:41.947000 -CVE-2024-29001,0,1,f7ad6aed1c4e419528b57cad487a70ea7f109d339fca561faad701e7ddf379b6,2025-02-26T18:46:49.623000 -CVE-2024-29003,0,1,64604f036776892241a6470010f9bc5efbd2b07f3a08e76e901d8c5b0a811848,2025-02-26T18:46:56.310000 -CVE-2024-29004,0,1,8446272ff6c6520c3561fc5cc637690841bb3c06810fde039230c89325966c27,2025-02-26T18:47:06.700000 +CVE-2024-29000,0,0,29c74fddda43a1204e3f51f75cd97db5905bc2e58fce932cdd28af10a0ce041c,2025-02-26T18:46:41.947000 +CVE-2024-29001,0,0,f7ad6aed1c4e419528b57cad487a70ea7f109d339fca561faad701e7ddf379b6,2025-02-26T18:46:49.623000 +CVE-2024-29003,0,0,64604f036776892241a6470010f9bc5efbd2b07f3a08e76e901d8c5b0a811848,2025-02-26T18:46:56.310000 +CVE-2024-29004,0,0,8446272ff6c6520c3561fc5cc637690841bb3c06810fde039230c89325966c27,2025-02-26T18:47:06.700000 CVE-2024-29006,0,0,b854f8b85619d78705c55720c54f26685cd56b5a90de3e8463a68d60f0834fc9,2025-01-24T16:19:05.217000 CVE-2024-29007,0,0,9467d08502d3e36b2d3e90e284f19d567ff6430ff612d29071e043652d272704,2024-11-21T09:07:21.500000 CVE-2024-29008,0,0,ca0aecdf68c77dbd22be28cfa60b571dde82304762578b0f93292832da2ce951,2024-11-21T09:07:21.670000 @@ -255554,7 +255554,7 @@ CVE-2024-29012,0,0,40c05b14afddb0cc661d36c69dbf118239f07d1b247ec5496c2f0ead6efef CVE-2024-29013,0,0,ad25ce8bfb23169f31848b2998d5d37c1224163ac6e249cdcfa13aaf3fb88bb2,2024-11-21T09:07:22.477000 CVE-2024-29014,0,0,2bb4c7c55a453adc3bca5a57be7f0dc897cf7a6df37b2c7e2f7280b1bcb1adc1,2024-11-21T09:07:22.613000 CVE-2024-29015,0,0,0b5bcf5f03be6286ddd66d27a9f955678c3ad01a772970e0a7f53a255ce62f90,2024-09-12T18:53:33.647000 -CVE-2024-29018,0,1,7b41faf5c284d07bad72688f3d021b7a83f1cb94e1c4238b51f0f532c7c73b31,2024-11-21T09:07:22.967000 +CVE-2024-29018,0,0,7b41faf5c284d07bad72688f3d021b7a83f1cb94e1c4238b51f0f532c7c73b31,2024-11-21T09:07:22.967000 CVE-2024-29019,0,0,026ec98dc834f6d523b465baf78adf168519514bfb3421c37e8d04ec7939a04a,2024-11-21T09:07:23.103000 CVE-2024-2902,0,0,dcb25ee512c4ad0a0bc0d336e3e13cb918895edf9eb87939e448ec4ad3a3a97d,2025-01-22T17:51:36.857000 CVE-2024-29020,0,0,8f90e1cb77a1ceaa84ea4cf6d4be9c75bb14a140b161deca4c41951dcb67026b,2025-01-09T17:20:18.197000 @@ -255617,7 +255617,7 @@ CVE-2024-29075,0,0,c54939fdf2711f44320d1fc65a243f37f96762abe83d15bb484ae46355a45 CVE-2024-29076,0,0,3322157c3e4d7c4ea336c6ec7e6b71fce636a644cfd118399c650de884afd218,2024-11-15T14:00:09.720000 CVE-2024-29077,0,0,9515ec8469d3e60fa9b1d5cb6e10f297f2055104bc59b61ad071a5618ed7c4a8,2024-11-15T14:00:09.720000 CVE-2024-29078,0,0,3768ba713f72f2f684f19527702d5f143dab089741d088ff15b26b44c84d8755,2024-11-21T09:07:30.583000 -CVE-2024-29079,0,1,b0eaa898e3bd27c4237c207aa6cb2a09aceaea62c34203d5307e1e7c94849e02,2025-03-07T17:30:23.603000 +CVE-2024-29079,0,0,b0eaa898e3bd27c4237c207aa6cb2a09aceaea62c34203d5307e1e7c94849e02,2025-03-07T17:30:23.603000 CVE-2024-2908,0,0,0f897bf0ecb82f969317f5289095fed1d55005c4541e36f10c7884c67015bd9f,2024-11-21T09:10:48.650000 CVE-2024-29080,0,0,82b257cc34f2d47570a26c77d23ec313af395c66d00eb161eb280d2ae50d1a45,2024-11-21T09:07:30.820000 CVE-2024-29082,0,0,e898b9c196187a95c2e78cea8d6fd4eae6c65b2d1e98c42a8b9e23f327d118eb,2024-08-20T17:11:31.787000 @@ -255635,7 +255635,7 @@ CVE-2024-29095,0,0,bc68d7d511c064daeca312e23d9fa85cc3b1af81e10c43ec8c37fbebd13dd CVE-2024-29096,0,0,0f05aed7fbf07e2ca613ec714bfe361251e56d0925a32953b73520f084b9cd70,2024-11-21T09:07:32.723000 CVE-2024-29097,0,0,875b77e2230e2e26de4a929ee2fe27956bef590824050f669e1da3fc89b9acf2,2024-11-21T09:07:32.847000 CVE-2024-29098,0,0,9b1008b83cbe94703d043bfdf5904f8bef4f3123ac6a8137d811039c2b1c46f9,2024-11-21T09:07:32.980000 -CVE-2024-29099,0,1,00fa3acc981414863d69369690fdfbf3f5e055d2b8f119659e8a84757bd1ef76,2025-02-27T03:38:50.780000 +CVE-2024-29099,0,0,00fa3acc981414863d69369690fdfbf3f5e055d2b8f119659e8a84757bd1ef76,2025-02-27T03:38:50.780000 CVE-2024-2910,0,0,bbc5651269bc757d63b4a047fd6f50531f9ae2606d9c89885eef5674cb9b94c0,2024-11-21T09:10:48.977000 CVE-2024-29100,0,0,4b4ea50e8b1a5f3add3c62cc09873ccb1c0bad3dcfd266a73de4fe697a412abf,2024-11-21T09:07:33.233000 CVE-2024-29101,0,0,3e1f7a72e6c54872472cb6493d5562d1ab4eb10c553370d58053a928dd03f787,2025-01-27T16:21:01.500000 @@ -255650,7 +255650,7 @@ CVE-2024-29109,0,0,4d51f8f3341e8657e6c8c880f4f2d73bd95482441c6ac3a26d0a8cd436b3b CVE-2024-2911,0,0,ea8e4206a3c0bfceb3e41c8a3a3622f0f3db1e83a81f091f5308d2a4dc3ff64f,2024-11-21T09:10:49.123000 CVE-2024-29110,0,0,188b12a44958677313d622a075fc663921a549ff0ec7192ae3aa84b867a019d1,2024-11-21T09:07:34.573000 CVE-2024-29111,0,0,43c01cdf3c81bdb08ab32728f1ab12bd4d113a32f12b5b11c5a8312b12fa01f2,2024-11-21T09:07:34.703000 -CVE-2024-29112,0,1,4d2f9299bb205723e170f423230b13bdd280cba8e64088c8d6196788143ff892,2025-03-10T15:48:54.833000 +CVE-2024-29112,0,0,4d2f9299bb205723e170f423230b13bdd280cba8e64088c8d6196788143ff892,2025-03-10T15:48:54.833000 CVE-2024-29113,0,0,19f739df1e3ffd99c17ee5134c1916be038e1d6ab800d9edd222b9c315a4edf2,2025-02-04T20:59:42.987000 CVE-2024-29114,0,0,99f225b963c90ecffa853266e83fb15bb853d6b76b2d94ce806d76cd9c3001de,2025-03-12T14:27:28.637000 CVE-2024-29115,0,0,1adaa965c7fdbdcaea4d6c977d75e4c572bbddffd3cad1334aee32788318bda0,2025-02-07T17:21:05.720000 @@ -255666,9 +255666,9 @@ CVE-2024-29123,0,0,54ee05eccc59cfeabfe16ca536d017e4d29e9b88c542e6dcef31079ca5cc5 CVE-2024-29124,0,0,434c0bf19aeb54ab832948977c5c2ef563f396c419fd18df8528a851b7966f0d,2024-11-21T09:07:36.537000 CVE-2024-29125,0,0,7689e22e88613c4397974a0cea7f1ab3b1b6cf1c69ade865576f7ba8b9493f28,2024-11-21T09:07:36.660000 CVE-2024-29126,0,0,f1add0c484e17b0d8750215465498a50e794bfedde92c9ce2e40aac39643c679,2024-11-21T09:07:36.787000 -CVE-2024-29127,0,1,e6da73cb4acaa1657828ef6e0ef5657a998c5467d9d21956b525a0d0762d97a5,2025-02-27T03:35:50.040000 -CVE-2024-29128,0,1,4fa16d54dcf058f878b1e9940e3e96f0643a0b15cd5e3f9ce71f55f0b44b274d,2025-02-27T03:36:25.857000 -CVE-2024-29129,0,1,5a75102bf7e918aa91bcbb1d182f25005be4112e52e81e46d157c2e072887dce,2025-02-27T14:33:11.600000 +CVE-2024-29127,0,0,e6da73cb4acaa1657828ef6e0ef5657a998c5467d9d21956b525a0d0762d97a5,2025-02-27T03:35:50.040000 +CVE-2024-29128,0,0,4fa16d54dcf058f878b1e9940e3e96f0643a0b15cd5e3f9ce71f55f0b44b274d,2025-02-27T03:36:25.857000 +CVE-2024-29129,0,0,5a75102bf7e918aa91bcbb1d182f25005be4112e52e81e46d157c2e072887dce,2025-02-27T14:33:11.600000 CVE-2024-2913,0,0,bdee00fa9056fa8a0ad1417004d7f8c2e104929c730aae671329cfb89a446ed2,2024-11-21T09:10:49.413000 CVE-2024-29130,0,0,12a31ca0a96887a182d62012a0630532795ce4eca880f64a223c900ec53ddce5,2025-02-25T15:30:29.553000 CVE-2024-29131,0,0,28ee16e576eabc9b66e181fe80ceff8acb3e0cebe1c6cecfe18c73336a525c17,2025-02-13T18:17:49.693000 @@ -255693,7 +255693,7 @@ CVE-2024-29152,0,0,903ecbbb0a4e8909497840fc730f1410a2efcc10560f55cfb6b8dd24fe22d CVE-2024-29153,0,0,fa8046674d86dc61fdf5be02bae115ad9ae7443b3ac3935115a7fdb30d0bc1fc,2024-11-21T09:07:40.043000 CVE-2024-29154,0,0,9e8aedcb1f76f2ff5f9fd94118ceb1296c376353621a0c5229056651bdf4887c,2024-11-21T21:15:20.407000 CVE-2024-29155,0,0,ec9e305b363b3e70b23214a012347be6824e6bdfbe3944626149e176d0d9b1b2,2024-10-16T16:38:14.557000 -CVE-2024-29156,0,1,c2f73661c62c82d96ce02ce7d55a2743930b6ce042e523f6b9388710b3298adf,2025-02-27T14:07:08.527000 +CVE-2024-29156,0,0,c2f73661c62c82d96ce02ce7d55a2743930b6ce042e523f6b9388710b3298adf,2025-02-27T14:07:08.527000 CVE-2024-29157,0,0,084236fbee9ee46290debd82432eba962aa5d5f232675498bd4792fa424e5ade,2024-11-21T09:07:40.563000 CVE-2024-29158,0,0,0f68c170c89710eb362f3b3ce91689cf312152aee8c685e819cb34fd86275b16,2024-11-21T09:07:40.790000 CVE-2024-29159,0,0,cd28e0822457510ea01e397801846e23e926a740154893ae0ead1c9a797d95f2,2024-11-21T09:07:41.017000 @@ -255710,8 +255710,8 @@ CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e CVE-2024-29169,0,0,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000 CVE-2024-2917,0,0,f0c87ecf7462978a49b004d717701418b2f3661498c19459d9f0ac80279d5924,2025-02-20T19:01:17.880000 CVE-2024-29170,0,0,370cd60a5ddffa88cf8f7934c452c63f52b7ba07af57e96fdb32da3666fff09f,2025-01-08T16:25:58.207000 -CVE-2024-29171,0,1,09527c357d36259d585c45f8af2b357beb16be49eb8b6effd9a35178fb53949e,2025-02-13T04:15:07.557000 -CVE-2024-29172,0,1,c84f97114e8ed946749edf8f4bfe24ea3aa9fa730440091c1ee478ae4f5c1944,2025-02-13T04:15:08.653000 +CVE-2024-29171,0,0,09527c357d36259d585c45f8af2b357beb16be49eb8b6effd9a35178fb53949e,2025-02-13T04:15:07.557000 +CVE-2024-29172,0,0,c84f97114e8ed946749edf8f4bfe24ea3aa9fa730440091c1ee478ae4f5c1944,2025-02-13T04:15:08.653000 CVE-2024-29173,0,0,8f66bdd18b6f7192b1d98e3f67c2fa7b88807a5fecb3bffa3f651ea2750e1735,2025-02-03T15:08:59.513000 CVE-2024-29174,0,0,65010050e670e870e2ab6c488596f4f6fc1385fbeba243078e77aa3e825c9f1d,2024-11-21T09:07:43.507000 CVE-2024-29175,0,0,1a7114481e9b20c8eff6bf81f7575050706de007b87f7c2ddbf4ca9624c9a616,2024-11-21T09:07:43.653000 @@ -255807,7 +255807,7 @@ CVE-2024-29301,0,0,0b8fa97e724a0f2d24e37ca1a4df5c4ca78204e3fd2679571d5516d23f066 CVE-2024-29302,0,0,a396970a1bfb9e586dae33dbbabcbcf0c71d859b9e4ecbbb9f7753a6e28b7a9f,2024-11-21T09:07:55.880000 CVE-2024-29303,0,0,d06549f14e9cda2e75b85b1c6ae9ba33f16a0dcc3d18f7cf7ea9a575fe2c0e15,2024-11-21T09:07:56.093000 CVE-2024-29309,0,0,0082805f5fd607b4a8b696afc756ce0148248a6498a1ac3f5f6f79133d44ca30,2024-11-21T09:07:56.297000 -CVE-2024-2931,0,1,30e7925780b8355e627aa4c0588bbd42564546417e267c31f5b8bba1d224f44d,2025-03-04T22:15:36.563000 +CVE-2024-2931,0,0,30e7925780b8355e627aa4c0588bbd42564546417e267c31f5b8bba1d224f44d,2025-03-04T22:15:36.563000 CVE-2024-29316,0,0,fcf08fc934238242be85211e527308a25a1845e213d3df0567dedd77f3e73990,2024-11-21T09:07:56.540000 CVE-2024-29318,0,0,5979223274c4257063a5f43d788a95d0cf9d1ec53d4b8ec4ca8fde4767552fe5,2025-03-13T18:15:39.140000 CVE-2024-29319,0,0,69fb3b2cb652eb32dd1d717d0873133a6783ff4c6e6a16c234669dea86327af7,2024-11-21T09:07:56.937000 @@ -255843,7 +255843,7 @@ CVE-2024-2941,0,0,791b6be749f54c80a94b45470542c13f79a740bb4377f7a50b4bf078bcbf68 CVE-2024-29413,0,0,e4856a49d0b9ba39155f8e7a02f85d7a362c6e1dae478077aa2043ac538afa2b,2024-11-21T09:08:00.883000 CVE-2024-29415,0,0,2a3b41c75a72df6c05646dae150ef4f5ab8cf2a6c172222d216a6c011a3d65c2,2025-01-17T20:15:27.950000 CVE-2024-29417,0,0,59ed7330a649e9c190a03d2824c71e319289766718abccd335aa458a7d2711a6,2024-11-21T09:08:01.307000 -CVE-2024-29419,0,1,0d9253d420b03071943ee5dd41d934c405f45510dd60f0d645cdf178ca71c045,2025-03-10T15:33:52.230000 +CVE-2024-29419,0,0,0d9253d420b03071943ee5dd41d934c405f45510dd60f0d645cdf178ca71c045,2025-03-10T15:33:52.230000 CVE-2024-2942,0,0,26108ec70f2b46a3e343d5e817ecb446a8d832968925c86c71a2e6e00c547f59,2025-02-20T18:06:40.927000 CVE-2024-29421,0,0,beb9c3d391776927bc0509fe96d1996ccda24e4a7b2806b30c432e1112a2c867,2024-11-21T09:08:01.653000 CVE-2024-2943,0,0,beca67e7e14d7fa541ce7bb02133b5918a7ee95ca547f351aa0b1a0c61776892,2025-02-21T18:30:31.883000 @@ -255878,12 +255878,12 @@ CVE-2024-29471,0,0,aedd63d93fa18021f61e0c8ed7383f117836a9ddd5bfe77b5e623c014ee1e CVE-2024-29472,0,0,15d290ea9f98736b449bc7787935a2cd2021c80d69ba95973c22cb5842a1df64,2025-03-13T18:15:39.353000 CVE-2024-29473,0,0,f2998a926737c827876c84ada013454825da8f5d7ba056248f2c493caf13fc94,2024-11-21T09:08:04.343000 CVE-2024-29474,0,0,8d13151693ee147ceb114c1cd4d5297dd4a25e25b3dffd00fd435190cec6d708,2024-11-21T09:08:04.493000 -CVE-2024-29477,0,1,ae3fe05fb8c437005b62ea61c5e00f7ff5ab4cd6c6fae4f89f5257a31a7ae6f4,2025-03-06T19:33:27.710000 +CVE-2024-29477,0,0,ae3fe05fb8c437005b62ea61c5e00f7ff5ab4cd6c6fae4f89f5257a31a7ae6f4,2025-03-06T19:33:27.710000 CVE-2024-2948,0,0,9b014acbc58947b357b9e41de566aaedde9b165ceb6c89be18c403d44f038e7f,2024-11-21T09:10:54.623000 CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0bab,2024-11-21T09:08:04.877000 -CVE-2024-2949,0,1,4a1f4abe23dfd4e028a67e00b4ef5ce88073040da2406ee70f9c853e95103e1f,2025-02-27T16:04:06.400000 +CVE-2024-2949,0,0,4a1f4abe23dfd4e028a67e00b4ef5ce88073040da2406ee70f9c853e95103e1f,2025-02-27T16:04:06.400000 CVE-2024-29499,0,0,bd4ce64f6211e7fc23490fa7c7f55cdf17a8ef0d6b6835f5123192a44428f6cd,2024-11-21T09:08:05.103000 -CVE-2024-2950,0,1,6c732f11d25816f1c75f46d2081caf08b5cb418b13e0a16209425d05325dc7db,2025-02-27T19:49:41.217000 +CVE-2024-2950,0,0,6c732f11d25816f1c75f46d2081caf08b5cb418b13e0a16209425d05325dc7db,2025-02-27T19:49:41.217000 CVE-2024-29500,0,0,ad46c577f881754394a64146f58971e607b60852c9a92a6949948e14750a53a0,2025-02-21T17:15:11.583000 CVE-2024-29502,0,0,8b281ceab8400deda3cbd9fc2a92390088e4502010861b3ce65f71a4a35dd1ba,2025-02-10T23:15:13.337000 CVE-2024-29504,0,0,53fc663b9e6d96ca964c735e36e903d675794b657641161dbc25730d9236f310,2024-11-21T09:08:05.703000 @@ -255908,8 +255908,8 @@ CVE-2024-2959,0,0,ba986b2eabf7fea9d214ab9db204fa0f9e7a71d6ec0077b37d2fe751739dd0 CVE-2024-2960,0,0,b4bef65fe6db3c6c321cb6d6a9df046483c0d83e7172e9a700e4dfa3328b965a,2025-02-20T19:47:32.867000 CVE-2024-2961,0,0,f1bba8b4f06316b5573c5d642ec0907f1ed7b105105c983fe0c2a39eb1e5127c,2025-02-13T18:17:58.060000 CVE-2024-2962,0,0,89a3331e528f6bca440fb1e5ac52085937df2cf4d043afb751bb1e4bc331e9c4,2024-11-21T09:10:56.493000 -CVE-2024-2963,0,1,c2d0b1989b3c9f93ca0942e4dab1bb6362a4565954f08c686f9ea9a139f37bb1,2025-03-06T15:30:20.320000 -CVE-2024-2964,0,1,3341696d6c8393861a51561547b1ac8f18229824c1bd4bac9fd2c7b4a97c8218,2025-03-06T15:43:34.153000 +CVE-2024-2963,0,0,c2d0b1989b3c9f93ca0942e4dab1bb6362a4565954f08c686f9ea9a139f37bb1,2025-03-06T15:30:20.320000 +CVE-2024-2964,0,0,3341696d6c8393861a51561547b1ac8f18229824c1bd4bac9fd2c7b4a97c8218,2025-03-06T15:43:34.153000 CVE-2024-29640,0,0,65d6530699a7099d302e2fbf8d4b7ca80d9e1a53023aa40de7aef2cea04c7ef6,2024-11-21T09:08:07.760000 CVE-2024-29644,0,0,7b36dddaf548433646a6424210ed0ad6f03f12fd40f0d6d35dd73bdea49e2298,2024-11-21T09:08:07.980000 CVE-2024-29645,0,0,73d798b604d7483a3c4ec922abe2eb5e4bc5fe813f77a3e0d68ccd7367a2b94f,2025-03-13T16:15:18.670000 @@ -255971,12 +255971,12 @@ CVE-2024-29755,0,0,131508e7f31b5dd773300df31549782ce0ce017525cc3577b3551d26eabf9 CVE-2024-29756,0,0,e77feac16a93aca73ccbe8dcfafacd1ca46e891f6b1a10023dff30a1bdc4c245,2024-11-21T09:08:15.560000 CVE-2024-29757,0,0,bd7783b6715cff85d146b7f3bcffcb931e226d2a557937fa75537c3d9b443b55,2024-11-21T09:08:15.743000 CVE-2024-29758,0,0,6ea6f820d39944c9f593511e726a4e557f489b72484f2be43d28f1260dec212a,2024-11-21T09:08:15.927000 -CVE-2024-29759,0,1,65d406337123c51ef86be0c1d98486934e6fbf20655ab98b69f71e744d70ba35,2025-03-10T16:02:07.350000 +CVE-2024-29759,0,0,65d406337123c51ef86be0c1d98486934e6fbf20655ab98b69f71e744d70ba35,2025-03-10T16:02:07.350000 CVE-2024-2976,0,0,be906ae6792b8669cd4d4b057f3766fd4a8c9c37d055d1b85958a80dc6b656bd,2025-01-15T18:15:32.177000 CVE-2024-29760,0,0,b6b4a1298fc92b00b03e641bbbad2c77a5d04ee4c0cc356527f4971362ab1ed2,2025-02-05T15:41:03.623000 CVE-2024-29761,0,0,768c3eca5f21654a3a2565d24ad5040669ec8be99a6791320fd6dff74c94e8c9,2024-11-21T09:08:16.287000 CVE-2024-29762,0,0,c27a800dbb174c1babee78adb8afb77016b4c238a5b56aff46b53838c8024717,2024-11-21T09:08:16.403000 -CVE-2024-29763,0,1,b69d8132dc7b2dfc16a479139a8e879bb26d1e54f6b76fc4b7b36d1c73f3846f,2025-03-05T19:11:15.190000 +CVE-2024-29763,0,0,b69d8132dc7b2dfc16a479139a8e879bb26d1e54f6b76fc4b7b36d1c73f3846f,2025-03-05T19:11:15.190000 CVE-2024-29764,0,0,fa18b4f1aa7c0d32352cf717f54e868b11cc51ce798585c286453805894a407e,2024-11-21T09:08:16.663000 CVE-2024-29765,0,0,e4e73f33f0378e43f2adf30e88a1a0c42725f87f192e9980ffa3882fb3bcd8c2,2024-11-21T09:08:16.780000 CVE-2024-29766,0,0,f2725fe2f69156459ae390ed15bbe0b29a7197c362f30c7344260d4bf73a3aef,2024-11-21T09:08:16.900000 @@ -255988,7 +255988,7 @@ CVE-2024-29770,0,0,35abe9e3f3a785f920867510180dd2561063ab1b3ef7f9afaf12ab5a4015e CVE-2024-29771,0,0,666e339ddfb461c6c9508f4e2ad09bc1bd952c01699851046127d4fb2f23b0a0,2024-11-21T09:08:17.513000 CVE-2024-29772,0,0,2a3f410f5d7a3835884b95cee4041eb3410d4fb7ac8e626500c58432ce3ff35b,2024-11-21T09:08:17.630000 CVE-2024-29773,0,0,3a4135e82da5b1b5c317ee5a57a4fb632eadd9fc142214ffb19ce8a1b2425d3f,2024-11-21T09:08:17.757000 -CVE-2024-29774,0,1,f04d4f96ee16a485c17d19f7842cd1182fe1f406139959ee88be730815c47650,2025-03-05T19:29:04.443000 +CVE-2024-29774,0,0,f04d4f96ee16a485c17d19f7842cd1182fe1f406139959ee88be730815c47650,2025-03-05T19:29:04.443000 CVE-2024-29775,0,0,8a32d6ead85c3d0385149f4c1e948b755d934ea1153906d6f461377664eae18a,2024-11-21T09:08:18.030000 CVE-2024-29776,0,0,2e120c49ed65bcfed6afb334fbde2e379057011e9a9231fe131a7f336c27e8a2,2024-12-06T21:15:07.013000 CVE-2024-29777,0,0,96c3bea8cd0c596ccb503cca01d64317828a3a70ede5d81d9e50be91afd9929a,2025-02-05T15:40:21.993000 @@ -256077,7 +256077,7 @@ CVE-2024-29853,0,0,4c9002c0c0fbbb703ad210531603aa769175a9f6320529b3713d1a4749a04 CVE-2024-29855,0,0,2558e9ead7b22223bbaca2c80294fa2333d58137b1a989ec51a3aa934311e1c8,2024-11-21T09:08:28.550000 CVE-2024-29857,0,0,d0f8da7d297215a9aa89339fb466a7b41b1ef03fad42cb6defbc9cbd2e5f42d8,2024-12-06T14:15:20.263000 CVE-2024-29858,0,0,aec2f50579c2c9c0915e18bc8f499c1eb170becbbee3541177ee843aa252f26f,2024-11-21T09:08:28.933000 -CVE-2024-29859,0,1,37a69adc1b7832a621c361f101a9c8b0ea81feef948392f5a53e4b63ef068862,2025-03-05T18:53:05.750000 +CVE-2024-29859,0,0,37a69adc1b7832a621c361f101a9c8b0ea81feef948392f5a53e4b63ef068862,2025-03-05T18:53:05.750000 CVE-2024-2986,0,0,034efbed1cd49349cb60af1887d254a911bb02938b066670d6e87e5a67825916,2025-01-14T15:10:34.143000 CVE-2024-29862,0,0,8c5ec88bbec916e77218489c7bbd7314ec051f4063b7c8b8a5e341c9fdbc529d,2024-11-21T09:08:29.393000 CVE-2024-29863,0,0,84604b7c2f2f884038fabd2dac097e571170e075668006e2307925ea311c7c6d,2024-11-21T09:08:29.610000 @@ -256124,7 +256124,7 @@ CVE-2024-29902,0,0,dbc994511c59992d8f4890edc9b93c133835d42175a447af75cdc90341d56 CVE-2024-29903,0,0,4e75979640c0d3550a542c64c0c85b4d0b0d5b2e2a4cb658db8ff5ee25fbba55,2025-01-09T15:40:24.663000 CVE-2024-29904,0,0,3b82461af54de981422dbcb971e4a30989613a212e17414bf835e8e7a446b2d0,2024-11-21T09:08:35.173000 CVE-2024-29905,0,0,e28529c4ebb79bb595d0286c5983b5ff8d1ee69e2915406ae352c6ef9363fb2c,2024-11-21T09:08:35.300000 -CVE-2024-29906,0,1,909bd62ae25b4ed2f439de9c36fa666400f13e0025bde4f20427e64a4ef9d00d,2025-03-05T19:10:53.587000 +CVE-2024-29906,0,0,909bd62ae25b4ed2f439de9c36fa666400f13e0025bde4f20427e64a4ef9d00d,2025-03-05T19:10:53.587000 CVE-2024-29907,0,0,6a6dcf1abf6285cfc2a5cb15e8dbf09a7ebfbf7c0b9c54766035c8a196da0082,2024-11-21T09:08:35.543000 CVE-2024-29908,0,0,2015ea0a79e2dfbfcfcc8c9f56219cb4aa05d88d8743a9e6a62e5bb7ea1c486a,2024-11-21T09:08:35.660000 CVE-2024-29909,0,0,fb9ae7b23fa5013e6341fa9c080778ffeab890f332e295ba676aa55a587bf1de,2024-11-21T09:08:35.787000 @@ -256141,11 +256141,11 @@ CVE-2024-29918,0,0,a57618c3fb51dbee6f018076fd6e632fdeec606ca829af7180033f4e9040c CVE-2024-29919,0,0,ac098cacaad21d239504a2c5ebecf9b813bc711e379f46354a8c421b03e7425c,2024-11-21T09:08:37.187000 CVE-2024-2992,0,0,55bbd6115b2de17ac5872344f17f9eecdf8654fc7cbe39085e40803186207c8b,2025-01-22T17:59:00.077000 CVE-2024-29920,0,0,e35d088a188e6bfa8190741a74c74b247349ba8f715ee70eaaedc435c2232bb7,2025-01-27T15:20:38.483000 -CVE-2024-29921,0,1,03fdb0e555c3d2526861ea089113c42b7c6b9d5a06021a71c9edf78c7103e109,2025-03-10T16:13:15.017000 +CVE-2024-29921,0,0,03fdb0e555c3d2526861ea089113c42b7c6b9d5a06021a71c9edf78c7103e109,2025-03-10T16:13:15.017000 CVE-2024-29922,0,0,72dae7d1c92fd306a11a646a4720aeaa6df484efff05a113be2d239141b3f2fa,2024-11-21T09:08:37.560000 CVE-2024-29923,0,0,a45a81b524b42be32edcb85a652cac38dc1e978ac5963a2acd47db1d0bf7d066,2025-01-31T18:23:56.537000 CVE-2024-29924,0,0,87db3b1eae3eb35152f68099374a0e872521a82a8e807d284e44cf4cc7045f92,2024-11-21T09:08:37.800000 -CVE-2024-29925,0,1,9f6f6bdb0aca7932365f9103015a6a17d3f538ddfd9757873407ebac9569a669,2025-03-10T16:12:06.027000 +CVE-2024-29925,0,0,9f6f6bdb0aca7932365f9103015a6a17d3f538ddfd9757873407ebac9569a669,2025-03-10T16:12:06.027000 CVE-2024-29926,0,0,8512e864b6381f2f50156ef75c9e441435b4f2442a0f43c3157889780e88cdee,2024-11-21T09:08:38.053000 CVE-2024-29927,0,0,b05c91b5a51ff0462c21cea7bf9fa4d2ff4eb7231a790e54cdf56b9b255b7c09,2024-11-21T09:08:38.187000 CVE-2024-29928,0,0,cae0001505e95b812c21633d98b96b15f5b908a7cd513a5258817260411218f4,2024-11-21T09:08:38.310000 @@ -256153,7 +256153,7 @@ CVE-2024-29929,0,0,f91bd0d65bfbafabbfd1e47fc42f253445f71d47c1a395703c4c93c760349 CVE-2024-2993,0,0,ca085be1f41ce1cdb604449d670421536b9009a843dba261ec4149fee50495e0,2025-01-15T18:21:04.553000 CVE-2024-29930,0,0,9749f3c46d5ed598350d72b277cf5b80576c9e694bfca9cc9de48ba3f3758cda,2024-11-21T09:08:38.547000 CVE-2024-29931,0,0,5eedac47918823a53eca0a53bbda2170a969920cdefa72cdcc49a87359eb038d,2025-02-11T15:56:39.607000 -CVE-2024-29932,0,1,485e2271b371c573cb804e1ad603ad3a07ced205cbd28e1c3852ea0afada80ac,2025-03-05T19:11:03.060000 +CVE-2024-29932,0,0,485e2271b371c573cb804e1ad603ad3a07ced205cbd28e1c3852ea0afada80ac,2025-03-05T19:11:03.060000 CVE-2024-29933,0,0,7dece04b0d250730bb6c8f5d1ee2f214de430141eb9a6cbcb49346ae6a9985fc,2024-11-21T09:08:38.917000 CVE-2024-29934,0,0,b297fa27d74f1971b9c10285a66c0488aa6ad5ec882afa30cbf2c2b6be6540cf,2024-11-21T09:08:39.063000 CVE-2024-29935,0,0,d8f8dd640102425c5140becffd8fb6166f281d4721890fd59d5b0e2d6c5227ae,2025-02-05T15:39:57.193000 @@ -256212,7 +256212,7 @@ CVE-2024-29986,0,0,9cebc6375bd62f229f8915ff69e481bc7c94824c63f186ab305a5804aa360 CVE-2024-29987,0,0,b088f25d058e7315318f51b6a3c07eb070d211a07bebf75efa1e733d2f8c02eb,2025-01-17T15:50:06.500000 CVE-2024-29988,0,0,fdcc2acd38f912b5ac21e5fcea047a785698bc825da3363822d605015d6209b0,2024-11-29T16:28:51.757000 CVE-2024-29989,0,0,c6cfa4e5c4d4e0bcbd4dd9067d2a77e4b5f1b92faef9b769900a9815a1aa29b1,2025-01-09T13:56:22.663000 -CVE-2024-2999,0,1,51479f0e6d7007ecd56d27a59560ea826338bfcc5acffc3a6866de0c6ff0eb9c,2025-03-05T18:36:32.173000 +CVE-2024-2999,0,0,51479f0e6d7007ecd56d27a59560ea826338bfcc5acffc3a6866de0c6ff0eb9c,2025-03-05T18:36:32.173000 CVE-2024-29990,0,0,09bb0ef28e55e7dacd2c0d3199d83d74de19808b3493191cd8e55fd6c96d3414,2025-01-09T13:52:27.430000 CVE-2024-29991,0,0,7497d72bd5d1a58966c800eaffa7741b7aa207b328bcb3f1a4c98147b6508228,2025-01-17T15:50:57.133000 CVE-2024-29992,0,0,cb20ee66fe5ea64bb2e770ccdd8378d7d184401d6d137f3292d293bdb502c2e4,2025-01-09T14:45:52.750000 @@ -256245,7 +256245,7 @@ CVE-2024-30016,0,0,f14e2b30562661a4ff2229a6cf966afa3e8b1b1d4a8bca3ecb33c5cb24a03 CVE-2024-30017,0,0,e67d0e79d48005dff5e96ca4240ff702a62d87cc11261645103efaa57520fa65,2025-01-08T15:45:33.653000 CVE-2024-30018,0,0,78eb900d0e305c5426aba068baa9e9085e482ce3790fb76fe45e8bca8845b5af,2025-01-28T17:15:22.960000 CVE-2024-30019,0,0,7895e4301f8329f0d3bbc3f85de5145162e754cb364ac2d6125a1780ba065c87,2025-01-08T15:46:05.617000 -CVE-2024-3002,0,1,d4960240f9593e780848eb4235e01d04b1f9b6bc94206e3129f3b322c23802b2,2025-03-03T16:20:37.903000 +CVE-2024-3002,0,0,d4960240f9593e780848eb4235e01d04b1f9b6bc94206e3129f3b322c23802b2,2025-03-03T16:20:37.903000 CVE-2024-30020,0,0,cc6801de5fe4e02339df6739ba20205da5b257c845d519ab27900816e8676433,2025-01-28T17:15:23.177000 CVE-2024-30021,0,0,32ea6e2004046ee2f59a5edab463b3ea0b497769e657e3bc75984d5c4fada69c,2025-01-08T15:46:36.790000 CVE-2024-30022,0,0,adc9bed26322e1b6cdebce6ec02a5a280b16673d9ee8734b490ac0aa670b6fe4,2025-01-08T15:46:52.783000 @@ -256255,7 +256255,7 @@ CVE-2024-30025,0,0,59211b3148d41d5f2d1591e205eaddafb7c2881bce7db47b5f2828dd1e258 CVE-2024-30027,0,0,2453006bce839a4dccec64751f1915bf46ab8c1dbcaac05cd82e943729c9e722,2025-01-08T15:47:32.647000 CVE-2024-30028,0,0,528f9a241d54b5d0a61f7ba5959930a7199b44f51e4af6dc146f70726a6a27fa,2025-01-08T15:47:42.203000 CVE-2024-30029,0,0,757a9f3dcd31128b99ad30ab6cae35772eeef937c04086ec4ffaf707096648d8,2025-01-08T15:47:58.657000 -CVE-2024-3003,0,1,b772e0191a30fcfaa118cb9c8818b1a5e3ee724274de1ae80def38f2964bb789,2025-03-03T16:24:56.417000 +CVE-2024-3003,0,0,b772e0191a30fcfaa118cb9c8818b1a5e3ee724274de1ae80def38f2964bb789,2025-03-03T16:24:56.417000 CVE-2024-30030,0,0,37892ecdf6da58f97d739e70f80226ffd9b0d5a5e8c59bb8905ab9b418310045,2025-01-28T17:15:23.673000 CVE-2024-30031,0,0,cecb1c1d6955264ff1c6dc402bee6c96f05874b073d3e4e550eca8ab24cf7001,2025-01-08T15:48:09.667000 CVE-2024-30032,0,0,e97bc9f469761134c288d43791e05d263ad5408925711e41e3a9b4a875aeedd4,2025-01-08T15:48:37.563000 @@ -256266,7 +256266,7 @@ CVE-2024-30036,0,0,10f01c6391438dab4883c634ef797688fedda0a95a991404880cb2c671a1a CVE-2024-30037,0,0,f2d401000dd9549b2f095203aa37be55cc4c90841f711ed62b7216ea20cd689f,2025-01-08T15:50:32.630000 CVE-2024-30038,0,0,27a4c29b38257f8bcafe88f8509a9aba246c05aefab003cf829c6073e1b87d25,2025-01-16T19:13:10.340000 CVE-2024-30039,0,0,a9047a1ee3770867bedf8729bda5c6e979affd5cf6d07e8365e2142e85ac3926,2025-01-28T17:15:23.990000 -CVE-2024-3004,0,1,c318175b8aa85e7b017429f7d821aaa3ade7b6615d7ee86bbe58200aa3b184ae,2025-03-03T16:24:25.377000 +CVE-2024-3004,0,0,c318175b8aa85e7b017429f7d821aaa3ade7b6615d7ee86bbe58200aa3b184ae,2025-03-03T16:24:25.377000 CVE-2024-30040,0,0,0232720eb813240f57e5570e979939c07517f0db0e7772853aceeee8dbf63044,2025-02-24T15:50:23.420000 CVE-2024-30041,0,0,f9c10cbe19f35b717577bc6764f2546acc1215ed22680df6006f57d9c2099fde,2025-01-08T19:13:10.127000 CVE-2024-30042,0,0,9544f834a0b92a843308b4d5510959960649fdfd12e3981ba713ba27b676a4c4,2025-01-08T18:59:45.373000 @@ -256286,7 +256286,7 @@ CVE-2024-30054,0,0,9f5508f8096df6f5ba243cc60547ecdd2cb04dad23b56561c31661a40deb7 CVE-2024-30055,0,0,e3e0e36f68fafb68ae27aa9c3ac6c2d5b0418a8d876e10e3b5bbef42db4a0362,2025-01-17T15:51:50.370000 CVE-2024-30056,0,0,347fe50793d58ce0b74c4538ee1704257557dffe94bc7f90d6a7514a4e57a2be,2025-01-08T20:20:05.590000 CVE-2024-30057,0,0,ba33c9985864f7902ef361ee4e4e325819ac2bc85f178562cda86ff59e397ce3,2024-11-21T09:11:09.533000 -CVE-2024-30058,0,1,eef53d7212353c7035d22a1bad13f10f72615645ed63dc21d8c80e51c37a51fe,2025-02-27T14:52:47.340000 +CVE-2024-30058,0,0,eef53d7212353c7035d22a1bad13f10f72615645ed63dc21d8c80e51c37a51fe,2025-02-27T14:52:47.340000 CVE-2024-30059,0,0,3163a987284d43fc0ffca06b376cb917d6abd4a21ba6d05abf0a3e3c9f35694b,2025-01-08T17:33:36.930000 CVE-2024-3006,0,0,cc76889acf8a20fb2601ddff61a2879ca5cbbe1a349a88df84e726957a8b5ba3,2025-01-15T18:21:47.937000 CVE-2024-30060,0,0,93687c17e1e63342d793c34ac51cc1b88fb3d3ed26ced70218b3fa9d11d4c9dd,2025-01-29T21:46:43.927000 @@ -256330,7 +256330,7 @@ CVE-2024-30094,0,0,e193b42edb326b37c83e3537622aa6ea61512c0e5a9213e5fc9b5d4bf867c CVE-2024-30095,0,0,ec6c0eee2d188d481d8f1e69c96726b1c4b8f09e52a2bc105cabd8b2f2595515,2024-11-21T09:11:15.307000 CVE-2024-30096,0,0,cda7c28af656052354fda24be03a2bb97880fc2de7788863e1c6342c80590d88,2024-11-21T09:11:15.470000 CVE-2024-30097,0,0,51af303bf72295bb26b35037fc6855810575f912625a6f3c320c997db70344fa,2024-11-21T09:11:15.610000 -CVE-2024-30098,0,1,2070626a6fa37f78b094f5f0c5fbc8f0e7d0b07d8211123a4e46c190be27256d,2024-11-21T09:11:15.800000 +CVE-2024-30098,0,0,2070626a6fa37f78b094f5f0c5fbc8f0e7d0b07d8211123a4e46c190be27256d,2024-11-21T09:11:15.800000 CVE-2024-30099,0,0,d836bf0eb9d2b6bf21c9344147e14b6dc1db3596f79a3bb3b087bc69679390fe,2024-11-21T09:11:15.950000 CVE-2024-3010,0,0,6b7d76f8f9cabd011b7a0f294923639d8f49b496a18dd017d844b33c3d305173,2025-01-15T18:24:54.617000 CVE-2024-30100,0,0,f7ec750ab49fa0d514a9e1464b6bf5d906575ab099a7c5cc82f2539abff2b886,2024-11-21T09:11:16.097000 @@ -256363,13 +256363,13 @@ CVE-2024-30132,0,0,54d98f7843dea94372252c73cd7990d839c54a6dd19fa7023c76c99fef58d CVE-2024-30133,0,0,e08425978db173a70b5a5b6cbb9315d57d44524a2c8d71711218342162ea4294,2024-11-13T17:01:58.603000 CVE-2024-30134,0,0,0cef8ce1964aae6b64f5864e5e70c720c24b9d27f4ed9dcc50f333c0826d36fa,2024-09-30T12:46:20.237000 CVE-2024-30135,0,0,22cdcc2f12827ed25b0e7c8dae426864d180e7d98fe178047460a585e791d16e,2024-11-21T09:11:19.007000 -CVE-2024-3014,0,1,d55de0be132952f8fec3ee0877a8a7cffac3ee54671c5e94779ecc80064942da,2025-03-05T18:36:45.730000 +CVE-2024-3014,0,0,d55de0be132952f8fec3ee0877a8a7cffac3ee54671c5e94779ecc80064942da,2025-03-05T18:36:45.730000 CVE-2024-30140,0,0,97eb4e1fdb06d6da2480e9307bba333bc05d393382a682951a75739434930a5b,2024-11-08T19:01:03.880000 CVE-2024-30141,0,0,366cb3a10440e3b30cd871e21bbc3f740fac05dab178efaf9985b3ce33a272a9,2024-11-08T19:01:03.880000 CVE-2024-30142,0,0,363bc8d9ef2cad1109db0231f1d9e043ce9476ebb48510d5ff80d7b6f8e54e19,2024-11-08T19:01:03.880000 -CVE-2024-30143,0,1,1e363a34371d523199282e160a4656f18e438af84d7fd883b20f51005681a2fe,2025-03-13T18:15:39.550000 +CVE-2024-30143,0,0,1e363a34371d523199282e160a4656f18e438af84d7fd883b20f51005681a2fe,2025-03-13T18:15:39.550000 CVE-2024-30149,0,0,78a7b5e7d0c5c72edab93350b1cfa99172cc2391a009f41c15ff91d2caf6d679,2024-11-01T12:57:03.417000 -CVE-2024-3015,0,1,6347cc9a41d6393542fae79d1f498503e7ab718b6718fad691c7a3f9d5464cbe,2025-03-05T18:36:56.977000 +CVE-2024-3015,0,0,6347cc9a41d6393542fae79d1f498503e7ab718b6718fad691c7a3f9d5464cbe,2025-03-05T18:36:56.977000 CVE-2024-30150,0,0,4fa60d6dd4f0daeaee31653e34cf1f5215c4dba48f3d62569322a4d06540dc29,2025-02-25T23:15:10.753000 CVE-2024-30154,0,0,44393c7dbeff68b7c1c8cbce1ba7b354794da02b96328afc30511aec1959affc,2025-03-04T17:15:12.010000 CVE-2024-30156,0,0,92fda2ccd849293e60b2e463cac31a4dc54847a22ed3e9030d260cf180d129ee,2024-11-21T20:15:40.067000 @@ -256389,7 +256389,7 @@ CVE-2024-30170,0,0,ed60f0d302cd151d50df6d1bb62de9bb721767f8db7fef2c2cb93566e3243 CVE-2024-30171,0,0,6ebe5e9eae1a7ad2da52de3f79b45587d88b57791a58fe5821737eae0455762c,2024-11-21T09:11:21.590000 CVE-2024-30172,0,0,690673599610e6fc17fcb2b0d34b3d19b36c3a3e806e4a07a5cc646c8560a2e6,2024-11-21T09:11:21.817000 CVE-2024-30176,0,0,aa066c55eeeca0fd6bb4beb9ec423ba6486b66e97848e6e3c1974ce9983157d0,2024-11-21T09:11:22.050000 -CVE-2024-30177,0,1,8343ed0ae1ee3783e39e8b69827017eff0c02a10439410cb016838c9f43c1883,2025-03-05T21:13:33.017000 +CVE-2024-30177,0,0,8343ed0ae1ee3783e39e8b69827017eff0c02a10439410cb016838c9f43c1883,2025-03-05T21:13:33.017000 CVE-2024-30178,0,0,a5c303cfe3274dddc07583df103192092e5bee518dfa7fb8388fe33b5060991d,2024-11-21T09:11:22.410000 CVE-2024-30179,0,0,f8038176185d07e7f724f868e44725dee5d89f9e567d5a1272779cd6cb9c487e,2025-01-08T16:30:39.030000 CVE-2024-3018,0,0,04adb6daf55ce952c118b13379d47e77b2b270495205816344abb7282ca20f00,2025-01-08T19:35:58.073000 @@ -256446,11 +256446,11 @@ CVE-2024-30225,0,0,650fab7b2e4c40c41c55f51f874e8c7d66eeb8bcf6eaa1b4d37d85ba802a6 CVE-2024-30226,0,0,50741aa468112dcaaea07d32c9e54bc6afbc372d8c0c5a51fcfab49fce8acef3,2024-11-21T09:11:29.350000 CVE-2024-30227,0,0,9c173945495eda2d9981763fd57ee34c67e315f1a5e59aea1f45e77e72875702,2024-11-21T09:11:29.470000 CVE-2024-30228,0,0,bae82ddc8fd5dc1643cab86dfb0675ea4a30b8239df3eaeed916854313d32bc9,2024-11-21T09:11:29.600000 -CVE-2024-30229,0,1,d150126f34f83db27230c16ff605897982de5a0d6dc3caa92c79c995c3aa3546,2025-02-27T14:02:47.410000 +CVE-2024-30229,0,0,d150126f34f83db27230c16ff605897982de5a0d6dc3caa92c79c995c3aa3546,2025-02-27T14:02:47.410000 CVE-2024-3023,0,0,263153a293163fa286e9c101f6bafff3237bb13b48d4d071321a37d0a1fdd8bd,2024-11-21T09:28:42.340000 CVE-2024-30230,0,0,9ae9ce9e1df99b9edb0b3840d298f6742d8d81c2fa9cbc5be63ce42438c755d5,2024-11-21T09:11:29.843000 -CVE-2024-30231,0,1,6cf74409ddf0f09aebc83b93dc623d74ca1549448a55238b99f7bcfa8e9f4b70,2025-03-10T17:06:14.653000 -CVE-2024-30232,0,1,4d90cea7a149940a3cf80826e3bacbaa2cf9c88ccdea44bc0a3a9ef9bc58eac7,2025-03-05T21:15:01.303000 +CVE-2024-30231,0,0,6cf74409ddf0f09aebc83b93dc623d74ca1549448a55238b99f7bcfa8e9f4b70,2025-03-10T17:06:14.653000 +CVE-2024-30232,0,0,4d90cea7a149940a3cf80826e3bacbaa2cf9c88ccdea44bc0a3a9ef9bc58eac7,2025-03-05T21:15:01.303000 CVE-2024-30233,0,0,f1d9cba1fef6a20f771e2e1821d5ed146e740ade1e79062f0b361b5e672abd33,2024-11-21T09:11:30.203000 CVE-2024-30234,0,0,fc7aa33bf67a605070883714eea380c59e25f899a3a6c90caaacb9b95ffca289,2024-11-21T09:11:30.333000 CVE-2024-30235,0,0,5611b3121f2d724007ecaf4abbe7979de2204e273ca82520d2e3f5a4d917850f,2025-02-07T16:54:26.067000 @@ -256503,7 +256503,7 @@ CVE-2024-30279,0,0,89f43f89b3e5bba50f5808c010b76f800b9ff2c0060a07fab9f057bacf37b CVE-2024-3028,0,0,3ee0af1c7862d83961743b09e0ffbac3b70e00c3f9f6a7e4d75611695830912b,2024-11-21T09:28:43.047000 CVE-2024-30280,0,0,a24b5a5df6125ec3b12932ef2fab975f460fb22c422b61330287285016833a38,2024-12-02T21:07:30.440000 CVE-2024-30281,0,0,29cf5e92f710e3a250a71e63736588b07a76e812cb5743e63bf156f3697f8678,2024-12-12T21:12:29.690000 -CVE-2024-30282,0,1,7b8fb9c7a52431e591ec745fd1ff8024ae2fe17de2a390940e03b12904337139,2025-03-07T17:10:52.783000 +CVE-2024-30282,0,0,7b8fb9c7a52431e591ec745fd1ff8024ae2fe17de2a390940e03b12904337139,2025-03-07T17:10:52.783000 CVE-2024-30283,0,0,cf19bd9731720c937fc78a93920d4f5aa07ae86785c2689219d69309e610bf03,2024-12-02T20:43:17.603000 CVE-2024-30284,0,0,0ec4c723eab9c12eec1ed917f36cbbb94ddd4885d7beefd188b4e7e02f5094d1,2024-12-02T21:22:08.673000 CVE-2024-30285,0,0,cbdfa919ef56e8390c2ff8dd219bd60a3c2f6b875dfe5939c00f9b638e43565a,2024-11-21T09:11:37.467000 @@ -256601,7 +256601,7 @@ CVE-2024-30374,0,0,5750c84f0dfce3e388704bb4ab938fe04de20050b059190da07191e8eeb9b CVE-2024-30375,0,0,cb0368348c49f86546e5f7857b0c0a61bb5922fbcf3db6a88e5f77172355ae24,2024-11-21T09:11:48.357000 CVE-2024-30376,0,0,2248943ee02f5c871a122c8a9507747e520818300358783dbb175412597e8e17,2025-01-09T16:08:38.383000 CVE-2024-30377,0,0,5fedfa7ad2f481f3b5188ccaa34065076e4b733235d8435732180716c5e929f4,2025-01-03T20:46:41.177000 -CVE-2024-30378,0,1,aee849edf61b46bac63c8ba0e731c631dda4d059d44b88d4aa956fa0c7e731bb,2025-03-05T18:23:06.400000 +CVE-2024-30378,0,0,aee849edf61b46bac63c8ba0e731c631dda4d059d44b88d4aa956fa0c7e731bb,2025-03-05T18:23:06.400000 CVE-2024-30380,0,0,24fa77c57d2a674675b4261c6cf3a84981aad42e215c9e8dfa332fa111d75de8,2025-02-07T20:17:11.053000 CVE-2024-30381,0,0,a90bef5676486eb3e5fbb14050dd8453236401758496c5562e4edf0d6646718e,2024-11-21T09:11:48.810000 CVE-2024-30382,0,0,3ab14bc3a79fa66f85f9e3289da61d82fec65940eef099ebef5d24011c1666d7,2025-02-06T20:37:07.020000 @@ -256610,9 +256610,9 @@ CVE-2024-30386,0,0,80a3f815f72b3a21568411742e6af067473d4075b16d67d06e32a57cb75d5 CVE-2024-30387,0,0,5a89badbf8211b2a6fa1a59333a8d8ccefe61c1c54cc3997d9bea811c23527fe,2025-02-06T20:36:42.403000 CVE-2024-30388,0,0,60dff44e2e2ff8cdb661c390e455741e6d02ab3834355ffee513d12d9ea694e4,2024-11-21T09:11:49.483000 CVE-2024-30389,0,0,f2c9888a03f2737628d4f9f21dfe3c587e1ef38cbad9091bd0a8e4cc67fe65cd,2025-02-06T20:36:23.717000 -CVE-2024-3039,0,1,fabc7a7c17f1ff3820fd49f5f263d868447ff60695f6fbc7c97979ff10f09e37,2025-03-05T18:37:21.723000 +CVE-2024-3039,0,0,fabc7a7c17f1ff3820fd49f5f263d868447ff60695f6fbc7c97979ff10f09e37,2025-03-05T18:37:21.723000 CVE-2024-30390,0,0,724b8ac748c114cf30e61d8f762c0e71304b9d541bd66c05120f4e71a1df25ce,2025-02-06T20:36:12.843000 -CVE-2024-30391,0,1,a1cf98d06f3612ca44c412bd801ef7396c8e3a9f25db30ad6f6e8eaa04f7053e,2025-03-05T17:47:04.453000 +CVE-2024-30391,0,0,a1cf98d06f3612ca44c412bd801ef7396c8e3a9f25db30ad6f6e8eaa04f7053e,2025-03-05T17:47:04.453000 CVE-2024-30392,0,0,517e3cf580a7b36ad2c5c6e6ae4afb9008a26bc26c91273ebb59522ceb358b79,2024-11-21T09:11:50.017000 CVE-2024-30394,0,0,78be944a24b081df530ce71e52bf655b9e674a53821685db33266b6c6afe9302,2025-02-06T18:39:12.470000 CVE-2024-30395,0,0,a5b662e9f5acdbde6b0ab8d6d9cf7a5d12a66bb2b14658b3399f574e8747f05f,2025-02-06T18:39:02.430000 @@ -256622,7 +256622,7 @@ CVE-2024-3040,0,0,c8af8750a613f5187d04c39a0bc66acbf0b9fe72661c80b26586a546c32e80 CVE-2024-30401,0,0,f20a76f73e0db05aa6d3807f36dee1e1e205d0880fc0274419bcca7784f0028d,2024-11-21T09:11:50.720000 CVE-2024-30402,0,0,9ee52ab0fee0d26fb40d12b6cd26483f56b9e069080c4370f6b3957e5b8f5dfa,2025-02-06T20:35:36.530000 CVE-2024-30403,0,0,22eb49b09a36fadd8507172a26504861ed191d244b2c85b95761b69f254eefb0,2025-02-06T20:35:23.557000 -CVE-2024-30405,0,1,116ac6ce0777f537a57ce47d100b34f0b5fa4e3df5d9765904a72ed71ec03188,2025-03-05T18:16:35.370000 +CVE-2024-30405,0,0,116ac6ce0777f537a57ce47d100b34f0b5fa4e3df5d9765904a72ed71ec03188,2025-03-05T18:16:35.370000 CVE-2024-30406,0,0,25a716c33863d613579e0772d281fad8374b41388db638c6629bdb9b3e66b965,2024-11-21T09:11:51.300000 CVE-2024-30407,0,0,91553b743251c39aa28c274566912a07431ef9d0140387536448a128b91ff996,2024-11-21T09:11:51.440000 CVE-2024-30409,0,0,d9771a824f59031ef88f641f6d03c0edbb15f17d6bde9358ee0b697ec084f4ef,2025-02-06T18:32:50.510000 @@ -256639,15 +256639,15 @@ CVE-2024-3042,0,0,78f0a38bfd2800de1cd5fae87945aee2789e12c3fcbd56c3f22e61830541ad CVE-2024-30420,0,0,403a0bdc356df9601fc5ecf185347c2ed0664384c1bbee678bcce76af9aa6137,2024-11-21T09:11:53.143000 CVE-2024-30421,0,0,7afd28cf0a598ceb77ce8100ff766dd125654c211246f23a4b533003549add26,2024-11-21T09:11:53.343000 CVE-2024-30422,0,0,f01c0a64f32f26d00ebfc1ca76e0b1a2419fd37cf4fbbeb43bb30f715e41b580,2025-02-05T15:44:01.870000 -CVE-2024-30423,0,1,fbb2a9e1f9da9c9469ef98b62e2de01bed6bb4fd6f289bfd9ea7613f2a371e2d,2025-03-06T16:44:32.137000 +CVE-2024-30423,0,0,fbb2a9e1f9da9c9469ef98b62e2de01bed6bb4fd6f289bfd9ea7613f2a371e2d,2025-03-06T16:44:32.137000 CVE-2024-30424,0,0,48524e69984a1ed7696a166e148f60ba365f7f7962129b44ff4524ebe85c89bb,2024-11-25T15:07:22.740000 CVE-2024-30425,0,0,d68c222db45dd584e58dce13133847ff4ad6b955db2902ac4a600d2a9429d974,2025-01-31T19:59:44.457000 CVE-2024-30426,0,0,cca737ed45c2f700e4297a282f888b853848134669a65254ac719723adb2bbcf,2025-02-24T12:31:39.620000 -CVE-2024-30427,0,1,52a9fb605545a7a5017d305d076e57906e0e0376c214d7023f0471e7f9b1b54d,2025-02-27T14:56:30.253000 -CVE-2024-30428,0,1,b506217474add3d0add77646c74a49a7bda67256b875a5f339038e812b712ea9,2025-02-27T14:56:52.333000 -CVE-2024-30429,0,1,6056084b8657c81035ded17673073a3331d0f9cbd62d9e36202c36a1b8a4a001,2025-02-27T14:57:48.413000 +CVE-2024-30427,0,0,52a9fb605545a7a5017d305d076e57906e0e0376c214d7023f0471e7f9b1b54d,2025-02-27T14:56:30.253000 +CVE-2024-30428,0,0,b506217474add3d0add77646c74a49a7bda67256b875a5f339038e812b712ea9,2025-02-27T14:56:52.333000 +CVE-2024-30429,0,0,6056084b8657c81035ded17673073a3331d0f9cbd62d9e36202c36a1b8a4a001,2025-02-27T14:57:48.413000 CVE-2024-3043,0,0,8e21ed0042b558d8edd83b12ee0b4291bdba5ec46b953c6e95eadc7fdd76f95c,2024-11-21T09:28:44.967000 -CVE-2024-30430,0,1,59ce7a5daccd36c500fb1825367062a9b258e92c30d9844d47d8bcd2fdb0ecf6,2025-02-27T14:59:55.037000 +CVE-2024-30430,0,0,59ce7a5daccd36c500fb1825367062a9b258e92c30d9844d47d8bcd2fdb0ecf6,2025-02-27T14:59:55.037000 CVE-2024-30431,0,0,2af38fbded82d170dca915df62a9abfa07549ebdef29a51d4a86e17f57c22b03,2024-11-21T09:11:54.533000 CVE-2024-30432,0,0,aabe80294bbaca58cfd6d3e8a149021d2d178d3a7b6f451157000984f416f3ba,2024-11-21T09:11:54.657000 CVE-2024-30433,0,0,7e68f751b7f02ed630e16851eb13de7ab852867ef0832b251d2b3e44dc66dc64,2024-11-21T09:11:54.810000 @@ -256676,7 +256676,7 @@ CVE-2024-30453,0,0,573d1a2f4714dc8fde1fd9c80ed44a7e78bddcba54b4583f722b600a9b0bb CVE-2024-30454,0,0,b7a68c34d480a41442b68a08e4f4a7ac39dffd5555939e36ebc114f49a4e8923,2024-11-21T09:11:57.490000 CVE-2024-30455,0,0,d77fde51c595942f053f6c0522870560b8e719764efc6a689413b67e375ff811,2025-01-31T19:59:06.177000 CVE-2024-30456,0,0,3b319bf606c266f33dce1e9365d6a96a64d0b365b070db2d43a512cff55ef7b7,2024-11-21T09:11:57.747000 -CVE-2024-30457,0,1,d4f6dd1d90dcd3ba325329eaed0ecaa3d2153dd5de409c69845cc8ad41ff4514,2025-03-10T16:53:12.913000 +CVE-2024-30457,0,0,d4f6dd1d90dcd3ba325329eaed0ecaa3d2153dd5de409c69845cc8ad41ff4514,2025-03-10T16:53:12.913000 CVE-2024-30458,0,0,31ee813e32b80bec12e11d4f1053babce9599a613a4ee3e754b18321eb8ce9ce,2024-11-21T09:11:57.990000 CVE-2024-30459,0,0,07cf176cd29f78f03e7cd46d8baece3e54d45e20ef8c4dc87ca5cd03d705aac0,2024-11-21T09:11:58.107000 CVE-2024-3046,0,0,73f463ae615db3578b107ae28e5ae667ee9e298d51b55f0233112ecd07cb8a18,2025-02-06T18:07:07.747000 @@ -256695,7 +256695,7 @@ CVE-2024-30471,0,0,7f05159d7b1bb52c7f44f1503d91bcf3ddb878300d6d0f685babe2188a880 CVE-2024-30472,0,0,f99421b44702b1bfa7591fc35986a5e44a7c75afd2395131e35a18241f34b854,2024-11-21T09:11:59.780000 CVE-2024-30473,0,0,8a48066726a6946e8d6fbf02f4834d5e17669616d02513742cf7028713d497f7,2025-02-04T17:22:53.270000 CVE-2024-30477,0,0,5f48ccb06e4867f2a1b2058d885b227a439282c1bc0b756765407174c49f98c0,2024-11-21T09:12:00.047000 -CVE-2024-30478,0,1,94f6796aec4881a2ce2f524763b32b722636c2136a08bb9b601d6b30e4f54f2a,2025-02-27T14:58:49.950000 +CVE-2024-30478,0,0,94f6796aec4881a2ce2f524763b32b722636c2136a08bb9b601d6b30e4f54f2a,2025-02-27T14:58:49.950000 CVE-2024-30479,0,0,3a1c45d84b195b84f8d4de162f387c14126668af368e7be294e7e3937eb3e371,2024-11-21T09:12:00.287000 CVE-2024-3048,0,0,b45859794096e9789b16af327bbbaf4ffd55ea7d3fdff52dc4d2a53dcaa166fc,2024-11-21T09:28:45.697000 CVE-2024-30480,0,0,2e15e0231151aa8e84d8885d70d7113ba628105d9affd7bdb295edcc9c141e57,2024-11-21T09:12:00.427000 @@ -256714,14 +256714,14 @@ CVE-2024-30491,0,0,b44fa6acdf07841b6597591bdc44547b5df59bdea5f7ffc3ea7e65b5e7f81 CVE-2024-30492,0,0,944b6e4f4861258dbb795ac5398cdeb34f608f275efd240e733c219ffb14ec03,2024-11-21T09:12:02.030000 CVE-2024-30493,0,0,d4995f3c0236a8f39e19456beb10363f62a43dacd003296c017289c489e75ea0,2024-11-21T09:12:02.167000 CVE-2024-30494,0,0,86881d3246dd3af7f8df46136cf1d3c24086e55d5e94a82b4f320a5589a42ea9,2024-11-21T09:12:02.290000 -CVE-2024-30495,0,1,dce543088b90d6f7e20fa92623bb054891fbcf124ed018331aa019bed09c3259,2025-02-27T15:00:49.300000 +CVE-2024-30495,0,0,dce543088b90d6f7e20fa92623bb054891fbcf124ed018331aa019bed09c3259,2025-02-27T15:00:49.300000 CVE-2024-30496,0,0,6a15feda013161da1c801f0a5fa7382b5ba9414a9a3c3bf64930f5c742b05279,2025-01-29T15:29:50.593000 -CVE-2024-30497,0,1,c44f3fc68146208d210213b15506118fc11f10ad174d66f5bafabae0108e4da8,2025-02-27T15:01:31.857000 +CVE-2024-30497,0,0,c44f3fc68146208d210213b15506118fc11f10ad174d66f5bafabae0108e4da8,2025-02-27T15:01:31.857000 CVE-2024-30498,0,0,2f352d5548796fdbb9f60e440b6b4b14e3d587e1c3bbc7577fb9b9a4226b1740,2025-02-07T16:56:00.950000 CVE-2024-30499,0,0,d7d153283ce84790770d8a30fd139aeeaf1116193ea981395d5c55d735ff0fce,2025-02-07T16:56:36.260000 CVE-2024-3050,0,0,ea924fda60ac78bc036804edbc9b66e637782ae6170917108b2ab388bedf6578,2024-11-21T09:28:46.067000 -CVE-2024-30500,0,1,1fadfdeea310d82c7bbd3304fbf34c09edb7417633fd357d0e3af4942b06f2ad,2025-02-27T15:02:02.463000 -CVE-2024-30501,0,1,3ca43fdfea303d74f52592f99c7fe944ec3ffc5b80f7f79da0585227b5f273f1,2025-02-27T15:02:30.103000 +CVE-2024-30500,0,0,1fadfdeea310d82c7bbd3304fbf34c09edb7417633fd357d0e3af4942b06f2ad,2025-02-27T15:02:02.463000 +CVE-2024-30501,0,0,3ca43fdfea303d74f52592f99c7fe944ec3ffc5b80f7f79da0585227b5f273f1,2025-02-27T15:02:30.103000 CVE-2024-30502,0,0,634ff49eeb0e7fbfd6d8a0f590a5409f2ec64e723860ab1508a6d6e71064d498,2025-02-11T16:18:02.843000 CVE-2024-30503,0,0,e6896f5bd40fcc1bd841776c0665b7aa67cb9cf3684cead43c7ad380cb85b089,2024-11-21T09:12:03.510000 CVE-2024-30504,0,0,fb2c77ad88a900cf263aa478a35832a0263776907b7e053ef537af98fa02b2d7,2025-02-11T16:14:45.497000 @@ -256731,7 +256731,7 @@ CVE-2024-30507,0,0,13c7bbd4df0a7400422d7965cbe7d3a413445f304ec44a7af2fba3f691647 CVE-2024-30508,0,0,cd2257b9ba1a3a9d7722c02f255354c3f4dee207468e0e3739d705a354bdb764,2025-02-11T16:08:21.643000 CVE-2024-30509,0,0,f72cbc7d8b5bbba8279ed1a62e1114d244c07d6e41ed0cc7d5a865fc7ea800bb,2024-11-21T09:12:04.240000 CVE-2024-3051,0,0,2d8ca44f60fa5b8c374afd095eabff82c576f08cc1b45b99167d0d32656856c2,2024-11-21T09:28:46.283000 -CVE-2024-30510,0,1,482aa844caead63bd8cc121d47f02cfc17038cbc2083b302e77f4f6062915080,2025-02-27T15:02:56.753000 +CVE-2024-30510,0,0,482aa844caead63bd8cc121d47f02cfc17038cbc2083b302e77f4f6062915080,2025-02-27T15:02:56.753000 CVE-2024-30511,0,0,088f786e5cf1c890403c751084692d23e5f23c211ce03b8d9d2cb8a68b85029c,2024-11-21T09:12:04.487000 CVE-2024-30512,0,0,75d8ed095121fd7b406dbc5a600977e90547aefc92e1a7fd02e0ad601851f024,2024-11-21T09:12:04.617000 CVE-2024-30513,0,0,aefb44757eed3bca8c9495f2ac7958dff8c176c108487c5344ccc3c5053d10d0,2025-02-04T20:23:46.943000 @@ -256762,7 +256762,7 @@ CVE-2024-30536,0,0,b64bbf7f9c01c096b1b74e9938a49c6233732ee60d9e8a6b094ffd1bc955c CVE-2024-30537,0,0,2b45600b5e6b9e30c5fe3b6e5e1591efc701341291b376e1e4dfb2fe2eb1d9de,2024-11-21T09:12:07.857000 CVE-2024-30538,0,0,06195d7ccd98399f3f9f94bd5bf07b79b47ebc66892fb46769dafce42a22e320,2024-11-21T09:12:08.010000 CVE-2024-30539,0,0,aeb6b1d179b3f64f668b930ea496aed34f976fb0f746752b911954296cb5f6b3,2024-11-21T09:12:08.160000 -CVE-2024-3054,0,1,927a75cf7f39d07c4d767547f74fdc020977ee097ecd2dc20d7b6ffeb6209638,2025-02-27T20:15:36.887000 +CVE-2024-3054,0,0,927a75cf7f39d07c4d767547f74fdc020977ee097ecd2dc20d7b6ffeb6209638,2025-02-27T20:15:36.887000 CVE-2024-30540,0,0,0f9002363e33cd96a9415bc6de11d92d8a1d3fa2841763d46ee8793caddf7a3e,2024-11-21T09:12:08.310000 CVE-2024-30541,0,0,cb59af723e8fb28a89a6f28f29871f40007040eb902bb3ca1e356ac21ac6d058,2024-11-21T09:12:08.433000 CVE-2024-30542,0,0,f931e6191576b13b64880f1a0b14b2ea5c164b26bc9b4f90d44c6053aafb01ab,2024-11-21T09:12:08.560000 @@ -256823,7 +256823,7 @@ CVE-2024-30604,0,0,2985af9e64c12e4608f3459f838f87d0cb70a91012e2986a6dc96d72b49eb CVE-2024-30606,0,0,a47e064bd95f8b49c44a9cfc5a6ad80e9ac014d5cabbe66a38e32935e17d7d03,2025-03-13T21:08:42.520000 CVE-2024-30607,0,0,f5c94f509de05230d001a80501e8ec80e1dd0487e34ebb0bfa9edc68384f1139,2025-03-13T21:10:36.017000 CVE-2024-3061,0,0,1259480b9dea28facb7d5e76401d1a90ba7bc3e57be5bc78ff1a0731906b75ce,2025-03-13T02:08:38.823000 -CVE-2024-30612,0,1,92ca3b3c067374878f17f568dbd2240b6e8c6d24c9cebefadcdfc37eaa6043ec,2024-11-21T09:12:17.900000 +CVE-2024-30612,0,0,92ca3b3c067374878f17f568dbd2240b6e8c6d24c9cebefadcdfc37eaa6043ec,2024-11-21T09:12:17.900000 CVE-2024-30613,0,0,4af26d39f384fc744be92ee5486ca8569d34c559bc319211a0004dfe1d867038,2024-11-21T09:12:18.120000 CVE-2024-30614,0,0,28c91df1af346769b88f1309b052a041a0d56dceb4106ef242bd2019619d3e07,2024-11-21T09:12:18.340000 CVE-2024-30616,0,0,4b015292af8508f3d2e0fce4d18d9fb2a626b7d54f1e7875fa72aceb60528a18,2024-11-05T19:36:11.770000 @@ -256840,7 +256840,7 @@ CVE-2024-30626,0,0,92157e6757e8a7229b04d2697d9650e765f0873d88a439440c8a9884deefa CVE-2024-30627,0,0,d4d5f3d680f6e352ac5c79d04efca5d4ab0f12cec18942c30584cf11e6509268,2025-03-13T21:21:57.130000 CVE-2024-30628,0,0,956773cf9031ed9e0d101fa5c14ede5433e5085e58223c4b9fbd837ce00a4b92,2025-03-14T17:15:44.097000 CVE-2024-30629,0,0,b8caa98733c0d58f6403a1d571feec999987114d9ec618974cb67c9c976ed701,2025-03-13T21:22:47.140000 -CVE-2024-3063,0,1,d69ee1056e8ffeecb9cc835aff45ad4f3602c28569985e2cc5e46b554e5eef71,2025-02-26T21:37:02.970000 +CVE-2024-3063,0,0,d69ee1056e8ffeecb9cc835aff45ad4f3602c28569985e2cc5e46b554e5eef71,2025-02-26T21:37:02.970000 CVE-2024-30630,0,0,ac731a350ad8fe04cf6024a5414aaefee289be7806a81c80547450f5a29ab20b,2025-03-13T21:20:41.633000 CVE-2024-30631,0,0,5169e019a80d67c77850855116d8be32d6618c37d0ba26e972f478111def3d13,2025-03-13T21:20:31.493000 CVE-2024-30632,0,0,cb02d0e58e4abddf4ce73305edb27758a38f2475eb2a6f5a1a1851a7c6a06ece,2025-03-13T21:26:46.153000 @@ -257033,7 +257033,7 @@ CVE-2024-30998,0,0,25ec2ab4267f10115aa3cc771729cffab1d8cff01e51fde8dd957ba54cada CVE-2024-3100,0,0,cdfcae3d66ab799d842695f2227f5d408503e80fef0c63776bbe5bbd6058f69a,2024-09-14T11:47:14.677000 CVE-2024-31002,0,0,0b751597f2635484358fb7771a6c157a811fbace97b874ec2f8f9f5018e0c2c4,2024-11-21T09:12:41.733000 CVE-2024-31003,0,0,4a86ccb5a0fcbea3cbde566f13c34d8666fae6648b43209f1961510ead12e846,2024-11-21T09:12:41.960000 -CVE-2024-31004,0,1,62e25e7e31e395c4aa5953f01857a787fa474753bd931b7d89418b5db996ef4a,2025-02-27T18:42:55.027000 +CVE-2024-31004,0,0,62e25e7e31e395c4aa5953f01857a787fa474753bd931b7d89418b5db996ef4a,2025-02-27T18:42:55.027000 CVE-2024-31005,0,0,25eb911d867616bd3988b56c8ba2b0377f58739f7511762bf6fb3335e422227c,2025-03-13T17:15:30.650000 CVE-2024-31007,0,0,4c0a859b37e4845601b0d3eab4478f21b4a146a0f1413632b63310d7a22ba059,2024-10-23T15:12:34.673000 CVE-2024-31008,0,0,e7e94289c0d70f11986b60bcd28cf23cfc8f6abcbb4fc90eab7137198514a6d7,2024-11-21T09:12:42.713000 @@ -257112,7 +257112,7 @@ CVE-2024-31112,0,0,aed218f78b70f929aad86903ded3145e19f68be2988aed875839fde993f99 CVE-2024-31113,0,0,ba8dd5f2ca619c3121faf694838496be14c42bed4611086e696847636856718c,2025-02-07T02:39:28.647000 CVE-2024-31114,0,0,2bf45ce22b11015c48079df508e179ff057dd898466026ce1d2757f792ffa86d,2024-11-21T09:12:53.057000 CVE-2024-31115,0,0,fd403ed32258bc28edd068a085a1ec4df5de371effb1dc7a7e6b74c9dbc51d65,2024-11-21T09:12:53.177000 -CVE-2024-31116,0,1,ab113ff8feb8511c0cda40f8bd8b58c06162dec732c01ad3b162d590180f06bb,2025-03-06T16:03:07.690000 +CVE-2024-31116,0,0,ab113ff8feb8511c0cda40f8bd8b58c06162dec732c01ad3b162d590180f06bb,2025-03-06T16:03:07.690000 CVE-2024-31117,0,0,20fcfdf5571a9b8e10db8556f08e3f52850f5209cc8498efcef92fa09f4d397e,2024-11-21T09:12:53.417000 CVE-2024-3112,0,0,873763eb9a3ffd38098d71a00f2d396f7e01bf16eaa06c0f4b3a9ffa918eff51,2024-11-21T09:28:55.560000 CVE-2024-31120,0,0,481bba7ab21f49f0b4d3fafa7a2609098f374707953692b2edcd4cacb88e64b9,2024-11-21T09:12:53.523000 @@ -257263,7 +257263,7 @@ CVE-2024-31265,0,0,e1fed0f09414babc27e213d10ed6170c373759e1afef4106c3e5f999a120c CVE-2024-31266,0,0,dfd63dafabe2d930bc8a0a700e7d903803a7ad970a9887d40372b97dbe61fa54,2024-11-21T09:13:09.590000 CVE-2024-31267,0,0,50253515c1cf6441fce5132f11578f8f3b22e9dc69183ac929c73c086801c8b7,2024-11-21T09:13:09.707000 CVE-2024-31268,0,0,56f8f28cbe6fed393da02b46c53b8861fd5b8e2c037bed5b3264e72064db6f3f,2024-11-21T09:13:09.833000 -CVE-2024-31269,0,1,fe57a71d1861f6ce14cccdf6c00478668e539bed8f1f051f16aa8a5fd5d777b7,2025-03-10T15:59:44.053000 +CVE-2024-31269,0,0,fe57a71d1861f6ce14cccdf6c00478668e539bed8f1f051f16aa8a5fd5d777b7,2025-03-10T15:59:44.053000 CVE-2024-3127,0,0,55bc61b6799b0ce5ebc09ada63b698bca2c7a76f1ea429a68f35243d85fc413d,2024-12-13T16:11:44.433000 CVE-2024-31270,0,0,905cfd9a5b2484a5ed717c8c4159ba64d14991af65518b548e91bb5795af680e,2024-11-21T09:13:10.060000 CVE-2024-31271,0,0,f23cfda9cd61e94b0d27e597f36f679614f3d98747c04e85bfd3b84c535f9e39,2024-11-21T09:13:10.173000 @@ -257293,7 +257293,7 @@ CVE-2024-31292,0,0,986b0ab4060b29cfcfee9fe97b6b0ff950c81bb21a038d80f5fc683b5e6c2 CVE-2024-31293,0,0,d8d6e6f78602b0ad0a4154e787b97348df673ad113624edda1a675b28218194b,2025-02-07T01:39:13.393000 CVE-2024-31294,0,0,5ed5372a360b624a446e22a07eb2be5cf527e32b35d5c2864187588206647b63,2024-11-21T09:13:12.927000 CVE-2024-31295,0,0,92ada23cfd6b9ecf1c9856a40c55ed02ad211edfe8a7aad41b745ec36391491c,2024-11-21T09:13:13.067000 -CVE-2024-31296,0,1,7280973d3fea0ecfc34016000d29d61f662cb74d22bf22963a673b762bde85e4,2024-11-21T09:13:13.217000 +CVE-2024-31296,0,0,7280973d3fea0ecfc34016000d29d61f662cb74d22bf22963a673b762bde85e4,2024-11-21T09:13:13.217000 CVE-2024-31297,0,0,2d029b4bdf26fe82a64b0a1aaccf74e271b6454d079b4835e5fa2ac47d2bde99,2024-11-21T09:13:13.333000 CVE-2024-31298,0,0,2958a144e3dc4e7d636f12ca52c8876629cdc355cb056d2115099db4cfd60ac6,2024-11-21T09:13:13.447000 CVE-2024-31299,0,0,ec5b4321e0a7ff9d16e5bf5531f41c6769ab3cd1532edef61e0876574b7dabcb,2024-11-21T09:13:13.567000 @@ -257422,7 +257422,7 @@ CVE-2024-31416,0,0,fd70c8404ba8d7fa8c3907c21f99db1492b7038854f36063e43ab4be476e2 CVE-2024-31419,0,0,2a645677a108031d0ea7f186190c4cb3fec724be8cfc0357c530bba8fc6c5932,2024-11-21T09:13:29.700000 CVE-2024-3142,0,0,d1c35e8fd37a5112c9a370ac3e5390b89a6a95e49a79367ce9cd9a3d1d7b2a79,2024-11-21T09:28:59.360000 CVE-2024-31420,0,0,c4515874eaa66bf1c46c2cba75bb18edea80641a9c8f20b7f63811b139889df0,2024-11-21T09:13:29.823000 -CVE-2024-31421,0,1,cdbcc64720cb06bb782e2c3e08f40213c139c04426b9c522a31afcf7131492cc,2025-03-10T16:08:34.963000 +CVE-2024-31421,0,0,cdbcc64720cb06bb782e2c3e08f40213c139c04426b9c522a31afcf7131492cc,2025-03-10T16:08:34.963000 CVE-2024-31422,0,0,638c07891a9179b8b53db1ffbbc0402cc22e67c9d81cd2676c52eedb9ea1a5c7,2024-11-21T09:13:30.070000 CVE-2024-31423,0,0,ea28402c9fb216f03b19eea6af2fab9e6f1df1770d063065037e765d82c0ab5b,2024-11-21T09:13:30.203000 CVE-2024-31424,0,0,a69d524f507e9803b2fc5bc51c4c7b6a0f21bc42aa6e6d123a8fab3009de077e,2024-11-21T09:13:30.340000 @@ -257509,7 +257509,7 @@ CVE-2024-31507,0,0,7fbfd817660ab84cf5450aec1201bdeb4a240d71bce8efbbc3c0e4ce8dd7b CVE-2024-3151,0,0,3abd09f3cd2dde51fd5d70c85f62b41db0f3d9e525370488dec5a9bb4eabe907,2024-11-21T09:29:00.680000 CVE-2024-31510,0,0,81886f3ba02f8fa5d2b3f9541ab3b63f18369a591e7028ab4059f6604bc1ef58,2024-11-21T09:13:40.523000 CVE-2024-3152,0,0,232a7ab8a6c5151aba1982b503cbcc7bcb30e91652e2552e7d49e1b5852760ca,2024-11-21T09:29:00.820000 -CVE-2024-31525,0,1,b8d8ab4d6181e02f7a03e856bfebf33fc0b55b912e5b45755f0ccd69b64a78be,2025-03-06T15:15:15.607000 +CVE-2024-31525,0,0,b8d8ab4d6181e02f7a03e856bfebf33fc0b55b912e5b45755f0ccd69b64a78be,2025-03-06T15:15:15.607000 CVE-2024-3153,0,0,9a2bcb2f051678e95973008adc0d482a6778734c6609a6f1cd9e743db5bc63a2,2024-11-21T09:29:00.963000 CVE-2024-3154,0,0,d0e11e707bf549d7b831b8b7a6558cfd09c514bb54bbe90790f96ca21395d852,2024-11-21T09:29:01.100000 CVE-2024-31544,0,0,b0bccc451dcee5903b366441bb39b229e4ec0f92cdbfeddcea663568e3c62a9a,2024-11-21T09:13:40.747000 @@ -257700,7 +257700,7 @@ CVE-2024-31898,0,0,2bdf434c4d06bca201e71e4a7c99060368586d3dea800b988968adc32062e CVE-2024-31899,0,0,e3477cb6ba6850b36435640b21267340780a9020b61b2670506bdd2d9d1ba253,2025-01-07T20:02:40.877000 CVE-2024-3190,0,0,acb939305a3c103ea90b729158b96bbb213cfee2d2e362ac5c55eb275ba4dc51,2025-01-30T16:09:08.383000 CVE-2024-31902,0,0,003a18851ece455ee1e6ea2a4455c0284b8742534b1304a5388aa31d40a16816,2024-11-21T09:14:06.483000 -CVE-2024-31903,0,1,6355db81df6fccfa685a78cf40d4844a10077f63da4e95ef152584e05ba1c592,2025-03-05T16:11:00.683000 +CVE-2024-31903,0,0,6355db81df6fccfa685a78cf40d4844a10077f63da4e95ef152584e05ba1c592,2025-03-05T16:11:00.683000 CVE-2024-31904,0,0,d2a04e1afb3ab14e7bd62c982b1ec9fbcf0becba36a47360842f1553f25b269c,2025-01-07T21:05:40.810000 CVE-2024-31905,0,0,4f1bdfcd5321f7b992df963e233e7a11fb0781b24167b44218cf69a784597a28,2024-08-28T22:08:30.560000 CVE-2024-31906,0,0,cd02788745284fef9455eef30d802865c268a4ada62b61c6de9d5bcb4bb5628c,2025-01-26T15:15:22.770000 @@ -257708,7 +257708,7 @@ CVE-2024-31907,0,0,56360f441ba18f82366ed4eb471a5c96a8260a64fefc6012f99306629a9a9 CVE-2024-31908,0,0,74d2a41f6e31ae19807e7a04173849b90024608a485a3ca2443e9547826e8735,2025-01-08T17:02:59.363000 CVE-2024-3191,0,0,26fefd7ee9b00b194a72c3556380217e011fbb35712e009d8c207a4a175b109d,2024-11-21T09:29:06.920000 CVE-2024-31912,0,0,e94e3df1ade121bddb59b6e335d1c107f2b94a6c777e07a2785aa6e9b40b0354,2024-11-21T09:14:07.060000 -CVE-2024-31913,0,1,8c9f2f840e7a8987c8af1d30a72411893c309e523fe182e45c0ac7295f1b5216,2025-03-05T16:12:24.870000 +CVE-2024-31913,0,0,8c9f2f840e7a8987c8af1d30a72411893c309e523fe182e45c0ac7295f1b5216,2025-03-05T16:12:24.870000 CVE-2024-31914,0,0,8f54d3c1595f40be32f6003c7ad9aa18159bb689ccb3242d3444b6ed3c0064e9,2025-01-06T17:15:36.653000 CVE-2024-31916,0,0,6fc3d0c53ff2a376147d1c083325963708c8d7a8627c56aff3166ae76e3bdfce,2024-11-21T09:14:07.203000 CVE-2024-31919,0,0,04cd44631dd35d8a93968eae8f42bcf1ee19cf844b815e3cd3b25950416741a4,2024-11-21T09:14:07.353000 @@ -257787,10 +257787,10 @@ CVE-2024-31988,0,0,e1f6fe0e57c15ec80e26442fc27a73e4d01b1cd5c9eee218db1d87a564cae CVE-2024-31989,0,0,36cdf7afb424d91302a92c3464338da9f6357aa9b905adc4be0eba8e4665664b,2025-01-09T16:56:47.220000 CVE-2024-3199,0,0,7384596571c145935ecd42fbb6b3b081438b460dee6b063e000ec72e080b16d7,2025-01-21T20:33:00.437000 CVE-2024-31990,0,0,4ffcd4cb931fab7999e9eb8c0fc52e9e3272d1dca2a60d8c32eb43175564f375,2025-01-09T17:04:35.590000 -CVE-2024-31991,0,1,11019d2b8009856f13a9283b04296d884299efe11cd78f5bb83bbf2ef29a0a8f,2025-03-07T12:42:21.610000 -CVE-2024-31992,0,1,976158eea3b6a5581e37e5c6cdb309ff5276a2dbf9cac96dc172db147b1e7f1e,2025-03-07T12:40:49.910000 -CVE-2024-31993,0,1,f5083fee841815f085a6a228b01666682ecae163b8f40740800e05ded23def45,2025-03-07T12:39:16.980000 -CVE-2024-31994,0,1,4134e46f23e7eb872da23ba95ff51a42aebfccc1d2d355e2c364cff6011406c9,2025-03-07T12:48:22.150000 +CVE-2024-31991,0,0,11019d2b8009856f13a9283b04296d884299efe11cd78f5bb83bbf2ef29a0a8f,2025-03-07T12:42:21.610000 +CVE-2024-31992,0,0,976158eea3b6a5581e37e5c6cdb309ff5276a2dbf9cac96dc172db147b1e7f1e,2025-03-07T12:40:49.910000 +CVE-2024-31993,0,0,f5083fee841815f085a6a228b01666682ecae163b8f40740800e05ded23def45,2025-03-07T12:39:16.980000 +CVE-2024-31994,0,0,4134e46f23e7eb872da23ba95ff51a42aebfccc1d2d355e2c364cff6011406c9,2025-03-07T12:48:22.150000 CVE-2024-31995,0,0,ba7074e8dce6574a8d648fc9b6c6b4c7092258a8c2104dfa1559335c4b2ef3ed,2024-11-21T09:14:18.343000 CVE-2024-31996,0,0,326190cdadf52514c522ae263564f81a122a5335079c21dd2577b2ce188f0ce2,2025-01-09T18:50:19.793000 CVE-2024-31997,0,0,1dd3fd932be272b1a162cec8343001ee2372502c26ecaaf5b40f9e6c3f035e9e,2025-01-09T19:02:51.310000 @@ -257896,11 +257896,11 @@ CVE-2024-32111,0,0,121bcf9e03eb2023e507e49bca0f378abedab19bac9b9cac33fc8d7c3f599 CVE-2024-32112,0,0,3cc0cdd2e390858089e1a98f8ecf0a04851da7cfb00b76da57093ec0ffbb5739,2024-11-21T09:14:29.720000 CVE-2024-32113,0,0,9aa52de9436e1bb3af8a10658199c74d90b83ec64d6f4907ba38c9763dd74ceb,2025-03-10T20:23:37.390000 CVE-2024-32114,0,0,fa0ace32e8331607700a098defe4a63c95a20c05c2f93247ddd5b9a066e0c181,2025-02-11T16:31:00.073000 -CVE-2024-32115,0,1,a4523c9138b3ae8bd4a66ce05b0ce156a07f2fcafa1354adc4502fd235432a1d,2025-02-18T22:15:10.747000 +CVE-2024-32115,0,0,a4523c9138b3ae8bd4a66ce05b0ce156a07f2fcafa1354adc4502fd235432a1d,2025-02-18T22:15:10.747000 CVE-2024-32116,0,0,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000 CVE-2024-32117,0,0,bd78be4c7fc18e4c6cdf647393be0c96c39e14b7e7c17f1e39dba267511a48ce,2025-01-21T22:19:39.353000 CVE-2024-32118,0,0,2178f2e51949497d6f853d9fa8cabb773027cc510805d277e413737b19193366,2025-01-17T20:42:17.053000 -CVE-2024-32123,0,1,60129c37069c23661983217154006f556b580f62559adb1b35a9e1f56364af41,2025-03-11T15:15:41.353000 +CVE-2024-32123,0,0,60129c37069c23661983217154006f556b580f62559adb1b35a9e1f56364af41,2025-03-11T15:15:41.353000 CVE-2024-32125,0,0,76daed03280ff2472d70af7f11bdd7ffc86bdc62f726643d6e25c9c735b3480a,2025-03-12T18:52:52.640000 CVE-2024-32126,0,0,45af23cb6fd016f363f996b64e239b35d3f7c25ac6138e901c5aa8f136e4359a,2024-11-21T09:14:30.620000 CVE-2024-32127,0,0,dded2ba7f0afc7a4f66304fe4ecc3b2ff22d2370ed0fac28ea97950754f4c2c6,2024-11-21T09:14:30.743000 @@ -257927,7 +257927,7 @@ CVE-2024-32145,0,0,e1af8c2d1116a05938db0b6afcbc7d6980c2b5db4beee4de8f7fa10da2b40 CVE-2024-32146,0,0,d7252d00cb33a5d498332bf97ef76d87efb5a38467744dde48f75adf295611a9,2024-11-21T09:14:33.187000 CVE-2024-32147,0,0,0015a72344f3020594d938609bf1336e585f7e37db5d3978f4116a4c5b174873,2024-11-21T09:14:33.310000 CVE-2024-32148,0,0,bcbcb84cdf067050c2de05f2b2117ff412680d783b9484863f82a8a6e2a92a10,2024-11-21T09:14:33.430000 -CVE-2024-32149,0,1,9ccb309b728df9c83eebdcb97fe444efabb0d232af75f202e336fbc14c1bd8d3,2025-02-28T15:01:39.520000 +CVE-2024-32149,0,0,9ccb309b728df9c83eebdcb97fe444efabb0d232af75f202e336fbc14c1bd8d3,2025-02-28T15:01:39.520000 CVE-2024-3215,0,0,eebc8f122824f262d5800a68e017f8d1eb44dc50bf1d0f94588f4df85ee62b8c,2025-01-17T15:03:21.703000 CVE-2024-32151,0,0,6ef8771c34640d7f13180ea9ea6a01f89209f8312db5eeac2c929f25738557d1,2024-11-26T11:21:59.167000 CVE-2024-32152,0,0,17251408a63ed517f0bdd7cd945d039fc818a169725454c1d9b534ef050e436b,2024-11-21T09:14:33.683000 @@ -257937,21 +257937,21 @@ CVE-2024-32162,0,0,4e8fb3c00cf6f382448cea6d448092d5c7a04bbdd0f5ada2664c266ccef0c CVE-2024-32163,0,0,70a810f0e7170dda71d497968384a8941bd9a15377fb1cc21b5d3bfeb42fa0ab,2024-11-21T09:14:34.280000 CVE-2024-32166,0,0,30c74ce7f6bd4f849723a2691bcc599fbdb2bfc2e47c9bf3e7bf78a858bb3187,2024-11-21T09:14:34.507000 CVE-2024-32167,0,0,cb4f69058b5157952ca42b4b0dff18755b8866e500c0e1b176d4a09ec44841bc,2024-11-21T09:14:34.797000 -CVE-2024-3217,0,1,b82dc7d89f7ffc5baa26dafda1b3f7852ab927b40c484607d0d5c5adcee576d5,2025-02-27T16:14:24.610000 +CVE-2024-3217,0,0,b82dc7d89f7ffc5baa26dafda1b3f7852ab927b40c484607d0d5c5adcee576d5,2025-02-27T16:14:24.610000 CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd497,2024-11-21T09:29:10.287000 CVE-2024-3219,0,0,de3f9fd70dd3922206912d5b11848a3b5ec7b145621830b3178421a5ed707f1d,2025-01-31T20:15:31.547000 CVE-2024-3220,0,0,c766422298c136f4a8e45324514ac876059fb77966ac9b6e9eab0ff9acaf57d7,2025-03-14T10:15:14.917000 CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000 CVE-2024-32206,0,0,82de9fd2512155ee1b039d671013d0c708a38fc533bf235bc5023a60a9960005,2024-11-21T09:14:35.290000 -CVE-2024-3221,0,1,fc8077d9a6e710b1ff9ad81d0555beab62f89beb23b37874d0007f4f3c4cd323,2025-03-06T16:38:05.583000 +CVE-2024-3221,0,0,fc8077d9a6e710b1ff9ad81d0555beab62f89beb23b37874d0007f4f3c4cd323,2025-03-06T16:38:05.583000 CVE-2024-32210,0,0,175315f9813fd6f2ac4a742dbd54281d7bee9ff41ab24185218217ee2af870be,2024-11-21T09:14:35.530000 CVE-2024-32211,0,0,7aeac149ce230244d2b917a1cbedf2ade22ef2010393663a9a7c7fa147fe421a,2024-11-21T09:14:35.807000 CVE-2024-32212,0,0,7cd205f7167ada2f68e262de4294c6c67108c8ee8cd5d0da8a582987800d41d7,2024-11-21T09:14:36.050000 CVE-2024-32213,0,0,19c43429bb818652ab99bbe37809d02ce3f96c90b91ce1bde49a718b22b44a4a,2024-11-21T09:14:36.277000 -CVE-2024-3222,0,1,81307fe78f7161868b698ca874def4c5349b8687b009c60b3b6c862810c5d084,2025-03-06T16:40:25.713000 +CVE-2024-3222,0,0,81307fe78f7161868b698ca874def4c5349b8687b009c60b3b6c862810c5d084,2025-03-06T16:40:25.713000 CVE-2024-32228,0,0,e57d95e8f71189130c733a36f368f79ef579cdde5db0685584478be60c584dcb,2024-11-21T09:14:36.510000 CVE-2024-32229,0,0,1d4f889ca9079678836d30c226b4e93776fba7e81888461dc8750343cc23771a,2024-11-21T09:14:36.740000 -CVE-2024-3223,0,1,d7ba4dba35a4f1f33e50785f52cea4d5e6f62378661fd4c91e856da52fdea32f,2025-03-06T16:39:43.707000 +CVE-2024-3223,0,0,d7ba4dba35a4f1f33e50785f52cea4d5e6f62378661fd4c91e856da52fdea32f,2025-03-06T16:39:43.707000 CVE-2024-32230,0,0,e28e51470155b6141e18d3206d842725b0ba198262e901f564ec6439f16f995d,2025-03-14T17:15:45.373000 CVE-2024-32231,0,0,d1de02a20304f8a2541a989359910105e9a5fbaf303edcdd97dc7ff7c4722cb9,2024-11-22T21:15:17.970000 CVE-2024-32236,0,0,fc34b21c4f3444da90a31820b43bcfe52e5dd20b58b8287749526e7c509dae7e,2024-11-21T09:14:37.230000 @@ -257961,43 +257961,43 @@ CVE-2024-3225,0,0,1702654e86d9615f0cb87e717b5ca06a0ba87dddbca38a637d31aa56e7bfc5 CVE-2024-32254,0,0,27db2cf4047461feeb9a479dba4cf663e9a27869b2fe97e4d3048977601a013e,2024-11-21T09:14:37.663000 CVE-2024-32256,0,0,e878fe31c26ddc2ef1ba0d5960e20d26b67e4ede83d59e4dfc5d31992bbd2f30,2024-12-03T16:15:21.697000 CVE-2024-32258,0,0,6307eaacd8410373f8e4971a56af08ef21a11ce548d7dc244e05c1cbd8242344,2024-11-21T09:14:38.023000 -CVE-2024-3226,0,1,4d484070085ef4549597d7084db59441e7cc92aa5b2ed5a195f1913aedb73786,2025-02-27T18:07:16.257000 +CVE-2024-3226,0,0,4d484070085ef4549597d7084db59441e7cc92aa5b2ed5a195f1913aedb73786,2025-02-27T18:07:16.257000 CVE-2024-32268,0,0,4220b068189651923e7c03eaebbdaa1016b5566433d5df81372417a7a35be918,2025-02-10T23:15:13.667000 CVE-2024-32269,0,0,946bbdfbb629e9015a5d3fff72eb7016b39f3bb020c4b6fcea1e2b24974b3684,2024-11-21T09:14:38.380000 CVE-2024-3227,0,0,28a05cffb436fab86b4dee105af0c7bd6e6a85e8028ebc28c7f55daea5c039c9,2024-11-21T09:29:11.463000 CVE-2024-3228,0,0,08ccf2d9f01838c2ec15add697673a4972e6918a8d27a226bfa96edaba6deef9,2024-11-21T09:29:11.610000 -CVE-2024-32281,0,1,11bdeee538018153ae6b2ab489ad4c0e26e571e00fe766bc023122dca96b32d1,2024-11-21T09:14:38.590000 +CVE-2024-32281,0,0,11bdeee538018153ae6b2ab489ad4c0e26e571e00fe766bc023122dca96b32d1,2024-11-21T09:14:38.590000 CVE-2024-32282,0,0,14e0f3f51988a69d3afeaa6af3ca750209ffcc296109442e73f700eb1679c46a,2024-11-21T09:14:38.790000 -CVE-2024-32283,0,1,b7dd0087c2394b8ebbeee1e750b80ff0cfed9013c27b29dc98ea570921971686,2024-11-21T09:14:39.010000 -CVE-2024-32285,0,1,bc7dcfcb85f52065359087cc2c6ee43afa84d2bcd5e78cac9cdef767142406f8,2024-11-21T09:14:39.233000 -CVE-2024-32286,0,1,13b8dca84cfe1aad84f6aeb4edd8bf086cb9604e8785090f3b88c7ef4f19e008,2024-11-21T09:14:39.453000 -CVE-2024-32287,0,1,93aca0339e0f326784bb6613a44cad7b9f1ce98a4a455ca85b170208437bf607,2024-11-21T09:14:39.680000 -CVE-2024-32288,0,1,69d4a27794b1a7fd20a36a4ef133115afeda04ca19742246f2dd4b587a2a4185,2024-11-21T09:14:39.897000 +CVE-2024-32283,0,0,b7dd0087c2394b8ebbeee1e750b80ff0cfed9013c27b29dc98ea570921971686,2024-11-21T09:14:39.010000 +CVE-2024-32285,0,0,bc7dcfcb85f52065359087cc2c6ee43afa84d2bcd5e78cac9cdef767142406f8,2024-11-21T09:14:39.233000 +CVE-2024-32286,0,0,13b8dca84cfe1aad84f6aeb4edd8bf086cb9604e8785090f3b88c7ef4f19e008,2024-11-21T09:14:39.453000 +CVE-2024-32287,0,0,93aca0339e0f326784bb6613a44cad7b9f1ce98a4a455ca85b170208437bf607,2024-11-21T09:14:39.680000 +CVE-2024-32288,0,0,69d4a27794b1a7fd20a36a4ef133115afeda04ca19742246f2dd4b587a2a4185,2024-11-21T09:14:39.897000 CVE-2024-3229,0,0,b1ac60cebd5b6e9920e17f379bad5385126228a670a520791db5439274af3047,2024-11-21T09:29:11.767000 -CVE-2024-32290,0,1,a2983830664d24b9eb2d53f3e79f8ba4e97bd71a7829841477ae4e7e56f7864b,2024-11-21T09:14:40.117000 -CVE-2024-32291,0,1,084748f21cf4b290ad9b8432262683f6a910d12b4abdd0a726ceaefd47f548c6,2024-11-21T09:14:40.337000 -CVE-2024-32292,0,1,b64d1d142789f28d2b4db44be538066a8ddcd2d62f7837419dee19ee571ca646,2024-11-21T09:14:40.560000 -CVE-2024-32293,0,1,96ea308a524a6a72677b71e382cf7e631e27c9dd91eeec87f332dfa1e415a91f,2024-11-21T09:14:40.783000 -CVE-2024-32299,0,1,fd32b485555c32f1e86be04667e0a40618d966912c34b7777afc275bdd07715a,2024-11-21T09:14:41.017000 +CVE-2024-32290,0,0,a2983830664d24b9eb2d53f3e79f8ba4e97bd71a7829841477ae4e7e56f7864b,2024-11-21T09:14:40.117000 +CVE-2024-32291,0,0,084748f21cf4b290ad9b8432262683f6a910d12b4abdd0a726ceaefd47f548c6,2024-11-21T09:14:40.337000 +CVE-2024-32292,0,0,b64d1d142789f28d2b4db44be538066a8ddcd2d62f7837419dee19ee571ca646,2024-11-21T09:14:40.560000 +CVE-2024-32293,0,0,96ea308a524a6a72677b71e382cf7e631e27c9dd91eeec87f332dfa1e415a91f,2024-11-21T09:14:40.783000 +CVE-2024-32299,0,0,fd32b485555c32f1e86be04667e0a40618d966912c34b7777afc275bdd07715a,2024-11-21T09:14:41.017000 CVE-2024-3230,0,0,86bacb0366b81d64fce64b6ff8fa878844a28a8e990be7fb36424d220c9abbc3,2024-11-21T09:29:11.920000 -CVE-2024-32301,0,1,9b8bee41b6bd8d40835bca785204149768614943bb5448da6ee02df5723750e0,2024-11-21T09:14:41.233000 +CVE-2024-32301,0,0,9b8bee41b6bd8d40835bca785204149768614943bb5448da6ee02df5723750e0,2024-11-21T09:14:41.233000 CVE-2024-32302,0,0,1cb677296421350842d324a9f4094e7769943e60a3a8c41d8e7051c7897ada09,2024-11-21T09:14:41.460000 CVE-2024-32303,0,0,8a43bae6378d5f48d1263aa5fab9ae0aafbad84b39e4c714dec850d026e9f012,2024-11-21T09:14:41.677000 CVE-2024-32305,0,0,d64f52a9cba702d4e50e57a58f08e3917daf6432c45e37acb7a48aa6e00b6fea,2024-11-21T09:14:41.880000 -CVE-2024-32306,0,1,ea38f28d45340b6a8113ba0ef3e9aea0aa3cf861cf15cfedcbb97453dd7fe4ea,2024-11-21T09:14:42.090000 -CVE-2024-32307,0,1,487d16ae8d7367607c14a294eba6e4d6be70db122ca32413faa6dcf24d5493a8,2024-11-21T09:14:42.307000 +CVE-2024-32306,0,0,ea38f28d45340b6a8113ba0ef3e9aea0aa3cf861cf15cfedcbb97453dd7fe4ea,2024-11-21T09:14:42.090000 +CVE-2024-32307,0,0,487d16ae8d7367607c14a294eba6e4d6be70db122ca32413faa6dcf24d5493a8,2024-11-21T09:14:42.307000 CVE-2024-3231,0,0,7c6b21a7dba969869ba73baa3d521abb0cdcc79f6991cd9219c35a84b20ccb9b,2024-11-21T09:29:12.043000 -CVE-2024-32310,0,1,3e857daf7cfa622ea7c4cf1db449f793ce54822301c9d36dc75d503b7a9d78eb,2024-11-21T09:14:42.513000 -CVE-2024-32311,0,1,5631335141f4e6971665b847e7a433b3e1e0eca48437bde94eddadca0f5603bc,2024-11-21T09:14:42.753000 -CVE-2024-32312,0,1,e600d7922c4d254c76fa8872568ffc2b656b622f0f0e4c220c29249592d5d381,2024-11-21T09:14:42.980000 -CVE-2024-32313,0,1,153490c17f0b6399ba2596584df1cf198ad5b4a96c8ca8cc718597be0416ae3a,2024-11-21T09:14:43.203000 -CVE-2024-32314,0,1,273088a298eb4bbd5113c3acfb7ee4f3443fc2193c5f39889bb00f4d9dba8c6f,2024-11-21T09:14:43.433000 +CVE-2024-32310,0,0,3e857daf7cfa622ea7c4cf1db449f793ce54822301c9d36dc75d503b7a9d78eb,2024-11-21T09:14:42.513000 +CVE-2024-32311,0,0,5631335141f4e6971665b847e7a433b3e1e0eca48437bde94eddadca0f5603bc,2024-11-21T09:14:42.753000 +CVE-2024-32312,0,0,e600d7922c4d254c76fa8872568ffc2b656b622f0f0e4c220c29249592d5d381,2024-11-21T09:14:42.980000 +CVE-2024-32313,0,0,153490c17f0b6399ba2596584df1cf198ad5b4a96c8ca8cc718597be0416ae3a,2024-11-21T09:14:43.203000 +CVE-2024-32314,0,0,273088a298eb4bbd5113c3acfb7ee4f3443fc2193c5f39889bb00f4d9dba8c6f,2024-11-21T09:14:43.433000 CVE-2024-32315,0,0,824eff8bac17748e7bf7cd654e5f8024e0be06316d1204db92fdfc8433c871ed,2024-11-21T09:14:43.653000 -CVE-2024-32316,0,1,c2d02db8bef7e966ac4942e380c46f96655cafde4646fc4553e8c78bf164679f,2024-11-21T09:14:43.863000 -CVE-2024-32317,0,1,82b6fcf1eeb544770fd4bf4c09947a83a03cc06e2089b838726da6136055f6d8,2024-11-21T09:14:44.077000 -CVE-2024-32318,0,1,7b258be803d03aa7a479e0e3285dd13a5f31389797bf0ededa4b80778f5d6837,2024-11-21T09:14:44.303000 +CVE-2024-32316,0,0,c2d02db8bef7e966ac4942e380c46f96655cafde4646fc4553e8c78bf164679f,2024-11-21T09:14:43.863000 +CVE-2024-32317,0,0,82b6fcf1eeb544770fd4bf4c09947a83a03cc06e2089b838726da6136055f6d8,2024-11-21T09:14:44.077000 +CVE-2024-32318,0,0,7b258be803d03aa7a479e0e3285dd13a5f31389797bf0ededa4b80778f5d6837,2024-11-21T09:14:44.303000 CVE-2024-3232,0,0,2c9d9e43344177b612fac217b04717770253d08008e835bcd77c0569cf42e411,2024-11-21T09:29:12.230000 -CVE-2024-32320,0,1,279c7ed021c9dc5b2424aa8bc0227811be0f50f8e40d88d2ae4055721fa8d59e,2024-11-21T09:14:44.527000 +CVE-2024-32320,0,0,279c7ed021c9dc5b2424aa8bc0227811be0f50f8e40d88d2ae4055721fa8d59e,2024-11-21T09:14:44.527000 CVE-2024-32324,0,0,8828d94aa24570bc8993b42133e63d51ff9afadc8771133a705602d8a10a009c,2024-11-21T09:14:44.750000 CVE-2024-32325,0,0,f639496574cd83b9286fd5cbd6f3e37f002defa50201a3f772a706b3f9717989,2024-11-21T09:14:44.973000 CVE-2024-32326,0,0,8ae7deade8adc8456f5a8f95489b526fb0b9374c20958af36e970ae9a8ba1ba4,2024-11-21T09:14:45.217000 @@ -258109,7 +258109,7 @@ CVE-2024-32481,0,0,04e9af9bf4e958551ff5b9ab44674cfd14049e81d175c17656409aed3c42b CVE-2024-32482,0,0,522b777247914831e62e413386cb4671fbd87cce86fa96f638265994ccb940e0,2024-11-21T09:15:00.140000 CVE-2024-32483,0,0,b30d6e0a3706a53dcfe036dfdf50108c32320dc8f8de91e271a9318984dbe9f5,2024-11-15T14:00:09.720000 CVE-2024-32484,0,0,7896b2cfd633e1dc14fe53779f321e78cba2d01b173f70e24cc07a477ecc39d0,2024-11-21T09:15:00.430000 -CVE-2024-32485,0,1,49d68de14cd838fcc427cb114f618c7ad601152c6043fff7291ebb95ec3a8f6b,2025-03-07T17:30:33.860000 +CVE-2024-32485,0,0,49d68de14cd838fcc427cb114f618c7ad601152c6043fff7291ebb95ec3a8f6b,2025-03-07T17:30:33.860000 CVE-2024-32487,0,0,740bfb2b93fa2adf41f7a285c565b0d800696203d50b3829c2ab3e82d867a22e,2024-11-21T09:15:00.647000 CVE-2024-32488,0,0,2f484005a13a4aed3193e91e8fdda1bd74b6aee19d2af8f4b5e430f9104402a0,2024-11-21T09:15:00.873000 CVE-2024-32489,0,0,bff0362e336c6b4218d6a194c573710c58986e44dcf72d3acc17da6dae0ef4ce,2024-11-21T09:15:01.137000 @@ -258126,7 +258126,7 @@ CVE-2024-32504,0,0,2aabe701b6eec7e2b45fe499888dddd7f5a1aa426efb26ffa55d554911270 CVE-2024-32505,0,0,d7a2d32ddee71d2913c15e727239ce4e988f5d0e41404c47775dd189972a5643,2024-11-21T09:15:03.347000 CVE-2024-32506,0,0,b107e8ddd51e583a9d0ff0af499834d62f7eab2b21288816ce4e8a42d24808cb,2024-11-21T09:15:03.497000 CVE-2024-32507,0,0,adfaa8d5d3c430c1e863ff4b449d0566f7cb0a7900c0306a1fa64b604809d5e4,2024-11-21T09:15:03.640000 -CVE-2024-32508,0,1,9b0ca29425d4b42d69f65288c10e28e41f5332a88072e31e4d9e6cd850f66d37,2024-11-21T09:15:03.767000 +CVE-2024-32508,0,0,9b0ca29425d4b42d69f65288c10e28e41f5332a88072e31e4d9e6cd850f66d37,2024-11-21T09:15:03.767000 CVE-2024-32509,0,0,d7ae0abbffa293f67efb9678c0e0a3733d5c85e86821f6192484d815522412b8,2024-11-21T09:15:03.920000 CVE-2024-3251,0,0,ad4b385dcf805009255a9412683a7584ffc14abb490dbd9ef4ef7d4beccc9013,2025-01-24T16:31:37.807000 CVE-2024-32510,0,0,d00b602fa3d5cf5b31ed40fc54835d9b4e6454dd89336228be943571d234b5a1,2024-11-21T09:15:04.043000 @@ -258155,7 +258155,7 @@ CVE-2024-32530,0,0,714d8e4b8a2f870b91d467083dc345fa4045c6e5c97e5997870aa400b0c25 CVE-2024-32531,0,0,d6e694dee55e9595143f871a819a45e7418b0ea32f4aef2da1e5eba224dc980d,2024-11-21T09:15:06.883000 CVE-2024-32532,0,0,37ceaff06bae1bab6fd7ad5bf9bbd2c07c5ccf9cabe1bc2255d830c1f345df64,2024-11-21T09:15:07.017000 CVE-2024-32533,0,0,47b3148105196abd5e8ac806a2c046f18cda49e591b6cff94170bfc5212e9c36,2024-11-21T09:15:07.160000 -CVE-2024-32534,0,1,c58fb4ecbccfbcf183e8289605b5e0f227ff2bcf3bcf1bdb7d519e4f6a33a8db,2025-03-06T16:09:57.327000 +CVE-2024-32534,0,0,c58fb4ecbccfbcf183e8289605b5e0f227ff2bcf3bcf1bdb7d519e4f6a33a8db,2025-03-06T16:09:57.327000 CVE-2024-32535,0,0,990861e75217abb6cf8250bb6dfee907e8edaa819acec12b9879bff2a119a782,2024-11-21T09:15:07.590000 CVE-2024-32536,0,0,39b189ee7670bc04c84733d776f150c31d0b68d542e75be22f2f5dfaf2fa155e,2024-11-21T09:15:07.730000 CVE-2024-32538,0,0,3cdfb9be8cf53704e8b63bc91466b4b95043016997f60cdd45dc13e37e91c430,2024-11-21T09:15:07.870000 @@ -258179,7 +258179,7 @@ CVE-2024-32553,0,0,75731ebafc6623d1310a34a2800e9f80a87ac1b537ecad73da9626a152179 CVE-2024-32554,0,0,d93f4dc49dd5e1eecd69949134cc6162762a6c2eb4110f961a584b3b2139291d,2024-11-21T09:15:10.120000 CVE-2024-32555,0,0,f73833eed7fc01ee0c4ae149905923f02957299bcc93ef594f1b09529337209f,2025-01-21T14:15:07.027000 CVE-2024-32556,0,0,833c498991a81001e8dedc535c7af786b23214181fc8b84190b72772b7e45498,2024-11-21T09:15:10.260000 -CVE-2024-32557,0,1,d61837e26481cbb8044e4ad7a59676afefa00b93af80c6f6dc5168c4d7499d1d,2025-03-06T16:45:30.440000 +CVE-2024-32557,0,0,d61837e26481cbb8044e4ad7a59676afefa00b93af80c6f6dc5168c4d7499d1d,2025-03-06T16:45:30.440000 CVE-2024-32558,0,0,164493ea9547d065ff20d36c66bda23d26ede0bfb266fb54b0d2b6423e912600,2024-11-21T09:15:10.530000 CVE-2024-32559,0,0,4c6146a0c4965792d4fc2fd5b21f5b18a08c6c8bb1d9c41e92a200cbf920c21d,2024-11-21T09:15:10.700000 CVE-2024-3256,0,0,2b7ce95c09bc0afd565568f4330237441fefea7c4a0659acae56d7d646832bc4,2025-02-10T23:04:39.443000 @@ -258190,7 +258190,7 @@ CVE-2024-32563,0,0,042e452faf3dc5050438d3dc5c4385575336ba9ab2343ecdc12ab66fbfc1c CVE-2024-32564,0,0,3c01c3431545a02f9eb774616c0598060c77d661ea71518ff688a7c75f936f86,2024-11-21T09:15:11.423000 CVE-2024-32565,0,0,7dd81a464449b814394fd1cdbc9cb23fa58003fa8bbcfbaf2c78bc7b6d0ce6f7,2024-11-21T09:15:11.563000 CVE-2024-32566,0,0,278b7fdbf86df5e4af67f94eefdf109c16b34988e68f17f65480a161af0f5df5,2024-11-21T09:15:11.700000 -CVE-2024-32567,0,1,3392c12bd99323c8dbc9492d8226b96d810afb53d90ce421cc4753db5dc3a796,2025-03-05T15:13:06.363000 +CVE-2024-32567,0,0,3392c12bd99323c8dbc9492d8226b96d810afb53d90ce421cc4753db5dc3a796,2025-03-05T15:13:06.363000 CVE-2024-32568,0,0,c46b110e0cf20ec211923366c955b66401d96fb6645ba987b981123ba2168a79,2024-11-21T09:15:11.960000 CVE-2024-32569,0,0,a9454b78d83009bb1146577e9f0f3c0fd07a0743e4f961159113b1ceff2d75b1,2024-11-21T09:15:12.080000 CVE-2024-3257,0,0,17a5c1b3335c534f12f741af8d905a58129b55f451b0aff8e5ebd31d5c7181e8,2025-02-10T23:04:32.190000 @@ -258202,13 +258202,13 @@ CVE-2024-32574,0,0,a89670989500cfd40178f80a09a009fb32c147beb8969ca4c49a42decaf90 CVE-2024-32575,0,0,a8bdade79839921d06b06781cd842ffb8d80698bcc05ba62c83fd0e2bfe4e7c6,2025-02-05T15:44:54.393000 CVE-2024-32576,0,0,bc910aaad8085af1c9ee47e96f69afb24e196ce6867f8dc680ed1baa430601f3,2025-03-12T18:44:43.600000 CVE-2024-32577,0,0,d4cf9274f36efdf9a934f2419d22ac1d14bbabb2233baf7486d9b15702d3fa74,2024-11-21T09:15:13.190000 -CVE-2024-32578,0,1,8e56cef31f008d3a0175488bc41c9379b3d19901dfd3e0d828b2b908a1327aee,2025-03-06T16:10:55.620000 +CVE-2024-32578,0,0,8e56cef31f008d3a0175488bc41c9379b3d19901dfd3e0d828b2b908a1327aee,2025-03-06T16:10:55.620000 CVE-2024-32579,0,0,e3e01cbf94c7cd1b2a0a4ad60868ea9eaaec1ad18bc05779a15c1011cbad401d,2024-11-21T09:15:13.507000 CVE-2024-3258,0,0,c893d22ae6ed4d21d85ffb5998dfb0f71d0872539aeaddbe43a52da5c06cfe41,2025-02-10T23:04:14.047000 CVE-2024-32580,0,0,b4e3f6b6496cc625cf77f5b050381f56a7e1c34b1f08ed81b31fb6b20f9509e8,2024-11-21T09:15:13.640000 CVE-2024-32581,0,0,e80522a118298483830242753847ceef7c7bbc962e7cf9d3ddfa998313dfec76,2024-11-21T09:15:13.787000 CVE-2024-32582,0,0,a6084d9b53060aea950cfd3272b979a362bf912dc30a7a48c463ae5c089c04b7,2024-11-21T09:15:13.933000 -CVE-2024-32583,0,1,63d98be5dd267f5e8c2bf53ae7f4960b9dcad2fda25d18e4a15f88d61f571e64,2025-03-06T15:55:50.010000 +CVE-2024-32583,0,0,63d98be5dd267f5e8c2bf53ae7f4960b9dcad2fda25d18e4a15f88d61f571e64,2025-03-06T15:55:50.010000 CVE-2024-32584,0,0,c983708392498545dea5e27cf127ca84e5b54e448421f7cf6922b8454aa37db7,2025-02-05T15:04:03.760000 CVE-2024-32585,0,0,7a32c25ba62b7843c34a892783d46e5a60915dc8c33e023613a205524ac3e78b,2024-11-21T09:15:14.377000 CVE-2024-32586,0,0,320ce37cbc41d52b25d2dad2ca04a73065c0e9196d7ad2be5dea0edbb699bcdd,2024-11-21T09:15:14.513000 @@ -258218,7 +258218,7 @@ CVE-2024-3259,0,0,aa18334e7cab048a2517f3c3c3fa2d9483f78a6b473b61aecac0963f3938e8 CVE-2024-32590,0,0,eb1de886511f18f5af92693e9d7922546488d5a0e5e68f2c3d44b4f386d3185e,2024-11-21T09:15:14.917000 CVE-2024-32591,0,0,f2b620bf7b82384f49bc227192e656f2cba33b772655c5632e2877c1b74ed891,2024-11-21T09:15:15.053000 CVE-2024-32592,0,0,26a5d3630a626b1025b1bb0bd9b6ac445c2ca55c8dd636d7e0e326616d68db26,2024-11-21T09:15:15.187000 -CVE-2024-32593,0,1,6032bd27247c40bc398604a831fa5b170b0a481fc39e6935fe99389c0c4d16e1,2025-03-06T16:46:09.290000 +CVE-2024-32593,0,0,6032bd27247c40bc398604a831fa5b170b0a481fc39e6935fe99389c0c4d16e1,2025-03-06T16:46:09.290000 CVE-2024-32594,0,0,25c202082d83e69c0bde2a0065eaaa5dff2dc026a7d3d96bff487314a0d66e55,2024-11-21T09:15:15.517000 CVE-2024-32595,0,0,2cba5c2778a34acbd481bc4d92fadd07ad009128184c00b0aca19123ae63e96a,2024-11-21T09:15:15.657000 CVE-2024-32596,0,0,81609f727d526bec5ce5c3f408290751982efab4c6fe93a03772ee7275357cea,2024-11-21T09:15:15.830000 @@ -258265,7 +258265,7 @@ CVE-2024-32637,0,0,4b193937fa95691f6dbe0f21f86d9434adf6ade12f9359b09d63b59bf4008 CVE-2024-32638,0,0,b8ac4576abb7155461076b92e8605bcece6ffe42604eb0ad5dcb6a4bda594713,2025-02-13T18:18:02.733000 CVE-2024-32639,0,0,a9abcb78ad2e1a50e469749c677b545600654083fb498f3ca95e4bbd53ca4cd8,2024-11-21T09:15:22.857000 CVE-2024-3264,0,0,2aa7e39affd508257ed5d8cb89fc0bcaed4757ebdebb450a6aba1165ded3813f,2024-11-21T09:29:16.480000 -CVE-2024-32644,0,1,36778e8265bdc2ba44bd5df6a99f689731bbe9d3c94dadb24452ab5b94cd9c7a,2025-03-06T15:49:06.447000 +CVE-2024-32644,0,0,36778e8265bdc2ba44bd5df6a99f689731bbe9d3c94dadb24452ab5b94cd9c7a,2025-03-06T15:49:06.447000 CVE-2024-32645,0,0,0e7114e8f35e6eb3557a3e702f060f0eee7cb8be400e81f0e66d606a5010d93a,2025-01-02T22:52:27.117000 CVE-2024-32646,0,0,9f068873df996b66427a44035d136924da09d4161054ad330979705c19ebcd27,2025-01-02T22:52:15.927000 CVE-2024-32647,0,0,1186401905d8611219ac7b0ee648ecc84aa4e8c0981d6764995ca4768fd08e82,2025-01-02T22:46:37.853000 @@ -258303,7 +258303,7 @@ CVE-2024-32677,0,0,8bdad575f926c579b11688030195f9809fc141578e312d6097cd2363ccae4 CVE-2024-32678,0,0,7641fbb4727f544a250314692648516c0791c5bc4f107a1e7d58c2e4f6886929,2024-11-21T09:15:27.540000 CVE-2024-32679,0,0,fe54e15dc839123d941b045ae3670b09750598217110f0f298a92e4fd577034e,2024-11-21T09:15:27.677000 CVE-2024-3268,0,0,fa062da5a5c790a6c85ad001c3a8b10ed479217119275462adc152f1cd898a91,2025-02-07T19:09:39 -CVE-2024-32680,0,1,9104a30edc369acfc16f699f62a6368a787d631448c90db08075ca5c9799eb0e,2024-11-21T09:15:27.820000 +CVE-2024-32680,0,0,9104a30edc369acfc16f699f62a6368a787d631448c90db08075ca5c9799eb0e,2024-11-21T09:15:27.820000 CVE-2024-32681,0,0,476cba4d3d7c527b8043035a88ce8d1329415a651c248f4e6b1c4a0a70da8d5e,2025-02-04T15:39:14.603000 CVE-2024-32682,0,0,dda0b3bf8b170e0ba23d37939705048be89c9fc3b986eb82eaf0cb6655f5bc88,2025-02-04T15:39:56.673000 CVE-2024-32683,0,0,87e1f98f78a45788abe89da295923c2ed31865ac9a541672d43e8ad385cc7bc2,2025-02-09T20:41:17.927000 @@ -258411,7 +258411,7 @@ CVE-2024-32782,0,0,e59ec9a3befbe904f9980d50b1cfa7e2d05d291bedc0f1f498dd5ca465c7b CVE-2024-32783,0,0,2ef660cd30a0ae4fdcb90a66d933542235d529b20d845301bd55b693993df428,2024-11-21T09:15:42.767000 CVE-2024-32784,0,0,14abe73c795ffd3332020a59fca51306d97d3fc775320dde3e49c2d901f2907d,2024-11-21T09:15:42.893000 CVE-2024-32785,0,0,6adc8d8c9cb626668adf06132fb6443a2863e71fb1917fdf4c56efea40690206,2025-01-22T20:26:59.490000 -CVE-2024-32786,0,1,e2bd5ec4f6fa89e81f9436fff70a3e744076716253694a489e0479b0b1eaaec4,2025-03-10T14:04:00.783000 +CVE-2024-32786,0,0,e2bd5ec4f6fa89e81f9436fff70a3e744076716253694a489e0479b0b1eaaec4,2025-03-10T14:04:00.783000 CVE-2024-32787,0,0,f31bee818914c8319b33e4c8d2b3dfd92cbdcd1a30641764031401149bd9c46c,2024-11-21T09:15:43.267000 CVE-2024-32788,0,0,46dee0cff203cabca907a85961b57d3c514fb3ea5062d5eec2e98fe5b0dd1d0c,2024-11-21T09:15:43.387000 CVE-2024-32789,0,0,2defdcdd4734555fa465a0c5c0c0c509caa5aa6faa13ca6c19bcf982f4f524bd,2024-11-21T09:15:43.520000 @@ -258446,14 +258446,14 @@ CVE-2024-32814,0,0,6feed64fc0cb3f07d04ade0e1616542dd0ca390284296e3eb4f442de74625 CVE-2024-32815,0,0,3dd7e605f7236cfe6c26b4682e30e70e2bab13282861ee6c13bc55785032ae62,2024-11-21T09:15:46.930000 CVE-2024-32816,0,0,7102074d1cf47774606611faa75cb516acf8ae2f253e4df3d6d7b89b228ae929,2024-11-21T09:15:47.080000 CVE-2024-32817,0,0,818747c4333bbf12c89e8a771bbff9137749102073db106979b7baf0c4231a45,2024-11-21T09:15:47.240000 -CVE-2024-32818,0,1,e7f8f68bb2a76c539b48448a34e73c9c4a553911e5ad16ec38f82ee44aab935b,2025-02-26T20:45:51.087000 +CVE-2024-32818,0,0,e7f8f68bb2a76c539b48448a34e73c9c4a553911e5ad16ec38f82ee44aab935b,2025-02-26T20:45:51.087000 CVE-2024-32819,0,0,9ecc3fe17094be3635820d619db36b5b3e489838fbbd15452fce4adbcfbcea1a,2024-11-21T09:15:47.490000 CVE-2024-3282,0,0,2977abc8ebc8e261a03668327748556435729ae3791a979db649f12f281524ce,2024-08-23T16:18:28.547000 CVE-2024-32820,0,0,495a4b9b9e0126be04fe87e080a9a25d1c585579d55154d9cbfa042340ac3f74,2024-11-21T09:15:47.610000 CVE-2024-32821,0,0,765a22182d9ab33bc8e50993ed986c0bb8c6313f4341554cac127f315df5985d,2024-11-21T09:15:47.727000 CVE-2024-32822,0,0,ad58fd794c3a7c718f5b5924a40b7b9f7d73df9f0edd5ad9cd1b5beca0f1af07,2024-11-21T09:15:47.860000 CVE-2024-32823,0,0,1ec51772cff8993547cbebf383c8087ee2574c90a35ba46cdd5ea9a847bfdf95,2024-11-21T09:15:47.990000 -CVE-2024-32824,0,1,f11265b64a5615a7204b9c760d621da493afda46d6ff0d832bb84a0e7d1a2d07,2025-02-26T20:35:31.017000 +CVE-2024-32824,0,0,f11265b64a5615a7204b9c760d621da493afda46d6ff0d832bb84a0e7d1a2d07,2025-02-26T20:35:31.017000 CVE-2024-32825,0,0,1a548b2adbc8227fb7499a1e458ba47a01af53318906e8230e795967045ba63d,2024-11-21T09:15:48.247000 CVE-2024-32826,0,0,3472ea6dfda48012c444509042554df793ca0bff49f88d8f6e0226f88d6e062b,2024-11-21T09:15:48.370000 CVE-2024-32827,0,0,5df7bb35708cf855f61aab3035b86ede84d4168486690e835c6bbbb764f48e02,2024-11-21T09:15:48.497000 @@ -258466,7 +258466,7 @@ CVE-2024-32833,0,0,2f6b6db4ebf550ab6abc8090dd8e329317573fd251f942534bdd268f93130 CVE-2024-32834,0,0,a227e1ccf0152a47fd85db9549d82fdb8761b715ed85b010cbc316593bbd6e17,2024-11-21T09:15:49.263000 CVE-2024-32835,0,0,05b62705f8fe1947a07363b4e892df8f42409b05042069433afef41ce49f6c53,2024-11-21T09:15:49.390000 CVE-2024-32836,0,0,ea0f93a2bb527667ea20b3ee245821cb666f4877955ddb999c58bdb00d1eda3c,2024-11-21T09:15:49.520000 -CVE-2024-32838,0,1,6b8cf335a07ff13e280e0baebe233bb4fd6c29bf1ed9583b4a7f602989d7c837,2025-03-04T17:05:34.690000 +CVE-2024-32838,0,0,6b8cf335a07ff13e280e0baebe233bb4fd6c29bf1ed9583b4a7f602989d7c837,2025-03-04T17:05:34.690000 CVE-2024-32839,0,0,effbb78e054c1e702b27672f49d98c97e8196be19e4c903bd6639cf8548989eb,2024-11-13T17:35:03.780000 CVE-2024-32840,0,0,f81f56762fcdecdeada25fe978b6c3c4e0defbd18145eaff57266ffe44bdeb6a,2024-09-12T22:35:01.747000 CVE-2024-32841,0,0,cb04c1ed9fc3a164fd94ab42162387504166891d188c1af1c4f36b0577f48202,2024-11-13T17:01:16.850000 @@ -258609,7 +258609,7 @@ CVE-2024-32973,0,0,be4074c0768b3a3c576f64ebdbd72c01750f65108713226dc057fa32944a2 CVE-2024-32974,0,0,b58e40ed0994d151943728d1116cf01a5b040cd13976abae877354981cb177de,2024-11-21T09:16:08.717000 CVE-2024-32975,0,0,f60595c70db9c286ec5c4779228dcf417c0327f406445369bca436abc69fb4c1,2024-11-21T09:16:08.867000 CVE-2024-32976,0,0,e884d0582910c5e4855b85d7200d0f9f3e650c4ebe8d8ea13a61de63118d84bd,2024-11-21T09:16:09.013000 -CVE-2024-32977,0,1,e4bf1ec24e8e0c4bec5504aba3eb958c19069dbceedae7f7a0c1f64f2b97800b,2025-03-05T16:10:27.033000 +CVE-2024-32977,0,0,e4bf1ec24e8e0c4bec5504aba3eb958c19069dbceedae7f7a0c1f64f2b97800b,2025-03-05T16:10:27.033000 CVE-2024-32978,0,0,5433a8a6d453ddf98e8b0986dbe4dec46752ee391b744c7b018139ff1a347748,2024-11-21T09:16:09.297000 CVE-2024-32979,0,0,9034d737698a6db9ec8baac74d9030c92cfb541f8293b48afda3b049c733ecbf,2024-11-21T09:16:09.433000 CVE-2024-3298,0,0,d3079e4925f23b712a219d35c997a87b84c0e7297168abedaa813477b6a67367,2024-11-21T09:29:20.760000 @@ -258752,12 +258752,12 @@ CVE-2024-3320,0,0,416b79048009667ebea2a9250393ce863c4f05e79d329ab4818e89c87484d3 CVE-2024-33209,0,0,7f68ce559f6d5a043afde8eaf0e39e7a82ae08dfb2b4a434c4b089d0c845812f,2025-03-14T16:15:31.387000 CVE-2024-3321,0,0,906a377fcbe64ef5b99950eb8ca518c2208c9c2ac4850be5792619fd12ba9f83,2025-02-18T17:10:07.637000 CVE-2024-33210,0,0,73743f20708c4f9e949787dea033b0608d5587bb97ca1e4ca545d2d98b4d206e,2024-10-04T13:50:43.727000 -CVE-2024-33211,0,1,71bd47d26dfefaa2eefd9ff79973f5bd7d7d6b6d3a8a0e96c68491f10b8c42bd,2024-11-21T09:16:37.163000 -CVE-2024-33212,0,1,b040956656535b605f313983af832ce5fc59e6d67a670bf97376558f50a4060a,2024-11-21T09:16:37.397000 -CVE-2024-33213,0,1,f6a4f9fabf925524c18117ba810903dcf5c6235bcea0bca1b5698a7b33528e42,2024-11-21T09:16:37.623000 -CVE-2024-33214,0,1,d38943c2d561170a4ac4c3ed3f9ef38297801552f496ec4738b8d9e0dcb19a37,2024-11-21T09:16:37.843000 -CVE-2024-33215,0,1,0e6d578d0ae69789e09b6aba73fabc9439440e8130a2b83e30a1cd48d040fd15,2024-11-21T09:16:38.090000 -CVE-2024-33217,0,1,5d967f998e2ec213ba117aa1b816eeb543a0af795388798bca1afc1d6b9c7ff2,2024-11-21T09:16:38.343000 +CVE-2024-33211,0,0,71bd47d26dfefaa2eefd9ff79973f5bd7d7d6b6d3a8a0e96c68491f10b8c42bd,2024-11-21T09:16:37.163000 +CVE-2024-33212,0,0,b040956656535b605f313983af832ce5fc59e6d67a670bf97376558f50a4060a,2024-11-21T09:16:37.397000 +CVE-2024-33213,0,0,f6a4f9fabf925524c18117ba810903dcf5c6235bcea0bca1b5698a7b33528e42,2024-11-21T09:16:37.623000 +CVE-2024-33214,0,0,d38943c2d561170a4ac4c3ed3f9ef38297801552f496ec4738b8d9e0dcb19a37,2024-11-21T09:16:37.843000 +CVE-2024-33215,0,0,0e6d578d0ae69789e09b6aba73fabc9439440e8130a2b83e30a1cd48d040fd15,2024-11-21T09:16:38.090000 +CVE-2024-33217,0,0,5d967f998e2ec213ba117aa1b816eeb543a0af795388798bca1afc1d6b9c7ff2,2024-11-21T09:16:38.343000 CVE-2024-33218,0,0,3c149154fd4426d9bbf328240adb7ac37d04e71a3806e619e61d6923b3e493ad,2024-11-21T09:16:38.573000 CVE-2024-33219,0,0,f1d4ded55c2cfb7f4b8182b8c5cfbd26721085ef662a6bdd847bb406ef99c49b,2024-11-21T09:16:38.810000 CVE-2024-3322,0,0,3569c930679c345a206f9de2f09d0845641fdd7878d98bf5028a601a996c08f7,2024-11-21T09:29:23.643000 @@ -258772,7 +258772,7 @@ CVE-2024-33227,0,0,3fbc4ebf1d23195453495f6c1cce636ed1dc862a1d19c9994ba9b2fd5a19b CVE-2024-33228,0,0,4ff4c4d7ddc1074e5b4192589b22e052d29851c95e677aa6861377786c6cb040,2024-11-21T09:16:40.857000 CVE-2024-3323,0,0,180d6f1e89bef845d0f58006ebd3f1d76afb6eb7e2839fcc43d7d8b2c850159b,2024-11-21T09:29:23.787000 CVE-2024-33231,0,0,a47f041b83b7d6fc91b5ead0a32e9e7a9ac19ef2c483a3b7f9c5a134053085d1,2024-11-19T21:57:32.967000 -CVE-2024-33247,0,1,c327dfec3341d6e1ad22073de33ee0854c160838f99c4dfd3df6bd69a54ac90d,2025-03-06T19:34:19.017000 +CVE-2024-33247,0,0,c327dfec3341d6e1ad22073de33ee0854c160838f99c4dfd3df6bd69a54ac90d,2025-03-06T19:34:19.017000 CVE-2024-3325,0,0,970662992d44c4496bd1cd63501302634c9c4877669706090d08eac5418f123d,2024-11-21T09:29:23.923000 CVE-2024-33250,0,0,4a20a6b53cc0cc2ba2056daf477d4e11c2d3162bfb1bc29c91792fbc22374429,2024-11-21T09:16:41.390000 CVE-2024-33253,0,0,2aa5aaf126e94e2ebb6e7920d3e43400587cc5bab3b143bfc2212ea050136444,2024-11-21T09:16:41.617000 @@ -258890,12 +258890,12 @@ CVE-2024-33470,0,0,08742a77635184295f1eb4cd590862e27d57823d4ad2e85bd8bf65959a85d CVE-2024-33471,0,0,70fd7f1f07be12a7e1cc088009fc2e2ec3d705634ba21a89ed0b1fc39d5857b1,2024-11-21T09:17:00.520000 CVE-2024-3348,0,0,3b807323ebce92e9b3b40f3f60d800602a40200c443d0436148410ee0c605804,2025-02-11T14:42:51.353000 CVE-2024-33485,0,0,5751924042ec18ca26c59e12f67b6f868f04b8c9d386bcb9a4978361ed711846,2024-11-21T09:17:00.733000 -CVE-2024-33489,0,1,df09c6082adecbaa43d6117fc420c64f54d31303af2dd3b2c0f79bf1d1aeee84,2025-03-07T15:59:23.650000 +CVE-2024-33489,0,0,df09c6082adecbaa43d6117fc420c64f54d31303af2dd3b2c0f79bf1d1aeee84,2025-03-07T15:59:23.650000 CVE-2024-3349,0,0,77627706952ed9b21bd8fe86802e39c3a79b47bff5aa5a4099e6b50f2da27242,2025-02-11T14:43:45.883000 -CVE-2024-33490,0,1,53ed54cbbae588418fd8de7cfada923e839bbeade3b8247122781731bd61725a,2025-03-07T15:59:33.010000 -CVE-2024-33491,0,1,b4ee0f0f56a4e5acfb75ef23368fcb205bef2371e7d1888df17c2e7e38750074,2025-03-07T15:59:41.790000 -CVE-2024-33492,0,1,60bc6c14738eb288695b8e2c124b59a210dd045834b1ce767c554ffb14f85dcf,2025-03-07T15:59:51.557000 -CVE-2024-33493,0,1,d81bde272cd34a751839d495d6b1e356a2fe62c3305cf374dfa9d417bb65f4e1,2025-03-07T15:59:57.497000 +CVE-2024-33490,0,0,53ed54cbbae588418fd8de7cfada923e839bbeade3b8247122781731bd61725a,2025-03-07T15:59:33.010000 +CVE-2024-33491,0,0,b4ee0f0f56a4e5acfb75ef23368fcb205bef2371e7d1888df17c2e7e38750074,2025-03-07T15:59:41.790000 +CVE-2024-33492,0,0,60bc6c14738eb288695b8e2c124b59a210dd045834b1ce767c554ffb14f85dcf,2025-03-07T15:59:51.557000 +CVE-2024-33493,0,0,d81bde272cd34a751839d495d6b1e356a2fe62c3305cf374dfa9d417bb65f4e1,2025-03-07T15:59:57.497000 CVE-2024-33494,0,0,59f5d90daeffa43cbbfaba78c93fa678a165d69a45e730b3cc8593deb34df95b,2024-11-21T09:17:01.577000 CVE-2024-33495,0,0,57b81efae96a7f5a9931902412b22bf475f5cadbad96517560fbcc807d2b75f3,2024-11-21T09:17:01.720000 CVE-2024-33496,0,0,3e0339b75603b80172a8dd08f9727b029d985209c64e779cc52c646d8e6027ce,2024-11-21T09:17:01.867000 @@ -258904,7 +258904,7 @@ CVE-2024-33498,0,0,1f30c91f4e1fa0f80d47e74558faedb6e33193f008defa74408da9a039105 CVE-2024-33499,0,0,7f116e8c4230ef1848187957908348d64a492aad49a5d13e6d4695a9da304020,2024-11-21T09:17:02.293000 CVE-2024-3350,0,0,e59786b43aa812e979d218752afde9eb031596b29f2efdc76a2915844b443c6f,2025-02-11T14:44:28.947000 CVE-2024-33500,0,0,e05afec9b3c6153d2fb5e689d4f464913d13afee88f2b1108d2e9de13f02b158,2024-11-21T09:17:02.433000 -CVE-2024-33501,0,1,f9f8a51c707077cc0c442b85b545b6bd0c52c3f46540ea3e6a7a4aaac45d0a20,2025-03-11T15:15:41.550000 +CVE-2024-33501,0,0,f9f8a51c707077cc0c442b85b545b6bd0c52c3f46540ea3e6a7a4aaac45d0a20,2025-03-11T15:15:41.550000 CVE-2024-33502,0,0,b03ad6bdb7d50af328d0ec93aa8c63cc9d0b53d31f47494a80e249bff05450e0,2025-01-21T21:03:02.247000 CVE-2024-33503,0,0,0c9f63716718c75aeaccba8cd0b99b5f4c042abe278d330de5d973c399a6c93e,2025-01-31T17:36:27.323000 CVE-2024-33504,0,0,4f7a7e539d3a7bb985456ceaf1379824ec92908fe83342e88d744ac81e0ced13,2025-02-11T17:15:22.110000 @@ -258941,7 +258941,7 @@ CVE-2024-33538,0,0,6031543c1e8f7332b27767ffba7d7f283b2edc0d54e78085e9719185cf928 CVE-2024-33539,0,0,72c3542aa8d8725beca7d8a6e44230a2c468bc762c740741c2c54a91a6f142de,2025-02-03T21:14:03.657000 CVE-2024-3354,0,0,a22aafde8baca50a3a3bb122a67ea285eea8d3013fad8b2d80eb9edfd7ed4447,2025-02-11T14:49:51.667000 CVE-2024-33540,0,0,757c59563d6d7999151106a5d086f394dda6b9ed32a0a12c94f07a25768805ac,2024-11-21T09:17:06.720000 -CVE-2024-33541,0,1,2d2a962fb99a8591956866b1b6afa91a0cef3ed9c5edbcc54db80a532d0ecd7d,2025-03-06T16:48:30.300000 +CVE-2024-33541,0,0,2d2a962fb99a8591956866b1b6afa91a0cef3ed9c5edbcc54db80a532d0ecd7d,2025-03-06T16:48:30.300000 CVE-2024-33542,0,0,391f717ab6df439bb5609b749e8072f81847c1c6655f801ed95dec443f3189e8,2025-02-05T22:15:29.690000 CVE-2024-33543,0,0,63797616ab7a39b146f722c6c44190261d0464349f39646ae3b90f2a9366096b,2024-11-21T09:17:07.083000 CVE-2024-33544,0,0,cd39eba8ecbbcada14f1c97935868f46e3ab4c53a2bf0020042c2391bef6eed0,2024-11-21T09:17:07.223000 @@ -258953,12 +258953,12 @@ CVE-2024-33549,0,0,4713a5feb8d21deebf3f7e9db033fd8b76176e435a67d86441a05d24240ed CVE-2024-3355,0,0,20ea787a5898385ccb436211e5551a7f2e031018766b8533a108a09cd1e74af9,2025-02-11T14:49:16.490000 CVE-2024-33550,0,0,41a3880b30ee017fb7b7bf796dd2845a0b2ed606cefe6efabdf2dd1eff6d44ab,2024-11-21T09:17:07.967000 CVE-2024-33551,0,0,60f0dcfbb59856c081de48f30912f9c6ffc1719dc3d8397f0d9d21c96cb03c68,2025-02-21T19:15:41.097000 -CVE-2024-33552,0,1,f973d366150732771e9dff10cc35aad806e8aa9f0e5f99fbc60805766827fa52,2025-03-03T15:04:04.093000 +CVE-2024-33552,0,0,f973d366150732771e9dff10cc35aad806e8aa9f0e5f99fbc60805766827fa52,2025-03-03T15:04:04.093000 CVE-2024-33553,0,0,aaba0c79b98db4a26bffa31140ced3254d42b9b9463caf17336591c46b78ccf0,2025-02-21T19:00:54.013000 CVE-2024-33554,0,0,a8ec7bff1cd6ad5faaf8296a80f2cfac80b5540b1de206a739bb2bdfc753f16a,2025-02-21T19:13:04.657000 CVE-2024-33555,0,0,6f80f9bc2404a51494bae2a82f25c8c74ead7881518cc61d180e98b88475db98,2024-11-21T09:17:08.533000 -CVE-2024-33556,0,1,11db5fd653615c1c071061e0377724a7e88374f31ae8db45464218982c697dcc,2025-03-03T15:05:54.780000 -CVE-2024-33557,0,1,2e8d03df057b0cc73aae0133c581a50f8e0d71ee0286223db7d786190f048478,2025-02-26T20:48:48.240000 +CVE-2024-33556,0,0,11db5fd653615c1c071061e0377724a7e88374f31ae8db45464218982c697dcc,2025-03-03T15:05:54.780000 +CVE-2024-33557,0,0,2e8d03df057b0cc73aae0133c581a50f8e0d71ee0286223db7d786190f048478,2025-02-26T20:48:48.240000 CVE-2024-33558,0,0,5c3c9c72e5b2451e2576964191f213e9a701a0da02164f092bc6a0e91db45db8,2025-02-21T18:58:47.877000 CVE-2024-33559,0,0,61adae8a090bd00a6937d8df7fa0d4974682800beec0f9609a7943b4d15394ba,2024-11-21T09:17:09.073000 CVE-2024-3356,0,0,e4dc1102abe1151ba5a690c4aa469ce25164d15da3c3994ae8e5bfbe6ac40444,2025-02-11T14:48:57.577000 @@ -258990,7 +258990,7 @@ CVE-2024-33582,0,0,50dd26640975958fc4d7408bd8e774d7953ff921629cdc4c3e467c688b427 CVE-2024-33583,0,0,36fa70679fe4f1c855ece492e630c34adeee209adb44bbec5f4eefb674e8ccdf,2024-11-21T09:17:12.020000 CVE-2024-33584,0,0,24e0d67d3b2016365e849deb059cd84cc573f7709abf5955da24c7d36eaef020,2024-11-21T09:17:12.153000 CVE-2024-33585,0,0,0101c7c78f8068e827533bfe68d8e54801afbe289fa7beaec7c70899882e1b30,2024-11-21T09:17:12.270000 -CVE-2024-33586,0,1,2311c080c4ce7ef8b91cbfd7ef1ac3f351749840dc12e1c935ec48dcd504297f,2025-03-06T15:55:21.983000 +CVE-2024-33586,0,0,2311c080c4ce7ef8b91cbfd7ef1ac3f351749840dc12e1c935ec48dcd504297f,2025-03-06T15:55:21.983000 CVE-2024-33587,0,0,3bd69058b0173f3dc9212fec569e34d362e4b7d65593aeda300ac0d18a6e9bcc,2024-11-21T09:17:12.490000 CVE-2024-33588,0,0,3a081a591381eef53d887b6d98db2d9d458e540c56daf424ac951937d3ee6325,2024-11-21T09:17:12.600000 CVE-2024-33589,0,0,6d5648a78e54d1e42e3d982acc9a16479dbeb81212300323d361c7993a3f96d2,2025-02-10T15:20:25.980000 @@ -259012,7 +259012,7 @@ CVE-2024-33602,0,0,a9e22864890268ec8ff59de2c91d6473b5de5b495cf2c7b4e8c59156a6a79 CVE-2024-33603,0,0,aab47ae0f47b94871d557c2edba07334d57457a2f8cbeb3e6bc397cd050c8cc5,2024-11-21T09:17:14.493000 CVE-2024-33604,0,0,b3da24552fb32841e75513561ad454f118005aa176ebb44510170968fd4ffa39,2024-11-21T09:17:14.630000 CVE-2024-33605,0,0,a9cb4d5208af41cc5de9c408ee33e9c45cb9579d6429771105b2c468d7015554,2024-11-26T11:21:59.607000 -CVE-2024-33606,0,1,b47a9d1a9c7a4099a98671fa74b49e1c7ae7a9e03f15f55dd27634be0045fec7,2025-03-01T02:04:54.647000 +CVE-2024-33606,0,0,b47a9d1a9c7a4099a98671fa74b49e1c7ae7a9e03f15f55dd27634be0045fec7,2025-03-01T02:04:54.647000 CVE-2024-33608,0,0,6b6e30ce1fedf01732e282330bf545e2f74a5077f949ecc9582f9d87f8dadf71,2024-11-21T09:17:14.893000 CVE-2024-3361,0,0,e51846f4fe680f8df41e14747a4807911c8fac068c47bd5e2b76eccb8d822d18,2025-02-10T23:11:50.223000 CVE-2024-33610,0,0,d559843ab86fe84848331c81e0bccb00eec583cdd8c349293cb7cb385684e94f,2024-11-26T08:15:05.810000 @@ -259021,7 +259021,7 @@ CVE-2024-33612,0,0,6c873bcc0c3bfbf7d886e64f30fdd4c53eb34d48f747397f5259bffa174b2 CVE-2024-33615,0,0,b0077641ba27b9f232ccc1928ba76be8582878949d0230dd977055112bfb6d07,2024-11-21T09:17:15.217000 CVE-2024-33616,0,0,b2c1e64cf451f906f0bc4bead91b511950fec536d39d5a34a17b142a6a1901e1,2024-12-10T16:15:23.160000 CVE-2024-33617,0,0,1e71f02faf23a708ef37c4cd0bfba6875a8643a968de9537679ddd14c247d0b1,2024-11-15T14:00:09.720000 -CVE-2024-33619,0,1,ed183086fc50b97dab088f31513908860999eb3eee26ad3d0c30d9eb540b5438,2025-03-05T19:22:01.497000 +CVE-2024-33619,0,0,ed183086fc50b97dab088f31513908860999eb3eee26ad3d0c30d9eb540b5438,2025-03-05T19:22:01.497000 CVE-2024-3362,0,0,8d22c4416ddefe0a10f6ea56b781d08c3d7373ddeeb7132ed8d3ceb58af5b419,2025-02-10T23:12:23.217000 CVE-2024-33620,0,0,992ad05cd66d5015e97a55a4d9dc858d4fa9bb3b818f3032c52d7b69f766c2df,2024-11-21T09:17:15.550000 CVE-2024-33621,0,0,da4e351d8bc8ea1f19bba428f20f5a1f07f43ca738d7c13849e37502e0f378be,2024-11-21T09:17:15.767000 @@ -259226,7 +259226,7 @@ CVE-2024-33910,0,0,02e7d7d2c717810e2e6046c8ab909ba55dab8588e7c23d058b758e17103fa CVE-2024-33911,0,0,0e3e9910921546cb7570b8065942096c714978a134424a460a960dbda2fdb342,2024-11-21T09:17:43.373000 CVE-2024-33912,0,0,a608e7e465c57121cca07e9663053bedfaf8d84018b404734ba5de93c623d002,2025-02-03T19:05:39.657000 CVE-2024-33913,0,0,c3f41653850668bfae1fd42c342538945d3100d9b4dc2c329a882cfcb5828e2e,2024-11-21T09:17:43.583000 -CVE-2024-33914,0,1,23718595053ecaa2f1e03cfd906f33780b8da5aa4a2a67fb6b2832cab5326d24,2025-03-05T15:15:09.400000 +CVE-2024-33914,0,0,23718595053ecaa2f1e03cfd906f33780b8da5aa4a2a67fb6b2832cab5326d24,2025-03-05T15:15:09.400000 CVE-2024-33915,0,0,b5d6ca9802eb50cf7b3fedca8792fbf9297319e0fe0443966abc02517a524960,2024-11-21T09:17:43.793000 CVE-2024-33916,0,0,ba6dc48849bce2305ded2826593fb53e84078a68675657f57981759e5c7a5b0e,2024-11-21T09:17:43.903000 CVE-2024-33917,0,0,60a4af7cfcf4e06103f1c6d2c14a236296bec211e9de649b77897e1343e3899a,2024-11-21T09:17:44.010000 @@ -259240,7 +259240,7 @@ CVE-2024-33924,0,0,cd91ae14d143fd3a9244e608a4fac373aeff872b53921238973d6be9b0353 CVE-2024-33925,0,0,4d5561dfa9d80b155896c7588c3e85f7c04712a0df905139b501c1e625a90fb2,2024-11-21T09:17:44.853000 CVE-2024-33926,0,0,ba3b0b5d452557f451f073e7051635f20935a7d4b0bf1e31891232c3b0d2440f,2024-11-21T09:17:44.957000 CVE-2024-33927,0,0,47a33c5c8d9c813c7e0792969b9d2c7f5a02e1e804addbde5e0fd6efc0070e34,2024-11-21T09:17:45.063000 -CVE-2024-33928,0,1,4dc82dcd38b33a1ee8868a86dcbb72ad808b076354b563264c6ae05769adddcc,2024-11-21T09:17:45.170000 +CVE-2024-33928,0,0,4dc82dcd38b33a1ee8868a86dcbb72ad808b076354b563264c6ae05769adddcc,2024-11-21T09:17:45.170000 CVE-2024-33929,0,0,9250b6acc401d14df60daf091a118dd6e90efe6072ae5814267d257083c00a7c,2024-11-21T09:17:45.277000 CVE-2024-3393,0,0,2cb6709dad3083b7f26d7f89585a29554c2f00b4541726289ed615daeb94da29,2025-01-14T16:02:30.133000 CVE-2024-33930,0,0,352e81bce8bffcdd250f3e4cc8b8032938f93f842babfe72361bc9938c4c9ff9,2024-11-21T09:17:45.387000 @@ -259589,7 +259589,7 @@ CVE-2024-34370,0,0,3a2819603ce351747c3cc9df2f920cb8c37a163dfe688fbde1aba91f59b58 CVE-2024-34371,0,0,e846a2fe676040566f4e6efa50b35269655bad9983cf7c77a9c9788717f4eaee,2024-11-21T09:18:31.803000 CVE-2024-34372,0,0,6e08f9389cdc780953f7d11dfd76b886412e9c780b4d6714a57a67ed1541b47a,2024-11-21T09:18:31.923000 CVE-2024-34373,0,0,9a3853e05633db0457c23a26560ddf3c076d45e1bd24a34d6a00a0c54d2bec35,2025-01-29T16:41:21.897000 -CVE-2024-34374,0,1,f10e63522150e0589ffabc230039303cc500e5cf9aefdfdc3590bbb1c342c792,2025-03-06T17:04:56.677000 +CVE-2024-34374,0,0,f10e63522150e0589ffabc230039303cc500e5cf9aefdfdc3590bbb1c342c792,2025-03-06T17:04:56.677000 CVE-2024-34375,0,0,42c642f287ca3e9930a3cfbb84eebb7ed663620473f6ae9bd8aeebdfbf7f742f,2024-11-21T09:18:32.293000 CVE-2024-34376,0,0,be096431336d572ee1902ef44d862b693396a16053ee69d5a1dee92f13e9dea6,2024-11-21T09:18:32.413000 CVE-2024-34377,0,0,0b60ceffc42897e0aa8d4a14f9f5ce05e55ff379f191206470a136664ca9465b,2024-11-21T09:18:32.533000 @@ -259613,7 +259613,7 @@ CVE-2024-34392,0,0,834a5f7d39a2bed592b8d4a9418d81bafcc231fe5c84d09f479363de5975d CVE-2024-34393,0,0,a8fd9f92693889f25dd6b0e69cb807f25fe76a10c1127e2d48473dea5eb2eb4e,2024-11-25T13:15:06.223000 CVE-2024-34394,0,0,ab30272811a025c96b439bdeaa246de66872f7c398f9132fc1d7842b127cf364,2024-11-25T13:15:06.407000 CVE-2024-34397,0,0,9f20fb8516c10c1bcaf0a7a23afb6c0978a2c06d470aa4bb12a953c2e29d17ab,2024-11-21T09:18:34.830000 -CVE-2024-34398,0,1,4678c93c73e8144cbdfc3aa33b9d1ca48656b5f205f2aceccc9c17c7a177680c,2025-03-12T19:15:36.620000 +CVE-2024-34398,0,0,4678c93c73e8144cbdfc3aa33b9d1ca48656b5f205f2aceccc9c17c7a177680c,2025-03-12T19:15:36.620000 CVE-2024-34399,0,0,fa616a5babcaf42787946ebecb7f12ab699617c74e0d38a5c61b1374f609b858,2024-09-20T12:30:17.483000 CVE-2024-3440,0,0,684a3a1d856b21d21dba4089f6e3c368d686fca6b2f3402b594f709932680fce,2025-02-10T16:13:08.300000 CVE-2024-34400,0,0,61addbb37f2be6f3520fd1cbc50bcd9bbc76a89c19689ad04dca7f6a95f34a40,2024-11-21T09:18:35.293000 @@ -259648,12 +259648,12 @@ CVE-2024-34429,0,0,f21839848bcd5931c3a04d267b6e34a68af6c72d880811a24e1f722eab739 CVE-2024-3443,0,0,f807f6b357ffc42a1f0bef94ddcf6780fde3610735714b00c99d031d435a84d0,2025-02-10T16:11:08.587000 CVE-2024-34430,0,0,cb8e123ee870d0ae89dcb364b82927e6d901e132d937011b7ad6ee7e86ab2b4d,2024-11-21T09:18:39.460000 CVE-2024-34431,0,0,66ab1d2dd8d93fb7cee43d9211bad6e473354e479eb13f9021fbfc509b3bf56d,2024-11-21T09:18:39.577000 -CVE-2024-34432,0,1,a6b3eb12656b41f2d0f703f1e3a426741faf7bbafbc37f54c5e3cb5d3b9df874,2025-03-06T16:47:25.203000 +CVE-2024-34432,0,0,a6b3eb12656b41f2d0f703f1e3a426741faf7bbafbc37f54c5e3cb5d3b9df874,2025-03-06T16:47:25.203000 CVE-2024-34433,0,0,d7e888513ff0c09afdacd9ea2e3a72da4e6d670d8ed55cb7f7dbd78948a08387,2024-11-21T09:18:39.817000 -CVE-2024-34434,0,1,374f6c8e2370ac2b44cae00aa5aec9b08f7ee9b7c427d036bcfab84545e61505,2025-03-05T19:13:07.103000 +CVE-2024-34434,0,0,374f6c8e2370ac2b44cae00aa5aec9b08f7ee9b7c427d036bcfab84545e61505,2025-03-05T19:13:07.103000 CVE-2024-34435,0,0,71a1145b72cc4faa12fd4b02c097c9bcc91a4d5d67f8bf5c43e35bc8c1193b38,2024-11-26T15:29:59.840000 -CVE-2024-34436,0,1,f563da0c055f84df9a7edd80c025334ddbbdebf54c868d5a8feaa9f8ed04fb50,2025-03-07T15:29:32.340000 -CVE-2024-34437,0,1,9d1e9404837b08e5a57ed7fe36f7226fb17fe81576edd10d5a8c939cf79905e1,2025-03-06T16:24:16.733000 +CVE-2024-34436,0,0,f563da0c055f84df9a7edd80c025334ddbbdebf54c868d5a8feaa9f8ed04fb50,2025-03-07T15:29:32.340000 +CVE-2024-34437,0,0,9d1e9404837b08e5a57ed7fe36f7226fb17fe81576edd10d5a8c939cf79905e1,2025-03-06T16:24:16.733000 CVE-2024-34439,0,0,8bf72eb97a6e69b453f23e87ee82ca6fc9532df8484fd5cd256dac500553c8d3,2024-11-21T09:18:40.420000 CVE-2024-3444,0,0,79f2ebb769a6827995b9d43382e26cc0bd732a05010677443f7fecc2eea6ca58,2024-11-21T09:29:37.283000 CVE-2024-34440,0,0,00e20bed1894b0afbfe028805538736912982481dfb0df074c164fde14bf982a,2024-11-21T09:18:40.547000 @@ -259661,7 +259661,7 @@ CVE-2024-34441,0,0,94dd88853e360a016ad326ff62dd661681f00298f624f5a76e447eaaa34f7 CVE-2024-34442,0,0,680b440b68d835b7324c128d859cd0968079735129e45f69d0499f7a8e852b7f,2024-11-21T09:18:40.777000 CVE-2024-34443,0,0,5b9baa6cec14c8026b07e62429cfda558b9dc0d4a87372176248e3e0814e9156,2024-11-21T09:18:40.900000 CVE-2024-34444,0,0,cc355ac27b16de5a6fcd556e1c85c97b239311f2ddd889289393e1d51bb6bc11,2024-11-21T09:18:41.050000 -CVE-2024-34445,0,1,32e8e93c53ca27a2e173e4c572f2a16fe70bee7845096ff3013e668cb5325e04,2025-03-07T15:30:22.937000 +CVE-2024-34445,0,0,32e8e93c53ca27a2e173e4c572f2a16fe70bee7845096ff3013e668cb5325e04,2025-03-07T15:30:22.937000 CVE-2024-34446,0,0,5cac8b3c02517797194e9908657ec718d8fa3cf52cee0d279404b32b8419138c,2024-11-21T09:18:41.320000 CVE-2024-34447,0,0,6fad62f8e404336575fc5f7b5de6337fae8ff1610f49277f92c483c228065a2f,2024-11-21T09:18:41.543000 CVE-2024-34448,0,0,a63e9b8a89308818ad1b8e31075a67350d1a77473d68ddf936398fbf4ac2458d,2024-11-21T09:18:41.693000 @@ -259745,12 +259745,12 @@ CVE-2024-3455,0,0,d0c3e35ccc3cfa5e656d5aa96bd49d9a0f99e3fbd6e4a8e1e0c833a395b1fa CVE-2024-34550,0,0,0700edb8b92fd07441e6badd1d492d48685013af01073aa188bbfd599d709ff5,2024-11-21T09:18:54.950000 CVE-2024-34551,0,0,6612836e0e45ff6a1e9880d2d75602246dbdb39ebeafb01297804784dc0544c5,2024-11-21T09:18:55.070000 CVE-2024-34552,0,0,0fad81b75ba569b15a89d0ffe9f848fad7399e399b280209382812a08fdda8df,2024-11-21T09:18:55.193000 -CVE-2024-34553,0,1,e58ae3e9e3b7d05657ba135ba694d4e7bae28d58e52bbdd9a54c32b8cf1642ec,2024-11-21T09:18:55.320000 +CVE-2024-34553,0,0,e58ae3e9e3b7d05657ba135ba694d4e7bae28d58e52bbdd9a54c32b8cf1642ec,2024-11-21T09:18:55.320000 CVE-2024-34554,0,0,bc1f90c1d4c895b197b3772a0f50f08e8a04a047df5503fe86ef42a2003f5fc2,2024-11-21T09:18:55.443000 CVE-2024-34555,0,0,d0f12bcb4d82d389afcaf5f848324c07ad65c55020ea7b0ba0595ae190522526,2024-11-21T09:18:55.600000 CVE-2024-34556,0,0,b3bd7f24a1abffed6d6ca0477755f5eec82bd5f606a7996fb3f5000d4763eaa8,2024-11-21T09:18:55.723000 CVE-2024-34557,0,0,08e414eddf080cbd1e3e8cced93798817c4e1e0dc992489267147d99cc87b886,2024-11-21T09:18:55.843000 -CVE-2024-34558,0,1,8e0b82ac1ea139a4c72e01c2b6b11c3839e1b37fc1dd7c00d8b120e3dd8b4e9f,2024-11-21T09:18:55.970000 +CVE-2024-34558,0,0,8e0b82ac1ea139a4c72e01c2b6b11c3839e1b37fc1dd7c00d8b120e3dd8b4e9f,2024-11-21T09:18:55.970000 CVE-2024-34559,0,0,add1f51454556128ecef0e724a3bc62f9a607a7086d3443048f323f79f5a3d89,2024-11-21T09:18:56.103000 CVE-2024-3456,0,0,51bde53e86fc8b65bd9d43789099dfe998c3f7f2ca3c02d36838cf21eba463cc,2025-02-07T15:10:05.373000 CVE-2024-34560,0,0,fe1b4d6afe9d36e3fa396501ce1f462db208a9cc6b4287f7f3e0675c5e8eb1f1,2024-11-21T09:18:56.233000 @@ -259764,12 +259764,12 @@ CVE-2024-34567,0,0,2ab276be8a7d5ba54eff2226d21311c587c26eddbddaace14bc714e7d0243 CVE-2024-34568,0,0,e2a99021dbe034875bba53eef3b45ca37b51ca7526699e547fd5d14e77646bbc,2024-11-21T09:18:57.270000 CVE-2024-34569,0,0,cd8352582a68c7f60aec609b227b4580a06f5f85d280b7f4cd9eabb100d8aa73,2024-11-21T09:18:57.397000 CVE-2024-3457,0,0,c1377f6fbed834cde544f5adb1d6d1ebbd2571e7bab310a97c32643fa2e45ea8,2025-02-06T19:06:55.503000 -CVE-2024-34570,0,1,c231117ec96ee16ae41432f51e3219ba658b346a23332066f01642cef040a328,2025-03-07T15:27:34.503000 +CVE-2024-34570,0,0,c231117ec96ee16ae41432f51e3219ba658b346a23332066f01642cef040a328,2025-03-07T15:27:34.503000 CVE-2024-34571,0,0,5e9d9d242360c55f4c2a8c468ad669f3fc59cd02309a2ba9dae0eb9a6df020d8,2024-11-21T09:18:57.647000 CVE-2024-34572,0,0,873a14a5585dd6d89b1175c9cc14374ba21a587bd64e8d5e5b9debcd1ec306eb,2024-11-21T09:18:57.783000 CVE-2024-34573,0,0,ecf15fea9a46b1a7d769a0ae7e7a48e67613b9ca12f88eba450bd43ab08c4060,2024-11-21T09:18:57.967000 CVE-2024-34574,0,0,871147d88ddbbe403ad07267a1d94866cf59f9131e4c297094224e459568fff4,2024-11-21T09:18:58.107000 -CVE-2024-34575,0,1,692235f7a5b97406dfed5602b66dae6683919ae2fe154e024ad3f90c84c94242,2024-11-21T09:18:58.233000 +CVE-2024-34575,0,0,692235f7a5b97406dfed5602b66dae6683919ae2fe154e024ad3f90c84c94242,2024-11-21T09:18:58.233000 CVE-2024-34577,0,0,6d755304b0dc88de849cdd28bc632a155c6db1c17a2375cb81af18cdfc827063,2025-03-13T17:15:31.653000 CVE-2024-34579,0,0,3463b8ff0e481e04eea35f1ca5389264d86946804606eb3deb4ce337c8b46614,2025-01-17T01:15:22.377000 CVE-2024-3458,0,0,f33f933771a2ad915feee4ba190a78c4bb983f83e9939d6a3962f939b0d81482,2025-02-06T19:06:02.007000 @@ -259965,7 +259965,7 @@ CVE-2024-34760,0,0,b308618441dec8efa103358b4839941bb36c624daad864def7bae833630da CVE-2024-34761,0,0,b0d9b5919ea0532882cbfc712c29c92837113be7ea1e3c991a4dd9e34a060d20,2024-11-21T09:19:20.860000 CVE-2024-34762,0,0,78c887a3a932493cdae710f62786ae59b534c68fcc5d64e191a2a64c32affcc2,2024-11-21T09:19:20.980000 CVE-2024-34763,0,0,0d80d7f7318db383240d0ca2520e8f640be6fb2daf44f5aee5867163b4329eaa,2024-11-21T09:19:21.130000 -CVE-2024-34764,0,1,057bbd6ae085039525c882aebcccdcb477a67dca5e4a3177bfdbf1ffa2638b03,2025-03-01T01:59:45.067000 +CVE-2024-34764,0,0,057bbd6ae085039525c882aebcccdcb477a67dca5e4a3177bfdbf1ffa2638b03,2025-03-01T01:59:45.067000 CVE-2024-34765,0,0,0fe28b853214ac86964f27e06ac988e0205aacfd902bc4f28493e9f29a81459a,2024-11-21T09:19:21.400000 CVE-2024-34766,0,0,7fb82163863c0fd507cf095c51d5bd60fa8b2cfb5ec715ae651e1c65b8895d95,2024-11-21T09:19:21.533000 CVE-2024-34767,0,0,ff6eeca108c848aa19a7251b78da22a8a71a3b20613ae3f7b1424c65dcf69a88,2024-11-21T09:19:21.657000 @@ -259973,9 +259973,9 @@ CVE-2024-34768,0,0,122aedd59e31e48a56ad710685bb6533235243d414fc7e290a06ce6d6cc4a CVE-2024-34769,0,0,3c2f1272178b3b6e353d841f83e074297c6d5f4141a14cdf348eacec94220a7a,2024-11-21T09:19:21.920000 CVE-2024-3477,0,0,cf4b1436c4c461043c3987d62f2e8d0acf573a972238f622147187fc4c991e53,2024-11-21T09:29:41.263000 CVE-2024-34770,0,0,f311204a876d7479498b4139e8f6eb341a3f3254560f9a986afb14673942e4f9,2024-11-21T09:19:22.040000 -CVE-2024-34771,0,1,dba9f7094ad95961402abb310f247604fdca6bc525693b287fafa27ccff2718f,2025-03-07T16:00:12.453000 -CVE-2024-34772,0,1,33a3bfdd8f5785eeb205150a534c850ed58d13966e7ea404f765bbc9aaa49543,2025-03-07T16:00:23.803000 -CVE-2024-34773,0,1,c65f55501e862b972db3405a3311d429be55bcf67cd547090690efb41dd31f21,2025-03-07T16:00:29.693000 +CVE-2024-34771,0,0,dba9f7094ad95961402abb310f247604fdca6bc525693b287fafa27ccff2718f,2025-03-07T16:00:12.453000 +CVE-2024-34772,0,0,33a3bfdd8f5785eeb205150a534c850ed58d13966e7ea404f765bbc9aaa49543,2025-03-07T16:00:23.803000 +CVE-2024-34773,0,0,c65f55501e862b972db3405a3311d429be55bcf67cd547090690efb41dd31f21,2025-03-07T16:00:29.693000 CVE-2024-34776,0,0,f2c5ba4cb7d9ffd8fda0ddd53e1e2fd3ea07d2711e5f4284af93231494d0351f,2024-11-15T14:00:09.720000 CVE-2024-34777,0,0,be880f5d9300a5088e13fa19ac10c6b025c3dca9069c4c291fa2fac13a210544,2024-11-21T09:19:22.627000 CVE-2024-34779,0,0,e889ed02ebbf7be7a3483cdba1d97a550775f3fedf135fa003cb98fb6ad367f2,2024-09-12T22:35:06.133000 @@ -259992,15 +259992,15 @@ CVE-2024-34788,0,0,e595a05920b484eeaa6b15d0e5cc3b23a09b6d36a58a6e5227491ba7182e4 CVE-2024-34789,0,0,5420175300148f92244d462dfb1cdcddb6f757c1fc4063a7ca7e0d360f3e7d6b,2024-11-21T09:19:24.027000 CVE-2024-3479,0,0,9d3ffb69e1a203705a76fd98fa518a0ec5ec0ebe942d9440a14aafbaa3e4c23e,2024-11-21T09:29:41.480000 CVE-2024-34790,0,0,daf003cc511e58c78361f2aae09d18742f71fd104c7d5d17bde7526bdacaa4d0,2024-11-21T09:19:24.170000 -CVE-2024-34791,0,1,90327d30410abc355c7027fb028019878549e9c34871d9845aae22fababb7acb,2025-02-26T20:57:44.220000 +CVE-2024-34791,0,0,90327d30410abc355c7027fb028019878549e9c34871d9845aae22fababb7acb,2025-02-26T20:57:44.220000 CVE-2024-34792,0,0,cab5b4c263b753eef62110fa6933306f82754c6f59a5022337e0b31aff177356,2024-11-21T09:19:24.460000 CVE-2024-34793,0,0,82e328c811b4d9a29d09146482906fd413ea82e9e6a0f6be24b3e4e33ed8698b,2024-11-21T09:19:24.603000 -CVE-2024-34794,0,1,5978477bb2004283cc9a0a269dbe0c543db488ecb5eabfc375a39947f4883539,2025-03-07T13:01:57.540000 -CVE-2024-34795,0,1,2980eb2b04f58009ca6933ac9c2bf39140881fed0d4ffa2acfa127fd3bb26f9e,2025-03-07T13:01:44.720000 +CVE-2024-34794,0,0,5978477bb2004283cc9a0a269dbe0c543db488ecb5eabfc375a39947f4883539,2025-03-07T13:01:57.540000 +CVE-2024-34795,0,0,2980eb2b04f58009ca6933ac9c2bf39140881fed0d4ffa2acfa127fd3bb26f9e,2025-03-07T13:01:44.720000 CVE-2024-34796,0,0,adf77aa5ae0b05b743ffb54f6e8071cbc89938c22f10224c355d78ba52b91d39,2024-11-21T09:19:24.990000 CVE-2024-34797,0,0,6f530aafb0c79dc6e1942bac34aca54d202e7a50e42a13f1b4f171aef5c26c91,2024-11-21T09:19:25.120000 CVE-2024-34798,0,0,d31a3d4fd1229237b83c5c7aa24a3b9da19c0978a5ec908f9d14385769b6cc2c,2024-11-21T09:19:25.243000 -CVE-2024-34799,0,1,a505953a7d09e81ea0e91a422aace73f4b78f1373cd0ba0d77c4d736986f8c43,2024-11-21T09:19:25.360000 +CVE-2024-34799,0,0,a505953a7d09e81ea0e91a422aace73f4b78f1373cd0ba0d77c4d736986f8c43,2024-11-21T09:19:25.360000 CVE-2024-3480,0,0,4386cb7c92d4ea0092f4f37d0eaf7cb53af2a8cb277ab46fd30ed1ba5a016e08,2024-11-21T09:29:41.613000 CVE-2024-34800,0,0,260e98247455ca4d7b68d5e5e5aa8394998a0ba07440b738afbc3bc365fd83af,2024-11-21T09:19:25.483000 CVE-2024-34801,0,0,627140b69a4f1b08cf615778bde031ce8ff206c76e21b02504465d28129ab9d1,2024-11-21T09:19:25.603000 @@ -260016,7 +260016,7 @@ CVE-2024-3481,0,0,21441da3ee3d7342e7c1bd8558189b4ec572165ab4d93e0a1b2dd42d65b5a2 CVE-2024-34811,0,0,d1faf9281bc785f607e2408b32a9b5b4277b88912e1ece3dbb133f52aed0af1e,2024-11-21T09:19:26.727000 CVE-2024-34812,0,0,7d78e169d7d75ab3c581e8d7397e7b1ac81ce93b9eb08c1119bef68e9fbf19ca,2024-11-21T09:19:26.867000 CVE-2024-34813,0,0,584847820bfe3d61f857e727c2ed893dba1c5333c3b8db21fd5d36e9ebfa09ec,2024-11-21T09:19:26.980000 -CVE-2024-34814,0,1,5592c28bc61ee507ca9c95f71fb8edbe8b60ab4e32dc3d21230914ce0f5e8326,2024-11-21T09:19:27.107000 +CVE-2024-34814,0,0,5592c28bc61ee507ca9c95f71fb8edbe8b60ab4e32dc3d21230914ce0f5e8326,2024-11-21T09:19:27.107000 CVE-2024-34815,0,0,5c0b413c3f5d289f0d9534a9e32dc9f99c078cf11a471548d8f5fd63fdb8f901,2024-11-21T09:19:27.227000 CVE-2024-34816,0,0,2afbda5c9a63b0d75ca157fabb7a95c1885d0c2a007b8157e79785b829a37cb4,2024-11-21T09:19:27.347000 CVE-2024-34817,0,0,10bcc606befb88acf1c84aa3240f06ef5dafb9c661f891bfea7356edd3ac2d07,2024-11-21T09:19:27.470000 @@ -260052,7 +260052,7 @@ CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d381 CVE-2024-34896,0,0,8d09afa1c0452297a17a98820985a7e80472ceca07ff84c37ebacbc75087da4e,2025-03-14T17:15:45.620000 CVE-2024-34897,0,0,ed6004a0904a9f6108b53670a99740a88abdbc735b7762b9196beaacf5a4f95b,2025-02-18T19:15:15.710000 CVE-2024-34899,0,0,9ecfd3fb5f76f8e91935a0ef479d0a8882ca629447934509efa12eb54a961a89,2024-11-21T09:19:31.127000 -CVE-2024-3490,0,1,d53a9b9868aa923b594f859a57c3fbd0cd1cddafafda61c97d0c078c0f819fa5,2025-02-27T18:39:42.717000 +CVE-2024-3490,0,0,d53a9b9868aa923b594f859a57c3fbd0cd1cddafafda61c97d0c078c0f819fa5,2025-02-27T18:39:42.717000 CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000 CVE-2024-34906,0,0,3bbfb8955edb9ea0b431511df10b395b49def6a899fcaa20ba525c1779c862e5,2024-11-21T09:19:31.530000 CVE-2024-34909,0,0,3912d2499dc504e99cc68dc89139180122ae1dac7133c9025db727a905e4e269,2024-11-21T09:19:31.770000 @@ -260066,7 +260066,7 @@ CVE-2024-34923,0,0,05cd7d2d2454a132b33b02c0e02a3677ce1d0fe62e9e1abd5aa2838641d5e CVE-2024-34927,0,0,cb7df4b23e37ef549254c4db52a0e18c56c7a16df31685fb7ebea0fb3b9c8f5b,2024-11-21T09:19:33.080000 CVE-2024-34928,0,0,6948ff991ad71f88113604cf8e5ed2ff9a99ec59c0c7d23553d5f536b5e99167,2024-11-21T09:19:33.307000 CVE-2024-34929,0,0,cdb28d9c0a1ab2a147a8dd483f6b655fffaa9c560bdb240a424b6286cdaeea56,2024-11-21T09:19:33.527000 -CVE-2024-3493,0,1,c9f79eb611d60750d0976cb256e745419a53435767a329aa40b0830c02935914,2025-03-04T17:43:27.223000 +CVE-2024-3493,0,0,c9f79eb611d60750d0976cb256e745419a53435767a329aa40b0830c02935914,2025-03-04T17:43:27.223000 CVE-2024-34930,0,0,8e4758b04d182faf35af8d2d8b4d7bbb7a23c5e30ded31cb3b36806e3a76b69f,2024-11-21T09:19:33.760000 CVE-2024-34931,0,0,7b040e33b160496ad0105f0fa8d11d6c808bf5866885798865a15f0f6269baff,2024-12-03T17:15:10.530000 CVE-2024-34932,0,0,fa667bc8efec7742ae79a7e2235ccec724f4d66353f90714c1639179a2bb15ff,2024-11-21T09:19:34.150000 @@ -260146,12 +260146,12 @@ CVE-2024-35106,0,0,b3cbb527e89eeaa447d1de741b34621dea8868efaceae836286cd0a4cc5c9 CVE-2024-35108,0,0,b35293f68c398181aa7dd98d91bf19a5b66693652be25f91f159d41015bd2319,2024-11-21T09:19:47.853000 CVE-2024-35109,0,0,08011b7d41e2e2ee8e6b1b22a9480c987fe4602b83b318bd03fc38fd378b48af,2024-11-21T09:19:48.060000 CVE-2024-35110,0,0,f235fb8e69bced6be621e94a356e9ba742d873a5caa9dfedaa44c9bd587c6830,2024-11-21T09:19:48.270000 -CVE-2024-35111,0,1,32e114bfcb14b5f1a3ca174c51aa1f1f24655b09f1f515c98299c51557856017,2025-03-04T17:45:08.987000 -CVE-2024-35112,0,1,3280206f8a84b4c8489cc36e2e9cce1c1682791d1bd75d078ad6e3f08e151b0d,2025-03-04T17:43:28.240000 -CVE-2024-35113,0,1,96cbec05664b2908cffab97e57ae7ea791a417f247934ce466f8a3d39af00ebd,2025-03-04T17:26:35.850000 -CVE-2024-35114,0,1,2902d933bb3adfa897a1ce00d1476e87f7f3af506cd42bc626876118655e7c31,2025-03-04T17:28:02.893000 +CVE-2024-35111,0,0,32e114bfcb14b5f1a3ca174c51aa1f1f24655b09f1f515c98299c51557856017,2025-03-04T17:45:08.987000 +CVE-2024-35112,0,0,3280206f8a84b4c8489cc36e2e9cce1c1682791d1bd75d078ad6e3f08e151b0d,2025-03-04T17:43:28.240000 +CVE-2024-35113,0,0,96cbec05664b2908cffab97e57ae7ea791a417f247934ce466f8a3d39af00ebd,2025-03-04T17:26:35.850000 +CVE-2024-35114,0,0,2902d933bb3adfa897a1ce00d1476e87f7f3af506cd42bc626876118655e7c31,2025-03-04T17:28:02.893000 CVE-2024-35116,0,0,d47935dd566afa46ad3df0ca0d4d923bfe978e4a5bbfa383efb6411adef9fe3f,2024-11-21T09:19:48.577000 -CVE-2024-35117,0,1,f66294b4c69565a3ee8ba95a79f2f950741471afdd1e911de20d556fafc672bf,2025-03-10T18:12:39.460000 +CVE-2024-35117,0,0,f66294b4c69565a3ee8ba95a79f2f950741471afdd1e911de20d556fafc672bf,2025-03-10T18:12:39.460000 CVE-2024-35118,0,0,4324926efe207392a4ed876fb67f7b1d20226a5f3a177cb56ee4d7f8d8101687,2024-09-19T15:53:25.123000 CVE-2024-35119,0,0,d30b5118f01127b72a967e41cbcd9127e0dc9e2965ef5097a86f08236d88d108,2024-11-21T09:19:48.800000 CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000 @@ -260240,18 +260240,18 @@ CVE-2024-35214,0,0,e2623a3d63695a6f34a774c218b5bcf483739030650a8486b11110dcae977 CVE-2024-35215,0,0,879deb671ff9265178f52a0500d8f2ad05da78ca9f853506424439d0f5388b26,2024-10-10T12:56:30.817000 CVE-2024-35218,0,0,5233908220476f45c251d23ceb1060c2d76463bcccff3973ca7c299ff551147e,2025-02-12T17:46:28.833000 CVE-2024-35219,0,0,d1ad64ed4cb59e55fd618607935df9480f28eb4fde9a08261b89b15d756a6012,2024-11-21T09:19:57.753000 -CVE-2024-3522,0,1,7553c49283c58daf4b6b0f34c838b3c107c9741912e506c18285448aa9b4c04e,2025-02-27T19:51:55.480000 +CVE-2024-3522,0,0,7553c49283c58daf4b6b0f34c838b3c107c9741912e506c18285448aa9b4c04e,2025-02-27T19:51:55.480000 CVE-2024-35220,0,0,d920b608827ae01dfd236684862006c7d568dc896b60a48ddc3cb95c2f7d481e,2024-11-21T09:19:57.883000 CVE-2024-35221,0,0,a693e5a9b7263830da1a0be75d2a5150e9819fe125e9d95c5ec699dfb387d349,2024-11-21T09:19:58.003000 CVE-2024-35222,0,0,7a855322bd1a78463001893b531506556efedaadeaade99870064ce7c7dace13,2024-11-21T09:19:58.127000 CVE-2024-35223,0,0,77b9724ff2e79b10a4c03468e58ceb2eb347f090165a75b0e3338e55431f932f,2024-11-21T09:19:58.247000 CVE-2024-35224,0,0,7dff480f26c21edfb3831751d7f0fa9b05fb6a9c613bb2deba47eb5d9e73aa3c,2024-11-21T09:19:58.373000 -CVE-2024-35225,0,1,f6a3cea4b32ba6fac206b992209d53a794d7fc057cf3da21cb9166d0aeb588e2,2025-02-26T21:07:11.367000 +CVE-2024-35225,0,0,f6a3cea4b32ba6fac206b992209d53a794d7fc057cf3da21cb9166d0aeb588e2,2025-02-26T21:07:11.367000 CVE-2024-35226,0,0,0cd62053ea6f908549b56ebffacdc7940d690fd6d1988ba9a5b95106a44433a3,2024-11-21T09:19:58.633000 CVE-2024-35227,0,0,f603064d312bdc0236cec2fadb9b100a9b378e884da8c1127fcb9b11919670d5,2024-11-21T09:19:58.770000 CVE-2024-35228,0,0,71272b772368179098bc4880da40d61506624e75d28f6489fd71d5eca6523168,2024-11-21T09:19:58.907000 CVE-2024-35229,0,0,ada2646518271eaef8855ecc7c3fc8ba90d5b71f7cb323412a25a97d186b4612,2024-11-21T09:19:59.010000 -CVE-2024-3523,0,1,580349b9fa003c91421c7bec7c51169b3d6115b7b47247bbae0c527a0ec04a85,2025-02-27T19:52:53.767000 +CVE-2024-3523,0,0,580349b9fa003c91421c7bec7c51169b3d6115b7b47247bbae0c527a0ec04a85,2025-02-27T19:52:53.767000 CVE-2024-35230,0,0,a68755fbd88da8f3da81129e11372b27705acbe1c8d8b2d1e008800cccb9c4a4,2024-12-17T15:15:12.403000 CVE-2024-35231,0,0,a1826f3cff4a6dc3aa78243c02b10a4ba54c00dc4dcc3d2a95804f3143227620,2024-11-21T09:19:59.130000 CVE-2024-35232,0,0,ae66f9a641dd0b3190010f0319689bc1a6b70ec2a4eec811f6d529159f146823,2024-11-21T09:19:59.250000 @@ -260261,7 +260261,7 @@ CVE-2024-35236,0,0,15755a9f9b28e3fc3293157d7c8c6ea433e5537ac06885c0b97820c2ace7f CVE-2024-35237,0,0,d96d894f3b16aea4197a3afd50f020f5d08b013f304929f662ad0b1fa0ebd812,2024-11-21T09:19:59.777000 CVE-2024-35238,0,0,2a8fe03f6ee35e14c28b18637cc4e70825b3987608d37e9f3bdd77f1e21a8088,2024-11-21T09:19:59.900000 CVE-2024-35239,0,0,9fc6812fc4452a57481ef1ecc19fd19af671434dfd81c255831b2e27b6681b08,2024-11-21T09:20:00.020000 -CVE-2024-3524,0,1,43b37937afaafaab7cd3b3a8523b2edad888be436a1dacecb134d6c6d81accaa,2025-02-27T19:56:01.580000 +CVE-2024-3524,0,0,43b37937afaafaab7cd3b3a8523b2edad888be436a1dacecb134d6c6d81accaa,2025-02-27T19:56:01.580000 CVE-2024-35240,0,0,1ac23918dd3dc76c5661e94756d6b494136b5466658192152e22c7ce170bfad2,2024-11-21T09:20:00.163000 CVE-2024-35241,0,0,ab479e0dc12bf2706879a1c6424495ff03a40d443ab02ecc7dce643eab51e33c,2025-02-13T18:18:05.763000 CVE-2024-35242,0,0,c28eed7ea5f4e421a5e1e167fa425a5df0a61f28f8b262d91eb6a0e728caac7f,2025-02-13T18:18:05.910000 @@ -260271,14 +260271,14 @@ CVE-2024-35246,0,0,d66a22db3bffb57edbe45222e0bca76c235255d87f6ecdfbfae820147348b CVE-2024-35247,0,0,9fca1cb4035269cd7b45b306e847aee6461e786d5db963e21ee5dcd9334520cc,2025-02-03T15:52:11.660000 CVE-2024-35248,0,0,7c3ed5cb016eeae24ebeb7d52be404adf38788725c5e83b5d27391e0dc1d9bf7,2024-11-21T09:20:00.980000 CVE-2024-35249,0,0,302b7c8906e51cdc971703773787e3153a88d65789ad0641a56c6ae0bd42570d,2024-11-21T09:20:01.130000 -CVE-2024-3525,0,1,873ed9e8e73ef925c2130694e95d45871add227e80d08265bf578c51047eba9b,2025-02-27T19:58:18.433000 +CVE-2024-3525,0,0,873ed9e8e73ef925c2130694e95d45871add227e80d08265bf578c51047eba9b,2025-02-27T19:58:18.433000 CVE-2024-35250,0,0,c7a30c5a25a7ca258a48bacf1fbd0698c70444a54d40b03d14ecf4fc74ddde8c,2025-03-10T20:23:53.597000 CVE-2024-35252,0,0,0f8cf4ca91d191378f3442941d01f34b6bf05c200f0024f0bb3474e02f2e50d7,2024-11-21T09:20:01.453000 CVE-2024-35253,0,0,bee685c773d8375872a8fd41de235ce0377b714b15d51115236139dd0a8b700c,2024-11-21T09:20:01.607000 CVE-2024-35254,0,0,0973352a78955e1008d161d71b8515ce181d81658087521aabcddd672b8cbfcc,2024-11-21T09:20:01.750000 CVE-2024-35255,0,0,581f31b36f75ac6f46c2d37b76c568a4621a453c4676f680bee3fd5ee48a9960,2024-11-21T09:20:01.923000 CVE-2024-35256,0,0,fdf58bc15c9e5829b008eba0447eb31c7908d245ff677b68e36e7a51e7c32591,2024-11-21T09:20:02.097000 -CVE-2024-3526,0,1,77f3e2cf67c2afa91d725fde322d72e3bb444926089c60f1f0c99eec80881eb4,2025-02-27T19:58:56.550000 +CVE-2024-3526,0,0,77f3e2cf67c2afa91d725fde322d72e3bb444926089c60f1f0c99eec80881eb4,2025-02-27T19:58:56.550000 CVE-2024-35260,0,0,c7d4c160bb6b752153f8e10c69a2cd2f5883afccf38a3ce9a725de18c878e29d,2025-02-03T15:15:14.890000 CVE-2024-35261,0,0,853243ae96986895a452e742ac88fbd64f946a14c2dfa4fbfbe67cdf2d85f617,2024-11-21T09:20:02.430000 CVE-2024-35263,0,0,951083709f373b75c0d1b8dc0a3ecfb5290e69be2b6665942bcb07c45a716bd1,2024-11-21T09:20:02.580000 @@ -260340,7 +260340,7 @@ CVE-2024-3533,0,0,2a8ca038fe1cc30f3425f2d27926c1e95fedd6b2859d0f160f11dd4e76e543 CVE-2024-35333,0,0,60556bd680f895718e5f171464d7eb5264c670d53b9b7938dbe7acaea2a59464,2024-11-21T09:20:08.757000 CVE-2024-35338,0,0,8de40c1ae607a8f41ec267864b99dc27877e0a62d1a03a7a2d48955a4f03cdf2,2024-11-21T09:20:08.963000 CVE-2024-35339,0,0,1da2c1a2f0e1dd9a2ed657920bf41ba0b1e3972f07bf997c0d343ee3b7db2911,2024-11-21T09:20:09.193000 -CVE-2024-3534,0,1,b2c841e9236eb990bad1bbca61d4ff700e7889958df4cbb279bd767e7dc14ad6,2025-02-27T20:00:04.200000 +CVE-2024-3534,0,0,b2c841e9236eb990bad1bbca61d4ff700e7889958df4cbb279bd767e7dc14ad6,2025-02-27T20:00:04.200000 CVE-2024-35340,0,0,187a8807a0838fd8ee08d3be0347bd42c8eb836f7cebc71590dd15121c05a5a3,2024-11-21T09:20:09.410000 CVE-2024-35341,0,0,e213fcd74522cd20db3edb3e08cd2db25a9cde35ea7c1a94a5fa612dba0f0d19,2024-11-21T09:20:09.623000 CVE-2024-35342,0,0,a0b1a956744dcb74de6cfc69583132406bb5dd4117451b7ac5aecf9044bc1929,2024-12-05T21:15:07.970000 @@ -260348,7 +260348,7 @@ CVE-2024-35343,0,0,98321d28fae3d00f1b1d7d46424b2018dfba9251c2d0e844732f82eacde5a CVE-2024-35344,0,0,0e76a32a63409b8133ce70cbdee06169a379af97b3db07b202581c5c81d590ce,2024-11-21T09:20:10.230000 CVE-2024-35345,0,0,81a2c4aca36c9485360a6a54ae391f9f88cfcc45345f46b4cdcd070a11b683bb,2024-11-21T09:20:10.490000 CVE-2024-35349,0,0,3faeb28c82341989e1561b80d39078f7c88040244c282821e8487a9adec64aca,2024-11-21T09:20:10.720000 -CVE-2024-3535,0,1,649dd877d7d025579d42786bdba5275bd9be84be9753f0dd0cd80e8b7797dc1e,2025-02-27T20:00:47.847000 +CVE-2024-3535,0,0,649dd877d7d025579d42786bdba5275bd9be84be9753f0dd0cd80e8b7797dc1e,2025-02-27T20:00:47.847000 CVE-2024-35350,0,0,f889e2c3fed313b8150382cefa800ceeea5dc815f4a9ae9824d239b1582c7b02,2024-11-21T09:20:10.960000 CVE-2024-35351,0,0,bde59efda0afce63332a3f7ad7de11196b04e01924e97473d42284237b875306,2024-11-21T09:20:11.173000 CVE-2024-35352,0,0,d19de455a95a7f45e66d22a2f2a112338a5373f2c45a9ab8bf495ea5b584aae6,2024-11-21T09:20:11.390000 @@ -260359,7 +260359,7 @@ CVE-2024-35356,0,0,64ba8e6b7b045946b8d6d3723ec2261e321802782b33e16be80520922e8bf CVE-2024-35357,0,0,5e582897ca1858ccf07cdf55217f719e6b3268b93fd7b6f48d9e4df8e4ac9990,2024-11-21T09:20:12.487000 CVE-2024-35358,0,0,5a774499d49264ad975d89ad0adbcff91c0faccd37e91e4b84d650a0181d64c2,2024-11-21T09:20:12.703000 CVE-2024-35359,0,0,ebd79174dfb7ac257fb41388eea21839910657d0184b40fdf6359090d4089700,2024-11-21T09:20:12.920000 -CVE-2024-3536,0,1,a0ff1b492750bea08eaca97fc278a9a0f3c5925c1f48ac8688e6b03f8470a57f,2025-02-27T20:01:21.167000 +CVE-2024-3536,0,0,a0ff1b492750bea08eaca97fc278a9a0f3c5925c1f48ac8688e6b03f8470a57f,2025-02-27T20:01:21.167000 CVE-2024-35361,0,0,ba078c8fe5aa2f3cfaede9b86bade7ec878c218d84d169b517462fabd4369970,2024-11-21T09:20:13.143000 CVE-2024-35362,0,0,c9ceca7447b8a557451b5967fa218d930b5f59694547d29930113b4859836719,2024-11-21T09:20:13.357000 CVE-2024-35365,0,0,1c05bee1a7dabfe40acb221d1e4fd3b9c4ef93fda79ae1a0f764cfd1249a7a38,2025-01-03T21:15:12.940000 @@ -260367,24 +260367,24 @@ CVE-2024-35366,0,0,cce3847e362944647524f42f8c96161fb821767a34a431ba81a662d8d1647 CVE-2024-35367,0,0,fc1999610d5647bdd337d9cd372630739a60d5b54ee387f6b863824ba4ed87b5,2024-12-02T17:15:10.680000 CVE-2024-35368,0,0,9627ef41704bb16e68693f5c6e18e4ed8b2de5952a37d343cc0e72735c6da4fd,2024-12-02T17:15:10.860000 CVE-2024-35369,0,0,048d0a75aecb44214a28e629b73a4b39357b6b5a3f5b15607ea1fc0df652c3ee,2024-11-29T18:15:06.983000 -CVE-2024-3537,0,1,1112ffee9b10939154209e436a4ba48f73df9b0f318dff374a247f4fd4e3a3fc,2025-02-27T20:01:58.463000 +CVE-2024-3537,0,0,1112ffee9b10939154209e436a4ba48f73df9b0f318dff374a247f4fd4e3a3fc,2025-02-27T20:01:58.463000 CVE-2024-35371,0,0,cb9c4f4e9b8822c4001fcee626e1159d9db26db439ff3fd59eeaae64b65d05f8,2024-12-02T17:15:11.037000 CVE-2024-35373,0,0,481f4ed161a06ef81ce7d0e02b090623a3872526595ddf52059f6e945fd562bc,2024-11-21T09:20:13.487000 CVE-2024-35374,0,0,f6d205f549730fc4f84ce2601f2413d348ea0ccdb43faa971609cf87bc50ed30,2024-11-21T09:20:13.697000 CVE-2024-35375,0,0,3d35a94d48744796d2a9b1cefcf293e05d787bc22cb1f13b2bb4591e92b488bd,2024-11-21T15:15:30.850000 -CVE-2024-3538,0,1,9d9b433a26dae328bfea4837fd3a297fe7c6877ca79f7a2780bad41d76263850,2025-02-27T20:02:24.880000 +CVE-2024-3538,0,0,9d9b433a26dae328bfea4837fd3a297fe7c6877ca79f7a2780bad41d76263850,2025-02-27T20:02:24.880000 CVE-2024-35384,0,0,42abaea844422bfba7ccd36f4eaff11bd2995432a203c00a494cdf71c26e4312,2025-03-13T20:15:20.317000 CVE-2024-35385,0,0,5ba54b94821266bcbbc8bb78493576dc7e5ca816823a0b55b1a7a8ad8ce72707,2024-11-21T09:20:14.260000 CVE-2024-35386,0,0,36602424fdb95f456357c7e3cffbb754639a08df4a5d93ca4f5e0c03dd26890e,2024-11-21T09:20:14.470000 CVE-2024-35387,0,0,6fc9ab8f9ffb0a681bd8daabb6239e509e8e726a03d9f08fca8563ffc9ce2ed9,2024-11-21T09:20:14.683000 CVE-2024-35388,0,0,7cf8e34a470621680423585add066825300d692183d7bd67d21ad6a2546fbcdf,2024-11-21T09:20:14.903000 -CVE-2024-3539,0,1,6cf9fc8be786814017a79a1a7c37d54068155e9c7cd675e88b78741e4a57b07b,2025-02-27T20:02:57.097000 +CVE-2024-3539,0,0,6cf9fc8be786814017a79a1a7c37d54068155e9c7cd675e88b78741e4a57b07b,2025-02-27T20:02:57.097000 CVE-2024-35395,0,0,1f88c3cba287484ea929a8e694c15c33ed2f2ff24cd031301dd82ecef04f488b,2024-11-21T09:20:15.110000 CVE-2024-35396,0,0,71741704f679295e4118d06f03017080e5edc898453989e07db24de2740cd1cb,2024-11-21T09:20:15.343000 CVE-2024-35397,0,0,b2735234e3c7bfd2c5ee772319f90b02d10fa3088b610a29820b4b34e1e62903,2024-11-21T09:20:15.590000 CVE-2024-35398,0,0,85b29c3b886f61ce42085ac850509a7ef31ddbae588fecd7f60d2ab2d2f76dbc,2024-11-21T09:20:15.823000 CVE-2024-35399,0,0,d5d31081653d5d95d677774f0b9e157b3a27ebb7a71b10f9b9208bdc71c8147e,2024-11-21T09:20:16.053000 -CVE-2024-3540,0,1,923d11710ff5753ed6babbf8e244f6dc143df10bb2ebc829db4bde44a612b22a,2025-02-27T20:03:23.530000 +CVE-2024-3540,0,0,923d11710ff5753ed6babbf8e244f6dc143df10bb2ebc829db4bde44a612b22a,2025-02-27T20:03:23.530000 CVE-2024-35400,0,0,0f46bd1fd97be48be06c73d6825113bcf1010571eba21c1c7aa815ba6cd47043,2024-11-21T09:20:16.283000 CVE-2024-35401,0,0,ee52fcef99bab7e855c3f2b14ae9cc69dae042b270547f235005b3c12fe89472,2024-11-25T16:15:13.167000 CVE-2024-35403,0,0,dada57faf64781ce02bbba2b2f088556c2df9c0f7a19193ba9602e4fd29653b0,2024-11-21T09:20:16.647000 @@ -260465,12 +260465,12 @@ CVE-2024-35561,0,0,7380da6a2a693f02cb738117dc9a508281e4582638ca5f6f2c2f37dc2546a CVE-2024-35563,0,0,5d5fb2577032a8afddffa93556e4923f3b21e76b0661ae4923c7fa2336020e28,2024-11-21T09:20:27.920000 CVE-2024-3557,0,0,8eb6b0b137d4e78ee7e29e4557ad33b22d9813f3ad7e659bee392f7698571fda,2025-02-11T15:54:54.590000 CVE-2024-35570,0,0,8afae08e8e5d5014d364cd231ef2a1ddae088a07503096b8ac4065659f43a8ca,2024-11-21T09:20:28.183000 -CVE-2024-35571,0,1,a4df213569703cfc9416402e1dc00d3baa3f56fa309ba781e3e7f8e9a67ed9af,2024-11-21T09:20:28.430000 -CVE-2024-35576,0,1,ad88df22a45be557fd75a22b154e28adac67d35448f6c5e8e7d9abf25534cb96,2024-11-21T09:20:28.663000 -CVE-2024-35578,0,1,bb4ac43b31ce2f8947c8b3e9e25b60d0bbf95c6abd2ab9875d305d5f8c6ea1fe,2024-11-21T09:20:28.883000 -CVE-2024-35579,0,1,616711df16f74b87fc9b2f98fc5eea57b561393adabcbba6f4deac81072af2d1,2024-11-21T09:20:29.107000 +CVE-2024-35571,0,0,a4df213569703cfc9416402e1dc00d3baa3f56fa309ba781e3e7f8e9a67ed9af,2024-11-21T09:20:28.430000 +CVE-2024-35576,0,0,ad88df22a45be557fd75a22b154e28adac67d35448f6c5e8e7d9abf25534cb96,2024-11-21T09:20:28.663000 +CVE-2024-35578,0,0,bb4ac43b31ce2f8947c8b3e9e25b60d0bbf95c6abd2ab9875d305d5f8c6ea1fe,2024-11-21T09:20:28.883000 +CVE-2024-35579,0,0,616711df16f74b87fc9b2f98fc5eea57b561393adabcbba6f4deac81072af2d1,2024-11-21T09:20:29.107000 CVE-2024-3558,0,0,806a627b7995e540082901eb452bee64eb9c210d553e62c8939af8bafa2afc2d,2024-11-21T09:29:52.313000 -CVE-2024-35580,0,1,d7157134eecb0936d3dd05b0b7d123200d78f4b905fbfce3d5b0672d84bf9994,2024-11-21T09:20:29.323000 +CVE-2024-35580,0,0,d7157134eecb0936d3dd05b0b7d123200d78f4b905fbfce3d5b0672d84bf9994,2024-11-21T09:20:29.323000 CVE-2024-35581,0,0,3c0269d31917fe4b6dda12688a6432ba86846de116e94a75b6693e25e32dd641,2024-11-21T09:20:29.543000 CVE-2024-35582,0,0,26b97611eff84fb1ed42deb9cd9596657abd6a14c740e6718f4284e829397435,2024-11-21T09:20:29.780000 CVE-2024-35583,0,0,1864da359a34199fc23d754f58bc6d59d8237266e0c1c308b6c5fed86ec031ef,2024-11-21T09:20:30.017000 @@ -260486,7 +260486,7 @@ CVE-2024-35618,0,0,86fcbce4eb035f60808d5accf542869518cdd99394694db30f159b5f58d7d CVE-2024-3562,0,0,9c9f57c5460d61dfdd495d1b087a7861097e9d1e1b57cf14e2455042c8f7bd8b,2024-11-21T09:29:52.887000 CVE-2024-35621,0,0,ad44c3c072185b808b9e3b43fa899b631425ca6e10a0bc86cb86f1f74c43566a,2024-11-21T09:20:31.603000 CVE-2024-35627,0,0,ccde48a8bacc26f12c1c71247e00206b1167454eafcdd659b3ddf4fc995347d2,2024-11-21T09:20:31.750000 -CVE-2024-35628,0,1,5fdda0ca22c95d79de8b10bd8d828995ee4c1d745234b90046e7ae9054e7f50b,2025-03-06T16:20:17.203000 +CVE-2024-35628,0,0,5fdda0ca22c95d79de8b10bd8d828995ee4c1d745234b90046e7ae9054e7f50b,2025-03-06T16:20:17.203000 CVE-2024-35629,0,0,3004ba6ddd8df1e24a17fbe69a4ebfbee22dcab2dd7d88ef93d3205f1cfc727e,2024-11-21T09:20:32.113000 CVE-2024-3563,0,0,adbe59bd1d49de614b2ea4a992cfe827d7a619deaf1bf1464db4b2b89b108b34,2024-11-21T09:29:53.017000 CVE-2024-35630,0,0,d541a7211e4a4d6c5a2f20a343e8e95d9f10aa9cbeef960f44a29523803c201c,2024-11-21T09:20:32.267000 @@ -260657,12 +260657,12 @@ CVE-2024-35784,0,0,6a36ecbf216ecaf3512a6c5b2ee3703a250b459b4a7ecfacf4fe0e8fda312 CVE-2024-35785,0,0,77c21670bce798ec6fb6e30378d55b3c958574746063148d56c3b95ce96a48ea,2024-11-21T09:20:53.437000 CVE-2024-35786,0,0,77f89bb040cf765f6d9234d420731b7c23c63247ead02a0f8c0b8e4af33e99a9,2025-01-10T18:10:34.873000 CVE-2024-35787,0,0,4661ac4ee6981aead7188ecd1296951853916d0577763ef27ab740e5af313cc2,2024-11-21T09:20:53.720000 -CVE-2024-35788,0,1,f7e8ccde12f0171b2a87888475c85420166854b4fcc779b2e610c17b3257802e,2025-03-05T17:33:07.867000 +CVE-2024-35788,0,0,f7e8ccde12f0171b2a87888475c85420166854b4fcc779b2e610c17b3257802e,2025-03-05T17:33:07.867000 CVE-2024-35789,0,0,9b8c98c47e91f31c7211ff1dcdc3ce85d2adc838fbdea552f5a97604371b7ddd,2024-11-21T09:20:53.967000 CVE-2024-3579,0,0,7bb6876499ebd3266b422abae1569406fd610b0a85fc736905cfc9d045e4620e,2024-11-21T09:29:54.917000 -CVE-2024-35790,0,1,a6ea006f59b213697fc96c289cf56dfcd6620e6e93d487cdb8a7c98f9d8fcb20,2025-03-05T17:35:36.730000 +CVE-2024-35790,0,0,a6ea006f59b213697fc96c289cf56dfcd6620e6e93d487cdb8a7c98f9d8fcb20,2025-03-05T17:35:36.730000 CVE-2024-35791,0,0,85ead07022ef53c0e6f72e9e777d81e8d0ca2cd9792e2767bce0619269c60a40,2024-11-21T09:20:54.250000 -CVE-2024-35792,0,1,354494606b9877d0f42fb09ccc64a6c5077985eaa8e4815fa1f5781a14510615,2025-03-05T17:39:23.407000 +CVE-2024-35792,0,0,354494606b9877d0f42fb09ccc64a6c5077985eaa8e4815fa1f5781a14510615,2025-03-05T17:39:23.407000 CVE-2024-35793,0,0,82ce6b2ac6f53564ddc7616294ad0293384da143f7096dd15ac59cf347e0a71d,2024-11-21T09:20:54.497000 CVE-2024-35794,0,0,2695b1155d89b898f0ed900892410ad905a678f0494cc5e70db52ca5ba102d79,2024-11-21T09:20:54.610000 CVE-2024-35795,0,0,c09e8fe8fee80ead4e3ba2b3693ee3cb2a70789311f668469221ad4e3410478d,2025-01-10T18:10:58.830000 @@ -260760,7 +260760,7 @@ CVE-2024-35879,0,0,fdee953ecf40921e3811620694ea222c4b446f467dc68b15424fdaa22fd09 CVE-2024-3588,0,0,afcab9d939a7e356f73b35985bb8be3dedc5f026f6190181395c275228352f4e,2025-02-04T17:35:07.437000 CVE-2024-35880,0,0,0a8170c333bf0261ae5c11c5ca251ddcbdefcd4ec60fc42a1fc39d0b77cf4726,2024-11-21T09:21:07.003000 CVE-2024-35881,0,0,18e9986624075074b5c849b71ec06ec755a0f3690c4e0f6ce9952cc43be815f1,2024-05-23T14:15:09.927000 -CVE-2024-35882,0,1,621aff3bcd8253275f98f8861e746b0d1abc59c45e6c923f7f090e8013bfd445,2025-03-05T17:40:37.363000 +CVE-2024-35882,0,0,621aff3bcd8253275f98f8861e746b0d1abc59c45e6c923f7f090e8013bfd445,2025-03-05T17:40:37.363000 CVE-2024-35883,0,0,a2b640dcae8368f24ce720903948a3e556cd46de40ac218e93d27b39b31c98c6,2025-01-07T17:03:52.937000 CVE-2024-35884,0,0,64236ae9f1f6f6d7559964b4f8856712ac0636f40624bb99449f1adf1f5aae28,2024-11-21T09:21:07.377000 CVE-2024-35885,0,0,f5e4768226d469c9d1acb28dd4e1322cafbbc00c23365add839680801c3e93d4,2025-02-03T16:23:46.157000 @@ -260801,7 +260801,7 @@ CVE-2024-35917,0,0,eab93a0817c66f8a05ad2445d597c153a9b9d84611133e2a6e712f3292d1b CVE-2024-35918,0,0,b84a4a8eaff0e9aa0772539706471f0485db8b7ae1e504faf03291dd1bedbcb8,2024-07-30T05:15:09.763000 CVE-2024-35919,0,0,e631246407300ae6e30d83cedcbee4935288a2744219786e10d196588f3f5df9,2024-11-21T09:21:12.250000 CVE-2024-3592,0,0,ff5147fd52698b783751119964844ea2247003cb656728005bbdc75700fd6e1d,2024-11-21T09:29:56.610000 -CVE-2024-35920,0,1,0ec0b5449e7c1fbab9160ce7ba917247db93f0404680970a5bcce653878ff168,2025-03-04T16:48:45.790000 +CVE-2024-35920,0,0,0ec0b5449e7c1fbab9160ce7ba917247db93f0404680970a5bcce653878ff168,2025-03-04T16:48:45.790000 CVE-2024-35921,0,0,4526cc1ba7186dbcecaca88016f42ddd8138d3cd50124e674014b54b22fb74d3,2024-12-30T19:35:04.897000 CVE-2024-35922,0,0,0c88e554ffaa341ceefcaf9be80ad5df621b046da9f94425d0c621a8e53f1e17,2024-12-30T19:27:42.720000 CVE-2024-35923,0,0,e200bbefa4260a7322c5705e6c101e370170f714b6cca2259ba31c94a243aae4,2024-05-25T14:15:53.013000 @@ -260819,7 +260819,7 @@ CVE-2024-35933,0,0,0325908b6390f4a1c9c15094b5dc41c2e597d6d95f2ad6932f319d5dab89c CVE-2024-35934,0,0,361be744c073c07234d0642797a28f51b9670336f6d7218b1ba2a8dcda01d171,2024-11-21T09:21:14.217000 CVE-2024-35935,0,0,082a285269746fc3fb873203b6e873841d4b83b7804fa4f36094730041c93f93,2024-11-21T09:21:14.350000 CVE-2024-35936,0,0,c01c5dac7b5e0bd9601007610c8046f83929460d70171551603976f6ee883491,2024-11-21T09:21:14.507000 -CVE-2024-35937,0,1,20787b5ab1b729218c6f7e48793441c785c51814f8922ce266d448a8a410017a,2025-03-06T12:58:06.400000 +CVE-2024-35937,0,0,20787b5ab1b729218c6f7e48793441c785c51814f8922ce266d448a8a410017a,2025-03-06T12:58:06.400000 CVE-2024-35938,0,0,2efeaa65672def64c85e39f960d3d01dbf5533390de3d3f54f180152cb69f5c5,2024-11-21T09:21:14.773000 CVE-2024-35939,0,0,b275ecea9c74fd7d5d66bfdbd96bb842e1b97b53f548850ac73334b3c0feb367,2024-11-21T09:21:14.910000 CVE-2024-3594,0,0,55e7aa826fd5ac5a92668a76380c7410f96136b5e95724eafd64e2c8b6da6f6b,2024-11-21T09:29:56.900000 @@ -260838,7 +260838,7 @@ CVE-2024-35950,0,0,ef079ede60c6c9326dca631d7f2fe485843c48efdf1d2a19a2dc54ee92113 CVE-2024-35951,0,0,2d5b5c467639e009ede1e6990ff54fde09b903b47b307d1450eac9b52b502da0,2024-11-21T09:21:16.630000 CVE-2024-35952,0,0,7e1230de99cd6e0ef4828e0aa17edf69431e43a75171aae4948881ed93086ebc,2024-11-21T09:21:16.750000 CVE-2024-35953,0,0,33abfe23421b351d0515548ec4d13b459eb151d37ce4da44fa67c72a29b72a04,2025-01-10T18:11:53.623000 -CVE-2024-35954,0,1,821738f041773a9a3f9bb235884c025738336a7f259bad712ef0753e124fd3ba,2025-03-04T17:05:52.587000 +CVE-2024-35954,0,0,821738f041773a9a3f9bb235884c025738336a7f259bad712ef0753e124fd3ba,2025-03-04T17:05:52.587000 CVE-2024-35955,0,0,a36653f079fd989d828114c6d83b33634cfe8d6b0b740acb4cbd1772577609cf,2024-11-21T09:21:17.163000 CVE-2024-35956,0,0,a2df20ee828a684480220f597be9391b4a50d33880f1470bf6aeca6acac4f402,2024-12-14T21:15:18.477000 CVE-2024-35957,0,0,63f1ef216f981899f739038c72e590e5dc7a92a6cab95efc5de09be8bad6816d,2024-11-21T09:21:17.513000 @@ -260988,16 +260988,16 @@ CVE-2024-36112,0,0,3bf7612d2d3162e12e05109be333fff4c206dc8bc4102f5c7c4f497db0f6c CVE-2024-36113,0,0,91f79a2108627898b62653f92e791963a7806ac8d8456e485660dd0b0eba86b1,2024-11-21T09:21:38.790000 CVE-2024-36114,0,0,5938d8d4edf93cf4d7909365be68ad735ccb27c9fe06de9cd0ac2a4c60796c8d,2024-11-21T09:21:38.970000 CVE-2024-36115,0,0,f523598c780fcbcc268e0307393c9f416f0099b6290d4e94756422d6cf43d87d,2024-11-21T09:21:39.107000 -CVE-2024-36116,0,1,4e07d46b36e20f0fd95fb102a832049341ca49c53269924fee5425c0a94d1284,2025-03-06T18:00:51.670000 -CVE-2024-36117,0,1,8070c64fa71305501ca5ff30a08d3f47181f51a3086f04a6364993ae3c94645f,2025-03-06T18:01:43.380000 -CVE-2024-36118,0,1,76bacd86e6722b491298e1ec9f3af1e3013c5138140c835f02ed31f3aa5f8b9d,2025-03-06T17:45:22.177000 +CVE-2024-36116,0,0,4e07d46b36e20f0fd95fb102a832049341ca49c53269924fee5425c0a94d1284,2025-03-06T18:00:51.670000 +CVE-2024-36117,0,0,8070c64fa71305501ca5ff30a08d3f47181f51a3086f04a6364993ae3c94645f,2025-03-06T18:01:43.380000 +CVE-2024-36118,0,0,76bacd86e6722b491298e1ec9f3af1e3013c5138140c835f02ed31f3aa5f8b9d,2025-03-06T17:45:22.177000 CVE-2024-36119,0,0,2a7933702e1ef327a50e3a5ca4d6124a1ea49357c49a13e3c36aef3511847f4f,2024-11-21T09:21:39.660000 CVE-2024-3612,0,0,92149e2dcffeca0078024a872fe02b35e11d7543d3168929a05ec6ad10bb0956,2025-02-18T17:46:18.770000 -CVE-2024-36120,0,1,d6cf1ecd73523529b75192a706c4fa17a3e33adf503d661222f2ad69941c8e4c,2025-03-06T17:51:15.163000 +CVE-2024-36120,0,0,d6cf1ecd73523529b75192a706c4fa17a3e33adf503d661222f2ad69941c8e4c,2025-03-06T17:51:15.163000 CVE-2024-36121,0,0,ea5bca8e895d35d44db7855d1c126aa065d33ef7972857b1e702a1fb865283d8,2024-11-21T09:21:39.927000 CVE-2024-36122,0,0,c2aeae4cdd255ad31a0a91d4f75c2d56ebaea85629207dfb3b6b08cdce139743,2024-11-21T09:21:40.070000 CVE-2024-36123,0,0,0becb813a926c1d3e70b86ff69319c608716e319069fda50086d3ab40b86a049,2024-11-21T09:21:40.213000 -CVE-2024-36124,0,1,e3862e88d4a5d6d33d0d66afb09f98577abcce8fd75bb226761b494dd96ec1f9,2025-03-06T17:57:19.197000 +CVE-2024-36124,0,0,e3862e88d4a5d6d33d0d66afb09f98577abcce8fd75bb226761b494dd96ec1f9,2025-03-06T17:57:19.197000 CVE-2024-36127,0,0,561d1d555f02c12c62e6101b2b5f8e1ac7be4167f3cb4d3847f27be6b4d55188,2024-11-21T09:21:40.483000 CVE-2024-36128,0,0,64d86fd38de118293b58a480f45da6320c6fd14e64e3f37e62e29a7a0f9d73bd,2025-01-03T16:24:06.250000 CVE-2024-36129,0,0,a414b0d40e893b45eb51f44e9cb4982a419c0fcd2624d7b680f12108411f97bc,2024-11-21T09:21:40.733000 @@ -261134,7 +261134,7 @@ CVE-2024-36254,0,0,e9eafcb361359443ec23018fb13cf39a1d587f64303e68124435b0bb015f3 CVE-2024-36255,0,0,d7e6d38e036e0f497734a7d5973895ae99eae13fe8c3484186f7badc29b2f6f4,2024-11-21T09:21:56.730000 CVE-2024-36257,0,0,cad58f98b66417c7e60acb567f2e31a3e51b4ce6df93624519b9df82a7eb74e2,2024-11-21T09:21:56.843000 CVE-2024-36258,0,0,9cc8c4c4751ce585d0e2c1f7f3567f7c439f589095db18218e1b06914b868919,2025-01-14T16:15:29.250000 -CVE-2024-36259,0,1,15b0952c5fd1fc36f456fd70118edaa2221b710d47399648efdc1dde4be79632,2025-02-28T14:42:55.243000 +CVE-2024-36259,0,0,15b0952c5fd1fc36f456fd70118edaa2221b710d47399648efdc1dde4be79632,2025-02-28T14:42:55.243000 CVE-2024-3626,0,0,78aad9ff73ee6ab23b960b55469d89a68f0d505ac995edf1a620964e508201ae,2024-11-21T09:30:01.217000 CVE-2024-36260,0,0,b666f10d8bb05b7b6ced715e15f1322e5ece66bcfb203e66e5a571b76c472ecd,2024-11-21T09:21:56.977000 CVE-2024-36261,0,0,f5ff682881b9b6abafdae2b09997e2a3b3a9cf4a5388d69f9f28f1bab883cae3,2024-09-23T14:16:44.273000 @@ -261211,12 +261211,12 @@ CVE-2024-3638,0,0,a0e603bd5eafd59fbf4eda4332a70f4ff465bab094cf08cc0dfa6cf90aa9b0 CVE-2024-36383,0,0,dfdcebb9c4ed54272ace1d77d7b46f1144dff670c388870465409c92e750dde7,2024-11-21T09:22:03.837000 CVE-2024-36384,0,0,f4773f7602bde7ffb495e2fd0dc61ac13b6a017a351ab9847eb4b0f4191cb10a,2024-11-21T09:22:04.047000 CVE-2024-36387,0,0,cdb9f9c6e4f44e520b8a3f1244c0462cddbb4983a3da124e2c5e7faf4bb4d88f,2024-11-25T18:15:12.440000 -CVE-2024-36388,0,1,3785900921dc730f3c976d3c00c986fff49ad67ac03ea1ed15c46952d0cd4eb5,2025-03-04T18:21:06.710000 -CVE-2024-36389,0,1,f950c90765ac5e7fdf76094257faa02d50920e6e6349a5dc1622dd5a37d2a238,2025-03-04T18:20:13.710000 +CVE-2024-36388,0,0,3785900921dc730f3c976d3c00c986fff49ad67ac03ea1ed15c46952d0cd4eb5,2025-03-04T18:21:06.710000 +CVE-2024-36389,0,0,f950c90765ac5e7fdf76094257faa02d50920e6e6349a5dc1622dd5a37d2a238,2025-03-04T18:20:13.710000 CVE-2024-3639,0,0,d199c27729d2cc3d067b398c1ad8ba1ae7ecdef93cc1489a574291968613cfd3,2024-11-21T09:30:03.413000 -CVE-2024-36390,0,1,bbf72941c4419309a9deaab9638c5a1aeb82607d88a72aadd4431b042da2e4e1,2025-03-04T18:19:32.897000 -CVE-2024-36391,0,1,6706036db70b6abbf4dd0d278cf9e89a0e9ac522653af657e959fcddf90ead7b,2025-03-04T18:18:55.260000 -CVE-2024-36392,0,1,58faca9aea3dac0dc4044f7199db813af0d1f619b5775b37aa6a7cee6836b546,2025-03-04T18:04:31.050000 +CVE-2024-36390,0,0,bbf72941c4419309a9deaab9638c5a1aeb82607d88a72aadd4431b042da2e4e1,2025-03-04T18:19:32.897000 +CVE-2024-36391,0,0,6706036db70b6abbf4dd0d278cf9e89a0e9ac522653af657e959fcddf90ead7b,2025-03-04T18:18:55.260000 +CVE-2024-36392,0,0,58faca9aea3dac0dc4044f7199db813af0d1f619b5775b37aa6a7cee6836b546,2025-03-04T18:04:31.050000 CVE-2024-36393,0,0,e6de8af8cf8dbe1c44c586f962e380cbe78bb0f59190258f9558a507012777e4,2024-11-21T09:22:05.170000 CVE-2024-36394,0,0,c4ccca993bf22180a1fe205e3a581776542b59f38d1277909ecc3c5fbaa42e71,2024-11-21T09:22:05.317000 CVE-2024-36395,0,0,d374474d45e1b64af957fb88700ec3f9271d680dbb6eff3e01cd74edfa03a8db,2024-11-21T09:22:05.450000 @@ -261545,7 +261545,7 @@ CVE-2024-36903,0,0,c50ef3e8b790d3ae6fe450d08cb766a6d04241d69a370093f4960b43c8dfe CVE-2024-36904,0,0,98d6f735fc0e69f80deb2775ee6d5ef9e6471c0cc466f9251fa33735b25eca9d,2024-11-21T09:22:46.773000 CVE-2024-36905,0,0,d5655420c4e3e449e82b6c63b4afb80b0339e2202099a683554894c8b046d2c6,2025-01-14T17:15:17.077000 CVE-2024-36906,0,0,0aa76302720abb83a6a595e3140035dda654871b13cfc1eb2d8e0c500a12eaea,2024-11-21T09:22:47.157000 -CVE-2024-36907,0,1,264367259df097e2ec6093637517da1260a169660d75c54db621df23cfdddb81,2025-03-01T02:46:34.373000 +CVE-2024-36907,0,0,264367259df097e2ec6093637517da1260a169660d75c54db621df23cfdddb81,2025-03-01T02:46:34.373000 CVE-2024-36908,0,0,b2108770570b5df31913be21f5585a636aca736b86ffb104b3035a355718cecb,2024-11-21T09:22:47.393000 CVE-2024-36909,0,0,ce8ab62abeb377bee1d2bcd01da69db2cab04518b9e69f70cc2e82cdc2c9b18a,2024-11-21T09:22:47.580000 CVE-2024-3691,0,0,f699fa88c822d0b51f5cc64094937e5fb75cce0c57deaa75d5b1942880a0e782,2025-02-18T19:04:33.587000 @@ -261561,9 +261561,9 @@ CVE-2024-36918,0,0,656c3d5451e5beca6ee6a6a3553611cb012eaaca0a8e7c671e3832a37f49a CVE-2024-36919,0,0,c8236a27af4455ec9782dbde0746332ca88ed9ceccca807d8dacc26bfb3a452a,2024-11-21T09:22:49.097000 CVE-2024-3692,0,0,4dcb31a4127d38bd6452acf10121a61d94095197d226ab1d1d43421fddb139b4,2024-11-21T09:30:11.447000 CVE-2024-36920,0,0,296892b15bf2eebaea9778f89d4376d82d5fbf60b24a815d649d1db5c3fa6f0d,2024-11-21T09:22:49.243000 -CVE-2024-36921,0,1,6e5f40a95c3dc6aa3533a945d9cc7be5766afdcc13e4714ffb04633e8a75e3d5,2025-03-01T02:47:59.063000 +CVE-2024-36921,0,0,6e5f40a95c3dc6aa3533a945d9cc7be5766afdcc13e4714ffb04633e8a75e3d5,2025-03-01T02:47:59.063000 CVE-2024-36922,0,0,cb456c0e747a1f1081cb6fb9c8ef844df9b204267e34052842655b94a5e35cfc,2024-11-21T09:22:49.503000 -CVE-2024-36923,0,1,701b678faa9446964d2a74a580f59e3d2201d111faf65d5dd713924fed16056d,2025-03-06T12:56:37.050000 +CVE-2024-36923,0,0,701b678faa9446964d2a74a580f59e3d2201d111faf65d5dd713924fed16056d,2025-03-06T12:56:37.050000 CVE-2024-36924,0,0,137498aa9e34e1e8acd4de9ea1ba41b050722b5260fa3d73369cc3248a483780,2025-01-10T18:29:03.477000 CVE-2024-36925,0,0,e0ca67c8234568b1dc27df68d69c690ead06aac125c9af02d4ad6e41e9d1146a,2024-11-21T09:22:49.863000 CVE-2024-36926,0,0,800fd4d9a99b5fed12fe0fc1b134ce999c0c2fa4531986545f76a96538c7238d,2024-11-21T09:22:50.010000 @@ -261601,7 +261601,7 @@ CVE-2024-36956,0,0,670367ce28b981b19beb483f65703c81b6c9e3f1cfa11ba71ef0de2c9fd73 CVE-2024-36957,0,0,e832b85488d403a3576dfa9850b89c0e9192ac2af139c7d8635591403bb02162,2024-11-21T09:22:54.457000 CVE-2024-36958,0,0,36069f287079226cd51addf0df8415e2baf6adfafb47ace15524b98c89f37aba,2024-11-21T09:22:54.593000 CVE-2024-36959,0,0,5ea22f91ec0ae9d206a9d5aa206a0a0a40192b401da7b70baff93b240bf4beab,2025-01-14T15:38:24.327000 -CVE-2024-3696,0,1,b8053ed711d48b1be877f7c2f415d9e58bfd318d6826f9339ca6bd982c6c9665,2025-03-04T17:50:15.240000 +CVE-2024-3696,0,0,b8053ed711d48b1be877f7c2f415d9e58bfd318d6826f9339ca6bd982c6c9665,2025-03-04T17:50:15.240000 CVE-2024-36960,0,0,f901c9d2bdc15372fd8c9ce7e795369381da1d72e53e97beec6d1b284300d1b4,2024-11-21T09:22:54.847000 CVE-2024-36961,0,0,0f03204501e82bf4c2787836e56dd2ae44fb2b94d37d92b1de67cb5b7712dd3d,2024-11-21T09:22:54.983000 CVE-2024-36962,0,0,30334bf77c188f75ce77622f0b019ab8087c081c329217161c3dfb612b138858,2024-11-21T09:22:55.130000 @@ -261612,7 +261612,7 @@ CVE-2024-36966,0,0,b06bf6d239b38283f463ecc99619955f541b88a4b1473eeeee31b11b4cc4c CVE-2024-36967,0,0,9bdfcf8562ac59ff2bce98afa8c2db99e827228e69a2eed8f9fbadc1ff9a636a,2024-11-21T09:22:55.877000 CVE-2024-36968,0,0,b51e2dc68c2824dcef3d9ab6950e2622baf141d6d50669e83aad56533abb99b2,2024-11-21T09:22:56.013000 CVE-2024-36969,0,0,19398af1a45dda3d9c920cf795c9977020937f8b3790bf11297b97110d9de854,2024-11-21T09:22:56.150000 -CVE-2024-3697,0,1,08713eefd747ce7f562ef55cbbcddc6c35dd22e046d644457b820ec2a376a5ae,2025-03-04T17:49:47.260000 +CVE-2024-3697,0,0,08713eefd747ce7f562ef55cbbcddc6c35dd22e046d644457b820ec2a376a5ae,2025-03-04T17:49:47.260000 CVE-2024-36970,0,0,af2bab7b212e0d770fa460473318c24ec2ab92a5579d772878bad433082bdb50,2025-02-03T15:51:47.613000 CVE-2024-36971,0,0,989c5efec4869e265f1c9ad6d4bc877a7c4d888aa90d466274612b57a3cfa6e4,2025-01-27T21:43:21.750000 CVE-2024-36972,0,0,a776155922d5b636bf6506240846b6f1c39e0467d33ac02856b88db045a46650,2024-11-21T09:22:56.643000 @@ -261623,13 +261623,13 @@ CVE-2024-36976,0,0,79a80b0ab6033bf56212c6c5e83052a876a9b691529bfb5da5fb30d62e275 CVE-2024-36977,0,0,d48334f3849bf3827d378613ea2b15df7583db81d2ec2469063959851191b4fe,2024-11-21T09:22:57.463000 CVE-2024-36978,0,0,c871bfd6269a966a65366b1045e1c7ad9dd01da1e82214437ec7169913504385,2024-11-21T09:22:57.660000 CVE-2024-36979,0,0,70a6ba477580234ba4271442309a6e54f3f89cebc4d67af5e68dd99d3b6b01c9,2024-11-21T09:22:57.820000 -CVE-2024-3698,0,1,0d634d7a7db5763d9c266dce17ef87fd4e787600c930745708f17514888ece5d,2025-03-04T17:49:18.187000 +CVE-2024-3698,0,0,0d634d7a7db5763d9c266dce17ef87fd4e787600c930745708f17514888ece5d,2025-03-04T17:49:18.187000 CVE-2024-36980,0,0,089f8099ecabd03482da3a8897aab642ab783b7442198cf7a4c02463e209b50a,2024-09-26T20:53:57.597000 CVE-2024-36981,0,0,4ef7db0d01c8ae7f95bdcef9bc0bd36c40a986a629272624fe257c629fcdfd83,2024-09-26T20:55:39.783000 CVE-2024-36982,0,0,cc4a220fdd8a42e8aad7f2c8c8b02865c677b908a7047d3d5f217be9bc0ea725,2024-11-21T09:22:58.247000 -CVE-2024-36983,0,1,aed0afdc3459f0ca0501343c384bed52df8bf10959191eea2bb1b48cf2d58c46,2025-03-07T17:13:55.270000 -CVE-2024-36984,0,1,f11d3efdcdd60c381969f172d873cbacbb178947838fdf40e72a6c8c775b181f,2025-03-07T17:15:09.307000 -CVE-2024-36985,0,1,f9661995da12de3c73cb229956d65ad39f137ee0251ef8809f73551ee5e5125d,2025-03-07T17:16:34.747000 +CVE-2024-36983,0,0,aed0afdc3459f0ca0501343c384bed52df8bf10959191eea2bb1b48cf2d58c46,2025-03-07T17:13:55.270000 +CVE-2024-36984,0,0,f11d3efdcdd60c381969f172d873cbacbb178947838fdf40e72a6c8c775b181f,2025-03-07T17:15:09.307000 +CVE-2024-36985,0,0,f9661995da12de3c73cb229956d65ad39f137ee0251ef8809f73551ee5e5125d,2025-03-07T17:16:34.747000 CVE-2024-36986,0,0,6171be6e726f563ccaa9f4e95f354cbb3f398a584112b7c348b97cc1f2873e12,2024-11-21T09:22:58.763000 CVE-2024-36987,0,0,2a177ddfb0ad1ed8451058008e2f729ba11b7a19f464c2d679b71cf8d8cb6f78,2024-11-21T09:22:58.897000 CVE-2024-36989,0,0,12e451674a72a486cf884a3b99bb279fbbbdec54b7e8608f5263c20d98ef01b3,2024-11-21T09:22:59.027000 @@ -261641,7 +261641,7 @@ CVE-2024-36993,0,0,42d720890d3b45924e92f33bc5db1ad66de8be2f7e6bc7f669a295af42dbe CVE-2024-36994,0,0,6ae6427754234d6ed256fc2331a8aa393d98984850d7174f5f368ebaf97165a5,2024-11-21T09:22:59.757000 CVE-2024-36995,0,0,73cd553f65536ac335f1c0746a6d405c1387e249d311b60b01b74411ff471384,2024-11-21T09:22:59.907000 CVE-2024-36996,0,0,59bb280a47ec504c1079da292d01df99037a869afd9838585b9a937a0dfbe247,2024-11-21T09:23:00.057000 -CVE-2024-36997,0,1,78e40e27f5c0970d237385d646242a2b3bc0b7a809744566f33277db1be0315d,2025-03-07T17:20:49.303000 +CVE-2024-36997,0,0,78e40e27f5c0970d237385d646242a2b3bc0b7a809744566f33277db1be0315d,2025-03-07T17:20:49.303000 CVE-2024-36999,0,0,0ac26c45718774a5aac17dfd03fb5764d9aedbf616fce220cbaca06163c9bf91,2025-02-10T21:15:18.677000 CVE-2024-3700,0,0,aa45601f8be27c755b4915734976ba5d62a48c50c90edbc080613b6a4f600cee,2024-11-21T09:30:12.350000 CVE-2024-37000,0,0,f4c69baf3a5167528d99b97f298822f7b3831e8369b08557282b4a963e5e0dc2,2025-01-27T21:15:12.133000 @@ -261735,7 +261735,7 @@ CVE-2024-37095,0,0,e6056456aed9cfa1233740ab02a62cd5d905d39ecc612d79030adf2d2b42d CVE-2024-37096,0,0,7640b912a9fe5480a0e761f27d148ee529239584c0f97b1b0a5419d2ae02ad37,2024-11-01T20:24:53.730000 CVE-2024-37097,0,0,e9df334d9906ce4bb450b7dd9cd6bdcd90517f518eb81e79cd91caf03472947f,2024-11-21T09:23:11.190000 CVE-2024-37098,0,0,d232ca95b64c23e226c53c73244e569d3786b58f53047270ceeb18859bbfdcc6,2024-11-21T09:23:11.327000 -CVE-2024-37099,0,1,4cc6b17105c4dd347aa6daef9f06ec221fedd19c1accc33ab694eb97b02a2d9e,2025-02-28T22:41:54.997000 +CVE-2024-37099,0,0,4cc6b17105c4dd347aa6daef9f06ec221fedd19c1accc33ab694eb97b02a2d9e,2025-02-28T22:41:54.997000 CVE-2024-3710,0,0,7ec3f97b10ac1fe60f07b9bf951da6833d8afc2e302b0362fd5f7e2353b53b9b,2024-11-21T09:30:13.350000 CVE-2024-37100,0,0,a29f1dfdeaa5db571d48e4494f7b10d2e76b4d1a05f658b73227932b96a47c92,2024-11-21T09:23:11.557000 CVE-2024-37101,0,0,e362c5238a80ec7a190ba3406083074943b106b372ae9aa64e69b418abc96027,2024-11-21T09:23:11.763000 @@ -261776,7 +261776,7 @@ CVE-2024-37136,0,0,b5f8af3c6ce1ea377e0b85f7d3db19b56fd5719b7fd0510e18010f97532e9 CVE-2024-37137,0,0,9b0b7ef53e0683d38896a8e096d8938b67919cf817a15d7d2a19d9c93ee81043,2025-02-03T15:26:15.273000 CVE-2024-37138,0,0,d6ef23832385e35bb7e519cb753d89241acb3be21ebee0e81e54216c1eb0f5bc,2024-11-21T09:23:16.880000 CVE-2024-37139,0,0,7b9d8c883f50640f9399ef52e7f8fab19aa1fe6510ebf81659af0766ee170128,2024-11-21T09:23:17.037000 -CVE-2024-3714,0,1,9396d63f280af31326762ebd0336541b6e1f085203a4bd3b5398426de00c3811,2025-03-05T19:17:43.710000 +CVE-2024-3714,0,0,9396d63f280af31326762ebd0336541b6e1f085203a4bd3b5398426de00c3811,2025-03-05T19:17:43.710000 CVE-2024-37140,0,0,8c57f647f213730c5fd1366c82c95341a749c77d51418edbe67013d56f2b275e,2024-11-21T09:23:17.183000 CVE-2024-37141,0,0,20422cc5ebd81d16fd19d9eac4b179813fd89bba48e5ea015b9895911e59c2cc,2024-11-21T09:23:17.330000 CVE-2024-37142,0,0,8fa11e6aaf310d251d136a29c5d8490228637884219b2df2364c4ab099fffe63,2024-08-08T21:17:18.647000 @@ -261796,8 +261796,8 @@ CVE-2024-37154,0,0,79775441c2eac00a4330a7a5e5b73461a1a9196f77dbc6e682df7449a12cc CVE-2024-37155,0,0,b64b10d4f3bfab5a241476c1430f4fb48ba0becbf0c72ddd7e46dc818d9094aa,2024-11-18T17:11:17.393000 CVE-2024-37156,0,0,dac23b1f9b67044aa940bd86b87f0ac85f528cbc7705b6e02fdd636e0fbbb72e,2024-11-21T09:23:19.323000 CVE-2024-37157,0,0,f123e154f72f95c70fb532ccb3be9c3091e85c6c7168a37d5a92176024575c9c,2024-11-21T09:23:19.470000 -CVE-2024-37158,0,1,b4d40e12771683f9d5a53f64e9d553dc97ee8e5a0c9b805783b3e212a30eb015,2025-03-07T16:39:07.263000 -CVE-2024-37159,0,1,5d23deb0675ccfac28af9228e324e57028d22154f229f7470567002b08d6dd3c,2025-03-07T16:41:03.003000 +CVE-2024-37158,0,0,b4d40e12771683f9d5a53f64e9d553dc97ee8e5a0c9b805783b3e212a30eb015,2025-03-07T16:39:07.263000 +CVE-2024-37159,0,0,5d23deb0675ccfac28af9228e324e57028d22154f229f7470567002b08d6dd3c,2025-03-07T16:41:03.003000 CVE-2024-3716,0,0,4b71d5ba535c42cc283dea213305e512fbc720e962e0192e392dc5bde3992d22,2024-11-21T09:30:13.927000 CVE-2024-37160,0,0,6414b8b350b31d55bc4edd745def1a7729a5325ae725ec744bcff78c20daab50,2024-11-21T09:23:19.910000 CVE-2024-37161,0,0,35a0542c09b5a4bb782093598c1f55a02994aa8378ec44fc91263a93ad8859f3,2024-11-21T09:23:20.060000 @@ -261828,7 +261828,7 @@ CVE-2024-37184,0,0,302ca72575b888a5995c74a2442f826313849e238e514a8b2f701d7195130 CVE-2024-37185,0,0,ae0cc862279502ae5e66322a3aebd2640385872be1c74e78f56119b40d276146,2024-11-21T09:23:22.897000 CVE-2024-37186,0,0,154e72deffecde1795102479b38c4ff4c5d18584b229038d937653892b1beaee,2025-01-14T16:15:29.907000 CVE-2024-37187,0,0,7a5ae12c3c44b373fe145ae49b5077852bc1afda08d8ee4227ef5572a5ef2db8,2024-10-07T15:17:34.747000 -CVE-2024-3719,0,1,c54343f18417e21fda2dc42f375088590229f772435690871b891e2ff0df22a3,2025-03-05T16:19:38.997000 +CVE-2024-3719,0,0,c54343f18417e21fda2dc42f375088590229f772435690871b891e2ff0df22a3,2025-03-05T16:19:38.997000 CVE-2024-37198,0,0,9e0ae22ac4bfae0159d0f8b987c6b86da412e901b7413281a582e9d83651bff5,2024-11-21T09:23:23.130000 CVE-2024-37199,0,0,b784200e2def350baf38dcdbdc38661fc5c785336685431e2a7d97195e266d8a,2024-11-21T09:23:23.287000 CVE-2024-3720,0,0,b11c7b31cf05e9f63f61a9439774ec42df59bfceaf23b187fd53a91e86fe6e60,2024-11-21T09:30:14.480000 @@ -261888,7 +261888,7 @@ CVE-2024-3725,0,0,34d39c7b9693ec8c6efa678fe19062ca5b94e8a7e742349df96826c3edfdb2 CVE-2024-37250,0,0,162a7b18dc3b3934e704845f5211211f8c1a8ee9037e336cce22b77790194428,2024-11-01T20:24:53.730000 CVE-2024-37251,0,0,1a7d74d496329aa3c11ac748d3bbf68a0a379e2b311ff9f219b0aaff96fec426,2024-12-16T15:15:06.970000 CVE-2024-37252,0,0,352abc05f60f2e4fbc6355cda6bac20bf4066a5734bd84d216e40d333c970822,2024-11-21T09:23:28.390000 -CVE-2024-37253,0,1,6634758d7723239ec37f8b2a9a5d23f748aec8a68754692d1674cf29ecbc7794,2025-03-06T16:51:23.057000 +CVE-2024-37253,0,0,6634758d7723239ec37f8b2a9a5d23f748aec8a68754692d1674cf29ecbc7794,2025-03-06T16:51:23.057000 CVE-2024-37254,0,0,7d8e71419a3130a86567c36341c002c59c1fc9f1c27411c09dfcb40f68500996,2024-11-01T20:24:53.730000 CVE-2024-37255,0,0,5ff589b9a84d540c2ffa9c796e02489e09def4e6ec66e434f1846217aea9fe9b,2024-11-01T20:24:53.730000 CVE-2024-37256,0,0,c007ad97dd9ccf366101b8df62602e00f8963cfcca3fcb372fc1f3bac3ad769d,2024-11-21T09:23:28.830000 @@ -261958,7 +261958,7 @@ CVE-2024-37316,0,0,aa32ad5c3622ebb71c43342a819282f9a97168598b980296b31ee7da94fc3 CVE-2024-37317,0,0,3b64b0f97639e499f51c67cc747dc0c3939dfb9ef323865a8762acf95bc3a6d6,2024-11-21T09:23:35.997000 CVE-2024-37318,0,0,2d4aab45158778d1d7fad47b4742d31a104224cc74d3e8ae43a30a4495818e1a,2024-11-21T09:23:36.153000 CVE-2024-37319,0,0,ee81be4d97a87943f7c59a68ffce264da032be1fe97c2cbbc3a669a18e32e608,2024-11-21T09:23:36.300000 -CVE-2024-3732,0,1,cc371986c7cf1506e7648c5ddf7250c62125d2cd802af97dbd5e745961da592a,2024-11-21T09:30:16.123000 +CVE-2024-3732,0,0,cc371986c7cf1506e7648c5ddf7250c62125d2cd802af97dbd5e745961da592a,2024-11-21T09:30:16.123000 CVE-2024-37320,0,0,abb32fe40270e34f3de7a787200ad52fc19154fcca83da0f94320663ba388fb2,2024-11-21T09:23:36.440000 CVE-2024-37321,0,0,3599724510d409972a2c369a40e20b7dee3441b45d237015c8ec006172fe249c,2024-11-21T09:23:36.587000 CVE-2024-37322,0,0,9062728a31a0ed45209ba67b972edc92452e760ef80af533867bdb442750f6d7,2024-11-21T09:23:36.720000 @@ -262008,7 +262008,7 @@ CVE-2024-37361,0,0,351e66323791c82a1e3b3e000309d65059251d33b746eacdc242ca2770ae5 CVE-2024-37362,0,0,da4361917beac572464f0ac63999be0de4760c7590fe8227c0badd36538c830b,2025-02-20T00:15:19.630000 CVE-2024-37363,0,0,438dff40fd8b50da8d61619fd13751d266118f4947eaa47d226faf09cdf6356c,2025-02-20T00:15:19.750000 CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000 -CVE-2024-37365,0,1,f5d360ce02122a18e402e3577444474b6560df8734c46dac197469e49743f7fb,2025-02-27T20:03:20.660000 +CVE-2024-37365,0,0,f5d360ce02122a18e402e3577444474b6560df8734c46dac197469e49743f7fb,2025-02-27T20:03:20.660000 CVE-2024-37367,0,0,f17fdd6c74e19f37f9926a2c28ede170f48c6148545f81beda6736e302baab46,2024-11-21T09:23:43.120000 CVE-2024-37368,0,0,e9306da689fcd75b5d634e5641405622e2571d318f0bb1637e1911601a247e77,2025-01-31T15:44:29.627000 CVE-2024-37369,0,0,7ff642e562f57d10c5254aa446d718d9db1f13dddfc5bb848432a2e968b7353e,2025-01-31T15:45:19.597000 @@ -262166,7 +262166,7 @@ CVE-2024-37513,0,0,d0bdc814a11e9a23902da654b5838b30392488394721377007e11c4ae0194 CVE-2024-37514,0,0,fe2ffa44d7d18f72b116c084c5c19179a8d350b5a958692e6fdf1436e7c5cf82,2024-11-21T09:23:58.753000 CVE-2024-37515,0,0,582164ec1fd25d4ba342bab313332ca8898667a47350909b25f12fec1c53277c,2024-11-21T09:23:58.913000 CVE-2024-37516,0,0,8c4832eee7b3c11fff61b00c167dc198dfe7dae4dc8bdde45e8fcb3088425590,2024-11-01T20:24:53.730000 -CVE-2024-37517,0,1,0acdf4f6a959e76d45a82a323955e9135a3c48e60959cd6df4b7be17ae8abc7d,2025-03-06T15:18:31.277000 +CVE-2024-37517,0,0,0acdf4f6a959e76d45a82a323955e9135a3c48e60959cd6df4b7be17ae8abc7d,2025-03-06T15:18:31.277000 CVE-2024-37518,0,0,ce7c58efe47b9e076492f32e21e638775c6331aac5cd80237af403e7534e367b,2025-01-02T12:15:21.910000 CVE-2024-37519,0,0,0c54d2d985a28e4dc95e6d58ab1b69c81bb80ba8fec548888f5876dbc59874a5,2024-11-21T09:23:59.260000 CVE-2024-3752,0,0,e88ebf8ccceb210daae1e9d6482672b0fa2cb8af7aea3e8caf75e1d55ab2e9c9,2024-11-21T09:30:19.150000 @@ -262237,7 +262237,7 @@ CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a0 CVE-2024-37607,0,0,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000 CVE-2024-3761,0,0,358bde8f45adfdb9ff52864766059c64ad48fe6ae71748f7258d8d7c971864c2,2025-01-10T14:36:20.713000 CVE-2024-37619,0,0,b796fecf90674fedbf0dfe40b1af68e953925893a23f847b6b6ad0964ef79609,2024-11-21T09:24:06.573000 -CVE-2024-3762,0,1,7f75492f393b5dd00e6c430168fd6ac7b3ed448245b2677fd0907a83125c2930,2025-03-05T18:38:33.090000 +CVE-2024-3762,0,0,7f75492f393b5dd00e6c430168fd6ac7b3ed448245b2677fd0907a83125c2930,2025-03-05T18:38:33.090000 CVE-2024-37620,0,0,12c0b8595c5be5a1ef85589c8d5e49e1582f49b44015f171ee6e485fd8ddc4ad,2024-11-21T09:24:06.853000 CVE-2024-37621,0,0,845ad145f9e2fe335a6c0f3eeef77f3d22453599d42a0899db127dbc23d53c9e,2024-11-21T09:24:07.063000 CVE-2024-37622,0,0,bcbf109d92160ad33bf42dc3413114047d28c6ba1f63cbc0e20db8494510cd71,2024-11-21T09:24:07.270000 @@ -262246,7 +262246,7 @@ CVE-2024-37624,0,0,63348aa331b13f4606e2ac0af021ae018a090ea94811188c68517935ef689 CVE-2024-37625,0,0,f458095ad6fd7133034173ff0c45e670bfe51c5cb0b07e4953c85de52169fd33,2024-11-21T09:24:07.870000 CVE-2024-37626,0,0,0270b51ea0f83caa7b336461c7e27dda1fcb2c1add9c3873485df2b3daab9ea1,2024-11-21T09:24:08.087000 CVE-2024-37629,0,0,f3060b80283030da9edba5253b3386a49b066edf49cba675ae668286a6fa671c,2024-11-21T09:24:08.307000 -CVE-2024-3763,0,1,be5c1611badb1b9e8200bfc0571801fcda94ace038ecdadc61d82b5039ef91cb,2025-03-05T18:39:15.987000 +CVE-2024-3763,0,0,be5c1611badb1b9e8200bfc0571801fcda94ace038ecdadc61d82b5039ef91cb,2025-03-05T18:39:15.987000 CVE-2024-37630,0,0,5345569b39c659d212f227a8673a6148991560e60d341445685034dcbe85fe68,2024-11-21T09:24:08.467000 CVE-2024-37631,0,0,b94172250324e8145a5270c8aeb579076121342f0c3d04531f4eca530cc0a146,2024-11-21T09:24:08.680000 CVE-2024-37632,0,0,1e799f172d6e3f3d255112c69f08f5bd5a255c74c7df359f814ff8e9196a530a,2025-03-13T18:15:41.463000 @@ -262284,11 +262284,11 @@ CVE-2024-37679,0,0,53f415d3ff7d91648c94d1a02a752ae8c3f351b627771ec2bbaa0843079eb CVE-2024-3768,0,0,aded99628620ccb476fe62346ac9c6f1e0f6bd4353247f1b13eb46919e0c0b62,2024-11-21T09:30:21.563000 CVE-2024-37680,0,0,6572489f19381c9c94b722a111d964ef75db274747b057f3ed11c65b0662a90d,2024-11-21T09:24:14.577000 CVE-2024-37681,0,0,4538c23271fd70e9a553f554f30bda76981c93c8606f42dfb4717cd2fcbf2110,2024-11-21T09:24:14.790000 -CVE-2024-3769,0,1,256fc3d48a0939423aa2e1072f4b76f344e95cefae4b2a745f687e1b2868ec34,2025-02-28T18:23:29.187000 +CVE-2024-3769,0,0,256fc3d48a0939423aa2e1072f4b76f344e95cefae4b2a745f687e1b2868ec34,2025-02-28T18:23:29.187000 CVE-2024-37694,0,0,89e02bd2a8359a540751416780ecdbd616d178c6fb0200e85f94f7a2f51e6f89,2024-06-27T20:15:21.913000 CVE-2024-37699,0,0,486db3a12759766d6df7d3f6b7ee6cdb5fff3063e111528e4d0ace14c6c14c4c,2024-11-21T09:24:15.030000 -CVE-2024-3770,0,1,3591cc30c202012c6ad1f8af025bcba4807e86b3074abf73fd47f579dade9023,2025-02-28T18:21:48.553000 -CVE-2024-3771,0,1,6f4d2875aee4cb9762bf17e78f4e101ab421a6ff59e9f0147250dc515e06214a,2025-02-28T18:41:21.160000 +CVE-2024-3770,0,0,3591cc30c202012c6ad1f8af025bcba4807e86b3074abf73fd47f579dade9023,2025-02-28T18:21:48.553000 +CVE-2024-3771,0,0,6f4d2875aee4cb9762bf17e78f4e101ab421a6ff59e9f0147250dc515e06214a,2025-02-28T18:41:21.160000 CVE-2024-3772,0,0,d7764ec2008c8c849bb15599d550308a995271f50ec13b7ce4e2de026bd6481d,2025-02-13T18:18:10.987000 CVE-2024-37726,0,0,d896df11823efbf9a4d73a2cbb465f2cdd2815bdf2c264ca9fbdce6d5c110fcd,2024-11-21T09:24:15.257000 CVE-2024-37728,0,0,641fb24219d355f90fe60a18a51d79dd7660e42ab60fba2f2dbfa7ea2d39b361,2024-09-11T15:15:12.140000 @@ -262329,20 +262329,20 @@ CVE-2024-3780,0,0,a09ec1f79188d078f50e7a2bb4abf902889a3f5b8d804aa8f15de03d54dac9 CVE-2024-37800,0,0,181e136eec13b5820afe4f39edeed05bd09a2f14d24d0cf641ab872734640d9e,2024-11-21T09:24:19.810000 CVE-2024-37802,0,0,706c958bf2a9284b7acd12ade4f60f428328e5fbfa19d79761e97fc7d6903788,2024-11-21T09:24:20.040000 CVE-2024-37803,0,0,d69eeebd204d2fe2694b3c38c1feea68fb9126791c5afcc8bafbf308aa06171b,2024-11-21T09:24:20.260000 -CVE-2024-3781,0,1,896c2b77f62029fa3140f2cd447e690d1248ac8daa60a3ed64712f4fef3169fd,2025-02-27T16:14:40.247000 +CVE-2024-3781,0,0,896c2b77f62029fa3140f2cd447e690d1248ac8daa60a3ed64712f4fef3169fd,2025-02-27T16:14:40.247000 CVE-2024-37816,0,0,0255491dd0ac61fe8f883862d2c202814fc8f53a759901f88a06c7013f4661c0,2024-11-27T20:15:24.903000 CVE-2024-37818,0,0,adc0803b390ef119b7312d5c108656cbe1c41da7e77dc9f33c1c6c84e04bc7b6,2024-11-21T09:24:20.427000 -CVE-2024-3782,0,1,10a69195a5af21a38f634c0ac4d7a7d96e17c389eb3046ac5ad1f747be202167,2025-02-27T16:15:04.900000 +CVE-2024-3782,0,0,10a69195a5af21a38f634c0ac4d7a7d96e17c389eb3046ac5ad1f747be202167,2025-02-27T16:15:04.900000 CVE-2024-37820,0,0,cd852e1dadcb7edc135763a1f4f8f423dcb6c177e797c3b00dca3df88e5d65fd,2024-11-21T19:15:09.450000 CVE-2024-37821,0,0,1453a655cd572a4a0dd83a571605e37d7e86ccc97e2d883b331db535ee79a9ea,2024-11-21T09:24:20.780000 CVE-2024-37825,0,0,9415ecb729c8ea23547630f5e9156dca92043a10d0acfd9c137211bd64cfbf2f,2024-11-21T09:24:21.010000 CVE-2024-37826,0,0,20f0d54db5f0b645077d95bb794fe1fc2b56fd00b52ab4b12112458724d576ad,2024-08-12T21:35:07.723000 CVE-2024-37828,0,0,766adf4d444cb8eb6560cf67ecd774e30c8a3685f9d4dfd3f03a2ce063007731,2024-11-21T09:24:21.423000 CVE-2024-37829,0,0,78588a989f53424b667515b878467614f73062f0b4d3590146f49431c4122429,2024-11-21T09:24:21.640000 -CVE-2024-3783,0,1,9a056a6ca36db23bf4c0aee54e6cf81d03f277c69ca977ed0636e511096bc413,2025-02-27T16:15:29.367000 +CVE-2024-3783,0,0,9a056a6ca36db23bf4c0aee54e6cf81d03f277c69ca977ed0636e511096bc413,2025-02-27T16:15:29.367000 CVE-2024-37830,0,0,9396113938aff690243b110d71c1db69617c2b0e2f623a15484e143c1ba91169,2024-11-21T09:24:21.857000 CVE-2024-37831,0,0,441743a859c32d6468deb58ac518c2787d768e84d36d713eb3a544fa4a083a51,2024-11-21T09:24:22.087000 -CVE-2024-3784,0,1,dd478a72cc7e6da4a4f7ad7472df523284b9cdfb10e28b224cb313000b4bb37e,2025-02-27T16:19:43.660000 +CVE-2024-3784,0,0,dd478a72cc7e6da4a4f7ad7472df523284b9cdfb10e28b224cb313000b4bb37e,2025-02-27T16:19:43.660000 CVE-2024-37840,0,0,e25fd33381a4edbbcc6883cdbf75a1bed2d4af5371e13f531acf1de5147ed65a,2024-11-21T09:24:22.330000 CVE-2024-37843,0,0,0b3063ae527efc2fee65f8cf91bc539262de9f2518563f8af622b9935d078d5d,2024-11-21T09:24:22.550000 CVE-2024-37844,0,0,309b5878be678f267abd2605f919c710c5a70b405c93110c0363d43291df9df3,2024-11-05T16:03:33.217000 @@ -262365,7 +262365,7 @@ CVE-2024-37863,0,0,6e547bbf181c4a9e595d32656aed95f0317e97be6194411c87b914a812710 CVE-2024-37865,0,0,dfeb9a6ca61904e957829daa61e066997af14de3bcf96e9ea969e9a485811c09,2024-11-21T09:24:25.140000 CVE-2024-37868,0,0,86aba95bea13cf4bcf66aea63309cd8719ccea2be3d5a1c071c8e084167a7293,2024-10-08T18:16:07.383000 CVE-2024-37869,0,0,ce409ae8f9d19780de31fb5c79caf3f541d760ccb03940db155e1fc53346697d,2024-10-08T18:15:54.250000 -CVE-2024-3787,0,1,e7eca4a7ba161b525e35e3c5eeb36a46f51d6904a2749f3b66a2c451322c679b,2025-02-27T16:20:34.350000 +CVE-2024-3787,0,0,e7eca4a7ba161b525e35e3c5eeb36a46f51d6904a2749f3b66a2c451322c679b,2025-02-27T16:20:34.350000 CVE-2024-37870,0,0,d15041c1c4174f04ccd6db3655427ba3b8c771d22aedee856ced32d25642ca29,2024-11-21T09:24:25.827000 CVE-2024-37871,0,0,b045ceb4582b35706f03973a842d86ec98725db8fd2169ac81b3e469ff7aad96,2024-11-21T09:24:26.050000 CVE-2024-37872,0,0,8d1e254eb7523d398afd2ac4a3a43d964124c32e65e3e5ffed14fdd015d2da4d,2024-11-21T09:24:26.263000 @@ -262384,7 +262384,7 @@ CVE-2024-37886,0,0,f0a021a42cfb4f844466dd7ebce1cce59b3a76317d0e94d306a13047e6ee2 CVE-2024-37887,0,0,ce3b4f7dbbe9319f9a99f667a522474e95017d0525bbf21a311b687abc254ab0,2024-11-21T09:24:28.407000 CVE-2024-37888,0,0,bccd67c6879eca6b637a626b2dbd914ead368108981562eab53114bbf8992329,2024-11-21T09:24:28.543000 CVE-2024-37889,0,0,f2ae257286a98dcc092ae84d69912ea7fa44d6af4aa5a20997e5fb931ab3e7b3,2024-11-21T09:24:28.663000 -CVE-2024-3789,0,1,994e6dc542e20ec42821521d3869adc009949d9805c4eff10e537acd3aed0ee4,2025-02-27T16:31:48.040000 +CVE-2024-3789,0,0,994e6dc542e20ec42821521d3869adc009949d9805c4eff10e537acd3aed0ee4,2025-02-27T16:31:48.040000 CVE-2024-37890,0,0,6d9265d1a4019acbaf9847570ed538af8d32dc0fa6057c28dc3e7d41713a2cf4,2024-11-21T09:24:28.810000 CVE-2024-37891,0,0,5b4026b1f245b6ccfff5e5cab8cc3dc2679b2651a439a6bf43ff4bd6a0fb1b46,2024-11-21T09:24:28.953000 CVE-2024-37893,0,0,44cc5c1c4a811860b6120fda80d860a009e0adaa00644ca58af35f9cdce29302,2024-11-21T09:24:29.090000 @@ -262394,18 +262394,18 @@ CVE-2024-37896,0,0,7496bcb94686c1b20265c78118e271a3d1b71c6703352d6058c170f115cca CVE-2024-37897,0,0,395eb6e878dc08633c01647412c82e7154278b39adc62052dc129918deb2443f,2024-11-21T09:24:29.623000 CVE-2024-37898,0,0,ceb51e6817d849296a71d497367f9c03102417b6b660ee927a2bb10bd7f1cc00,2024-09-06T21:16:55.600000 CVE-2024-37899,0,0,8bcfbbbf28d6009c77956811f7c492e4be3248bfb507997d02b4550add2d9bfd,2025-02-05T16:01:02.763000 -CVE-2024-3790,0,1,6cd5db7a28e1891777af5c4edc6d1d51996a0a6e0e6831cff7ae248ac52a6f97,2025-02-27T16:12:42.943000 +CVE-2024-3790,0,0,6cd5db7a28e1891777af5c4edc6d1d51996a0a6e0e6831cff7ae248ac52a6f97,2025-02-27T16:12:42.943000 CVE-2024-37900,0,0,71db7ce42b670bcfc80f61eb84d259055a053561c3204238aa43a0ced619d3ae,2025-01-10T16:54:03.820000 CVE-2024-37901,0,0,878c4a6a346bdf9361411abb10af3cf8a835e99c7a497cde963a683f3319ac14,2024-09-06T20:54:20.857000 CVE-2024-37902,0,0,d606c54ec49963dae75df14960ec3ebc5b06ce69f013e9eb9199335103f5ad62,2024-11-21T09:24:30.200000 CVE-2024-37903,0,0,ac28b821cf5d49d042613ed82e844b155151e9f3b20f26d94cc98ea876980fbf,2024-11-21T09:24:30.310000 CVE-2024-37904,0,0,e813ec7f77e1c4db357fbfbc330d401e07462134bcbd1a3b7af6bb82218928d6,2024-11-21T09:24:30.433000 CVE-2024-37905,0,0,cfbfe70dc3025c966e75130e8ffb3a66e205aad91789012e9278b2230582a572,2024-11-21T09:24:30.567000 -CVE-2024-37906,0,1,6659d420845af0297614bca08710c1c2da6e9d31a952e8346609f52210b3ec10,2025-03-06T14:55:28.160000 -CVE-2024-3791,0,1,3ea850be402cbdba8862f67d4fa2a176671f7a95c0e4d58de859069b1bfe2d44,2025-02-27T16:13:42.933000 +CVE-2024-37906,0,0,6659d420845af0297614bca08710c1c2da6e9d31a952e8346609f52210b3ec10,2025-03-06T14:55:28.160000 +CVE-2024-3791,0,0,3ea850be402cbdba8862f67d4fa2a176671f7a95c0e4d58de859069b1bfe2d44,2025-02-27T16:13:42.933000 CVE-2024-37918,0,0,f2c0960766c039c73333a140c9c64ce658d1c2a5371f8e0cc54f919287aa2413,2024-11-21T09:24:30.817000 CVE-2024-37919,0,0,6b84d0d30daccc9c79cc1332a607796144e96d73003348dede97754aecdf1109,2024-11-21T09:24:30.933000 -CVE-2024-3792,0,1,2041bdb18b9cf9febd8254182e60847bb0368c03835c35dadccfeaa7c5db0e05,2025-02-27T16:13:47.080000 +CVE-2024-3792,0,0,2041bdb18b9cf9febd8254182e60847bb0368c03835c35dadccfeaa7c5db0e05,2025-02-27T16:13:47.080000 CVE-2024-37920,0,0,890f1847ce5a987963fcae06b45f60f0a4de775bdd560e6ade71ec616ab1bc5a,2024-11-21T09:24:31.070000 CVE-2024-37921,0,0,ecc4d5f20e1a693d04a769d55d4de6eb4e8069e6c6ea9b19862ad1137c1a6db3,2024-11-01T20:24:53.730000 CVE-2024-37922,0,0,0144790ca3586a88bc548ff48ff61287508a4b6844538a0575c4e40a89e6afd2,2025-02-03T15:41:55.347000 @@ -262416,7 +262416,7 @@ CVE-2024-37926,0,0,690fc32ea92b25faf58f80d227097abe2c4cd64ea06bfbe0a84a93056612e CVE-2024-37927,0,0,4eba3bbba8c8fc6793f93a314c32aaa170c67d65057a7fc7bb8df3ff4a5ee904,2024-11-21T09:24:31.800000 CVE-2024-37928,0,0,88845070e40e5d4b843bd2b49d9131210be7e0694c6b4ca837387c51ffcf48f4,2024-11-21T09:24:31.927000 CVE-2024-37929,0,0,de597624344a169a3be44fadd933bc291bed1e8c9022a10f7c94d97e32d8943a,2024-11-01T20:24:53.730000 -CVE-2024-3793,0,1,3fafc70a3879956b4472249327d02974ec1829f9f3281ebc693af0f0e740408f,2025-02-27T16:13:50.480000 +CVE-2024-3793,0,0,3fafc70a3879956b4472249327d02974ec1829f9f3281ebc693af0f0e740408f,2025-02-27T16:13:50.480000 CVE-2024-37930,0,0,e48bdd5c17daf8908b5fe20b5940f98445ff5eae1cf2ab12b729cee9c0413a70,2024-09-12T21:24:59.393000 CVE-2024-37931,0,0,8886326d0fb4b164d58d74b09f166e7ff4eda0ca58e67142066eacce5d057240,2025-01-02T14:15:07.340000 CVE-2024-37932,0,0,6d856c356044ea2d56cceaf836c2b5ba62fcd331949b626635fd85b97ea9bf94,2024-11-21T09:24:32.260000 @@ -262427,7 +262427,7 @@ CVE-2024-37936,0,0,d25ba5c67c0db6d849ac88ca33248eff1760cbcf37d4757d2cbfdae21efc0 CVE-2024-37937,0,0,19ec3e1f5f49e4f0aa1978d3f4e330e056f1e016e87297bd81264c1a805b3c0e,2025-01-02T12:15:22.297000 CVE-2024-37938,0,0,e3c1c3aa70fbb988b2f75a9eb0b74fa4e3d6b23dcc0eeef07caa3d2df84907d0,2024-11-21T09:24:32.900000 CVE-2024-37939,0,0,7d78b13316567066ec29ff62b340c009cf9861fc6bbdb739181963e7eed92f9f,2024-11-21T09:24:33.030000 -CVE-2024-3794,0,1,8a82ccf71d4807e5e243ade50ae40ea687d28dcf3088594c517a75ee6603c873,2025-02-27T16:13:54.250000 +CVE-2024-3794,0,0,8a82ccf71d4807e5e243ade50ae40ea687d28dcf3088594c517a75ee6603c873,2025-02-27T16:13:54.250000 CVE-2024-37940,0,0,9082879a31b69ca88ecda947392fdb0e290d01aa8ecc211e2f6bbb079701b0bf,2024-11-21T09:24:33.160000 CVE-2024-37941,0,0,ce95899776753c10994fb5c0baa5559a6d21a97272aa9782be9d3f572ab77019,2024-11-21T09:24:33.287000 CVE-2024-37942,0,0,f8016f8b9c4cc6ae85181382835fbc9c193283fe069b149331bf141b42f1baf4,2024-11-21T09:24:33.413000 @@ -262437,7 +262437,7 @@ CVE-2024-37946,0,0,00b1fbbfc0d2087522919de371a22b11c465fbd70bfb589657c6d22d25f9a CVE-2024-37947,0,0,cd991f0b772c0aa9709524c9ab829a4556eefa1e363002da259de22b2af3066d,2025-02-03T15:36:35.497000 CVE-2024-37948,0,0,5097955877ffd34efa17e2fa108c28030a0542d43b802cc7941430a1a937aa26,2024-11-21T09:24:34.080000 CVE-2024-37949,0,0,a1091a4c75e1bd8344a63600b92c0ac81f8e705d5157c70b2633385463ebc0b7,2024-11-21T09:24:34.213000 -CVE-2024-3795,0,1,5ef39bcf68e13127fa2b8c86260dba1dd64dcfa5d02b25009d4d97a6991f78bf,2025-02-27T16:13:56.897000 +CVE-2024-3795,0,0,5ef39bcf68e13127fa2b8c86260dba1dd64dcfa5d02b25009d4d97a6991f78bf,2025-02-27T16:13:56.897000 CVE-2024-37950,0,0,e76389ff4658371d59501a8fc08aefcb4889b2fca8cde97cc9923eed57eabec9,2024-11-21T09:24:34.343000 CVE-2024-37951,0,0,03aad2c1ad69fa2b1932db5d4c84c2ec0549e9ade11e6efdf054aedafd6429b3,2024-11-21T09:24:34.467000 CVE-2024-37952,0,0,cd31cf21662ab17a9bbcc873ce1242f623f9ea892edb98ca03d91e645fe64177,2024-11-21T09:24:34.600000 @@ -262448,7 +262448,7 @@ CVE-2024-37956,0,0,61481c48e38db3f8a05369765f4eaaf2b442602110bfe4e8231954f68887c CVE-2024-37957,0,0,a8222dc719812e73523fa0449020fd6bfaed368e79ee525e6fb73e85d9b8f55e,2024-11-21T09:24:35.307000 CVE-2024-37958,0,0,540c02bec92c5d8ab60f85416bf350b9ade7701699ff3e5af971452f58e69d79,2024-11-21T09:24:35.440000 CVE-2024-37959,0,0,2862307e6b6656e94395dac2d8ff6f12ad600e913a0f2b2e4ab9d9950e1d2714,2024-11-21T09:24:35.580000 -CVE-2024-3796,0,1,b1564bc90435b78448d04f4056e848e9e10dc5961ba35fae9e0df1fcf138bf88,2025-02-27T16:13:59.377000 +CVE-2024-3796,0,0,b1564bc90435b78448d04f4056e848e9e10dc5961ba35fae9e0df1fcf138bf88,2025-02-27T16:13:59.377000 CVE-2024-37960,0,0,88ecfceb39b7e0063b870ddb68c9129955f8d29f0184bea950ac004cc590cadd,2024-11-21T09:24:35.723000 CVE-2024-37961,0,0,cf66c48c044de3bddb607a0cf3c90167369e2890a5e938294c10f20a360a5cca,2024-11-21T09:24:35.847000 CVE-2024-37962,0,0,db2675353f860399b9d6d1a0495bf62bb81eedede36ed49cbf58759c240cc39a,2024-12-19T12:15:06.737000 @@ -262760,7 +262760,7 @@ CVE-2024-38266,0,0,060fde92e194880266c41ef30a7682e84ab7768b766c1e4ba043c4d3895fd CVE-2024-38267,0,0,2f2200bdf622493906326d5acab6e766450e36cf9e37a3aef0e32c2106f2c357,2024-09-30T15:52:52.787000 CVE-2024-38268,0,0,eab46e6b7e36a54bfbfac467119830961637a950b96b9b108bfef786c50054b7,2024-09-30T15:52:29.977000 CVE-2024-38269,0,0,432ee47481f8a3dd52097e6040b22531583eb4901adeb010f3b35ad3ac7431d5,2024-09-30T15:51:55.567000 -CVE-2024-3827,0,1,ce965a0444cdc5713b38ce9eded6d6038f7716bd84b25b2d2ca7a0657fa28be1,2025-03-01T01:39:04.417000 +CVE-2024-3827,0,0,ce965a0444cdc5713b38ce9eded6d6038f7716bd84b25b2d2ca7a0657fa28be1,2025-03-01T01:39:04.417000 CVE-2024-38270,0,0,eabae90b4ae91fff1d5d90f6993f2d2fe396210c74a360c10927fead87a9c647,2024-09-18T18:23:40.977000 CVE-2024-38271,0,0,d61519824913b32d9db6135a6f9bf4e005ca382421a801af6f54f26773cc4f54,2024-11-21T09:25:12.390000 CVE-2024-38272,0,0,a428282e2328d115eecf027212d7fc44c92f6e65ea02e4ce22f32e52f49e01d1,2024-11-21T09:25:12.743000 @@ -262801,15 +262801,15 @@ CVE-2024-38308,0,0,1baa56b2e3fdd13244d0b9df4f23464d3904d173da05d6eee250ad40c0e7a CVE-2024-38309,0,0,c1db647894461fb62d3b4308d8d05a2e39c8d0f31c7a0d9ba995ad235729362c,2024-11-29T21:15:05.287000 CVE-2024-3831,0,0,5e708a1e6973c6b70cfbb375324ac255e6a5b9f7cfb486bea916fa269c4f84cf,2025-01-28T03:13:30.017000 CVE-2024-38310,0,0,6659b53a28a05a037a22232686eb9e98f1c5c7d893b655725e2374a7009bc039,2025-02-12T22:15:35.630000 -CVE-2024-38311,0,1,a0088758e75631c0fb85faa128a5af9ad4bfb1cd17577cfd5aa031f3644cfcb3,2025-03-06T16:15:45.760000 +CVE-2024-38311,0,0,a0088758e75631c0fb85faa128a5af9ad4bfb1cd17577cfd5aa031f3644cfcb3,2025-03-06T16:15:45.760000 CVE-2024-38312,0,0,71e3649445240de28e850a435dc82d1d3d363c5ab712373016bf34e6f709156c,2024-11-21T09:25:21.193000 CVE-2024-38313,0,0,79e2f0eba707bdf51fb8bc87dfd5e2175b7033176980ffe48aa4eab619dc57a9,2025-03-14T16:15:32.797000 CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000 CVE-2024-38315,0,0,7f80cda9dd8e03aa7f11a3ebca194914cfdb9ca994dcb1bc1568ef69817f8f68,2024-09-20T14:09:24.733000 -CVE-2024-38316,0,1,bbcfb217a6347b2b8e0f11a31fffe08ae2b33dcff075bd0616de914305dc403a,2025-03-06T21:05:25.850000 -CVE-2024-38317,0,1,424b4105ef4cb8d0ae289564bdbf5298449d9481197869e4a9ffb80a892b36e6,2025-03-07T19:41:32.613000 -CVE-2024-38318,0,1,082b7ed03e900a058ad3a595a5ed6fafb882d1591092f4cffc819e35c2ab6a40,2025-03-07T19:42:33.557000 -CVE-2024-38319,0,1,b5d8eaadc87fb909f8383fcbbfc5cd4afa5c9858bc10a66ac0482805cef8eedb,2025-03-10T18:35:02.337000 +CVE-2024-38316,0,0,bbcfb217a6347b2b8e0f11a31fffe08ae2b33dcff075bd0616de914305dc403a,2025-03-06T21:05:25.850000 +CVE-2024-38317,0,0,424b4105ef4cb8d0ae289564bdbf5298449d9481197869e4a9ffb80a892b36e6,2025-03-07T19:41:32.613000 +CVE-2024-38318,0,0,082b7ed03e900a058ad3a595a5ed6fafb882d1591092f4cffc819e35c2ab6a40,2025-03-07T19:42:33.557000 +CVE-2024-38319,0,0,b5d8eaadc87fb909f8383fcbbfc5cd4afa5c9858bc10a66ac0482805cef8eedb,2025-03-10T18:35:02.337000 CVE-2024-3832,0,0,b80b32e6ed4800d70b0cd585aeb02cc8bb58e586fb24dae9f7cf5eaefb203337,2025-03-14T01:15:40.037000 CVE-2024-38320,0,0,4bb869c8ea82ab12a47183ea9bdc7cf49478a8454232d78ccf2ee6bb1582e818,2025-01-27T16:15:30.973000 CVE-2024-38321,0,0,451e43fd7c3ce8a95a4f1d37398e013e2483fd40917c790d6dc74b359b1d32d9,2024-09-06T14:50:53.583000 @@ -262898,7 +262898,7 @@ CVE-2024-38422,0,0,bfdba1d938ae37fbdc4aeaa4ca34e4d56d3f71678329a442fe959d2d4aa00 CVE-2024-38423,0,0,e3498351b7b8492cd7d51fadce9265d5c0051da243d515627a591fd74aa6daa7,2024-11-07T19:46:41.697000 CVE-2024-38424,0,0,b20bddb1e41e4ece23219feec728eb8910763624d1ea2621b5bde813700fd52a,2024-11-07T19:51:32.117000 CVE-2024-38425,0,0,e32a925c31eb52f678b53ceda419af6344b1d99e71a719366ec4341ee3e4c249,2024-10-16T17:34:41.633000 -CVE-2024-38426,0,1,cb6252f35bbe2a86813538ab544ee785fe8ce63ba24ac8d2e5087ed704855701,2025-03-06T15:21:46.720000 +CVE-2024-38426,0,0,cb6252f35bbe2a86813538ab544ee785fe8ce63ba24ac8d2e5087ed704855701,2025-03-06T15:21:46.720000 CVE-2024-38427,0,0,e03f18230b0965ff85c2447bdfa04160304b37189e7d46e85ccfd347184198b3,2024-11-21T09:25:48.097000 CVE-2024-38428,0,0,ca429ab8620e857c2740a8b8cc185755a533a3afb8ba56ac4468e697f6bb9392,2024-11-21T09:25:48.560000 CVE-2024-38429,0,0,b538fc48e96d9ea292e38fa094ab837d9c16ca39e46b7d2aa04f5879b36ef5a5,2024-11-21T09:25:48.997000 @@ -262995,7 +262995,7 @@ CVE-2024-38525,0,0,227724d36192bb4e2a0af48cfb7f74f403105ccab9b447a7851963b5980ee CVE-2024-38526,0,0,c87b3796553d59f30541329f7bfb421e5fc1050358668dc3718477c22bb7a794,2024-11-21T09:26:11.483000 CVE-2024-38527,0,0,b80767cdd1dc141465114b74c2f216a3b5c29e7d46c42fb40a39c7ea6c867d2d,2024-11-21T09:26:11.813000 CVE-2024-38528,0,0,d097cbc3ca3150539f44bbab3c0f6ada852b6922bd6070662ea01e25baffb76e,2024-11-21T09:26:12.193000 -CVE-2024-38529,0,1,349bf84a9047a2d9c19536145e71af1340cbe9342cc37ef40e4e99a960d566f1,2025-03-06T14:57:13.310000 +CVE-2024-38529,0,0,349bf84a9047a2d9c19536145e71af1340cbe9342cc37ef40e4e99a960d566f1,2025-03-06T14:57:13.310000 CVE-2024-3853,0,0,04ed0bc7cd1bf967e526833d173186ef513eca887cd021cf37248dc393b70089,2024-11-21T09:30:32.893000 CVE-2024-38530,0,0,fc7c632d4c4f22f4d46f2d45280e56c6fe53703bb5e4293582f73ae91e9aeccf,2024-08-13T17:17:47.693000 CVE-2024-38531,0,0,be850591f97851f65fc535bd0fcf5503cd659f92ccc35c74667913b563427caf,2024-11-21T09:26:13.403000 @@ -263025,7 +263025,7 @@ CVE-2024-38552,0,0,720fe50f9f09822193355713378016678554e327fdf10962760ff63ce824c CVE-2024-38553,0,0,7daa674f39b9fbc7f9a8957c03f3f61bd55305270fb94814d9818955a2978ffd,2024-12-02T08:15:06.310000 CVE-2024-38554,0,0,df13f1949b7bd7172dedebdb3b62a0c27acdc95d1295e38abf4aeb7af3ad3c7b,2024-11-21T09:26:19.990000 CVE-2024-38555,0,0,48d1e5dfc3dfc2a4b0fa5c5ab09979a6f28a54ef666340efda4f6723bf60db30,2024-11-21T09:26:20.137000 -CVE-2024-38556,0,1,7c01ae50884104ecc3e9ea6757e218322b58c083dbb9d51ac9e7658baf1ed970,2025-03-06T12:56:25.937000 +CVE-2024-38556,0,0,7c01ae50884104ecc3e9ea6757e218322b58c083dbb9d51ac9e7658baf1ed970,2025-03-06T12:56:25.937000 CVE-2024-38557,0,0,0dfaaf21c71ac44704804f687fb153b22f5d2adac3615ba3150b80b203367d77,2024-11-21T09:26:20.410000 CVE-2024-38558,0,0,bb5f5c588cc6220a8f52a1016f93a06d7e93f2566de01426efa76e676cd4b0af,2024-11-21T09:26:20.560000 CVE-2024-38559,0,0,951562632157e6a8b239329dc6cd2960e3a234244a65bba4b498169c45b70e96,2024-11-21T09:26:20.703000 @@ -263080,7 +263080,7 @@ CVE-2024-38602,0,0,6074885d7e84857d272e5e137d9ef3004b7d1aeb12bd595cc6a908e5bc762 CVE-2024-38603,0,0,2b3756b5f98fde6d2e61eed6983eabc482f401bb309bc43a7cc9339b578c9f49,2024-11-21T09:26:27.690000 CVE-2024-38604,0,0,fb5dc88ac4d02670b799830b7a6a54f5a6ce8e126f7a992e07bd7920b7ba6b1e,2024-11-21T09:26:27.827000 CVE-2024-38605,0,0,183c92803d7c394a3b7337f01dc27e0a8297faa87b9fe235d18e0f744813603c,2024-11-21T09:26:27.937000 -CVE-2024-38606,0,1,758180837a1b4e65b7b30560b005d3b3d48d56f625f7b812ee1d59a78a0a0cc8,2025-03-06T12:56:14.747000 +CVE-2024-38606,0,0,758180837a1b4e65b7b30560b005d3b3d48d56f625f7b812ee1d59a78a0a0cc8,2025-03-06T12:56:14.747000 CVE-2024-38607,0,0,55432cbb40c6349effbcd61958d80414a37550b349345ac1cd3aae9bdab797a7,2024-11-21T09:26:28.270000 CVE-2024-38608,0,0,9047d5fa6031e3edcce1a9b27f9a4f65f4b59fc23ac62e10259c6e642290f89b,2024-11-21T09:26:28.400000 CVE-2024-38609,0,0,1f5427b015e1032af6948292a48310f693450e7b841e694549a3d08bf031c00a,2025-01-31T15:32:13.697000 @@ -263115,7 +263115,7 @@ CVE-2024-38634,0,0,069e9770c3e27677816270653e1104efb46dd73f59ad93690e8ad0f92b514 CVE-2024-38635,0,0,327ebe255f111748ccc3b39969e4e0cbc6b66d5c4259fae8aea4b849153a6587,2024-11-21T09:26:32.623000 CVE-2024-38636,0,0,0524f90fd2a47148b005b80306d9bc52fc1e23ffb39b5d42f99dd3c39ac72c23,2024-11-21T09:26:32.753000 CVE-2024-38637,0,0,b09e5d9967b78fc753bcb8611d452d07bb4d9e6be77cb0ab61cf099df2c19451,2024-11-21T09:26:32.887000 -CVE-2024-38638,0,1,85895e106e589ae98282c4f2908066632f2be5b3459f810e1d3581a0900a5e78,2025-03-07T17:15:18.707000 +CVE-2024-38638,0,0,85895e106e589ae98282c4f2908066632f2be5b3459f810e1d3581a0900a5e78,2025-03-07T17:15:18.707000 CVE-2024-3864,0,0,3271dcbd9974a4b6eba4e5f89efcb4e2480b28b6cb831e16674df7deca2899fc,2024-11-21T09:30:35.093000 CVE-2024-38640,0,0,99476650ee793e5ea6ecd4c44c7e3c5e951d6acda74411920c56ad884fc79c1c,2024-09-16T12:27:22.747000 CVE-2024-38641,0,0,4f90c85b92940ff2ac351ca39686e5704a699044d9908e513f2b89f705d8204b,2024-09-16T12:35:23.713000 @@ -263153,7 +263153,7 @@ CVE-2024-38670,0,0,11289b1e126db881fff6325a04005fba01d66c0840611a3daa8a2f5fd39b5 CVE-2024-38671,0,0,5d50fd9e1c570917821065504ecb319e8b02e06f223be90658a4cbfafdc35853,2024-11-21T09:26:36.047000 CVE-2024-38672,0,0,32d2514af33a08839da3f6e05aa3d7b746bd3d95cb01082177cd9591d0ff0b37,2024-11-21T09:26:36.183000 CVE-2024-38673,0,0,ecf40623048b1ac82d6d9fd4d148b84fd573742c9b4bd91c953ab236c186d17b,2024-11-21T09:26:36.320000 -CVE-2024-38674,0,1,ce567c69c81f310f594b1f4176595453dc660dd8224e5149ab84dce3fd98b5b8,2025-03-06T15:13:53.920000 +CVE-2024-38674,0,0,ce567c69c81f310f594b1f4176595453dc660dd8224e5149ab84dce3fd98b5b8,2025-03-06T15:13:53.920000 CVE-2024-38675,0,0,fecec25a3945857f61410ccea7577cf558cc75d680ecd09822f4f4f76185e4a9,2024-11-21T09:26:36.593000 CVE-2024-38676,0,0,c46d64340d15411180cdbc104fb65b65494db2caaff121e58204f10be21178e0,2024-11-21T09:26:36.717000 CVE-2024-38677,0,0,9f8da79047970ac5249733e9049507872458c7c7ae1c2369a655da730169cd86,2024-11-21T09:26:36.843000 @@ -263167,7 +263167,7 @@ CVE-2024-38683,0,0,63c6d4e877991e2d6717aa912580ec7ca9f53556f1b0a57bd38c61d64dda8 CVE-2024-38684,0,0,4dc101606cca6227da51b10dcac1d771f7a4e63489c034f8ad02ebacae3dcfe6,2024-11-21T09:26:37.723000 CVE-2024-38685,0,0,5f3f894c35d1d4495ab4dd53f6e5e457a4e1e1ee341464bdf651440f3cfdbeaa,2024-11-21T09:26:37.853000 CVE-2024-38686,0,0,c96b17eac27a682ab4213c517ddf37e22e7d25601c67b123cce362e18a1ac4c9,2024-11-21T09:26:37.983000 -CVE-2024-38687,0,1,45f921f11301f3f0b4b9a19421fd94a46270715471df0e21a703d63a3e0b9a0c,2025-03-06T15:16:49.110000 +CVE-2024-38687,0,0,45f921f11301f3f0b4b9a19421fd94a46270715471df0e21a703d63a3e0b9a0c,2025-03-06T15:16:49.110000 CVE-2024-38688,0,0,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000 CVE-2024-38689,0,0,d3cfe121c75d04c62d411dc78570e6cff30ffbfd7916d881eaeb0ffadd59cccb,2024-11-21T09:26:38.243000 CVE-2024-3869,0,0,10bd35e0df79d7b56b102dbd68e55d5d71ebecde22b6aa85e27ad33ab8dd2180,2025-02-05T14:42:53.307000 @@ -263187,7 +263187,7 @@ CVE-2024-38701,0,0,ab53804bd7f862443190673e1ab00a59d838aebb91b605e2e7d23b18eecde CVE-2024-38702,0,0,3c4ba50317487924492ca168213a6ee8861658b1d8d73d68f67a1a5b824fdd0e,2024-11-01T20:24:53.730000 CVE-2024-38703,0,0,9f71f0f66667eee4520111e7a817856cbe4d6451b74cfba72f2fc8a8035bfc74,2024-11-21T09:26:39.793000 CVE-2024-38704,0,0,6d591c3940acd82eb3086f3502463b71238833bc6dbf15a99e173863eacb12f6,2024-11-21T09:26:39.920000 -CVE-2024-38705,0,1,57b2a604829cec1a66f39693690b4c72c040ccb1a9758b745b7c0b0ad94f9fd5,2025-03-07T17:50:07.317000 +CVE-2024-38705,0,0,57b2a604829cec1a66f39693690b4c72c040ccb1a9758b745b7c0b0ad94f9fd5,2025-03-07T17:50:07.317000 CVE-2024-38706,0,0,c793ed8b05a090829196219a03d730391cc7aba0d3d23364466dd55abd11ba86,2025-02-05T15:19:38.287000 CVE-2024-38707,0,0,d25d2c2c7d62aacc0617f006ea134a5267f10e5cde18b065e9091e448d5d2e62,2024-11-01T20:24:53.730000 CVE-2024-38708,0,0,83a10221309c2fcddbeb73d8601ccc5f941fc01f69e9577d48e2e4f826bcf18e,2024-11-21T09:26:40.387000 @@ -263225,7 +263225,7 @@ CVE-2024-38736,0,0,a4a0e7551ccf08c40e3a0251d8e9df9d25b16d2ae1e6ea167da7384c83d4a CVE-2024-38737,0,0,272c537e787516228559675125042a32e157f5f7f3dd6bb091a03f651a6b7a05,2024-11-01T20:24:53.730000 CVE-2024-38738,0,0,681a31ac0d890191a94ee0c52633a9f22e2d5d877607012d6f31181e5ba4b648,2024-11-21T09:26:43.407000 CVE-2024-38739,0,0,2f2f06533dc5e0bc7e221f761f7e9f44369c832e49ab26d0480b537cd8224bd1,2024-11-21T09:26:43.520000 -CVE-2024-3874,0,1,2b0ce50160270f56ea9f891b55f33bf5ffb50a7c29dba04f359bf9053ee0fccb,2025-03-06T16:31:36.620000 +CVE-2024-3874,0,0,2b0ce50160270f56ea9f891b55f33bf5ffb50a7c29dba04f359bf9053ee0fccb,2025-03-06T16:31:36.620000 CVE-2024-38740,0,0,417de0d64318c211f331aaf9cfa23fb87cd5f0eae2f519eb62c599e0b7742d76,2024-11-01T20:24:53.730000 CVE-2024-38741,0,0,4e32c22480717bccd389575637ad581a6957b4cbb2234a3b654d4e5e784fe9d0,2024-11-21T09:26:43.700000 CVE-2024-38742,0,0,cb6819ef3c013026d9db883fe60262ac535b622c3a4f6a88b1a87ce37673afeb,2024-08-13T12:58:25.437000 @@ -263257,7 +263257,7 @@ CVE-2024-38765,0,0,45b024f9c43bfe47a4a4716b5c6e2cfd83a268c867cdb7c9b65775b0a2295 CVE-2024-38766,0,0,8c7b8ba00d9d03d5710b03920d96ecdaee1da3dd08661f9ae5ffbc66e9a580a4,2025-01-02T12:15:23.487000 CVE-2024-38767,0,0,fbf72db56b2c3319d2ba5902f993c4818e7574fe761f64435b5a8fda9e194b17,2024-11-21T09:26:47.073000 CVE-2024-38768,0,0,1781e9cdce247930168e6c5b1c9c0f37c8e6be3f68f19088409e9a79f49dba3e,2025-01-22T22:08:45.223000 -CVE-2024-38769,0,1,a8d64d7ebe5f6430e49acf0d9f0c93cbea46e0e66e09af8c860b101b53c3f314,2024-11-01T20:24:53.730000 +CVE-2024-38769,0,0,a8d64d7ebe5f6430e49acf0d9f0c93cbea46e0e66e09af8c860b101b53c3f314,2024-11-01T20:24:53.730000 CVE-2024-3877,0,0,7dc053b251c7f8e4c852bf34c6e8a9142b79d84ac3f1a22d95dc5dcefec80237,2025-01-21T16:34:51.410000 CVE-2024-38770,0,0,0c9e03582a12319870a45ae32b8320368f33ad592fdd5a171772f822ee858897,2024-08-02T12:59:43.990000 CVE-2024-38771,0,0,27b468612455a91733eb84f694387c7d5325ed26015a10d165eca1c1b024222f,2024-11-01T20:24:53.730000 @@ -263272,7 +263272,7 @@ CVE-2024-3878,0,0,cf8c5000e1e69ee2cc3732767f8c87bceb9cec1cb07ce8c3b54e41ae6e97a2 CVE-2024-38780,0,0,59b516bf2edeec5bd5de1b6b25f5c18b14158969877e153ee0fa0692d018e06a,2024-11-21T09:26:48.823000 CVE-2024-38781,0,0,0dc3c569223570b22ffc9a0a837f27528b499c6a7317b28bfc390c2a6de9946a,2024-11-21T09:26:49 CVE-2024-38782,0,0,01160802fd0f189b240fc641a37384c195bc1f20e754065643d1aa6713819e12,2024-11-21T09:26:49.157000 -CVE-2024-38783,0,1,0dde7c0160ca51851942083ed33c6886c2aa6968a581be470cfbb4209946be7c,2024-11-01T20:24:53.730000 +CVE-2024-38783,0,0,0dde7c0160ca51851942083ed33c6886c2aa6968a581be470cfbb4209946be7c,2024-11-01T20:24:53.730000 CVE-2024-38784,0,0,03addd84db3add4831a4f6d50e89fdb195a454b99cfeda4c4ca8cd5939fd881c,2024-11-21T09:26:49.410000 CVE-2024-38785,0,0,07037cb16ba94bd50736745d5c922040bc2ce584dc2d1b68e039c17ff796ae63,2024-11-21T09:26:49.540000 CVE-2024-38786,0,0,a3945d26053fac2588fcb2b904e0a138f2d9f54dc61623305952d8af8bf018ef,2024-11-21T09:26:49.673000 @@ -263293,7 +263293,7 @@ CVE-2024-38807,0,0,a2204cf6b5219cfc11a43201b1c9348674855cf3d23c1a37596020de7a793 CVE-2024-38808,0,0,f7692822ed338e14423df682d7a8e1dac807541fdd1521515ac7671d4f021e00,2024-11-21T09:26:50.877000 CVE-2024-38809,0,0,b3225093dd47dfd033e478c0e383a7b7582769a0a5104863121ecb9b337915fa,2024-11-21T09:26:51.010000 CVE-2024-3881,0,0,38ab6d7d284c0ca3e6b9161a425cbc55ade2a75172ea4255ce3e799638ef4528,2025-01-27T16:25:02.423000 -CVE-2024-38810,0,1,b0fcd74f79fa35c178fd95ad339848e90aaf2c1a13bef0d087d4ef4c6710587b,2025-02-28T22:44:24.380000 +CVE-2024-38810,0,0,b0fcd74f79fa35c178fd95ad339848e90aaf2c1a13bef0d087d4ef4c6710587b,2025-02-28T22:44:24.380000 CVE-2024-38811,0,0,e90c16a207e5ff636d7114e5326f61042c05eb2d83b5698a9b4fa38a3dcbf1d3,2024-09-17T13:33:32.957000 CVE-2024-38812,0,0,2e704a7e06ecb019d5085676217a7390700a3558f717063ea75069351632bd32,2024-11-22T02:00:03.353000 CVE-2024-38813,0,0,1409084c41adee72bdcf9934e18e7da6818185b8a3db90d337d0b96891a93438,2024-11-22T02:00:03.353000 @@ -263378,7 +263378,7 @@ CVE-2024-3893,0,0,09efe4cc959eb8a4000a2996938df3ee2abc638e569f1f06c5c89fa7fb7b00 CVE-2024-3894,0,0,b3a2aa3b7941117f799646b94fe80eaf70c3bf0a40df09c6ce1c103c909b6f7c,2024-11-21T09:30:38.890000 CVE-2024-38944,0,0,aea38a4752802a1f34132bcbb575e35233d1954a8780f67f8d4f7cb5965d4f2d,2024-11-21T09:26:59.773000 CVE-2024-38949,0,0,37157e233df90a73366a05c90945fefa68ba5959ff251c7bc601be03a335c73b,2024-11-21T09:27:00.007000 -CVE-2024-3895,0,1,eec6aef993f3d43c7eb882a2a9d8a867f219e712647ca683547eabd57b58d62f,2025-02-27T16:42:58.907000 +CVE-2024-3895,0,0,eec6aef993f3d43c7eb882a2a9d8a867f219e712647ca683547eabd57b58d62f,2025-02-27T16:42:58.907000 CVE-2024-38950,0,0,3d1ce94030613da6a2ba7963efa6466f81addb4ed6cba912d4be8dce4e80b36d,2024-11-21T09:27:00.260000 CVE-2024-38951,0,0,17e6d72d6ddc33d1e74949cddb49cc4cea8c80a6d51eb19eb8f6f6dcf3bf4102,2024-11-21T09:27:00.490000 CVE-2024-38952,0,0,f38baf84d36c6a8308d09b2d27a0d4f36a3cd4be5595209fae6a993eda0806ec,2024-11-21T09:27:00.710000 @@ -263517,8 +263517,8 @@ CVE-2024-39249,0,0,7be8f0314a4b46939ea494f384d9ffdc384f5f98b6cd05eb17cc6b2d50d2a CVE-2024-3925,0,0,cd8dfd6d51ac6cd690d67929a196f6da1ca4ca4430d5caf127ecc9ab5f16da00,2025-01-29T15:31:21.800000 CVE-2024-39250,0,0,21b05446dfdc54cf0c98fe165562927c7c8516143bc3a042c68b6df4fcb5511d,2024-11-21T09:27:22.363000 CVE-2024-39251,0,0,3942c4a7466e7fc2e4155921b6eb43faca48c11ce53c6ffaddd8e1977aa20a58,2025-03-13T16:15:20.597000 -CVE-2024-3926,0,1,51434e29dfb2eebb8885224fae15204650299505b3306da193a5da4c23613de1,2025-02-27T01:57:21.590000 -CVE-2024-3927,0,1,dfca90fba51f1cdb0e669b146eb8c364d8277c350a616c672c1dd922a72759a2,2025-02-27T02:05:14.560000 +CVE-2024-3926,0,0,51434e29dfb2eebb8885224fae15204650299505b3306da193a5da4c23613de1,2025-02-27T01:57:21.590000 +CVE-2024-3927,0,0,dfca90fba51f1cdb0e669b146eb8c364d8277c350a616c672c1dd922a72759a2,2025-02-27T02:05:14.560000 CVE-2024-39271,0,0,de6bad36a0405baedaa373db158e208037712389cc21a066b8ef04d63320446e,2025-02-12T22:15:35.777000 CVE-2024-39272,0,0,ba3bebfcc345dc2a1c8001426741e93bbafdd11988fcbfaa2c8e5c9d028cc691,2025-02-06T19:15:19.357000 CVE-2024-39273,0,0,5181699ccf93ef18ef6af16c2c5b39bedb60a9d8446642e1b83f04b362725f80,2025-01-14T16:15:30.227000 @@ -263560,14 +263560,14 @@ CVE-2024-39308,0,0,5e2a254789b6adf99c0777cff7acf6dd961d09c4b36426a3aeec492e32936 CVE-2024-39309,0,0,05dddb230d488a4715733b5828a558e0d37a47d27fd705c4212d0a536cb382bd,2024-11-21T09:27:25.990000 CVE-2024-3931,0,0,da17b20e582e862546056d14aa128822fb3b0fc4d7319c4f35adbc82010d816c,2024-11-21T09:30:43.577000 CVE-2024-39310,0,0,09dc0d6f8f165690ce5741ca2ed6e9da3275d325f18578ccaad0e38dbe7b8f91,2024-11-21T09:27:26.120000 -CVE-2024-39312,0,1,40b5287c2d6ecd3d71481f475e176c68c18b6b66eb89c859b58dc9d5ca882f06,2025-03-05T15:02:51.830000 -CVE-2024-39313,0,1,b115d3b78f35e7dea98a72603bba4219df7032cb204602053744e9732af62a26,2025-03-06T18:04:02.763000 +CVE-2024-39312,0,0,40b5287c2d6ecd3d71481f475e176c68c18b6b66eb89c859b58dc9d5ca882f06,2025-03-05T15:02:51.830000 +CVE-2024-39313,0,0,b115d3b78f35e7dea98a72603bba4219df7032cb204602053744e9732af62a26,2025-03-06T18:04:02.763000 CVE-2024-39314,0,0,e7aff7b8a85ec42f1938bc61b661a77715a4979d21eca4d4fbf4901151758256,2024-11-21T09:27:26.497000 -CVE-2024-39315,0,1,8fddccbf797639f56091378e0bd1edf4d5ce9c7d6d3e73ff3bbae95abbad489d,2025-03-03T14:45:22.557000 +CVE-2024-39315,0,0,8fddccbf797639f56091378e0bd1edf4d5ce9c7d6d3e73ff3bbae95abbad489d,2025-03-03T14:45:22.557000 CVE-2024-39316,0,0,45ccc4606c1ced74f32c315d82c11378f05d7721ddef5999e7262273275ce374,2024-11-21T09:27:26.727000 CVE-2024-39317,0,0,a0fc4d71b5cabdaeb3b999c76cc981eac10eecf8294b24aaf6ecf119a554904f,2024-11-21T09:27:26.850000 CVE-2024-39318,0,0,6764e76c817e87d695ea3993b86a3354d209bb056859b5c07dcb19565385d010,2024-08-01T12:42:36.933000 -CVE-2024-39319,0,1,fa4f775e5705f9251e4ad8afe1cf4662f606d21fda5799ef2a4135382944b6ed,2025-03-05T15:16:44.403000 +CVE-2024-39319,0,0,fa4f775e5705f9251e4ad8afe1cf4662f606d21fda5799ef2a4135382944b6ed,2025-03-05T15:16:44.403000 CVE-2024-3932,0,0,e1e6e934d506d463f318dcd7b6195b8fede3f030a5382e5fa87592a6b9829b2f,2024-11-21T09:30:43.703000 CVE-2024-39320,0,0,e4877e1d00ea378952f1c53c996ffb9e5141d5f98d9781e6944ef5bef1cdbd3c,2024-11-21T09:27:27.230000 CVE-2024-39321,0,0,801cf361a46239e192f4acfd721bba0cfca689a711cbfe4c715ecc082a7cb3ff,2024-11-21T09:27:27.390000 @@ -263596,11 +263596,11 @@ CVE-2024-39344,0,0,601608b1d6e9f21537b49c3079929d84716b989a7deb279c52f1ca8f4be7e CVE-2024-39345,0,0,288dda536354f2e2e51f07fe958b1f6cd5d729852cd898f4d9311bc6a8a9565d,2024-11-21T09:27:30.973000 CVE-2024-39347,0,0,c33e3d2207c9e4923512f386e77a574814cecd46daea64fc6a6dda15f247c205,2024-11-21T09:27:31.230000 CVE-2024-39348,0,0,428b8c1972131c0ce55ff4a36c1ce6fb48467e1060389452ae0ca9873e8c2719,2024-11-21T09:27:31.367000 -CVE-2024-39349,0,1,04dc75f91809161cd24c77b0b30b8785939d9c17777cc373e541a1640f2a9221,2025-03-04T18:45:50.063000 +CVE-2024-39349,0,0,04dc75f91809161cd24c77b0b30b8785939d9c17777cc373e541a1640f2a9221,2025-03-04T18:45:50.063000 CVE-2024-3935,0,0,b2830fb3fb12bb5696cea398a4552351a820f246543e4f3686a33e6921d62735,2025-01-29T17:12:19.780000 -CVE-2024-39350,0,1,9307d23c0fa113d422f81e0b84a8de675b94244bddb890eda5639f3bc069f21d,2025-03-06T14:28:45.740000 -CVE-2024-39351,0,1,1684e467e5189843d892262461dceda41235839cc84cfd582f908d14ea6cf13c,2025-03-04T18:45:17.323000 -CVE-2024-39352,0,1,eae672fa16b12ee6adba1594a5e592735ac0ff3595da432a1350d326477cdb91,2025-03-04T18:44:34.937000 +CVE-2024-39350,0,0,9307d23c0fa113d422f81e0b84a8de675b94244bddb890eda5639f3bc069f21d,2025-03-06T14:28:45.740000 +CVE-2024-39351,0,0,1684e467e5189843d892262461dceda41235839cc84cfd582f908d14ea6cf13c,2025-03-04T18:45:17.323000 +CVE-2024-39352,0,0,eae672fa16b12ee6adba1594a5e592735ac0ff3595da432a1350d326477cdb91,2025-03-04T18:44:34.937000 CVE-2024-39353,0,0,2c8be227a8d14887935bc4ae5bc19a7fe2b7ee08444dca7ad981049635b23810,2024-11-21T09:27:31.997000 CVE-2024-39354,0,0,b747e71a4360f319286112d4bdbda4cc02bca21b0d0079d82ab5439589205d75,2025-01-30T14:35:18.047000 CVE-2024-39355,0,0,16df2107f1585271c41f3cccb5e923aa710b657767a47a7c7adc525abbde907e,2025-02-12T22:15:36.380000 @@ -263750,7 +263750,7 @@ CVE-2024-39503,0,0,bfb8778b93d9dc0e3353fdde95567e557faa2bac791848eaa56eec80d82ee CVE-2024-39504,0,0,03a15e491e92fc31a2f489e2f508052010008630cdd84ebe3d7f8047088fc997,2024-11-21T09:27:50.633000 CVE-2024-39505,0,0,90a964e49c1df1a8320475bf163c491aa6a65384a876c0c3c686e952d6b3f1c9,2024-11-21T09:27:50.837000 CVE-2024-39506,0,0,531242bb57168b2c94d7c9f571365b7ffc2568e0de39b689dd6586cfb83bad6d,2024-11-21T09:27:51.840000 -CVE-2024-39507,0,1,f3e9ee5324e25379f428238af5b2eb05e057722e54c428729065248065f1f344,2025-03-06T12:56:02.940000 +CVE-2024-39507,0,0,f3e9ee5324e25379f428238af5b2eb05e057722e54c428729065248065f1f344,2025-03-06T12:56:02.940000 CVE-2024-39508,0,0,b61527ede473f71ec957d7f063dfe9afc808de70d8a3a6ea55db87260a93d703,2024-11-21T09:27:52.240000 CVE-2024-39509,0,0,1d8d55009f9cf6a11df5a012ce860d80d98e7fff9e22285b239717e5da5825e4,2024-11-21T09:27:52.407000 CVE-2024-3951,0,0,fe866e4ae1f51945bb25f7c9b08a9604548e90afa543b0c28badacc4120fa05b,2024-11-21T09:30:45.817000 @@ -263762,7 +263762,7 @@ CVE-2024-39514,0,0,3cb3f294dee861b0d0af6b6d3a118dd2e82cd60bd6abb31cd314629b868e8 CVE-2024-39515,0,0,49463ea51e3a066a41d29e9a575cea84076d45fba3a0bcb376affd2f73eed1ec,2024-10-10T12:51:56.987000 CVE-2024-39516,0,0,ef4a02d81e6fb7d0ab0cc98088ad122a2d333560fd6040b24838b3db3af71f24,2024-10-16T22:15:02.943000 CVE-2024-39517,0,0,3e05436b54cf8d8101d4d0c328e15c5e2f2416edd415e2de2c391b702f2aa2d9,2025-02-07T19:59:34.660000 -CVE-2024-39518,0,1,cc834a4c119fcdd7cc6df4cbe5116e58189468aca4d8f3d1635c88e7cd8f3c71,2025-03-03T19:40:47.773000 +CVE-2024-39518,0,0,cc834a4c119fcdd7cc6df4cbe5116e58189468aca4d8f3d1635c88e7cd8f3c71,2025-03-03T19:40:47.773000 CVE-2024-39519,0,0,1983fb909bafee079a4913ee2dd94a7232a7f03afe251a126060de78227aad2a,2024-11-21T09:27:54.717000 CVE-2024-3952,0,0,96f6f37f7eea2038c3e263873348f7ce855f5a4c9f63427ae2345ef8e8d037ec,2024-11-21T09:30:45.937000 CVE-2024-39520,0,0,0f2218d0c033d1326c4656a448bc8588739ff907575ed3819982c9eb69ce2f3b,2024-11-21T09:27:54.893000 @@ -263784,9 +263784,9 @@ CVE-2024-39535,0,0,2870ea5221386a771b1de3ada11820b787ac6291124da6cc0e7aeafce2f88 CVE-2024-39536,0,0,c6e85f8487836460d8cd38ea0ea2c5eb35dceec2b46d460fbb2645bee95cb5fc,2024-11-21T09:27:57.373000 CVE-2024-39537,0,0,94ed60040e93190799359da7d3be0b847c3016bf753a64dace90042c826d2603,2024-11-21T09:27:57.533000 CVE-2024-39538,0,0,e4e194763069365401c6ed4bc6438a5bf424090f705b37dfd98abb1ed3ff80a5,2024-11-21T09:27:57.707000 -CVE-2024-39539,0,1,be0dbfe32001c4cc0ca27084d9427f33539a82c4db1dee6138e2522d2d6623a9,2025-03-05T18:22:29.210000 +CVE-2024-39539,0,0,be0dbfe32001c4cc0ca27084d9427f33539a82c4db1dee6138e2522d2d6623a9,2025-03-05T18:22:29.210000 CVE-2024-3954,0,0,81a57b3b12243c29f71dd87070c24e26c50f4db513af81e3652558e1ed14589d,2024-11-21T09:30:46.053000 -CVE-2024-39540,0,1,abf35c3c6a09af3092a3db490ea403e3b2c2d3a8daaa2e6f4ebd7b2e0038d43d,2025-03-05T18:22:16.520000 +CVE-2024-39540,0,0,abf35c3c6a09af3092a3db490ea403e3b2c2d3a8daaa2e6f4ebd7b2e0038d43d,2025-03-05T18:22:16.520000 CVE-2024-39541,0,0,885156e07fbdba9fd94d6639bd3cc0a8a39197f30637240b7ce5b3f5387f31af,2024-11-21T09:27:58.117000 CVE-2024-39542,0,0,9a962ec08364be4b8a83395b2f7a1c5957148f49daa6c065bf6edfb8854ed442,2024-11-21T09:27:58.267000 CVE-2024-39543,0,0,4a30c6eec0a7fc621b387218a483d49f45e8004507cdcb7f09bd5ee54f7b667c,2024-11-21T09:27:58.410000 @@ -263797,7 +263797,7 @@ CVE-2024-39547,0,0,1d10e3a61c1942d1246b8943835594d407b269013a08e83b07e7f977bb36f CVE-2024-39548,0,0,acb2fa0ecabbc06cb729fbf18fb340c928102cf75d30b088fab11cdb8f684f39,2024-11-21T09:27:59.110000 CVE-2024-39549,0,0,a8bed9ead2fd74634982fe9b29d84aababc584b3d0223ebc1b6e09529679de35,2024-11-21T09:27:59.253000 CVE-2024-3955,0,0,9ccbfcdde1791dbaf6c66c27a286687ea2d0d3aae3cea4faaedb402b144ec8f4,2024-11-21T09:30:46.170000 -CVE-2024-39550,0,1,d79fcb90df1f07df6de448fc9abb1cff567a6729073322bafe49e9afec13c92b,2025-03-05T18:21:59.137000 +CVE-2024-39550,0,0,d79fcb90df1f07df6de448fc9abb1cff567a6729073322bafe49e9afec13c92b,2025-03-05T18:21:59.137000 CVE-2024-39551,0,0,04d9c3645a908d1cf4dc2aa27ee6cfd0bde25540ed8db6e1a3bb1fbf57b3f252,2024-11-21T09:27:59.563000 CVE-2024-39552,0,0,d2414ec40a26000fa3c84a7c128450796da187a134f576f47839bf6cc200905d,2024-11-21T09:27:59.700000 CVE-2024-39553,0,0,329b891bb1715b7c8fa37e6441d02c73c6ca5de5df2b8b5920ed03d915e3d342,2024-11-21T09:27:59.850000 @@ -263809,7 +263809,7 @@ CVE-2024-39558,0,0,a48b36c35102a43b25327aff60def75a94e5cfdb076cd7bbdbec99e755782 CVE-2024-39559,0,0,deb6cb6f25ab0c5639001ee73c4c359134273793d8a445fe3987dc8dc0de7952,2025-02-07T20:06:04.390000 CVE-2024-3956,0,0,5b541dd3dc9c98939a4ccba4319e69708e56247d2bd66fce94cd154d980fae8e,2024-11-21T09:30:46.370000 CVE-2024-39560,0,0,3bc16612bea0fbbf8ef805d205a47d60f140a1eb4521fe0bbcf525f78e793dbe,2024-11-21T09:28:00.970000 -CVE-2024-39561,0,1,c456c2f1e905ec89301a4eb370fe974d380380f9f3908600310c8f3b11fd11d2,2025-03-05T18:22:47.983000 +CVE-2024-39561,0,0,c456c2f1e905ec89301a4eb370fe974d380380f9f3908600310c8f3b11fd11d2,2025-03-05T18:22:47.983000 CVE-2024-39562,0,0,48bb70f68213f903d0f32e0c4344de50fa90cf58255138491bb2389b40d77f9f,2025-02-07T20:05:34.960000 CVE-2024-39563,0,0,8b61ac53b5ecf775133912648a9c44c0d6ba65851a012a595beca732b240fa06,2024-10-15T12:58:51.050000 CVE-2024-39564,0,0,4955552e63f47161526a28f008c2689066ce871313dbb581efb66895c1e48be8,2025-02-05T16:15:40.270000 @@ -263861,13 +263861,13 @@ CVE-2024-39610,0,0,5343055bcd0163768ab6327ea58c70d44bca3d34250efd82fb84b72dc771d CVE-2024-39612,0,0,33a99f9d5e7a84847570107d4ada7b5da5e937e8a3e280000a5cc5660179c96b,2024-09-04T16:38:56.383000 CVE-2024-39613,0,0,7cafea60d2bb85cb27b66cde858f3744dc167d0cc43f0183fc2d18ab2b4fb18b,2024-09-20T13:59:01.117000 CVE-2024-39614,0,0,a5a933e95de694c75a6556100c6a86dcf4cacd510c11351aaac62e2e081dc47a,2024-11-21T09:28:06.720000 -CVE-2024-39619,0,1,0fa5dcae1473fe28791cff7eb324c12f6ddc348c6dc1b26a083a09866fd9140c,2025-03-07T12:16:26.617000 +CVE-2024-39619,0,0,0fa5dcae1473fe28791cff7eb324c12f6ddc348c6dc1b26a083a09866fd9140c,2025-03-07T12:16:26.617000 CVE-2024-3962,0,0,ac26c730ea7e98c5ae97bfda18ed5791ce686630787c902a3918c7f11fcc01ad,2025-02-07T02:07:02.537000 CVE-2024-39620,0,0,3103eb99384deca53db687a27b3e5caaa6689cbe4eb572f735afe1f0771046b8,2024-08-30T16:30:39.210000 -CVE-2024-39621,0,1,df80df5a87c21989dc711555618cb25cd9cf9fde90755b4da821b52460be27a3,2025-03-07T12:15:26.780000 +CVE-2024-39621,0,0,df80df5a87c21989dc711555618cb25cd9cf9fde90755b4da821b52460be27a3,2025-03-07T12:15:26.780000 CVE-2024-39622,0,0,96c23485620f3e81773744aee243cf0e7c37a5f3d8735fada97fe48ab111df1c,2024-08-30T16:30:11.797000 -CVE-2024-39623,0,1,a89ab0ed9f6fe582512d7835a9a58271526ba1e3842626adef30049f82ef2607,2025-03-06T19:27:40.017000 -CVE-2024-39624,0,1,bee57eb6c379ed90eb63d2c8bad712c823d64be267e0148e5a8bfe8b03d5ee6c,2025-03-07T12:15:02.863000 +CVE-2024-39623,0,0,a89ab0ed9f6fe582512d7835a9a58271526ba1e3842626adef30049f82ef2607,2025-03-06T19:27:40.017000 +CVE-2024-39624,0,0,bee57eb6c379ed90eb63d2c8bad712c823d64be267e0148e5a8bfe8b03d5ee6c,2025-03-07T12:15:02.863000 CVE-2024-39625,0,0,46865006049bffb348ab617483bb31d9740d02162fa7d3feb0dbc34b627dd67a,2024-11-01T20:24:53.730000 CVE-2024-39626,0,0,835849b2c37f1f26f813e34459395f2aefd3b469ce947b1acbdf13cc9885f721,2024-09-17T15:07:49.433000 CVE-2024-39627,0,0,8b5957633d1736147496176f0420699d6b624c4ab250a3b4b1ba22ae40e7e201,2024-09-11T17:35:37.523000 @@ -263893,7 +263893,7 @@ CVE-2024-39645,0,0,2138ef65256cd37cf7b9be3b57af1a21157a7b6472949df7dfd663d54a70d CVE-2024-39646,0,0,01cd6d5e138d9b2239951bc2acd682ef6d632c30b5e75662c56a732c3c37bb69,2024-09-11T17:31:00.847000 CVE-2024-39647,0,0,41727413fd18ab9ea39da71dfb3b87caa76a7ce827b6397bf4c7d6ac6a897e51,2024-09-11T17:30:17.807000 CVE-2024-39648,0,0,b10356c6daf5a95e8b6c3663b09cd899b945eb431c7385a514047037ff0d634d,2024-08-02T12:59:43.990000 -CVE-2024-39649,0,1,db3fea6c7c67239381f2e17a250073f1ada024a93543da6c7eb8fbb902ff710b,2025-03-01T02:19:32.050000 +CVE-2024-39649,0,0,db3fea6c7c67239381f2e17a250073f1ada024a93543da6c7eb8fbb902ff710b,2025-03-01T02:19:32.050000 CVE-2024-3965,0,0,8cfd95949d58ddece044a46c4452cdc3050621d87a9006285f41c7f1e533ab7e,2024-11-21T09:30:47.393000 CVE-2024-39650,0,0,4a5b28cd7b2b24c5992960400faf307f420fb8e0eb9ab98829f9bdd5cedd0465,2024-11-01T20:24:53.730000 CVE-2024-39651,0,0,877fd67a7f265f52660db60b699377c4d835b52818cc4847f7609761af1d5968,2024-08-13T12:58:25.437000 @@ -263944,7 +263944,7 @@ CVE-2024-39691,0,0,8df0217594fa0829a0044535217c02128356b5a7892a2c657f2ee9dc4a138 CVE-2024-39693,0,0,2a0c67223a67a4cd6565b19d41f2906bca2653f8f96542a5b62429b6479c76d0,2024-11-21T09:28:14.067000 CVE-2024-39694,0,0,b33f1bc6cdf86d31af1545130725483f2391aa4c76f60be75b33572bad66ef8f,2024-08-01T12:42:36.933000 CVE-2024-39695,0,0,4c6a4448c06a4c8d6ff6c2304228798d4d4aaab51edb52346088ef9cd9927593,2024-11-21T09:28:14.270000 -CVE-2024-39696,0,1,77c34a8913206336eefceb2628ecb0661b9c80ec3e9d4627eaadd62c0d50fa8c,2025-03-07T16:46:59.827000 +CVE-2024-39696,0,0,77c34a8913206336eefceb2628ecb0661b9c80ec3e9d4627eaadd62c0d50fa8c,2025-03-07T16:46:59.827000 CVE-2024-39697,0,0,f3a7cdaaf41d6cf05c77fea55d7ff9924821768d6a8fc884c5523aed59207e8a,2024-11-21T09:28:14.540000 CVE-2024-39698,0,0,118caf2e6cd58e2f99a9fe181f4d1112f02ddf5bbdd7ff18cf94ce3936612acc,2024-11-21T09:28:14.690000 CVE-2024-39699,0,0,09c189588d9dd611b59094ba3bc24c1b4e450d4d41ea906404b5a63c4aa31b07,2024-11-21T09:28:14.827000 @@ -264128,13 +264128,13 @@ CVE-2024-39891,0,0,d58f87038cb3ffd0fb4168b343d5f8ee4baff33beca8f6f9422d319e2027d CVE-2024-39894,0,0,837fc8c618bfe9d6e461716736e26d7e181457ee03d982b2663ef36e61ce7eda,2025-01-29T22:15:29.073000 CVE-2024-39895,0,0,6c9f43bf2d5b14f7c195d7f27e8da55d0fdfce3c789ba8e50bd50c39978ed78d,2025-01-03T16:29:09.890000 CVE-2024-39896,0,0,94854292dd96847b416ee3a98f9f2538650654ead9d516ca3f42ab04a45acc43,2025-01-03T16:30:43.367000 -CVE-2024-39897,0,1,1fe8c15d51144feed84c1e5fa558bc6be619a155ff2844bf83ef3c70cc09d415,2025-03-03T14:35:41.590000 +CVE-2024-39897,0,0,1fe8c15d51144feed84c1e5fa558bc6be619a155ff2844bf83ef3c70cc09d415,2025-03-03T14:35:41.590000 CVE-2024-39899,0,0,297d432e5e8cf7a69d6c2d2c76a3c5e549155c2d6082762ac7bcc58bb5e4f590,2024-11-21T09:28:31.470000 CVE-2024-3990,0,0,a3a5d60b620758cbf1c2a459c77513e82cdd6295ebb65b625ab2d99098447b48,2025-01-28T19:23:34.850000 CVE-2024-39900,0,0,a80cba3ff0874444694054f5b966edb196bd914599676a927a76749ba297830b,2024-11-21T09:28:31.610000 CVE-2024-39901,0,0,dfe56b10f6e323b587500698e0833597c95fdbbfc63c2621d91311d6c3045504,2024-11-21T09:28:31.763000 -CVE-2024-39902,0,1,524f17956d112613a58bb69b4c34434821615038a9baba2f01264996859ee12f,2025-03-03T14:03:04.107000 -CVE-2024-39903,0,1,09ebd91d92b8b8830519d185f7a723a4b01504b95df85d5eda6b2b7cbbe22f0d,2025-03-05T15:04:27.553000 +CVE-2024-39902,0,0,524f17956d112613a58bb69b4c34434821615038a9baba2f01264996859ee12f,2025-03-03T14:03:04.107000 +CVE-2024-39903,0,0,09ebd91d92b8b8830519d185f7a723a4b01504b95df85d5eda6b2b7cbbe22f0d,2025-03-05T15:04:27.553000 CVE-2024-39904,0,0,c25a670401bfc26df8afcb7510809458f883fcd709af93a20a1029e5f5b91ccc,2024-11-21T09:28:32.210000 CVE-2024-39905,0,0,d79772b7ab69602842d543f2aa4b14bfae95db33b08992cb0b4a652162ac9ab0,2024-11-21T09:28:32.333000 CVE-2024-39906,0,0,8d84350de04535242f8eba72f437fedb14fc0f4312838c85d0cb07a5dd7eabf7,2024-11-21T09:28:32.470000 @@ -264229,17 +264229,17 @@ CVE-2024-4013,0,0,8556aeeea1e36569486b525769c885cb61d42521e2f43cf44889bf303d52aa CVE-2024-40130,0,0,5900a04ff1e4748611902a7db6eab7d22cf66d2e61a51fe706f327620bf2ffc4,2024-11-21T09:30:58.570000 CVE-2024-40137,0,0,a4fe87ceb3789c5206c87fe9295484b6c1e0b9695241b68e71ac76f00df4e8f9,2024-11-21T09:30:58.800000 CVE-2024-4014,0,0,d8dd467295cab371719c2ac00bec372a23c25ce5af28e8afcb8f0ac49be4dc72,2024-11-21T09:42:02.117000 -CVE-2024-4017,0,1,4e8d084456bb59e0aa4ea5c136f860a48657b9ec5c8ef9cd4adb2569bb24e2bf,2025-03-06T16:32:12.880000 -CVE-2024-4018,0,1,61e58297c7f894401a198043d57874d422ac45edaf3478306b959060958d6e05,2025-03-10T16:19:20.053000 +CVE-2024-4017,0,0,4e8d084456bb59e0aa4ea5c136f860a48657b9ec5c8ef9cd4adb2569bb24e2bf,2025-03-06T16:32:12.880000 +CVE-2024-4018,0,0,61e58297c7f894401a198043d57874d422ac45edaf3478306b959060958d6e05,2025-03-10T16:19:20.053000 CVE-2024-4019,0,0,3aea9791ae6e9b7233884532fbd0a9983fbad081e331a0aa1b6a93ec2e0d9097,2024-11-21T09:42:02.523000 -CVE-2024-4020,0,1,6388a4a0aaecb78aa729c0f529a350c0a92f88379a176ad6b51176aed5fc9844,2025-03-06T16:33:07.790000 +CVE-2024-4020,0,0,6388a4a0aaecb78aa729c0f529a350c0a92f88379a176ad6b51176aed5fc9844,2025-03-06T16:33:07.790000 CVE-2024-4021,0,0,141a8c3549b72a2e6fc7167017c78fe404ecf5a3430c27e6b0d3092ae59f1574,2024-11-21T09:42:02.813000 CVE-2024-4022,0,0,fc9a26e5d3e5ced31626c5738c88a31e66ac2841e407fae1707db2d65aabbd6c,2024-11-21T09:42:02.967000 CVE-2024-40239,0,0,ae12c56ee9941f755c16494c8dd5bdda020fbac80ab12acdfb5936223e53ed78,2024-11-13T20:04:37.887000 CVE-2024-4024,0,0,a77cae97d384e849e77184d79ab929b86d552816a3a00262f6d8dbbc8bdf401b,2024-12-12T16:52:12.103000 CVE-2024-40240,0,0,aeed04cfe484a1b1358812993c89c6f17cab7b8a4f5edbb8982d767f42036e4d,2024-11-13T20:04:13.080000 CVE-2024-4026,0,0,33b3d77ab9b9baca3af18c1fa45a0c153be1e97e050db1d7d75fa691b1dd64de,2024-11-21T09:42:03.233000 -CVE-2024-4028,0,1,4b6a0686f01b6995ed3abc84d62365505965d19265d6797956ffddd4584790d5,2025-02-18T18:15:25.473000 +CVE-2024-4028,0,0,4b6a0686f01b6995ed3abc84d62365505965d19265d6797956ffddd4584790d5,2025-02-18T18:15:25.473000 CVE-2024-4029,0,0,df5cd0c8103e6b760c8676847fffe035d6dc3da349285ee8d2f32538714d8665,2024-11-21T09:42:03.370000 CVE-2024-4030,0,0,3a307f10ea3984c15ff103b06b7509b9645c4374d8ce702e02367c7d96ff0eae,2024-11-21T09:42:03.650000 CVE-2024-4031,0,0,c66717a29ed137320452249c910c6dc337a02df56960a90dee87aa3b86e4c54d,2024-11-21T09:42:03.867000 @@ -264460,14 +264460,14 @@ CVE-2024-4068,0,0,6064b7191c4bfe6385dfb9559ff0d900f6a3c128ca3c30b46fda682863dc73 CVE-2024-40680,0,0,bd67df4a239df055ff0046ce7193fc2f150970ac8a25905d079ed701abf99ef9,2024-10-31T17:15:12.990000 CVE-2024-40681,0,0,2b5a5c013480bd5cc87a564fe6701f318e09e1cde3fb5250634972a9f9aebf6b,2024-10-31T17:15:13.143000 CVE-2024-40689,0,0,41d3e4691112f48676cdb44eacf0cb30b856617ce94bb50310ea65e78ab406af,2024-11-21T09:31:28.053000 -CVE-2024-4069,0,1,3bf6cb18f54a261adb242bde3df9e2a5943bfb9eb382f60d9581da1c3b0b7172,2025-03-05T18:39:46.950000 +CVE-2024-4069,0,0,3bf6cb18f54a261adb242bde3df9e2a5943bfb9eb382f60d9581da1c3b0b7172,2025-03-05T18:39:46.950000 CVE-2024-40690,0,0,ac3fd8879f79e94d956d55740e068f2d064b41dedd1ece8ce64e710fe502e9c1,2024-11-21T09:31:28.197000 CVE-2024-40691,0,0,ac3d9a2c16ecf56eb2b1909a87f2673e6fa5961b82ba378fe17aa1da2a76ba35,2024-12-11T03:29:39.627000 -CVE-2024-40693,0,1,d8b3dfdb17b5bf3e59765cc76f1628ecb5db0c23765ff50ff67d9a683306b22f,2025-03-05T15:53:11.120000 +CVE-2024-40693,0,0,d8b3dfdb17b5bf3e59765cc76f1628ecb5db0c23765ff50ff67d9a683306b22f,2025-03-05T15:53:11.120000 CVE-2024-40695,0,0,0d717382495ca983a078932b58ed2224b4fa40332fd067474a8fe684c9650d24,2024-12-20T14:15:24.063000 -CVE-2024-40696,0,1,3dc472795bb4f5dee7e2998290829b14be08b72462d89040ef95045aa3c7b01b,2025-03-05T18:29:52.293000 +CVE-2024-40696,0,0,3dc472795bb4f5dee7e2998290829b14be08b72462d89040ef95045aa3c7b01b,2025-03-05T18:29:52.293000 CVE-2024-40697,0,0,9675ffc87015078088b6658ddad78e8bbe317856a9033b7e633b65273e34d419,2024-08-22T13:27:20.743000 -CVE-2024-4070,0,1,0eb50e768c558f3675212a838198228a28124cbb58cbb2d63ee73d8a2efc7cc2,2025-02-27T17:51:08.270000 +CVE-2024-4070,0,0,0eb50e768c558f3675212a838198228a28124cbb58cbb2d63ee73d8a2efc7cc2,2025-02-27T17:51:08.270000 CVE-2024-40700,0,0,2d9c229abc1faaac1cc418f4ae90c891c929abab0867d534c439a3cc25c44edd,2025-02-04T21:15:26.380000 CVE-2024-40702,0,0,0010d40778f1fffdc1b0664781c513393e67c7620d1ff605f896e7ca8cbe8a85,2025-01-07T16:15:33.463000 CVE-2024-40703,0,0,e703b61d3f8dfe06de226d6f2873ad12453588e6ae0585ecf895673088efbbbb,2024-09-27T16:49:46.177000 @@ -264507,7 +264507,7 @@ CVE-2024-40736,0,0,51155ecb708936aa1331242150e64519e136c713b0ee70c06e263e665d518 CVE-2024-40737,0,0,6bf4d136064fb0b8ecb24c29ceb65b8e588a95c759785dc223f88f450d49eb35,2025-03-14T15:15:41.793000 CVE-2024-40738,0,0,0b3ba17100f1856fa9d105812907a56e1a331ebdacaaf4556b4edb4f28b681ef,2024-11-21T09:31:32.857000 CVE-2024-40739,0,0,7cb0d2e49a6eeb6bb3d9c48888fb227edfb0e06966eadac0d3d509c7bfcabd26,2024-11-21T09:31:33.077000 -CVE-2024-4074,0,1,7d0deaeafdc999d492d6150ca640262b3d94dedfaaf2294066734043a73d45a4,2025-02-27T17:47:00.083000 +CVE-2024-4074,0,0,7d0deaeafdc999d492d6150ca640262b3d94dedfaaf2294066734043a73d45a4,2025-02-27T17:47:00.083000 CVE-2024-40740,0,0,4c17fabd2e5b453b15042867bbfcb12d2a4076855dd46ee082c2528caa82a0f1,2024-11-21T09:31:33.300000 CVE-2024-40741,0,0,b4e55bc2fa7057638eeda6d29fe079d80fdedc4e8baf29c6543af6b06257b563,2024-11-21T09:31:33.517000 CVE-2024-40742,0,0,29a5802712e54abfe0659169e906f48e1d97a2cb65a71e0978087e251001d5d9,2024-11-21T09:31:33.757000 @@ -264518,7 +264518,7 @@ CVE-2024-40746,0,0,28b5eac0696e1aa464ec2af9223be9793b0cfde2d3c3c98b18ce12186dc2b CVE-2024-40747,0,0,34091d33a31a881c140241d77e2c51a289d54f6c7a21fc83133dfd637eb5d428,2025-01-07T17:15:23.430000 CVE-2024-40748,0,0,e0ac7e4d0ecc5c823035a2f883e0bd5ed1005cbf94f0d981cdf7af18b477d98d,2025-01-08T15:15:18.110000 CVE-2024-40749,0,0,150958834a05c0d7f6a0d67d6884c443bc293f6737ff979bf9f6b11eb6280ee4,2025-01-08T15:15:18.400000 -CVE-2024-4075,0,1,de023769f359d09f0411b2334b2a1043b406d21aaf99b7203bf66a3505d1e3fa,2025-02-27T17:39:00.143000 +CVE-2024-4075,0,0,de023769f359d09f0411b2334b2a1043b406d21aaf99b7203bf66a3505d1e3fa,2025-02-27T17:39:00.143000 CVE-2024-40750,0,0,c491090d917045d507fa28976c97558943f972457181ebb36c0ba9aa25c97d61,2024-11-22T19:15:07.113000 CVE-2024-40754,0,0,70b4a8750ec4ab34f6c40a9ef9362cb41c8a2241bccc0696bb8518e422734abe,2024-09-10T14:35:04.833000 CVE-2024-4076,0,0,6f41301410bb850ac724eb349beb08670550e5e1ae7ac3c04b8cf5e2d874d5bd,2024-11-21T09:42:08.807000 @@ -264651,7 +264651,7 @@ CVE-2024-40898,0,0,b930bfc2025b86aea21c8f0fe9e9b6f374f54a09bbb3f9c81abb259ea87ff CVE-2024-40899,0,0,27efc19ced00bac32be0c727e443e10ff312f5514ad1f8ef8ce233abd9e28b76,2024-11-21T09:31:48.870000 CVE-2024-4090,0,0,c34c2e004c8df900b9681773f17eb639b851ef9028540c2f050185017679d9bd,2024-08-01T14:35:12.593000 CVE-2024-40900,0,0,2eef31d80f1ee0f80eb06d995c8bd5896501640278c957585e3a2ea9a3d37e66,2024-11-21T09:31:49.010000 -CVE-2024-40901,0,1,703c38470391a6391d283c431d4abe8025b6f753d0a15be58ce3e306b333b01f,2025-03-05T18:50:38.790000 +CVE-2024-40901,0,0,703c38470391a6391d283c431d4abe8025b6f753d0a15be58ce3e306b333b01f,2025-03-05T18:50:38.790000 CVE-2024-40902,0,0,31e499e82c88bfdbc05e678ce43a92fdaf145152d612e5d4fb61a2c9d2151728,2024-11-21T09:31:49.273000 CVE-2024-40903,0,0,4d483aae7a92b16abcc2bd61bd46681ff4177178359ecc7b304279ac1d080254,2024-11-21T09:31:49.493000 CVE-2024-40904,0,0,0f6cde693bb9d512633e88be646eea9062c67a7f552516b15184ca79bb263ff5,2024-11-21T09:31:49.620000 @@ -264677,13 +264677,13 @@ CVE-2024-40922,0,0,51adb2c79fa9bf216d4427e9aed62e8ac8a5b9ca3ed410a7841ad1b8fd35e CVE-2024-40923,0,0,5efd6b4ae80a0f1404002746c36b7cef623484910276e4bb035c5a2f595a19f6,2024-11-21T09:31:52.723000 CVE-2024-40924,0,0,0f9d33d7b2d19938ae91198bf63ca56eaaeb77e2f520287ce7027ad8d2f1cd68,2024-11-21T09:31:52.850000 CVE-2024-40925,0,0,952bfc3433123f21d86aa6aae5c34aa75b8dbf982f063d2a21b34992f7bd7f1e,2024-11-21T09:31:52.970000 -CVE-2024-40926,0,1,a46cc653aa32503cbf18b7d68621687a541b62d68c78f50f4721116e28c71205,2025-03-06T12:55:55.323000 +CVE-2024-40926,0,0,a46cc653aa32503cbf18b7d68621687a541b62d68c78f50f4721116e28c71205,2025-03-06T12:55:55.323000 CVE-2024-40927,0,0,3e45cd4c7d7b84f311fd8311cd12a748117e2e084a0ae25d71c9b0f17cb60f82,2024-11-21T09:31:53.210000 CVE-2024-40928,0,0,6bbb47c365ce69b1a36872686a7534abbb78ea0d91fdb478bcb9952597ccc35a,2025-02-03T15:37:36.703000 CVE-2024-40929,0,0,12ca49b2c39711ccc5bc7ec2bc8205b440ce5ff05e6cbcb5d341b829355f554d,2024-11-21T09:31:53.453000 CVE-2024-4093,0,0,791843648abfc4702cff784098fbe535c7a1bd9ba321300437d4415f1c140614,2025-02-11T15:33:25.337000 CVE-2024-40930,0,0,223e3bb5f491ddf209a9c6b0fdb035fae8a1844766aa0528db1cea737cf6605c,2024-11-21T09:31:53.580000 -CVE-2024-40931,0,1,3db4138c3d15a9406f43c248652d978fc75e347470239d783fed495533c50593,2025-03-06T12:55:45.233000 +CVE-2024-40931,0,0,3db4138c3d15a9406f43c248652d978fc75e347470239d783fed495533c50593,2025-03-06T12:55:45.233000 CVE-2024-40932,0,0,396501b3682afb3f6991ae19df88e118e519447a6804c55f105fd35e30fb00dd,2024-11-21T09:31:53.817000 CVE-2024-40933,0,0,7c0cb98e6ad09b1eb03291e4c89ea0fa86745de6ed168fa2a93f9f27003a69b0,2025-02-03T15:38:11.110000 CVE-2024-40934,0,0,715b4cd58b992c333d81aa8ac045f4eea34f011597b59a061268df50bd4135a7,2024-11-21T09:31:54.097000 @@ -264741,7 +264741,7 @@ CVE-2024-40980,0,0,de3031711db513dcb148f704b93b2dd78d8a01c6b42c8e20d4a48c56f1176 CVE-2024-40981,0,0,37c3f0cff46cff282ec46d2f86b939aa2408325f560b29ec75fca4a796526834,2024-11-21T09:31:59.973000 CVE-2024-40982,0,0,bcacd4044a55751834c2f177b012689b5a04e030964cc42170ae5439258936b0,2025-02-24T13:15:10.790000 CVE-2024-40983,0,0,4f1e7e94a10f77a2a960c5963137825b1a7d9ac1338f04d0af0e9fa582272b5b,2024-11-21T09:32:00.260000 -CVE-2024-40984,0,1,0586c61d6a5b34ee9e4c55fbd36cb8b4ba310de26129d58f299b07587c9b999c,2025-03-06T12:55:30 +CVE-2024-40984,0,0,0586c61d6a5b34ee9e4c55fbd36cb8b4ba310de26129d58f299b07587c9b999c,2025-03-06T12:55:30 CVE-2024-40985,0,0,53f2aaafe6f291a7057a7769a5566edb3215c6fde96a4df2ae27d2aacc836123,2024-11-21T09:32:00.513000 CVE-2024-40986,0,0,70433503e15bf19a04d4804979b973ebc8834bf0f36157900d4e6769acc11f76,2024-11-21T09:32:00.620000 CVE-2024-40987,0,0,8c6da8c46e3a70e3ea00130ef8dc2384edf3f6f8358535f996c64f7236534443,2024-11-21T09:32:00.723000 @@ -264774,7 +264774,7 @@ CVE-2024-41010,0,0,7d2daef6e7d0ee3e0487437fe1a45624bf889ddd16049d1a5a89a934f340e CVE-2024-41011,0,0,9f4ff30565fcca32f4ad6c1fcd8959c5c6e4a1ef7a7a74225d8f93f4f9f215c1,2024-11-21T09:32:03.737000 CVE-2024-41012,0,0,eb5eeba32dbc20c53f5d8ec529e31bdb298f6fa48fa5e0e88492ead04150e399,2024-11-21T09:32:03.867000 CVE-2024-41013,0,0,5d2d648bcd81be2d07c67cd7c293fb6286aeb556fc436fcb8cbc4e97f940239e,2024-12-27T14:15:23.343000 -CVE-2024-41014,0,1,2fd7c77631f65ff5c708e8d882a8a1ced88dfcab905b8ecb901bfe608a05899e,2025-03-05T19:02:36.107000 +CVE-2024-41014,0,0,2fd7c77631f65ff5c708e8d882a8a1ced88dfcab905b8ecb901bfe608a05899e,2025-03-05T19:02:36.107000 CVE-2024-41015,0,0,9b3ae1f79342e0b13e2fef94889a75a92c8d75d0a17ab7cd43a433c966ccfd17,2024-11-21T09:32:04.217000 CVE-2024-41016,0,0,8df47623ea6d364b67b323c6874ead4a0fb1cdd6a839c86e81c3f8df2e89dd14,2024-11-21T09:32:04.357000 CVE-2024-41017,0,0,3fd60b423aa4c60ee66b8bf5eeacf56b9cd985844d17ae8be2e46577f1ee5370,2024-11-21T09:32:04.487000 @@ -264784,12 +264784,12 @@ CVE-2024-4102,0,0,ea088797f5a1f6024b4f86bf2b9bb7d0379b6038529d3a08c98b4f1f4cefdd CVE-2024-41020,0,0,388363ca783b8ff606e303aa949ebe0fe44c028a3ba3d2711ef057fb8b92f984,2024-11-21T09:32:04.857000 CVE-2024-41021,0,0,66764aba5cc0a5c5056e989ff515d25782a6a55671c8611b91ac5c440b5402b4,2024-11-21T09:32:04.980000 CVE-2024-41022,0,0,e5388dd233dedf6e0ea6968f1647488dbffbbbcd9bb61c2feac751c6fbb5d937,2024-11-21T09:32:05.103000 -CVE-2024-41023,0,1,0203d88a626bea38a3f6c05c26fdd21f3c61dcbff7ee4c09fc6076e6ec32cbf6,2025-03-04T16:58:01.263000 +CVE-2024-41023,0,0,0203d88a626bea38a3f6c05c26fdd21f3c61dcbff7ee4c09fc6076e6ec32cbf6,2025-03-04T16:58:01.263000 CVE-2024-41024,0,0,9faa43cc5c0f4a4049a5bf7f7c881facd92c066a96211564626b0d84283451bf,2024-12-19T12:15:06.900000 CVE-2024-41025,0,0,de776435d7227d8dd4a23ef7e5396bac477026279e493e401efa28a0e142b9b2,2025-02-03T15:43:55.150000 CVE-2024-41026,0,0,8124be7ddcb0df6adead65670a9a1962058fdeb9eb9d2a9d4d19132c4a090025,2024-11-21T09:32:05.570000 CVE-2024-41027,0,0,eaa63e74c3ce16129be48c23bd10b961f700b28c359c1860f0f1e79e575ef9f2,2024-11-21T09:32:05.680000 -CVE-2024-41028,0,1,b3e7625842dc8ddf580232072af33a639d7daa2536ab5cac233fedabc7af80d6,2025-03-06T12:54:17.947000 +CVE-2024-41028,0,0,b3e7625842dc8ddf580232072af33a639d7daa2536ab5cac233fedabc7af80d6,2025-03-06T12:54:17.947000 CVE-2024-41029,0,0,f9db8ea6446b76e46dc00691964188fe35e2a1ac13ab357464786adaee900744,2024-11-21T09:32:05.920000 CVE-2024-4103,0,0,aaca6600ff13db66884b3ef298ff81547c88ad56078acd57bcd1d6a0339d855f,2024-11-21T09:42:11.887000 CVE-2024-41030,0,0,9168be225963c75def9fd0a94bac40604a890ecf2829523390253cb24d1adb15,2024-11-21T09:32:06.033000 @@ -264909,7 +264909,7 @@ CVE-2024-41143,0,0,aa31c639d391478dc751658928acd81482afc6ce1021cda46374ce548ccec CVE-2024-41144,0,0,d705e4f77b5a2c06974e9e65f896eaf4fba04d31882cccffe75db10bb34113df,2024-09-04T17:25:48.123000 CVE-2024-41145,0,0,e583948039235f072af443025bc0ea6bb5630b5a84bc37fad1ee2b5dbca5d3b0,2024-12-18T23:15:07.970000 CVE-2024-41146,0,0,b94819261ed093bad14667a8628fb4c8e2f7195a09c74edaba0fc803a2fc4bd7,2024-12-12T02:15:22.880000 -CVE-2024-41147,0,1,6a7bbff96927c713b492a755a7c7517e6944f2d757ca47dde5ad4ae61eab3dfd,2025-03-04T19:15:37.117000 +CVE-2024-41147,0,0,6a7bbff96927c713b492a755a7c7517e6944f2d757ca47dde5ad4ae61eab3dfd,2025-03-04T19:15:37.117000 CVE-2024-41149,0,0,a971cf0aedf9cee5d8fa4c27e9a50e30f9e939e67806350993a8176bbcd4f77c,2025-02-11T16:15:40.073000 CVE-2024-4115,0,0,ffb5f36fbe2984a7256aff205f47c39ef178d82820690299ed15db732f03d6a7,2025-01-15T18:42:08.110000 CVE-2024-41150,0,0,b3fa487187a6e523624f7e09b49e1bcf30bc22e86ed50f81eb7ef85655bb3043,2024-08-27T14:35:09.013000 @@ -264996,7 +264996,7 @@ CVE-2024-41308,0,0,246da12aea3861cf0f31cc72fde3509dc23f9da5018b459fad63ff4358f27 CVE-2024-41309,0,0,e0fd676cb9822aff90101d75eeadc774022c0635057955d2adf3a5b268980c3c,2024-08-08T15:35:19.553000 CVE-2024-4131,0,0,4dae8560917ba1dbb256e658dd81a89fe2669bff14a51ed3ec048f75ee1bc896,2024-10-17T19:40:47.187000 CVE-2024-41310,0,0,f57f56f5ca19f88d6b6806f8ae4e3ea30258b3c0820f6e389286ec2ed5e6594a,2024-08-28T17:42:01.190000 -CVE-2024-41311,0,1,5e8f22fc8f8c64fab572b01450b4c33433654d83403c546cb512aea17cc2c5f4,2024-11-21T09:32:30.190000 +CVE-2024-41311,0,0,5e8f22fc8f8c64fab572b01450b4c33433654d83403c546cb512aea17cc2c5f4,2024-11-21T09:32:30.190000 CVE-2024-41314,0,0,a1bbd0aeb1f582375ecb918b9c5cc43f281f2650baf6dfda1d036ddaf106874a,2024-11-21T09:32:30.427000 CVE-2024-41315,0,0,59ec2b072028032cef846dcd3457548b2ac7cee52888b2425478c874345efc09,2024-11-21T09:32:30.633000 CVE-2024-41316,0,0,78e9061126d98776eb5b07d553d57e787294e454197c8fd8bfbae08ae13ce284,2024-11-21T09:32:30.850000 @@ -265151,7 +265151,7 @@ CVE-2024-4163,0,0,01e9eef2796c4bf4207e50e55c7617f0f191cefd37947097266714d836ddc5 CVE-2024-41630,0,0,7ae60820bce5e36bd01a36de75b4387e45987a0cf0a9dc241e7379eb8644b559,2024-08-21T21:35:09.060000 CVE-2024-41631,0,0,db8286c121cf003421c310a17e6cbb0ee1fac3d51744f3a1f20936bc3499e4e9,2025-03-14T17:15:46.327000 CVE-2024-41637,0,0,28972c6397acbabcec47f213f18f82e184d10611fcf08d0185f09bb7cad2b4b2,2024-11-21T09:32:54.230000 -CVE-2024-4164,0,1,4827d2bf1964ee6b142f6440e9ebeef567f45ba456b3844c4d9ea4c962c79330,2025-03-05T18:58:12.480000 +CVE-2024-4164,0,0,4827d2bf1964ee6b142f6440e9ebeef567f45ba456b3844c4d9ea4c962c79330,2025-03-05T18:58:12.480000 CVE-2024-41640,0,0,ba8bef123899a8d2e35a01aa3d6b2feeb9e067e64107f808fc47650371754c76,2024-11-21T09:32:54.450000 CVE-2024-41644,0,0,085f5caba2c7fc7ce0a4062214747b30f102fbf614325333bc02a53cc1a9c965,2024-12-13T20:28:12.427000 CVE-2024-41645,0,0,ac149ad67946914e3850b85bd4bff29151c5734444c94a67f2b2c4611a254089,2024-12-13T20:27:56.507000 @@ -265159,7 +265159,7 @@ CVE-2024-41646,0,0,3a8f5a110975a0f9d382db2e7f163270c9b8f70ab55554f6af56381ec5cc8 CVE-2024-41647,0,0,92b9ce1a1a20e294f8ff75689c23b3fb591b7208dd05cdfd29cbace0f57c6fc4,2024-12-13T20:26:56.900000 CVE-2024-41648,0,0,a37d42d22a88c21324101083f6a99734b23a0d454a616884bffa2b96bd43c43a,2024-12-13T20:26:07.560000 CVE-2024-41649,0,0,4466ea814ef75debf50792c931c80a096aa01d9d37c6e03582870c39cadd5763,2024-12-13T20:13:04.943000 -CVE-2024-4165,0,1,f7d650a34b3a38bd70096e635617bdcab3719518cd48384b17739102291bccf2,2025-03-05T18:58:47.090000 +CVE-2024-4165,0,0,f7d650a34b3a38bd70096e635617bdcab3719518cd48384b17739102291bccf2,2025-03-05T18:58:47.090000 CVE-2024-41650,0,0,3c7b9caf6d6c82a9a8f0ddf8d8daaab91877aa493ffc714652d3e770180bd5ca,2024-12-13T20:12:34.187000 CVE-2024-41651,0,0,46fd364c2b81103e8aca493b5c6ea9f4cbb51180583e345c6a457371aa290a9b,2024-10-09T18:15:05.387000 CVE-2024-41655,0,0,23e6f3d4441efb5cc3a6364cda7ed78e83bcf8961fa61de9bf11f75b976ab14a,2024-11-21T09:32:54.903000 @@ -265236,7 +265236,7 @@ CVE-2024-41720,0,0,bf5caaca1d1c0f9c7639ac2e1a39cd9b2520bfe388b5fa56d6221ad980dba CVE-2024-41721,0,0,7f76b2819dc96136f1439ee00033d6c65dd7e088f9d1945c138673cd979cf120,2024-11-21T09:33:03.463000 CVE-2024-41722,0,0,3545357ca4cf0733ba3a03ead3658e160a6402ae8d95909ac1278d94b7906585,2024-10-17T17:15:11.667000 CVE-2024-41723,0,0,d9b662665d6689abd8fad15aad73e5cccc07ff290e5d3363e7616d9cd67dea5f,2024-08-20T19:26:24.033000 -CVE-2024-41724,0,1,478e43ee9d53c6fda54d5827be1a588302de6a8aa5c176a4de05b1c07fe28e66,2025-03-10T03:15:26.413000 +CVE-2024-41724,0,0,478e43ee9d53c6fda54d5827be1a588302de6a8aa5c176a4de05b1c07fe28e66,2025-03-10T03:15:26.413000 CVE-2024-41725,0,0,22730b96c52ac656b3629e583fbd4eff8680f06218cdfc247d9daaa25af29f18,2024-09-30T19:55:49.267000 CVE-2024-41726,0,0,1634589ac3ac4ec4129067b4ba8087d1381f27ca1092297eaee5f918681fec2f,2024-11-21T09:33:03.933000 CVE-2024-41727,0,0,2a9ac21ada02bd8c51a7f31c03f4791d147a723aaaec3e3fd9c0454ee54c14af,2024-08-20T19:25:12.490000 @@ -265262,19 +265262,19 @@ CVE-2024-41745,0,0,6dba06d9ea0cc08ac8425e0341c71668811a6cd02139664e48e7481acbda9 CVE-2024-41746,0,0,989806c900ffd11c21b1fa6f91d833c84f6c1680e4b868bdf0c4c4b2010f26cb,2025-01-16T18:15:22.863000 CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a15,2024-11-21T09:42:20.143000 CVE-2024-41752,0,0,04e93d2aa0d5f5c09f5bd50535183c7216d854c9071e1cb65e129028f085fb9a,2025-01-10T19:33:46.213000 -CVE-2024-41757,0,1,8eee660178ae839f23e8fefc895013469015edb1d9ab0b306f9f05d48053bb5c,2025-03-04T17:54:27.553000 +CVE-2024-41757,0,0,8eee660178ae839f23e8fefc895013469015edb1d9ab0b306f9f05d48053bb5c,2025-03-04T17:54:27.553000 CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b15,2024-11-21T09:42:20.253000 -CVE-2024-41760,0,1,b4f0afc16edba57e674ab684247d68ec8bac5e6e8402e570fc600a4b5b409dd6,2025-03-11T01:15:33.427000 +CVE-2024-41760,0,0,b4f0afc16edba57e674ab684247d68ec8bac5e6e8402e570fc600a4b5b409dd6,2025-03-11T01:15:33.427000 CVE-2024-41761,0,0,48d0303faeacb5aea64f43156f94a0affd943a18971bba4b04fb6042b87c2c03,2025-01-31T15:26:34.900000 CVE-2024-41762,0,0,c1974aea0e06b2927c18784e57637a55268819be3644cbae33cf4f7fc7ed3224,2025-01-31T15:27:03.190000 -CVE-2024-41763,0,1,fe1f1a377b707b9df1364ea017e6ccd0b7f0e91f71c4ec66c858bc9b695f235e,2025-01-04T15:15:06.017000 -CVE-2024-41765,0,1,fa91c1e6e1af0ea44ef1b3cdcd1f08092f83d9e6b56b8afa0220796ec9c81d9e,2025-01-04T15:15:06.713000 -CVE-2024-41766,0,1,b21fab2b0ff82f12f8e6655377844e1bfb2c67c6231640698aa7896684f8b85d,2025-01-04T15:15:06.850000 -CVE-2024-41767,0,1,56946e941877a994b3a531d2b66d67015cdba65e1ce05cf5e7380d8739935f29,2025-01-04T15:15:06.987000 -CVE-2024-41768,0,1,ca726236e363e28d5e22aaec3d1a55b100a02f90af61d7a6f386374e14cb65a0,2025-01-04T15:15:07.127000 +CVE-2024-41763,0,0,fe1f1a377b707b9df1364ea017e6ccd0b7f0e91f71c4ec66c858bc9b695f235e,2025-01-04T15:15:06.017000 +CVE-2024-41765,0,0,fa91c1e6e1af0ea44ef1b3cdcd1f08092f83d9e6b56b8afa0220796ec9c81d9e,2025-01-04T15:15:06.713000 +CVE-2024-41766,0,0,b21fab2b0ff82f12f8e6655377844e1bfb2c67c6231640698aa7896684f8b85d,2025-01-04T15:15:06.850000 +CVE-2024-41767,0,0,56946e941877a994b3a531d2b66d67015cdba65e1ce05cf5e7380d8739935f29,2025-01-04T15:15:06.987000 +CVE-2024-41768,0,0,ca726236e363e28d5e22aaec3d1a55b100a02f90af61d7a6f386374e14cb65a0,2025-01-04T15:15:07.127000 CVE-2024-4177,0,0,b19cea7dfc04a16711a952f111997ccebc4378d3e2d6a3d68b2d48d03a2529dc,2024-11-21T09:42:20.397000 -CVE-2024-41770,0,1,d6dc8353eb1c731d8bfe393d6d77cd7caa4447d472cb5013beee5e2bca04f662,2025-03-07T19:44:21.457000 -CVE-2024-41771,0,1,f8ccd31df82f3bc0c4db80fc2be9a0bbfff6fb4b718b9c79a34434daa49166cc,2025-03-07T19:44:29.393000 +CVE-2024-41770,0,0,d6dc8353eb1c731d8bfe393d6d77cd7caa4447d472cb5013beee5e2bca04f662,2025-03-07T19:44:21.457000 +CVE-2024-41771,0,0,f8ccd31df82f3bc0c4db80fc2be9a0bbfff6fb4b718b9c79a34434daa49166cc,2025-03-07T19:44:29.393000 CVE-2024-41773,0,0,beaf4d8c312e85e3696081a024d02001bdac13d0a849a736ca19b73511b0958b,2024-08-26T18:33:07.997000 CVE-2024-41774,0,0,db82f7998f610ab2c3c2ae4d9e33bcab8463b004f8921670f73f55120becfa11,2024-08-24T11:15:05.670000 CVE-2024-41775,0,0,e5a5c3f0c9c2d797037bc42d58511f5d720ca3c68c1710b74d20237b76b1bbd9,2024-12-11T03:25:45.430000 @@ -265282,11 +265282,11 @@ CVE-2024-41776,0,0,645561281eaec0c17a46e435f182a12ad35f1dabfbd0f0ddaced797c0e2c2 CVE-2024-41777,0,0,cb9df48d95cae8457cf91a5abe10e277d5ade6df23da7cf8a2746d2d5ff22e8b,2024-12-11T03:22:46.490000 CVE-2024-41778,0,0,0557d10506a695181dc55721e6d6b8525a313737caa44cb7b00ddddbe814fd95,2025-03-01T15:15:10.450000 CVE-2024-41779,0,0,0cc2a488dd76e38c9c90720b0b2edfd5c9f34c5d2e2c40d451ec0bb49b764fc0,2024-11-22T12:15:18.987000 -CVE-2024-41780,0,1,61381eaefd8b656c7ed3f252d3cd8aa28d5074dcb6e76d4e8a430f8c34cabb1f,2025-01-03T15:15:10.367000 +CVE-2024-41780,0,0,61381eaefd8b656c7ed3f252d3cd8aa28d5074dcb6e76d4e8a430f8c34cabb1f,2025-01-03T15:15:10.367000 CVE-2024-41781,0,0,be645911c6dec68941643ffd681ea405f77903ad7fd076fcfc9ba888bf410899,2024-11-22T12:15:19.193000 CVE-2024-41783,0,0,ae1c0de72e5dfe79735ebfb7f8ec730c4db19a9e6ca5a3f003214d7fa45e7024,2025-01-19T15:15:21.020000 CVE-2024-41784,0,0,834229de69197513aecb1da041f367a5c75a25616f354d789ef1d74c355b94ba,2024-11-20T14:35:10.117000 -CVE-2024-41785,0,1,c8540d1d43d0438fcf633df69d213201ae76d612d879b3fa5839154f3178ea9a,2025-03-06T21:32:02.937000 +CVE-2024-41785,0,0,c8540d1d43d0438fcf633df69d213201ae76d612d879b3fa5839154f3178ea9a,2025-03-06T21:32:02.937000 CVE-2024-41787,0,0,ca11b7c7cbae167fb879d0935e0fce76c280439ac257e0ea74c70f9235cbcc80,2025-01-10T14:15:28.947000 CVE-2024-41798,0,0,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000 CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000 @@ -265721,7 +265721,7 @@ CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b7 CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000 CVE-2024-42262,0,0,7f3d17e5526185f5375daae7ba422211b70f3364ede237c89feab9ff5e43cedf,2024-08-19T20:05:15.407000 CVE-2024-42263,0,0,3493b915ba1505678529c159f5fa9faa50bc66ec51cc9c94e8dae616046ad302,2024-08-19T20:41:11.240000 -CVE-2024-42264,0,1,f060ad1973e599389a139a6b38b5d92d9ecb7b747d226b0eb5c0aecbcb614f00,2025-03-06T12:54:05.200000 +CVE-2024-42264,0,0,f060ad1973e599389a139a6b38b5d92d9ecb7b747d226b0eb5c0aecbcb614f00,2025-03-06T12:54:05.200000 CVE-2024-42265,0,0,dc9a1e67a9f4810f2841027c6483efefd3f1789eb7007a2fd693f56892bd11a5,2024-08-19T12:59:59.177000 CVE-2024-42266,0,0,e3773d6d9416557898775f8e251bb3caface8cb0ca7f14ef02f46bb386d50723,2024-08-19T12:59:59.177000 CVE-2024-42267,0,0,881474d04f014e3df273462be8ded36c9d57a485e542f49fb9e4732784ec7797,2024-08-19T12:59:59.177000 @@ -265823,7 +265823,7 @@ CVE-2024-42355,0,0,80a7bd5f5817bbf415d1aab8ee6950d0339815afbbd84c18d5377d0f843e0 CVE-2024-42356,0,0,22279046f7872ffdac778193c9fd6c031166d742a139782c37ef93d5c77078bc,2024-08-12T15:34:08.190000 CVE-2024-42357,0,0,c5e92ffd59b0e9191971aca64f69a954b24ff944138a6c931d44c0bc25c1d6fb,2024-08-12T15:26:19.520000 CVE-2024-42358,0,0,b5f732816ac1a8939f06ad612c3f8f4d2dda6ece5f4a7fd7b79f1c9550e79f96,2024-08-12T18:50:20.967000 -CVE-2024-4236,0,1,022f875726d0beca2b580f5ad88131b60a37870f932a367e954c1f56f2b89927,2025-03-06T16:30:09.780000 +CVE-2024-4236,0,0,022f875726d0beca2b580f5ad88131b60a37870f932a367e954c1f56f2b89927,2025-03-06T16:30:09.780000 CVE-2024-42360,0,0,390bcd4ba07d0113e5cc1876055cf731e5696a8e10d83f8808c96d256abcdda2,2024-08-16T20:00:10.467000 CVE-2024-42361,0,0,1daa164bd07876aff6fc67538fd666d8eb1a60b0103a2d90bf72f256b951cbf3,2024-08-28T13:49:50.457000 CVE-2024-42362,0,0,e5f7993ae1a555399b9faa1e5dd8167625d216c7bd9fd1aa394a527949190b72,2024-08-28T13:49:47.967000 @@ -266070,7 +266070,7 @@ CVE-2024-42643,0,0,8a7ffe9096c6fc485689357bf740b04bf0699d92b7db10f64f29f9740e899 CVE-2024-4265,0,0,63c69a6cee2ab681d27175eb4b27c4a304073c6b651fc7157e33c15128b605d7,2025-02-03T19:26:56.200000 CVE-2024-42657,0,0,aae4bb4de88b679aa9e838d637eb1c44f24a311bee4d0dbccbb5612ac8800d9d,2024-08-20T16:13:12.413000 CVE-2024-42658,0,0,efeed58100a3ac2800edc3ef0a58719dedf6608d6515675634cf3d501a381be7,2024-08-20T16:12:50.290000 -CVE-2024-4266,0,1,d312855fb7868a05f62009f85360323a5b2fc6f70c63ac16d48a3f009f726568,2025-02-26T21:10:55.787000 +CVE-2024-4266,0,0,d312855fb7868a05f62009f85360323a5b2fc6f70c63ac16d48a3f009f726568,2025-02-26T21:10:55.787000 CVE-2024-42662,0,0,7963dec4cb23f24dcfb9cd7e794f7d12a1c501d1b1d70773b745f7182bfb205b,2025-03-14T15:15:42.227000 CVE-2024-4267,0,0,928a94ad9abd2831a49e88c0848ebd7e707dda24540bdb51f93ffd41db876d55,2024-11-21T09:42:30.593000 CVE-2024-42671,0,0,bb18e26011503a5b306ec58b0ae5d708813f5b43bd18efed69a6cb9ac321db42,2025-02-18T19:15:15.973000 @@ -266165,7 +266165,7 @@ CVE-2024-42834,0,0,4682a7643f4f1c0d32c2822f9fd1a1c021fa496bbb8846e29948873617922 CVE-2024-42835,0,0,22a6f739b93aacf1745ceb89b53a8f50b01769e067cdb25293fef7ccf249d315,2024-11-01T12:57:03.417000 CVE-2024-4284,0,0,78f6e6bd631db92106983a80d2af17b1ce9aee6f8799b7d845b4a68ba7f16cc6,2024-11-21T09:42:32.463000 CVE-2024-42843,0,0,ff9fe7d40ac7d40e1ac640d2b984df3686e2b8fb167f41b98a9e8430915f9584,2024-08-19T19:35:09.180000 -CVE-2024-42844,0,1,4a3586499fb32ae66b129574b99706c7ab3ab1300ffd25c8f045ae504fdab4a4,2025-03-06T17:15:18.793000 +CVE-2024-42844,0,0,4a3586499fb32ae66b129574b99706c7ab3ab1300ffd25c8f045ae504fdab4a4,2025-03-06T17:15:18.793000 CVE-2024-42845,0,0,9b5c61583f167788abce82e6afb0b505f7db99254d9ef509083483fc304c8d3d,2024-08-28T16:35:23.650000 CVE-2024-42849,0,0,c66070e6231ba1d77eff858a1ed19124639e16c363eab861a1ca84d9d7b0aa3e,2024-08-19T13:00:23.117000 CVE-2024-4285,0,0,d88ae73b3a1728178791a9277a690a4c488f4499a452379ab5fa50a282469f93,2025-02-11T02:15:35.033000 @@ -266195,12 +266195,12 @@ CVE-2024-42915,0,0,82774ecce7752d395797d1dd840fdb0ac74bcfb8cf5c14ba63693e387ea4e CVE-2024-42918,0,0,85fe1a70ccf07c658fa7c361fcc78b201258d106fef71b367ad14b322fcde97c,2025-03-13T16:15:21.900000 CVE-2024-42919,0,0,a305acff2d0e7d3ee2fce42b4ec8edc005d505db79a8c438cdea4ae23467c174,2024-09-06T17:35:15.190000 CVE-2024-4292,0,0,aadd195e174cdf2c4fac6389aaff8dc86b25c7743bd2be9bf1a6d13c5672b95c,2024-11-21T09:42:33.450000 -CVE-2024-4293,0,1,69c583a6cebc1663d985b0b5aab80748ed48988cde39273d49cc94d02a735243,2025-02-27T17:10:22.713000 +CVE-2024-4293,0,0,69c583a6cebc1663d985b0b5aab80748ed48988cde39273d49cc94d02a735243,2025-02-27T17:10:22.713000 CVE-2024-42930,0,0,fc971e94549728ba453549a80dd65aa5424c61cea7d4fdc47479a2cdf067adf9,2024-10-30T21:35:04.850000 CVE-2024-42934,0,0,1230de0d8b2dfa26c1ccbdc909ca39b36c856f70ea241827e7d7fc70ef4ace93,2024-10-31T20:35:05.250000 CVE-2024-42936,0,0,ca47f93d6990a2ed2b66cc8e745a3b54d17ec522c5c7ef2a46ef719b194312c2,2025-02-18T21:15:21.830000 CVE-2024-42939,0,0,4547b4b1e0943985622e8f34eff1a8bb854051e0a4587d88630db6433049cbb9,2024-08-31T02:58:34.660000 -CVE-2024-4294,0,1,978c41a128903ef94c19265c7b92508697bb43ce92abd5e24991df929ea21ba7,2025-03-10T16:18:28.643000 +CVE-2024-4294,0,0,978c41a128903ef94c19265c7b92508697bb43ce92abd5e24991df929ea21ba7,2025-03-10T16:18:28.643000 CVE-2024-42940,0,0,b0d827c11b94f934185bd71744960303141938187c6d4d4091c6fd4d8544de72,2024-09-03T19:35:15.163000 CVE-2024-42941,0,0,bc0197afa89d43d2c244977093e3323826a64f44db468e5c0bed5fb39c97b4a2,2024-09-03T19:35:15.967000 CVE-2024-42942,0,0,09c5501221ff9b994199a367d7c80168964845c0376e2c174d0cacdeff771ac7,2024-08-16T18:15:40.017000 @@ -266270,17 +266270,17 @@ CVE-2024-43048,0,0,aa462510e6501f1c68792d4463cb05868dde51c2c7f830d9a1911363c50be CVE-2024-43049,0,0,396d2f1d473f42654eb07e32ffbaf51737e64004525269d29bf446d276b04cfd,2024-12-12T15:28:13.420000 CVE-2024-4305,0,0,b12513f5175c0f4629b88ab9716e6b0a0f60c8e17fe5755afa78f7b7a5ed53a1,2024-11-21T09:42:35.147000 CVE-2024-43050,0,0,42271ce6ad3806c1a44b603d2bbc55cdacd28a664360bd8e0ae1272488c011f9,2024-12-12T15:28:32.960000 -CVE-2024-43051,0,1,4b49db4e047461b1e3345f328fa9ea69988bc72ec5b56f33c34e182d453ab684,2025-03-06T15:22:00.020000 +CVE-2024-43051,0,0,4b49db4e047461b1e3345f328fa9ea69988bc72ec5b56f33c34e182d453ab684,2025-03-06T15:22:00.020000 CVE-2024-43052,0,0,f688f09d75ea1280493efd246e06c860b66ffbaf35b8c8d551fb0708ef09b9d5,2024-12-12T15:28:54.787000 CVE-2024-43053,0,0,557eafb2a972c600f8cd1195cb2a7ab112336dd759ccf7035648b847cc40a102,2024-12-12T15:29:14.443000 -CVE-2024-43055,0,1,7e68211c963d2ff760c24658730a611fc46626d88b11ffcade7ed8bb42df2da0,2025-03-06T21:10:26.277000 -CVE-2024-43056,0,1,f67f84db43c2dd60955937175f034e3483e9a4cc5e1f3a1a112151789a949719,2025-03-06T17:45:19.570000 -CVE-2024-43057,0,1,5538ac0e54d78c3c5f43cc7d8d3e67e9f64cfefd871834bfb39f91c51faf6afc,2025-03-06T17:45:06.040000 -CVE-2024-43059,0,1,d22b29979bbbb30378d68440ca3150b1ca88ccf70d8d61f49a1a1b7c0bcabc6c,2025-03-06T17:44:58.433000 +CVE-2024-43055,0,0,7e68211c963d2ff760c24658730a611fc46626d88b11ffcade7ed8bb42df2da0,2025-03-06T21:10:26.277000 +CVE-2024-43056,0,0,f67f84db43c2dd60955937175f034e3483e9a4cc5e1f3a1a112151789a949719,2025-03-06T17:45:19.570000 +CVE-2024-43057,0,0,5538ac0e54d78c3c5f43cc7d8d3e67e9f64cfefd871834bfb39f91c51faf6afc,2025-03-06T17:45:06.040000 +CVE-2024-43059,0,0,d22b29979bbbb30378d68440ca3150b1ca88ccf70d8d61f49a1a1b7c0bcabc6c,2025-03-06T17:44:58.433000 CVE-2024-4306,0,0,a9d1ef0236802bb22bfceddb930f35a94054088f067df2c4e92b7fc4f2d8e7ec,2024-11-21T09:42:35.350000 -CVE-2024-43060,0,1,9e2264440086b2375ed2bba137becebe45c7c5402087b793f7f42ffc6c0415b2,2025-03-06T17:44:50.600000 -CVE-2024-43061,0,1,fb182e78e0995c70b127000883dbbc7ed4ab09a8eb85c1eb852bc4e1d3c9a07c,2025-03-06T17:44:40.970000 -CVE-2024-43062,0,1,36f03b47d147510dd25f7b8f8bf05b284295e8006754a49f54a555f3c2ad2fa0,2025-03-06T17:44:32.433000 +CVE-2024-43060,0,0,9e2264440086b2375ed2bba137becebe45c7c5402087b793f7f42ffc6c0415b2,2025-03-06T17:44:50.600000 +CVE-2024-43061,0,0,fb182e78e0995c70b127000883dbbc7ed4ab09a8eb85c1eb852bc4e1d3c9a07c,2025-03-06T17:44:40.970000 +CVE-2024-43062,0,0,36f03b47d147510dd25f7b8f8bf05b284295e8006754a49f54a555f3c2ad2fa0,2025-03-06T17:44:32.433000 CVE-2024-43063,0,0,8753ed6cced2789acaf67947f81e20495a0bebb4d20a1a7648ba9c44702bfc30,2025-01-10T15:37:33.340000 CVE-2024-43064,0,0,3bca3804c5d22727d53d3aebc24210f9425875c9c0a366159e62b07b6f538d51,2025-01-13T21:50:35.483000 CVE-2024-4307,0,0,e22b3a2ddde6a1bbbef551e8119df90fb59ea5e219b25194ed74d47d12720593,2024-11-21T09:42:35.467000 @@ -266309,7 +266309,7 @@ CVE-2024-4310,0,0,dd5cf151edf7d2cd055572eb00e97620ec8e8024a5783f50f0a1b0ae59db4b CVE-2024-43102,0,0,b6aa6225bd8ed19c424a914e97c361ac2900c128d3e8c90742dfa8fa3a85a13f,2024-11-21T09:35:00.713000 CVE-2024-43105,0,0,e347f7b09a6bd72c4cce9575828cf84dd0078060fb85e7c631ae4a4f65e5a4e2,2024-08-23T16:18:28.547000 CVE-2024-43106,0,0,e3c8c338effb078ab073dae4e3b62f1cd076ce9d2249064b9c8efa466fd26d13,2024-12-19T17:15:09.350000 -CVE-2024-43107,0,1,b54d7527d6399daab8462d3781f39989966f6322a572ddb20c208ace1aeff098,2025-03-10T03:15:26.750000 +CVE-2024-43107,0,0,b54d7527d6399daab8462d3781f39989966f6322a572ddb20c208ace1aeff098,2025-03-10T03:15:26.750000 CVE-2024-43108,0,0,5e287d64c49b83289e98ec106ef0b469b4085c0a0512abb918ff03d24d77772e,2024-10-17T17:15:11.883000 CVE-2024-4311,0,0,76e51b82bcf102c4a7a18c5b03d4ba2a6e78929354b4c7d54c7e39e256fd7ef3,2024-11-18T16:35:13.737000 CVE-2024-43110,0,0,51650deb7aee7ab0cf914391f943f7fe2c91b657e3cdae3cff1f5f569194dcba,2024-09-05T21:22:04.810000 @@ -266336,7 +266336,7 @@ CVE-2024-4313,0,0,7d942770a1a4dc49c5d51e9696d69566959c4a585714bdbe873813ae04ebf9 CVE-2024-43130,0,0,1e591c9775a6b821f95179556691b7dbf7fca248e7b7a0986bc948da7925664a,2024-08-13T12:58:25.437000 CVE-2024-43131,0,0,a79ea17d741ce6c2427f437a6617d744634b4ab5c4d8cb1114509eab166bbb0a,2024-08-13T12:58:25.437000 CVE-2024-43132,0,0,a7e41eb29c7b0038ae266f989e98ee8056ba3594c845a171ae27ce35413128c9,2024-09-13T21:07:55.330000 -CVE-2024-43133,0,1,bf45d1ea6a825629419394dee88d2f7eafba700ef5037a87bdf12fc01eb2dc53,2025-03-07T17:51:16.833000 +CVE-2024-43133,0,0,bf45d1ea6a825629419394dee88d2f7eafba700ef5037a87bdf12fc01eb2dc53,2025-03-07T17:51:16.833000 CVE-2024-43134,0,0,e697a5405745c13967c582276615fed22c7922a3bed422fc074db4155fec68f1,2024-11-01T20:24:53.730000 CVE-2024-43135,0,0,a0469d70766a9d4d4a709a18b34213e7343b06f9f8a4b5b19c9b4341aa7968ba,2024-09-12T21:18:15.773000 CVE-2024-43136,0,0,1582518c745838c877399638da3c98ad2cdac482e1c2cf80f200ccc232862960,2024-11-01T20:24:53.730000 @@ -266355,7 +266355,7 @@ CVE-2024-43147,0,0,eadc9e2b4acd8f577687feadcf352cfbff49d4453d7c7931c608fdd800186 CVE-2024-43148,0,0,4ce681d7b182fd29ac5b7945286ecbb2efaa7bfc5b0057f359c3ec296e8ce66d,2024-08-13T12:58:25.437000 CVE-2024-43149,0,0,9790e35ed9ebc22ce7591793bf69738eec4fa49c273f5891df1dd077ffada5f1,2024-08-13T12:58:25.437000 CVE-2024-4315,0,0,e763108c78dad72bebf08ec43afce7d1a9cefe46d407df73d71b5a11ed56b345,2024-11-21T09:42:36.577000 -CVE-2024-43150,0,1,12f6e587618e0dcf51d3884a99962e4a02698628acbbb908a25cbaa83d005514,2025-03-07T15:26:24.853000 +CVE-2024-43150,0,0,12f6e587618e0dcf51d3884a99962e4a02698628acbbb908a25cbaa83d005514,2025-03-07T15:26:24.853000 CVE-2024-43151,0,0,e4709912198de31cab516a307442fc8a4171eaeea915ddcde86ddff97c798dfa,2024-08-13T12:58:25.437000 CVE-2024-43152,0,0,42d75f64764e45d522bba78e9506bea17e7b6d97cbcf143d83714888439b9313,2025-01-29T16:19:05.707000 CVE-2024-43153,0,0,edb2b54323393ef5505dbf5adb1f3b1e8d839c6a276ae467a33311c1cc3db344,2024-08-13T12:58:25.437000 @@ -266374,7 +266374,7 @@ CVE-2024-43164,0,0,af1cf52e9e5daf0524d227ca91881ef1661a1e31cfb7baa9b781d652d8651 CVE-2024-43165,0,0,d6b26bb563a0e6badcd424e8717f3eee2117ad61bb0aaa9e33b8f5d6bf543f4c,2024-08-13T12:58:25.437000 CVE-2024-43167,0,0,1f0299dd298e58ae7d0320a556b5cc8080d25729e8c4fc9c4051248a2f05ca8c,2024-11-21T09:35:06.587000 CVE-2024-43168,0,0,a00133049ed1a922ca0a7599f98603d24e2d8039ab92bf6ffa7a406368253241,2024-10-21T12:15:04.327000 -CVE-2024-43169,0,1,ca312dffe966efd8b5b66da9976b865eeded21d5219926bc8f6ba4521a4d3905,2025-03-07T19:45:45.010000 +CVE-2024-43169,0,0,ca312dffe966efd8b5b66da9976b865eeded21d5219926bc8f6ba4521a4d3905,2025-03-07T19:45:45.010000 CVE-2024-4317,0,0,db0abb41f20407d83ae6da5ad6bf273d95c1b6dc6d76af61523cb7222e98db9f,2025-02-12T16:17:31.043000 CVE-2024-43173,0,0,d8d2ac885c1902e546063772016f5d0005860b114ffe9d7489140ac6cd8bfc67,2024-10-25T15:40:19.977000 CVE-2024-43176,0,0,67ef639d68302e5458cf789165bf8b534cafee061131b6437c0c7535ddbce0f4,2025-01-09T15:15:15.737000 @@ -266383,7 +266383,7 @@ CVE-2024-4318,0,0,fc62d21c2c8b26ac8e0d1cd9f3141fb17772267ec7a232271f2e38a2b99423 CVE-2024-43180,0,0,6670a14096e07d80379b771c9a47c08fb6325e7824dc7bd81cd7b9a209c280c1,2024-09-20T17:28:06.617000 CVE-2024-43187,0,0,027b184f54ed6e57a4ade4830d3c1fbabe0bdf3c1bf35d43dcc0bd27e581a9dc,2025-02-04T21:15:26.537000 CVE-2024-43188,0,0,35ee6e8501322911378089524ec540a5a184dc89828aed8181b5a2e26a216c66,2024-09-29T00:24:49.103000 -CVE-2024-43189,0,1,2fa7bb32398d34e31b3bba73357d5c7046fa6eed304e4a77287936cb5c5fc59d,2025-03-06T21:29:57.150000 +CVE-2024-43189,0,0,2fa7bb32398d34e31b3bba73357d5c7046fa6eed304e4a77287936cb5c5fc59d,2025-03-06T21:29:57.150000 CVE-2024-4319,0,0,e167e76473e812074495ec236ec0a27727cfd54ad2188a3f78327f54417068db,2024-11-21T09:42:37.037000 CVE-2024-43191,0,0,d5199499d5a91eb79af242e34e3162c18fd6ecd91ff3af4ecfe818744df5d4b8,2024-09-30T12:46:20.237000 CVE-2024-43196,0,0,3289563bfba313d1a658d9221f9b742518d70cfef918039fc44e6c379e3519f4,2025-03-11T14:57:13.920000 @@ -266406,7 +266406,7 @@ CVE-2024-43217,0,0,91683d3d11d11cd740425ea271e0c5c427caf56aa2f4c99c9681c49e1f394 CVE-2024-43218,0,0,60da8557d97217818a5be371ccd1968a9a629a5b5933e98c96cbd4efb736051d,2024-08-13T12:58:25.437000 CVE-2024-43219,0,0,bc89c1a1e6ce307adcf92ae27635e024a9ced0b5d750954b55bcd81d6e935295,2024-11-05T22:15:21.147000 CVE-2024-4322,0,0,6f535e4301c4177292e8b193dfad1e892d877195cdd8805de5a65bc48139f7d7,2024-11-21T09:42:37.400000 -CVE-2024-43220,0,1,6fc4c5a2beecfc898da202ac531cc4beeae681691a6c610098b50e829e3f574e,2025-03-06T16:23:35.603000 +CVE-2024-43220,0,0,6fc4c5a2beecfc898da202ac531cc4beeae681691a6c610098b50e829e3f574e,2025-03-06T16:23:35.603000 CVE-2024-43221,0,0,52bf4703a192c3b5d3768eaf3c73879eb2cdcf3e5ce777a1d149ec7c0bd8a2ed,2024-08-19T18:36:20.123000 CVE-2024-43222,0,0,1f6e84d11f305b7faaa7491a90db1bdda20110120892020a706a65b2aae73939,2024-12-20T13:15:20.887000 CVE-2024-43223,0,0,10b1f46ac57b6e18c1724b971411da9b7b101822770632c9686f7c2694bf43fb,2024-11-01T20:24:53.730000 @@ -266483,7 +266483,7 @@ CVE-2024-43288,0,0,f717d3427a0c0cf241c7104bcb2dec353b1f22faf073e6d8f4b7080b289b1 CVE-2024-43289,0,0,c2f22f683cae31e628630c6f37cc33cd82a127c6d8117d1deb25b946147a4ae1,2025-02-06T15:50:41.907000 CVE-2024-4329,0,0,e6b8069a5e983b91520fda2de6cc101ecd499fdfa644e7ddea3fd43d16576c4d,2024-11-21T09:42:38.283000 CVE-2024-43290,0,0,aadbec5a5ad4a64e579a5e00cc442715fd6b805de0add0298fa795b77ecbdd94,2024-11-01T20:24:53.730000 -CVE-2024-43291,0,1,eff410b0d43deebfe049e59f21b3fa38e72c67e7c1b0a50e65c21e64cd2f06aa,2025-03-10T18:07:35.543000 +CVE-2024-43291,0,0,eff410b0d43deebfe049e59f21b3fa38e72c67e7c1b0a50e65c21e64cd2f06aa,2025-03-10T18:07:35.543000 CVE-2024-43292,0,0,208c4e73174d2dc26e0fbf34675f80707682261eb7a822ba10ee65b232b3bbbc,2024-08-19T12:59:59.177000 CVE-2024-43293,0,0,b1892d2fa392ffe2bd09211d2c26fcff7c9529e98d127336d6156a0f08946def,2024-11-13T01:19:49.207000 CVE-2024-43294,0,0,dbbb329e4dfb5feb56f3872fc122b72b3275c63adcbfbf2ee4e0eaebdd0aa048,2024-08-19T12:59:59.177000 @@ -266811,7 +266811,7 @@ CVE-2024-43613,0,0,d7299c559a75859017911328de01e3cf012a0c38c26222986e53798dd88d1 CVE-2024-43614,0,0,c5d2c4e61e699928a9aa80596895800f4eb921603cf99ac879c7ced052428111,2024-10-21T20:50:38.370000 CVE-2024-43615,0,0,fa3ae0c75332c4f77e78f0d17ed80118371844c95c489872e0a72219eacc2cf0,2024-10-21T21:00:34.967000 CVE-2024-43616,0,0,53854d33ac39e3d7883338ceed28a977b17a47e36ed07fb5aef1617d3c509acc,2024-10-21T20:47:00.313000 -CVE-2024-4362,0,1,e9c0fcc54f4df0a33f76861faec7f998c34c51a7751c7876a47f00a2ecc5e895,2024-11-21T09:42:41.970000 +CVE-2024-4362,0,0,e9c0fcc54f4df0a33f76861faec7f998c34c51a7751c7876a47f00a2ecc5e895,2024-11-21T09:42:41.970000 CVE-2024-43620,0,0,8e0c2a1210cc0c4b2cb1627c80802cd8cf1eb8d1337fe83c819d52cdc6ca964e,2024-11-15T23:59:51.167000 CVE-2024-43621,0,0,0abee03416290603675a89e86634b63819c275cad6799db8e43c2e3aac84cbd0,2024-11-15T23:59:21.473000 CVE-2024-43622,0,0,ad575e18f1ef382f66d7c1290041cf669cb5b64261107c3aa70fa11f73f5952f,2024-11-15T23:58:33.873000 @@ -266919,7 +266919,7 @@ CVE-2024-43736,0,0,0e006a98fd04c147cbe0991a6f8719fce65e7b17d0a9c38b8c70334f2081a CVE-2024-43737,0,0,9b8da265f8a503750904ab1cd27231c137e4181c5801e3ebf77cbab31cf3471e,2024-12-17T15:10:57.970000 CVE-2024-43738,0,0,6ecef13592fb45ea967619ab222a12fdca26c6ff3a201b7329cebecd83e46d3a,2024-12-17T15:11:07.987000 CVE-2024-43739,0,0,56fdbe8f4b7920a2c3c8a1fd613e6ceedc184c355da54f79d9e2c68f3e1ca410,2024-12-17T15:19:59.487000 -CVE-2024-4374,0,1,65bb6305a5e1e3e701cce05bfd47129b507db32b069303aac1d92e11c2e28e7f,2024-11-21T09:42:43.410000 +CVE-2024-4374,0,0,65bb6305a5e1e3e701cce05bfd47129b507db32b069303aac1d92e11c2e28e7f,2024-11-21T09:42:43.410000 CVE-2024-43740,0,0,a7f254a2ae8911c469c61985d33b196be8f0dea4d061c028b99af8e3565a798c,2024-12-17T15:20:11.820000 CVE-2024-43742,0,0,11d9aaa1718bdacbb5248a521920ac1adfcb68e388cf6121acbfbf885ed9003b,2024-12-17T15:20:22.327000 CVE-2024-43743,0,0,3b3fb21069c6bb78ec864dcb47040300ed9932f7f7efbc4787639e17fc9d76bd,2024-12-17T16:16:59.607000 @@ -267241,10 +267241,10 @@ CVE-2024-44039,0,0,b7d8a14283c7069f663e48b18eca1d5d9ac219742ba66b0179a0ba1a8985e CVE-2024-4404,0,0,9b5efeaa7a431a271ce98955a661c1133eae643e8f59e37243cf043edf2fab54,2025-01-10T16:48:29.307000 CVE-2024-44040,0,0,74b42965e6e3986525fc77deeb0ef094e32ece4aff2cecb84f707822891abd80,2024-10-07T17:47:48.410000 CVE-2024-44041,0,0,40e1db2f65bd9a020f30713b0d9178a6e32ba90a0e086503a110d2a28adbf345,2024-10-07T17:47:48.410000 -CVE-2024-44042,0,1,ebb9e217500bcce72ab38d12747e31e526db1bcf087c5ba433d0a8ffb7971f06,2025-02-27T19:54:04.650000 -CVE-2024-44043,0,1,d5e32b2405c0700542e20e7197db87db9caaf3f8764fd1e459a46709c6ba9881,2025-03-06T16:18:59.540000 +CVE-2024-44042,0,0,ebb9e217500bcce72ab38d12747e31e526db1bcf087c5ba433d0a8ffb7971f06,2025-02-27T19:54:04.650000 +CVE-2024-44043,0,0,d5e32b2405c0700542e20e7197db87db9caaf3f8764fd1e459a46709c6ba9881,2025-03-06T16:18:59.540000 CVE-2024-44044,0,0,c9ab4359808a41c0a3b073ee503b39c309e24652c8964f96db8bf96d23e28d46,2025-02-16T23:15:08.907000 -CVE-2024-44045,0,1,92db5416d10a5aa99f08395211e1b391ce77d531b90fbb0ef7763671491594c4,2025-02-27T19:55:32.650000 +CVE-2024-44045,0,0,92db5416d10a5aa99f08395211e1b391ce77d531b90fbb0ef7763671491594c4,2025-02-27T19:55:32.650000 CVE-2024-44046,0,0,8cb28132dcb52c0f855cf896fc0277479d6e2fdc4d9679affa04a96ae7375ecf,2024-10-07T17:47:48.410000 CVE-2024-44047,0,0,55ccceb367f56cca0478fcf20023ed31752b3102ce8e00f651967b31bd809ce5,2024-09-24T22:05:25.723000 CVE-2024-44048,0,0,6b8014dd8975064c6dd10c9a42f93677b98f1ce3ef8f4c594f133e75d244ccf6,2024-09-26T13:32:55.343000 @@ -267321,11 +267321,11 @@ CVE-2024-44132,0,0,8afd03fa4900bdc815951be587052cdc1902d648f6c0f1c1ad745b8e3479d CVE-2024-44133,0,0,9196ca541ad45474d5d5e36a2a1369fb1dbddc304bb390dd887770a28cf137d9,2024-09-24T18:24:44.733000 CVE-2024-44134,0,0,1612170244774fb2cb867230c7f5140525c8398caef327a950c8a1f1680c0c76,2025-03-13T21:15:41.717000 CVE-2024-44135,0,0,1a66ffb3fced69f7dd0088f00608289a6df8f259d48e72e731b80a9fde46b0b9,2024-09-25T13:28:09.067000 -CVE-2024-44136,0,1,47f88abd6453d6797640eb3202b455efa88abb286d5ec26cab193900882bd1e7,2025-03-04T15:30:49.700000 +CVE-2024-44136,0,0,47f88abd6453d6797640eb3202b455efa88abb286d5ec26cab193900882bd1e7,2025-03-04T15:30:49.700000 CVE-2024-44137,0,0,d4f6436a74ca2949527dd50649d59762594e5936bfba7a01a6e8b64ce29142e0,2024-10-30T19:35:16.590000 CVE-2024-44139,0,0,227592f6930f5804ef7361e5c64b194003d6a9fbe8100b1944463ea300dd6852,2024-09-24T18:30:34.863000 CVE-2024-44141,0,0,cf418c986171e3bc9f6e94361ae23fe33ff672a5506240ca7f0249f80c1cacd9,2024-12-11T18:29:33.870000 -CVE-2024-44142,0,1,9dcc3da4377334a284b9c0576064167107da31021f2ac2c1645134903bcae588,2025-02-02T10:15:30.197000 +CVE-2024-44142,0,0,9dcc3da4377334a284b9c0576064167107da31021f2ac2c1645134903bcae588,2025-02-02T10:15:30.197000 CVE-2024-44144,0,0,9b76d7b551b1f0186bb586552a7b8b7528c49f9926c44e33ae408477bdfe743a,2024-10-29T21:35:14.290000 CVE-2024-44145,0,0,b5a7d8159d070a1738fbfcb4faf809263b03e283915c6233a643bc6179c97626,2024-12-12T19:10:46.387000 CVE-2024-44146,0,0,9fc3cf91a523a17011d8ddc92710ccca41ad98f894b85050d976b55965940506,2024-09-24T16:14:02.090000 @@ -267360,7 +267360,7 @@ CVE-2024-44175,0,0,21fd54203e8a328aa6ddadf60d944e0a0983b6a3a07be2abcb838cb48b12d CVE-2024-44176,0,0,02c607cc196a1e33eb632f0de9814806e6dc69c4ca8e95ed9cdb360698290492,2024-09-25T13:27:13.333000 CVE-2024-44177,0,0,0086874e5f4389e06928db6b81db20629e71c2b6609f712738d0b53b5de5c4fc,2024-09-24T16:28:09.853000 CVE-2024-44178,0,0,52136cefe2d25f7e7593f3a1baf6ea17ef87911f72a4c46fe3c4d4132a742324,2025-03-15T16:15:13.397000 -CVE-2024-44179,0,1,974c324437d0b47843308bfaa610ce0667fd15147952f788efc7cb0e89824d01,2025-03-11T03:15:37.160000 +CVE-2024-44179,0,0,974c324437d0b47843308bfaa610ce0667fd15147952f788efc7cb0e89824d01,2025-03-11T03:15:37.160000 CVE-2024-4418,0,0,3c06db20d6f1d09e33f3b0bdaf6cae857194aef327226f05897e6eec0e0197ea,2024-11-21T09:42:47.483000 CVE-2024-44180,0,0,5ee06b0d7bca5ffa3ec5bcd8648dbe062fdbe7bdbeef38c79adf1789513da422,2025-03-13T15:15:47.787000 CVE-2024-44181,0,0,6d28050393eadf03569f8e946e89b01b126b14e424563728581983befe65d626,2024-09-24T18:39:12.733000 @@ -267520,7 +267520,7 @@ CVE-2024-44413,0,0,1c7331724e1069528ea71c914e597a80f9fee01b1f49db10e059a4f381495 CVE-2024-44414,0,0,dc7d65251b691aa26fb8772136cea972c688c2155fdee90c6b03421b6c48346a,2024-10-15T12:57:46.880000 CVE-2024-44415,0,0,c95e4fe9c4cbb98c419c230ec020cce90c8d211b357893d315b155eb63f177d3,2024-10-15T21:35:29.017000 CVE-2024-4442,0,0,844d8a9e1a5332f1ad3d82aef05b898fff95bdcb7b0afea7ea7412d62890853e,2024-11-21T09:42:50.383000 -CVE-2024-4443,0,1,ef2e4dc959b83d942b736d55621da7fab901e5ab0cd0e5dbdebe0896d801d273,2024-11-21T09:42:50.490000 +CVE-2024-4443,0,0,ef2e4dc959b83d942b736d55621da7fab901e5ab0cd0e5dbdebe0896d801d273,2024-11-21T09:42:50.490000 CVE-2024-44430,0,0,3721795c76cba90da57f56d458597661e7f72bb635cd84939230dc04ed512dd8,2024-09-19T01:38:06.317000 CVE-2024-44439,0,0,532d340c7125d38b3791848ed20a07920e65477c51ca4d64efca5629beabb48a,2024-10-08T16:35:05.540000 CVE-2024-4444,0,0,39fa2450f325301ad817fc86319bbebd1813f8dd3cf2b80a01c74cecff95e276,2025-01-14T21:40:27.670000 @@ -267854,7 +267854,7 @@ CVE-2024-45085,0,0,d83665b902e695b0351a452cf13e24b78d2419ea7439e442327b57c582a16 CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d1fa,2024-11-06T23:04:04.673000 CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000 CVE-2024-45088,0,0,1beec48fbebe975f8bc73123f865d04a7ed8df665a2d4af27f0cdfaad436655f,2024-11-18T16:33:34.060000 -CVE-2024-45089,0,1,542dfbf973be63b03ff718a4f3a8fab91d5b396d4bcab48b662c4f8c45834b4d,2025-03-05T18:26:20.030000 +CVE-2024-45089,0,0,542dfbf973be63b03ff718a4f3a8fab91d5b396d4bcab48b662c4f8c45834b4d,2025-03-05T18:26:20.030000 CVE-2024-4509,0,0,3524d641cd000812a310ff38fb9e15060d273c22d6c74437283905e2f7ceb2a8,2024-11-21T09:42:59.127000 CVE-2024-45091,0,0,15b0a69c48e3ad122ef5c06eab93e452421cc3bec77edca18bcd67201ac2adaa,2025-01-29T21:12:41.107000 CVE-2024-45096,0,0,6e04e4dc0b5cb194770300a49e24b05d1a72a2bb58de4b452fabe27ca897f070,2024-09-06T12:34:17.957000 @@ -267959,7 +267959,7 @@ CVE-2024-45191,0,0,85750924302de32758668d824c400f03ec874589b01e5f9cc93263d9b344c CVE-2024-45192,0,0,43a7c431a16c707384aad36a7c459b5416237a7f09d05eece76501eccaa0c165,2024-09-10T19:35:09.943000 CVE-2024-45193,0,0,97e23cf5bb2e50a369e95a1523b175851171783613d8e26e1d3a20ce3e5a05bc,2024-09-10T19:35:10.143000 CVE-2024-45194,0,0,39e2c5f5618c81787bf696cee2375dcc2cb2276d4de328350b388d7b61cd41b4,2024-11-21T18:15:07.483000 -CVE-2024-45195,0,1,66d7d17610be0ce972b0de44bf228f2798ff0c35e717addb513b69a67e048bdf,2025-03-06T20:29:26.130000 +CVE-2024-45195,0,0,66d7d17610be0ce972b0de44bf228f2798ff0c35e717addb513b69a67e048bdf,2025-03-06T20:29:26.130000 CVE-2024-4520,0,0,ee81a89389de5b30bb2a69c5a856e44bc0ce84cd6ef34fd29b4c99337e9f4fec,2024-11-21T09:43:01.267000 CVE-2024-45200,0,0,816959e7602786604e30587a4aecd68df769826aff5588f51b07d55181578adc,2024-09-30T18:35:06.983000 CVE-2024-45201,0,0,1008d923104020063a79ec3ff9863805234d3d78944913eab118b0fc97b0b3b3,2024-11-25T19:15:10.473000 @@ -268037,8 +268037,8 @@ CVE-2024-45289,0,0,d31a3e4a36b107e8a8e404759b2708654eea754f2b61637eee7237099c255 CVE-2024-4529,0,0,19a4b561c0dfb2c4c5ee51c74d6ef4dd1802fbdec551260281d22055a8f00c6b,2024-11-21T09:43:02.493000 CVE-2024-45290,0,0,5fec04f279aa2b7bef2db505872b58e2ca6543c1d2f496f9632044c158031133,2024-10-16T19:54:53.397000 CVE-2024-45291,0,0,db9f913cc87f43195dd179b7bba5ebd58dd0cc5f21f21ba4f27ee72528ead67f,2024-10-16T19:09:52.697000 -CVE-2024-45292,0,1,71c0a37af8ecfc202e3caa5af664f34b1bbb725fa7ba0c0694c8040a7d1cc7bf,2025-03-07T17:02:34.363000 -CVE-2024-45293,0,1,995d6463e1ca4599355bf5fd2625ce077860ff83cddfd38d0d5cfcd306b2e1ed,2025-03-07T17:06:07.973000 +CVE-2024-45292,0,0,71c0a37af8ecfc202e3caa5af664f34b1bbb725fa7ba0c0694c8040a7d1cc7bf,2025-03-07T17:02:34.363000 +CVE-2024-45293,0,0,995d6463e1ca4599355bf5fd2625ce077860ff83cddfd38d0d5cfcd306b2e1ed,2025-03-07T17:06:07.973000 CVE-2024-45294,0,0,c892336db6e97945729784698a30c4434775db08a35a5ad837741c623dcd4529,2024-09-06T17:15:16.977000 CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000 CVE-2024-45296,0,0,486e7f952c7eaae5bc2a0d9b313f98272bcfc325a472d908193b2678eaa8854c,2025-01-24T20:15:32.680000 @@ -268070,10 +268070,10 @@ CVE-2024-4532,0,0,014dcf5f2708015805e201ab211b9cd9fe192f81599e256bd8dd0d34d23e73 CVE-2024-45320,0,0,278f3e436c23697518810a78c3b9b78245686b4943dd896d4ed03278de6fb6ab,2025-02-18T06:15:12.060000 CVE-2024-45321,0,0,7c76da4e7fbb2242661f83a4480b440b53d8e0cb0dfda635981d7f5cbb74ebaf,2024-12-05T18:47:30.633000 CVE-2024-45323,0,0,0b7a355a77d8731838f1cae0db38407098fd6b4582cf218a996117fa53bb1c18,2024-09-20T16:23:51.397000 -CVE-2024-45324,0,1,6f2384476cdb21252574f040bf43ebbfa4531878480b92b7bc8c15b75b28568d,2025-03-11T15:15:41.743000 +CVE-2024-45324,0,0,6f2384476cdb21252574f040bf43ebbfa4531878480b92b7bc8c15b75b28568d,2025-03-11T15:15:41.743000 CVE-2024-45326,0,0,8cf2e70ef6584a36126584463aee675c9d52e03d915cd6d7f65314e9c17ce38b,2025-01-31T16:36:15.783000 CVE-2024-45327,0,0,d09034f28dc7eb04e46d8b30e26f6e91afaa4624a6ce1f471921ca0a81a0814b,2025-01-21T21:58:26.373000 -CVE-2024-45328,0,1,3825cf4022678fd08ea3ec1cf0cfb590a50f56d10c6a32d87fb40bf45d93870a,2025-03-11T15:15:41.963000 +CVE-2024-45328,0,0,3825cf4022678fd08ea3ec1cf0cfb590a50f56d10c6a32d87fb40bf45d93870a,2025-03-11T15:15:41.963000 CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0ff,2024-11-21T09:43:03.177000 CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000 CVE-2024-45331,0,0,6674a987e07ef5cefafbccbf3dee14b9068d9520dc28ed378470c190db2d6c7f,2025-02-03T21:03:06.133000 @@ -268131,7 +268131,7 @@ CVE-2024-45404,0,0,6e5f1badf7bd96054410a91fc1484f8843186327a8ba97b1c757a5ca1413b CVE-2024-45405,0,0,70c3022fc1c5f98ac6bfbf212bbe9a198a088d44f0351720e6f2af8cd6692070,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,19582af0b0bfb612e1e34662be501c58c951b3669d69edc0413ccdfab51c97a2,2024-09-13T15:30:45.380000 CVE-2024-45407,0,0,edf1998eb908871f83a15a4b54c33dbbf8ee82a6115588b799159388838ccff1,2024-09-20T16:18:46.717000 -CVE-2024-45408,0,1,08770d0aad49798c087c3d333af555fe8b6fa777fbca32fd0ab1449403cd869a,2025-02-28T15:54:25.053000 +CVE-2024-45408,0,0,08770d0aad49798c087c3d333af555fe8b6fa777fbca32fd0ab1449403cd869a,2025-02-28T15:54:25.053000 CVE-2024-45409,0,0,fa453742ae063ea6f0ca921bfa6f50c4a894ce470158a5ee0bd50482bf9db254,2024-11-21T09:37:44.377000 CVE-2024-4541,0,0,694168ba51eee9def953bd78de91e938078e35cc4c89af7e6102031cc56d2d10,2024-11-21T09:43:04.203000 CVE-2024-45410,0,0,0faee5064d6fd2293ba42ccfda99c301a919355c1b59b099053dfe595f9c0e6d,2024-09-25T17:39:08.033000 @@ -268141,16 +268141,16 @@ CVE-2024-45413,0,0,97b5271a249aecdac1531eb5157c85a5f824b705455cfa2b1a660706fe101 CVE-2024-45414,0,0,254358147ceadb1c2a4f90200d9c3b24659f014da45263ea141552de5c6691ce,2024-09-20T12:31:20.110000 CVE-2024-45415,0,0,d83394ff1f05f84e069e60652d41ee778a43f03cca8284d8609c990371d96646,2024-09-20T12:31:20.110000 CVE-2024-45416,0,0,56fbbfc6dd3fbd26ecb2734f984767a580adba040688fa0a1ad6dd44c8338b07,2024-09-20T12:31:20.110000 -CVE-2024-45417,0,1,9cdd524c307068e51df0c27b3bc5b99b0f2fc3adc30b2a8447b252bdd3567524,2025-03-04T17:36:57.857000 -CVE-2024-45418,0,1,514a7c73b6dc19b975d1baa900b123b863b7bbdeb4d816b37563077d22a4c41d,2025-03-04T17:36:43.377000 +CVE-2024-45417,0,0,9cdd524c307068e51df0c27b3bc5b99b0f2fc3adc30b2a8447b252bdd3567524,2025-03-04T17:36:57.857000 +CVE-2024-45418,0,0,514a7c73b6dc19b975d1baa900b123b863b7bbdeb4d816b37563077d22a4c41d,2025-03-04T17:36:43.377000 CVE-2024-45419,0,0,e29987400dc7a70a46eaa15282ddd07daa810db0126cea2d64216241ae00d0c5,2024-11-19T21:56:45.533000 CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000 CVE-2024-45420,0,0,03f4264734f64936227955b0cd7295bf6ba9995138d84e0a2d97323a06156f95,2024-11-19T21:56:45.533000 -CVE-2024-45421,0,1,b505b785304c7acccd7af4289092b3a3ed1396cbd95cf2285335c4bdff086521,2025-03-05T13:53:35.033000 +CVE-2024-45421,0,0,b505b785304c7acccd7af4289092b3a3ed1396cbd95cf2285335c4bdff086521,2025-03-05T13:53:35.033000 CVE-2024-45422,0,0,852733e0a4a28635312204f04762ccb7170e0a34bd9b9b76b76475e8b074cc76,2024-11-19T21:56:45.533000 -CVE-2024-45424,0,1,f56d75719a86c5649f65fed4bd4533ac8bb4c377dd0b1d758aefe99894f53ca3,2025-03-05T13:53:53.100000 -CVE-2024-45425,0,1,ba0fa47ee1c4fb76b3e3b51f3250a344ef1c564f741d407c38206d4d7f8a239d,2025-03-05T13:54:29.030000 -CVE-2024-45426,0,1,6e7187a7a32d7795a5907473fa02f6dccfbc4baab0e62e42008a33324a52234e,2025-03-04T20:43:35.193000 +CVE-2024-45424,0,0,f56d75719a86c5649f65fed4bd4533ac8bb4c377dd0b1d758aefe99894f53ca3,2025-03-05T13:53:53.100000 +CVE-2024-45425,0,0,ba0fa47ee1c4fb76b3e3b51f3250a344ef1c564f741d407c38206d4d7f8a239d,2025-03-05T13:54:29.030000 +CVE-2024-45426,0,0,6e7187a7a32d7795a5907473fa02f6dccfbc4baab0e62e42008a33324a52234e,2025-03-04T20:43:35.193000 CVE-2024-45429,0,0,b23bb94fab5b564541d550cee389f2e1055de24c768b6da2dee7d47222a5cd9a,2024-09-13T20:48:05.387000 CVE-2024-4543,0,0,9bce683dcafed21194de784f36310cf5dc5033963875cc73daa2b50b23cbbe10,2024-11-21T09:43:04.340000 CVE-2024-45435,0,0,37f0d591070e12a5a02e0dabd27d209725a2e9e84d47f1671760e29b19f30212,2024-09-03T17:23:36.073000 @@ -268257,7 +268257,7 @@ CVE-2024-4557,0,0,f03788c64b01fc0f9d9c6cb18548e7bc0f50cbdbc649d65a3f2f5d0fd687df CVE-2024-45571,0,0,c7f0d89973a00808e2faef19f5c20c56647cadbd6769b20ffdcbb83a50343c42,2025-02-05T16:01:46.163000 CVE-2024-45573,0,0,9a59c58b652198dcc2bdac9416fb5756a5d9c1df6029d3282d02eb5461aa2816,2025-02-05T16:01:49.620000 CVE-2024-4558,0,0,3406f02edd918cc96dd602fdb16b4d4e12ad3abf909753504b463aebc8840fcf,2024-12-20T17:18:09.597000 -CVE-2024-45580,0,1,ef57510edb0c896d26074a92b8b8dd54891c942dac655136093337e7c6757629,2025-03-06T17:44:23.453000 +CVE-2024-45580,0,0,ef57510edb0c896d26074a92b8b8dd54891c942dac655136093337e7c6757629,2025-03-06T17:44:23.453000 CVE-2024-45582,0,0,00793631d633ec24d1a40beef713f9d423a97e799b35bd6ffc13cd157f29be0d,2025-02-05T16:01:56.140000 CVE-2024-45584,0,0,f0e0d36031c24782c73f581d2df414b44393105ea3cd6d5d26cfa9e14b2899fe,2025-02-05T16:01:23.100000 CVE-2024-45586,0,0,4deeb3aa2260cd51b7800a8653efd1821ed71cf9ac1cbe48f44f9b10b4dcaa22,2024-09-04T12:15:05.320000 @@ -268269,11 +268269,11 @@ CVE-2024-45590,0,0,f7dec3dafcab560f567fb4b32aea36b1eb2e6f90a22ec7506f2c9dcae13a7 CVE-2024-45591,0,0,ed6223fe038fc327e9397c9e6f54ccd049b91f87fc1418bca01595cc5f093b42,2024-09-20T19:55:54.657000 CVE-2024-45592,0,0,5783557505e17061000762f5b8ddca9529f03d90096f2a933bba8853c107da24,2024-09-20T19:57:05.323000 CVE-2024-45593,0,0,c0a1f50bf86c5f8aca4cc79b465060e1ce64223e49adedfd583e4aaad6d5a1a4,2025-01-15T14:29:23.370000 -CVE-2024-45594,0,1,ece6b1fe27d39a19e5e6afbe478710b20780708b644b1551918abcafbfbc53bb,2025-02-28T15:52:30.483000 +CVE-2024-45594,0,0,ece6b1fe27d39a19e5e6afbe478710b20780708b644b1551918abcafbfbc53bb,2025-02-28T15:52:30.483000 CVE-2024-45595,0,0,ed73f265e4cc26a14ea0ef98c1ed160999b148dbe2046a7b8a319cd1ad837073,2024-09-20T19:59:02.963000 CVE-2024-45596,0,0,a620d8302107635d7f8871dcd65118f72878398568927fef8140037a0b256d98,2024-09-11T16:26:11.920000 -CVE-2024-45597,0,1,830e560d493ddd3a326bdaa3d44d1f6d45817bbd6511ebe681f05a11e8d60aae,2025-03-05T15:14:22.307000 -CVE-2024-45598,0,1,81695a98fa58f940298d41eddf5dbe913570d4f014aa0cd9dcf07be4b731f7b5,2025-03-04T16:59:05.397000 +CVE-2024-45597,0,0,830e560d493ddd3a326bdaa3d44d1f6d45817bbd6511ebe681f05a11e8d60aae,2025-03-05T15:14:22.307000 +CVE-2024-45598,0,0,81695a98fa58f940298d41eddf5dbe913570d4f014aa0cd9dcf07be4b731f7b5,2025-03-04T16:59:05.397000 CVE-2024-45599,0,0,336dcc223b338e03a3d5e62e7e0b320a6d04f231025b64ee6820c74e273fb906,2024-09-26T13:32:02.803000 CVE-2024-4560,0,0,77026720b012435fe27b280a69c912322a6f69fd18d9b68eb4c768a521dc0638,2024-11-21T09:43:06.550000 CVE-2024-45600,0,0,5e421d273aed3e2190a0fe3fca5657a151966ed61665125955352b8401139444,2024-12-26T22:15:13.583000 @@ -268323,7 +268323,7 @@ CVE-2024-45659,0,0,0895159fe44731498b416385a0a001615f3ff6fe1f25bbc34c263b64f34b8 CVE-2024-4566,0,0,67793534ad65df3a22647f8471d680f58a33cea10b3409d6ba3f0ab52674e69f,2024-11-21T09:43:07.400000 CVE-2024-45662,0,0,42e3213cdd9e0313fa4ca25aac2349a283b3056fe3b2b35deed0feef55505b61,2025-01-18T17:15:07.343000 CVE-2024-45663,0,0,f5982f696eb561ee89ceacd8a652ce2095dd2ab2ec4564026ad75a7cdf0b671c,2024-12-20T13:15:21.443000 -CVE-2024-4567,0,1,76caadaf49bc92c6b77868d6f4dcc6ff7c004a9f227c657b19f4832be4529fbe,2025-03-07T12:37:30.023000 +CVE-2024-4567,0,0,76caadaf49bc92c6b77868d6f4dcc6ff7c004a9f227c657b19f4832be4529fbe,2025-03-07T12:37:30.023000 CVE-2024-45670,0,0,884f280837c803b089861d2cd0800b5b952f4567c75753b35001e2a46ace7ee6,2024-11-16T00:24:57.203000 CVE-2024-45672,0,0,1f284c4606417b08ac2cd87243460783df32e665537ee9aa04c2649281078873,2025-01-23T18:15:30.057000 CVE-2024-45673,0,0,49c652fb31a138f79b06e7a5a3a1895435c4675def5448ece9526f74d971017b,2025-02-21T18:15:18.163000 @@ -268352,7 +268352,7 @@ CVE-2024-45710,0,0,d5d20bd0fdb7865f82e5f4b909a4d875dc5f3d77d52392f9ffe78a5294c66 CVE-2024-45711,0,0,22c1ac5b6f0da26129aa7e9e3ba97f2e8dcb4bd8ce735f9d8d4ba8f17c970de0,2024-10-17T20:17:29.207000 CVE-2024-45713,0,0,32ed7424619f61f0e03fc9972f78fa1c726821d98390dabdc73054fbc284d4f3,2025-02-25T17:15:36.083000 CVE-2024-45714,0,0,c21a61c96d9ad07289ac1311a92c3e561bfa126cb238bbc3e6ffd66427ef24a4,2024-10-30T20:33:59.393000 -CVE-2024-45715,0,1,b59b14b28dcb4298df8d6640386a10aa143d80809296166ad7bdf16d746d8447,2025-02-26T18:47:19.923000 +CVE-2024-45715,0,0,b59b14b28dcb4298df8d6640386a10aa143d80809296166ad7bdf16d746d8447,2025-02-26T18:47:19.923000 CVE-2024-45717,0,0,b575beb45bb97ad466302a3dccc5d8dcfa46f4979fd443a555c6f8535e51957f,2025-02-06T16:23:40.557000 CVE-2024-45718,0,0,fae355081d93d47b01921ee9564e86155829bdc64689b3f978e6eee5fe91f3cc,2025-02-11T08:15:30.953000 CVE-2024-45719,0,0,6ca7636d4f46abcbe25b85f74f485dd396329e29ed902891ee416ba7b0049fcb,2024-11-22T21:15:18.130000 @@ -268404,12 +268404,12 @@ CVE-2024-45774,0,0,0f073f588f71078dc679e01261e0d33f3593000f90e73943a466ec500a25e CVE-2024-45775,0,0,5e285262d1706cab5ca05a7725649dadf6185a7492d72f859f11f2cece394355,2025-02-18T20:15:19.177000 CVE-2024-45776,0,0,6ff331300b63b0445c4a33993b39c621dc4140ea58408c74e411ebee541079c0,2025-02-18T20:15:19.313000 CVE-2024-45777,0,0,381f048bca6c71d068d001bd4e22e7b202a5aa1ffd4c67366bc2225f24d010f7,2025-02-19T18:15:23.210000 -CVE-2024-45778,0,1,4938c6260f24a82c7c8d4f80871d30680d1f382f0c1b890a73ca0dcefd4e84e0,2025-03-07T20:42:48.793000 -CVE-2024-45779,0,1,ac64116d8cd7b7bb876a7a2a13e5a1706fdd7ae747e25c6c0fab2c7e42d4eb33,2025-03-07T22:14:54.050000 +CVE-2024-45778,0,0,4938c6260f24a82c7c8d4f80871d30680d1f382f0c1b890a73ca0dcefd4e84e0,2025-03-07T20:42:48.793000 +CVE-2024-45779,0,0,ac64116d8cd7b7bb876a7a2a13e5a1706fdd7ae747e25c6c0fab2c7e42d4eb33,2025-03-07T22:14:54.050000 CVE-2024-4578,0,0,bdbd727086f88b7c6dce9bba415908bda128d8ea217ac43f45c5788929d872c3,2024-11-21T09:43:08.790000 -CVE-2024-45780,0,1,33c9ffdfcc84fa342b37b0d6826ef13320d8d9092da41f31147264c74278d38d,2025-03-07T22:14:56.617000 +CVE-2024-45780,0,0,33c9ffdfcc84fa342b37b0d6826ef13320d8d9092da41f31147264c74278d38d,2025-03-07T22:14:56.617000 CVE-2024-45781,0,0,133ac0cb92299a7df10b4b06b4cea79c7c1972b417bc5974d3666a0db7bf0b58,2025-02-24T19:15:14.423000 -CVE-2024-45782,0,1,3ca6d9f0c646750a96c853ff3d828f17d67e8ea99fdb08693fb71add800c3710,2025-03-07T20:42:32.450000 +CVE-2024-45782,0,0,3ca6d9f0c646750a96c853ff3d828f17d67e8ea99fdb08693fb71add800c3710,2025-03-07T20:42:32.450000 CVE-2024-45783,0,0,26ae80ac76949a820b287a710d857e419cd80f84fb3ed37275ecee208bfb63de,2025-02-18T20:15:19.560000 CVE-2024-45784,0,0,3048a1cb0fccc9c661b7edc8375d75b46aaf139acaa67371a0b13f350fb0ec33,2024-11-21T09:38:05.210000 CVE-2024-45785,0,0,fd50e853f09ab6c2230e086d2435c3cb1d80eb0fdb3f5f2bda7ceb6deffb7b10,2024-11-06T17:08:40.507000 @@ -268422,12 +268422,12 @@ CVE-2024-45790,0,0,34331d299564b2b0cf235cac0d0268b7835685c1808a906cb8a8dc3a13fbd CVE-2024-45791,0,0,f321d3c8735ad029e5047ecf90cfc919f00e367cb9e4c594e6937a8e5a55574e,2024-11-21T09:38:06.110000 CVE-2024-45792,0,0,f7f11b18524ea8ef3099852fc66540e178d51b8b182716a9c577900f2ed7ef4a,2024-10-04T13:51:25.567000 CVE-2024-45793,0,0,e65680a6f7777de881596bc91dd42ed5d3a458a4b6fde77ed41a1ad3787bbbb6,2024-09-26T13:32:55.343000 -CVE-2024-45794,0,1,77372ae8f7d66875057c52a0a016541911a8ac286c84e13633c363560311c736,2025-02-28T15:35:22.800000 +CVE-2024-45794,0,0,77372ae8f7d66875057c52a0a016541911a8ac286c84e13633c363560311c736,2025-02-28T15:35:22.800000 CVE-2024-45795,0,0,0ace2888340c95d52caf74b29da506737cbb10ad50f261e4feba8a7246194832,2024-10-22T13:35:50.963000 CVE-2024-45796,0,0,01c9127a9e7d6e535a3a930242bf9f9d5c2a1cbeadfdf8175a5c8fb0bb4be623,2024-10-22T13:37:57.930000 CVE-2024-45797,0,0,c0e1be6347abac425449f47676a763a975c106d59a62f40b03ce1e77538a7791,2024-10-18T12:53:04.627000 CVE-2024-45798,0,0,fea99c7cbe4f7358cc9928c55c589558529479320a58488f1851b8bf163d2d3d,2024-09-20T12:30:51.220000 -CVE-2024-45799,0,1,15c27e3f1b5eee87a6dc0045a3ae6645ebac308bcb0de61cf8ecdd2647231c30,2025-02-28T15:29:12.560000 +CVE-2024-45799,0,0,15c27e3f1b5eee87a6dc0045a3ae6645ebac308bcb0de61cf8ecdd2647231c30,2025-02-28T15:29:12.560000 CVE-2024-4580,0,0,df067ac1e886d8dc479c776ad840ff90bab8aa03d23a01baeb5e01d13144d370,2025-01-30T15:55:44.283000 CVE-2024-45800,0,0,4167c45d50337de65fd2604084d1d9f0801e36db06bae66cff5994f6ce8e5eaa,2024-09-20T12:31:20.110000 CVE-2024-45801,0,0,7bd2125c176a54840b4a07da0d08e9005539420f0eaa027e673835a41ea39c26,2024-09-20T12:31:20.110000 @@ -268661,14 +268661,14 @@ CVE-2024-46374,0,0,49c9abdfd23a3c7b397e5069ae4701ce6b671bb400b51adb0be2528c878db CVE-2024-46375,0,0,251c5c224cd39f4fe15f3a9045f8fa195e4dd35b1c8aeb90a1494c5706870ceb,2024-09-20T12:30:17.483000 CVE-2024-46376,0,0,44f3c1706e60f5bd7bbcaa0829495448a78c5a8ae7d0d5596087882889678073,2024-09-20T12:30:17.483000 CVE-2024-46377,0,0,5196e715d36e962c0b3293fa053d9dcb08d5a7ce9889be5b1c19bc34ed0de510,2024-09-20T12:30:17.483000 -CVE-2024-4638,0,1,adad7fb06e31f27f3ec2ecee2d96cc3a717d4d5166f6ed0cee351bd1aa9b7201,2025-03-10T20:07:01.110000 +CVE-2024-4638,0,0,adad7fb06e31f27f3ec2ecee2d96cc3a717d4d5166f6ed0cee351bd1aa9b7201,2025-03-10T20:07:01.110000 CVE-2024-46382,0,0,0ddec68bddbaacfc28473494875514cfa77704e957fd12a0938df2a75fce9c24,2024-09-25T16:56:09.927000 CVE-2024-46383,0,0,60a98471354ebb2ade601b749fa2cfe68d4c23eb1b0f7e82f83a136d21a6eef1,2024-11-18T17:11:56.587000 -CVE-2024-4639,0,1,9f67c950a2eaec6b6133b5458fb85cb785725f6d23bdcac8eef34bc18b8bf844,2025-03-10T20:07:31.447000 +CVE-2024-4639,0,0,9f67c950a2eaec6b6133b5458fb85cb785725f6d23bdcac8eef34bc18b8bf844,2025-03-10T20:07:31.447000 CVE-2024-46394,0,0,de352d8754cb94a33713d29abecf9934e08e60ac48148712faed9bab224872a8,2024-09-25T16:55:15.023000 -CVE-2024-4640,0,1,f8bedccb412e0c991bf538b777b7b467541a35bf1f78f9086c582b56c9b14f49,2025-03-10T20:06:21.840000 +CVE-2024-4640,0,0,f8bedccb412e0c991bf538b777b7b467541a35bf1f78f9086c582b56c9b14f49,2025-03-10T20:06:21.840000 CVE-2024-46409,0,0,023262104c4bdfc44f1f45238092745f5d56fc3b3d18c7870813675c9d7bc5cc,2024-10-07T19:37:28.597000 -CVE-2024-4641,0,1,fcaf892b5c63090f3bd638f9eca5cee59ff71faf65396217fd7371739ea79c0f,2025-03-10T20:05:10.410000 +CVE-2024-4641,0,0,fcaf892b5c63090f3bd638f9eca5cee59ff71faf65396217fd7371739ea79c0f,2025-03-10T20:05:10.410000 CVE-2024-46410,0,0,31e03ba0c54c3d457ace9a72e0933a7183f5084a10c157e4925b9d8e3c1ca29f,2024-10-10T12:56:30.817000 CVE-2024-46419,0,0,7af2356fc4a4cdc079ec535cf9b6451b04fa1664f50917e909fd51e655efa97a,2024-09-17T14:35:29.797000 CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000 @@ -268818,7 +268818,7 @@ CVE-2024-46657,0,0,a5ced2fc9af0ce563815dae98d1fb612587af65b11df31ab1959075bb6481 CVE-2024-46658,0,0,8759efef114d9b796a08c43f5fa85fe56a819964b257a73be81a7a6eec47c6d5,2024-10-07T19:37:30.467000 CVE-2024-4666,0,0,b7505f51131c566a65a04c854bf3da56137a32df8f67317652113aca5c7be8be,2024-11-21T09:43:20.073000 CVE-2024-46662,0,0,fcda09adb26af5569c468c3bcd7a3795cab59b2b203be23423c4668c3a33f5d0,2025-03-14T15:15:43.200000 -CVE-2024-46663,0,1,2dc6db29efad834d471151778f8837775c186e738bce5ca59f99d5d371798786,2025-03-11T15:15:42.130000 +CVE-2024-46663,0,0,2dc6db29efad834d471151778f8837775c186e738bce5ca59f99d5d371798786,2025-03-11T15:15:42.130000 CVE-2024-46664,0,0,f54dbed03769eeb78c38ac376a02143972104b9e7c971603cb26dcfe7d10522c,2025-01-31T16:37:48.283000 CVE-2024-46665,0,0,ef84340be5f24c6331b3c4cb8bb0c1f046ee2bbf6a690df5c86ed76a3b7f8a7a,2025-01-31T16:09:23.847000 CVE-2024-46666,0,0,8cb884f5e29fd5cfbec8babcd5171e651caec0625bb78127caef38457e72b5d9,2025-02-18T22:15:11.220000 @@ -269053,7 +269053,7 @@ CVE-2024-46874,0,0,f5fd8d78d0138ee9d14ccf94ff9469b79c81160d492be032c936244107fab CVE-2024-4688,0,0,d3ccf572e0f90b4f84644f854a74f501583a1ae07418413f8be2ada69f2b7192,2025-02-19T18:40:17.157000 CVE-2024-46881,0,0,96a6f6554c2e78b7becd70888f47de8a27dc928a6a83791babb26ae430db09bf,2025-01-26T07:15:08.947000 CVE-2024-46886,0,0,6e6cc688ac5686ced8fc63e63dbc2b8f92bdc865ea1548754ed87cc7a66a7c5b,2024-10-10T12:56:30.817000 -CVE-2024-46887,0,1,cad8ffb7cd157d35015a7c73232e0f6d9bfb77b9b70ad1e4b1f95c6b9a7f2c4b,2025-01-27T18:15:39.660000 +CVE-2024-46887,0,0,cad8ffb7cd157d35015a7c73232e0f6d9bfb77b9b70ad1e4b1f95c6b9a7f2c4b,2025-01-27T18:15:39.660000 CVE-2024-46888,0,0,60a9d19ef8d1a836399e2af278966a574aaf5bb1fc458f850269c9c4ba8e3f87,2024-11-13T23:11:24.570000 CVE-2024-46889,0,0,ccc04bbfec18b00ec494e38f331c3ad20b79d9efb38d79970d0b98c77025d801,2024-11-13T23:11:58.763000 CVE-2024-4689,0,0,afdd092acf15c85594b452d7415b5690c9eaed5a758374b2fb2f7776ef6ad11e,2024-11-21T09:43:23.310000 @@ -269200,7 +269200,7 @@ CVE-2024-47050,0,0,0ecdbbebc96569da8fe90045f207bda8eb6f3c0a2e057e37f2da498fe1d2b CVE-2024-47051,0,0,8e2ce411fe0cf3a75b1eda25b4436060c8087d697bbc3dd5da89d378f203c539,2025-02-26T13:15:39.957000 CVE-2024-47053,0,0,a32def2d37bb468790f3ffd9880552eba5b0f30ede7b570cacb12c45c24e14ad,2025-02-26T13:15:40.090000 CVE-2024-47058,0,0,edde224a6d4e66b56d994d6f32d48711ac34b74b7c4338e5ce4a876e2e9cffc1,2024-09-27T15:31:30.917000 -CVE-2024-47059,0,1,17f2862901206547afc65c12798b19a4c3b65272faa85d7b5c426ca25e8843d9,2025-02-27T19:43:42.530000 +CVE-2024-47059,0,0,17f2862901206547afc65c12798b19a4c3b65272faa85d7b5c426ca25e8843d9,2025-02-27T19:43:42.530000 CVE-2024-4706,0,0,3149e088dc20e2874012557f7a93cad12bf94c4bd0ac600fc84f4786a2c39491,2024-11-21T09:43:25.110000 CVE-2024-47060,0,0,494f551f24292d732b229fd2807625ebf7e1ba719a57e100d6197f38db195de8,2024-09-25T16:43:47.267000 CVE-2024-47061,0,0,f64d0349b66721eed4f56e73b4a8f0b9e381fe2723201d46573bd287af5cf69c,2024-09-26T13:32:55.343000 @@ -269240,15 +269240,15 @@ CVE-2024-47095,0,0,3cad230087e8d967e8998024ec473bf552b2e99f02c3b0ebbe36d9dcd1959 CVE-2024-4710,0,0,9c507813f9fc80a7b0290c71ebb56c5cafbe3613f57bf93e1120a9c56f52904d,2024-11-21T09:43:25.600000 CVE-2024-47100,0,0,bc33fc5a76be564a723b9fb2ec38b7be22b37ba75ce50545dbf45808d11df9cc,2025-01-14T11:15:16.573000 CVE-2024-47102,0,0,0864a20740f0de5ffc38497db2f0d4f8389b304278d9ae91ba201d1cd5b77740,2024-12-25T15:15:06.583000 -CVE-2024-47103,0,1,f2d938e35b4cd88b650fd9ebaf68a8a9213474b354e226db1e4a7eca8a26d434,2025-03-05T18:25:14.727000 +CVE-2024-47103,0,0,f2d938e35b4cd88b650fd9ebaf68a8a9213474b354e226db1e4a7eca8a26d434,2025-03-05T18:25:14.727000 CVE-2024-47104,0,0,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 CVE-2024-47106,0,0,5ade2f3c5d39fefc0f00abff980ec9cc063f3a12c8a4e05c1472820e919f3997,2025-01-18T16:15:37.883000 CVE-2024-47107,0,0,cbccf574787d61b4f6ca0e02b243f9353763dfcf6f42da1d1ab7d0498a1d160e,2024-12-07T15:15:04.123000 -CVE-2024-47109,0,1,3df70960f3fd8a2d18b204a885afcd8f024202ba7b8dc307176911f567b1bbe1,2025-03-10T16:15:12.703000 +CVE-2024-47109,0,0,3df70960f3fd8a2d18b204a885afcd8f024202ba7b8dc307176911f567b1bbe1,2025-03-10T16:15:12.703000 CVE-2024-4711,0,0,e4ef71037ebae75f1c7783581ae71eaf15c6142551362f95bff0adb8f63f9b15,2024-11-21T09:43:25.710000 CVE-2024-47113,0,0,e4a4b7ababf2602f5329349bd99728f33e6592d940c12e395d7099b940e40531,2025-01-18T16:15:38.897000 CVE-2024-47115,0,0,7a7f36fd4f42315d6d6861efa2fa7bf95141b001bf20215444f270c56375d7b4,2025-01-21T16:15:46.587000 -CVE-2024-47116,0,1,ad60199fa38c7260d942250df0562d8eed8f17fedd161cf174b5e30f3fab655a,2025-03-05T18:23:51.507000 +CVE-2024-47116,0,0,ad60199fa38c7260d942250df0562d8eed8f17fedd161cf174b5e30f3fab655a,2025-03-05T18:23:51.507000 CVE-2024-47117,0,0,a26952e58650ef25d9f11a5aae4455c43930c6e2575395901d2106687495648d,2024-12-10T14:30:44.400000 CVE-2024-47119,0,0,822d29d557ac8a46a432d9833d3741afebbd1611ae551e680e9265032df20c37,2024-12-18T16:15:13.110000 CVE-2024-4712,0,0,72c05213aa50046f03c2ceead2ea0141808f5bcda36c2be58d2e87fc20f17f56,2025-01-30T14:58:45.433000 @@ -269411,7 +269411,7 @@ CVE-2024-47325,0,0,e6c7e63bb7455d0da5ad59caeef2f58710927c01a0cafc711671261e30d2f CVE-2024-47326,0,0,a9b662a20af3572bd78f5a5e40ecb528e00c0181935d32d5d1f93e2043a80eed,2024-10-07T17:47:48.410000 CVE-2024-47327,0,0,d371d8faefa236e06cfc30131a25212c81c8df00a4d5ed2bc51b14fcf08966d9,2024-10-07T17:47:48.410000 CVE-2024-47328,0,0,f97e8466603d090f3495014bf36eb39e813b6856c70fbe846197ff8e8b509ef7,2024-10-24T13:45:07.193000 -CVE-2024-47329,0,1,5b53f84adc2ee89b2adaa4909e4aff952587d885bfc1c0ae4000abfa2ace3801,2025-03-06T17:03:18.903000 +CVE-2024-47329,0,0,5b53f84adc2ee89b2adaa4909e4aff952587d885bfc1c0ae4000abfa2ace3801,2025-03-06T17:03:18.903000 CVE-2024-4733,0,0,a22ad5c0363ad64a153b9f76d9c7da12172516c803b4c4f57d3aaaeaf11634a2,2024-11-21T09:43:28.800000 CVE-2024-47330,0,0,33e8507348259e6c09afffe788badd3fc34b3d966f44d1158ee9fac5462e1209,2024-10-02T17:26:49.470000 CVE-2024-47331,0,0,01a559735a8bf24e08b704345b27e0c4070a854136f65f26b172757e3030ac30,2024-11-14T19:22:49.760000 @@ -269438,7 +269438,7 @@ CVE-2024-4735,0,0,b35c434d36696a916530fc2b8996c66232c8555633a35cdaa75d3ebd8f4caf CVE-2024-47350,0,0,907f1fc024d172e98940078839614a2d0899bb7aa5451d5ca67dc6fe479dca48,2024-10-07T17:47:48.410000 CVE-2024-47351,0,0,75765f49227b29c651bed3c83e8eec856e3485713ab6a8c1580303091bdecb1a,2024-10-16T16:38:14.557000 CVE-2024-47352,0,0,bd5c22b9ba580a0261089b77925129e154f3bd1337a2847b9f505b6467d54e92,2024-10-07T17:47:48.410000 -CVE-2024-47353,0,1,47d472a448209c4fd204c2873e3aec8fad43c3f088a2c8462f6b9659f2225ebf,2025-03-06T17:04:08.703000 +CVE-2024-47353,0,0,47d472a448209c4fd204c2873e3aec8fad43c3f088a2c8462f6b9659f2225ebf,2025-03-06T17:04:08.703000 CVE-2024-47354,0,0,ed1b0a07d44aa984f50fbe9f60fee94e2887ec20e62ecc1f65c28b4d86d96841,2024-10-15T12:58:51.050000 CVE-2024-47355,0,0,9aa352dfb3149fa170e524c2ce4549d0b7511773ff7e6ea96bd9a44f3463b903,2024-10-07T17:47:48.410000 CVE-2024-47356,0,0,4d9ec6479b0bd110a2089be0f68eca6b04b642b868f871756195f7d4c1248802,2024-10-07T17:47:48.410000 @@ -269460,8 +269460,8 @@ CVE-2024-4737,0,0,05fb18e9faa99d8d0c98bf4b680cb68ec8e6b32df362645db22bfea3d60617 CVE-2024-47370,0,0,714b450856f5265341abd9fae7add1c9f9d916fbbe9e9ec7b8c0efff5766f370,2024-10-07T17:47:48.410000 CVE-2024-47371,0,0,12efa54c32876287f7aadc3cf27fd880f14b8f3e2a5566348d5b415b184dae06,2024-10-07T17:47:48.410000 CVE-2024-47372,0,0,16a712879f374bea067ca096c3d45cdb10c2cf455ecef122e07fdbd1e703d171,2024-10-07T17:47:48.410000 -CVE-2024-47373,0,1,1ef8e774c18d6f32daecb44ffdd015b521a1332ee53b40130245b01b2f53b98d,2025-03-07T15:36:03.510000 -CVE-2024-47374,0,1,4fba759a8eb87b3f75b0d45721f4d3bb6133c48cdf6ec989d44b43746716307f,2025-03-07T15:37:30.650000 +CVE-2024-47373,0,0,1ef8e774c18d6f32daecb44ffdd015b521a1332ee53b40130245b01b2f53b98d,2025-03-07T15:36:03.510000 +CVE-2024-47374,0,0,4fba759a8eb87b3f75b0d45721f4d3bb6133c48cdf6ec989d44b43746716307f,2025-03-07T15:37:30.650000 CVE-2024-47375,0,0,ace60daf63d5bf8f8cf318809fb44e1ccb775f86199b2ee8d25f4320f2f7d768,2024-10-07T17:47:48.410000 CVE-2024-47376,0,0,a2261f883a087c1b3a8695224c5472160fa3bc64b8c093bacb0becf01d489337,2024-10-07T17:47:48.410000 CVE-2024-47377,0,0,77af127b215a2294cc2afeec7c197da4b3ec87df9d5312657071e7621ffd39ba,2024-10-07T17:47:48.410000 @@ -269638,7 +269638,7 @@ CVE-2024-47563,0,0,164c1bf721fe642cc9e0dbc71981c76c1ca02d12f84ffcdcf91dc54796551 CVE-2024-47565,0,0,2965f14e1265be7eaca49c259fe708052b75ca54832ab0fdf8df8646ece83695,2024-10-11T20:05:59.237000 CVE-2024-47566,0,0,25f348ef5f541295e4c09156fb0a65ee94b91ca2681d1b3817f226d36af1309b,2025-01-31T16:14:23.793000 CVE-2024-4757,0,0,8725ef836161b110d22ecb4616862fd191a65a364176246ebd41f0c649a57c8e,2024-11-21T09:43:32.290000 -CVE-2024-47571,0,1,2c09eb4279e20adbd4090d0ad79220b1d7fe313d7fb6fc64cfbacf75b8616e6e,2025-02-18T22:15:11.600000 +CVE-2024-47571,0,0,2c09eb4279e20adbd4090d0ad79220b1d7fe313d7fb6fc64cfbacf75b8616e6e,2025-02-18T22:15:11.600000 CVE-2024-47572,0,0,ca228a54c179411e1dab25eff8c76ac6d98be72b8dacbf50f71005c0acbf2294,2025-02-18T22:15:11.737000 CVE-2024-47573,0,0,bfdea31fd5c0f894aec24bce0e4de4e120e12d180ac8a223957ab1a3e5cd0c4f,2025-03-14T15:15:43.363000 CVE-2024-47574,0,0,65229abcfb597f46eaa98b1161e48379b91fda03c19c3405292e5a5ac6f78399,2025-01-21T22:21:03.137000 @@ -269697,14 +269697,14 @@ CVE-2024-47627,0,0,eac568ce436a3c1e102e5798cb9b7d1795efa5c186cda626629d9650036a4 CVE-2024-47628,0,0,9d16ab34229dc7bdccc3dd2d0ef807eebf1526c12b182e2b7d23a0067ade62dd,2024-10-07T17:47:48.410000 CVE-2024-47629,0,0,6009b1526d22693480b805802e3e602ff608254d5b6838fb0f05645a5caf41c7,2024-10-07T17:47:48.410000 CVE-2024-4763,0,0,d9796f072cf5e3c46cb27da90b305b960b1393d62677a8f197641fe0723c5aac,2024-08-19T13:00:23.117000 -CVE-2024-47630,0,1,cb6da483fb4ef087175be32582268a495ead4a499bc3a9db46be1631b99f8734,2025-03-07T17:50:25.190000 +CVE-2024-47630,0,0,cb6da483fb4ef087175be32582268a495ead4a499bc3a9db46be1631b99f8734,2025-03-07T17:50:25.190000 CVE-2024-47631,0,0,fc0671434abf129fe4a07da97f07fda78db508487080c3e74ad908ca721c023d,2024-10-07T17:47:48.410000 CVE-2024-47632,0,0,8432f2b8fd09d7ceed946f3fa7988cb5124ffb35234e9bf75c94ad7ed9747458,2025-03-13T13:54:55.780000 CVE-2024-47633,0,0,b0928e299bfedbee2cda8ee029fcd82fb0924d77e9ef1fe1ac6c1b7e2fc89853,2024-10-07T17:47:48.410000 CVE-2024-47634,0,0,b61556545ab84650e2870ca5131fad100a4fe9b67943b1c6941edc98650ec0e4,2024-10-22T18:46:02.253000 CVE-2024-47635,0,0,d54c370db7265206a7d9a8df0e35dbbb27b34b14251f69c290e5f949cf7a087d,2024-10-07T17:47:48.410000 CVE-2024-47636,0,0,a56ed8342ff185869918bdcddfe3b27c6c03f440ff0143c09f23b1c897ae7ca9,2024-11-12T20:52:49.130000 -CVE-2024-47637,0,1,48f261cab033000d3bdbea894af8e0204b37daf91522874366a8964c419ab7d4,2025-03-07T15:41:24.323000 +CVE-2024-47637,0,0,48f261cab033000d3bdbea894af8e0204b37daf91522874366a8964c419ab7d4,2025-03-07T15:41:24.323000 CVE-2024-47638,0,0,6a00361c268362a6b15e6dc12e15f709c847bcb963ea8bda945f32cda223b7d3,2024-10-07T17:47:48.410000 CVE-2024-47639,0,0,4a1fad9736bd8080fa495471841aef428e51e4a49a8ddc4022a626ba6f779771,2024-10-07T17:47:48.410000 CVE-2024-4764,0,0,ba97298c728d5b161450d426f13b6f163bc6eb85a72784d5913d3e3dc202b1f9,2024-11-21T09:43:33.287000 @@ -269896,9 +269896,9 @@ CVE-2024-47818,0,0,474b7accac59722d9682a2897bdf63f7157ad6793aaac3aaa3419635fb428 CVE-2024-47819,0,0,1a39bf32e7c6b82a650954a5b0900e95e1d66c96c1e4e5b23991d0f535e5e996,2024-10-25T14:24:36.823000 CVE-2024-4782,0,0,69b6d7a01a2232b7cbf2c7215ed8752a1696f8fe397399bcac0eb145fbd6c00f,2024-08-19T13:00:23.117000 CVE-2024-47820,0,0,bfecf70d13c7a8f68f3c0cf587c2e722ee17961ccd2429ee24d46ee3b305c114,2024-11-19T21:57:56.293000 -CVE-2024-47821,0,1,e2847f4a0d4856da9fb5dbff388cb9c98378b2599325e20ba63b22d0ad9fb49f,2025-03-05T15:50:58.480000 +CVE-2024-47821,0,0,e2847f4a0d4856da9fb5dbff388cb9c98378b2599325e20ba63b22d0ad9fb49f,2025-03-05T15:50:58.480000 CVE-2024-47822,0,0,92c6f57c3e90f75d3fc504f166ddbbe4b9ecd9f20fa8edf7413164d0cd32832b,2025-01-03T16:31:38.163000 -CVE-2024-47823,0,1,1f1502b27c7af525eff79f9c30dccf2bd02e9be220676107a53cfd7f6dd38036,2025-03-06T18:06:52.687000 +CVE-2024-47823,0,0,1f1502b27c7af525eff79f9c30dccf2bd02e9be220676107a53cfd7f6dd38036,2025-03-06T18:06:52.687000 CVE-2024-47824,0,0,a6ed6f23ae40be69a679bf0b38da4a6a4364f56979ee1f794b9647e1e4c37eff,2024-11-21T17:15:17.650000 CVE-2024-47825,0,0,f2c70b114484b175f9d75f5ebb125aac926bd889413c3088b95d536b95e4823b,2024-12-19T15:59:27.760000 CVE-2024-47826,0,0,c4f33e7bebd2379ead32307d8a6391982ffd919a32cfb4a5d9b964741d396101,2024-11-08T15:41:00.787000 @@ -269907,11 +269907,11 @@ CVE-2024-47828,0,0,f2c2241d50091646d8dc52a9b7faf3ab7da7e5424685ad1326bd33f9486f8 CVE-2024-4783,0,0,05210fcf6766abfe9da77d691eaf27c7cb32d23d5c537f0a16a8aef37faa0dac,2024-11-21T09:43:36.243000 CVE-2024-47830,0,0,743064bf130fdd14a137794859b60609448751c54b54b84343bbf33a11303c27,2024-11-12T19:55:58.010000 CVE-2024-47831,0,0,2da9380408ec987b38c3ce4a1241b2ce84ade82e57460ab76452d64f3cf66aa7,2024-11-08T15:39:21.823000 -CVE-2024-47832,0,1,2b57f361f93af85eb71aa15c5040a126092e947b313f9d8ec74dc024dc0ef1d2,2025-03-06T18:08:42.170000 +CVE-2024-47832,0,0,2b57f361f93af85eb71aa15c5040a126092e947b313f9d8ec74dc024dc0ef1d2,2025-03-06T18:08:42.170000 CVE-2024-47833,0,0,cedf8a7f49cdbdfc4954e19b64aca1f0f431cd6f3397df1c55a4eade72fc7a64,2024-10-16T16:33:34.493000 CVE-2024-47834,0,0,4cba8af3821e728bf9be87b2cebd02718392a54164383033c634eedac352ea45,2024-12-18T19:43:02.923000 CVE-2024-47835,0,0,01f83380a6b7f032e95ad1e4070463e59ceb3517fbe77413d53b634726b76aa4,2024-12-18T19:45:03.047000 -CVE-2024-47836,0,1,59d216421e05f3b4d7089306979115ff8632354fd36c9f9e705f4b25b52b4d83,2025-03-05T15:26:37.907000 +CVE-2024-47836,0,0,59d216421e05f3b4d7089306979115ff8632354fd36c9f9e705f4b25b52b4d83,2025-03-05T15:26:37.907000 CVE-2024-4784,0,0,2e76d4546e9c62c3ba092021d46c486d8384cfb9c654dd39c0e0103c384bad26,2024-08-23T16:59:30.430000 CVE-2024-47840,0,0,3aec5fd3cabcb26de1c56a4f55fe5f3aff85c552d29ac0305323dba49302af4c,2024-10-16T16:44:54.440000 CVE-2024-47841,0,0,27e9090f82efe087c67c424b2ba5c47a35507461f5831d7f372685997ba849cf,2024-10-16T16:34:31.173000 @@ -269936,7 +269936,7 @@ CVE-2024-4787,0,0,b7cc2ef631ed95f84e10cd73fd49ce38a2c2ecb8c447df5fbb2486dc5ffb36 CVE-2024-47870,0,0,9997eff64a8710817a7dcbc6ad59fedb1e7d5013abeaacff155b5c70fadb6cc1,2024-10-17T16:57:02.283000 CVE-2024-47871,0,0,c1f86b165ca70bde1db92973f4bfde4834cadf6700a886455612b2dde919ac98,2024-10-17T17:11:31.150000 CVE-2024-47872,0,0,e450eb43d077cdd12f4fb05ac26c70a02bba670db7b952b25f1ae77092a943ef,2024-10-17T16:54:34.383000 -CVE-2024-47873,0,1,c659f6246434337d3e88f971a8e5ef89193094a69ddd4d3abf1be5384e8e4d3b,2025-03-07T17:07:20.133000 +CVE-2024-47873,0,0,c659f6246434337d3e88f971a8e5ef89193094a69ddd4d3abf1be5384e8e4d3b,2025-03-07T17:07:20.133000 CVE-2024-47874,0,0,901c896d9499d8ec01c36bae77d3a309c31e148b996e907cd99ebd3207fbfb03,2024-11-21T17:15:17.990000 CVE-2024-47875,0,0,3327b34723dbb94d555f6a00e7b89ed291e8000417cf00e197a32e0c0c01d95d,2024-10-15T12:58:51.050000 CVE-2024-47876,0,0,aef469092b2ed3a37de28546014df59bbfedc9e07b86c5ad5df2edccfd6bd8aa,2024-11-21T17:15:18.227000 @@ -270062,7 +270062,7 @@ CVE-2024-48037,0,0,c9e6e1de12a38761a91128dd7b7093f8be45ac4420071ee22249f7d6576f3 CVE-2024-48038,0,0,f9c82f0773e46b3d6b5d34944d486acf07324058a93dd6789c674bfec9c2db36,2024-10-18T12:52:33.507000 CVE-2024-48039,0,0,fd533117e654782f708ec481788be5b0376656cee4e99ab6cab664ba59707d7a,2024-11-13T01:20:55.087000 CVE-2024-4804,0,0,6afe17d2ae623338e85ed62e051581e10f28a6be240abfbe7ddd19f86bf90a1f,2025-02-11T18:29:40.827000 -CVE-2024-48040,0,1,33224ff719a51fa21963dd7e2eacb11ce554f980d12c2b0840749907417fabb1,2025-03-06T18:47:22.273000 +CVE-2024-48040,0,0,33224ff719a51fa21963dd7e2eacb11ce554f980d12c2b0840749907417fabb1,2025-03-06T18:47:22.273000 CVE-2024-48041,0,0,7fe5b2c4c4596c36444d450fb013b750556e7b5655ff838480e8c733fcf350b8,2024-10-15T12:57:46.880000 CVE-2024-48042,0,0,4cade6e65f529b89f46c5c3fadfb4d4fb014eea01f57d007e0716bc6213d18e7,2024-10-16T16:38:14.557000 CVE-2024-48043,0,0,97dfa512ab1417089c41cc3aef499a1734e595ce60b4fa2176474eeb4a80221a,2024-10-18T12:52:33.507000 @@ -270168,7 +270168,7 @@ CVE-2024-48239,0,0,0c07796f9941e77d31ea455c930d1849f400f89336e89d408653eccdc74bd CVE-2024-4824,0,0,99e5c25e3efbae2d6155cb78a769b081c4e63979dfca195378dce1a55688edc2,2024-11-21T09:43:41.940000 CVE-2024-48241,0,0,942b4afc357baeaceadf6e602d4d8e3bfa0474bc4cebfcbfe23fbed098a739b4,2024-11-01T12:57:03.417000 CVE-2024-48245,0,0,aca39816c4fa40e3329fe946417f7ca9849849875505e3b3a53a29b06062021c,2025-01-07T20:15:29.750000 -CVE-2024-48246,0,1,5bbd4914de3083475913ade43be878e6d37a280f6e653bc87527940da62ae8ed,2025-03-06T15:15:15.917000 +CVE-2024-48246,0,0,5bbd4914de3083475913ade43be878e6d37a280f6e653bc87527940da62ae8ed,2025-03-06T15:15:15.917000 CVE-2024-48248,0,0,d95739d2ed45256b52f214f936d2636b7c85eb88f7181392e616e53ac2a9fb0c,2025-03-04T16:15:35.150000 CVE-2024-48249,0,0,2b7bc564c0f7feefef01fa93cd50d56ca2a93e73b5f3eb01b90321a2b54ebe80,2024-10-15T18:35:15.607000 CVE-2024-4825,0,0,5c1d8ba2e7dfb16ca18af9c563e1590f25a3d396f69347243d31cae6dbf069a9,2024-11-21T09:43:42.050000 @@ -270300,7 +270300,7 @@ CVE-2024-48594,0,0,d5a52e0d152b31106cf7b89cec0f7550cdb6375f901b4c018ce4b1c02e80a CVE-2024-48597,0,0,dbc3f2eb04f06991684cd7c9c46a9fb0207e1947f5c88a8f399960e50271d80d,2024-10-23T15:12:34.673000 CVE-2024-4860,0,0,731d4e23354be097812d72b15d7e6992968e209a4c37edc22419fab0e7ae3b67,2024-11-21T09:43:44.947000 CVE-2024-48605,0,0,5cf16ecb0c12b2d510ecd90565f906c729f66381b22aa58921368411648c90af,2024-10-30T21:19:40.027000 -CVE-2024-4862,0,1,f2cdc4c8590cc224b89516a71786d6254cfba1f6171c0919e726c428cf5def93,2025-03-06T15:07:23.547000 +CVE-2024-4862,0,0,f2cdc4c8590cc224b89516a71786d6254cfba1f6171c0919e726c428cf5def93,2025-03-06T15:07:23.547000 CVE-2024-48622,0,0,7b5734fdf710218dd18d04eccbe27f1ea32dc572aaf26b2fbfe91cd5543b9021,2024-10-16T16:38:43.170000 CVE-2024-48623,0,0,5cea775385f6ce5ebba2cd449299789230da6b7f1dc9f4a14dddcec3dde7198b,2024-10-16T16:38:43.170000 CVE-2024-48624,0,0,b59b0332a99ebf3cde2350cd4a8321152317b6a93e251b6b8063e9f34ddc5f48,2024-10-16T16:38:43.170000 @@ -270408,15 +270408,15 @@ CVE-2024-48827,0,0,c634b09d4bbd789de675d443b25c2caa29782eefb799783549ddae73a70d3 CVE-2024-4883,0,0,3222a4b5de828494b65ffe71a3476e5194064057a0c910f17c0414c5fa2f7db8,2024-11-21T09:43:47.157000 CVE-2024-48837,0,0,c666531ac1712e0acc73725cc5e667b645b27d27ad4753fd8829b02e6d5e3dfa,2024-11-18T19:48:35.353000 CVE-2024-48838,0,0,f9928082f7e75f60d980a85efcc837d4c9a18b8b51ce8a8a581c5ac7a277e121,2024-11-15T17:36:43.520000 -CVE-2024-48839,0,1,5b99dd0e78ac893bdd379514b9d2d1eceb6f673f314de7fbd750b2fca19a329c,2025-02-27T17:17:28.533000 +CVE-2024-48839,0,0,5b99dd0e78ac893bdd379514b9d2d1eceb6f673f314de7fbd750b2fca19a329c,2025-02-27T17:17:28.533000 CVE-2024-4884,0,0,dba36cc78e853ec323d8e68576b6df88852c47e1b903865158b463995ab9ebbd,2024-11-21T09:43:47.303000 -CVE-2024-48840,0,1,818523e3b96e60515baf6d8b8ad4aec092c989ef4e4d97b63d75e25cc1004c86,2025-02-27T17:16:32.690000 +CVE-2024-48840,0,0,818523e3b96e60515baf6d8b8ad4aec092c989ef4e4d97b63d75e25cc1004c86,2025-02-27T17:16:32.690000 CVE-2024-48841,0,0,284acf06b4ddc6eefd21aeb7fb838cf09f08704cba37af41f7efce6edba06fd0,2025-02-14T13:15:42.330000 -CVE-2024-48843,0,1,2319579e18f7a0197228f0c8dda5af94c03b9c1ee5b76350f26362bf25c44657,2025-02-27T17:15:40.570000 -CVE-2024-48844,0,1,ff998f982dce3f1ecb558ebf4c462067c6c3ecc7377b3b553be55993982cadaa,2025-02-27T17:14:28.807000 -CVE-2024-48845,0,1,bb095f37d64471a1c79c9c322132620d564451d7ae15ce1e52ff62cf00be251e,2025-02-27T17:13:48.860000 -CVE-2024-48846,0,1,379d996472217e28683cea938e9bc24a4350cff191509be3b7143060d397e86e,2025-02-27T17:12:36.227000 -CVE-2024-48847,0,1,a24cfb0e07ce60102041adbfb97257fa4ad5577cbd845d218b2e98ddbfa011ea,2025-02-27T17:09:34.803000 +CVE-2024-48843,0,0,2319579e18f7a0197228f0c8dda5af94c03b9c1ee5b76350f26362bf25c44657,2025-02-27T17:15:40.570000 +CVE-2024-48844,0,0,ff998f982dce3f1ecb558ebf4c462067c6c3ecc7377b3b553be55993982cadaa,2025-02-27T17:14:28.807000 +CVE-2024-48845,0,0,bb095f37d64471a1c79c9c322132620d564451d7ae15ce1e52ff62cf00be251e,2025-02-27T17:13:48.860000 +CVE-2024-48846,0,0,379d996472217e28683cea938e9bc24a4350cff191509be3b7143060d397e86e,2025-02-27T17:12:36.227000 +CVE-2024-48847,0,0,a24cfb0e07ce60102041adbfb97257fa4ad5577cbd845d218b2e98ddbfa011ea,2025-02-27T17:09:34.803000 CVE-2024-48849,0,0,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000 CVE-2024-4885,0,0,617d9649467aef323c74e37ff2643e1496c65f66e83bb5d23af661c7302f090c,2025-03-10T20:24:16.363000 CVE-2024-48852,0,0,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000 @@ -270431,7 +270431,7 @@ CVE-2024-48860,0,0,5019a6e5ad855b42ba7a0382529136c2e078d26be8e3341136aaeae311f54 CVE-2024-48861,0,0,f2e56e74772e56409fc2807a1473087052bb0f47a879527c35ea32b9a7cb30e9,2024-11-22T16:15:28.483000 CVE-2024-48862,0,0,34011f3d825da8e353de6ce07fcd70a7205f097b533b31757cbbc7381a7840b6,2024-11-22T16:15:28.623000 CVE-2024-48863,0,0,578a6f80749eb5a4d4232ec8ddda758d5aadd2e01991d40a39ced5ff791ab5f8,2024-12-06T17:15:08.533000 -CVE-2024-48864,0,1,8873049982cdd39c5b51f70d0ceb7bc0edc5dfa31d769f416fc4d8631ff85481,2025-03-07T17:15:18.850000 +CVE-2024-48864,0,0,8873049982cdd39c5b51f70d0ceb7bc0edc5dfa31d769f416fc4d8631ff85481,2025-03-07T17:15:18.850000 CVE-2024-48865,0,0,247cc50c39d361aaec0dcad80786890e51d625f736d6b603da14a8203a55d7b5,2024-12-06T17:15:08.653000 CVE-2024-48866,0,0,723d77d7068b76827cfe6cdcef62bcad806888aec64cd00702023106e7b314bf,2024-12-06T17:15:08.800000 CVE-2024-48867,0,0,13129fdca7601277c3e567a9a828b6a10df15286823bb97275156f37dd622a7a,2024-12-06T17:15:08.940000 @@ -270474,7 +270474,7 @@ CVE-2024-48912,0,0,2bba8940b92e3253641c425098235f3e7518de3923b07dbd26d0ac61dd545 CVE-2024-48913,0,0,27febbef07f52d15082822a078467473fe159291b0acb1f4d5bbfdd00e1f7d37,2024-10-16T16:38:43.170000 CVE-2024-48914,0,0,06e6403f67b46df13be7d3307b268a340a7b5ecc4c110c41c7ad7a6e410813ce,2024-10-16T16:38:43.170000 CVE-2024-48915,0,0,22b831e4b76f3ff1bbf21dd69a4b74295f2c021ffd6565d2fbc637ebd54bb2d0,2024-11-21T17:15:20.387000 -CVE-2024-48917,0,1,a7aed13c66222788a0c45239df95f7839ee3feab6540ab71d433eb807c6e2daf,2025-03-07T17:07:54.800000 +CVE-2024-48917,0,0,a7aed13c66222788a0c45239df95f7839ee3feab6540ab71d433eb807c6e2daf,2025-03-07T17:07:54.800000 CVE-2024-48918,0,0,cfae4446d62adc80a48f2ad18619403b9e405854ec4cb3c0b0fcd077c6f1add6,2024-10-18T12:53:04.627000 CVE-2024-48919,0,0,16efdb2b06ecb55d9885e13fd3da6695a4858f71e0605b88abf088c1c21e44e2,2024-10-23T15:12:34.673000 CVE-2024-4892,0,0,6afbad4df2bbec8e37756a6be046aab9281ae5b67f5cee15e3ed187ab73c9fa9,2024-11-21T09:43:48.390000 @@ -270509,7 +270509,7 @@ CVE-2024-48955,0,0,a3108d376c8b903d220cbce5e7e8e91e6b2d3c44a8e39acb1ba1f4a9e9bea CVE-2024-48956,0,0,9a1115047fe5f91c0b35a738e9d434eb676aac44fa3639e4e54df697b71fe710,2025-01-06T21:15:14.573000 CVE-2024-48957,0,0,5fcdfcbeaa463107575a01d5356d8785a9ae755870410379189773fce30e9e71,2024-12-02T14:58:55.063000 CVE-2024-48958,0,0,4bd7d702f5c7b44ad567fb715dd16e3f71bc515beb7581dcafc207e9d8028dfc,2024-12-02T14:58:37.067000 -CVE-2024-4896,0,1,e57c44a55f29de1203d2ac116275d67ded87c52a7d5013de99540c6f957d63f7,2025-02-27T02:02:10.253000 +CVE-2024-4896,0,0,e57c44a55f29de1203d2ac116275d67ded87c52a7d5013de99540c6f957d63f7,2025-02-27T02:02:10.253000 CVE-2024-48962,0,0,84c8fc6ab659186d8b99ab8820a710f6aa23abfc27f42354810adf32bcaac1ec,2025-02-11T16:16:41.330000 CVE-2024-48963,0,0,737e614bee9314c4a6ac5624e4a5bfbbd6abbcf0f740727bf36571635ccd9236,2024-10-30T14:54:53.937000 CVE-2024-48964,0,0,db84c95556c418aff7c0650a4e8cd8667dfaaae358778e2071a2ccb16dfb99ec,2024-10-30T13:46:31.657000 @@ -270654,7 +270654,7 @@ CVE-2024-49112,0,0,c8543a4160751cef03d79cfb3025ebcd1e56eb2ad1236d7382c39f668d814 CVE-2024-49113,0,0,503dd40fe18e9143a9432bd7d7f9046ba2011ba059bdb4a6174c67d98e5847b5,2025-01-14T17:54:26.700000 CVE-2024-49114,0,0,8c37a5f47e833c2b6a8ee8cc45f140e1f965acfcfa7aaafd7696ccca744845f6,2025-01-14T17:54:13.580000 CVE-2024-49115,0,0,c1949d2348b5cdb1762403493796d6eecc7c67f6cc1ecc28d93b9ffc1d3b7026,2025-01-14T17:54:03.167000 -CVE-2024-49116,0,1,fe0762018f379e06c5fe871edd4210ddde3082d0cbcb4d9874e4f043ff04b09b,2025-01-14T17:53:47.917000 +CVE-2024-49116,0,0,fe0762018f379e06c5fe871edd4210ddde3082d0cbcb4d9874e4f043ff04b09b,2025-01-14T17:53:47.917000 CVE-2024-49117,0,0,d766e288e604ed8981abbdf09f99cdcbb1d9a4c9fe3a088d382cbdc149fe718f,2025-01-14T17:53:39.120000 CVE-2024-49118,0,0,830464e44ae8dca50ae70c0acf88d040fcfeac4cb84ea0c2124dbe9e48ce28d4,2025-01-14T17:53:12.587000 CVE-2024-49119,0,0,c0d7feddd7d0a5f4c64a84a64f1ca10110a0c907acaaa213ecb8eb0a3131c5d8,2025-01-14T17:53:24.597000 @@ -270709,7 +270709,7 @@ CVE-2024-49226,0,0,8b039bf61f792f56c90706720d258255d8df3f4f240d45c648d9f0747fff0 CVE-2024-49227,0,0,98cab12bd6c66ae41da2bcc8629f4f7f29bc4be754ec100983ce3733879dd1e2,2024-10-16T16:38:14.557000 CVE-2024-49228,0,0,acba4297b757460f4568b626bea11344afc987a3267d44de870e94adf9e4ec7d,2024-10-21T16:34:41.267000 CVE-2024-49229,0,0,0353058f3f83fca46abe27d492b5b63a6531a6fa0d267a03ef7aa4b6ab176597,2024-11-06T20:40:30.740000 -CVE-2024-4923,0,1,6eb0cd164bc9d5ccad6ddfd9cdf71adbe53ce2296503e5ccc12d55759f6b32b2,2025-03-03T15:58:25.597000 +CVE-2024-4923,0,0,6eb0cd164bc9d5ccad6ddfd9cdf71adbe53ce2296503e5ccc12d55759f6b32b2,2025-03-03T15:58:25.597000 CVE-2024-49230,0,0,bd9844b65817f448403444ba81d1c98e57386b7d336e51dd55277128cf3212fe,2024-10-21T16:37:15.807000 CVE-2024-49231,0,0,7e52e9fed38ee4e1078fd49029dc147b433ea5d5e66affa1aa88bfbaab9de2dd,2024-10-21T16:37:46.010000 CVE-2024-49232,0,0,98e24597b823abe77600cce3537bf6c60d7503153cb5f3dda0e30102525f2e57,2024-12-05T00:15:19.063000 @@ -270765,7 +270765,7 @@ CVE-2024-49278,0,0,0dd8cc10bd56876b7ee7ed6bcec68079ec2c49ad19687231e6f5648d7de2e CVE-2024-49279,0,0,8f41922d51c3c4a8b109eee18fdf9c34f89d06145641e421bc0ea55b455bab9c,2024-10-18T12:52:33.507000 CVE-2024-4928,0,0,ed7e945a54481af08d73830e084a748102ec0ee82721536fcd25b5d604ec6422,2024-12-09T22:45:35.050000 CVE-2024-49280,0,0,bb81bac00b921d3399c1799e890dc4e07bec7ac0c3ee7892b44216d9924ea20a,2024-10-18T12:52:33.507000 -CVE-2024-49281,0,1,108e319b79b763b8c060b6de9e3373945a37d9a688125c753fa85193cfb6912e,2025-03-10T18:06:21.587000 +CVE-2024-49281,0,0,108e319b79b763b8c060b6de9e3373945a37d9a688125c753fa85193cfb6912e,2025-03-10T18:06:21.587000 CVE-2024-49282,0,0,358126e846a2d67f83feaaee630d8f728927c331352abaa3840691ed529b0855,2024-10-18T12:52:33.507000 CVE-2024-49283,0,0,b76fcaf4941a43eca8ac218695c9ff920cc1b4d57755b09dc6ae9e43b860912e,2024-10-18T12:52:33.507000 CVE-2024-49284,0,0,fdc9d47e56d33c2c1b39cc8c3bcf68eee2a92cb69ca6c7b63a1823bf85ccd8c5,2024-10-18T12:52:33.507000 @@ -270777,7 +270777,7 @@ CVE-2024-49289,0,0,6cb496d659f9f90f3ce5ef368cf9bd61a0afc8abc1a111b8e9264d674e8b4 CVE-2024-4929,0,0,446a90d02b622eb1fd99d257d3325e858c1bfe45905163fda72091124f0a7f2c,2024-12-09T22:46:06.657000 CVE-2024-49290,0,0,96e76b27a181dc096cfd832ba5b2be4d826e178057417e0d837c9408f6a4ca74,2024-10-22T18:35:55.413000 CVE-2024-49291,0,0,249dc671b72ac546a6c5c29c6da882835446fe95844bab5700ec27796ce85169,2024-10-18T12:52:33.507000 -CVE-2024-49292,0,1,7803e61fb07f98d37e93806816aa7164e3aaade5450ffd9283637ca6a10736f4,2025-03-06T15:17:32.643000 +CVE-2024-49292,0,0,7803e61fb07f98d37e93806816aa7164e3aaade5450ffd9283637ca6a10736f4,2025-03-06T15:17:32.643000 CVE-2024-49293,0,0,2d53402d532cd283b635562c0a1d47cc207eea6245a05010c9022145b2413c0d,2024-10-29T15:07:39.407000 CVE-2024-49294,0,0,93d4db74b4f77bcd1a4525c7c80b4b37436a519667df0c47a3e499278b0371de,2025-01-07T11:15:07.400000 CVE-2024-49295,0,0,93cf95834b6245279ffc7131566626d99288891705acd63ad80fc783ba87c120,2024-10-18T12:52:33.507000 @@ -270797,7 +270797,7 @@ CVE-2024-49307,0,0,cde1ea6a7045e43ef27aed7a08d2ad4e48608b1421685c8cd1de3636aa4d1 CVE-2024-49308,0,0,1eda7279771831c05f4388d7b8e284717dc9533c6517a93f9884604accdd8790,2024-10-18T12:52:33.507000 CVE-2024-49309,0,0,24d9afae682abf49c12df9ceff1cd63fc5d9e4a9627fc584b227af938d4d7d9a,2024-10-18T12:52:33.507000 CVE-2024-4931,0,0,8a180305ffc63882f3330b7bb7fbab29451ba1837a2df2106cdcfe9ccc0f5361,2024-12-09T22:50:24.617000 -CVE-2024-49310,0,1,71bb52bc9b560d66ce406437a32e5a7c378f1d632226bd0cbeb1d2b983a5cf45,2025-03-06T21:36:04.483000 +CVE-2024-49310,0,0,71bb52bc9b560d66ce406437a32e5a7c378f1d632226bd0cbeb1d2b983a5cf45,2025-03-06T21:36:04.483000 CVE-2024-49311,0,0,b72a3c25fa0ba4a02b76dd4e49d19266dbf9989a11a7d984f3fbf6da997af981,2025-02-11T19:36:08.167000 CVE-2024-49312,0,0,2f31c5b02c9cf050fc36c8b59715e514e71c035767f81b9967bec82990168bb5,2025-02-11T19:35:40.277000 CVE-2024-49313,0,0,84bba196dd8a989c51f52c02747857d3d515e64a07cb5b04a79e9d344c6d57ec,2024-10-18T12:52:33.507000 @@ -271174,20 +271174,20 @@ CVE-2024-49803,0,0,dce2571c74ef2a0370fd776967085d9deabfc567ee6d4ba12e558c5f495e1 CVE-2024-49804,0,0,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004a44,2025-01-29T21:24:00.387000 CVE-2024-49805,0,0,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000 CVE-2024-49806,0,0,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000 -CVE-2024-49807,0,1,06d55b21b21bdbb1753f2223183256e5b51fdca36e32ab5271b49ba7fec0ff6e,2025-03-06T13:34:55.227000 +CVE-2024-49807,0,0,06d55b21b21bdbb1753f2223183256e5b51fdca36e32ab5271b49ba7fec0ff6e,2025-03-06T13:34:55.227000 CVE-2024-49814,0,0,73913b2547105d571411ec726289dcdf22a5171ac9632e1edb82b0e05878de6d,2025-02-06T01:15:08.230000 CVE-2024-49816,0,0,29fec4881722e27e4de58cfa345cd2fbdffa0b4c8c7096fb575d64021d438094,2025-01-07T17:25:58.430000 CVE-2024-49817,0,0,faf269773338cb40692b44da53cb55c3f9c6f56cc98bbe6ac46416bd80e96260,2025-01-07T17:23:31.817000 CVE-2024-49818,0,0,148b4e77a026b651bd8bac5c6677434a12ec93c5c55e11ec99c033a2167f5317,2025-01-07T17:20:08.497000 CVE-2024-49819,0,0,18989ee02215782dbaa36dd11585d529ff7cb27112e595064942a9ff9397ee70,2025-01-10T17:52:26.793000 CVE-2024-49820,0,0,fe904aab3b1423196226c288487d3e9f35952361c8f61f2d528fcf7833452731,2025-01-10T17:42:53.707000 -CVE-2024-49823,0,1,b9995d30c3d89f300a49ed834da93e73c4c732eba4dbf905de0dceb3a3258543,2025-03-11T01:15:33.583000 +CVE-2024-49823,0,0,b9995d30c3d89f300a49ed834da93e73c4c732eba4dbf905de0dceb3a3258543,2025-03-11T01:15:33.583000 CVE-2024-49824,0,0,4072c1a943cc33d63481a74407022b24878ec14cb5f9e9fc6f5cb6ba7f3e8966,2025-01-18T16:15:39.183000 CVE-2024-4983,0,0,b82ab4bc704d323c7d9f24e0a3641c93b0503dba6a5392acd5923000e9eef05a,2025-01-29T18:07:43.813000 CVE-2024-49832,0,0,391e39e7c5b3e995146e5c9a1ef83712ccc04ea31043b019d156c859ce3b56e4,2025-02-05T16:01:09.627000 CVE-2024-49833,0,0,329298065bd1bb3d724e94c1deac431743ff5a22858b998a02d9a56030763581,2025-02-05T16:01:01.780000 CVE-2024-49834,0,0,b4f95628a52aac961e7bbe4a6f241fc7f4346fc4867395a783a39604f3de43eb,2025-02-05T16:02:02.183000 -CVE-2024-49836,0,1,5ce9b2ff13c4a23b0de6d3b46bca2ac3aaf9bcfdd02a12838e9f816ce32bfcaa,2025-03-06T17:44:10.947000 +CVE-2024-49836,0,0,5ce9b2ff13c4a23b0de6d3b46bca2ac3aaf9bcfdd02a12838e9f816ce32bfcaa,2025-03-06T17:44:10.947000 CVE-2024-49837,0,0,44c0adc79a1133ef0cbafd5e3b95fe7c89090e533d5628dee2688fd57953cb25,2025-02-05T16:02:51.587000 CVE-2024-49838,0,0,10eea15eb9bc1e1b66fb4d58e05a766814d469a560b08490c060ef06fde08f69,2025-02-05T16:02:40.720000 CVE-2024-49839,0,0,e4adae2e6a6fd99d4a1ef07f5bb8c358f7fb67c7e6ba84888990afb4dab67568,2025-02-05T16:02:33.117000 @@ -271772,10 +271772,10 @@ CVE-2024-50386,0,0,1b56b3c9c8e815f158292f03da10278a7fc33945f7c029b4686c5ce361032 CVE-2024-50387,0,0,acfec5d4d4cc80fa5f6348d5ec56946ae7c6740c84044c594d2169b0248e16f2,2024-12-06T17:15:09.247000 CVE-2024-50388,0,0,ceaae89a7584b9dc450bb8edc74105b925067d554de9f0a5040b1238d634d613,2024-12-06T17:15:09.373000 CVE-2024-50389,0,0,63dd94c3355eb3b3a91e43e3e7656c4ce50024a7bbe4320fb7ef8cfba9d0187c,2024-12-06T17:15:09.510000 -CVE-2024-5039,0,1,b91c21b5964abcf662d89091f83f567d97a810d8271c4aad38574a969beb1125,2024-11-21T09:46:50.100000 -CVE-2024-50390,0,1,f80c88d74a87162f424142c33b57855b737b0bb8bf2a67e3bdc35c7de32fe994,2025-03-07T17:15:19.180000 +CVE-2024-5039,0,0,b91c21b5964abcf662d89091f83f567d97a810d8271c4aad38574a969beb1125,2024-11-21T09:46:50.100000 +CVE-2024-50390,0,0,f80c88d74a87162f424142c33b57855b737b0bb8bf2a67e3bdc35c7de32fe994,2025-03-07T17:15:19.180000 CVE-2024-50393,0,0,ca657ca85a79d216d0254451add3fb18d94c238bddd9ad73bcfcbb175121b2e8,2024-12-06T17:15:09.637000 -CVE-2024-50394,0,1,8bcd69c3e79cc0560b47a03d5ecd10fda766c9d370ce2cbfb8c9ce0598c82aac,2025-03-07T17:15:19.327000 +CVE-2024-50394,0,0,8bcd69c3e79cc0560b47a03d5ecd10fda766c9d370ce2cbfb8c9ce0598c82aac,2025-03-07T17:15:19.327000 CVE-2024-50395,0,0,a9ce7b3214bbae373a52ec1c7ed313fdc2a9cdee82d64882b0bdaf1203e223c8,2024-11-22T16:15:32.417000 CVE-2024-50396,0,0,4c0401f45da1156ccdcdf92aaf5d1c0a638cbdb1ba495db37a24b8dfe8cb7ddf,2024-11-22T16:15:32.540000 CVE-2024-50397,0,0,569cf2d0a93629e6552b4fdd82fb311970394a2b2fc90725a9defd0bb5b1ef0e,2024-11-22T16:15:32.700000 @@ -271787,7 +271787,7 @@ CVE-2024-50401,0,0,04e2ffb3123800a23312ebfe719d56ec98fa2857b5c8a044cd1d7d3d23bdd CVE-2024-50402,0,0,28472c7defbbac1b7ee91e0374b734ad9c07484f87a0834b751e8761f9fd2774,2024-12-06T17:15:09.757000 CVE-2024-50403,0,0,a4aa183b6f66c4ffb2fd1f183c9279ee43b63cdcaf8bd051b52907975e4618c5,2024-12-06T17:15:09.900000 CVE-2024-50404,0,0,b5b2cf7f4bf1d6f93ea84548591911fd77b0383a18caa9c4b41e9f2a677f47b0,2024-12-06T17:15:10.043000 -CVE-2024-50405,0,1,6fb44f3284b7470876ed3f295c05817bfd0f8bc4e2a20f9c35d8ff8bd227edb1,2025-03-07T18:15:41.860000 +CVE-2024-50405,0,0,6fb44f3284b7470876ed3f295c05817bfd0f8bc4e2a20f9c35d8ff8bd227edb1,2025-03-07T18:15:41.860000 CVE-2024-50407,0,0,9866052bb59192baca2967b3bc2111164d6bd7872bf340b1aca3f2c160296628,2024-11-07T20:28:22.860000 CVE-2024-50408,0,0,58a47a84acdf0f836c9f8a5fa3c21e90b2d2f3c587c1b70e5c24f5387d6b7c59,2024-10-29T16:01:08.447000 CVE-2024-50409,0,0,d098af286ab64a0110f5be7e77620539ec040083e43f27de87ded5e888586c5d,2024-11-07T20:28:43.577000 @@ -271811,9 +271811,9 @@ CVE-2024-50424,0,0,fb56462fce075f88464c202b44787fcb83821e04ff228904d7e2b5e815aa5 CVE-2024-50425,0,0,19f399f9eda18844bb68fd59f45c3b5cc4c8725c800119a1aaace9b3395f9602,2024-11-01T12:57:35.843000 CVE-2024-50426,0,0,98769a301248ad186b7e320e6f92bca25c0540eb506a791637c56998d13194d0,2024-10-29T14:34:04.427000 CVE-2024-50427,0,0,702031a1ed6dda9d16b78e1dd7ccc6e9fba388e64e08ea86e6b91ec53c1e826c,2024-10-29T14:34:04.427000 -CVE-2024-50428,0,1,a7bf4206d763675b7c0e7c1bcd562757c71fc1e1898a0938c8a86729d3bd6772,2025-02-27T20:01:07.630000 +CVE-2024-50428,0,0,a7bf4206d763675b7c0e7c1bcd562757c71fc1e1898a0938c8a86729d3bd6772,2025-02-27T20:01:07.630000 CVE-2024-50429,0,0,d064b4b20809a127eaac94a65743379f8ff26580e984b69d0ba38477f38c7d2d,2024-10-29T14:34:50.257000 -CVE-2024-5043,0,1,6fd38cdf45f768d54d9f8f6716d1726fba8c957eeb904b72ac7e3a41adb0bace,2025-03-05T18:41:15.673000 +CVE-2024-5043,0,0,6fd38cdf45f768d54d9f8f6716d1726fba8c957eeb904b72ac7e3a41adb0bace,2025-03-05T18:41:15.673000 CVE-2024-50430,0,0,725d7f7576c86fce0852ed3ae5587b73e971e125f78fa52d5899ceebd3eecb83,2025-01-31T16:49:46.120000 CVE-2024-50431,0,0,ff73175afdf8e7f009f3fdb9046475e6908c145ad995b39af8e64c656d375e5e,2024-10-29T14:34:50.257000 CVE-2024-50432,0,0,8270652ae6bec401a622c1e4ee2e9ea06cb4956c38a1f454b5c12801f5941a67,2024-10-29T14:34:50.257000 @@ -271824,7 +271824,7 @@ CVE-2024-50436,0,0,96531cefc6ab6e782005c0dd8778d315dd895a5e2ce077de9ba1e793a7882 CVE-2024-50437,0,0,e43fc01d1774f785a0d190d82b2302b584e693c5b588f871e4b8bc8a7c9e5cd3,2025-03-13T13:14:39.363000 CVE-2024-50438,0,0,811b702df54d5a931e1fef1df934b4df697c64e6863c3cc7f24e918b913c994e,2024-11-08T14:52:53.633000 CVE-2024-50439,0,0,3f3c39d7ff46db6ba7567ad95ecc3017b1a0f61779e45099b690667c7b98c376,2024-11-08T14:53:36.900000 -CVE-2024-5044,0,1,5b067be6719f38ab5e0b0d2ce494414b3279ba0259940944135ebcfcbafb31fb,2025-03-05T18:42:24.920000 +CVE-2024-5044,0,0,5b067be6719f38ab5e0b0d2ce494414b3279ba0259940944135ebcfcbafb31fb,2025-03-05T18:42:24.920000 CVE-2024-50440,0,0,51babe83901e352491f2e51d9617c6845693d84cbcc0b5f3123794df196c1105,2024-11-08T20:33:29.843000 CVE-2024-50441,0,0,e17f8f6ebd6d2eb935e9b8e6dc445d67e34b916c8bdf14e2107630a1e65787c3,2024-11-08T20:33:47.027000 CVE-2024-50442,0,0,4546b91be0215ea920bf3897311e25e5e60c7aae79643bbba2ac0c58a791c5f6,2024-10-29T16:04:29.950000 @@ -271865,7 +271865,7 @@ CVE-2024-50476,0,0,35748ba4306c4240aef0107ccb81a7afc297d782a8a366836b7f46e83a5cd CVE-2024-50477,0,0,30b542ca3c23213ee012ae6b20ea099ce0e58e93e7a3ceb961529dd7319062c0,2024-10-31T00:24:28.160000 CVE-2024-50478,0,0,c6e943c6420c3f5a389145933c0c4dfb9fcb100e73f4e688b0d5bc9895280483,2024-10-31T01:44:47.407000 CVE-2024-50479,0,0,83213c1cbe1c808ca9abcf9be6166c74770ee338364b15f7cadb07ba2e041af4,2024-10-31T13:02:20.793000 -CVE-2024-5048,0,1,18ff16528ae13be2076e6e202669554797476d25b4c3396b8b2d535768c667ff,2025-03-03T16:28:15.043000 +CVE-2024-5048,0,0,18ff16528ae13be2076e6e202669554797476d25b4c3396b8b2d535768c667ff,2025-03-03T16:28:15.043000 CVE-2024-50480,0,0,c394acde8bd643a056b7572b138b020eb004b0c9c953a2494c2b6863f87f6132,2024-10-29T14:34:04.427000 CVE-2024-50481,0,0,b6d00daa5f8961a65f932692fff07056f855c2a0de3457ab8639f1aabd27024d,2024-10-29T14:34:04.427000 CVE-2024-50482,0,0,093771549c5fece2d89ef85592fe40f6590e8d360be1b306b38d905240229a77,2024-10-29T14:34:04.427000 @@ -271876,7 +271876,7 @@ CVE-2024-50486,0,0,09ac0f4d9332c90a2449f6036c90602c1a8465c0a25adadb963699fa6d356 CVE-2024-50487,0,0,2c1dc0d5641824f0b613b12739318856bcf27621fcec5364c518d84f73c3d871,2024-10-31T00:17:48.153000 CVE-2024-50488,0,0,a66f5dcc5616fe86c11ebf506fc4f272680f0e1294b584fa5c94d9d7e7408837,2024-10-31T13:19:42.087000 CVE-2024-50489,0,0,71c7e9d3312f01c8f8fc6cafb114d171b038fb98af6aae873110a7d2af32e829,2024-10-31T00:16:07.977000 -CVE-2024-5049,0,1,8c8db7e6afa7a0b4c89626bbb658e49331a759f23a7331000ef6bce38cde5893,2025-03-03T16:01:27.713000 +CVE-2024-5049,0,0,8c8db7e6afa7a0b4c89626bbb658e49331a759f23a7331000ef6bce38cde5893,2025-03-03T16:01:27.713000 CVE-2024-50490,0,0,231b39aafa3d500a7c028ca66b380481016bcf6e3ab21ac90f84076fa925f479,2024-10-29T14:34:04.427000 CVE-2024-50491,0,0,ffb8b923dd93f7c74c358c4139bef967636291541d659875ebd8ff3441352eec,2024-11-13T14:00:03.247000 CVE-2024-50492,0,0,ae81b2440fe0bf97f36da5ad0b3ecfbc7666d424011fb9be50f1b7aecd13b782,2024-10-31T01:12:02.283000 @@ -271940,7 +271940,7 @@ CVE-2024-50547,0,0,0e030664e7ea19cd482e62bf6455d50f95309f02a4e741c6efa2cdb66b3a8 CVE-2024-50548,0,0,06ba6bf66339def016f3d83fedb35b1c678e5a46ebfa4063607f9fc120a40a9b,2024-11-19T21:57:32.967000 CVE-2024-50549,0,0,2af9c8eb16d0d5df3a3924db0116bca1414336a86292abc2d9b9cc4c747506ed,2024-11-19T21:57:32.967000 CVE-2024-5055,0,0,f8ae470ae2dde69ddf2b332b37b71aadb0d703cc77eecd2fd207eb070c9be191,2024-11-21T09:46:52.153000 -CVE-2024-50550,0,1,49678adbea3e991f729c805fd0cb5fc7c3ccb9d39f3fe245e134ad4ea55fcf32,2025-03-07T15:57:02.797000 +CVE-2024-50550,0,0,49678adbea3e991f729c805fd0cb5fc7c3ccb9d39f3fe245e134ad4ea55fcf32,2025-03-07T15:57:02.797000 CVE-2024-50551,0,0,1f0cf864a7c2dc1b01f7c91830f6ced5779c910b53a04cac29b437c90a02ab6a,2024-11-19T21:57:32.967000 CVE-2024-50552,0,0,a6492eaa77ced6a17258a9d59478664bb6083d645af18ff120e9c62eb97f1d33,2024-11-19T21:57:32.967000 CVE-2024-50553,0,0,1ba91210a552eff70ddddeae13610dd3fb795c35c5ec6a668280d45ec56bfe59,2024-11-19T21:57:32.967000 @@ -271983,7 +271983,7 @@ CVE-2024-50592,0,0,a6b9e87fd57064f6dc9dbf642c75d666df5f937f6f995d9c771d2dd40fe0c CVE-2024-50593,0,0,85285fd934fce7a07a482d466bb0f9d6271f8e35c821e6b9c439d056b38052fe,2024-11-08T19:01:03.880000 CVE-2024-50599,0,0,99b41d9153a383085a781f702eda5c5b6c0a4c09361c5d793d58b32c7c8c4b07,2024-11-08T19:01:03.880000 CVE-2024-5060,0,0,774ede4fef00eaff2622d378b43e47e362f56e93e6a9ac286796581c1618e627,2024-11-21T09:46:52.847000 -CVE-2024-50600,0,1,1f18a87c7801886bd3cde354ace808a7f14db6d1a9a3674ff94ef2cb61a86901,2025-03-07T15:15:13.750000 +CVE-2024-50600,0,0,1f18a87c7801886bd3cde354ace808a7f14db6d1a9a3674ff94ef2cb61a86901,2025-03-07T15:15:13.750000 CVE-2024-50601,0,0,f1ed1f41be3342c5f62bc0e6c95ce90f7003505883e3692b4481b9f4c5037234,2024-11-12T16:35:22.810000 CVE-2024-50602,0,0,4b4971c64777a836fd26303daa5582edc7318e926eac34f5212c388d763a3479,2024-10-30T18:35:16.237000 CVE-2024-50603,0,0,24fb0be84e47828c5797e34e5928a6606de2ff4bc3a8f0552606a200fb006b94,2025-01-23T20:44:04.367000 @@ -272004,27 +272004,27 @@ CVE-2024-50625,0,0,600a63b94c23d23207c426e1e43b071296b787357ca99d17c5661761f04e2 CVE-2024-50626,0,0,ee346cb1a02e9d6ceaf318c396c6bbfc04e63993edcd6528fb39c33b5fb34c43,2024-12-12T02:06:32.817000 CVE-2024-50627,0,0,54f35ecd4423ba348ca66129853a9258eaef3460345ced0ea32309ba3face4cb,2024-12-11T17:15:17.200000 CVE-2024-50628,0,0,0643f111de6b649c82d0d465a05ff1bea2d7a2ca8f3d6abb1fa505b9869b41b4,2024-12-11T17:15:17.350000 -CVE-2024-5063,0,1,e630fa0c680d15c2ffb71fb0fff853109ca27af8a13b608135186f60d8e0f3a0,2025-03-03T16:05:23.833000 +CVE-2024-5063,0,0,e630fa0c680d15c2ffb71fb0fff853109ca27af8a13b608135186f60d8e0f3a0,2025-03-03T16:05:23.833000 CVE-2024-50633,0,0,8447ae8fa0b4e5a5b6295a68bdf62cfe1ea1f8940cf2403607b397d2eabaa3a5,2025-02-18T21:15:22.343000 CVE-2024-50634,0,0,75c75741b4ff07a7223817b405561d2122b2e965df2d36431c234973c9416179,2024-11-14T20:40:43.690000 CVE-2024-50636,0,0,35ef03dd8175dba345c3fb32a6b071a45c850c144fdf90f5aef46a21c35cb9c9,2024-11-19T19:35:14.833000 CVE-2024-50637,0,0,d977347a448c3f65e92048b639a2e3e6ff98b542be1611660d9dca9c5510503b,2024-11-07T14:15:16.780000 -CVE-2024-5064,0,1,68b96c86e25fff8bbf492cdf0e7b4451fed689a47757eaefeb3fdb8c89463e08,2025-03-03T16:12:05.970000 +CVE-2024-5064,0,0,68b96c86e25fff8bbf492cdf0e7b4451fed689a47757eaefeb3fdb8c89463e08,2025-03-03T16:12:05.970000 CVE-2024-50647,0,0,a8132e40e6415680c63502dcfb71c83170a27c8ae17ae2d8709790d4ecaf5c60,2024-12-03T17:15:11.193000 CVE-2024-50648,0,0,cd768dd502a6a41a750f72e8678d74f0fdb7ca88354fa77c670060f1a5a3d16d,2024-12-03T17:15:11.357000 CVE-2024-50649,0,0,75af684ee5c50b16f619d7bbac2db41b70d6b9041e53190a772eac935e0bd425,2024-12-03T17:15:11.520000 -CVE-2024-5065,0,1,cb94ee2921a4f984297dbe58406ea319856914c527b04ebad915c4be94019006,2025-03-03T16:12:28.940000 +CVE-2024-5065,0,0,cb94ee2921a4f984297dbe58406ea319856914c527b04ebad915c4be94019006,2025-03-03T16:12:28.940000 CVE-2024-50650,0,0,51e56b1d34ec223623aa5ce32045a557a25d3bd1c5a91fb1d138ae1327c6b06e,2024-12-03T17:15:11.683000 CVE-2024-50651,0,0,011c4281624dacbc96bb39ed41c7067acfaaf24f648047c3bd252399725a9be8,2024-11-27T21:15:07.573000 CVE-2024-50652,0,0,2f965c69b573d9e115cdae86c6768d0ed1bea347974fb0bbbfc5caeeb795e4e9,2024-11-22T00:00:27.760000 CVE-2024-50653,0,0,89bac720c13ed581e551243dcceec428dea469c5232302aa9e202134372a9622,2025-03-13T16:15:24.190000 CVE-2024-50654,0,0,5fcda88001562dfee1e6cc60fc3a7e9ed1e6a24d11c939faa9c604dfe739ca92,2024-11-21T19:15:11.113000 CVE-2024-50655,0,0,1459d7257280aa2e8bdcb66b80527b54cff1ac83583af5c95b1d9f4626d5dfc0,2024-11-21T09:44:54.133000 -CVE-2024-50656,0,1,26ccfe2bed16c3c3695011aad3f6473fe93052c0df06ed2c3b7afa7696d75ae0,2025-03-04T16:57:10.857000 +CVE-2024-50656,0,0,26ccfe2bed16c3c3695011aad3f6473fe93052c0df06ed2c3b7afa7696d75ae0,2025-03-04T16:57:10.857000 CVE-2024-50657,0,0,30b2eb884e7e45c72e97be70bee207473abaa297a2a95565537ba3cd89d0a4dd,2024-11-27T17:15:12.323000 CVE-2024-50658,0,0,dc74515f499285ca9589c261009f1434e39f4df3c1feba74e29bae75532d2d18,2025-01-08T16:15:34.413000 CVE-2024-50659,0,0,070d9cee09db7fd442130a440bc492ee33550ec72e00250b2d953adb8bd85a17,2025-01-08T16:15:34.597000 -CVE-2024-5066,0,1,a1596f0112524585f7c71caca59d8b66817b64d6adf4e5610f8160c630848427,2025-03-03T16:13:18.990000 +CVE-2024-5066,0,0,a1596f0112524585f7c71caca59d8b66817b64d6adf4e5610f8160c630848427,2025-03-03T16:13:18.990000 CVE-2024-50660,0,0,f71f8e7c2fcb36b53cf871d625509d1de985a324b433af36346565606f116252,2025-01-08T16:15:34.817000 CVE-2024-50664,0,0,002d5b0430aa7459420dc0956bb490c4f154a70576e6a288cb3d4c29b0b5a9fe,2025-02-11T20:57:42.027000 CVE-2024-50665,0,0,ed17c9d088b29ba5a0894119bb80fb3febe70d5b2746ba98271e86eea823596b,2025-02-11T20:51:48.500000 @@ -272053,10 +272053,10 @@ CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e0265 CVE-2024-50701,0,0,a80b1dc6acfa0163b2b418f9af2de103abd46652e86be76b69c935d1bde098bf,2024-12-30T16:15:11.387000 CVE-2024-50702,0,0,364da4b19de28c5c7b507be40fbdae2c11e3df8d6828b6df401d4df157b3f54d,2024-12-30T16:15:11.550000 CVE-2024-50703,0,0,e1914095d1b7a0ffe223f333a29d6d8f0777fb87821c72e0f90605f07525e975,2024-12-30T16:15:11.713000 -CVE-2024-50704,0,1,46d43748d4a7f535b84c6b58ee2d7d26ad37dceeafb990df27d017ae7a124136,2025-03-04T17:15:12.323000 -CVE-2024-50705,0,1,0d8547849018c01bde1551e66267816efdf8d1469bf5915978e5acb1379b6dc9,2025-03-04T17:15:12.523000 -CVE-2024-50706,0,1,df120839dfd6a8abc4cf6080bb4c5fbd56c298fd176be762c2d54bc37cc45963,2025-03-04T22:15:38.420000 -CVE-2024-50707,0,1,a0fa954499e17a47812ad615ceed8da2163b94478b2f67aeffe6591c882561fc,2025-03-04T17:15:12.700000 +CVE-2024-50704,0,0,46d43748d4a7f535b84c6b58ee2d7d26ad37dceeafb990df27d017ae7a124136,2025-03-04T17:15:12.323000 +CVE-2024-50705,0,0,0d8547849018c01bde1551e66267816efdf8d1469bf5915978e5acb1379b6dc9,2025-03-04T17:15:12.523000 +CVE-2024-50706,0,0,df120839dfd6a8abc4cf6080bb4c5fbd56c298fd176be762c2d54bc37cc45963,2025-03-04T22:15:38.420000 +CVE-2024-50707,0,0,a0fa954499e17a47812ad615ceed8da2163b94478b2f67aeffe6591c882561fc,2025-03-04T17:15:12.700000 CVE-2024-5071,0,0,6dfa056d4abe7e6b37a7311009a7ee0087dcbc392285cd9b9ee51e94d1bed9a4,2024-11-21T09:46:54.120000 CVE-2024-50713,0,0,0aa4de590634689fc06ab979763234a81b3e22004da47f2c72171e7a681edd71,2024-12-31T19:15:46.967000 CVE-2024-50714,0,0,715fa47c5b29e7f074e411097e14ad7eb3de980f9ba46000b7478612148d5076,2024-12-28T18:15:08.193000 @@ -272103,27 +272103,27 @@ CVE-2024-50836,0,0,2b207118e0a8a4ce500ad2ad82cbd68c1c17f6445a35919a8ad8d19d94e8a CVE-2024-50837,0,0,e4f50cb608a9502c76a99235bbbc28b472f4d4fa633e2640771600ede0bee6df,2024-11-15T13:58:08.913000 CVE-2024-50838,0,0,7b54b2e271a063a818d0bf4dff1ca05c047467f8817d2c7f31bf268cb99e8d34,2024-11-15T13:58:08.913000 CVE-2024-50839,0,0,fb7575ee1c3ee269ac106b6dd0ebe8c613257013972de7a3961ad74520bdcf56,2024-11-15T13:58:08.913000 -CVE-2024-5084,0,1,452fa0c7981c691cb068a699db1ead67d849d4ed351b79e094afde8b4915b82a,2025-02-27T13:34:13.330000 +CVE-2024-5084,0,0,452fa0c7981c691cb068a699db1ead67d849d4ed351b79e094afde8b4915b82a,2025-02-27T13:34:13.330000 CVE-2024-50840,0,0,7f2672a897fefdffc52751836cb370e512db5cd32670b90dac2503d33dbff2c2,2024-11-15T13:58:08.913000 CVE-2024-50841,0,0,1b7ead830a48947d153ded94e12295c6952d0a7046aa507547ebb0fc4f177b31,2024-11-15T13:58:08.913000 CVE-2024-50842,0,0,f7b07a1b2b830ed92801fa7f1b54eb1abc0607cca9e6a36c8e0f57711c48f153,2024-11-15T13:58:08.913000 CVE-2024-50843,0,0,30524f92c55e8b62b145246a59247e861d1404d966a58cc7b00d587ae45448db,2024-11-15T13:58:08.913000 CVE-2024-50848,0,0,2d8774fe1bc1287e41412d675d52f14ccc1f61bc18eab50d84beda65b3edb35b,2024-11-19T21:57:32.967000 CVE-2024-50849,0,0,f70fb1101d10135b60ccc2c8418013639812924854d9823267d5601e8e5c6e4c,2024-11-21T21:15:22.790000 -CVE-2024-5085,0,1,6d4282fe0a1ba0f862798def59da3a37fcde959484995ab67584cb690f171172,2025-03-01T02:39:18.967000 +CVE-2024-5085,0,0,6d4282fe0a1ba0f862798def59da3a37fcde959484995ab67584cb690f171172,2025-03-01T02:39:18.967000 CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0d85,2024-11-21T17:15:21.473000 CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9ea9d,2024-11-21T17:15:21.783000 CVE-2024-50854,0,0,bb5d731f5457bb2cb62d77947784bbb4fa68264e8b2122e6fa5c5efc9bd7d80f,2025-03-14T17:15:48.197000 CVE-2024-50857,0,0,53627bb5de949d80e2b47c21e3006f0c81c95660bfedd14b7a79d7b9d9db109a,2025-01-15T20:15:28.023000 CVE-2024-50858,0,0,8341977f994abccd8c38658e3b06a5b441ec6a76e63e75e17a4fe56b3ad395d1,2025-01-15T17:15:16.100000 CVE-2024-50859,0,0,75da573e20014a6b551d90c7c2fa3e61ba7a75fa523715dcb057e9b0bb0b512d,2025-01-15T20:15:28.193000 -CVE-2024-5086,0,1,cf52a571498a1a90242609bf8d2bd04294b568ed98739fb0d515d3cad0b412da,2025-03-01T01:58:40.277000 +CVE-2024-5086,0,0,cf52a571498a1a90242609bf8d2bd04294b568ed98739fb0d515d3cad0b412da,2025-03-01T01:58:40.277000 CVE-2024-50861,0,0,daab97f5069a3bfda43517026828d2c16c97699dbe9561ee4716d07ce3db0cff,2025-01-15T17:15:16.257000 CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66ace,2024-11-21T09:46:56.403000 CVE-2024-5088,0,0,cb760213addc1b272fedcd03b93efb771012fe463aac9fb68544dce6e855ac4a,2025-01-07T18:03:40.723000 CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000 -CVE-2024-5090,0,1,1b6a1576c22e6f2b85c5d79dd01eec957542c9927090487f52624e8d5cbdad76,2024-11-21T09:46:56.690000 -CVE-2024-5091,0,1,36a04f1dbeaeca5cdacfcae0dfa4e75f4a7ea68a0913a82acc44732608c32113,2024-11-21T09:46:56.817000 +CVE-2024-5090,0,0,1b6a1576c22e6f2b85c5d79dd01eec957542c9927090487f52624e8d5cbdad76,2024-11-21T09:46:56.690000 +CVE-2024-5091,0,0,36a04f1dbeaeca5cdacfcae0dfa4e75f4a7ea68a0913a82acc44732608c32113,2024-11-21T09:46:56.817000 CVE-2024-50919,0,0,0e0de43028cbc2e3a7be2da6c3327cae947119486f4b0445705a5caa5d92a911,2024-11-19T21:57:56.293000 CVE-2024-5092,0,0,b1e4be6fd5ffc39750cf5fee980ce18eada6838842fb0652be3753b9b4a8934e,2024-11-21T09:46:56.943000 CVE-2024-50920,0,0,0f6c59e900380c66d8bf5dcdfbbba3911f05fb242ca4e846968e6d3f6ebd770e,2024-12-11T16:15:12.907000 @@ -272199,19 +272199,19 @@ CVE-2024-51023,0,0,9a18854a7f98b73387269020b87c83d43d61687672a7417fdfb2ca98bc2f4 CVE-2024-51024,0,0,591d5456b79884bcaf690fc58eb2d5e416722b63f03748014dd860e9df3b2051,2024-11-05T20:35:25.253000 CVE-2024-51026,0,0,2eae5d4cdeca069e20ee72340c082bed5619244540ef913ee815d0d094b9a2f0,2024-11-12T18:35:32.357000 CVE-2024-51027,0,0,796469a65ad33b6b2a28c85a0c0dc02ce4aa4508412c529ed5039204a0ab107a,2024-11-25T20:15:09.607000 -CVE-2024-5103,0,1,9f9c16a2022f0912dbe1b1dd265f2d492d7757218d9b4768dfdae1feb85bbfc5,2025-03-05T16:16:37.367000 +CVE-2024-5103,0,0,9f9c16a2022f0912dbe1b1dd265f2d492d7757218d9b4768dfdae1feb85bbfc5,2025-03-05T16:16:37.367000 CVE-2024-51030,0,0,738383150dd0c94610c4e494eccb88372b420621be99c82fb38ec8e441f0fe02,2024-11-21T17:15:22.093000 CVE-2024-51031,0,0,cc1c5c5a0b0ec0f8409c1a284c87ef4035aa76fc156532b8acad4dd8543cee9e,2024-11-21T09:45:13.027000 CVE-2024-51032,0,0,941c8c0564f1dd22056a7cb5f2f649d98ed960dce11288451f8aa87b6db8c062,2024-11-21T09:45:13.287000 CVE-2024-51037,0,0,c1c3331683c9f9caff3864b6549510544eb9a399c89f075a63e4c59b2ad4a923,2024-11-18T19:35:06.770000 -CVE-2024-5104,0,1,23391bff7e5fd283b1fe66dac15d65a0828e1806b4f16f652dde6d54ede5fdf8,2025-03-05T16:16:58.830000 -CVE-2024-5105,0,1,490aa9be9380c00f89508a8b90766b2047e7ff0764acba9cda7f20d57ccff1d6,2025-03-05T16:18:19.850000 +CVE-2024-5104,0,0,23391bff7e5fd283b1fe66dac15d65a0828e1806b4f16f652dde6d54ede5fdf8,2025-03-05T16:16:58.830000 +CVE-2024-5105,0,0,490aa9be9380c00f89508a8b90766b2047e7ff0764acba9cda7f20d57ccff1d6,2025-03-05T16:18:19.850000 CVE-2024-51051,0,0,4589e8828150b90b78c5f1b073be1ebbc9d60f7f75517bd8ffdf59f3d0d8db1f,2024-11-19T21:57:32.967000 CVE-2024-51053,0,0,df14748197642c19f425f4579e26ed4da48eb787396a4dfdc60ac3edccac61ce,2024-11-19T21:57:32.967000 CVE-2024-51054,0,0,168c647cf628fc56d9508f2825b5c25c05902ffacc5b7f14be663628b10eede3,2024-11-12T20:35:17.823000 CVE-2024-51055,0,0,8c557950a9a065601e8c6c8dceb6fdc953c2a7292e6455f04da0193339cabbf1,2024-11-13T16:35:25.810000 CVE-2024-51058,0,0,66da7488618e7bfd544082f0a7ca5f5b213beafff66d93fe5b2dca66727647f7,2024-11-26T20:15:33.253000 -CVE-2024-5106,0,1,cf2bd170986d463acc6b16e55013ce60424e4ffb36a7c9874e377acfbb35254f,2025-03-05T16:18:39.727000 +CVE-2024-5106,0,0,cf2bd170986d463acc6b16e55013ce60424e4ffb36a7c9874e377acfbb35254f,2025-03-05T16:18:39.727000 CVE-2024-51060,0,0,de7bf14fdaea8b78c02e0c6fade9921621bf0bad2bf2c2ffc485512c883062ec,2024-11-01T17:35:08.443000 CVE-2024-51063,0,0,3317bbf937800b748b7e64ed1e797ea62def5b0d16d8aa6d63210137c0a3309c,2024-11-01T17:35:09.657000 CVE-2024-51064,0,0,1c9653179af323f5fbe8d860c24f0767ba57e81cdf442595c8044480ddec5282,2024-11-01T16:35:28.140000 @@ -272248,7 +272248,7 @@ CVE-2024-51139,0,0,e0bd7ea22de8c935a43ebfba89686bd34522cc204b10d1601673946626599 CVE-2024-5114,0,0,a53116e5e8fe86fcce70c98ac21ade21bff509be03067f69ee971c3f0fde0f62,2025-02-21T21:10:08.983000 CVE-2024-51141,0,0,5382dd00ba9b2f385fa6fd2013258c1bdfe06c898acc0f9612f7d27a92e2f8b2,2024-11-18T17:11:56.587000 CVE-2024-51142,0,0,0966095e36208a7f8cbe7da74b14de21dba15e2b1fd23a5e1fde16bca38e370e,2024-11-18T17:11:56.587000 -CVE-2024-51144,0,1,25029a14ae85b358eb7425581f9746e07b2d35522482c0ea5052accf9e4635b7,2025-03-06T15:15:16.080000 +CVE-2024-51144,0,0,25029a14ae85b358eb7425581f9746e07b2d35522482c0ea5052accf9e4635b7,2025-03-06T15:15:16.080000 CVE-2024-5115,0,0,63ee4189b26772fc1ce56914807ff994899a5055d7b3d38de495f2ee77931e2d,2025-02-21T20:51:40.910000 CVE-2024-51151,0,0,6043d48b8e54694a9f5dd0791c6e07ebb911ecfc7547aac1163aaf1a70efd3d4,2024-11-22T17:15:09.190000 CVE-2024-51152,0,0,967cbcfc73dbc16287d55b13cbb722195fe5f82a6511062fdf0ca56b7f9037d5,2024-11-13T20:03:06.083000 @@ -272315,11 +272315,11 @@ CVE-2024-51300,0,0,33bc9629d8540cbc2a733d31834d387baeb17f5f2187d5a5ac9dba848e387 CVE-2024-51301,0,0,b66b641e4139e8ebaacd5ea6b531eed897a4506f18dea4aecced28d30671fab9,2024-11-01T12:57:03.417000 CVE-2024-51304,0,0,1e110f5dd97c111e86ad4208bc6fd08aebd2d72d5bb280d26d0c29b8a309ef6b,2024-11-01T12:57:03.417000 CVE-2024-5131,0,0,da5e519e37c4c18d994f27345cf3977fa837f039bcfa4f9d0e1faf90c1e84ff4,2024-11-21T09:47:02.353000 -CVE-2024-51319,0,1,fb8f05fc2ed4ec60bb9c0f2f94c2602dc18a0654deb21507665bb735545a51d1,2025-03-11T15:15:42.313000 +CVE-2024-51319,0,0,fb8f05fc2ed4ec60bb9c0f2f94c2602dc18a0654deb21507665bb735545a51d1,2025-03-11T15:15:42.313000 CVE-2024-5132,0,0,1e1b0edf57956ef222afc7fdedc2f2211203f4402428303961b463cfc0ea97cb,2024-06-07T17:15:51.840000 -CVE-2024-51320,0,1,39781666b5ddc19bbe2af02715110f7e3d952dbad77279c0fd1e34f034627711,2025-03-11T20:15:15.200000 -CVE-2024-51321,0,1,2d3635d8f380c04345e21d8bc40addeefe6354c26ba68480c5e1a82e7f6cbf23,2025-03-11T15:15:42.570000 -CVE-2024-51322,0,1,8519e1859d0722a5ba0550fc486ce284de006c8778177d9bd924a69e312a3208,2025-03-11T20:15:15.423000 +CVE-2024-51320,0,0,39781666b5ddc19bbe2af02715110f7e3d952dbad77279c0fd1e34f034627711,2025-03-11T20:15:15.200000 +CVE-2024-51321,0,0,2d3635d8f380c04345e21d8bc40addeefe6354c26ba68480c5e1a82e7f6cbf23,2025-03-11T15:15:42.570000 +CVE-2024-51322,0,0,8519e1859d0722a5ba0550fc486ce284de006c8778177d9bd924a69e312a3208,2025-03-11T20:15:15.423000 CVE-2024-51324,0,0,eae5779c3dbd2366931d9bbf9284e8b16a0b71d3d019224bd3ee356a90e26f8b,2025-02-12T22:15:39.830000 CVE-2024-51326,0,0,32849095581e0af021d41eb6c3bbf891e7ba8499eb2382e7af07f008ba32d1d0,2024-11-06T15:02:12.403000 CVE-2024-51327,0,0,5850f25922ddeec5e8ef2cdf5d18bbd20c5c5a49e7b4e65d69d89cf904135f25,2024-11-06T15:02:55.710000 @@ -272338,7 +272338,7 @@ CVE-2024-51364,0,0,14b2dee82d01d7389bab3881eda1c802d61b28380989b485af4049ffc6cb6 CVE-2024-51365,0,0,d837cc1586c1d4910b5dfde0140d794651911e802de0b0b7889dd342124292bb,2024-12-04T16:15:25.717000 CVE-2024-51366,0,0,8cb37b642efd94f1ef2cb009c97c3b6b6785b34318fa56f7821210d8849df437,2024-12-04T16:15:25.903000 CVE-2024-51367,0,0,321834f3c68e231d48212ed0455e22a6133cdcee14f287745838cf2ad31fdf76,2024-11-27T17:15:13.207000 -CVE-2024-5137,0,1,ee36ebf34cd2fbf019bb4afa1f54951a2a56d612580dca5bd4904659e34eef51,2025-03-03T16:08:31.407000 +CVE-2024-5137,0,0,ee36ebf34cd2fbf019bb4afa1f54951a2a56d612580dca5bd4904659e34eef51,2025-03-03T16:08:31.407000 CVE-2024-51376,0,0,f700ac102ba582e72dbdc7fed72c59b433027ff0357273ca7f73e1576035ebe0,2025-02-13T21:15:15.083000 CVE-2024-51377,0,0,454a574f7d41cec5c0e5592441622f9e1eef9cc67c58f07bfdfa7571c5635b7b,2024-11-14T23:23:52.997000 CVE-2024-51378,0,0,60b518476e0f52f1f42de1d9edd060a172f8f183ad7a51b636d39c5e7781b145,2024-12-06T18:17:17.377000 @@ -272356,7 +272356,7 @@ CVE-2024-51409,0,0,084b944bc571cbe682a95858718ef89eef5aff4f21cc9a356c9712b68f4a5 CVE-2024-5141,0,0,ef1fc3a8abb2248dc1075aaa92c468f9b71ed2a6f95f513df5e167bd1a7726ac,2024-11-21T09:47:03.473000 CVE-2024-51417,0,0,24b3b814afe084ed71e339ba2341ee7732881cb0faa4316aa437c8928628803f,2025-02-04T16:15:38.033000 CVE-2024-51419,0,0,98a28979982a6ebbf942e483f64a66dcbb5943a8a4d7c3ddbfd245760ff332d6,2024-11-01T12:57:03.417000 -CVE-2024-5142,0,1,28d366194e46fedd003b12f3a84846b37c2575735dc1102e978ddb35258d165e,2025-03-04T17:46:05.827000 +CVE-2024-5142,0,0,28d366194e46fedd003b12f3a84846b37c2575735dc1102e978ddb35258d165e,2025-03-04T17:46:05.827000 CVE-2024-51424,0,0,1f71d6224f9befbfc3f88ae1ebc8a838b12024ea8e79eff1bdf093cb107029be,2024-11-04T06:15:03.767000 CVE-2024-51425,0,0,4ce3f4757897fe8b12cee70bbd11414152d8bb59d86daf8081e050d1f340930b,2024-11-04T06:15:04.053000 CVE-2024-51426,0,0,3fa74adcab5127a3248acf90d9a43a17a348d90986dfa77989fffa61c22b2779,2024-11-04T06:15:04.200000 @@ -272386,7 +272386,7 @@ CVE-2024-5147,0,0,ab91f72de430745aa06435c0b83e5065e058ec932697e33cc7f6207ac6142b CVE-2024-51470,0,0,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000 CVE-2024-51471,0,0,124b7b8875d261820d9fc9a3eefcc2e273bec0e6de9ec2bd5f9981a02008418a,2024-12-19T18:15:23.153000 CVE-2024-51472,0,0,f3c11cd77c7846a44169144fd921c2c0e0db8174944eee5fd716f8b0395e6de7,2025-01-06T17:15:38.517000 -CVE-2024-51476,0,1,60d94814215175c301437be50b363df906a0a0e446e91badb985325a9fb5b1b8,2025-03-06T17:15:19.763000 +CVE-2024-51476,0,0,60d94814215175c301437be50b363df906a0a0e446e91badb985325a9fb5b1b8,2025-03-06T17:15:19.763000 CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b3b4,2024-11-01T12:57:03.417000 CVE-2024-51479,0,0,cb129c5fa9252110468d8449b172cda17bf48af7dcff3fe804fa3e07241cca0d,2024-12-17T19:15:06.697000 CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000 @@ -272451,19 +272451,19 @@ CVE-2024-51534,0,0,119c8ca4d836cf97fc773cbb645e954f693ae364266f1264b856ae256ade0 CVE-2024-51539,0,0,b1af50f63ad59511e4a92be40db02a7d120fd35939f783b0ad1dc1ad8e6b0102,2025-02-25T14:15:31.153000 CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000 CVE-2024-51540,0,0,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000 -CVE-2024-51541,0,1,ce6e5a1e8905efab349af878305a57c4319f467dda81c293a50e8273412eb5f3,2025-02-27T17:18:41.483000 -CVE-2024-51542,0,1,e3badf308ca95cee3c801222cdfd87d3e86878e981e4a96ce93ff37da837c7f8,2025-02-27T17:20:28.713000 -CVE-2024-51543,0,1,ca949f71f335cb6d3f92f415c773eeddd1f6eb8220a72e48b33a5ffe51031d54,2025-02-27T17:19:37.813000 -CVE-2024-51544,0,1,7cca85c248b9fc67630bf0a09ce807bceba4107656ff89b97251dc8d75ac01ad,2025-02-27T17:21:15.720000 -CVE-2024-51545,0,1,d9f6b8e136e5b30e3ac2af400109265020651c655e147623e577d3ffbb65e197,2025-02-27T17:22:17.580000 -CVE-2024-51546,0,1,dd22fd717bdefe1c818d96b7c3a60a7b1993a1e0eae1d102b928c751f7f28751,2025-02-27T17:22:40.730000 -CVE-2024-51547,0,1,dfc3669c0ce7f12d74c284eae221cc080a96d39db1dfd1d7137cd44202929d6c,2025-02-27T17:41:33.443000 -CVE-2024-51548,0,1,2878651e539681ef285c2c6e7ab55d18e2557d840a00808aff705c5b16121e69,2025-02-27T17:23:44.833000 -CVE-2024-51549,0,1,7a913dd216baa7e7597ae6670d152495655b15a26cf3e96b08ca7c1c40542aab,2025-02-27T17:26:15.490000 +CVE-2024-51541,0,0,ce6e5a1e8905efab349af878305a57c4319f467dda81c293a50e8273412eb5f3,2025-02-27T17:18:41.483000 +CVE-2024-51542,0,0,e3badf308ca95cee3c801222cdfd87d3e86878e981e4a96ce93ff37da837c7f8,2025-02-27T17:20:28.713000 +CVE-2024-51543,0,0,ca949f71f335cb6d3f92f415c773eeddd1f6eb8220a72e48b33a5ffe51031d54,2025-02-27T17:19:37.813000 +CVE-2024-51544,0,0,7cca85c248b9fc67630bf0a09ce807bceba4107656ff89b97251dc8d75ac01ad,2025-02-27T17:21:15.720000 +CVE-2024-51545,0,0,d9f6b8e136e5b30e3ac2af400109265020651c655e147623e577d3ffbb65e197,2025-02-27T17:22:17.580000 +CVE-2024-51546,0,0,dd22fd717bdefe1c818d96b7c3a60a7b1993a1e0eae1d102b928c751f7f28751,2025-02-27T17:22:40.730000 +CVE-2024-51547,0,0,dfc3669c0ce7f12d74c284eae221cc080a96d39db1dfd1d7137cd44202929d6c,2025-02-27T17:41:33.443000 +CVE-2024-51548,0,0,2878651e539681ef285c2c6e7ab55d18e2557d840a00808aff705c5b16121e69,2025-02-27T17:23:44.833000 +CVE-2024-51549,0,0,7a913dd216baa7e7597ae6670d152495655b15a26cf3e96b08ca7c1c40542aab,2025-02-27T17:26:15.490000 CVE-2024-5155,0,0,2801a7861c6f621ab1aeda3d9644689e4c7101f0c6cd1c35db7e5ad1a20fc106,2024-11-21T09:47:05.140000 -CVE-2024-51550,0,1,eab4f36e25fd77797f2adaaf892a3fe69a0f660642c8824bd8c29fe2dbbeb55c,2025-02-27T17:27:37.560000 -CVE-2024-51551,0,1,0f85b1616cbec771da8e420593f4961efb3c181b331a523fcec17a7d2e26ce47,2025-02-27T17:32:14.497000 -CVE-2024-51554,0,1,570d798759761e688548791d3e822b5b5f3bc8e31077e8a3bfc264bdbaeb31eb,2025-02-27T17:39:09.020000 +CVE-2024-51550,0,0,eab4f36e25fd77797f2adaaf892a3fe69a0f660642c8824bd8c29fe2dbbeb55c,2025-02-27T17:27:37.560000 +CVE-2024-51551,0,0,0f85b1616cbec771da8e420593f4961efb3c181b331a523fcec17a7d2e26ce47,2025-02-27T17:32:14.497000 +CVE-2024-51554,0,0,570d798759761e688548791d3e822b5b5f3bc8e31077e8a3bfc264bdbaeb31eb,2025-02-27T17:39:09.020000 CVE-2024-51555,0,0,4a7d6bf2f90b5cfc3cb07bba7509c3f1e8ad85326c58266e53db03d83b7f6465,2024-12-05T15:15:10.500000 CVE-2024-51556,0,0,dfe494077686eb75f0bd4227d0c74286dcad27839445f2d2751b732801ce2b2c,2024-11-22T12:15:19.437000 CVE-2024-51557,0,0,43b8290025f4971f61c0ae8736080a818c1118ae46f67042c6a4505772e7ce6b,2024-11-08T15:19:48.557000 @@ -272664,8 +272664,8 @@ CVE-2024-51743,0,0,b2564a1b5274562ee0373ade5b7c8ae3231838962180126dc026362019585 CVE-2024-51744,0,0,07c3cdf47d43fa1c7a4c89dc7a6775d60f31b15068c0fe1b5baf96ced0398c03,2024-11-05T16:04:26.053000 CVE-2024-51745,0,0,3b9cf7d54138e14d61b0f37339976c3050c0eb594f276e58a7e3d1fe556423b6,2024-11-21T09:45:55.150000 CVE-2024-51746,0,0,8a404a45c3af199f76ef3a0dc8aa968158c8edc55035f2fbf0a7488c8ff45eb6,2024-11-06T18:17:17.287000 -CVE-2024-51747,0,1,01781ea281dbb8cbf606ff5296c375ac69e60a65d18897b9fafdc14bbdcf54bf,2025-03-10T17:50:49.490000 -CVE-2024-51748,0,1,8f0367bb204ea2113a71d353567394d1fee7c64ebb83cb6c40aeacf8b07724ec,2025-03-10T17:47:47.537000 +CVE-2024-51747,0,0,01781ea281dbb8cbf606ff5296c375ac69e60a65d18897b9fafdc14bbdcf54bf,2025-03-10T17:50:49.490000 +CVE-2024-51748,0,0,8f0367bb204ea2113a71d353567394d1fee7c64ebb83cb6c40aeacf8b07724ec,2025-03-10T17:47:47.537000 CVE-2024-51749,0,0,d5066a2c21ea4046dbe8ef1625654a81672322255d3853591b65bcb8d004873f,2024-11-13T17:01:58.603000 CVE-2024-5175,0,0,7df70c1c6d6302db3450621ef632fb7e91d6d1a97b15303122ead7b1fd2f3392,2025-01-14T20:15:30.680000 CVE-2024-51750,0,0,3700b00a5a95b3a7af3d6529d6be64cf967c06e1e7f9070747c88a19e92dda2f,2024-11-13T17:01:58.603000 @@ -272702,7 +272702,7 @@ CVE-2024-51783,0,0,f277c0a48369b842a57f1c7df2c163da85fb1974f6239539db21e2b6bb6b7 CVE-2024-51784,0,0,19bf7a1ffeea442fd8bd4998e05f3ea4a2a1f0a24cb0a53e7604624620de528e,2024-11-12T13:56:24.513000 CVE-2024-51785,0,0,dc2dbae91b8652f69bca83bfc639b88ebc57f788ed6f503450c265ae2973ed2d,2024-11-12T13:56:24.513000 CVE-2024-51786,0,0,68ef470a167d633bef9a606c3c97ac3ad3eaebf206eb694969042d0da879b95c,2024-11-12T13:56:24.513000 -CVE-2024-51787,0,1,60edab89bd2c4890edb90d57d4efe6c722f999ecd5bb8e9fb1b3bf83f312dbad,2025-03-06T17:05:04.513000 +CVE-2024-51787,0,0,60edab89bd2c4890edb90d57d4efe6c722f999ecd5bb8e9fb1b3bf83f312dbad,2025-03-06T17:05:04.513000 CVE-2024-51788,0,0,53ea64b8fae27a2a9a9b47f7602fbb19d9b96327f8351101e307289397cafa27,2024-11-12T13:55:21.227000 CVE-2024-51789,0,0,478507d3eb955736f0335dab88e6af8493ac05634e8331436206084a3e52d834,2024-11-12T13:55:21.227000 CVE-2024-5179,0,0,80c65dae9616178fba20fbf6d6bf73f1bcf31b9b1bf40e4effd14f2d8a966036,2024-11-21T09:47:08.330000 @@ -272870,29 +272870,29 @@ CVE-2024-51939,0,0,20d7c044823f2dbd5a93ccbf1e62122469f38a0e0e61d27f0eead27fdd2e2 CVE-2024-5194,0,0,8d46b9bc1f0e922d7415f01b9e20c3241c30409b16aacd585324be8545f4e31e,2024-11-21T09:47:09.967000 CVE-2024-51940,0,0,eea7140ef8e6920e3e5dd47ba7cd4d003e663b87564e69e84f825f175f7f9241,2024-11-19T21:57:32.967000 CVE-2024-51941,0,0,99e7c2ec210b1b461bcd0a5c19e2f109b9f77e87df47efb160f27ffa568291f1,2025-01-22T15:15:14.247000 -CVE-2024-51942,0,1,7dca1f9b3ece70377526cd2686946b128dba7ef0bb7bbddf25781f9d577e163c,2025-03-06T12:29:45.010000 -CVE-2024-51944,0,1,2cfef5900212a62d19474f3e56b005f61a39adac73ab8440dc485e075044c2a5,2025-03-06T13:29:21.940000 -CVE-2024-51945,0,1,96ffb7480267f20c764c205b68e0f132c0e16dec7f67abfd2dba4960144974e2,2025-03-06T14:43:04.163000 -CVE-2024-51946,0,1,4acf45de7a2b89f72bb247b9f63a152422f955cce9ae6ed156f31bc84f159b3d,2025-03-06T14:43:16.590000 -CVE-2024-51947,0,1,e03e5a20443a55154f4ca11a39e0db23179f36e5aefacabaeea1f9e41f04a284,2025-03-06T14:43:29.150000 -CVE-2024-51948,0,1,580f96e7134cde55b05a18a9f782e570115da49f7eb4bcea94a568436fb5e35f,2025-03-06T14:43:40.873000 -CVE-2024-51949,0,1,b64a07904c24b9955599e66d88e1f54458a615d9b413f46ff9431aa40b5057f3,2025-03-06T14:43:51.640000 +CVE-2024-51942,0,0,7dca1f9b3ece70377526cd2686946b128dba7ef0bb7bbddf25781f9d577e163c,2025-03-06T12:29:45.010000 +CVE-2024-51944,0,0,2cfef5900212a62d19474f3e56b005f61a39adac73ab8440dc485e075044c2a5,2025-03-06T13:29:21.940000 +CVE-2024-51945,0,0,96ffb7480267f20c764c205b68e0f132c0e16dec7f67abfd2dba4960144974e2,2025-03-06T14:43:04.163000 +CVE-2024-51946,0,0,4acf45de7a2b89f72bb247b9f63a152422f955cce9ae6ed156f31bc84f159b3d,2025-03-06T14:43:16.590000 +CVE-2024-51947,0,0,e03e5a20443a55154f4ca11a39e0db23179f36e5aefacabaeea1f9e41f04a284,2025-03-06T14:43:29.150000 +CVE-2024-51948,0,0,580f96e7134cde55b05a18a9f782e570115da49f7eb4bcea94a568436fb5e35f,2025-03-06T14:43:40.873000 +CVE-2024-51949,0,0,b64a07904c24b9955599e66d88e1f54458a615d9b413f46ff9431aa40b5057f3,2025-03-06T14:43:51.640000 CVE-2024-5195,0,0,fa8698da02fa582ea365b08f4fecc73e615774ea2cc6020b120dbb6e842cd656,2024-11-21T09:47:10.100000 -CVE-2024-51950,0,1,ad58369daab84f96fddf1cb82eaa6be8794f4546539f12f714bbe4c61c2f9414,2025-03-06T14:40:44.070000 -CVE-2024-51951,0,1,2358e0d2e6d2196f3493d37c5d6f04c10f9cb3b2659a5e47fd66071cca017428,2025-03-06T14:40:58.963000 -CVE-2024-51952,0,1,0ff5835da45a9efd8205f54d21195db7725700c9778308d839e312f767b92998,2025-03-06T14:41:12.610000 -CVE-2024-51953,0,1,b3b22e922f83f972cce2d8ec23d4de8a4952e2e66e8a9dd63792ecd99b9e62a1,2025-03-06T14:41:23.883000 -CVE-2024-51954,0,1,40ee9502ee4e6e23f1f160b9417d18cd7b10b1a2ad7280012ea52f7d8b58d3f7,2025-03-06T14:42:21.397000 -CVE-2024-51956,0,1,585f9fabcd620afdfd454ef5f787b225de539bc7866668afc87251df4ee43cb0,2025-03-06T14:39:06.440000 -CVE-2024-51957,0,1,752d74a356d9f830cc20b7d69869afd0dc996fc8e78e25d76828109250909e47,2025-03-06T14:39:18.807000 -CVE-2024-51958,0,1,14c725b8fa39f99a188e3109fa1200886790cff41d0ff80cf4dc9a900bb76f84,2025-03-06T14:39:33.097000 -CVE-2024-51959,0,1,79ddf0430e9cd94e5f33426b56805e7426e9aa1737918b6083cf0d24ca2bfd66,2025-03-06T14:39:48.943000 +CVE-2024-51950,0,0,ad58369daab84f96fddf1cb82eaa6be8794f4546539f12f714bbe4c61c2f9414,2025-03-06T14:40:44.070000 +CVE-2024-51951,0,0,2358e0d2e6d2196f3493d37c5d6f04c10f9cb3b2659a5e47fd66071cca017428,2025-03-06T14:40:58.963000 +CVE-2024-51952,0,0,0ff5835da45a9efd8205f54d21195db7725700c9778308d839e312f767b92998,2025-03-06T14:41:12.610000 +CVE-2024-51953,0,0,b3b22e922f83f972cce2d8ec23d4de8a4952e2e66e8a9dd63792ecd99b9e62a1,2025-03-06T14:41:23.883000 +CVE-2024-51954,0,0,40ee9502ee4e6e23f1f160b9417d18cd7b10b1a2ad7280012ea52f7d8b58d3f7,2025-03-06T14:42:21.397000 +CVE-2024-51956,0,0,585f9fabcd620afdfd454ef5f787b225de539bc7866668afc87251df4ee43cb0,2025-03-06T14:39:06.440000 +CVE-2024-51957,0,0,752d74a356d9f830cc20b7d69869afd0dc996fc8e78e25d76828109250909e47,2025-03-06T14:39:18.807000 +CVE-2024-51958,0,0,14c725b8fa39f99a188e3109fa1200886790cff41d0ff80cf4dc9a900bb76f84,2025-03-06T14:39:33.097000 +CVE-2024-51959,0,0,79ddf0430e9cd94e5f33426b56805e7426e9aa1737918b6083cf0d24ca2bfd66,2025-03-06T14:39:48.943000 CVE-2024-5196,0,0,6d90077174f7697bbfa31bc4f0436f8c9f218990f5eb59e7edd22cabda3ff370,2024-11-21T09:47:10.230000 -CVE-2024-51960,0,1,c355ee54f8f61bce7a864877a6e885817ff696516da868624405a3a42036e2ec,2025-03-06T14:40:01 -CVE-2024-51961,0,1,e7930a4c180c0eac9edce355d4f6fd4830fdbfcecd08741d7453b53b8fd322dc,2025-03-06T14:33:47.030000 -CVE-2024-51962,0,1,aa5b86386886c09d6f7775b329f01551003fe6d3a5aeafe034e2c76e33a39082,2025-03-06T14:34:53.797000 -CVE-2024-51963,0,1,01ec8f669a3812fba85e62eb759a829c38c2c76d02a54e368724887a488c24e0,2025-03-06T14:35:47.813000 -CVE-2024-51966,0,1,d3d662784dc9b9d90e1140ab336d16babc1bc98078831b7046fdc546fa181399,2025-03-06T14:36:14.687000 +CVE-2024-51960,0,0,c355ee54f8f61bce7a864877a6e885817ff696516da868624405a3a42036e2ec,2025-03-06T14:40:01 +CVE-2024-51961,0,0,e7930a4c180c0eac9edce355d4f6fd4830fdbfcecd08741d7453b53b8fd322dc,2025-03-06T14:33:47.030000 +CVE-2024-51962,0,0,aa5b86386886c09d6f7775b329f01551003fe6d3a5aeafe034e2c76e33a39082,2025-03-06T14:34:53.797000 +CVE-2024-51963,0,0,01ec8f669a3812fba85e62eb759a829c38c2c76d02a54e368724887a488c24e0,2025-03-06T14:35:47.813000 +CVE-2024-51966,0,0,d3d662784dc9b9d90e1140ab336d16babc1bc98078831b7046fdc546fa181399,2025-03-06T14:36:14.687000 CVE-2024-5197,0,0,3ceed42f5112dd9bd5fe7184078d9498cb21faff4758f60f424f81f723a4d1f0,2024-11-21T09:47:10.363000 CVE-2024-5198,0,0,0cb0dbc1ecb18e948c4424650c67decdfcc909aef2c2c929df2436f4b9fa7302,2025-01-15T15:15:13.607000 CVE-2024-51987,0,0,de42f826ffc8f667098d9b9c812cdb24c061b4d91dd2f98cf12cb5febe98a72f,2024-11-08T19:01:03.880000 @@ -272951,11 +272951,11 @@ CVE-2024-52049,0,0,f8a0e8b38f04cbca4f2d1554addf580ecfac2556a3acd3d36089ae2c411f0 CVE-2024-5205,0,0,23f687d8508f2ecb4f71db4183b652438c4bb3a68c03d14351c40e82c1576079,2024-11-21T09:47:11.033000 CVE-2024-52050,0,0,a125e535af130d2fd1b3ef043255a982025942f8bb7617619bc6741a1327c411,2024-12-31T16:15:26.313000 CVE-2024-52051,0,0,656266c3e17fda1568434d2f818078c8b57e08b84d09e2ab4567a20e5395f0c2,2024-12-10T14:30:44.957000 -CVE-2024-52052,0,1,ea9afd631fec94ee7e01b6c247a948c9240ec5b352b2461d21e5911cfd201d86,2025-02-26T20:22:26.340000 -CVE-2024-52053,0,1,c773dd847c1677d2b0dfad2e5296bced6ce3619230e10c8ac8af2ce9251f3879,2025-03-03T19:23:08.117000 -CVE-2024-52054,0,1,e27d85f2a48d2bbd71fb93b1e448cbd1592c0ce6bd5999c1e13d270c09f44cc1,2025-03-03T19:20:47.837000 -CVE-2024-52055,0,1,52d58e6dd6008cd2b25e13a0e0f9c8c6cb710054abbd29f7cac1fbe6812480c8,2025-03-03T19:18:22.647000 -CVE-2024-52056,0,1,c521a52878d7935ea964a158529bb295228542e2e0d1fae5a7999feee84ee207,2025-03-03T19:13:57.427000 +CVE-2024-52052,0,0,ea9afd631fec94ee7e01b6c247a948c9240ec5b352b2461d21e5911cfd201d86,2025-02-26T20:22:26.340000 +CVE-2024-52053,0,0,c773dd847c1677d2b0dfad2e5296bced6ce3619230e10c8ac8af2ce9251f3879,2025-03-03T19:23:08.117000 +CVE-2024-52054,0,0,e27d85f2a48d2bbd71fb93b1e448cbd1592c0ce6bd5999c1e13d270c09f44cc1,2025-03-03T19:20:47.837000 +CVE-2024-52055,0,0,52d58e6dd6008cd2b25e13a0e0f9c8c6cb710054abbd29f7cac1fbe6812480c8,2025-03-03T19:18:22.647000 +CVE-2024-52056,0,0,c521a52878d7935ea964a158529bb295228542e2e0d1fae5a7999feee84ee207,2025-03-03T19:13:57.427000 CVE-2024-52057,0,0,922e5baa0db89d0b3ef1414acbf1f76b8743d0bc8c56b8ddc64653f05761d067,2024-12-13T10:15:07.320000 CVE-2024-52058,0,0,a40c35190bc59cadf1786a052e6cb2bfe56ef21cddce10f130ad038177c4b357,2024-12-13T11:15:07.900000 CVE-2024-52059,0,0,f17f383c0e0243861f53fd6a568f9c80dc4fa6b10e841344c88e4b79de4bb7ec,2024-12-13T11:15:08.080000 @@ -272987,7 +272987,7 @@ CVE-2024-5222,0,0,765bdbf94274795e0fc1b811fd6f135d689fec521f11dafecd72c01866fec2 CVE-2024-5223,0,0,95f7d2fdf2e33de84dfa41b5e6bd5f7fa2a48058f5fdaa0fdeb029222c73bc3f,2024-11-21T09:47:13.097000 CVE-2024-5224,0,0,19bab4d52c55b31a325c37ec973f1563a0cdca43b7378195c49febac95f71d36,2024-11-21T09:47:13.207000 CVE-2024-5225,0,0,c2f67d0a4a1b2d56ec5220ea993f27b92584fcee94414a7abcc138983fd21c6d,2024-11-21T09:47:13.340000 -CVE-2024-5226,0,1,e8ce0c5f5a937d96b4b3d25c0111abb8394deac1ffaefb6941caf14dea51f546,2025-03-01T02:25:41.580000 +CVE-2024-5226,0,0,e8ce0c5f5a937d96b4b3d25c0111abb8394deac1ffaefb6941caf14dea51f546,2025-03-01T02:25:41.580000 CVE-2024-52268,0,0,e5e6810a9747e7af7c298c06e1bd599e3a19597b915ead434817b591748910f8,2024-11-19T15:57:03.780000 CVE-2024-52269,0,0,1984c004a24b3c622cb0f53f68ce10dc64d8badf37c82f08ea26b5c75658e5e2,2025-01-06T18:15:20.720000 CVE-2024-5227,0,0,f65c704701ee5ef9d493a1b05a58a3a7dadf46e543650b1ca0e9bd9636f84568,2024-11-21T09:47:13.570000 @@ -273002,7 +273002,7 @@ CVE-2024-52277,0,0,459201818b8cfa8cff88830dc20363802cff332ef0062533d559448a16467 CVE-2024-52278,0,0,f6727d2bf49859f0724c1a39e0d775cbd477e6bb49e30b91be3cb4bcf4a7b7c5,2024-12-04T12:15:19.763000 CVE-2024-5228,0,0,e8458dad36641e2f49e283982ba062ff04983c91d94764c17964f8325e9d26d2,2024-11-21T09:47:13.693000 CVE-2024-52283,0,0,3766c385ef525dc9f708fd0304ec8c93e9eca4cea1f5c1432eedd3e4fefe5e8c,2024-11-28T10:15:08.543000 -CVE-2024-52285,0,1,547298f6d27148202c512a2201f7f3b46a69b6caec716a19dffae1d97db6a93d,2025-03-11T10:15:15.083000 +CVE-2024-52285,0,0,547298f6d27148202c512a2201f7f3b46a69b6caec716a19dffae1d97db6a93d,2025-03-11T10:15:15.083000 CVE-2024-52286,0,0,099dc10e23bd2388032d09d5b4d1b355b51f601c6e8bd937fd8376c472aecb3d,2025-01-09T15:15:18.347000 CVE-2024-52287,0,0,200e1cbd5dd57354b477bf1e5ec07db5f1d467b3f5187030e6ea1f20f4478947,2024-11-21T18:15:11.570000 CVE-2024-52288,0,0,8d525251961ea21fa1c11c629cd4e1986e4f5cf4d8798e7e276f2d30c27f2922,2024-11-12T13:55:21.227000 @@ -273028,7 +273028,7 @@ CVE-2024-52306,0,0,60e5f9d3962f213e6a9c90d518dcbd03299d4c40a7a6ff8ad15539714a774 CVE-2024-52307,0,0,a95d01863e50494225c17e8568969a569ad76d059245a7e6e21e9404a38d6208,2024-11-27T16:15:14.433000 CVE-2024-52308,0,0,3fc7e28d66512a94e850ce8c9a5bd69279b61c50e7d7aaedee65090e2e9cf51b,2024-11-20T15:07:43.127000 CVE-2024-52309,0,0,5446bed8cc236d0916e708b602f4c06d05d22da96e2c9ecfc9d07f030a4d7181,2024-11-21T18:15:12.800000 -CVE-2024-5231,0,1,b5a8a0dd4b3205eef06fc450b6034062e9f5f28f465d26e3034e786f45ef2ca7,2025-02-27T01:54:11.840000 +CVE-2024-5231,0,0,b5a8a0dd4b3205eef06fc450b6034062e9f5f28f465d26e3034e786f45ef2ca7,2025-02-27T01:54:11.840000 CVE-2024-52311,0,0,2e9d98e84c5157e104464377e293c33c62aa7c26939dc840388f91d3c7d4cb7b,2024-11-12T13:56:54.483000 CVE-2024-52312,0,0,e363f8371ce2b9a185f2da1a958e744674f63e866623510c13e698b8dd657d73,2024-11-12T13:56:54.483000 CVE-2024-52313,0,0,378d0405ec2791437ac0119c19e0dbf218fe4b9bec02bc83c0a4667baa18c3fc,2024-11-12T13:56:54.483000 @@ -273037,7 +273037,7 @@ CVE-2024-52316,0,0,61b42467eb736e5bfcbc70944349ca53c7f33e48c5c58ae3df8e3b8e81f8a CVE-2024-52317,0,0,6ea18c6e88afa2054c29dacb3a8974e558398f762fd06c0f7736839e6b6113d2,2025-01-24T20:15:32.963000 CVE-2024-52318,0,0,245d3eeeaa6b9c16a675e0f6d3db1e8982929ae5a4c3f44e83fc4310309fb118,2025-01-31T15:15:13.867000 CVE-2024-52319,0,0,559a60ef1f4b0e5c15ebbccd65dd87f2daaedff91c3db37c5f132858a727fd5f,2025-01-11T13:15:24.843000 -CVE-2024-5232,0,1,ee7ca35cf1b55ac2f5457b1e0ef3b50b52bc82174f3929afdd024551632227da,2025-02-27T01:52:40.523000 +CVE-2024-5232,0,0,ee7ca35cf1b55ac2f5457b1e0ef3b50b52bc82174f3929afdd024551632227da,2025-02-27T01:52:40.523000 CVE-2024-52320,0,0,f8a5d2ef9e68d6b37c8a12dadca478113fd3053e52a9fa6a6439e69a7888b241,2024-12-06T18:15:25.737000 CVE-2024-52321,0,0,58349402fe5df3092273b7344f7d995ad64537d59a580bb31bc25ef4220d89e0,2024-12-23T01:15:07.700000 CVE-2024-52323,0,0,57617b6f1b94228bad139ee211c36bd4ec7e4706388ebf89e10500861eceb01c,2024-11-27T15:15:26.377000 @@ -273046,7 +273046,7 @@ CVE-2024-52325,0,0,58f68bfd6a093dd69494a9b20c52884c402232b5f310e4ccf33e24b05f5ee CVE-2024-52327,0,0,d436d7c3efbfed571e1259d0d0dbeeb82174769bec0a44dc093958016bbc737a,2025-01-23T17:15:13.890000 CVE-2024-52328,0,0,827c5f91be271c6e5fc128c71f2b1dc50268312867367ec2c06b5f63a8ababa3,2025-01-23T17:15:14.133000 CVE-2024-52329,0,0,b41b97912fcbea3a430ce1661a32aa72c4bd1713af82ff978ca8b4cae5e4a49f,2025-01-23T17:15:14.287000 -CVE-2024-5233,0,1,8d1befcecb9ecf0e16404ec789dfcc3089f113c82031196086d6b2a03366b956,2025-02-27T01:48:53.927000 +CVE-2024-5233,0,0,8d1befcecb9ecf0e16404ec789dfcc3089f113c82031196086d6b2a03366b956,2025-02-27T01:48:53.927000 CVE-2024-52330,0,0,b205d5d2afaa38c34428a1eeef7e76ca6fed50de8ad2e5a1eac6a8c24e6f1ff8,2025-01-23T17:15:14.427000 CVE-2024-52331,0,0,180e174e5208ca4d900653122ec4e97c4ab3215251616b3d737907effe366848,2025-01-23T17:15:14.563000 CVE-2024-52332,0,0,58837c5feb4aa8da96238f281eca729502def4e6f29469edf4244234ba0fc606,2025-01-11T13:15:25.070000 @@ -273056,7 +273056,7 @@ CVE-2024-52336,0,0,b6e9b11addff6749adae872dd38056b35e5782b328e6ea56a9be94620e0c2 CVE-2024-52337,0,0,1ac7c50918581434060258b6237ca41183133897d488a97678a496cbf023aa66,2025-02-25T12:15:31 CVE-2024-52338,0,0,9bcca0f5584def2789a1613da17d1dfa11f003cf9877e634fced8f070cd4a571,2024-11-29T15:15:17.550000 CVE-2024-52339,0,0,8c254a85b0cc7761c2c8f8cf7f1a34f104621eefc5d8f80c80f60233cb82f4fd,2024-11-19T21:57:32.967000 -CVE-2024-5234,0,1,924201bc1f03434d67c2b6be736532555414dccf8ac4b7980fc8ab5cada59c2d,2025-03-01T01:41:29.640000 +CVE-2024-5234,0,0,924201bc1f03434d67c2b6be736532555414dccf8ac4b7980fc8ab5cada59c2d,2025-03-01T01:41:29.640000 CVE-2024-52340,0,0,ad895f3041a38bada6a64bbd5ccfa56227b1ed1946cce3a89618e199fe3aea2a,2024-11-19T21:57:32.967000 CVE-2024-52341,0,0,485dbb6634115648946a12b96b850c40b45b6c33ef06bffa3ed1b1d7d5415073,2024-11-19T21:57:32.967000 CVE-2024-52342,0,0,156f4b8a9bb86e48f8bd733fa77cdc18df85fcf2917f8c65861f2ee40154f13c,2024-11-19T21:57:32.967000 @@ -273067,7 +273067,7 @@ CVE-2024-52346,0,0,a80525b671d2ec4a519944228cfe5b7044d12b02ce08f1b4659aa6db49a91 CVE-2024-52347,0,0,6523aa8147e76948a88e0541cf25bc9338f556cb82644b78b90c2b1ce55c83bc,2024-11-19T21:57:32.967000 CVE-2024-52348,0,0,9b764c4ff8e93508ee66a9c9a382cb0a3ae5184aa78e127832d8833c278d08e9,2024-11-19T21:57:32.967000 CVE-2024-52349,0,0,f11effcf6fa49daba532c5092c9758a41c527129c91e3030a1fd5c83a2592ce2,2024-11-19T21:57:32.967000 -CVE-2024-5235,0,1,ba28102c34df39b9618635203bf3d1defb5ed934581dcf3d19a1d17c66b569bd,2025-02-27T11:22:52.850000 +CVE-2024-5235,0,0,ba28102c34df39b9618635203bf3d1defb5ed934581dcf3d19a1d17c66b569bd,2025-02-27T11:22:52.850000 CVE-2024-52350,0,0,dfd9859cedc8711e278625c3de128dc908985b3a9de06775b39df0da3c3cff5b,2024-11-14T20:22:24.387000 CVE-2024-52351,0,0,557b071e5b4e623b642a32ff7d0dab2ed31b41572c73e72978bae97676f6987e,2024-11-14T20:24:39.083000 CVE-2024-52352,0,0,413a338316e509cfd70f6744bf2ad31f28ce713fd5691e832c672fb7b11c6d56,2024-11-15T17:46:27.217000 @@ -273077,18 +273077,18 @@ CVE-2024-52355,0,0,9d70dfb3f59ec24dc26d4ce32597b3e2c48a61d18563c278d9ffaa5125600 CVE-2024-52356,0,0,7cf8001c320273879f56eaf157968e706a7a9f2c3af1425536aaac6c97dad28f,2024-11-15T16:05:12.367000 CVE-2024-52357,0,0,3977790b309869c00dec2591481cdd9f644f99a92d9d38370ff66511a1a3150e,2024-11-15T16:04:45.767000 CVE-2024-52358,0,0,eff777e3be5ddb169c3548cec44602bbe2f0db010fa6395da9f6055a387befcc,2024-11-15T16:17:40.127000 -CVE-2024-52359,0,1,5852c7f585bd1a18df14d70212e9a10fab207716ea3373ab556b21ba1a19a196,2025-03-04T19:30:02.407000 -CVE-2024-5236,0,1,78c062483f10b21cf31f4deec088e98556241a2dfde54b57a0d7faf87fca59cc,2025-02-27T14:55:50.787000 -CVE-2024-52360,0,1,078d48310ba442df121b1fdbb7c97d14165046afe5f66ee01e9fc5a30e6d130c,2025-03-04T19:25:06.760000 +CVE-2024-52359,0,0,5852c7f585bd1a18df14d70212e9a10fab207716ea3373ab556b21ba1a19a196,2025-03-04T19:30:02.407000 +CVE-2024-5236,0,0,78c062483f10b21cf31f4deec088e98556241a2dfde54b57a0d7faf87fca59cc,2025-02-27T14:55:50.787000 +CVE-2024-52360,0,0,078d48310ba442df121b1fdbb7c97d14165046afe5f66ee01e9fc5a30e6d130c,2025-03-04T19:25:06.760000 CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 -CVE-2024-52362,0,1,a94a0d099865007b93ead466da159cb21f09b8b7d8a3e1c9441f2905bbbc9216,2025-03-12T14:15:15.170000 +CVE-2024-52362,0,0,a94a0d099865007b93ead466da159cb21f09b8b7d8a3e1c9441f2905bbbc9216,2025-03-12T14:15:15.170000 CVE-2024-52363,0,0,020088c656f01af56fe92b05626fc44e51ac8fe8d3809ea0243ca671ceb559be,2025-03-11T17:53:21.153000 CVE-2024-52364,0,0,82606ab35773dfde3fb3002f292688c503168f9c71015cb6232e593a409c127a,2025-02-05T12:15:28.743000 CVE-2024-52365,0,0,67d0593b9ab22b3d0e70ebc54cc166e413b2572e8cebaba6bf7845898f27108c,2025-02-05T12:15:28.917000 -CVE-2024-52366,0,1,913b86a44f363c3a91fcb42f7b54f5a19da6e4d0f6c03188e2249df65d6e6508,2025-03-04T20:11:37.077000 -CVE-2024-52367,0,1,157b5079a072bc96e66fcea63880d9e7b71dbdf312549f6c570720dc8707fa84,2025-03-04T20:10:01.533000 +CVE-2024-52366,0,0,913b86a44f363c3a91fcb42f7b54f5a19da6e4d0f6c03188e2249df65d6e6508,2025-03-04T20:11:37.077000 +CVE-2024-52367,0,0,157b5079a072bc96e66fcea63880d9e7b71dbdf312549f6c570720dc8707fa84,2025-03-04T20:10:01.533000 CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000 -CVE-2024-5237,0,1,4d42110bd84f83e9a03972a8797550c7410a177c2cffb7f189707086477b352c,2025-03-01T01:43:09.697000 +CVE-2024-5237,0,0,4d42110bd84f83e9a03972a8797550c7410a177c2cffb7f189707086477b352c,2025-03-01T01:43:09.697000 CVE-2024-52370,0,0,d2931a84b2cf7b14e018c99dc708ce275e6f773b3432c9c5f476dcff0fb41c95,2024-11-15T13:58:08.913000 CVE-2024-52371,0,0,838899411b3319b36b01f7362729a55d6e4f7bf09ac2db099b2e54c7156bce5e,2024-11-15T13:58:08.913000 CVE-2024-52372,0,0,fe88983d8edb604e4987e1c0531bfa9e3a96b90a9bdc37aed967b0d433c6dd50,2024-11-15T13:58:08.913000 @@ -273099,7 +273099,7 @@ CVE-2024-52376,0,0,1da310f4a88308666c4b9e34fec8d0f9974de108cc73687cb43810696ac62 CVE-2024-52377,0,0,b31083c6d3d8295e95839e9db8403f48f5466abbbcbaf725cf57abfb5860b8d5,2024-11-15T13:58:08.913000 CVE-2024-52378,0,0,bd8d8a435c91efefe56525121c75b58b2fb47f2239b1bbebde0f18fb8634a253,2024-11-15T13:58:08.913000 CVE-2024-52379,0,0,1bd1fbb2b252115bd81f9c8569a44f2bf66bcd1a127f4efb6ade8d796c1e1096,2024-11-15T13:58:08.913000 -CVE-2024-5238,0,1,67e38d56a0ac62afa5d3bf96b7b9d68ca0f7eb75ddd0219d9f4ec7b1bcc4afa6,2025-03-01T01:44:46.590000 +CVE-2024-5238,0,0,67e38d56a0ac62afa5d3bf96b7b9d68ca0f7eb75ddd0219d9f4ec7b1bcc4afa6,2025-03-01T01:44:46.590000 CVE-2024-52380,0,0,2c4e3a858881378bab17dcdf5b81b7014a25ba6623235c1e1e6c304913fc8978,2024-11-15T13:58:08.913000 CVE-2024-52381,0,0,7108accb537eda6e72befaa584b13a29b863a0e93c4ecb0e8c68a1298a34bf3c,2024-11-15T13:58:08.913000 CVE-2024-52382,0,0,765a60dadccd98bc21799c5bee0a2458054534e500a4494115e72fca61a80591,2024-11-15T13:58:08.913000 @@ -273109,7 +273109,7 @@ CVE-2024-52385,0,0,679074bda0793183e22b2edd0cc82a8a9a5b37e2fc1b06c97c74c1b19aabf CVE-2024-52386,0,0,050a6ca0e40daaa1d5796015659bfe9b1cca7a3bc620faba1dcae9245cbda598,2024-11-18T17:11:17.393000 CVE-2024-52388,0,0,3e7020b931f7723bed5d8d7ceff458e11950c7e36411adecc13d14fecba8643d,2024-11-19T21:56:45.533000 CVE-2024-52389,0,0,a4726fc250c5e3ea1fab6ed7b3d0f0e5f8f885792d232ec6b2aabff2f4355b4c,2025-02-05T15:28:15.587000 -CVE-2024-5239,0,1,322a18a395483fed69249263e9b8f8afcc260e65d971b78c7fce54ef143fdcde,2025-03-01T01:47:12.047000 +CVE-2024-5239,0,0,322a18a395483fed69249263e9b8f8afcc260e65d971b78c7fce54ef143fdcde,2025-03-01T01:47:12.047000 CVE-2024-52390,0,0,d286733650509300a9b1c496741296c8d5ebe4568f1b8119b356d19db5a927a1,2024-11-19T21:57:32.967000 CVE-2024-52391,0,0,a76111c650ed729b31752b1e8addf3a337a06a9f5c3fe6ffbdbd85e534b47626,2024-12-09T14:15:11.740000 CVE-2024-52392,0,0,9479fca3822e4813ddacdab7164b8b6d53a9a6836cfa7c72ca610f7a82ad221f,2024-11-25T14:37:05.867000 @@ -273120,7 +273120,7 @@ CVE-2024-52396,0,0,18d5d08052142480d91e48ab59355ef083bfbfdb7831de4e481145b5e6e13 CVE-2024-52397,0,0,4a7b52f87519b20876b91613caf4d898ce40658bba40d7b92d53a8318e852141,2024-11-18T17:11:17.393000 CVE-2024-52398,0,0,6c3e736b893d059dd6112e3d2190a5d50bcc5fbaf7ba751e6acb648d8970c4c8,2024-11-18T17:11:17.393000 CVE-2024-52399,0,0,7a17bd25d6d881d9827505ee7e344b9506533618f2435c49f2d219a35c62c424,2024-11-18T17:11:17.393000 -CVE-2024-5240,0,1,7b6c4be8e7ce6bfcd0253601734c1907bf14677703dfdc231fa41feef3398bd6,2025-03-01T01:48:00.860000 +CVE-2024-5240,0,0,7b6c4be8e7ce6bfcd0253601734c1907bf14677703dfdc231fa41feef3398bd6,2025-03-01T01:48:00.860000 CVE-2024-52400,0,0,349b7d3961094e1f07f58efd53132e413d1d295acf7a6f97f8b0447be05dbf91,2024-11-18T17:11:17.393000 CVE-2024-52401,0,0,bdc5acaf0b3a7f9f507122effd65c5ef1f73b5e6a8340f6138c04bab7bf5af6b,2024-11-20T15:15:10.653000 CVE-2024-52402,0,0,281000486f4b5a8400619fa0ee2c1dec249820404ed69694f9d4f2ddd6ced15f,2024-11-19T21:56:45.533000 @@ -273286,9 +273286,9 @@ CVE-2024-52552,0,0,bc0159e371132975473cc81aa904379bb4cfab199a9e5a229563c4c9ecb5e CVE-2024-52553,0,0,af509be1bcf65a5a333897272b35220fe44b3f8ab3b2aae24b5d0ab116a46c57,2024-11-15T14:00:09.720000 CVE-2024-52554,0,0,6c54306f2e6d9fb6f74be49581a8d7a732bed7e140bab05d7cfce43a22fc305b,2024-11-15T13:58:08.913000 CVE-2024-52555,0,0,0e7650262da77965578e51615ed2e240e4965fb0467279926cec95693ddd0fcd,2025-01-31T14:37:51.653000 -CVE-2024-52557,0,1,2bb549aac241946457669ad6e59c5944d6e9fb72fb897b2f68085fbcc079dfcf,2025-03-07T12:32:20.883000 +CVE-2024-52557,0,0,2bb549aac241946457669ad6e59c5944d6e9fb72fb897b2f68085fbcc079dfcf,2025-03-07T12:32:20.883000 CVE-2024-52558,0,0,862aa816f99d7d175aef88936bc531a11569a19b5f814c5d7b923875345c7e2f,2024-12-06T18:15:26.007000 -CVE-2024-52559,0,1,af632a7cbb87ee504be0a00b900d193f82666532e997cddf8a97d190ed2c3153,2025-03-07T12:32:44.420000 +CVE-2024-52559,0,0,af632a7cbb87ee504be0a00b900d193f82666532e997cddf8a97d190ed2c3153,2025-03-07T12:32:44.420000 CVE-2024-5256,0,0,351ec0133ebd6057956e3a32f156ca3c6d3a5e82f4f6d83d2ed56c2cf43e8b33,2024-11-21T09:47:17.300000 CVE-2024-52560,0,0,17f5696064cc8a54449a3e1cfd601a790042146971352f114ead14ce71af8bb4,2025-02-27T03:15:10.573000 CVE-2024-52564,0,0,082fb97e963e24eeaf48108489383b26257575861650145a72a41c8a27e90eeb,2024-12-05T10:31:40.663000 @@ -273408,7 +273408,7 @@ CVE-2024-52809,0,0,e6e8fdfb2a9590dbf3ac4ff1c36e2b310a9789ae561f064e3a71e8766edca CVE-2024-5281,0,0,fc0976db5d10ac7222d6d7be38c22f60caf8b70ddc146c5f21bffad51467d30a,2024-11-21T09:47:20.760000 CVE-2024-52810,0,0,692a38edbbcd6e7e5b7bb9c4ef84a1dae9c117efe7d0a18d05012d6cf584cbe8,2024-11-29T19:15:09.163000 CVE-2024-52811,0,0,8b4a122817488a51be41eacb5a5ec9e0b5886ee8b97dd1908dd9d3513b97f482,2024-11-25T19:15:11.567000 -CVE-2024-52812,0,1,590f355c9fe35fa3714d83889dcecf95265ef1f8d7309ce42cc8a5e20497d83b,2025-03-10T18:15:29.207000 +CVE-2024-52812,0,0,590f355c9fe35fa3714d83889dcecf95265ef1f8d7309ce42cc8a5e20497d83b,2025-03-10T18:15:29.207000 CVE-2024-52813,0,0,8169b64a8f667238b5fed148236c36caf5ee42d982d7846d64529f8f50a42147,2025-01-07T16:15:35.610000 CVE-2024-52814,0,0,27542fdf4d1e39899f04e440482727ae79215851a144e892e913b9bf3a0be02c,2024-11-22T16:15:34.553000 CVE-2024-52815,0,0,fc5515ccded95dd9a322c2307bbaca64ae1d00a1cc2abf56dc836d595924f7d3,2024-12-03T17:15:12.267000 @@ -273470,15 +273470,15 @@ CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336b CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a43927045f3,2024-11-18T18:35:09.270000 CVE-2024-52875,0,0,1ac4526d2c044d382cc0f35ef9e40c2813ed4958da8686e71b5eb97bc5d89bd5,2025-01-31T08:15:07.827000 CVE-2024-52876,0,0,6fd21241a1a4f5f736d93e368fdcf08c204bdebd19eb249ace2fceb507212592,2024-11-18T17:35:08.900000 -CVE-2024-5288,0,1,a430f0eb2db1de79582193b4a3a41cad126f00e34095efbc78f4fc5f9bd2bcf6,2025-02-27T22:18:11.050000 +CVE-2024-5288,0,0,a430f0eb2db1de79582193b4a3a41cad126f00e34095efbc78f4fc5f9bd2bcf6,2025-02-27T22:18:11.050000 CVE-2024-52881,0,0,6827d5b00e4d65ecef084d42789cd1b28668fbddfe238fc2e2c516c9983ea948,2025-02-10T17:15:17.687000 CVE-2024-52882,0,0,0e9b7e7fc9ff7df204d4c4669c35379bdd8bdf36506c56aa49c6db64563e7a8b,2025-02-10T17:15:17.860000 CVE-2024-52883,0,0,52d7ad1ab3055f670faacd58028c9ee893ca0da51fa82feaca7a6e676a1b1814,2025-02-10T17:15:18.027000 CVE-2024-52884,0,0,3227498fd6659af285064d680f971c699a66d023f187f44698185a705cf44c56,2025-02-10T17:15:18.190000 CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e1b,2024-11-21T09:47:21.990000 -CVE-2024-52891,0,1,19cf1f0011549768783225ac0d2a7012d880fe1910f8d0f6b1608f8ed0254a59,2025-03-04T20:04:21.467000 +CVE-2024-52891,0,0,19cf1f0011549768783225ac0d2a7012d880fe1910f8d0f6b1608f8ed0254a59,2025-03-04T20:04:21.467000 CVE-2024-52892,0,0,9eba69a4b423ab3b0faed8136763965b521ef23cc8c0984c63b5b975c522a8cc,2025-02-06T20:15:39.763000 -CVE-2024-52893,0,1,bccb93e15c9c9d6c11e2a27d5bd916177aef96d8789ceb265a7ba2b1644d0c16,2025-03-04T20:02:14.490000 +CVE-2024-52893,0,0,bccb93e15c9c9d6c11e2a27d5bd916177aef96d8789ceb265a7ba2b1644d0c16,2025-03-04T20:02:14.490000 CVE-2024-52895,0,0,776381c39f26d27f642d71ec1be88368d50de1a99de3a3998fc1acb8e968c6e5,2025-02-14T15:15:09.210000 CVE-2024-52896,0,0,4f05d5756387a4a38056c43617cd5bc7f4b71fd12d45391dd4bd8326aa374d5f,2025-01-10T15:15:15.633000 CVE-2024-52897,0,0,81ad80051d1322a8bfb61db68a23039003246d955567fed9fc0a8a2a809d5fdf,2025-01-10T15:15:15.777000 @@ -273487,7 +273487,7 @@ CVE-2024-52899,0,0,fd381e4ffbd82c5c3ae3119791a451a008b2780104bd8e38b6962694cf0bd CVE-2024-5290,0,0,63b2ebbbc89fe3009e69f8f9e716432542a09cc7bbb7656b9181d2882b05d010,2024-09-17T13:09:13.683000 CVE-2024-52901,0,0,36d188f2446e50c3cb0f73c4dc9bb8995fd68fc57b5b23eb83b9c2e8f4d32395,2025-01-07T18:16:58.680000 CVE-2024-52902,0,0,a3380a1085a80da252bc071d60beac51ec60c4709d752c512c4410d14d967500,2025-02-19T15:15:14.660000 -CVE-2024-52905,0,1,a9327b81440c72b84de5e99b76ac1dcf189fe6b815c22c3fc715232a781b5c5e,2025-03-10T16:15:12.887000 +CVE-2024-52905,0,0,a9327b81440c72b84de5e99b76ac1dcf189fe6b815c22c3fc715232a781b5c5e,2025-03-10T16:15:12.887000 CVE-2024-52906,0,0,431d94d1b8f33effe6649fec1d40fce02705d36efd5f14a5de5395492c85ff96,2024-12-25T15:15:07.470000 CVE-2024-5291,0,0,59cced621ba81a9183b7024bcfca25ce68853e845d2185c7bff426c187f3d943,2024-11-21T09:47:22.270000 CVE-2024-52912,0,0,de0cdb8e2800d5227d67a2b677bd337b1802fb96c19fe1ed635449a3093fb257,2024-11-18T17:11:17.393000 @@ -273502,8 +273502,8 @@ CVE-2024-5292,0,0,1452aec2e6f1e5f02e53c45b3ee750a7e5d33f92b8e7382e2bc21f3b08b3e5 CVE-2024-52920,0,0,d51c19b029322a73c74b6821f9cbcbea373837a9a5ff27d72ff8adc9e86cc1bc,2024-11-18T17:11:17.393000 CVE-2024-52921,0,0,25b2bda62d23ac11ec224824331b7110da2b691d46f1f7381cfaabb403afcc15,2024-11-18T17:11:17.393000 CVE-2024-52922,0,0,6a8e09d1bf0adb255aa582ae6b8ef0e4e406447b917ba92ca194beb3eadfb929,2024-11-18T17:35:09.720000 -CVE-2024-52923,0,1,6f34fb742e74067aa1a4f68039f14950c236244450b5d64e81d2c2f33b717952,2025-03-07T20:15:37.073000 -CVE-2024-52924,0,1,1caa48fe4634cba5983edde48ae3e1b45587c8eac0c13175fed54df80d3a4768,2025-03-07T20:15:37.240000 +CVE-2024-52923,0,0,6f34fb742e74067aa1a4f68039f14950c236244450b5d64e81d2c2f33b717952,2025-03-07T20:15:37.073000 +CVE-2024-52924,0,0,1caa48fe4634cba5983edde48ae3e1b45587c8eac0c13175fed54df80d3a4768,2025-03-07T20:15:37.240000 CVE-2024-52925,0,0,4d21065ff66a1748231e5c3543316979502c5f13302562a708f4fc89ea5a4eb2,2025-02-26T15:15:23.867000 CVE-2024-52926,0,0,5021ba3f217b734483a326034e850572aad7fe69e34251b753d7998240a26e61,2024-12-24T19:15:06.940000 CVE-2024-5293,0,0,f489071fddfba63fc047e3d21a5cfec46b34b73b22b63f08d456cdba6a84add5,2024-11-21T09:47:22.487000 @@ -273522,13 +273522,13 @@ CVE-2024-52945,0,0,2be5483c630004e32670c1bf2df159c2fc165530e70f2dd74d5a6bc11ca63 CVE-2024-52946,0,0,4f1dfe8b6d1ba4959015bfa97e83493e2bb850117484cc15efcaa811c3e03c50,2024-11-21T18:15:13.120000 CVE-2024-52947,0,0,2aee58f94b954efaf5164df4a8e601015dc1edc796a589e4848762e3088ebedd,2024-11-18T18:35:09.517000 CVE-2024-52949,0,0,696d0f2d9f6f32b8f638cc01e3ed01b74797e84c628afddbb0ec84c427c07fde,2025-01-29T09:15:07.317000 -CVE-2024-5295,0,1,0e75c0b90742efff96e1e3a10c313c62b27212bc4ef6d7f01b4cc10220502fdd,2025-03-10T16:56:05.887000 +CVE-2024-5295,0,0,0e75c0b90742efff96e1e3a10c313c62b27212bc4ef6d7f01b4cc10220502fdd,2025-03-10T16:56:05.887000 CVE-2024-52951,0,0,88467df47cc32548afc6312c57f27d2a7d0655e1c934e59eb5eeea7c6be506ce,2024-11-27T21:15:07.997000 CVE-2024-52958,0,0,98e92315476166e2b33ba1e5334b4d282532d45d1556c1889e5c3ca4b973b75e,2024-11-27T06:15:18.590000 CVE-2024-52959,0,0,ab868f6da3782d67cb53183f2f781a21b6375778bdbc1b7f5893121d76931881,2024-11-27T06:15:19.083000 CVE-2024-5296,0,0,f4668a62dc8d11409bf71e36f1f99bcc5881901b7026ad13be4beab222eb08c7,2024-11-21T09:47:22.827000 -CVE-2024-52960,0,1,fae4551d6f5890cd1cc0118af23473ce9c16850a8f8d27eba0836b043bfb643a,2025-03-11T15:15:42.813000 -CVE-2024-52961,0,1,dea18f81475188c7e018159200e77f633cf269c0485ba3fe6589eb2b7c40b189,2025-03-11T15:15:42.960000 +CVE-2024-52960,0,0,fae4551d6f5890cd1cc0118af23473ce9c16850a8f8d27eba0836b043bfb643a,2025-03-11T15:15:42.813000 +CVE-2024-52961,0,0,dea18f81475188c7e018159200e77f633cf269c0485ba3fe6589eb2b7c40b189,2025-03-11T15:15:42.960000 CVE-2024-52963,0,0,ae3a3bc3ff79384440030ff505ca2ca370b023f5f8023877a92497503fa052d6,2025-02-03T21:56:00.043000 CVE-2024-52966,0,0,45e610534e7771fede3fd74a53db786846838aed2a0896cbe74153f4c82676d4,2025-02-11T17:15:23.260000 CVE-2024-52967,0,0,ff0457e9e50f167599374bf92a5654bd830b20e000ec1663543d1e47a49cfb63,2025-02-03T21:59:09.277000 @@ -273569,22 +273569,22 @@ CVE-2024-53007,0,0,7ba22a6b4032cf25f35c1ef00a1f90b930f980bf5515302c33e7724c5430a CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000 CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000 CVE-2024-53011,0,0,059930342a36ef37b555ef0bf61b78539bde6e509c8ecece3b0e9921d15fbf4a,2025-03-03T13:15:10.853000 -CVE-2024-53012,0,1,4a928950bfd16b015f3d4ff55df9eb04ba24c30c4a3db23253668c1a95119038,2025-03-06T17:11:00.953000 -CVE-2024-53014,0,1,f46cf9621d7ec0ec27b269342393212a2ff98a2d1e4dee51da1f5926fb7a1566,2025-03-06T17:53:56.627000 +CVE-2024-53012,0,0,4a928950bfd16b015f3d4ff55df9eb04ba24c30c4a3db23253668c1a95119038,2025-03-06T17:11:00.953000 +CVE-2024-53014,0,0,f46cf9621d7ec0ec27b269342393212a2ff98a2d1e4dee51da1f5926fb7a1566,2025-03-06T17:53:56.627000 CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000 -CVE-2024-53022,0,1,eaa15be96c1a44a1e9d24b912312a7dcb48aea1ca8437b0a6ba083d526db7841,2025-03-06T17:53:45.620000 -CVE-2024-53023,0,1,4991d64b52ee6b6149a8df2b655b67d0aa27e520b393b97673b088b92b6768f3,2025-03-07T11:52:53.973000 -CVE-2024-53024,0,1,b4367dee590361a0c69d79254e166f98a1f0e0486712b21d3bf0f5dc6c740df6,2025-03-06T17:53:27.780000 -CVE-2024-53025,0,1,91a23b9db5f048fda78eaf5cfaceeb7484de79586a4c749acf92fcdc70bf6090,2025-03-06T17:53:18.463000 -CVE-2024-53027,0,1,f2775659635233bf71c563784e7075e6cb34f960d73482bad948bc1afe444256,2025-03-06T17:53:06.633000 -CVE-2024-53028,0,1,47c1f6c6de706a1a88b64062b39ad64ff81060289fa9ea75185c681384a1860c,2025-03-06T21:16:30.650000 -CVE-2024-53029,0,1,ae90a1d3baa3f24bcd7cc64fbf09682ad7d12e3252cc58205dd0b24f12fb51ef,2025-03-06T18:10:30.300000 +CVE-2024-53022,0,0,eaa15be96c1a44a1e9d24b912312a7dcb48aea1ca8437b0a6ba083d526db7841,2025-03-06T17:53:45.620000 +CVE-2024-53023,0,0,4991d64b52ee6b6149a8df2b655b67d0aa27e520b393b97673b088b92b6768f3,2025-03-07T11:52:53.973000 +CVE-2024-53024,0,0,b4367dee590361a0c69d79254e166f98a1f0e0486712b21d3bf0f5dc6c740df6,2025-03-06T17:53:27.780000 +CVE-2024-53025,0,0,91a23b9db5f048fda78eaf5cfaceeb7484de79586a4c749acf92fcdc70bf6090,2025-03-06T17:53:18.463000 +CVE-2024-53027,0,0,f2775659635233bf71c563784e7075e6cb34f960d73482bad948bc1afe444256,2025-03-06T17:53:06.633000 +CVE-2024-53028,0,0,47c1f6c6de706a1a88b64062b39ad64ff81060289fa9ea75185c681384a1860c,2025-03-06T21:16:30.650000 +CVE-2024-53029,0,0,ae90a1d3baa3f24bcd7cc64fbf09682ad7d12e3252cc58205dd0b24f12fb51ef,2025-03-06T18:10:30.300000 CVE-2024-5303,0,0,3ed489db17064b2aff86e9a31b51d53d757813a529fdb6ed7379a772174cd7ec,2024-11-21T09:47:23.590000 -CVE-2024-53030,0,1,f508339208d41a40df6c728ea3015151da0596fe57eadf58e1526692fa74270e,2025-03-07T11:52:26.700000 -CVE-2024-53031,0,1,1d46ab4d6a6ca352840787b3a8fbabde3339daba88aeb40b71f90b453b79c0b1,2025-03-07T11:52:02.513000 -CVE-2024-53032,0,1,951b3da4efb3964ba73563c91bf8cca7c23f5862dd5ad2118de68bf8002e8f64,2025-03-07T11:51:14.990000 -CVE-2024-53033,0,1,123b12cadea05bfbe0e0d3fccf540bd7c397bc77a705a25587664772f91f9711,2025-03-07T11:50:03.403000 -CVE-2024-53034,0,1,de0ccfca48b28855c9add403fb5b90b4bf7f34a6b34aad3326b40cb82de067dc,2025-03-07T11:49:29.460000 +CVE-2024-53030,0,0,f508339208d41a40df6c728ea3015151da0596fe57eadf58e1526692fa74270e,2025-03-07T11:52:26.700000 +CVE-2024-53031,0,0,1d46ab4d6a6ca352840787b3a8fbabde3339daba88aeb40b71f90b453b79c0b1,2025-03-07T11:52:02.513000 +CVE-2024-53032,0,0,951b3da4efb3964ba73563c91bf8cca7c23f5862dd5ad2118de68bf8002e8f64,2025-03-07T11:51:14.990000 +CVE-2024-53033,0,0,123b12cadea05bfbe0e0d3fccf540bd7c397bc77a705a25587664772f91f9711,2025-03-07T11:50:03.403000 +CVE-2024-53034,0,0,de0ccfca48b28855c9add403fb5b90b4bf7f34a6b34aad3326b40cb82de067dc,2025-03-07T11:49:29.460000 CVE-2024-5304,0,0,220f673e6cb9d2e204d0cc75d5c684adf0f056bcbae146fb7d849c2cb8da986e,2024-11-21T09:47:23.727000 CVE-2024-53041,0,0,456440e676aa5cc745c0e9ea48e0e7a8eca5985383615cd66884e1837b6728ed,2024-12-10T14:30:46.507000 CVE-2024-53042,0,0,d7e0d4c1a2c730be549db3ae70702c5a27a3ad932f1d5de3c69038d87b197c91,2024-11-27T21:09:40.700000 @@ -273694,7 +273694,7 @@ CVE-2024-53136,0,0,85f4f102ba504c742a170df1f99c5a44d12a6891f1af2e35a0467d55cef3b CVE-2024-53137,0,0,ab21365dc50b4678bed6ce6c5762aff8f85aed03af19b1c02f26a57cff53277b,2024-12-11T17:01:09.277000 CVE-2024-53138,0,0,0d9a92d9979f4e494675759d9bdca5abbe78270dcedc656fbca0993c8d0aa5b4,2024-12-14T21:15:38.140000 CVE-2024-53139,0,0,38e0ae2d6b2c4e8a68fa87c84522af1b5dddfecf72b546f9f1556d45a497a8c8,2024-12-11T16:47:34.503000 -CVE-2024-5314,0,1,3cd76f63f24a4f1f63eb9d2923ad9229418431c13600098982f6064f4efbd02d,2025-03-04T17:03:52.397000 +CVE-2024-5314,0,0,3cd76f63f24a4f1f63eb9d2923ad9229418431c13600098982f6064f4efbd02d,2025-03-04T17:03:52.397000 CVE-2024-53140,0,0,278cbdb637af028f369abd9e56d14ef405930db6ac1e94694d5107009c64dd48,2024-12-14T21:15:38.317000 CVE-2024-53141,0,0,c4eea5c2fe51a3898acccfa414620e41964aab3e73f12af77b5d7bb35ff9fbc7,2024-12-14T21:15:38.550000 CVE-2024-53142,0,0,fc23c3e378fb46ab5615da6a919ab3136de551312d5d21e741724005200e92a7,2024-12-14T21:15:38.707000 @@ -273705,7 +273705,7 @@ CVE-2024-53146,0,0,143a6857f7adc5fe799b8f016794e004afe724691ccaf56befb27f641c543 CVE-2024-53147,0,0,a5545dbb75e1ea0355592ea9c5cbed6b78973df74296885178a65e66e3108898,2024-12-24T12:15:22.777000 CVE-2024-53148,0,0,4b9d4dc07b7bfc2792b42b5f67199b390604698146ea12cfd91f1c4f238361d1,2024-12-24T12:15:22.887000 CVE-2024-53149,0,0,871a7de0af2c5f9581bb879b9201e108fc0359e1ac44fcd43474c16daa7bbc52,2025-01-09T16:16:21.097000 -CVE-2024-5315,0,1,0d26e2f897d4162136b91e7f420809a38f2f54ad5db34e25389d5d19cef74b8a,2025-03-04T17:03:49.377000 +CVE-2024-5315,0,0,0d26e2f897d4162136b91e7f420809a38f2f54ad5db34e25389d5d19cef74b8a,2025-03-04T17:03:49.377000 CVE-2024-53150,0,0,42062accc76561f05b3a37cb4c8683d4a5bafa996981cf7fbbd661e8aa552bdd,2025-01-07T16:38:32.010000 CVE-2024-53151,0,0,9bcf302f86c516b6c3a19dba6dc2acf65ba01a50be814d57fdb94bd0b36b3601,2025-01-07T16:41:42.637000 CVE-2024-53152,0,0,8c8f4f476264eba0a73ea6d3f2f2e87f1734a052b6ac9dc8cfbd62726a584cb9,2024-12-24T12:15:23.353000 @@ -273718,8 +273718,8 @@ CVE-2024-53158,0,0,e531f3eba6de342b83e364b8771c46bf2c1c9fd8d80363877d69a71c57f42 CVE-2024-53159,0,0,0efe60c571308791e08c5af46e2d936d40b42d7671e5dc75fbe9400ec226f8d4,2025-01-09T16:16:21.233000 CVE-2024-53160,0,0,4057796bb00f7bfb6f732886520cc805fa7c46e82813820ad292c8bad3293b53,2024-12-24T12:15:24.340000 CVE-2024-53161,0,0,eeaec3335f10b57ba4a8525bcd94f1272174075b2c57b00bf93a768e727c0f4c,2025-02-03T15:25:26.370000 -CVE-2024-53162,0,1,44df583a61fbf11c841d1516fa9edb46f5d5a5222e14b3dc3473f54ca34f317a,2025-03-06T12:52:03.940000 -CVE-2024-53163,0,1,dad9a6a1a721e4f7c23dbc9cfb267e37404fc4418dd39468bda163b37b4c63ec,2025-03-06T12:47:04.980000 +CVE-2024-53162,0,0,44df583a61fbf11c841d1516fa9edb46f5d5a5222e14b3dc3473f54ca34f317a,2025-03-06T12:52:03.940000 +CVE-2024-53163,0,0,dad9a6a1a721e4f7c23dbc9cfb267e37404fc4418dd39468bda163b37b4c63ec,2025-03-06T12:47:04.980000 CVE-2024-53164,0,0,ae2c77989297659bea888fe0f75049cc76e1ff4e5da327a92f529457a5afac7f,2025-01-09T16:16:21.297000 CVE-2024-53165,0,0,a4943f78f99297463146bf300537cb48a621a1dff9c540e1bec71a9d3b2949f4,2025-02-11T16:15:40.500000 CVE-2024-53166,0,0,df1e2e2134692327c93f8c4b149b3eee4d7945b0cf559d41ecd431fd06521650,2025-03-07T18:15:43.973000 @@ -273767,7 +273767,7 @@ CVE-2024-53205,0,0,aad40af383a0fae2dfd165489485b38af4279f086ab2ffc2acc584ef6f771 CVE-2024-53206,0,0,2f6a2fc7adb42267dc8ee97a338aa8c24c6fa9462fbe1480b8392e4aae94186c,2025-02-11T16:15:41.840000 CVE-2024-53207,0,0,eb965d61db6125837dce0de6ef3af14c44ea9331488a35d8508a0d1b2053b009,2025-01-08T21:26:42.470000 CVE-2024-53208,0,0,86c96edbd92ca06a52f16f5b9645a95fa806a309a3f4ff9028c19f867167bdda,2025-03-06T17:15:20.330000 -CVE-2024-53209,0,1,541ae801f96332854a9d517782d35123cd88f5f23b5f96f062509a856da7b488,2025-03-06T12:47:14.427000 +CVE-2024-53209,0,0,541ae801f96332854a9d517782d35123cd88f5f23b5f96f062509a856da7b488,2025-03-06T12:47:14.427000 CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000 CVE-2024-53210,0,0,edb6f6743b39b3d9aaae84e10ec98f8816051f339f526267a629d8a9b382a055,2025-01-14T15:50:32.413000 CVE-2024-53211,0,0,18d392b735905bf509d5b499622b5915d2a7dc656aac6c7b71a8cc77eb401829,2024-12-27T14:15:29.017000 @@ -273805,9 +273805,9 @@ CVE-2024-53240,0,0,9b22f872478d25b1b8d5510910ebb2d032d63f29cc9ff7aa44552f79bec6d CVE-2024-53241,0,0,a7e121cbe6737ad10ede045c0fde5c0fb585d55680124447ad43e1c369544bc7,2025-01-05T07:15:05.377000 CVE-2024-53242,0,0,951ddb4b6f620a267d348f005ad18e193ee858461e708335d3d7b94c2b54cee0,2024-12-10T14:30:46.700000 CVE-2024-53243,0,0,0055f373ee76668c96d6bfcf8a6f00835a4bd98d186934410e0656653ee7c808,2024-12-10T18:15:41.093000 -CVE-2024-53244,0,1,0ebf81965708fba707a5b29916f2a96fbe3aa7ac179aa41c29bd72876f44e2eb,2025-03-06T20:15:11.390000 -CVE-2024-53245,0,1,716c4635ab7ce19867d7d9b547e02bcc3473a308fe679391a206d5f256c8e9c6,2025-03-06T20:11:59.973000 -CVE-2024-53246,0,1,34e585e05f28ae48c7c3f558b7d30a2bc57f5e1f8870a047a7f4db29a060fb2f,2025-03-10T16:41:47.730000 +CVE-2024-53244,0,0,0ebf81965708fba707a5b29916f2a96fbe3aa7ac179aa41c29bd72876f44e2eb,2025-03-06T20:15:11.390000 +CVE-2024-53245,0,0,716c4635ab7ce19867d7d9b547e02bcc3473a308fe679391a206d5f256c8e9c6,2025-03-06T20:11:59.973000 +CVE-2024-53246,0,0,34e585e05f28ae48c7c3f558b7d30a2bc57f5e1f8870a047a7f4db29a060fb2f,2025-03-10T16:41:47.730000 CVE-2024-53247,0,0,bc83b9af87256557839cb9887ebc94d8027f3118f62d49387889799a0e85c9ce,2025-01-02T18:15:19.887000 CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764bd,2024-11-21T09:47:25.650000 CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000 @@ -273854,7 +273854,7 @@ CVE-2024-53295,0,0,b8e985a8e27bd0c49159e8a0c89472687e5b7e5449b7c5ba70064bf994d36 CVE-2024-53296,0,0,be682d3eb2a02cb859d07bb38fd2cdf79c5c9c446624f27b1fefa1f7d7732c2c,2025-02-07T19:54:50.490000 CVE-2024-53299,0,0,2311d06f0f8179bedcf518ce1bde420954fcc87b5db6c467bb518cf92e75888f,2025-02-04T19:15:31.877000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 -CVE-2024-53307,0,1,137df246312787bed916a2ce1770dc53fefd470e50062bf21518e03aff4776e9,2025-03-10T18:15:29.373000 +CVE-2024-53307,0,0,137df246312787bed916a2ce1770dc53fefd470e50062bf21518e03aff4776e9,2025-03-10T18:15:29.373000 CVE-2024-53309,0,0,d296bdbc55651e5de6f32c7ca75c04e89adf67750111a836be4d48ce4534faca,2025-02-13T23:15:10.400000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 CVE-2024-53310,0,0,f0b739adf0c8009e62a81f924e7e1874dc0c63630728d316ba18d360b795a331,2025-02-13T23:15:10.493000 @@ -273888,7 +273888,7 @@ CVE-2024-53387,0,0,264b7c4136ae86fc011e3b043feb659c0b9ddd37f668a4f6020393264ee8d CVE-2024-53388,0,0,74c76ad7bc6f5ea963364a19f441da609f31d2dad038836a2072f637e7a0b0a6,2025-03-04T17:15:13.217000 CVE-2024-5339,0,0,0d824fdd75ea0024ca1d8121d180fa88d48321696b6a589d7b7ff1cb4a42c3e7,2024-11-21T09:47:27.133000 CVE-2024-5340,0,0,ee38ec7c3eb1b237a6f1222e4c2d09975ad3132aecab39c527a9d8e3693c02d9,2024-11-21T09:47:27.263000 -CVE-2024-53406,0,1,c624f8af03d6a5ce556b1ec12c7887c3118442d147e0bc616388847dd512b711,2025-03-13T17:15:33.410000 +CVE-2024-53406,0,0,c624f8af03d6a5ce556b1ec12c7887c3118442d147e0bc616388847dd512b711,2025-03-13T17:15:33.410000 CVE-2024-53407,0,0,028a3e4d14bfc90eea9cc0c6159117f08c823fe19cf4dd25d6c1d6ae5f9691c6,2025-01-31T21:15:10.213000 CVE-2024-53408,0,0,1aab9be4aaf2573b8ac1b0fb3d37a28e2e7437d63a980cdaed7de900ff3950a1,2025-02-28T15:15:12.317000 CVE-2024-5341,0,0,65ff8689965c5e29ef124f69d82afd0c059edc6db5694aac65d8224f8b995833,2025-01-29T18:09:48.960000 @@ -273906,7 +273906,7 @@ CVE-2024-53442,0,0,d228660d56d3a571a361a3c128f6a576835f40179a930e9ca9db166141872 CVE-2024-5345,0,0,c0e9154b8cf6eccc0abbcabbb8ee4621432a41cc6dca94348a2468e667caa563,2024-11-21T09:47:27.883000 CVE-2024-53450,0,0,35c5f2872561bc157223093101834ca44cd8e03e4dad5a58a6584da3319abc23,2024-12-11T16:15:13.910000 CVE-2024-53457,0,0,2a9d6ff9530514e1b1118f6cfb8ea3e80f964c7759c5b6fc65af26bdd6a25cf5,2024-12-10T18:15:41.873000 -CVE-2024-53458,0,1,272c62d4cd0da865086472fe77a2a8ec2d99f1c833667a378d2b07e7b6c8b8e4,2025-03-05T21:15:19.270000 +CVE-2024-53458,0,0,272c62d4cd0da865086472fe77a2a8ec2d99f1c833667a378d2b07e7b6c8b8e4,2025-03-05T21:15:19.270000 CVE-2024-53459,0,0,5f9e5f3a8b33fbe02bdd059bb8fe15cb2eeacdc4f602dd12944ee928044f080b,2024-12-02T18:15:11.123000 CVE-2024-5346,0,0,835e1b7230e6e33db8d8cf7bc9b64a0aa9f43b5b6335773933376ca9c2372d0c,2024-11-21T09:47:28 CVE-2024-5347,0,0,0c5671c37266d4b6415334f49ff7f9b369d4764bc9323bdb81fdb5f456d61912,2025-01-07T17:37:36.740000 @@ -273922,30 +273922,30 @@ CVE-2024-53481,0,0,0453d7bb23d45c28537ff3d9115de38f138ad3094a8be118621cb8e6918ad CVE-2024-53484,0,0,0fc6633eb0bb323c7c1b56ffa21d5cd5b78570e350e583a38942d8a30f904a22,2024-12-03T16:15:23.980000 CVE-2024-5349,0,0,75911b9a04c41ba625bf561a6fda73d6a6249d16eb1736f313b0d58e1202f17d,2024-11-21T09:47:28.357000 CVE-2024-53490,0,0,229997de596954b948d854ed350eb8461ad79b06939654658f3b483b570ec130,2024-12-11T17:15:19.903000 -CVE-2024-5350,0,1,ba13f185fe9d10015acc8bc3020e58bd2876ad4db39a14a73a845a236c2c48c8,2025-03-01T02:41:15.660000 +CVE-2024-5350,0,0,ba13f185fe9d10015acc8bc3020e58bd2876ad4db39a14a73a845a236c2c48c8,2025-03-01T02:41:15.660000 CVE-2024-53502,0,0,0e2e0713a58a3a2542be28fd04d5259e06c0e70087d279c3cfb7ab6a491df2e3,2024-12-04T18:15:15.623000 CVE-2024-53504,0,0,0cf1059548643389b1e33bad68f218b18235298c923b702dcc5a0c676fd86048,2024-12-02T17:15:13.047000 CVE-2024-53505,0,0,429565da56ff3abdf2d5572d186f8d39966f1f694a5c9ddaefd7405363575dd7,2024-12-02T17:15:13.257000 CVE-2024-53506,0,0,9dfa3208f902ab3513f3502d8928ce98e8eedec2f27ad06842644780d149d8db,2024-12-02T17:15:13.497000 CVE-2024-53507,0,0,12d141a23906013906618b23cee234cf31c91fd8e1e8d9da3760596286952af5,2024-12-02T17:15:13.707000 -CVE-2024-5351,0,1,3f986df24b18be4d0441eb972aa3c815836a99d9188c6313db3beb209ab8b167,2025-03-01T02:43:03.853000 -CVE-2024-5352,0,1,d326087a9dec183e93cfc65898ac740eb04070a0e5af7415a58aefe8ca8f477c,2025-03-01T02:44:37.920000 +CVE-2024-5351,0,0,3f986df24b18be4d0441eb972aa3c815836a99d9188c6313db3beb209ab8b167,2025-03-01T02:43:03.853000 +CVE-2024-5352,0,0,d326087a9dec183e93cfc65898ac740eb04070a0e5af7415a58aefe8ca8f477c,2025-03-01T02:44:37.920000 CVE-2024-53522,0,0,4cf27771a36f742e1b4b9b4ff1149b39f782c38d11efa74f0ad2b7f1066f5059,2025-01-09T16:16:21.560000 CVE-2024-53523,0,0,62264463ec7bd597c8cd954da8d0baf08b58aa4c7ac24397d44469055812e6bd,2024-12-11T17:15:20.073000 CVE-2024-53526,0,0,bc5f19d2f051183a95544adcafd452a82c4d307b983121af7f17d196af8ebf9a,2025-01-31T18:15:37.070000 -CVE-2024-5353,0,1,8d8f4a8649dd73e56956cd014241b8f36b4b930e5f651902b385aff9373ac077,2025-03-01T02:45:48.360000 +CVE-2024-5353,0,0,8d8f4a8649dd73e56956cd014241b8f36b4b930e5f651902b385aff9373ac077,2025-03-01T02:45:48.360000 CVE-2024-53537,0,0,998d51e6807baacce6b9daafc17e8fac4083f8aca4268561cf6e0645830b6350,2025-02-18T19:15:18.083000 -CVE-2024-5354,0,1,a349570ead5f1a93d1b520d25d678bad7867237aaf2b2b17c6a284abb2090197,2025-03-01T01:51:05.550000 +CVE-2024-5354,0,0,a349570ead5f1a93d1b520d25d678bad7867237aaf2b2b17c6a284abb2090197,2025-03-01T01:51:05.550000 CVE-2024-53542,0,0,6e9c23f96ec3d5fd6bfac59677f096dfc6775a45a4ea9d157160d9f2250c5fe8,2025-02-25T21:15:15.580000 CVE-2024-53543,0,0,a8ebd41f35a51bda8eb6ddefa5b93253790140c5dc00bad0e97ee1d8be8b1a1b,2025-02-25T21:15:15.787000 CVE-2024-53544,0,0,09495d46b75a40635beffbd9f5ca381f31e58e51162f9d7c92eda8e6222111f5,2025-02-25T15:15:21.900000 -CVE-2024-5355,0,1,c51cbe12a3e1359ad8f831623012bd98190844d357fcbaf16b52a259d5a81946,2025-03-01T01:56:45.997000 +CVE-2024-5355,0,0,c51cbe12a3e1359ad8f831623012bd98190844d357fcbaf16b52a259d5a81946,2025-03-01T01:56:45.997000 CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000 CVE-2024-53553,0,0,f76cd837b8044f3ae7bee9c286ff4b43a72406724cd6dd80c83638da1316919f,2025-02-03T21:15:13.667000 CVE-2024-53554,0,0,21a54d7bc341c058102c672add5c6a39faba0998e6b5d3050bab27868ab5983b,2024-11-26T16:15:18.520000 CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000 CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000 -CVE-2024-5356,0,1,7bd0e0d5a5030dacf123e8af6fb4f6d474cb38d8c4bbbec4bd8824a2ff4f9ea9,2025-02-26T21:39:45.343000 +CVE-2024-5356,0,0,7bd0e0d5a5030dacf123e8af6fb4f6d474cb38d8c4bbbec4bd8824a2ff4f9ea9,2025-02-26T21:39:45.343000 CVE-2024-53561,0,0,2db461bdeb8c4864c64c56a2e6e236ca165dc13a0d537fffcd4f9ab4438e4122,2025-01-31T17:15:15.727000 CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf549,2025-01-16T18:15:24.573000 CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000 @@ -274002,16 +274002,16 @@ CVE-2024-53689,0,0,c81052a2201a68b7784830dc72b4df307cc1b4bee2584137846b27671588c CVE-2024-5369,0,0,24094569c799eff834c0b09794b73b042353fa6c4475620088d57da4d7d9ef43,2025-02-11T18:32:18.170000 CVE-2024-53690,0,0,145186003a2e20e895b910273e087e978c037a99e9a7d237f6c4661d59d1c9b5,2025-01-11T13:15:26.470000 CVE-2024-53691,0,0,513214eab0c91d88abf946e0543867be43ef7fb949d65585eb405e446f16c6c2,2024-12-06T17:15:10.520000 -CVE-2024-53692,0,1,349e214584b0ebaeda9ea5eceda003ccff56033857fff3978513ad0c89f7ae1f,2025-03-07T17:15:19.703000 -CVE-2024-53693,0,1,446f717f9ae0be8f2d93381f739563e3d4201e5f4f664c28923f4b2f304cc790,2025-03-07T17:15:19.910000 -CVE-2024-53694,0,1,39b20454f5f3f5d80e23a9665986d54c2526d1660b373d67390beefda6636270,2025-03-07T17:15:20.103000 -CVE-2024-53695,0,1,cef333b8571b2b9e35a1c6004b056b855ebd8caf009b4d2613e3d8371d744cb2,2025-03-07T17:15:20.250000 -CVE-2024-53696,0,1,6d3cead0b4c72454789f56e914144c9249086bff686a0aefc027a0e331d5b87e,2025-03-07T17:15:20.390000 -CVE-2024-53697,0,1,15e97187cce427a59deca498bfbb92c50928fd3520e49618b9b505e91a0a7ae6,2025-03-07T17:15:20.527000 -CVE-2024-53698,0,1,8faf8ee5b4e2dfed5ed1e8b9781d3b9eab33136d759569ce683c3982e6506283,2025-03-07T17:15:20.667000 -CVE-2024-53699,0,1,250aadf268a4618e5123f287fa6836d4e2069481acb4b701ef7990a420452b6a,2025-03-07T17:15:20.813000 +CVE-2024-53692,0,0,349e214584b0ebaeda9ea5eceda003ccff56033857fff3978513ad0c89f7ae1f,2025-03-07T17:15:19.703000 +CVE-2024-53693,0,0,446f717f9ae0be8f2d93381f739563e3d4201e5f4f664c28923f4b2f304cc790,2025-03-07T17:15:19.910000 +CVE-2024-53694,0,0,39b20454f5f3f5d80e23a9665986d54c2526d1660b373d67390beefda6636270,2025-03-07T17:15:20.103000 +CVE-2024-53695,0,0,cef333b8571b2b9e35a1c6004b056b855ebd8caf009b4d2613e3d8371d744cb2,2025-03-07T17:15:20.250000 +CVE-2024-53696,0,0,6d3cead0b4c72454789f56e914144c9249086bff686a0aefc027a0e331d5b87e,2025-03-07T17:15:20.390000 +CVE-2024-53697,0,0,15e97187cce427a59deca498bfbb92c50928fd3520e49618b9b505e91a0a7ae6,2025-03-07T17:15:20.527000 +CVE-2024-53698,0,0,8faf8ee5b4e2dfed5ed1e8b9781d3b9eab33136d759569ce683c3982e6506283,2025-03-07T17:15:20.667000 +CVE-2024-53699,0,0,250aadf268a4618e5123f287fa6836d4e2069481acb4b701ef7990a420452b6a,2025-03-07T17:15:20.813000 CVE-2024-5370,0,0,b1452cee20706ae85e99a41885590b1e78b1faa37e72d9c909063f8247e78007,2025-02-11T18:32:04.867000 -CVE-2024-53700,0,1,195f84cce31aff0bf4eaf6729999a0963e4c8d9c030ebdc82b503169abcf50e5,2025-03-07T17:15:20.957000 +CVE-2024-53700,0,0,195f84cce31aff0bf4eaf6729999a0963e4c8d9c030ebdc82b503169abcf50e5,2025-03-07T17:15:20.957000 CVE-2024-53701,0,0,1a2bc4566eec18c70c1090c86f62c17b18dd370d9f36bbeea87f735f0b867519,2024-11-29T06:15:07.327000 CVE-2024-53702,0,0,df4acdecd1eceade8b04c1e8f2d0208a2fb87f2140d6e9f86d0b91986c09f3f5,2024-12-05T16:15:26.077000 CVE-2024-53703,0,0,fb9cc5fb637d3f614eb88b1748740fd2dceb8edefd36486bf6555b6ace1738fb,2024-12-05T15:15:11.270000 @@ -274115,7 +274115,7 @@ CVE-2024-53792,0,0,5c82eb1f8b13dd05491c87a39aa89e01a0904fb242c154724f0f2e5004b03 CVE-2024-53793,0,0,471f5b61daba42899f2865d9a43fe8571b3439d86d8853c40ee71d386cc47473,2024-12-02T14:15:19.587000 CVE-2024-53794,0,0,53bdcd0c14706998c2cd9f47910539712a3615202fb4dcbd0f944b33344d1233,2024-12-06T14:15:21.567000 CVE-2024-53795,0,0,8e9aa46546fe812a37b65a86378b2e704aee7666a07357d4b384515d03e6e3e4,2024-12-06T14:15:21.737000 -CVE-2024-53796,0,1,3c70f4d30e08d843e161d002461c8d0ad40af10d89bfaface92569df1df59ac5,2025-03-06T20:21:24.503000 +CVE-2024-53796,0,0,3c70f4d30e08d843e161d002461c8d0ad40af10d89bfaface92569df1df59ac5,2025-03-06T20:21:24.503000 CVE-2024-53797,0,0,c99581830dd5815cdb774d1a45262b406e0bdfd06505198e25487f6e7b67fa93,2025-01-31T16:49:57.640000 CVE-2024-53798,0,0,dd15d9db7be990295567f0511fa2c3e51a57e6a70e8f9db78d34a77a51f00ebd,2024-12-09T13:15:40.930000 CVE-2024-53799,0,0,783da60a33ccbce78617be33a3c476d287119720767ee98d4405ce9d100a841c,2024-12-06T14:15:22.170000 @@ -274261,7 +274261,7 @@ CVE-2024-53964,0,0,8b957f9c6ca1dec43d35dad3b6547f3c315ba420617d586a20a9f871b1db4 CVE-2024-53965,0,0,fe5265ed578fcf02d9c7551665c4d02d94d57b5c2a197155d2f383c80e4623ad,2025-02-11T16:05:25.927000 CVE-2024-53966,0,0,e11c591668a48bce198ebff61b349df8c8683723a99ad711247803fb06f85133,2025-02-11T16:05:33.017000 CVE-2024-5397,0,0,89774c511a239a1ed95cd17067521dedc3be39934156206fe435c9bb8361b89b,2025-02-10T16:20:41.830000 -CVE-2024-53974,0,1,52052a572e52b9dbc089a516bde1b3fe92dc22cc036b47b932527a527df79bc8,2025-03-04T14:04:30.393000 +CVE-2024-53974,0,0,52052a572e52b9dbc089a516bde1b3fe92dc22cc036b47b932527a527df79bc8,2025-03-04T14:04:30.393000 CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000 CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000 CVE-2024-53977,0,0,379c288a87ade1ce92aed60d080a9706136a00417615f6a0b567d55784aea895,2025-02-11T11:15:15.063000 @@ -274287,7 +274287,7 @@ CVE-2024-53996,0,0,d36e247a06b1f41c7c1e65228887c2c12a82ebc001f7a83b885b351bf294c CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000 CVE-2024-5400,0,0,fa1089745765c8c92c3b698eeb8bc3e2fdf4bae4a68ce66e55e2111c1b051015,2024-11-21T09:47:34.830000 CVE-2024-54000,0,0,52062f56a88a90280cce905a1f064658e0e87c6309ff02349950b495d69ff132,2024-12-03T16:15:24.380000 -CVE-2024-54001,0,1,0aa818e3064cc2090ad8d04c48f2d63f6f249652e34aed2b9e823558a0954a5f,2025-03-10T17:33:24.633000 +CVE-2024-54001,0,0,0aa818e3064cc2090ad8d04c48f2d63f6f249652e34aed2b9e823558a0954a5f,2025-03-10T17:33:24.633000 CVE-2024-54002,0,0,7c5a00df1d470c32b9eac42d93309bb19614d9762fa0f049a771979bb98949b7,2024-12-04T16:15:26.537000 CVE-2024-54003,0,0,b632b439005206974a2b4ec6ab08a78e134e0c09d892996aec7289d7221f0377,2024-11-27T20:15:26.133000 CVE-2024-54004,0,0,5d94a9bc2fe383b10883d5f21fb711b04368ee28bef8377081c80a039d1c1dee,2024-11-27T19:15:33.723000 @@ -274299,10 +274299,10 @@ CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f CVE-2024-54010,0,0,e416058a0e43b3161d01186417b7b48190d37daf5d8ae647cfe2dafe7e0f55f3,2025-01-31T18:15:37.577000 CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000 CVE-2024-54015,0,0,15d5e1f3ec3d810c595ec1f32b64edabb37773d7fc12e946dfae697ba0178074,2025-03-11T10:15:15.450000 -CVE-2024-54018,0,1,cad6d12f1a14e927d37238581f95d0e8ab02634a89452232f8dadfac53c033d6,2025-03-11T15:15:43.113000 +CVE-2024-54018,0,0,cad6d12f1a14e927d37238581f95d0e8ab02634a89452232f8dadfac53c033d6,2025-03-11T15:15:43.113000 CVE-2024-5402,0,0,8a48be9314b3c9a679ac7b7baef4e61d2577cdb21f0001defb98f97ce31ab9a7,2024-11-21T09:47:34.947000 CVE-2024-54021,0,0,a405e55b9f793941d2f8b7e4f87a8497aa7210dc633b21052b904eb2f621ad43,2025-02-03T22:04:26.590000 -CVE-2024-54026,0,1,723fec38eab4317b0780c9816dd56e900186889e5e56922795660677a81a6c2f,2025-03-11T15:15:43.307000 +CVE-2024-54026,0,0,723fec38eab4317b0780c9816dd56e900186889e5e56922795660677a81a6c2f,2025-03-11T15:15:43.307000 CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 CVE-2024-54030,0,0,07c84f217a6fa368622d2a223843d19c0c7e728e80537c7c260b676bb124b4cd,2025-01-07T08:15:25.760000 CVE-2024-54031,0,0,e561fa8b1140e643c613ddbd502d702389ee48a6a06d0cb85808f49f71337f6f,2025-01-15T13:15:11.203000 @@ -274331,15 +274331,15 @@ CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71 CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000 CVE-2024-54082,0,0,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000 CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000 -CVE-2024-54084,0,1,c1aee3e143998bbdc982177558f44486e207fe61fab43f3469a59c234690bf0a,2025-03-11T14:15:22.730000 -CVE-2024-54085,0,1,2eb4e85a4954fad493e63b1d0363f6c2a2915f74115cdae84734b8297025373b,2025-03-11T14:15:22.893000 +CVE-2024-54084,0,0,c1aee3e143998bbdc982177558f44486e207fe61fab43f3469a59c234690bf0a,2025-03-11T14:15:22.730000 +CVE-2024-54085,0,0,2eb4e85a4954fad493e63b1d0363f6c2a2915f74115cdae84734b8297025373b,2025-03-11T14:15:22.893000 CVE-2024-54089,0,0,efd2198ce361ea992eb01ea5caf6a93dad81fb83e8cf416236617bce8d42af11,2025-02-11T11:15:15.423000 CVE-2024-5409,0,0,f7df79bf8c405f523130badde3800a80499e2a2f05cefac143617aad785ef5de,2024-11-21T09:47:35.810000 CVE-2024-54090,0,0,66ce7fba27ae90aef333be57d6145501dc74f76ec68d084b34f2e2ffb0d19de5,2025-02-11T11:15:15.647000 CVE-2024-54091,0,0,c74ca88b9c9f1f179fcfa192e0d2590f76bd392ddd6ead18a993fbadb250f86b,2024-12-12T14:15:22.953000 -CVE-2024-54093,0,1,8ff323e645aebc7aeef25ba10ab98f1f6ad0ea9c0f1d7ee8b34034da91ced70a,2025-03-04T19:11:00.280000 -CVE-2024-54094,0,1,4b5414d6bb86aa6d5d0ad7d402a8fed5c92b81411a35a19b8983e665f6e00eaa,2025-03-04T18:48:25.970000 -CVE-2024-54095,0,1,21c8eedb1a0957c805c27199698b550557aa3e86d67c7e9aa5fc64a1b6a6ca6d,2025-03-04T18:45:18.927000 +CVE-2024-54093,0,0,8ff323e645aebc7aeef25ba10ab98f1f6ad0ea9c0f1d7ee8b34034da91ced70a,2025-03-04T19:11:00.280000 +CVE-2024-54094,0,0,4b5414d6bb86aa6d5d0ad7d402a8fed5c92b81411a35a19b8983e665f6e00eaa,2025-03-04T18:48:25.970000 +CVE-2024-54095,0,0,21c8eedb1a0957c805c27199698b550557aa3e86d67c7e9aa5fc64a1b6a6ca6d,2025-03-04T18:45:18.927000 CVE-2024-54096,0,0,107e3e1e9fce43db7d66d8992c64f13742c7ff6e28d2e11adc856e52e2f1a3e9,2025-01-10T18:36:31.427000 CVE-2024-54097,0,0,b4c6de44e728b11c175226d8c406b1afd8e09dbc3d2026f314223e1d73a6dedc,2025-01-10T18:34:56.863000 CVE-2024-54098,0,0,fcf0a7b4b42a408ef14e2cdd83601e83ad8a047dacc93336f07058716f90e9d2,2025-01-10T18:32:00.453000 @@ -274393,8 +274393,8 @@ CVE-2024-54140,0,0,31257e10dae8888bcca62759980c11bff94610e8424d0a991aa232e4e053f CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000 CVE-2024-54142,0,0,72133cd2497b495f2be9332cda5c9c42b0acf32e880167b6d7b1c949210b9875,2025-01-14T23:15:08.687000 CVE-2024-54143,0,0,8db75f45f675c8e0c94c9f789265e5f7040d3230f01c944775ae37d21a402ba6,2024-12-06T17:15:12.687000 -CVE-2024-54145,0,1,53ac95338e994f5f709155c41b2de42160d8400cfd220277697d716568754125,2025-03-04T16:58:13.337000 -CVE-2024-54146,0,1,504d5025ba5d2d08cf3b71f1b178eafbc7103ba00fb99de58f7fd21e7e30f401,2025-03-04T16:57:01.523000 +CVE-2024-54145,0,0,53ac95338e994f5f709155c41b2de42160d8400cfd220277697d716568754125,2025-03-04T16:58:13.337000 +CVE-2024-54146,0,0,504d5025ba5d2d08cf3b71f1b178eafbc7103ba00fb99de58f7fd21e7e30f401,2025-03-04T16:57:01.523000 CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000 CVE-2024-54148,0,0,1bfb17d4d936ce6a940dfc88f1d38025c4aaaa0bf878ea9058eb2876c8005731,2024-12-24T02:15:06.410000 CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000 @@ -274419,7 +274419,7 @@ CVE-2024-54173,0,0,9626ebf00dbcb8d683d602e32e68262d1ef27b7e0ae499ee14c2f9df98191 CVE-2024-54175,0,0,dcd933980c8625eff6e40ba07fd50066fd2a312acc8a700bdd0d7e81cd78e351,2025-02-28T17:15:15.487000 CVE-2024-54176,0,0,5463f590e796ae65427debb4e96d6df8b03f447d67021c1f3c7471918becbe24,2025-02-08T17:15:21.643000 CVE-2024-54179,0,0,cc40342456ec0e93880ba1ff6de6912ca898fe0485f93a482cde3b645de39dc5,2025-03-03T14:15:33.960000 -CVE-2024-5418,0,1,be238546d1feb3ca25567c8479cf0b38156870d92f596185ebce2aa2231b4054,2024-11-21T09:47:36.970000 +CVE-2024-5418,0,0,be238546d1feb3ca25567c8479cf0b38156870d92f596185ebce2aa2231b4054,2024-11-21T09:47:36.970000 CVE-2024-54181,0,0,45bad33d373e7dca4c705e8d7f190d9cc110f08937ef6a2be63d00cdd251ea54,2024-12-30T14:15:05.867000 CVE-2024-5419,0,0,bf78f58706f13dc16fbd00574fc12a2ad63186889150404f7c80cf6aaa4041da,2024-11-21T09:47:37.083000 CVE-2024-54191,0,0,247e99cd867b0b816f93e1330170d487e47438a01b1b24e3eb1ed293d8adb8cf,2025-01-16T16:21:27.237000 @@ -274447,7 +274447,7 @@ CVE-2024-5422,0,0,2db6272ad43a6dfdfb4a2f799e76ec3dc4554fa61406e305deb4c904ad98c2 CVE-2024-54220,0,0,f15ec16a2d22f6768097c5dc489b126ac6e60f1050d3f8bfde5ed360a23f26b2,2024-12-09T13:15:42.257000 CVE-2024-54221,0,0,0f9ca09bbe377e313036602186d5805db6d063f2e59034ff8ec239279f0d7ded,2024-12-05T00:15:19.200000 CVE-2024-54223,0,0,477c85b9fcffd9d6610fcc8be66c0949cbcfff6b5cbdb3b55518a1676af7ebed,2024-12-09T13:15:42.397000 -CVE-2024-54224,0,1,d6bf2c8b564f50f9d0d842c88bad4dee0592864fd0b5129c94815993eb92f407,2025-03-06T17:05:28.207000 +CVE-2024-54224,0,0,d6bf2c8b564f50f9d0d842c88bad4dee0592864fd0b5129c94815993eb92f407,2025-03-06T17:05:28.207000 CVE-2024-54225,0,0,718637207634ce393328c74b719f6195ce980edfa43845f62d44bb51a571bfe3,2024-12-09T13:15:42.660000 CVE-2024-54226,0,0,96db7c741f0175e61ef18acd2b8374057aea5d1c8bb19c9b0568d7c49ff45ed5,2024-12-09T13:15:42.787000 CVE-2024-54227,0,0,4593859a9f1e1945e9c644d6e0c78fb64e4629e76e799479c9b09ceaf5cb45d6,2024-12-09T13:15:42.910000 @@ -274479,7 +274479,7 @@ CVE-2024-5425,0,0,39c2f07d9a14a501f6a62a9467f6ca87f9b63c1b18438a7bf6cb3ddf24a3b1 CVE-2024-54250,0,0,78fcb3858ab7f1ef9ede3fceef4a3cbbe59fbca2a29716c28266988c0c4ca3d3,2024-12-13T15:15:29.540000 CVE-2024-54251,0,0,88555ba4b3a32f180346f6738dcf0b83adaa6db6974925f721d191bb83a4f8fd,2024-12-09T13:15:43.587000 CVE-2024-54252,0,0,f04dfc232b58df9591cdf5dc556515d1b2f2c382cae7d60ee98f9367ae076e90,2024-12-13T15:15:29.667000 -CVE-2024-54253,0,1,1566271a96141eb7a19f31ebdf3b4757820a4fb7f82853654b4e046d9c765b7b,2025-03-06T20:19:56.673000 +CVE-2024-54253,0,0,1566271a96141eb7a19f31ebdf3b4757820a4fb7f82853654b4e046d9c765b7b,2025-03-06T20:19:56.673000 CVE-2024-54254,0,0,04373a59529aaae92a87c4a192571d7f42eb990ce554ec6c5442265fabd555f6,2024-12-09T13:15:43.860000 CVE-2024-54255,0,0,9be77e20322099703040d9eab39da1153fb30df746e4acd9c4440dfc860382ad,2024-12-09T13:15:44.007000 CVE-2024-54256,0,0,959cab9c20f6ef96b9651c688cb051269d85907fa2c27eade17b46674c690c1f,2024-12-13T15:15:29.800000 @@ -274496,7 +274496,7 @@ CVE-2024-54266,0,0,d444be4e1ee22dd451822fabc010f4ef86c2b038c294a565a8a8c51aef896 CVE-2024-54267,0,0,76f7008cb7e3a38e8545f73bbc644c092c440137c92b5ce9caceadf7f166993c,2024-12-13T15:15:30.923000 CVE-2024-54268,0,0,5117cc11e016b1e8cd21930af0dd6d4c3f27f3b5894f7fedbbf4b7a6a820c367,2025-03-12T17:48:01.570000 CVE-2024-54269,0,0,80ac095d31433aafabf7debefee962a6f6c2eac87daa457c3fe90f17fcc9678f,2024-12-11T10:15:07.790000 -CVE-2024-5427,0,1,99df26b8a2e9ba6f69c7339a30f72d5548d17ecc340b7a91fa258448195e5282,2025-03-06T15:04:31.553000 +CVE-2024-5427,0,0,99df26b8a2e9ba6f69c7339a30f72d5548d17ecc340b7a91fa258448195e5282,2025-03-06T15:04:31.553000 CVE-2024-54270,0,0,4ff2a32fb0b8766616f6de47e9eb91a9703be9f024b88fd7ec9559d6b3384e5b,2024-12-18T12:15:10.570000 CVE-2024-54271,0,0,c27662fb9968b9725bc778a9d9144b52ef438a3ce319f321fd17e81c32f1277a,2024-12-13T15:15:31.230000 CVE-2024-54272,0,0,f5a3261052d9bdef13af95bafcaf81a95248149d03f918ded2479469dd46cf4b,2024-12-13T15:15:31.367000 @@ -274538,7 +274538,7 @@ CVE-2024-54306,0,0,48683bd2c710a44bffe7e8451e473462910ffacefecb9bc4333588398f856 CVE-2024-54307,0,0,dc693bb275745794b58e99ee9aacf2eb31a3a335e7a9f1bd965e0c1a695d4f8d,2024-12-13T15:15:35.313000 CVE-2024-54308,0,0,93acb47da6c89852056fa481b260a065439831599dc83b02db9b901f9f23159f,2024-12-13T15:15:35.470000 CVE-2024-54309,0,0,cf9f58b5557f17ebec587419bd79b391398e088a671792c51d132749158d2320,2024-12-13T15:15:35.663000 -CVE-2024-5431,0,1,6f0daa7cb23c02e7a16e3067548f824dd6f0a1a3d3916911b8ac16bdc602f271,2025-03-06T15:06:11.840000 +CVE-2024-5431,0,0,6f0daa7cb23c02e7a16e3067548f824dd6f0a1a3d3916911b8ac16bdc602f271,2025-03-06T15:06:11.840000 CVE-2024-54310,0,0,655cfcdbd31640390fa19d4d2aa88102cde1596774c1eace9c6a217792cb7872,2024-12-13T15:15:36.820000 CVE-2024-54311,0,0,23e18809018d617173c3e7133cbacbabfa3b93e6c408d127bc955e1b7887eee0,2024-12-13T15:15:37.580000 CVE-2024-54312,0,0,8aa5c0b192af992ddb207253021c55edb5df573bd13889e3493f5bc52128fbe3,2024-12-13T15:15:37.713000 @@ -274715,7 +274715,7 @@ CVE-2024-54474,0,0,46020811ce34dbfd650ffc7999c45871747b6fff681a5d6cbaf390708806a CVE-2024-54475,0,0,0cd7a97f6a5bdf6c5f1dc2dac1b33d81bed5b2cba36df8e6c42e07dbd4eaeb23,2025-03-13T14:15:33.343000 CVE-2024-54476,0,0,c3a2d50ed82696e409e8a6d9ada543e48ecc4ebf5b11c3b3ae34dd603b3df108,2024-12-19T15:26:43.340000 CVE-2024-54477,0,0,214101ca192690cd0de3dcf911bea71815c143b3087e79543d2b05745eb4fbe2,2024-12-13T19:15:09.067000 -CVE-2024-54478,0,1,acfd4b939a455c15764397aea9a175ac0768b96426cddb8021235270b936aa93,2025-03-04T15:57:53.127000 +CVE-2024-54478,0,0,acfd4b939a455c15764397aea9a175ac0768b96426cddb8021235270b936aa93,2025-03-04T15:57:53.127000 CVE-2024-54479,0,0,bcd74f535cd6ff4dd05141776c66e2cae8469ec75af86bbc030e3e4a250fca63,2024-12-20T19:15:07.707000 CVE-2024-5448,0,0,fb51af8aa43452e6336e86308a3b6b8f94eaece6d7d51fb1e15ce1d675c555ee,2024-11-21T09:47:42.227000 CVE-2024-54484,0,0,6d8d44a97a2da2b3786c6a98b981454364bb44396885bb6b7514efbff5689d25,2024-12-13T19:15:09.227000 @@ -274753,11 +274753,11 @@ CVE-2024-54515,0,0,c445bd848e4bc13ffd78ff33c0ea49b95c8a73b35bda3dc25adccc76a7fc0 CVE-2024-54516,0,0,e8ba1fcfdb5f47f03fbd36d5449c88d813bc63b8b64d5b9b4efdf797cf304aff,2025-01-31T22:15:09.917000 CVE-2024-54517,0,0,0fd8179ccbd0365cba7e573ee71cbe811419d7ef1458fbfe931e08b20e6d2a7f,2025-01-31T21:15:10.470000 CVE-2024-54518,0,0,d38c926bb772a5ff5d57f8a717fd3f35da4b9e51aa8e226408c9ace4c51813f4,2025-03-14T13:52:08.567000 -CVE-2024-54519,0,1,53097084da19dd38b3872df86440f9d1c2398ee8c0c32a99274a20e3f8ad0a33,2025-03-04T16:02:20.193000 +CVE-2024-54519,0,0,53097084da19dd38b3872df86440f9d1c2398ee8c0c32a99274a20e3f8ad0a33,2025-03-04T16:02:20.193000 CVE-2024-5452,0,0,b01b2e3bd56dc4d1c97364b861c6906ac1d43b69b37e06474f7fb830a26b907e,2024-11-21T09:47:42.793000 -CVE-2024-54520,0,1,18b891d1690a96408f82842735c71853309121502ff683d7104fb85f6fd3edce,2025-03-04T16:04:48.440000 +CVE-2024-54520,0,0,18b891d1690a96408f82842735c71853309121502ff683d7104fb85f6fd3edce,2025-03-04T16:04:48.440000 CVE-2024-54522,0,0,80fb36ed2a4a59a992326abc248d0ec330053d9d33dbfa34981ed62e5e38966c,2025-02-06T16:15:38.563000 -CVE-2024-54523,0,1,f9c04b0e3ab369c8964be3539dedf137df6962fb406928ec6184977a2c8955df,2025-03-04T16:05:51.763000 +CVE-2024-54523,0,0,f9c04b0e3ab369c8964be3539dedf137df6962fb406928ec6184977a2c8955df,2025-03-04T16:05:51.763000 CVE-2024-54524,0,0,f1841b79a984dc339395e420615a7246f02aaa993793861427c269ef59ff9324,2024-12-18T13:59:47.450000 CVE-2024-54526,0,0,aefe7086f2d764fc872d00eaa2f2173838af254c5b93971d556108953f443875,2024-12-16T22:15:07.320000 CVE-2024-54527,0,0,0bdb505436860de3001c9f8bc7d8b06aed949a47878b0053a48f86090c332969,2024-12-16T19:15:09.313000 @@ -274769,10 +274769,10 @@ CVE-2024-54531,0,0,4ac4afc6f09e7ffcf7b8ffd70d60f30d481febc6558e33c0b30a021721851 CVE-2024-54534,0,0,0a85dec86735f55fea4f61a67c35ec7283b453bf2b186b2f2a85ccae12df64e3,2024-12-13T19:15:09.890000 CVE-2024-54535,0,0,93cfc2e3f7ef6acbc5dbb1cc184a51f7781d104271fc6b2624d565551722e790,2025-01-23T22:15:14.160000 CVE-2024-54536,0,0,c98f603f951680ba4768b8a781e9ee4b1b50a2e9974ad3ec2a10b1d650e3b438,2025-01-31T22:15:10.077000 -CVE-2024-54537,0,1,d4cb98ff4acfb0d30c17b5195cfb52dbaee99c3766546d33bed5db683f9ca00b,2025-03-04T15:22:23.180000 +CVE-2024-54537,0,0,d4cb98ff4acfb0d30c17b5195cfb52dbaee99c3766546d33bed5db683f9ca00b,2025-03-04T15:22:23.180000 CVE-2024-54538,0,0,7edb6abe162912ee005c390ccfee8e5c4c4cb96a25890eec5d650424cab9c014,2025-01-06T15:11:09.817000 CVE-2024-54539,0,0,01a7d44c10c6c32e638c545d288dcc2e4fdebabd02bc742815f2f95b4b761502,2025-02-18T20:15:21.923000 -CVE-2024-54540,0,1,45cbf8d0efbe2b50a737f3ba5c71b070e28795ef3412a885891858b9f7aaea05,2025-03-04T15:42:52.453000 +CVE-2024-54540,0,0,45cbf8d0efbe2b50a737f3ba5c71b070e28795ef3412a885891858b9f7aaea05,2025-03-04T15:42:52.453000 CVE-2024-54541,0,0,9eb31cc1d58cfd2315f407b93bc0d1327da0fa870162c87480c553f25ee2693e,2025-01-30T17:31:31.880000 CVE-2024-54542,0,0,af0e4b80c4d917d18f55501de0ce4e65090062287609088843853591c52fc5e2,2025-02-18T20:15:22.007000 CVE-2024-54543,0,0,603876c5dd2c62a2a366bc570ded9afb84d36803ecff2c07cec2b1684773ae76,2025-02-05T16:15:41.137000 @@ -274782,7 +274782,7 @@ CVE-2024-54549,0,0,17fa8e8a740280ca6b3bfe83e25cd01c11c70fd2adb30c1c3ea7762350a07 CVE-2024-5455,0,0,bb7f0660a3d41dc609cc2469cc15470bc23e52876e20e5d8aaba4695f97fb58a,2024-11-21T09:47:43.050000 CVE-2024-54550,0,0,37e7e19b86f585f36721504b7c8a72258806c5ed7bd0186e279c332d1969c1cc,2025-02-18T20:15:22.183000 CVE-2024-54557,0,0,3d0baeae19a93d052c3842b20411bb1817950b16584194ccb52fef0fc3d214c6,2025-01-31T22:15:10.300000 -CVE-2024-54558,0,1,5ac301749f87e1d3960fbebfb3c34982814f4259ef8fa0d089d15ee8bbcc1d6c,2025-03-11T03:15:37.937000 +CVE-2024-54558,0,0,5ac301749f87e1d3960fbebfb3c34982814f4259ef8fa0d089d15ee8bbcc1d6c,2025-03-11T03:15:37.937000 CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000 CVE-2024-54560,0,0,9511cfdaacf00672eafd77240d00bd440f12a816c756aa2ba7e9974225003b17,2025-03-14T11:53:55.893000 CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000 @@ -274791,10 +274791,10 @@ CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d73 CVE-2024-5460,0,0,d1df8428a10a618dacc511f1783e341e208a5618919dfcb93f031b38621f5972,2025-02-04T15:24:36.480000 CVE-2024-5461,0,0,0e5c35015ef9c17a01014ad8587e8a058a39ac46cc767abd7817343a80dc0b2e,2025-02-15T00:15:13.513000 CVE-2024-5462,0,0,d4f147823b82222903b9d9bf51249493cafff25daa3597a42629662406d9f68b,2025-02-15T00:15:13.650000 -CVE-2024-5463,0,1,b6938a7bc0dd14d7de9af9497d907f1cc169944022bc8ee196fd85130fb8d8c3,2025-03-04T18:43:31.607000 +CVE-2024-5463,0,0,b6938a7bc0dd14d7de9af9497d907f1cc169944022bc8ee196fd85130fb8d8c3,2025-03-04T18:43:31.607000 CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce5d,2024-11-21T09:47:43.990000 CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000 -CVE-2024-54658,0,1,39d654848750dbd0d8c5f1c2edfa3fe6b100317a618b7e076f497b9b07645009,2025-03-03T17:29:15.440000 +CVE-2024-54658,0,0,39d654848750dbd0d8c5f1c2edfa3fe6b100317a618b7e076f497b9b07645009,2025-03-03T17:29:15.440000 CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f6758d,2024-12-19T20:21:12.243000 CVE-2024-54660,0,0,8ecb328311227df4f4ba808c9aa5038fb826cdcbe9b14662d633f31264e20c88,2025-02-03T21:15:13.873000 CVE-2024-54661,0,0,13e4cca9a8df33a1723e5327d2d34e809c611fe62aeebc75663d0c80abb5d0eb,2025-01-07T01:15:06.913000 @@ -274936,7 +274936,7 @@ CVE-2024-55059,0,0,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328d CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000 CVE-2024-55060,0,0,4f027e4c63c04e57c156f781bee144a488d1e9666bd0523809fd0e6d7cf73e9d,2025-03-13T21:15:42.507000 CVE-2024-55062,0,0,3123150d46b761ada11b83c374a54e9242d8e139ac058a4ffae965af3a17f30c,2025-02-11T22:15:28.900000 -CVE-2024-55064,0,1,088143f1ded2daad73a31f25a95e921c348f1bcec4a79ee901bbd23bad5378a0,2025-03-05T18:50:13.373000 +CVE-2024-55064,0,0,088143f1ded2daad73a31f25a95e921c348f1bcec4a79ee901bbd23bad5378a0,2025-03-05T18:50:13.373000 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 CVE-2024-55074,0,0,1bb56c00ce7b87cd6028403786c83c9593cbcc8954e072dc461304855924628a,2025-01-06T21:15:14.803000 CVE-2024-55075,0,0,4928182cae41a13ce4b894fa02b7ed8267f67e5fe7ff39725507907b9004a7ab,2025-01-06T21:15:14.970000 @@ -274973,10 +274973,10 @@ CVE-2024-55193,0,0,0f75943a360377f358bf91940fa5c0eb0e9864d1e224b5f8bd3862d50383a CVE-2024-55194,0,0,799ae146f84784be00303f9aeb594d8fa15840a2b0f65212b9c0a8351a49006c,2025-01-29T15:19:50.313000 CVE-2024-55195,0,0,546a9e51a7867a35167c506a5c72d838220564687a80984ea6da5e4cdf030b31,2025-01-28T15:15:12.647000 CVE-2024-55196,0,0,967b3e10360837eff90c3277f4028e12b0cc2c527c2b826781915311e274c9a4,2025-01-02T20:16:06.017000 -CVE-2024-55198,0,1,6d990d1557fa9a6179d22500cee167e1f5bea7bcf308f7d1a231d7379bc159fa,2025-03-13T15:15:49.460000 -CVE-2024-55199,0,1,9dbaedf3926a39070909e5e303310645f833671fab2b674351cde48dbd521f5b,2025-03-10T18:15:29.757000 -CVE-2024-5520,0,1,8fcb2ddf2ff565f827018ad6562981783bf7c2ed765230410b3a58b786f8c00e,2025-03-04T17:09:25.197000 -CVE-2024-5521,0,1,a060fd899459987f806f413df1ba4b5e042251fb32ef73074e1b7a6228dcbf53,2025-03-04T17:09:21.817000 +CVE-2024-55198,0,0,6d990d1557fa9a6179d22500cee167e1f5bea7bcf308f7d1a231d7379bc159fa,2025-03-13T15:15:49.460000 +CVE-2024-55199,0,0,9dbaedf3926a39070909e5e303310645f833671fab2b674351cde48dbd521f5b,2025-03-10T18:15:29.757000 +CVE-2024-5520,0,0,8fcb2ddf2ff565f827018ad6562981783bf7c2ed765230410b3a58b786f8c00e,2025-03-04T17:09:25.197000 +CVE-2024-5521,0,0,a060fd899459987f806f413df1ba4b5e042251fb32ef73074e1b7a6228dcbf53,2025-03-04T17:09:21.817000 CVE-2024-55212,0,0,a6af1d9be1703b0f0b2501aff2d7c70911c6d2698ddb1bb1c05cdf69cfd6a11e,2025-02-12T22:15:40.263000 CVE-2024-55213,0,0,8513bb831150e9b2f9c9331f3cff5332a4c865fee2137f33d93fa35cf6585b18,2025-02-11T16:15:42.720000 CVE-2024-55214,0,0,af8f46f257d87257d4e7d9c6b3b38d6b5afbf55bb0663eeb63d8323965dbc886,2025-02-11T16:15:42.910000 @@ -275067,16 +275067,16 @@ CVE-2024-55532,0,0,ccd28e4c4b4945e7683ec8a94d7043e8fbdd4bfcc022d5a0d308010d67cc1 CVE-2024-55538,0,0,67bd56020d7a76419d848694822e6e545c69b0a5adc3b05464d4d5160a8064ea,2025-01-02T15:15:23.933000 CVE-2024-55539,0,0,f458db4a5ff47752a8a05ab76298a754be66b6f65eac9c3cadabf0854aa3f5af,2025-01-09T17:15:16.057000 CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000 -CVE-2024-55540,0,1,9c95e88ae218d78df112647409831dadef1e40774b3428021419ae700bc07996,2025-03-06T14:54:35.500000 -CVE-2024-55541,0,1,57f41b422eca0b1d859cffb16c9e905e5fa863b4d187262deca7fbe12dda1907,2025-03-06T16:46:30.867000 +CVE-2024-55540,0,0,9c95e88ae218d78df112647409831dadef1e40774b3428021419ae700bc07996,2025-03-06T14:54:35.500000 +CVE-2024-55541,0,0,57f41b422eca0b1d859cffb16c9e905e5fa863b4d187262deca7fbe12dda1907,2025-03-06T16:46:30.867000 CVE-2024-55542,0,0,0c5aacc3c58a58d39435dfb11b1d740d07e3375675a4c55cdb07626c287bf056,2025-01-02T16:15:08.110000 -CVE-2024-55543,0,1,97ce8f0401cb2e92401e446cc4e9beda9d3d008eb46a7b05ea4c8d9be71b5c7f,2025-03-06T14:36:38.210000 +CVE-2024-55543,0,0,97ce8f0401cb2e92401e446cc4e9beda9d3d008eb46a7b05ea4c8d9be71b5c7f,2025-03-06T14:36:38.210000 CVE-2024-55544,0,0,0753324cd87dfd6c5d45bd9cae5d04d3d980dd5b650f6895bd8f2ee2d772c4fe,2024-12-10T20:15:21.147000 CVE-2024-55545,0,0,825c2ab4e009b2ca6d1e35e32787bf134b3c4c8367ebe2fdc76558e37ce64c19,2024-12-10T20:15:21.280000 CVE-2024-55546,0,0,1ae9bd2d99a18c0457a67b1f4de18f7ebd517c2417794178423edb78d9168dc4,2024-12-10T20:15:21.403000 CVE-2024-55547,0,0,b9b4d3c6381ef35cd6d752ef7f2053b683847c3d573ca5c5cd529898af6489de,2024-12-10T20:15:21.527000 CVE-2024-55548,0,0,60ec3cfbffa02335f07d92ff09758467617c9784164eac84c7091a0b78c95b17,2024-12-10T20:15:21.643000 -CVE-2024-55549,0,1,e40a4c580768b58c769dfa4be1cd90fded892afed66fc33fbb18edf2d01cebbf,2025-03-14T02:15:15.333000 +CVE-2024-55549,0,0,e40a4c580768b58c769dfa4be1cd90fded892afed66fc33fbb18edf2d01cebbf,2025-03-14T02:15:15.333000 CVE-2024-5555,0,0,742073dac4de00aad4cb6df58c8d366b01298901468c1f8f2b3d987b01395142,2024-11-21T09:47:55.300000 CVE-2024-55550,0,0,9c9a30509bff8c2bca43bc78e6a45113dde5cc452b32a2969aee61b5f7aef23c,2025-01-08T20:46:01.203000 CVE-2024-55553,0,0,7eeb75a14e5e1d77aed9e75af34c2f5c49991b3437b2609ee4ab7150515fb433,2025-01-23T18:15:31.327000 @@ -275103,12 +275103,12 @@ CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3 CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000 CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000 CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f0186,2024-11-21T09:47:55.840000 -CVE-2024-55590,0,1,29d4e2d6471a5b9da95911ddb2a988c50d815440a7aadcd4b27a881ccba14712,2025-03-11T15:15:43.650000 +CVE-2024-55590,0,0,29d4e2d6471a5b9da95911ddb2a988c50d815440a7aadcd4b27a881ccba14712,2025-03-11T15:15:43.650000 CVE-2024-55591,0,0,92e19e8d5fbeb8ffc3cb8033dbc9038c812258b0e349023cae68889d8104a7e5,2025-01-23T02:00:02.310000 -CVE-2024-55592,0,1,9816656964d5ec6954045a42352f94d21e8e010544dae859d96c107f7d4d5d94,2025-03-11T15:15:43.823000 +CVE-2024-55592,0,0,9816656964d5ec6954045a42352f94d21e8e010544dae859d96c107f7d4d5d94,2025-03-11T15:15:43.823000 CVE-2024-55593,0,0,4651565ceba3085bb8ca70fe9039d9f6a893a058022ead3391b6c8b5d7155600,2025-02-03T22:06:19.163000 CVE-2024-55594,0,0,90ecda0c9a7d24e261f45e689057fc61838510400a5beb5758ecea536a0ae902,2025-03-14T17:15:48.653000 -CVE-2024-55597,0,1,2f74eb8473fbbc1a45915a4593898ee2573223ce1862d3dcd91f3235728a48ad,2025-03-11T15:15:44.010000 +CVE-2024-55597,0,0,2f74eb8473fbbc1a45915a4593898ee2573223ce1862d3dcd91f3235728a48ad,2025-03-11T15:15:44.010000 CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000 CVE-2024-55601,0,0,9b35d862d187fd3c6770804bae011b28b724e76b6c1dd4a3a89f0f4207a3e507,2024-12-09T22:15:23.100000 CVE-2024-55602,0,0,396d72563ab4a374ac0c8980e8cee78cbdbdadbfbf983b79309109b631e68a0b,2024-12-10T18:15:43.500000 @@ -275190,7 +275190,7 @@ CVE-2024-55898,0,0,adcc5d516d89a41277ae34a6de418cf17da58482170efe79dea1e26574132 CVE-2024-5590,0,0,1e127169a6d11120a9395f2effaf6ec6531c09b92460b351c9b795dacfe5c5ec,2025-02-07T15:10:57.540000 CVE-2024-55904,0,0,985e264a3f8f59b658a98ed276a5675a14d822dac410c29893607d517450a9ef,2025-02-14T04:15:08.753000 CVE-2024-55907,0,0,4c1e415bdf8f7641a1b178418bde0f344146cbdd158b634787f9c31634de79bd,2025-03-02T16:15:34.577000 -CVE-2024-5591,0,1,2ed9f3332f743ddc74d76d43f93990f0bde28089de7672b5cd36588cd5220bac,2025-01-03T15:15:10.813000 +CVE-2024-5591,0,0,2ed9f3332f743ddc74d76d43f93990f0bde28089de7672b5cd36588cd5220bac,2025-01-03T15:15:10.813000 CVE-2024-55916,0,0,bb2f39fb2dbe90e6c07ae14f8caf688273b3c9276641493fe6ca8dc8b8b6b9eb,2025-01-16T15:18:39.293000 CVE-2024-55917,0,0,c12e2bbc393b15d20fbce1ec995c8d1d26abb7f3ae27ddc186e402fd7d620706,2024-12-31T17:15:09.140000 CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000 @@ -275327,7 +275327,7 @@ CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366 CVE-2024-56060,0,0,d52c48295d0dbb3abfdc5dccd1daa1a43773049add0bc86c3cdd22c212f008f3,2025-01-02T10:15:08.643000 CVE-2024-56061,0,0,a028e486e70270644a1996649c2c3b8450478b85bb5ddc1825cc066d2525f2f5,2024-12-31T14:15:24.970000 CVE-2024-56062,0,0,263e0863ad3bb72be2363858c2d7089a90ee0d7b0b4dbe0230169bc0091fc092,2024-12-31T23:15:41.237000 -CVE-2024-56063,0,1,46e1cbafc907075f63853ef1c2488c6ff316d48eabe6fbf3940ea1eaf72a84bf,2025-03-06T15:19:42.277000 +CVE-2024-56063,0,0,46e1cbafc907075f63853ef1c2488c6ff316d48eabe6fbf3940ea1eaf72a84bf,2025-03-06T15:19:42.277000 CVE-2024-56064,0,0,0d85e693a6ee180923e3bd9bf5f6c4beff2647e62cc73ae1ee472d7fcb52494b,2024-12-31T13:15:08.157000 CVE-2024-56065,0,0,1e7e79ad901a249cf3b84fdd4f95f74b4dc3e18729cca8dceb16fa0af04fe16f,2025-01-13T14:15:09.117000 CVE-2024-56066,0,0,4b41a7e13e2d31a70f1527d8d2fafeb73707725a422cde8f675c73ee0c2f217a,2024-12-31T14:15:25.117000 @@ -275385,25 +275385,25 @@ CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f61 CVE-2024-56178,0,0,9564968521bb8f5c11b766d9cc78936576e1fac39bcc14d058711ca02bbf4325,2025-01-28T20:15:51.173000 CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000 CVE-2024-56180,0,0,9a461075be1a2eaf70b03c0f7152f850619b8e5d7322fa7b2ca03c910642bb05,2025-02-18T15:15:16.500000 -CVE-2024-56181,0,1,823d3c35ce123604f2214312cd615d4a13dd735f5f12f09109822e62eb4333ff,2025-03-11T10:15:15.597000 -CVE-2024-56182,0,1,c6833558044e62c03a373a21a776c7ec05610a46c040b4b436f84fa788d6a48d,2025-03-11T10:15:15.823000 -CVE-2024-56184,0,1,cfa96ecfb5fa8c21810ae009c6b4f3b06db71fb50957ff937e7c209966648dbe,2025-03-11T21:15:40.710000 -CVE-2024-56185,0,1,9bdd48ae93803b071e055266f51cbd1242ee40b4debb9c941d1cb0555b1a3a6c,2025-03-11T21:15:40.857000 -CVE-2024-56186,0,1,190ae1bf908514c2f9d2c38d3d34f604f6f1ac9115a2632a974d3e1689496671,2025-03-11T21:15:40.997000 -CVE-2024-56187,0,1,ceab08f75ef7a59c7aa38c4132f2b90e82f0b2516fe170752b1f40c9b881504d,2025-03-11T21:15:41.140000 -CVE-2024-56188,0,1,6099367b09e9f72857828188586bb8eaa038007ca5619c0920db3488b56664c2,2025-03-11T21:15:41.283000 +CVE-2024-56181,0,0,823d3c35ce123604f2214312cd615d4a13dd735f5f12f09109822e62eb4333ff,2025-03-11T10:15:15.597000 +CVE-2024-56182,0,0,c6833558044e62c03a373a21a776c7ec05610a46c040b4b436f84fa788d6a48d,2025-03-11T10:15:15.823000 +CVE-2024-56184,0,0,cfa96ecfb5fa8c21810ae009c6b4f3b06db71fb50957ff937e7c209966648dbe,2025-03-11T21:15:40.710000 +CVE-2024-56185,0,0,9bdd48ae93803b071e055266f51cbd1242ee40b4debb9c941d1cb0555b1a3a6c,2025-03-11T21:15:40.857000 +CVE-2024-56186,0,0,190ae1bf908514c2f9d2c38d3d34f604f6f1ac9115a2632a974d3e1689496671,2025-03-11T21:15:40.997000 +CVE-2024-56187,0,0,ceab08f75ef7a59c7aa38c4132f2b90e82f0b2516fe170752b1f40c9b881504d,2025-03-11T21:15:41.140000 +CVE-2024-56188,0,0,6099367b09e9f72857828188586bb8eaa038007ca5619c0920db3488b56664c2,2025-03-11T21:15:41.283000 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 -CVE-2024-56191,0,1,0fb9d43d2aaaca7bdbedab1ba367e431a3f49390befb6ab3c709e63306a9c5bc,2025-03-11T16:15:16.743000 -CVE-2024-56192,0,1,99f5ca3c1a3c284cfc963a8b1ab915badda47daead5c04280c54fa9daf64658c,2025-03-11T16:15:16.900000 -CVE-2024-56195,0,1,5be282f78ff2023e612831f4b4bdd726be1811b08db64f3c506a018a95c80e5e,2025-03-06T16:15:49.230000 -CVE-2024-56196,0,1,8cbb55069f1bb66ddef496ed8ad745347eb3f59703efd8bb1d4cba982ed777c7,2025-03-06T16:15:49.637000 +CVE-2024-56191,0,0,0fb9d43d2aaaca7bdbedab1ba367e431a3f49390befb6ab3c709e63306a9c5bc,2025-03-11T16:15:16.743000 +CVE-2024-56192,0,0,99f5ca3c1a3c284cfc963a8b1ab915badda47daead5c04280c54fa9daf64658c,2025-03-11T16:15:16.900000 +CVE-2024-56195,0,0,5be282f78ff2023e612831f4b4bdd726be1811b08db64f3c506a018a95c80e5e,2025-03-06T16:15:49.230000 +CVE-2024-56196,0,0,8cbb55069f1bb66ddef496ed8ad745347eb3f59703efd8bb1d4cba982ed777c7,2025-03-06T16:15:49.637000 CVE-2024-56197,0,0,e9afd498035eec9eafab8200bca26d2809dec4007383a3f79e63ae62a3cb2cb9,2025-02-04T21:15:27.260000 CVE-2024-56198,0,0,3b67ef470891f025afa6af0da137e788f43839b85f759fed43bf437c7d57fc06,2024-12-31T16:15:27.247000 CVE-2024-56199,0,0,b62df53baa8d4848a6f31e2b0b1f49a9a24a4405c740c5c1ac552cd60e35a283,2025-01-02T18:15:20.427000 CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000 CVE-2024-56200,0,0,3879bcf029467f661c4f86f22f421720527f4e18cebe03faa8ac0ac24cb0d998,2024-12-19T19:15:08.280000 CVE-2024-56201,0,0,fcf381b194171b51a5229bbac53f5e329fb502829416a1a37abaece0e20f4002,2025-02-18T22:15:12.910000 -CVE-2024-56202,0,1,cfe81a760c1564fb7c931d0650d02c4740c01bd51e4e2ec9c5d64b4c3a836a98,2025-03-06T16:15:50.053000 +CVE-2024-56202,0,0,cfe81a760c1564fb7c931d0650d02c4740c01bd51e4e2ec9c5d64b4c3a836a98,2025-03-06T16:15:50.053000 CVE-2024-56203,0,0,e99e9de74c83a36dbb17a843377a1378f7cef98ac1909cf2366fcf78cc18f19f,2024-12-31T14:15:25.400000 CVE-2024-56204,0,0,6a6e8f022625febdb1ce3a481d0a8e2bb1f1902592ae6e2bfa4e06cd41426aed,2024-12-31T14:15:25.547000 CVE-2024-56205,0,0,8369f1bc37e0dcf8f712f3109d50a2811210639fc84cb65dbb5b1dd98af12e24,2024-12-31T13:15:08.803000 @@ -275417,16 +275417,16 @@ CVE-2024-56213,0,0,40b9fd6cc798cf7087e80e44d3ab847f22a4c7315fc16383bc052682c200c CVE-2024-56214,0,0,cd284cf5ffacc4ef658f0545182b49a976e6ca30f7b6f992fc1332018ce39f75,2024-12-31T10:15:09.890000 CVE-2024-56215,0,0,d27b0b9b800111d0943c47627c3ef180613d8697b503a935dd0290847cf1d672,2024-12-31T11:15:07.480000 CVE-2024-56216,0,0,f6d537cdaf1c49e67e19210e647ec0e43c62298617e29c16ac8c14d30137076c,2025-02-07T15:43:48.887000 -CVE-2024-56217,0,1,174ee881ce146b0b223c2ad72f5c34981e14b4353b1f253841041cff9af2910f,2024-12-31T11:15:07.633000 +CVE-2024-56217,0,0,174ee881ce146b0b223c2ad72f5c34981e14b4353b1f253841041cff9af2910f,2024-12-31T11:15:07.633000 CVE-2024-56218,0,0,435917dd783a48f25e48fb75aa6037720f6bf5019840dfb9e41a5cfbb8a5fcf0,2024-12-31T10:15:10.233000 CVE-2024-56219,0,0,111ee0aa60dfc03b87b138abd07aff5bd18d963ddfd77b54963c6b0ae85d66fa,2024-12-31T11:15:07.783000 CVE-2024-5622,0,0,4d5d6fa5852e45b2ef08dc08331619e7ff16ef7cb1b3ebb2aa64c30bd6f09305,2024-09-13T20:21:38.610000 CVE-2024-56220,0,0,eac61147a3de9ac7f7a3250c1d4a1878f5174cd12126b16dad145f167b13a491,2024-12-31T10:15:10.403000 CVE-2024-56221,0,0,fdf47273b779d54b522059e7a09503abe8e1e1a786ba390437404d5e71d1c8ce,2024-12-31T11:15:07.937000 -CVE-2024-56222,0,1,11dfc9beeb6eb1f8181beeffa309457e5cde4a56fb9aba2efc90da61d4402f99,2024-12-31T10:15:10.583000 +CVE-2024-56222,0,0,11dfc9beeb6eb1f8181beeffa309457e5cde4a56fb9aba2efc90da61d4402f99,2024-12-31T10:15:10.583000 CVE-2024-56223,0,0,cf7b20f3d20067df73affdcf9ec9590890a2805e825d483671787f5cda604665,2024-12-31T11:15:08.090000 CVE-2024-56224,0,0,c33122241f6fdaccb34e9d12df45ea9fac34e8317b626d4fa6f4c067498b02a2,2024-12-31T11:15:08.240000 -CVE-2024-56225,0,1,40091d74d14c982c8866fdd5fce093ca1508ef3a99151cd13ff67965be3d0025,2025-03-06T19:24:01.640000 +CVE-2024-56225,0,0,40091d74d14c982c8866fdd5fce093ca1508ef3a99151cd13ff67965be3d0025,2025-03-06T19:24:01.640000 CVE-2024-56226,0,0,bf7c29aa56caecf71cbc7e69fc4cd246e5f141f219fed502b159c5e727c7eef0,2024-12-31T11:15:08.527000 CVE-2024-56227,0,0,9dd86afb0a164f2e92af02a563bf4fe2f5031043cabdcec9df0240d6fa4fc870,2024-12-31T11:15:08.670000 CVE-2024-56228,0,0,2340e357d84ddd1c8be1bb37a5630061a8f59b945e2b529ff168994ed8fa3747,2024-12-31T11:15:08.817000 @@ -275445,7 +275445,7 @@ CVE-2024-56239,0,0,eb7b99095de53b02fa1ddeb92606d3e486791ab63547fbbb2869d72a26ded CVE-2024-5624,0,0,7bc12abb179b539940fac22cca045f9bc4c0689994d18c755384fec3d67432f5,2024-09-13T20:23:28.787000 CVE-2024-56240,0,0,2f3595646a9526cafd8aed7838899b6313b40174661aa315c2f812bdb3f86d69,2025-01-02T12:15:25.380000 CVE-2024-56241,0,0,ada5fe1cd54c60428aee92685b548a640b301f2bbe0dba944954fd361d4e1123,2025-01-02T12:15:25.510000 -CVE-2024-56242,0,1,61315ea4de88ef49b739c1a43f546893a9b51ecde14471d7b7453027df4a5766,2025-01-02T12:15:25.640000 +CVE-2024-56242,0,0,61315ea4de88ef49b739c1a43f546893a9b51ecde14471d7b7453027df4a5766,2025-01-02T12:15:25.640000 CVE-2024-56243,0,0,b22509b4ecb6dc07b13dc389602c92ed22db0566344754735db06a30bffaaa22,2025-01-02T12:15:25.773000 CVE-2024-56244,0,0,bb9f172c7da0ce2074a015ae2121ca81dc0e8748ca851fe9e741c578ecc66210,2025-01-02T12:15:25.900000 CVE-2024-56245,0,0,e3c8f0cdba6ef6bd4f29335a00ee73f4c415b4bfa97ce82c4550131e7c03b1b5,2025-01-02T12:15:26.033000 @@ -275463,7 +275463,7 @@ CVE-2024-56255,0,0,e25a417498dee039f9b9bb01d0aa00b5e9649106ae99313547414bcf56b7b CVE-2024-56256,0,0,e02d1c8c5bc51a1b179a5bca398725aea9ad7a89db71f48878c2f5bce3510a46,2024-12-31T11:15:09.543000 CVE-2024-56257,0,0,e31ff6866c2c4c35beae38750d7442e6309a0a5186f5a5bb07d11dea1360b332,2025-01-02T13:15:07.963000 CVE-2024-56258,0,0,bb3d522bfb9ec7084071bd1458c20c85e22eedc9d1860d39a552090ae935d658,2025-01-02T12:15:27.510000 -CVE-2024-56259,0,1,0f9ef0ffebea08be1642ca004fa089c8ef1cd13e6aa9b6c15dea8b3219fe0254,2025-01-02T12:15:27.647000 +CVE-2024-56259,0,0,0f9ef0ffebea08be1642ca004fa089c8ef1cd13e6aa9b6c15dea8b3219fe0254,2025-01-02T12:15:27.647000 CVE-2024-5626,0,0,93ceb7b86ba8ddeb56f02be4839062ac9cafc2abafa79ca42f7d116eca5e4c5a,2024-11-21T09:48:02.503000 CVE-2024-56260,0,0,77782cf1bcec62863b0b7099afb29f72582a9c0dac2b55d67631c27108ab1e8e,2025-01-02T12:15:27.780000 CVE-2024-56261,0,0,b8a50327124e69054396fe0d6d8b0b9034f14ca027569c69a311832fb342e769,2025-01-02T12:15:27.920000 @@ -275479,7 +275479,7 @@ CVE-2024-56270,0,0,56f354a93121f63339f7a3dbcd942751a0062c6136e226db3b9702bd66049 CVE-2024-56271,0,0,be6980e11d9de76669d3bbd1d2196bf26d8b1427a176ca9aaa1451ab35bfdb65,2025-01-07T11:15:08.633000 CVE-2024-56272,0,0,db9fe9c284d5fc60397511dcd1fecc4169ae0d17d69eb24e757a047eacf30a80,2025-01-07T17:15:31.287000 CVE-2024-56273,0,0,84b55891ed60e4ff86ae43c44a2443de7db36087ebf82ccd07103435f58ca7d8,2025-02-25T22:50:34.553000 -CVE-2024-56274,0,1,af135540398749d0d6f0491e63663bf2f2fd68d34d6f867ca8c20d0d9ba0c489,2025-03-10T18:15:22.570000 +CVE-2024-56274,0,0,af135540398749d0d6f0491e63663bf2f2fd68d34d6f867ca8c20d0d9ba0c489,2025-03-10T18:15:22.570000 CVE-2024-56275,0,0,9300415b3d7dfdb21e4bcf98e6b049d2270278d0318cd78cd0580d5bb4fa3aff,2025-01-07T11:15:09.130000 CVE-2024-56276,0,0,00f6b9e0227c33f5e8b70946c15e191837645d3c728e7697707e4b3163250bbd,2025-01-07T11:15:09.293000 CVE-2024-56277,0,0,8c7a23d612b7b2aab83c4f798f0d670e6b97dbf3e2fd7e133652a5597cc22702,2025-01-21T14:15:09.593000 @@ -275491,7 +275491,7 @@ CVE-2024-56281,0,0,9c3b69f0b2ecf520353b529a17ca8ad701ab8ccc15815f99ab295cf335f2f CVE-2024-56282,0,0,04e98b81565a63c3e74733082f2cc2f0ed2a15a497ac9549579e47435edda923,2025-01-07T11:15:10.177000 CVE-2024-56283,0,0,79c5f86507c9307f4fac74ade5445eeb172dfbdd1b5e4dbc1039aad6b3560ebc,2025-01-07T11:15:10.357000 CVE-2024-56284,0,0,4ad097c30327cf6a2ce2177a9faeb87676a0ecdd2e832e7ad533b282007e7b30,2025-01-07T11:15:10.537000 -CVE-2024-56285,0,1,e067b1a0c9c5d5005d5fb03a107722c22df46a813b7715b4b689fbcb20439626,2025-03-04T20:24:41.067000 +CVE-2024-56285,0,0,e067b1a0c9c5d5005d5fb03a107722c22df46a813b7715b4b689fbcb20439626,2025-03-04T20:24:41.067000 CVE-2024-56286,0,0,3d01d551bef5feb8be0f9be642aae2e234cddde808c71a0a3e0451071855abff,2025-01-07T11:15:10.883000 CVE-2024-56287,0,0,cc75ffcc84b4adae7c76dcb39d27a677e443f14ce8e73dc6845fc0bfc2f5ccc2,2025-01-07T11:15:11.060000 CVE-2024-56288,0,0,dcd521313c9aef718b4b18425644739ec165cf5b19320f13dca71eb67c6c4766,2025-02-25T22:50:07.927000 @@ -275538,9 +275538,9 @@ CVE-2024-56332,0,0,36aaabd212236fc43704c57d84c2299eefa90a3f259bb5c46be9e43750fd2 CVE-2024-56333,0,0,526a429fe28c8250f6c422504191fb8c4b0ac6d5bbd7e05b0df0cd6c87d9f442,2024-12-20T20:15:24.520000 CVE-2024-56334,0,0,dd145a89bec8d5c627af1aa8e241a3a3cc8f1f4441c2e387ed54258794c2f5a4,2024-12-24T17:15:09.760000 CVE-2024-56335,0,0,68042c7d7012ee80feaa30ed25472b1a3afe996d5346e3cfc0fb43c7dcee7c7c,2024-12-20T21:15:10.277000 -CVE-2024-56336,0,1,95d3b06857b20ad35705d92d9b253a0f035f2288ebc91aae0fba5249939d22b1,2025-03-11T10:15:16.007000 +CVE-2024-56336,0,0,95d3b06857b20ad35705d92d9b253a0f035f2288ebc91aae0fba5249939d22b1,2025-03-11T10:15:16.007000 CVE-2024-56337,0,0,53003cbffc45df9623db82452361ba8a0a459ad2bf417245b4c8041b16113fd7,2025-01-03T12:15:26.787000 -CVE-2024-56338,0,1,01e037bbc8b65d4635d05d0353ed4970b0e9897df681ff3cdba81ada4cd47c0a,2025-03-11T17:16:17.120000 +CVE-2024-56338,0,0,01e037bbc8b65d4635d05d0353ed4970b0e9897df681ff3cdba81ada4cd47c0a,2025-03-11T17:16:17.120000 CVE-2024-5634,0,0,a3b1c7a96781d36c1038c26ab5a2d267e349913830cb93adfed7285bdb2a684b,2024-11-21T09:48:03.610000 CVE-2024-56340,0,0,9b453f173d43e3f7b37887ea91bdbb36629dfe55ccdad720659cf38188277eaa,2025-02-28T03:15:10.363000 CVE-2024-56348,0,0,8aaa2ba55d8fe9db8a92a2d0ab499d623c381253cc0adc64426705df2faaf22a,2025-01-02T18:51:41.037000 @@ -275580,8 +275580,8 @@ CVE-2024-56408,0,0,937b0b6dcb8b7e22700c52d825204d5a29fd9d235db7298d220870025b8b9 CVE-2024-56409,0,0,5308d88426ba47579b9e4814446ee52648c1ad6c1efaeac0ba2c7848d693aa32,2025-01-03T19:15:12.627000 CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000 CVE-2024-56410,0,0,773584879180f8e91ff1c4d215aa7e545e4564d5fb6f40fae69849530878b183,2025-01-03T21:15:13.723000 -CVE-2024-56411,0,1,615b82fc0973ae15ac50b3d81cfa4e05d425a42b09a53f1e0fa19f11d9edb6af,2025-03-06T14:27:28.747000 -CVE-2024-56412,0,1,9de65a8965a720aee61d5a73e14bdf5e61cc3466412a93eb6a99af9f750937be,2025-03-06T14:07:41.677000 +CVE-2024-56411,0,0,615b82fc0973ae15ac50b3d81cfa4e05d425a42b09a53f1e0fa19f11d9edb6af,2025-03-06T14:27:28.747000 +CVE-2024-56412,0,0,9de65a8965a720aee61d5a73e14bdf5e61cc3466412a93eb6a99af9f750937be,2025-03-06T14:07:41.677000 CVE-2024-56413,0,0,379dc229ccabdf364af9829d579c8a73e199b5e7c66cddebda4706bf51009015,2025-01-02T16:15:08.570000 CVE-2024-56414,0,0,8d131c69616c062c73dec88651a9a991bc9ee2aa5d8bfac07e8125110c170173,2025-01-02T16:15:08.693000 CVE-2024-5642,0,0,272b3c46f017079f5e7a4c3a57dae457f6d7a543b129faf9804cec24715f8735,2024-11-21T09:48:04.713000 @@ -275614,12 +275614,12 @@ CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2b CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000 CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000 CVE-2024-5646,0,0,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000 -CVE-2024-56463,0,1,b316d432f7800ab5e29961c8e71e8aa183bb3a3692b5b8fdef91e35b755978d8,2025-03-03T17:09:36.020000 +CVE-2024-56463,0,0,b316d432f7800ab5e29961c8e71e8aa183bb3a3692b5b8fdef91e35b755978d8,2025-03-03T17:09:36.020000 CVE-2024-56467,0,0,4abd380d633d7d20b2a027f678c099ef3316a3d7b109e9e37281d916573a7b07,2025-02-06T21:15:21.600000 -CVE-2024-56470,0,1,290d74175bc52cf2c1c66ce1ad27483812076a08c2d33d177b006c3babeffbd1,2025-03-07T19:43:22.887000 -CVE-2024-56471,0,1,4eb8f7dfcc305f66e7fa28486c10136ca5ed0abdca8ccf79a5dd46f6057c58e8,2025-03-07T19:42:50.713000 -CVE-2024-56472,0,1,c14cd15a8847f6a8505b8d9b6e090fcb54eb4516f0d465a886709af00512aa6c,2025-03-07T19:43:04.223000 -CVE-2024-56473,0,1,700d007d57fc251b01fa30919280a4df0a48d2b353a5103d6c874424e594374e,2025-03-06T21:02:01.057000 +CVE-2024-56470,0,0,290d74175bc52cf2c1c66ce1ad27483812076a08c2d33d177b006c3babeffbd1,2025-03-07T19:43:22.887000 +CVE-2024-56471,0,0,4eb8f7dfcc305f66e7fa28486c10136ca5ed0abdca8ccf79a5dd46f6057c58e8,2025-03-07T19:42:50.713000 +CVE-2024-56472,0,0,c14cd15a8847f6a8505b8d9b6e090fcb54eb4516f0d465a886709af00512aa6c,2025-03-07T19:43:04.223000 +CVE-2024-56473,0,0,700d007d57fc251b01fa30919280a4df0a48d2b353a5103d6c874424e594374e,2025-03-06T21:02:01.057000 CVE-2024-56477,0,0,01acc8689c67291d4dc9ea5237433eb589f8dca0ceea7c8c256f48d6d90809cf,2025-02-14T15:15:11.887000 CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000 CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000 @@ -275668,7 +275668,7 @@ CVE-2024-56544,0,0,8a7f14bcfbf3a6d0d0b05eb7bf9e4f8c9bffe91101daa0f73648af61ea7c5 CVE-2024-56545,0,0,b19a2ba17d6965bf3b02f8b4675286f8fb225dc536b446fa97ec76fd3722b1f2,2024-12-27T14:15:34.270000 CVE-2024-56546,0,0,69a114fe693d135933b03c09be788b3440117b47c45a7792afcbcac9317d87c0,2024-12-27T14:15:34.383000 CVE-2024-56547,0,0,e8b50d10358462601d97aeca5191b7d8139764ee45376f21c8029ea1eac06a30,2024-12-27T14:15:34.497000 -CVE-2024-56548,0,1,c8e4a49bbcbdb2242694600292708bfe8652066a1122231314e71fbb4b83139f,2025-03-06T12:50:37.660000 +CVE-2024-56548,0,0,c8e4a49bbcbdb2242694600292708bfe8652066a1122231314e71fbb4b83139f,2025-03-06T12:50:37.660000 CVE-2024-56549,0,0,f06d0249fff07a351b0adb594ef910674acea63172f8ea331235c7c1107d08ec,2025-02-21T14:15:50.947000 CVE-2024-5655,0,0,0fa4e3b504ccc8e08941dc807198e5a29b07306b6e1d02090b484b1570bb08fd,2024-11-21T09:48:06.140000 CVE-2024-56550,0,0,04d74517c386c38c5a8c7b0e1144163e0e9e19fcfd004bb9db0bb6bb64a064cf,2024-12-27T15:15:13.737000 @@ -275676,7 +275676,7 @@ CVE-2024-56551,0,0,d1f20def6278634dae6e074c624470264118e96aaf74555b9b48cbbe69055 CVE-2024-56552,0,0,a3c48da8b466f06a1443e801f2355b958e7309a0c2bd86f0bd0c1f10746499ed,2024-12-27T15:15:13.970000 CVE-2024-56553,0,0,d73f092fa407a2c4632c4de0d4d2babdb741c99293b819a91977b3209c030fb6,2025-01-15T18:35:51.337000 CVE-2024-56554,0,0,4950d099528e83b14a4e664e675a49b2cb0f0bca70f7a35876c65aeedeef4938,2025-02-10T18:15:30.680000 -CVE-2024-56555,0,1,771299eeff40573e4296b0ad2e0fb338f7b467832b593de27ef0254bfcb2fb2e,2025-03-06T12:48:11.650000 +CVE-2024-56555,0,0,771299eeff40573e4296b0ad2e0fb338f7b467832b593de27ef0254bfcb2fb2e,2025-03-06T12:48:11.650000 CVE-2024-56556,0,0,62adf1a099eefec4d0fa5a439487b9bcfa2c7b9741ffaabb648fd7f8b0ed7670,2025-02-10T18:15:30.940000 CVE-2024-56557,0,0,f222bea6eebf5ee087c56d4680fd17e1ef91317d2973edefb93be336214804d0,2025-02-18T16:15:18.597000 CVE-2024-56558,0,0,dae4ef50d75c61c1b5a5060f05a03785acd6b71bd1850448ee41b577d959c9ce,2025-02-11T16:15:43.450000 @@ -275714,7 +275714,7 @@ CVE-2024-56586,0,0,b0c3a1afa1e35fa2222a1770b2af5fd447e0839a2d0703f1d4ca2d9ff4979 CVE-2024-56587,0,0,ebd24414141a6331d79514f7e45c789a676abdc5374959e8a3f404efa31874e0,2025-01-31T15:27:30.777000 CVE-2024-56588,0,0,c5e78c53e10590ee4aa67de98f1e9d7f44e9a534f4ba3ac877ccdc434bc6e47b,2025-01-09T16:16:22.040000 CVE-2024-56589,0,0,e669c8f2a28110966f3559dfa46339a87026e650a8eac6b0a3c626f7087ebd28,2024-12-27T15:15:18.150000 -CVE-2024-5659,0,1,9186c2ed844a66905604a6a511782b1006f766a129245095fcd4e25384d300c8,2025-03-03T19:37:09.243000 +CVE-2024-5659,0,0,9186c2ed844a66905604a6a511782b1006f766a129245095fcd4e25384d300c8,2025-03-03T19:37:09.243000 CVE-2024-56590,0,0,ce1170c24714fa2e0e447addbede8cbfc003003487543f7771793bf3ebdaca04,2024-12-27T15:15:18.263000 CVE-2024-56591,0,0,4ba918238e3f95ae969f7fc6eb9deb7c2f61d316c31ff9b582499d3d15ae9fc6,2024-12-27T15:15:18.383000 CVE-2024-56592,0,0,da483575f709d66f59d5bd6be0ac7fdbfa2fd5f2d9c42677ad036c85af63cd52,2024-12-27T15:15:18.500000 @@ -275802,7 +275802,7 @@ CVE-2024-56666,0,0,21f26ce12addeba29595c53677883f3a92e9d33b51f0211bdc6b5982f3c5d CVE-2024-56667,0,0,1a9434d05c1117f8ebea126370a3323c87f5ea30d38cebd3e2ed4ea6d126e457,2025-01-06T18:21:07.280000 CVE-2024-56668,0,0,bb0b1b28b41959171a614b3f974621ac0d2ac6eb7e9f87ec2a3ef420c316bb90,2025-01-06T18:20:19.580000 CVE-2024-56669,0,0,76b9a886334184c642413928921758334a8bfa8c2d41db9984b5b251de81dfa7,2025-02-11T16:15:47.333000 -CVE-2024-5667,0,1,760447c5679c5565097c4b3fe4b114d7b3d49073b7de7aced809dbfd8998a6df,2025-03-05T10:15:18.910000 +CVE-2024-5667,0,0,760447c5679c5565097c4b3fe4b114d7b3d49073b7de7aced809dbfd8998a6df,2025-03-05T10:15:18.910000 CVE-2024-56670,0,0,09dfad71a0a648bb5acf88bdf9f65707f93ff084785c319fcc16bdd4e85df5fb,2025-01-06T18:13:02.807000 CVE-2024-56671,0,0,965424f9a0cbe2a465372879236df9fbdb2bda68b251d088efe5ee351e22168f,2025-01-06T16:56:36.777000 CVE-2024-56672,0,0,8417cd992fb4acd954e058be26fcceec7435ffb29efc02edc31fe1a61610bfcc,2025-02-10T18:15:31.643000 @@ -275813,7 +275813,7 @@ CVE-2024-56676,0,0,03ca2593ba1f6c187c58ffa394f61794a04afedbef78f1711e91091bad939 CVE-2024-56677,0,0,d031c64576aa51d9103334bd3b6d44296f922751ad496ef1b5c9abc035ca6c46,2024-12-28T10:15:08.277000 CVE-2024-56678,0,0,853fa2e740b4924ea31de918df0058b89418d8d318f5570fb143b1c659583f17,2025-02-11T16:15:47.533000 CVE-2024-56679,0,0,a8b50f29ec9ebb10dce68f4e73577c16bd0e0f766ad0f27c401a70a0a92887e8,2024-12-28T10:15:09.193000 -CVE-2024-5668,0,1,1672c93f9a054f4f317918353e1959fe5839546d2aa84529c130afee6745fe17,2025-03-01T02:30:46.500000 +CVE-2024-5668,0,0,1672c93f9a054f4f317918353e1959fe5839546d2aa84529c130afee6745fe17,2025-03-01T02:30:46.500000 CVE-2024-56680,0,0,43641bba0ba3ae67da52052c6bc9e9ab4c2d1675d79a05a933f2c63476a60674,2024-12-28T10:15:09.610000 CVE-2024-56681,0,0,4e9275a0eb8b11dd88e6a20e57630cad97dede6ca4d5064183bd92c278c693d0,2024-12-28T10:15:09.967000 CVE-2024-56682,0,0,357bbd79eeedd30e99dc810b9d4e5cb5c5f2f9ef4f1b3f169ed1b71125afefc9,2025-01-14T15:44:12.120000 @@ -275830,7 +275830,7 @@ CVE-2024-56691,0,0,62c59d5d1a3d371802a9cee1fb0752a9e914735965be638d034aafb90a069 CVE-2024-56692,0,0,ace0c927c4a341e1aaf5f28ce5750c7447fae74ffcb794dd6309f417fa7701eb,2025-01-16T16:20:06.443000 CVE-2024-56693,0,0,665d9521a25bad5429e86cb7322d7dc7a7b201181dbbc069b556d77c13030252,2025-02-10T18:15:32.100000 CVE-2024-56694,0,0,e02696a2af0f8832f551be07eb9f65e5e2b65973a286b33cb8ac8725e89835c5,2025-01-09T16:16:23.053000 -CVE-2024-56695,0,1,f44d17e1740f4fde794bf10ee841f4e8df9dfa522d43b4b6599844ac3cbb794e,2025-03-05T18:53:08.307000 +CVE-2024-56695,0,0,f44d17e1740f4fde794bf10ee841f4e8df9dfa522d43b4b6599844ac3cbb794e,2025-03-05T18:53:08.307000 CVE-2024-56696,0,0,e7ff58f277f582521235fb4a39dccc778e70841711b02192c9e97fdaa9f8f3ce,2025-01-08T16:45:40.197000 CVE-2024-56697,0,0,415312cd2de09e121d8f6863f3f85137f2ef58c344d43a9b863b32cfd98dbc09,2025-01-08T16:45:54.327000 CVE-2024-56698,0,0,b0822b2dbf0bb8e0372888c50d8faa8376455bb3613d6c81c96710bf547eb6ec,2025-01-31T15:57:29.440000 @@ -275839,7 +275839,7 @@ CVE-2024-5670,0,0,833b3289d1bb921143306eb422f5f9db6cfd66717dc638bdad9a2ca39097d4 CVE-2024-56700,0,0,5f62e13bfa0eea45d94c6d5c9bec178b45e7ae92140fc843457a7394c816c696,2024-12-28T10:15:17.290000 CVE-2024-56701,0,0,d79b5e847459e856711b89867e1c2d3c31f0fd02ba1f2893d458ee4445830b89,2024-12-28T10:15:17.620000 CVE-2024-56702,0,0,64e32363260e59d2f36753395134666ff86c40bd924eac34dc5d750d90200f58,2025-02-03T15:14:18.797000 -CVE-2024-56703,0,1,507cc7114b1b966e31d362552caf02561034ccb5cb7b148444c47bdbc1ef09bd,2025-02-28T18:46:08.670000 +CVE-2024-56703,0,0,507cc7114b1b966e31d362552caf02561034ccb5cb7b148444c47bdbc1ef09bd,2025-02-28T18:46:08.670000 CVE-2024-56704,0,0,fda84b9585d7fe2d80812e683f9a8bd3675dd599cdc9907d9a45b0ad4a180589,2025-01-13T19:55:28.720000 CVE-2024-56705,0,0,d44dcf1285cd38e1d062c7fb5bdaee01c818db7d4cf87dc2b219ad9bde922d33,2024-12-28T10:15:19.043000 CVE-2024-56706,0,0,a4ba04f2ce7d48f15b7673aaedbcd9366ea8d3ba1e2c788436c2ecc7452df2fb,2024-12-28T10:15:19.400000 @@ -275950,7 +275950,7 @@ CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c3 CVE-2024-56830,0,0,79c85b0b070d5536c466f2e90f00cc426f8f9dfa98d4a97719c579eb1ffbed30,2025-01-02T05:15:07.967000 CVE-2024-5684,0,0,89fc556df6ea8323aa11fe4b3357624e27d83b832e2994b2f9ef28181d8fd16e,2024-11-21T09:48:09.440000 CVE-2024-56841,0,0,ed3d95bc1950728799aee37326d32f44c3872f343c5377c0bf1bddfc86b58d56,2025-01-14T11:15:17.020000 -CVE-2024-5685,0,1,2d6b631f654a98eb4d420c5da149286286a9d638c829ff7827b94e7c52131735,2025-03-07T16:07:06.043000 +CVE-2024-5685,0,0,2d6b631f654a98eb4d420c5da149286286a9d638c829ff7827b94e7c52131735,2025-03-07T16:07:06.043000 CVE-2024-5686,0,0,494008cd50a5cb32ba05dd687e88d5cd5348379ce547e26ef1644b29c1645806,2024-11-21T09:48:09.690000 CVE-2024-5687,0,0,9369fec80d103c4a22eb73ec3506b871dd90ca5a0f07d3a11cd2907750f40445,2024-11-21T09:48:09.810000 CVE-2024-5688,0,0,59dedd8cf99f47d5410a02cdff5c904f0e85c6f33d87952e208dd952bab09c4a,2024-11-21T09:48:09.993000 @@ -276012,30 +276012,30 @@ CVE-2024-5700,0,0,03b60b2b2d02d40bfad068e0335a335857a618ee5b010c631028ca7b55a329 CVE-2024-57000,0,0,460306b986b7afa4a0ccfcddb0d7bb17c2025a91b33826727edbdf18f762d9e4,2025-02-14T18:15:23.743000 CVE-2024-57004,0,0,33a0b0d1e68381c2f532216bd5b0302915286f3268a0db0f05849b63a54f698f,2025-02-12T20:15:35.330000 CVE-2024-5701,0,0,9915dfee3e359182f9adc135791d10f705664babe0d2fafe943bf47d66747252,2024-11-21T09:48:12.093000 -CVE-2024-57011,0,1,6ff1e8c5ea73493068607174e4fac5e47b83a86815b40289d2b048c67a2f7ffe,2025-03-10T17:22:00.243000 +CVE-2024-57011,0,0,6ff1e8c5ea73493068607174e4fac5e47b83a86815b40289d2b048c67a2f7ffe,2025-03-10T17:22:00.243000 CVE-2024-57012,0,0,d12240ef1721114c58f109c402370244e27f23301561d4b425a46b9b4be84383,2025-03-14T16:15:37.603000 CVE-2024-57013,0,0,6e08c562bc43fbe99d8ca48ade9028273e79bb54bf7163d05964ffad7c768b3e,2025-03-13T15:15:49.867000 -CVE-2024-57014,0,1,de4aa7a9315f76bdfcffe2092ed70c917442fbca43db8473f76cf25db406bb89,2025-03-10T17:22:31.577000 -CVE-2024-57015,0,1,5e4e1bb49198f36a4dd84b451778f8aef129d4b4f841c347f59c5c6393f2c764,2025-03-10T17:22:42.443000 -CVE-2024-57016,0,1,850796e338f48f156536ab37f7c45119c2b091d349009a63d7b83d5a0edc22f7,2025-03-10T17:23:48.830000 +CVE-2024-57014,0,0,de4aa7a9315f76bdfcffe2092ed70c917442fbca43db8473f76cf25db406bb89,2025-03-10T17:22:31.577000 +CVE-2024-57015,0,0,5e4e1bb49198f36a4dd84b451778f8aef129d4b4f841c347f59c5c6393f2c764,2025-03-10T17:22:42.443000 +CVE-2024-57016,0,0,850796e338f48f156536ab37f7c45119c2b091d349009a63d7b83d5a0edc22f7,2025-03-10T17:23:48.830000 CVE-2024-57017,0,0,54624e242a7ea72e546dbcbe3522ad91dfa297cefabac8b613307955396e3be0,2025-03-13T15:15:50.090000 CVE-2024-57018,0,0,88513ced169b42c06a35f5f3dad8af71ece115206cec42a161e21a49cc4393f2,2025-03-13T15:15:50.280000 -CVE-2024-57019,0,1,91276e630e3eb0ac60abeca9c32bffa24a7be55d26fbb709f91b89fb35cd978f,2025-03-10T17:24:31.533000 +CVE-2024-57019,0,0,91276e630e3eb0ac60abeca9c32bffa24a7be55d26fbb709f91b89fb35cd978f,2025-03-10T17:24:31.533000 CVE-2024-5702,0,0,0475f3c0e898a1e0fb13fcae8449da95e6752ec9b4d015e07dac4bfa56be1ef3,2024-11-21T09:48:12.273000 -CVE-2024-57020,0,1,d8a42631bda1ff90077cfda1f01b0a02d7365f592f48815df6f80383e38ce3e3,2025-03-10T17:26:39.417000 -CVE-2024-57021,0,1,0783ac9280f5195c94c82d43c182876342e5cdb245119e654e821d65ed0809e6,2025-03-10T17:26:48.597000 -CVE-2024-57022,0,1,1356d2451b9537ddd5990de88e26abbbe2cccf3f2db031034069b49632d38abe,2025-03-10T17:27:02.037000 +CVE-2024-57020,0,0,d8a42631bda1ff90077cfda1f01b0a02d7365f592f48815df6f80383e38ce3e3,2025-03-10T17:26:39.417000 +CVE-2024-57021,0,0,0783ac9280f5195c94c82d43c182876342e5cdb245119e654e821d65ed0809e6,2025-03-10T17:26:48.597000 +CVE-2024-57022,0,0,1356d2451b9537ddd5990de88e26abbbe2cccf3f2db031034069b49632d38abe,2025-03-10T17:27:02.037000 CVE-2024-57023,0,0,01de6489e57ac073c34548807079eb2db864fcfb3e5a1353732f75c9ed7380a6,2025-01-21T18:15:14.677000 CVE-2024-57024,0,0,dd6768df4410fc37cc8c4e8a948bb715a9d72db959034294e4bc9c1d5752aa77,2025-01-21T17:15:14.723000 CVE-2024-57025,0,0,ba6eba255be4ec8bea25a2cdeb615de849af222ae85f044e2a8f32f3b1f8d1b7,2025-01-21T17:15:14.910000 CVE-2024-57026,0,0,351026cc170164edb6000735e51d388c94af3a833f7387ea19790b1a57875de9,2025-03-03T20:15:43.733000 CVE-2024-5703,0,0,3d28349807701c555fbb2ea67def24c228f00e38f4a4f9bb2c70209ffe7ffa47,2024-11-21T09:48:12.467000 CVE-2024-57030,0,0,01cfe55aec58900b151b329d4f4c994ce5192423d15550098a7bc9a4f1082c3b,2025-01-17T21:15:09.823000 -CVE-2024-57031,0,1,0a7c9925fff76639e4a1e661e30eab9b6c16404f1dfb446824f6ca23e052164c,2025-02-28T19:14:50.427000 -CVE-2024-57032,0,1,180562cd11363beec2b6e490274cc6861546687d49d70a64dfd8f2c9d68614ce,2025-02-28T19:15:47.470000 +CVE-2024-57031,0,0,0a7c9925fff76639e4a1e661e30eab9b6c16404f1dfb446824f6ca23e052164c,2025-02-28T19:14:50.427000 +CVE-2024-57032,0,0,180562cd11363beec2b6e490274cc6861546687d49d70a64dfd8f2c9d68614ce,2025-02-28T19:15:47.470000 CVE-2024-57033,0,0,b213e3eee22d5746b72c15bc18b2e100f2a7f8ef13f3a1ff51e93f85d64bfa75,2025-01-23T17:15:16.950000 CVE-2024-57034,0,0,f7b3013f55cfd21edbbb403e8e50ace95b494e7b749f8ed3f7d43b029f40fbbb,2025-03-14T18:15:30.897000 -CVE-2024-57035,0,1,e65fc9e1e9d2e680ed50ce01a950f8c3e464f1579e38fcad4b3faa39ab79c312,2025-02-28T19:18:21.203000 +CVE-2024-57035,0,0,e65fc9e1e9d2e680ed50ce01a950f8c3e464f1579e38fcad4b3faa39ab79c312,2025-02-28T19:18:21.203000 CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000 CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000 CVE-2024-57040,0,0,5ea2e5622bbc48143f47b14e4e3255cd65f152b262337519628c8107ee7f9aba,2025-03-04T15:15:20.283000 @@ -276049,7 +276049,7 @@ CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51 CVE-2024-57055,0,0,10985f4d1644c583934097b7ec50c1a0dc3d6cc9f218e4bbfca50a2ea6ce6767,2025-02-19T21:15:15.227000 CVE-2024-57056,0,0,5fa1c6daac1c565c60219576528f65f5f288f5ab9fda6e5efedccb351b0ddf0d,2025-02-18T22:15:14.653000 CVE-2024-5706,0,0,f09a3fc0306ab86b2dee756b4e00346daa3fb01dc12c33d9d6fa100062bc19ae,2025-02-19T23:15:10.960000 -CVE-2024-57062,0,1,395842371987a36c14d0c6623c0eb5d381423ed94b590a11f394e5c9f3b82252,2025-03-13T16:15:25.773000 +CVE-2024-57062,0,0,395842371987a36c14d0c6623c0eb5d381423ed94b590a11f394e5c9f3b82252,2025-03-13T16:15:25.773000 CVE-2024-57063,0,0,fa7a06800dd5ee4856efd324c0da0c074e3f1d402ee027ea56f36ed882b9a139,2025-02-06T16:15:39.023000 CVE-2024-57064,0,0,953de44e0e36081baa7edf9e5aca7e1f0d5a9c1bb014163def16194452722871,2025-03-10T14:15:24.207000 CVE-2024-57065,0,0,c1726d0070358bb3ea68f84c317d5e2bb80148f08f590add9a090f23b534aa2f,2025-02-06T16:15:39.603000 @@ -276087,9 +276087,9 @@ CVE-2024-57159,0,0,3faa9b36a72056ed0de234550b823c928aabb660836be443f2d509165eec9 CVE-2024-5716,0,0,3d427df7306e5a73dc01967e843a1c8b689a272b3aba62391281a97b5c9d3d70,2024-11-22T20:15:10.100000 CVE-2024-57160,0,0,21efe21d39d81640d4b28d9b56e9e9917bc8862bd99f1332fce5cfffc07d8da0,2025-02-24T19:38:22.867000 CVE-2024-57161,0,0,2a35bb3f44d198292743676a0dabcc3033caa3631e24c5b8bbfb982d9a2e1148,2025-02-24T19:38:43.083000 -CVE-2024-57162,0,1,2a8638ede0fef2149256ad633e78aa3419429f31868ef919df843d896f6f8d83,2025-03-03T15:52:49.507000 +CVE-2024-57162,0,0,2a8638ede0fef2149256ad633e78aa3419429f31868ef919df843d896f6f8d83,2025-03-03T15:52:49.507000 CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000 -CVE-2024-57174,0,1,9cbb2f1e59fb66a9481612c580e31a8e5ffdd83f7fc0b62821d7143abff3ec40,2025-03-06T22:15:34.977000 +CVE-2024-57174,0,0,9cbb2f1e59fb66a9481612c580e31a8e5ffdd83f7fc0b62821d7143abff3ec40,2025-03-06T22:15:34.977000 CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000 CVE-2024-57176,0,0,6d9c6c6cbdd40045d42d7eb3b163498a343556fdd692d1bfd43f815afbfe5382,2025-02-21T18:15:18.877000 CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f217a2,2025-02-10T22:15:36.257000 @@ -276146,7 +276146,7 @@ CVE-2024-57328,0,0,19b4e50cbbdf72861c20532f2246e510dad0346800852a45ddbe4b096de9a CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7dfeb,2025-01-24T22:15:34.500000 CVE-2024-5733,0,0,0ed9cc5ec927ce007d5eb6b2465a64fa17df3754738a9c07a2ac2a71011fbe8b,2024-11-21T09:48:15.130000 CVE-2024-5734,0,0,6fedbf9a78a3bce09cdc79e9f8eff731671c82222e88598716861be4776b77ef,2024-11-21T09:48:15.300000 -CVE-2024-57348,0,1,326786da84056ac79f3b88de6fa9f5293848469c4646131950b6409fb7ba29e7,2025-03-13T19:15:49.170000 +CVE-2024-57348,0,0,326786da84056ac79f3b88de6fa9f5293848469c4646131950b6409fb7ba29e7,2025-03-13T19:15:49.170000 CVE-2024-5735,0,0,d1bdbe15c58b88695f8700f15664f71a22d2ab1509942ff0bbda761cf134cfd1,2024-11-21T09:48:15.447000 CVE-2024-57357,0,0,7a4bd99721fa027b620ab5a55131dc9d19154d8b71aea2a7b20fcb3acdf7626e,2025-02-07T23:15:14.550000 CVE-2024-5736,0,0,bd1e900a757e864d07315e8306057766ada5f6519c6af0f8d1f246582ab8eb48,2024-11-21T09:48:15.580000 @@ -276236,11 +276236,11 @@ CVE-2024-5757,0,0,d27353d3a809fffc6956c99202ff019e529c86d532d278e7bed95c99f1ad6b CVE-2024-57575,0,0,10f9db09488c680e59179edd32f39ae852f953dfae5ffee53935cd40d92b886e,2025-02-03T20:15:34.597000 CVE-2024-57577,0,0,bae775b370a8acb307c4cb68af424e3eba8ab59b46dde10579b517ba186c6837,2025-01-17T18:15:27.893000 CVE-2024-57578,0,0,c3279c5dafbf0cdd4403337b162aba3068d6b8d4f0424f16fe98dbf2bcb27771,2025-01-17T18:15:28.430000 -CVE-2024-57579,0,1,71c6bf8bc720debc6717572f5f0e278cc46ae7a1f04604c3faa7d343c2cacead,2025-03-06T12:46:16.043000 +CVE-2024-57579,0,0,71c6bf8bc720debc6717572f5f0e278cc46ae7a1f04604c3faa7d343c2cacead,2025-03-06T12:46:16.043000 CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000 -CVE-2024-57580,0,1,7495bb79fd515807d3ed5e4e5262cac6c1e65f01a20fd431ab96a8bc820fc828,2025-03-06T12:45:57.383000 -CVE-2024-57581,0,1,a477831ebbfeb20f66fb2e9badfb9cfd6af17c7f7c9efe7e9212428084db63e5,2025-03-06T12:45:43.120000 -CVE-2024-57582,0,1,7f0bdbfb20bee47b5db3337db07c31ce48f2668f9c89a58867304315f780738b,2025-03-06T12:45:04.363000 +CVE-2024-57580,0,0,7495bb79fd515807d3ed5e4e5262cac6c1e65f01a20fd431ab96a8bc820fc828,2025-03-06T12:45:57.383000 +CVE-2024-57581,0,0,a477831ebbfeb20f66fb2e9badfb9cfd6af17c7f7c9efe7e9212428084db63e5,2025-03-06T12:45:43.120000 +CVE-2024-57582,0,0,7f0bdbfb20bee47b5db3337db07c31ce48f2668f9c89a58867304315f780738b,2025-03-06T12:45:04.363000 CVE-2024-57583,0,0,ccfb387ff3c30d35babb34dfb2c64006998b94ce941ed7ea8395016f8be83325,2025-02-04T15:15:18.557000 CVE-2024-57587,0,0,69e0c38068f525a5b86457cd182be111c6d82d7686ae8a5f6131539166579a3b,2025-02-07T17:15:30.453000 CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000 @@ -276414,7 +276414,7 @@ CVE-2024-57843,0,0,a291eea3f115dccf31a54bfbd28c6238356a52daec4febc3cf5227594411c CVE-2024-57844,0,0,ba7a9af927cdccfb32d77efd3b08b23135ba420a4b94376a9ac04ef40ed20ba5,2025-01-15T13:15:12.277000 CVE-2024-57849,0,0,6c1a4f1831f5a2a9c9af19f1c5a93dad2a70d3fd672b039b5a9c54549819e120,2025-01-11T15:15:07.290000 CVE-2024-5785,0,0,0e9b551c455c61638ce3e7d2f5874ca2c1cf14d589c0a4025501beedb178de88,2024-11-21T09:48:19.780000 -CVE-2024-57850,0,1,5165b1b067bdd241748c5aa93fa04dde8ee44e559a2cfe9e466e04f6d642a5a4,2025-03-03T18:47:36.890000 +CVE-2024-57850,0,0,5165b1b067bdd241748c5aa93fa04dde8ee44e559a2cfe9e466e04f6d642a5a4,2025-03-03T18:47:36.890000 CVE-2024-57852,0,0,f19b9256fed1d0413199f2e2d33e34b963c2188b7176ee982e4664000d9cf117,2025-02-27T03:15:10.977000 CVE-2024-57857,0,0,3f0cabf5d6ee223bacca9cfe8ea4c67c059ddcf7e3b9854317117b67ecec7803,2025-02-13T14:16:17.620000 CVE-2024-5786,0,0,8f234ab6daf42312db402cec6a9780e6a0a03ed9070824749daf6f62affc4884,2024-11-21T09:48:19.897000 @@ -276450,8 +276450,8 @@ CVE-2024-57898,0,0,33919a8729fc5ee32309d9f13ff00813ffa8f03e2482ac875a9d69e5d0b52 CVE-2024-57899,0,0,83468965f33ada40980399571d777b372c41a2b30b4775120a1f2be8fe69b89f,2025-01-15T13:15:14.540000 CVE-2024-5790,0,0,eec668ee9d3641cb0f3de89f3c2f9fc313b8158d0b4258bc8dbb969f253eecba,2024-11-21T09:48:20.323000 CVE-2024-57900,0,0,47c59939a517ef6e55e93927c3b37d9d833e39af74439b35b5240b02f60aed6c,2025-02-13T14:16:18.027000 -CVE-2024-57901,0,1,bafc5dc6b176a8ce6f7cd613e9c5b430c6da11a437c4c43ebbe8cbda91ff47cd,2025-02-28T18:48:15.100000 -CVE-2024-57902,0,1,1e8b762bdfef190a92cb9451c2913f0fdd7f0d7abffd6279f53502bf4917827b,2025-02-28T18:50:45.847000 +CVE-2024-57901,0,0,bafc5dc6b176a8ce6f7cd613e9c5b430c6da11a437c4c43ebbe8cbda91ff47cd,2025-02-28T18:48:15.100000 +CVE-2024-57902,0,0,1e8b762bdfef190a92cb9451c2913f0fdd7f0d7abffd6279f53502bf4917827b,2025-02-28T18:50:45.847000 CVE-2024-57903,0,0,50052b64b55d2c4762de701d92d82de00114bebd2de7c535247b43c4bcdb95f1,2025-01-15T13:15:14.973000 CVE-2024-57904,0,0,3262ecb3c3c103f98db3569e7c85310fc4e16d9aea58056b578ccd75d9f62d99,2025-02-02T11:15:12.590000 CVE-2024-57905,0,0,f2afd28499ba77d78d6161b9dc86205d9b013f5c063eb3a0fb31b7b050ac1772,2025-02-18T13:40:32.897000 @@ -276463,7 +276463,7 @@ CVE-2024-5791,0,0,c186795f1b9cb5c37849e995a8b3a0b74da1832637d3182b3a656dc9e7491f CVE-2024-57910,0,0,8608ac6abfac8f417ccdafd980c9b6946bd5a88dadccafd52a7ad793d4fd3d91,2025-02-03T14:48:35.543000 CVE-2024-57911,0,0,1bd58cba4dcc3e15e3e807eeffd494022f72a8e294782de7f37752bb8026d96a,2025-02-03T14:51:30.527000 CVE-2024-57912,0,0,ff54a5a6a7eb1c97fe4ff28d89ed5aa0d755e3ea6a30f1a7403fc0c4ef28f573,2025-02-18T13:38:39.953000 -CVE-2024-57913,0,1,93be5a8adb340b56943053df45fbb86105ddbfe5c9ca1e9ede5d13dc90b662bd,2025-02-27T21:59:56.660000 +CVE-2024-57913,0,0,93be5a8adb340b56943053df45fbb86105ddbfe5c9ca1e9ede5d13dc90b662bd,2025-02-27T21:59:56.660000 CVE-2024-57914,0,0,47047672b97dc7073c40b4f814317b314574d03739889bb553935924c13faf35,2025-01-31T15:19:21.703000 CVE-2024-57915,0,0,d04e2c0336358ae9a308504943da8fc42f1e8c30d5d5a9b94f788387892b4897,2025-02-13T16:16:43.287000 CVE-2024-57916,0,0,c0b98cbfe9c39628ac30d26773ea7fd535890238bcb57e5b434e164f632debe0,2025-02-18T13:38:31.347000 @@ -276473,10 +276473,10 @@ CVE-2024-57919,0,0,e1738bf3dfca2fdef7365aa48f1ce4c0aa5de667cd9d2a7db2f45a4ee2b8b CVE-2024-5792,0,0,50e11f463088247110774be144fbfaca02cb5ac823192aaf13a748fe05bdb47b,2024-11-21T09:48:20.570000 CVE-2024-57920,0,0,05c144fc213deb035ca56e5f20c83d1cd18bb751206c0c2a6034a93879334dc6,2025-01-19T12:15:26.150000 CVE-2024-57921,0,0,c7302d486dbfb4c3bec63ccb147bf84370f9dbf24a7b88cf2b3ffd88950eddd1,2025-01-19T12:15:26.247000 -CVE-2024-57922,0,1,91890488cd9bba577518b0d113afe24fb208bee092037330cbb2ad337fd17fc8,2025-02-27T21:59:28.277000 +CVE-2024-57922,0,0,91890488cd9bba577518b0d113afe24fb208bee092037330cbb2ad337fd17fc8,2025-02-27T21:59:28.277000 CVE-2024-57923,0,0,8d53fe837f5375f53275d78002c8e62a8004542cf9a9d70aff773f09fd6c7f44,2025-01-19T12:15:26.433000 CVE-2024-57924,0,0,c92a50e178b5d221bdeae6b80dfc50cafc870e22fd3eee5233088f1c4de7f103,2025-01-23T17:15:21.070000 -CVE-2024-57925,0,1,95e2051d9a2114c84a86203def74e51a8161fe2f7c12a0f6114195d45b580637,2025-02-27T21:59:45.447000 +CVE-2024-57925,0,0,95e2051d9a2114c84a86203def74e51a8161fe2f7c12a0f6114195d45b580637,2025-02-27T21:59:45.447000 CVE-2024-57926,0,0,acde42d99502e9437f1eb72cc2ed9d32a6e107e7ebb4c18782507cb6244b42cb,2025-02-11T16:15:49.340000 CVE-2024-57927,0,0,e981258a896af5b5f2115dd0b6b8324ff06b2655c23229e6cd3e29f8fb5fb076,2025-01-31T15:29:09.497000 CVE-2024-57928,0,0,c958344925b23189b5084226c6eebf997feb724091f51913b4610fc8bba5819f,2025-01-19T12:15:26.903000 @@ -276491,14 +276491,14 @@ CVE-2024-57935,0,0,8b3eb97b6b95c3fe9d0c269036f5d7d9ad4b4664482a4f748b3e7a6a9e25f CVE-2024-57936,0,0,76bb9a17847208e201d8a03062287095715af2de891728ec102a50fec66b64aa,2025-01-21T12:15:27.257000 CVE-2024-57937,0,0,f2713cfe55ce0b98723add19c398fbf3ee712c696fe715eebadbe1d21a06c1df,2025-01-22T13:15:20.400000 CVE-2024-57938,0,0,022de8c3b6d7b500c1435550930859d5402a56a98c16bccf8052dcc8ee4769e5,2025-01-22T23:01:40.253000 -CVE-2024-57939,0,1,bfe017f59e157b8901362ee92c57f9792b61ce4918f33a1fe576762909d19689,2025-02-28T18:58:55.690000 +CVE-2024-57939,0,0,bfe017f59e157b8901362ee92c57f9792b61ce4918f33a1fe576762909d19689,2025-02-28T18:58:55.690000 CVE-2024-57940,0,0,4347ecfcdbbcbfcdebf2261360777fcd6563cc5454a9bfae845b31eec45db101,2025-02-02T11:15:14.547000 CVE-2024-57941,0,0,190517d4aefb28eedc9bf0b3a946b8bab0775c3c00af67d3032e3eb13313e131,2025-01-21T13:15:08.640000 CVE-2024-57942,0,0,674dcdb666d8ffd6793b2df8b7ea512b83519af3dc884bfce784c82a02be56e2,2025-01-21T13:15:08.743000 -CVE-2024-57943,0,1,6061a9cebb4ab9ad302ea400299fb70afc02aff4d7d16499e251e8e902f11dc3,2025-02-28T19:07:31.883000 +CVE-2024-57943,0,0,6061a9cebb4ab9ad302ea400299fb70afc02aff4d7d16499e251e8e902f11dc3,2025-02-28T19:07:31.883000 CVE-2024-57944,0,0,69f37fc5a40b866c95e7b5f04fa783680bd7856897f3b164ec222c4155dd5693,2025-01-22T23:02:41.850000 CVE-2024-57945,0,0,ba7b321eb8cd0d1e792a1582e6a8309da43ab8d76c6981c78527fc0b4c2a565b,2025-01-21T13:15:09.033000 -CVE-2024-57946,0,1,38618e1343d81b3ecd27d742e11e58883c5e8c1f250fac4a8dda17199410d598,2025-02-28T19:03:34.977000 +CVE-2024-57946,0,0,38618e1343d81b3ecd27d742e11e58883c5e8c1f250fac4a8dda17199410d598,2025-02-28T19:03:34.977000 CVE-2024-57947,0,0,0f394f81965ff60be8ebf8ad0ab0612e0d5ea1bd9618d127584b4c77570cc2fc,2025-01-23T14:15:25.293000 CVE-2024-57948,0,0,1a6e7a2592dc090b9c5651ce7d9dfb9cd17ca0fde703644781c208aeb34be331,2025-02-02T11:15:14.713000 CVE-2024-57949,0,0,ad521c28195b2cc8544ff311f495a1ba663d19f7873d7e81a8712409a3128dda,2025-02-11T16:06:53.447000 @@ -276506,17 +276506,17 @@ CVE-2024-5795,0,0,8c27870eb8f46b4876cdd6a9335698b3a6adeccd1af066b5f5391281ef70b3 CVE-2024-57950,0,0,4de3196a05a324d80ab81777eda50b90c773f35aad875db623dc77da16531c37,2025-02-21T16:50:43.010000 CVE-2024-57951,0,0,f76b42abdfb86704a9c0f0688028e52627d4292026dcbe9e66fcb6fdcc25a743,2025-02-14T15:57:18.047000 CVE-2024-57952,0,0,4a13802904b48d770e3732d2a4be26769b2ca0854368681c7bafc9fb5cc58fc2,2025-02-14T15:52:04.957000 -CVE-2024-57953,0,1,f182f13d87183752d0eaa7f9c6732175734c06b50ef8a08a6e88ebd9abe97512,2025-03-07T20:45:49.407000 -CVE-2024-57954,0,1,9505bfcb15f28ebbc5db9ccb221903074aea0ab7474b2284b94399be53e2a6aa,2025-02-06T13:15:39.467000 -CVE-2024-57955,0,1,1ed27d4ffe253633ef3da29f1142077d75c61f63939426130ec1dbd5fd92a50a,2025-02-06T13:15:39.590000 -CVE-2024-57956,0,1,0cd0ecc236d8c5acdbaf5b747b5b156f15abfe3d67f96ac86c5c2293a2e7a085,2025-02-06T13:15:39.723000 -CVE-2024-57957,0,1,30552e4ae8f3b5f9eab1823f14c6c435d98689dfd70d1d6f0a29af05063ac022,2025-02-06T13:15:39.867000 -CVE-2024-57958,0,1,7e61fc5fd29eb063ff8df2a0a3b92c1b9dd548dfbd34c16bcfb2584536fb962c,2025-02-06T13:15:40 -CVE-2024-57959,0,1,8954c3d23cdcc814402276fd8d291f9f94ebbedb6b8a2a3cf2d1b44bde755a4a,2025-02-06T13:15:40.133000 +CVE-2024-57953,0,0,f182f13d87183752d0eaa7f9c6732175734c06b50ef8a08a6e88ebd9abe97512,2025-03-07T20:45:49.407000 +CVE-2024-57954,0,0,9505bfcb15f28ebbc5db9ccb221903074aea0ab7474b2284b94399be53e2a6aa,2025-02-06T13:15:39.467000 +CVE-2024-57955,0,0,1ed27d4ffe253633ef3da29f1142077d75c61f63939426130ec1dbd5fd92a50a,2025-02-06T13:15:39.590000 +CVE-2024-57956,0,0,0cd0ecc236d8c5acdbaf5b747b5b156f15abfe3d67f96ac86c5c2293a2e7a085,2025-02-06T13:15:39.723000 +CVE-2024-57957,0,0,30552e4ae8f3b5f9eab1823f14c6c435d98689dfd70d1d6f0a29af05063ac022,2025-02-06T13:15:39.867000 +CVE-2024-57958,0,0,7e61fc5fd29eb063ff8df2a0a3b92c1b9dd548dfbd34c16bcfb2584536fb962c,2025-02-06T13:15:40 +CVE-2024-57959,0,0,8954c3d23cdcc814402276fd8d291f9f94ebbedb6b8a2a3cf2d1b44bde755a4a,2025-02-06T13:15:40.133000 CVE-2024-5796,0,0,10c3848976491ca5eeb295d89b1679f80388276c56109509ef1777f493022afe,2024-11-21T09:48:20.910000 -CVE-2024-57960,0,1,3afb052cfbc7420d33e314db380fa8a1916fb5e2afabba99e6f86f48f9f7ce3c,2025-02-06T13:15:40.270000 -CVE-2024-57961,0,1,b6b5da8e3d26c0827cdfe2436c7a09b8aa8773fde9f57ebf41bb528b4a1b2c3b,2025-02-06T13:15:40.417000 -CVE-2024-57962,0,1,f8d32c2adf1dea014fb0e1987cebe0a7a4e496600fcf8453cf65126a83f01f5c,2025-02-06T13:15:40.600000 +CVE-2024-57960,0,0,3afb052cfbc7420d33e314db380fa8a1916fb5e2afabba99e6f86f48f9f7ce3c,2025-02-06T13:15:40.270000 +CVE-2024-57961,0,0,b6b5da8e3d26c0827cdfe2436c7a09b8aa8773fde9f57ebf41bb528b4a1b2c3b,2025-02-06T13:15:40.417000 +CVE-2024-57962,0,0,f8d32c2adf1dea014fb0e1987cebe0a7a4e496600fcf8453cf65126a83f01f5c,2025-02-06T13:15:40.600000 CVE-2024-57963,0,0,c0b9ad0e9492d86f09fc3b38c7a251544c5401df7db9cdf9fc66b72910a368d7,2025-02-18T07:15:08.713000 CVE-2024-57964,0,0,60e211b17010106ead87fc4560e1e4ffe78e9e25a18b2e6877df7f7f9b31937e,2025-02-18T07:15:08.920000 CVE-2024-57965,0,0,1ec783f88325ed02c1810413dbff411d8a59c49db780f7d0fa48c580055559d5,2025-01-29T10:15:08.113000 @@ -276526,7 +276526,7 @@ CVE-2024-57968,0,0,97c5f494209b553a7a0406b2f1734c4091c8671f93c04e3aa2cb5733fd97c CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000 CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000 CVE-2024-57971,0,0,19f9693c2a947ecc81adc9515f9451f49c9c0497b8a17c88b011da939c705fcc,2025-02-16T04:15:23.077000 -CVE-2024-57972,0,1,8b4e87a5d3d1cf75a13b39d238e09e32d7e41cbd27a8686b9f1267a5b821666b,2025-03-07T18:15:45.673000 +CVE-2024-57972,0,0,8b4e87a5d3d1cf75a13b39d238e09e32d7e41cbd27a8686b9f1267a5b821666b,2025-03-07T18:15:45.673000 CVE-2024-57973,0,0,60b23caf3b78d6618ca52a7d0ebd0f9280f2a5fca2adf7641ee88ceb52c3c98e,2025-03-13T13:15:42.393000 CVE-2024-57974,0,0,eb8a3b6fa11927bb3e0371943c3faa833a669912505fa05109de24057f062dba,2025-02-27T02:15:10.590000 CVE-2024-57975,0,0,5596f4b8b32094b84eba002b36c61b7cbf7ce0336482cd133332f71bcda21e43,2025-02-27T02:15:10.687000 @@ -276537,23 +276537,23 @@ CVE-2024-57979,0,0,b995e92feb459b8ca7af900e60433621aa2b44a3268859e83660e7f360253 CVE-2024-5798,0,0,1cf6b5fddcb53bc6e432a6a3428f56651407d96c3d029c184944ae69fb8dd23b,2024-11-21T09:48:21.013000 CVE-2024-57980,0,0,180c3069006d1537b235e2bab3db62c5a65a2ef9d0e96d9a450a2d6d16e7964d,2025-03-13T13:15:43.023000 CVE-2024-57981,0,0,fd8fd2c54a6934bf3c4a0472f7243014ef1a76d7fff6ef8983f14fd66555273b,2025-03-13T13:15:43.150000 -CVE-2024-57982,0,1,bb7853d2b0d2098b2497947df0c132a1ccdbf08824e410c41a99faa1337b3d1d,2025-03-07T15:09:56.020000 -CVE-2024-57983,0,1,a34ab02e35f97fbca2c76e1af5917d2df5c48bbfed6a7f5bfbf98e1c382fc6d1,2025-03-07T15:16:36.573000 +CVE-2024-57982,0,0,bb7853d2b0d2098b2497947df0c132a1ccdbf08824e410c41a99faa1337b3d1d,2025-03-07T15:09:56.020000 +CVE-2024-57983,0,0,a34ab02e35f97fbca2c76e1af5917d2df5c48bbfed6a7f5bfbf98e1c382fc6d1,2025-03-07T15:16:36.573000 CVE-2024-57984,0,0,af4e9ed9edd89f84c08826bce0d0110be3cb4f5e05c0d23746f29e11f57483aa,2025-02-27T18:15:27.460000 CVE-2024-57985,0,0,3c79f686f7fdd31985f81f631dd51fc60d2624e89a169ece6cd5d12af0a226b9,2025-02-27T02:15:11.703000 CVE-2024-57986,0,0,0aa9a683ec90ace4a03d558a48e13b872c23c7177d32549e3486b740d2d39479,2025-03-13T13:15:43.287000 -CVE-2024-57987,0,1,612945716c6ce9bf638dcd5f6c71035ec9baecb3faa3787163f94b880aa0f5a9,2025-03-07T15:06:43.463000 -CVE-2024-57988,0,1,905434311c999ef0c7d17eccc8ea944347c961db53a9bac6a836478ae500d087,2025-03-07T15:05:27.500000 -CVE-2024-57989,0,1,0cac32b57d3773dc1f48a09958d7a8255242e3c77b34ba5d2437e425e7ca370b,2025-03-07T15:04:54.687000 +CVE-2024-57987,0,0,612945716c6ce9bf638dcd5f6c71035ec9baecb3faa3787163f94b880aa0f5a9,2025-03-07T15:06:43.463000 +CVE-2024-57988,0,0,905434311c999ef0c7d17eccc8ea944347c961db53a9bac6a836478ae500d087,2025-03-07T15:05:27.500000 +CVE-2024-57989,0,0,0cac32b57d3773dc1f48a09958d7a8255242e3c77b34ba5d2437e425e7ca370b,2025-03-07T15:04:54.687000 CVE-2024-5799,0,0,23def4a6c23961b05e747f80024dd1bb17c6a1bb6930d36587790a1981c0653f,2024-09-26T20:39:09.127000 -CVE-2024-57990,0,1,0fef1f9109d141f4358fc0a219e819217975ef40a402555ed4292e7c11c018bf,2025-03-07T15:04:17.843000 -CVE-2024-57991,0,1,534f781c19a4bb8330a13e15329c1a72d531567b16e92fa62231e04bd69279ec,2025-03-07T15:02:08.073000 +CVE-2024-57990,0,0,0fef1f9109d141f4358fc0a219e819217975ef40a402555ed4292e7c11c018bf,2025-03-07T15:04:17.843000 +CVE-2024-57991,0,0,534f781c19a4bb8330a13e15329c1a72d531567b16e92fa62231e04bd69279ec,2025-03-07T15:02:08.073000 CVE-2024-57992,0,0,b486ed157c0e9dc1e0f617cc27cb37e59627cf18b6c3ed0a677a0e520dbc7ba6,2025-02-27T02:15:13.210000 CVE-2024-57993,0,0,d0bc8e0fb12400c3be039905539846f2055137bf1d0507e51299039c83fcf26f,2025-02-27T02:15:13.310000 CVE-2024-57994,0,0,b57cefe8103f1cdb7487aafdaf48c9648c8339c2c86607ad68f59782e856f288,2025-02-27T02:15:13.417000 -CVE-2024-57995,0,1,cc35741a4bd61d68eb305f92b00507031d72c7afb1fe8e7f8dfa6462223e63e1,2025-03-07T15:00:33.117000 -CVE-2024-57996,0,1,05dfcf52a77d5f14e13819e03fdd55d8ebeeec16de3d22480af6e475445b7df3,2025-03-07T14:58:37.277000 -CVE-2024-57997,0,1,8bb46a3bd71deb9503c7117821a798f0f30100646d4b5e36a8f9d1e65ec0397c,2025-03-07T14:52:55.130000 +CVE-2024-57995,0,0,cc35741a4bd61d68eb305f92b00507031d72c7afb1fe8e7f8dfa6462223e63e1,2025-03-07T15:00:33.117000 +CVE-2024-57996,0,0,05dfcf52a77d5f14e13819e03fdd55d8ebeeec16de3d22480af6e475445b7df3,2025-03-07T14:58:37.277000 +CVE-2024-57997,0,0,8bb46a3bd71deb9503c7117821a798f0f30100646d4b5e36a8f9d1e65ec0397c,2025-03-07T14:52:55.130000 CVE-2024-57998,0,0,9a2f5b234a45c1aa14534a8e802d2d77984aa61066a605cc84fb19e78f6004c2,2025-02-27T02:15:13.820000 CVE-2024-57999,0,0,e7fa5ddca4736c27db0ad8d50f08fcd68766a710317c48d5881566d7ef301deb,2025-02-27T02:15:13.930000 CVE-2024-5800,0,0,ee30c93c9e24a52f4a9c5cf5ce5afed2bf419d548311799a41776eadbe274015,2024-08-12T13:41:36.517000 @@ -276569,8 +276569,8 @@ CVE-2024-58008,0,0,8201974c431159fce436624288a63096ce7993ce6d0a5e508b6ef70f5211a CVE-2024-58009,0,0,192c28821126416902287a5facea8187bd39b867cb892e06e65f91aa75db8cce,2025-03-13T13:15:43.997000 CVE-2024-5801,0,0,88cefa27997e2bcbe21b5c883c0afde76d26ad02906fc919eaea4622c76add0a,2024-08-12T13:41:36.517000 CVE-2024-58010,0,0,c68063425e292ede7d75b773cf5c14d709e93e6fb27a73da98fa23deb48fd1c0,2025-03-13T13:15:44.120000 -CVE-2024-58011,0,1,09fe40c26c133ec9625944a8a173c726bd57b97004b31f11435fc42be8c1be8a,2025-03-06T12:49:19.510000 -CVE-2024-58012,0,1,3810be71330958db9148c5c979a8e718d1fb44e319cf8e6f338ec41af24b5c06,2025-03-06T12:22:18.390000 +CVE-2024-58011,0,0,09fe40c26c133ec9625944a8a173c726bd57b97004b31f11435fc42be8c1be8a,2025-03-06T12:49:19.510000 +CVE-2024-58012,0,0,3810be71330958db9148c5c979a8e718d1fb44e319cf8e6f338ec41af24b5c06,2025-03-06T12:22:18.390000 CVE-2024-58013,0,0,db720d7ccdda587cf86c812bf9a23ff3242ad2c6818001578519aa3e1096cd28,2025-03-05T22:15:35.690000 CVE-2024-58014,0,0,6e84de3bbc7acd0fe2c8b61b770fe8281dd4fed0f72343e37bfd875d3771c366,2025-03-13T13:15:44.270000 CVE-2024-58015,0,0,0f9f78f9c8fec78fae5dc506d060d95aec2ab2a22ea0b6cfcb54b63dd8a9da89,2025-02-27T03:15:12.493000 @@ -276580,58 +276580,58 @@ CVE-2024-58018,0,0,026824f649989c4abbe72aaa60ad858b1681ff1e34df3b7d0389187c7a5f9 CVE-2024-58019,0,0,c7b0fc813a47c1985df395fc8df5ec81c10326f5c473ed9ebb6fc3923a6c3ae3,2025-02-27T03:15:12.897000 CVE-2024-5802,0,0,ed1e006d30c7c5946493a81ab698e68d667bd8286338fd33acfdb16c65749887,2025-03-13T14:15:34.597000 CVE-2024-58020,0,0,640cc4e2b2b09554d641016f674d54bf8213c4893a5aefc50e159973d55086eb,2025-03-13T13:15:44.663000 -CVE-2024-58021,0,1,9fcd37a62e048a7adc025ac2478c5d8995734badf43657fe854aa6334c38ee58,2025-03-06T12:23:04.043000 -CVE-2024-58022,0,1,9167abbdc89cc3d0f3a754a66b9a4302417364f4431ff1ac59b116865608bbad,2025-03-05T14:57:29.473000 +CVE-2024-58021,0,0,9fcd37a62e048a7adc025ac2478c5d8995734badf43657fe854aa6334c38ee58,2025-03-06T12:23:04.043000 +CVE-2024-58022,0,0,9167abbdc89cc3d0f3a754a66b9a4302417364f4431ff1ac59b116865608bbad,2025-03-05T14:57:29.473000 CVE-2024-5803,0,0,9f82593b4c57457c96daef99978d68eaca19c8db6ce80dfb437501b3b95974d3,2024-10-04T13:50:43.727000 CVE-2024-58034,0,0,ccff5f43e4c370a97be38b6b8527ecef63749ff3503413ff8810b22d922a9b63,2025-03-13T13:15:44.847000 CVE-2024-5804,0,0,2f00fd3e9947e9e26596c3d44370745abf63c8732a08c44c5ab0acfd9a8ea957,2024-11-21T09:48:21.677000 -CVE-2024-58042,0,1,6046ecd911da87251e1a69d7019bf86f8d3890f32138388a40753ddbad8db745,2025-03-05T14:57:22.013000 -CVE-2024-58043,0,1,2a2b5c147e8b5dbe0aae45b137efcf98e8486df096d1323cad14ac53eb7e554b,2025-03-04T18:38:11.320000 -CVE-2024-58044,0,1,11c05bc4c5f0210d998dc6fe4fff811b32610dfdc50bf725352cfd0c6104b023,2025-03-05T13:56:06.420000 -CVE-2024-58045,0,1,cd3091d6135a1a1e54d952d0aedf48c0cf30ea3e102026a6e19fb108d46667d6,2025-03-05T13:58:21.363000 -CVE-2024-58046,0,1,e7d8cd322a8b106428c4fe29ea71aab639637e03b80e96ff217df0dbd9997fc3,2025-03-05T13:59:32.013000 -CVE-2024-58047,0,1,b56d281398cbfa48acb33dca33703b7b8784368ce9ae84bd7f6b1103e1a28132,2025-03-05T13:59:44.860000 -CVE-2024-58048,0,1,e0a710c2d85209fc2d018d0496baf44480cb3c4fa840bde8226edc6d937ff39f,2025-03-05T14:03:00.320000 -CVE-2024-58049,0,1,d01ae50a0ab45f1ddb2e9016295e5f2c80b6525a6af933043277c932cc353f14,2025-03-05T14:00:11.257000 +CVE-2024-58042,0,0,6046ecd911da87251e1a69d7019bf86f8d3890f32138388a40753ddbad8db745,2025-03-05T14:57:22.013000 +CVE-2024-58043,0,0,2a2b5c147e8b5dbe0aae45b137efcf98e8486df096d1323cad14ac53eb7e554b,2025-03-04T18:38:11.320000 +CVE-2024-58044,0,0,11c05bc4c5f0210d998dc6fe4fff811b32610dfdc50bf725352cfd0c6104b023,2025-03-05T13:56:06.420000 +CVE-2024-58045,0,0,cd3091d6135a1a1e54d952d0aedf48c0cf30ea3e102026a6e19fb108d46667d6,2025-03-05T13:58:21.363000 +CVE-2024-58046,0,0,e7d8cd322a8b106428c4fe29ea71aab639637e03b80e96ff217df0dbd9997fc3,2025-03-05T13:59:32.013000 +CVE-2024-58047,0,0,b56d281398cbfa48acb33dca33703b7b8784368ce9ae84bd7f6b1103e1a28132,2025-03-05T13:59:44.860000 +CVE-2024-58048,0,0,e0a710c2d85209fc2d018d0496baf44480cb3c4fa840bde8226edc6d937ff39f,2025-03-05T14:03:00.320000 +CVE-2024-58049,0,0,d01ae50a0ab45f1ddb2e9016295e5f2c80b6525a6af933043277c932cc353f14,2025-03-05T14:00:11.257000 CVE-2024-5805,0,0,fce2cd9169116102e5375089f5975fe2795253d6c4b763ab35cc7d32ac26b7a6,2024-11-21T09:48:21.803000 -CVE-2024-58050,0,1,5996b402b76e81cfc465e5ad5efdefdab176e2e63d8b9c20cb032ff52ec323c7,2025-03-05T14:00:40.613000 +CVE-2024-58050,0,0,5996b402b76e81cfc465e5ad5efdefdab176e2e63d8b9c20cb032ff52ec323c7,2025-03-05T14:00:40.613000 CVE-2024-58051,0,0,fed77c633cecd438e98abb901c0bd8ac6d5bfb351c004d26c09359ffb04cc888,2025-03-13T13:15:45.027000 CVE-2024-58052,0,0,cfbc8cf32b40994e14c0572837ca66ca3133826b05bdc77897933734a206cd7d,2025-03-13T13:15:45.173000 -CVE-2024-58053,0,1,f62d1d2922dcfae3136707d5fa229b629e6521f92cfa56d0948ecd1a29d1217b,2025-03-06T16:15:51.490000 -CVE-2024-58054,0,1,abbdc235f1cf55d054d121bec1e4191af1040ea36213c937df0f5408c70aeeb4,2025-03-06T16:15:51.600000 +CVE-2024-58053,0,0,f62d1d2922dcfae3136707d5fa229b629e6521f92cfa56d0948ecd1a29d1217b,2025-03-06T16:15:51.490000 +CVE-2024-58054,0,0,abbdc235f1cf55d054d121bec1e4191af1040ea36213c937df0f5408c70aeeb4,2025-03-06T16:15:51.600000 CVE-2024-58055,0,0,f3f5f3f00e5109f8819722e199512ce4242a4d9641c61f13cdabdd927c4dc560,2025-03-13T13:15:45.307000 -CVE-2024-58056,0,1,cd1a4263564e9dbdf4008e80afc539a4fac1450b195f5322f213d1b8c144bcfd,2025-03-06T16:15:51.837000 -CVE-2024-58057,0,1,f3cd9440cd7e995036afcb2d792ed48a0003743d6354deefab7c06328af698e1,2025-03-06T16:15:51.940000 +CVE-2024-58056,0,0,cd1a4263564e9dbdf4008e80afc539a4fac1450b195f5322f213d1b8c144bcfd,2025-03-06T16:15:51.837000 +CVE-2024-58057,0,0,f3cd9440cd7e995036afcb2d792ed48a0003743d6354deefab7c06328af698e1,2025-03-06T16:15:51.940000 CVE-2024-58058,0,0,c87754b80a849cd2d4bfa245b72b4bb04a0506753600ea268df935fd45cf9a8e,2025-03-13T13:15:45.433000 -CVE-2024-58059,0,1,7644a357b04756227fefad3cb4199760d38eacfbc27346285af1cd0086b9a8e6,2025-03-06T16:15:52.140000 +CVE-2024-58059,0,0,7644a357b04756227fefad3cb4199760d38eacfbc27346285af1cd0086b9a8e6,2025-03-06T16:15:52.140000 CVE-2024-5806,0,0,5ac9637d8c764ba881b38672e3b3265f75ae0c44c191480b6554928fc9eb1283,2025-01-16T16:57:19.660000 -CVE-2024-58060,0,1,5a22d4f41a06eeea88fb8233921eb1fb0c8554804923a25bafc56692858f5870,2025-03-06T16:15:52.230000 -CVE-2024-58061,0,1,face010c4f0c4030256d117a47b6f596b05331c64742eb8250d630ba5a731fbe,2025-03-06T16:15:52.390000 -CVE-2024-58062,0,1,10857a35a2e7a65d792236afcd8ef9df58a6c390db0c0123018f5c363ce4b78f,2025-03-06T16:15:52.490000 +CVE-2024-58060,0,0,5a22d4f41a06eeea88fb8233921eb1fb0c8554804923a25bafc56692858f5870,2025-03-06T16:15:52.230000 +CVE-2024-58061,0,0,face010c4f0c4030256d117a47b6f596b05331c64742eb8250d630ba5a731fbe,2025-03-06T16:15:52.390000 +CVE-2024-58062,0,0,10857a35a2e7a65d792236afcd8ef9df58a6c390db0c0123018f5c363ce4b78f,2025-03-06T16:15:52.490000 CVE-2024-58063,0,0,b773146f43a3632dfdfc0467605c8e3b6a4403315d36e5a73f37129be09b82ab,2025-03-13T13:15:45.553000 -CVE-2024-58064,0,1,cf637524cede4f3acb2d2ec13360d2bc3f7fcd5e189129a737725ab165e41854,2025-03-06T16:15:52.733000 -CVE-2024-58065,0,1,bb30ed81f3dc0f8d92855e8cdb1b897c1bcf3984be5fc466f6679acb97ab687d,2025-03-06T16:15:52.830000 -CVE-2024-58066,0,1,adc44a4218301b0b74a63fc4ce8ba7f44422d6a1ee2600023ec0b9c7850a36a7,2025-03-06T16:15:52.997000 -CVE-2024-58067,0,1,41503ff417ce0e0e3b7534d2e141320c0cf017eab54bcf32294c13e9ebfc8653,2025-03-06T16:15:53.150000 -CVE-2024-58068,0,1,c42da0a89020263bf477e740ca49a27de558736bd376d3e52f8fd182058b5f9f,2025-03-06T16:15:53.257000 +CVE-2024-58064,0,0,cf637524cede4f3acb2d2ec13360d2bc3f7fcd5e189129a737725ab165e41854,2025-03-06T16:15:52.733000 +CVE-2024-58065,0,0,bb30ed81f3dc0f8d92855e8cdb1b897c1bcf3984be5fc466f6679acb97ab687d,2025-03-06T16:15:52.830000 +CVE-2024-58066,0,0,adc44a4218301b0b74a63fc4ce8ba7f44422d6a1ee2600023ec0b9c7850a36a7,2025-03-06T16:15:52.997000 +CVE-2024-58067,0,0,41503ff417ce0e0e3b7534d2e141320c0cf017eab54bcf32294c13e9ebfc8653,2025-03-06T16:15:53.150000 +CVE-2024-58068,0,0,c42da0a89020263bf477e740ca49a27de558736bd376d3e52f8fd182058b5f9f,2025-03-06T16:15:53.257000 CVE-2024-58069,0,0,c1f911d5f5e4830ce7461087a694afd06bf2cb4fbd7663d43eaf261dac78ca5b,2025-03-13T13:15:45.673000 CVE-2024-5807,0,0,bcd7f1773756c308216942ed74fe8b63dad936ebebf2c4e22c08a44714f2e7fd,2024-11-21T09:48:22.057000 -CVE-2024-58070,0,1,efed08ac513ff4e47f20a10a1c26be9e030bee653d2c73e347ba88c3faea9a58,2025-03-06T16:15:53.480000 +CVE-2024-58070,0,0,efed08ac513ff4e47f20a10a1c26be9e030bee653d2c73e347ba88c3faea9a58,2025-03-06T16:15:53.480000 CVE-2024-58071,0,0,b8c82659fe817a803e8bb291ea31f49c8812fccf4174826a5994a28a358662ad,2025-03-13T13:15:45.800000 CVE-2024-58072,0,0,d52e0da3f5c91d03028994ae6c07bb11e0728d624ff7bdc5d9ccc3a65443e2c9,2025-03-13T13:15:45.920000 -CVE-2024-58073,0,1,f60df1b65936d64c079ffc0ebd8c5f398d172b0381aeeab409dbe905be248021,2025-03-06T16:15:53.833000 -CVE-2024-58074,0,1,c2882c9b1642af94a6966e94b4db4f1dbe7d1e9afcf383c98c1b880460b03666,2025-03-06T16:15:53.943000 -CVE-2024-58075,0,1,02ccfba812ec5be3736e2c44edd77c2858713f9c995acf80239dbfbabb0b0926,2025-03-06T16:15:54.040000 +CVE-2024-58073,0,0,f60df1b65936d64c079ffc0ebd8c5f398d172b0381aeeab409dbe905be248021,2025-03-06T16:15:53.833000 +CVE-2024-58074,0,0,c2882c9b1642af94a6966e94b4db4f1dbe7d1e9afcf383c98c1b880460b03666,2025-03-06T16:15:53.943000 +CVE-2024-58075,0,0,02ccfba812ec5be3736e2c44edd77c2858713f9c995acf80239dbfbabb0b0926,2025-03-06T16:15:54.040000 CVE-2024-58076,0,0,2e588825566e02a9143a091c74c5bf4847d5aba4027504c9651db8e47b510333,2025-03-13T13:15:46.027000 -CVE-2024-58077,0,1,f3ec17f492afe830e4bdffec9ee6935e46e28e5e78af48de044da0a78231897b,2025-03-06T17:15:21.123000 -CVE-2024-58078,0,1,e508ee0d2ac67ad04e2896e307afebb7f13e51e73a51a69c9294be9999e510ad,2025-03-06T17:15:21.250000 +CVE-2024-58077,0,0,f3ec17f492afe830e4bdffec9ee6935e46e28e5e78af48de044da0a78231897b,2025-03-06T17:15:21.123000 +CVE-2024-58078,0,0,e508ee0d2ac67ad04e2896e307afebb7f13e51e73a51a69c9294be9999e510ad,2025-03-06T17:15:21.250000 CVE-2024-58079,0,0,7fd5cc7589f5af5f8bbeac5e0840eb8db1d8a12c0b4e2caca3cc52286bddc2f2,2025-03-13T13:15:46.133000 CVE-2024-5808,0,0,8544bff4c0ab9040235b040d590c0013468843f3e678f1770e3c92d0e5bbd73b,2024-11-21T09:48:22.213000 -CVE-2024-58080,0,1,49bf84e245c96570b9e4d3a360c8cadc3426f4da6b36b510bea64216a57c7fac,2025-03-06T17:15:21.473000 -CVE-2024-58081,0,1,9ec224ede68c3ab7b7cb063876b329098ace3b2537fde5db777adcffded98b62,2025-03-06T17:15:21.577000 -CVE-2024-58082,0,1,2224c338aeba3c6f1f3d7b825286f63e7ba1be753f0574b81f01302121977acc,2025-03-06T17:15:21.677000 +CVE-2024-58080,0,0,49bf84e245c96570b9e4d3a360c8cadc3426f4da6b36b510bea64216a57c7fac,2025-03-06T17:15:21.473000 +CVE-2024-58081,0,0,9ec224ede68c3ab7b7cb063876b329098ace3b2537fde5db777adcffded98b62,2025-03-06T17:15:21.577000 +CVE-2024-58082,0,0,2224c338aeba3c6f1f3d7b825286f63e7ba1be753f0574b81f01302121977acc,2025-03-06T17:15:21.677000 CVE-2024-58083,0,0,7b3a65475a27eb9b56e39775873dfd309b3746bb76685cabb3b9280ee1047291,2025-03-13T13:15:46.247000 -CVE-2024-58084,0,1,a5bcacd7aba1182a849486d5656ca272da3392cd2c2af6a835c51551da02b5ca,2025-03-06T17:15:21.890000 +CVE-2024-58084,0,0,a5bcacd7aba1182a849486d5656ca272da3392cd2c2af6a835c51551da02b5ca,2025-03-06T17:15:21.890000 CVE-2024-58085,0,0,20349711f86971f0829bfc3bb1f3878c929857a758abe5fe150f9338d2f65d55,2025-03-13T13:15:46.373000 CVE-2024-58086,0,0,f1395b9bc6450b1446434126a0cdece082421cfdb9c768edd21ee2aefff1d297,2025-03-13T13:15:46.490000 CVE-2024-58087,0,0,04a36bf48b3a2cdfea7da85ab1709b6a14fc57278f19e47877c4e4a8b19d5d33,2025-03-13T16:22:01.067000 @@ -276639,7 +276639,8 @@ CVE-2024-58088,0,0,548028057d678538b0d3a9c3c915640aea1986564c6a81f45d90000c55bd6 CVE-2024-58089,0,0,c539e21863bf6d808e8f03e17c4063f4cf474cdca947eadd829ab37d0ca02025,2025-03-13T16:21:17.030000 CVE-2024-5809,0,0,d3a3cb96d02b3d9c2efd17f0531d777c80fde692d386c7f6a56c47f2ca5601d8,2024-11-21T09:48:22.387000 CVE-2024-5810,0,0,1cfa1d347c98633461d8a7b5c70e7a88c8da42418f63ef991acf03eb3681102e,2024-11-21T09:48:22.557000 -CVE-2024-58102,0,1,dd42630c366d4fe40426e956fe445b75d82fa202b00380f941f341e0dcc8270f,2025-03-11T08:15:10.917000 +CVE-2024-58102,0,0,dd42630c366d4fe40426e956fe445b75d82fa202b00380f941f341e0dcc8270f,2025-03-11T08:15:10.917000 +CVE-2024-58103,1,1,49a4d2552f1b13023ab6b5029fc60c67b08b661518611666a4962ca23c703c13,2025-03-16T04:15:12.313000 CVE-2024-5811,0,0,0c5a0ebde16bcb77e73a53dccf7ebf134980e586a889ff63137b1e7e940a0edc,2024-11-21T09:48:22.670000 CVE-2024-5812,0,0,6925a842f54ea6dbd38d5338f4d1bba7949620aed85abec9f4ea1fe79df642ce,2025-02-11T21:36:43.423000 CVE-2024-5813,0,0,53a768ef9b74ee03be1393dbcc310c528fc37406ef9a9107d27a6d2a3860c95b,2025-02-11T21:36:40.947000 @@ -276715,7 +276716,7 @@ CVE-2024-5884,0,0,24e1fe9ab75bc45d011f2c93b35363e43ca5195883e3393db1f5efead25de5 CVE-2024-5885,0,0,b65202b515cb4c17dcef9eccc68059bfcadafe010b595b3c7fd55558fc1eb55a,2024-11-21T09:48:31.420000 CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000 CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000 -CVE-2024-5888,0,1,39de104e556598c574a274b00770fc348f346d2f295598bab74e7e460030fe6e,2025-03-06T14:38:24.893000 +CVE-2024-5888,0,0,39de104e556598c574a274b00770fc348f346d2f295598bab74e7e460030fe6e,2025-03-06T14:38:24.893000 CVE-2024-5889,0,0,b7da0432a39a45529584a1b2f747e31f7e73bfff06d966025659d00202e054f6,2024-11-21T09:48:31.583000 CVE-2024-5890,0,0,50a5a9d6ce6b94fe3e5714721a54c52cb0baf0048b9af07fdeef8cdcefb5efd7,2024-12-02T19:15:12.357000 CVE-2024-5891,0,0,ae9d57cc1702609e0862660090fa56b838e4604ff46aac9331af1fa5a8086c71,2024-11-21T09:48:31.703000 @@ -277056,7 +277057,7 @@ CVE-2024-6250,0,0,64e38818bc74de43d31b5d42abc6e035bdbee3a486a9da056babc0b37acf9b CVE-2024-6251,0,0,9498c32681e9a34bd32cb343819aa9d9080d48129ad2fb707bcb97cfc515d94f,2024-11-21T09:49:16.657000 CVE-2024-6252,0,0,d6aade04b76abc08072f1b979adea8a8da50e2b56fe59c5fbc009a561bd28558,2024-11-21T09:49:16.820000 CVE-2024-6253,0,0,b2d134d4103ffe6238aa672eced742a772b201e719555dcf154f2eafce9b2a12,2024-11-21T09:49:16.977000 -CVE-2024-6254,0,1,4054a7bc4a965764d0ac8d5a5539bbffaa1af5c3946a634fb0e57beba13a187d,2025-03-01T01:24:27.750000 +CVE-2024-6254,0,0,4054a7bc4a965764d0ac8d5a5539bbffaa1af5c3946a634fb0e57beba13a187d,2025-03-01T01:24:27.750000 CVE-2024-6255,0,0,7934585541d92113fe6420b5084e6601c8b8c89107c549f987460fa5571a4183,2024-11-21T09:49:17.200000 CVE-2024-6256,0,0,e4ee0452f80dd4d49924af3e97cbab109733b0fdb5a0af3bc85d72f1d918758e,2024-11-21T09:49:17.330000 CVE-2024-6257,0,0,3c450049ad1a84e0b297a8d37be25b1d0e2549032909d0064d332ba84cab2615,2024-11-21T09:49:17.460000 @@ -277118,8 +277119,8 @@ CVE-2024-6312,0,0,0c54128647e80712d90400a801d9880628c2b1741704a31bdedfcfd80d65d9 CVE-2024-6313,0,0,753b75f17a3f3ec57fe609d32a2c3aa9af71672c8858deefb2e7f96177c2545e,2024-11-21T09:49:24.717000 CVE-2024-6314,0,0,bd7e8659eda4fe06384f4f5f59a460bbcd88d9b591229c72a52e844ac7b92683,2024-11-21T09:49:24.830000 CVE-2024-6315,0,0,ef1ce4f4ba0131e5f3eff0f1603994118387c059d09ece1613d98d76d07a486a,2024-08-06T16:30:24.547000 -CVE-2024-6316,0,1,b9b1a0c77e63def34a0c127c5523d7b79f66792a46faadadc50f8ddcbb7423b6,2025-03-07T17:44:36.277000 -CVE-2024-6317,0,1,4bc0cd853835fdb26f21ef8e872fed587ce7fa09a2315846424f79e0addf055d,2025-03-07T17:48:48.590000 +CVE-2024-6316,0,0,b9b1a0c77e63def34a0c127c5523d7b79f66792a46faadadc50f8ddcbb7423b6,2025-03-07T17:44:36.277000 +CVE-2024-6317,0,0,4bc0cd853835fdb26f21ef8e872fed587ce7fa09a2315846424f79e0addf055d,2025-03-07T17:48:48.590000 CVE-2024-6318,0,0,5f106f35b92dd631584d337f663b474255ddd50a7f1f8610056f45ebe6db8c5a,2024-11-21T09:49:25.283000 CVE-2024-6319,0,0,8b351291dae58ab1dd68bad56bbe84e03e46abfdf9784d16d4a3cf75ceba1734,2024-11-21T09:49:25.423000 CVE-2024-6320,0,0,b473609913519a737186d8d4224686486fd33ffcfab73ef05e3c3cf037998af4,2024-11-21T09:49:25.550000 @@ -277147,7 +277148,7 @@ CVE-2024-6342,0,0,5b36cb86a48e9ece11d2d7ac640a3499e17785561bf64f597b63d3dde4a151 CVE-2024-6343,0,0,c44f988264d59a559d293fe3987ba513a727518faf7848c3fce630569f2f5f3d,2024-12-13T16:14:42.787000 CVE-2024-6344,0,0,3b8706c5623c11b2b84c20d28cac71b6a22c60d3cc5994e917c618ac150c0d93,2024-11-21T09:49:28.020000 CVE-2024-6345,0,0,883e766c4a79591f1642b35a3e300d939bb720f28c7ab089eb792922769042ba,2024-11-21T09:49:28.170000 -CVE-2024-6346,0,1,e82806d5d723346ea5ad446e4b75cdf6fb2a89b07a7f1e8376fed281e8647e5d,2025-03-01T02:17:52.283000 +CVE-2024-6346,0,0,e82806d5d723346ea5ad446e4b75cdf6fb2a89b07a7f1e8376fed281e8647e5d,2025-03-01T02:17:52.283000 CVE-2024-6347,0,0,4ef8bbcb4c1fc68bc748b19bda3328af690cf8f2db990c62d661ae1047ab7ece,2024-08-16T14:33:42.730000 CVE-2024-6348,0,0,cb14a2a370adb46f804c5b505743f44684b9652db00c112d658afad7de0275fa,2024-08-20T16:17:03.810000 CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf9a,2024-06-26T15:15:20.690000 @@ -277301,14 +277302,14 @@ CVE-2024-6510,0,0,b5f4271053f188471e3e35f9aca13c4993fc4e8f43ff33784781597a6cac8f CVE-2024-6511,0,0,66b47f4cf90e186d23c377e22392829c39fa9eff64d41ecf24bbaedfd290dd64,2024-11-21T09:49:47.060000 CVE-2024-6512,0,0,b9440321b52dcffb3159a20adc391539b29bb5d6fd42d0c544e2fb47f19e1c04,2025-03-14T16:15:38.500000 CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000 -CVE-2024-6515,0,1,0c81ae10804374e050ba1606d0ed06f80bb4fd5d2d213a603d39077baf18080c,2025-02-27T17:37:28.273000 -CVE-2024-6516,0,1,e09b5d48726275c2bacf7ee7ebd28cb627210780eeb1c048028f24e1f5cf8c28,2025-02-27T17:35:58.120000 +CVE-2024-6515,0,0,0c81ae10804374e050ba1606d0ed06f80bb4fd5d2d213a603d39077baf18080c,2025-02-27T17:37:28.273000 +CVE-2024-6516,0,0,e09b5d48726275c2bacf7ee7ebd28cb627210780eeb1c048028f24e1f5cf8c28,2025-02-27T17:35:58.120000 CVE-2024-6517,0,0,1813c296aa0d71ac693f0d36fd6399b0059dce608ce208b03878fad64679afaf,2025-03-14T16:15:38.673000 CVE-2024-6518,0,0,4e84a8df3524cc51f2eb188e4f7ff0a486daf850e4e0aba73af40502ad8a2a5d,2024-11-21T09:49:47.407000 CVE-2024-6519,0,0,580a9fcb782c1b01a78347d9166f9a9241f42c64f3a3a81650b9c371f609f89c,2024-10-21T17:09:45.417000 CVE-2024-6520,0,0,260c95196f18d1f28d57c268cd3df4b10832d977cbf30bf5f7123f53f0e76f8f,2024-11-21T09:49:47.620000 CVE-2024-6521,0,0,22ef8d0748bb5ab3666135dd7dbdf679ff5d4c4314901dc266913e0899d97fc9,2024-11-21T09:49:47.753000 -CVE-2024-6522,0,1,3108695b8f32c75174084ac6d981bcc5e5f1db0e770624a713ccfa5a37ff4f32,2025-03-01T01:30:10.390000 +CVE-2024-6522,0,0,3108695b8f32c75174084ac6d981bcc5e5f1db0e770624a713ccfa5a37ff4f32,2025-03-01T01:30:10.390000 CVE-2024-6523,0,0,5f47d75e68270c13224bc1cb0dc18750216fc2682b849ba24fd176c4f27d02b9,2024-11-21T09:49:47.960000 CVE-2024-6524,0,0,064d68261b761d52fbffe0401ba09d1965fa54c1226288c57b48920b13cd41fe,2024-11-21T09:49:48.110000 CVE-2024-6525,0,0,f6480cd2a9a73dba65922bafbc051b6ad4232f151162c6be51b4b1969f84f3a8,2024-11-21T09:49:48.273000 @@ -277349,7 +277350,7 @@ CVE-2024-6563,0,0,20dbfc9da09625d3774bc8d08a3c2da165600124f44189dd9a1f9a35360b93 CVE-2024-6564,0,0,e643f763c48681048fe26389523b4b2d122c57091396d3974a38e3f4ce918628,2024-11-21T09:49:53.680000 CVE-2024-6565,0,0,f6e4e3ff9362d309b7e696ab2283a4d7e8af7f94f4d8ecb59874d16d69223754,2024-11-21T09:49:53.813000 CVE-2024-6566,0,0,fe974bb5ffaea0494d0e619a76e8b4262eaa71592402018f0c12bbeaef880d90,2024-11-21T09:49:53.937000 -CVE-2024-6567,0,1,404350cc46d5e64f557c079276a8644f8898e50f2348adf8524552ce7bccae58,2025-03-01T02:32:16.987000 +CVE-2024-6567,0,0,404350cc46d5e64f557c079276a8644f8898e50f2348adf8524552ce7bccae58,2025-03-01T02:32:16.987000 CVE-2024-6568,0,0,ecf43df633689b708ccd083aafbc7fb6d5daa57fdca09ceaff6797aeeb61b95f,2024-08-21T12:30:33.697000 CVE-2024-6569,0,0,52ef91a961b1fc6f6ccc9ba0ca4cce257430e6716ad79cf2380f59bcb396d604,2024-11-21T09:49:54.260000 CVE-2024-6570,0,0,c7a7a16cb852f8f3171a4638c5b633cedf4d5a5ce0b9a65668ea70faf379817b,2024-11-21T09:49:54.383000 @@ -277413,7 +277414,7 @@ CVE-2024-6634,0,0,f03f7665ce29f89692475d4e7ad26f71c67c7220472b79a61d39cb4d5d4e01 CVE-2024-6635,0,0,e3e6a83352df325310bca2cf1f0aa810f4becb732ae576086becea9b0f074c36,2025-02-11T15:39:13.527000 CVE-2024-6636,0,0,119fec91aec708ba450bc164b7d265343c048fd6420a6e92527fcd7535ffd644,2025-02-11T15:41:28.280000 CVE-2024-6637,0,0,8cc2b62e3688860186b71fd0580e2f73983cac68a5cfb5caafa8fa3b703f0149,2025-02-11T15:43:25.850000 -CVE-2024-6638,0,1,92c0b617a8feb472e8dd02b7fd24b0bc5ddcd75b1488d94f45e1fc1fdaaf075d,2025-03-06T19:32:31.013000 +CVE-2024-6638,0,0,92c0b617a8feb472e8dd02b7fd24b0bc5ddcd75b1488d94f45e1fc1fdaaf075d,2025-03-06T19:32:31.013000 CVE-2024-6639,0,0,b6af8e6c4b9702263f02409397a7833b6c6b23578255eef1153cdb5aefb44942,2024-08-12T14:46:23.463000 CVE-2024-6640,0,0,74b4515f6b06329765182031b4f6c4b2c94e8f2b65e7f1f9795a0017fcaf65ca,2024-11-26T15:15:35.053000 CVE-2024-6641,0,0,3f8fff3477097b21aef67b0f7d7d46ad90eace6d6a1177cfedf4b60ca081218f,2024-09-25T19:07:40.013000 @@ -277427,7 +277428,7 @@ CVE-2024-6649,0,0,ef74f40b31322d5b329007bed5c92f233ef3833094d9e1d8063e53644fd1f1 CVE-2024-6650,0,0,191a90b8e59766bb211098cdcde45ac010c3596b1d57e656d1836d4979422916,2024-11-21T09:50:04.373000 CVE-2024-6651,0,0,a4781e28925027a5ab244f480cd88bd079c01f30be1e8b73b56732969688d923,2024-08-06T16:30:24.547000 CVE-2024-6652,0,0,5652218e66653b40cb1f1758003b60ec7838cc9f220048781065b3fa7a0c3a50,2024-11-21T09:50:04.710000 -CVE-2024-6653,0,1,6ad1f213eceeebf5909e04cb78f2d7f3aa0839007e2390b72d1cd822c15c5ce8,2025-03-03T16:28:59.507000 +CVE-2024-6653,0,0,6ad1f213eceeebf5909e04cb78f2d7f3aa0839007e2390b72d1cd822c15c5ce8,2025-03-03T16:28:59.507000 CVE-2024-6654,0,0,f805b0729a3c46b8be827fad378328d1ed2614783c392da30990213f3c0be59b,2024-10-09T09:15:06.713000 CVE-2024-6655,0,0,a096cd32ad66dd019b17497ca47f3e6438e3f9fba7bfaaa2ec44d6ba12a507c1,2025-03-14T08:15:11.803000 CVE-2024-6656,0,0,dd8d93127fb59afa87e8332076ccbf05d54c72d83e0b40e7ed5f4d6dde708cff,2024-09-19T13:05:44.953000 @@ -277473,7 +277474,7 @@ CVE-2024-6704,0,0,c5350d7be84f9807d7884c405ab268f3e323b6c5d9f3e7d8eec75b27351703 CVE-2024-6705,0,0,44dc9cc67853da80020e3159d89e61e2953b5a07fd227ceb6f6c695d3a3737f7,2024-11-21T09:50:09.370000 CVE-2024-6706,0,0,84671454775dde79ed78cf9a88d03e049da529ab8f19c88357984fca4748e308,2024-11-21T09:50:09.480000 CVE-2024-6707,0,0,329427c8ea01aca18626eb8ed91b615765294ff8fef9da0930ca4b77f71a396a,2024-11-21T09:50:09.680000 -CVE-2024-6709,0,1,a01b1b2a7b7274e6fb91fe41a035f7ef41858d692daa942c356aa96abef9c1be,2025-03-01T01:34:10.243000 +CVE-2024-6709,0,0,a01b1b2a7b7274e6fb91fe41a035f7ef41858d692daa942c356aa96abef9c1be,2025-03-01T01:34:10.243000 CVE-2024-6710,0,0,47d1a5fef457c4525065a89769981bcd70563a4e348c666663dabca081c5f1b3,2024-09-05T15:30:07.570000 CVE-2024-6714,0,0,4d143eb2206049fef2ee1d5627e204208e47aef252c1ff3a509884757088fd75,2024-11-21T09:50:10.127000 CVE-2024-6715,0,0,13e40e2da82adb106cce965c5784e77fb81745ca6e1bd8f5850d4f411fff2412,2024-08-26T15:35:18.010000 @@ -277541,7 +277542,7 @@ CVE-2024-6780,0,0,4db2765824e08317655513c06e959ab5619d487ccfa2efc1d7c86120a66859 CVE-2024-6781,0,0,47a24b53fb6b9fd8c09af1c57dcfaa9c67d275ac691fc2f4c15d2dc0980fd1d6,2024-08-19T17:15:34.797000 CVE-2024-6782,0,0,718e1d79780261b60c359e19d0776a8dde2ec8da1b3bbbef9c2b08242f327e82,2024-08-06T16:30:24.547000 CVE-2024-6783,0,0,30396e535fef620becd6732289bd9ae4f80ad5b136f96028347dd4d24b676e64,2024-11-21T09:50:19.543000 -CVE-2024-6784,0,1,d044b216329017321623347e7a2db5151a5069fd52997574770498621f3a9315,2025-02-27T17:35:33.700000 +CVE-2024-6784,0,0,d044b216329017321623347e7a2db5151a5069fd52997574770498621f3a9315,2025-02-27T17:35:33.700000 CVE-2024-6785,0,0,c43194406d30df565911463e2d4bab322b72c7e74954c641df41848e92f8ebf1,2024-09-27T18:59:25.253000 CVE-2024-6786,0,0,096e13123b872997f97663c9a7629e8a421cf92386c5322fa6cd5e2f0d8e78bd,2024-09-30T18:31:50.473000 CVE-2024-6787,0,0,8a1fc137a9d09d87a931aef1c2ffb91f2c30216bc0a45745d239e3314ee732e5,2024-09-30T18:02:51.080000 @@ -277606,10 +277607,10 @@ CVE-2024-6864,0,0,f98cc04f910d0c1113455f2ed8e9db2076569a0b7855cbb2567d5f68ca2b1b CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000 CVE-2024-6867,0,0,6c55d0fa259dae5a76079d5fdb230daa8cf52e1743e731da2d6fce68a8d1de39,2024-09-19T18:28:05.477000 CVE-2024-6868,0,0,f210259d3543fcb593fccecbc0e6eb045a386b1a398b95f0ab9a8cd25681e2e5,2024-11-13T14:43:33.037000 -CVE-2024-6869,0,1,595f011543da20ec0d3313230583fd97018121597301455f7348c9d6673378bf,2025-03-01T02:27:55.683000 +CVE-2024-6869,0,0,595f011543da20ec0d3313230583fd97018121597301455f7348c9d6673378bf,2025-03-01T02:27:55.683000 CVE-2024-6870,0,0,512ada6d68695bc85c4b69e712bcee3cd9620adf7839b3b0f80ef395f84fa386,2024-09-27T00:52:03.737000 CVE-2024-6871,0,0,d32559904673835a3f669129bf6e92cee062d7e374742520be18d5380bf81773,2024-12-10T16:49:59.447000 -CVE-2024-6872,0,1,242eb24b75a381bd87cc4880a2a7e69712b8d46ee26d945338fd863899418613,2025-03-01T01:32:22.950000 +CVE-2024-6872,0,0,242eb24b75a381bd87cc4880a2a7e69712b8d46ee26d945338fd863899418613,2025-03-01T01:32:22.950000 CVE-2024-6873,0,0,66032352187ac3102456222340c0088c415031356cb09efb45febbda4049aae7,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,5916f64034c8308163a7dbd0c1ed58ecc18b2d29d1441e93e279e717e00b22b6,2024-11-21T09:50:26.493000 CVE-2024-6876,0,0,86cc0bdc0c805c051374e7613a493cc4eee5e10b19d58fefe3b4542003d81f50,2024-10-01T07:15:05.890000 @@ -277718,7 +277719,7 @@ CVE-2024-6981,0,0,a67b8f66679f052eecc9efc9739c3ca006555283662b94159e6794e385f3af CVE-2024-6983,0,0,587b62c803cbc10ae0c23135289c49daf36532602f2ead158bc0c89a5e961fa7,2024-09-30T12:45:57.823000 CVE-2024-6984,0,0,5c6acce30d9b749e7e760dc98cec99d533ada0037f7a413b79276c44f099bda0,2024-11-21T09:50:41.767000 CVE-2024-6985,0,0,35a788cd8d8b8f85ed704c3d08e328cd854ec7c996c53c3f6ea1eab2a3326c34,2024-11-15T17:10:59.157000 -CVE-2024-6987,0,1,efc320d79c7f9a6a48b8a160a9960a0e5152e9847af3c67a804311f0c920a95c,2025-03-01T02:26:18.970000 +CVE-2024-6987,0,0,efc320d79c7f9a6a48b8a160a9960a0e5152e9847af3c67a804311f0c920a95c,2025-03-01T02:26:18.970000 CVE-2024-6988,0,0,3cb5403a693ce8680fc2ff57712faef2da780ca9986d4d5f6badaa92f2857fd8,2024-08-07T20:51:56.167000 CVE-2024-6989,0,0,3d31fb4898a4718ef52155740c79259679d457a75cd915d4fe4cfe98b60d0f29,2024-08-07T22:10:20.423000 CVE-2024-6990,0,0,9d9f99a9c4c27de27686324f2bce9a9aacc5eab2d5bd7ea00986c1dbecf55e85,2024-08-16T15:21:14.383000 @@ -277756,7 +277757,7 @@ CVE-2024-7026,0,0,af9fab62dcf09f66a265953d3f41164d2034114d9546995f03d01293abe6e1 CVE-2024-7027,0,0,617968f19ac9beb506c8b78bf99c797278f2c324ee96c64d6dd52fdc0a040385,2024-11-21T09:50:46.760000 CVE-2024-7029,0,0,44b01fe0ab472e74a4d73e43ba337a8338f9feaba78326a8cf5c911c86e7d0c1,2024-09-17T13:30:55.010000 CVE-2024-7030,0,0,271adc7b216f9fffb7a83f19e8002ae13f12e82c3e7e085b4754aa09cc7a3a10,2024-08-31T03:00:52.647000 -CVE-2024-7031,0,1,fca3da5bac258c5297ccd2174bb3d345c314f10efb28a3619cb8cffd7aa1db03,2025-03-01T01:37:44.717000 +CVE-2024-7031,0,0,fca3da5bac258c5297ccd2174bb3d345c314f10efb28a3619cb8cffd7aa1db03,2025-03-01T01:37:44.717000 CVE-2024-7032,0,0,408a066e46159ef917c790f3638bd2b7afb2b435242e3dc1291db3e8c075dfe1,2024-08-31T03:02:41.763000 CVE-2024-7037,0,0,47d313ae4ce335c3a02a190fb7fc41bb9648626119af6b289fa6e5ef9bf5850f,2024-10-10T12:51:56.987000 CVE-2024-7038,0,0,905e650080c52e4d7023d57f22e37a47678505d0b6a0feba29516d7c5af7b21b,2024-11-03T17:15:15.340000 @@ -277832,7 +277833,7 @@ CVE-2024-7131,0,0,b08d2afed20a09a710ebfe4d4d3349ae3aed1ab3b039c0e6dd36342e0a8070 CVE-2024-7132,0,0,7f00893e6dd2b548c0a141178cd51c01a0e977f2a9e4adc229306e5debe17a1a,2024-10-07T15:44:37.107000 CVE-2024-7133,0,0,20a71460acb2cc2918dd1a17d948e3f8e3572ca60a62cc2cedc03afd6786436c,2024-09-27T21:27:50.053000 CVE-2024-7134,0,0,e2a5ca3c0db9b7079284acb04005dfa5285d4bba9eb8cb07d690e27ce1cf16fe,2024-08-21T12:30:33.697000 -CVE-2024-7135,0,1,853bdc7037bc37e056fd0133cba0222095cd2cc8965b54d681c74744bd422b9b,2025-03-07T15:33:29.970000 +CVE-2024-7135,0,0,853bdc7037bc37e056fd0133cba0222095cd2cc8965b54d681c74744bd422b9b,2025-03-07T15:33:29.970000 CVE-2024-7136,0,0,c9b7c1934246d93b2333971d2ef8defed42959b13176d62d2020adb9f2cd26cb,2024-08-19T13:00:23.117000 CVE-2024-7137,0,0,315ca8a4d8d765de04e23f26963a3f09773d43e19e5c1f55bfec2de2390ac1d5,2024-12-19T20:15:07.820000 CVE-2024-7138,0,0,5c76b507d93bfe0849573964a8b74ef29a6c94608dcf9ad8427b4e5898b74f76,2024-12-19T20:15:07.947000 @@ -277845,7 +277846,7 @@ CVE-2024-7145,0,0,073fb8bd11ab6d990bf0288270f3cedbc70b03e2b8ff14d66dd5aab6d49885 CVE-2024-7146,0,0,8f6ca05a9fea983190c8addbeaa39313a66f259ac7953d365b6f9189d7b6dba6,2024-08-19T13:00:23.117000 CVE-2024-7147,0,0,94abc8269d5a4f00fc784c28fd49cb9b2fbe37ba41a15dd2c74e76e3a1853b87,2024-08-19T13:00:23.117000 CVE-2024-7149,0,0,c86cfa919d57d34d7626da5ae14ef34b0edf743fc6f1819ce7d81f44917bfb16,2024-10-04T18:23:09.863000 -CVE-2024-7150,0,1,d597f23a75bbd276a9242d0c88b65505589c62461234538d610f33addbe837fd,2025-03-06T16:29:18.030000 +CVE-2024-7150,0,0,d597f23a75bbd276a9242d0c88b65505589c62461234538d610f33addbe837fd,2025-03-06T16:29:18.030000 CVE-2024-7151,0,0,a39066a22f3ca2691a8f1f3869bdd777155eb7d16b87d37d779f96c76e45afc0,2024-11-21T09:50:56.890000 CVE-2024-7152,0,0,2c79e5cedce115553f9a68c452426c0aa90911e85b8a061e8e743b0ba30283de,2024-11-21T09:50:57.067000 CVE-2024-7153,0,0,f685cba3a1683f23a92455bb0f61b078efcb65f29dfc887aab4fbaaf76350a76,2024-11-21T09:50:57.230000 @@ -277987,13 +277988,13 @@ CVE-2024-7292,0,0,924f2c3a2a89cc411277b4128c484b5a6c593140e0df9d49510b3f643dd9a7 CVE-2024-7293,0,0,6499262a11cd74771fe2c35e739416bdb8dff2605597a27ff3604bd19f23d01c,2024-10-15T14:51:15.487000 CVE-2024-7294,0,0,3adadf202afb6c7e6dd2a21294d7b4dbab43dc92661623e4b5314744f8b00a02,2024-10-15T14:51:43.663000 CVE-2024-7295,0,0,abd7f4d19b2a27a8480618db45360e8f7785751e9170af5d3d05025702436cec,2024-11-18T17:41:49.787000 -CVE-2024-7296,0,1,f5fcbb6f9c995bfeb3b81aa4ccebe729218740c5eb65d117f8c2c62304f41c89,2025-03-13T06:15:35.937000 +CVE-2024-7296,0,0,f5fcbb6f9c995bfeb3b81aa4ccebe729218740c5eb65d117f8c2c62304f41c89,2025-03-13T06:15:35.937000 CVE-2024-7297,0,0,c4eb4618c29a7faf4f1ded2254141a1fe677585985c762e57b97af20011a4778,2024-11-21T09:51:14.313000 CVE-2024-7298,0,0,3746acc37f05883cdfed3595c600c481b06df9c1a0ddfc8964c5e86c80172210,2025-02-11T02:15:35.990000 CVE-2024-7299,0,0,da86d74fdaff6ba19f00b549440cb93546eeede69151949659f29413bb74fa95,2025-02-13T17:52:48.730000 CVE-2024-7300,0,0,03261fe1ad1ee2b17b0bd8f4c40ec9d70fe3ed37619d2b7a3c22bb29a47d77d1,2025-02-13T17:52:43.220000 CVE-2024-7301,0,0,cacbcfda5ae3f9e2a2d539d4ffcd7f6ac69ba7221e6038175096d0f939740de8,2025-03-12T18:08:31.543000 -CVE-2024-7302,0,1,0c03b6b4922ba069381e8b1adf06ebf573a281ef8b0ed9d95614922d4caff576,2025-03-01T02:16:04.230000 +CVE-2024-7302,0,0,0c03b6b4922ba069381e8b1adf06ebf573a281ef8b0ed9d95614922d4caff576,2025-03-01T02:16:04.230000 CVE-2024-7303,0,0,957b9fcb87294d49449ca2fe55f416e958d4c45a67e573366678423d8079f5f9,2024-08-12T16:47:04.740000 CVE-2024-7304,0,0,828549ce4cdac76eeb8c573b4de427387de34c9d0523e05e338d3100e374839b,2024-09-12T21:32:36.023000 CVE-2024-7305,0,0,3566ffddea29ce7449995d1445d6da5ebc667fc64d80bf9d9478b88ffb9d055c,2025-02-10T21:15:20.730000 @@ -278046,7 +278047,7 @@ CVE-2024-7351,0,0,c82039d3b8744b4f8f21b754bdc1987cae9647690313f7271544cb15800a24 CVE-2024-7352,0,0,93dbab1eecd4953285aa40210b1f50c821a08d58e22ccb1db605303ed334c884,2024-11-26T20:58:09.063000 CVE-2024-7353,0,0,ffbb4e21bbd638ea6f574d22a594f23896af4ecee05c05f422038edf1f2be318,2024-08-07T15:17:46.717000 CVE-2024-7354,0,0,1a6b093c253b1f83ee3681a8e88a19cbe573fd6e41a40a8b454e5c5bf7e19df8,2024-10-04T17:16:20.943000 -CVE-2024-7355,0,1,127c6778373573900dc2e9623ff63284401ab4a5ecdff43414adb4bb07c88892,2025-03-01T01:28:42.170000 +CVE-2024-7355,0,0,127c6778373573900dc2e9623ff63284401ab4a5ecdff43414adb4bb07c88892,2025-03-01T01:28:42.170000 CVE-2024-7356,0,0,ea08c20a3be0a06387f74e10ca79ad2a3a68da1c3d257f1f8107b94fd76c2c84,2025-02-11T20:12:23.717000 CVE-2024-7357,0,0,6c3e884e91c97212b5608750aea6f80d6b4d0f73ae3cd3600b21c46b44d8004e,2024-08-07T14:15:33.230000 CVE-2024-7358,0,0,dcf05b71e2484793f3882b1f2337bc834d5c791235d756ea70df7a0736eacdf2,2024-08-01T16:45:25.400000 @@ -278097,7 +278098,7 @@ CVE-2024-7408,0,0,941fb6d771fbc604d540f68018eab8ecb75ec650c1b66e874ba92cbbafa4a0 CVE-2024-7409,0,0,745add50a7f9f83aeae3165fe582507d9b760d467cb9268750136f81de9a6463,2024-12-12T04:15:08.177000 CVE-2024-7410,0,0,3acc879284fb297363138787309c2aa9ff410cc3958418c08efd55e0119fa6e8,2024-08-12T13:41:36.517000 CVE-2024-7411,0,0,0871e9686ea550699d0247d33284175e82daee9f3b8839d1168133851ed89497,2024-08-15T13:01:10.150000 -CVE-2024-7412,0,1,a1e30ee741f7a84a7b2903e5c72ccde340bb612d60bee0b402bb2e4ecea81726,2025-03-01T02:24:28.913000 +CVE-2024-7412,0,0,a1e30ee741f7a84a7b2903e5c72ccde340bb612d60bee0b402bb2e4ecea81726,2025-03-01T02:24:28.913000 CVE-2024-7413,0,0,9ccf2fb78cc8a1098b920e13af44a75c99637778b99e94b2b910d51502c8b720,2024-08-12T13:41:36.517000 CVE-2024-7414,0,0,c5c4cb0c65e3e55baabccfbeda4173515b29b584f93eba40d8e5c699af91ce62,2024-08-12T13:41:36.517000 CVE-2024-7415,0,0,c3d340cb43f0894d646dacd50945832f9ca899172c2740ea86ecad0d435383d0,2024-09-30T17:46:46.473000 @@ -278168,7 +278169,7 @@ CVE-2024-7488,0,0,719a60a8572e224f7b257d2e4a4320c1c0c34f3675642f73203161eda33945 CVE-2024-7489,0,0,a024ef08a949af48cd010bb9f60f483560cd0d969f75fb5588ad38becad096e2,2024-10-16T07:15:16.160000 CVE-2024-7490,0,0,1af52d55502f39c5aaac1d6d7956a7202988f005c7ee6f2a1e0f94b732b07ed2,2024-11-21T09:51:35.350000 CVE-2024-7491,0,0,69add65469920d99dd4984f831cffba7ba08526bbb9b65bc648429a08bde9bc4,2025-03-12T18:05:43.987000 -CVE-2024-7492,0,1,a9b3cdcb8f5e4d11046c5c7b6b71fcab12abc84c3b4d37e782a995d045aca2a6,2025-03-01T01:26:03.193000 +CVE-2024-7492,0,0,a9b3cdcb8f5e4d11046c5c7b6b71fcab12abc84c3b4d37e782a995d045aca2a6,2025-03-01T01:26:03.193000 CVE-2024-7493,0,0,0fedce892f62cbaee435ba21e5f2729eee9c1ed9cec96307685d33fb183f63df,2024-09-26T17:41:16.390000 CVE-2024-7494,0,0,ceec0f0bca34be68025529d2aa6577041f74d9c223c08ceec4bfb27c65b63213,2024-08-19T17:34:50.933000 CVE-2024-7495,0,0,392a3cf510fdf4e5eae9ef8dcde28fa974663b88ba235e1869f42ea0cef87892,2024-08-19T17:10:27.693000 @@ -278182,7 +278183,7 @@ CVE-2024-7502,0,0,3d48b5160a60b0b52457d33ace8b486d4c8d94c5b53a8f8f0a6965a353bdbd CVE-2024-7503,0,0,d6c7c3ffb46d01ee4183356fd2575cc5ef075201c14a2d9c7b378234847f86a7,2025-02-07T16:06:13.577000 CVE-2024-7505,0,0,bfa4d15952f802402ee91b24aef891e71e2dbce621fc81f9b13788a770a39fa4,2024-09-11T19:53:44.640000 CVE-2024-7506,0,0,558c8ee2b1a5738c55ad1b92337d7240683a7081d00a086d02e166b3b90d9f87,2024-09-11T20:02:56.717000 -CVE-2024-7507,0,1,3e3d7a5f6ab2920137fe2bf67349424734c6b951f2208f68911c0cc3c5c56bb9,2025-03-04T17:45:08.957000 +CVE-2024-7507,0,0,3e3d7a5f6ab2920137fe2bf67349424734c6b951f2208f68911c0cc3c5c56bb9,2025-03-04T17:45:08.957000 CVE-2024-7508,0,0,a7d4299addf15fc74e07e60c708d376762d878236db909cc3b16cc673da8cb3e,2024-12-04T17:36:12.870000 CVE-2024-7509,0,0,1d20a01ba25ba429690bc4a3d75ed6316644cb9406cd3eb90a5bb7d5e7873d40,2024-12-03T21:54:37.137000 CVE-2024-7510,0,0,45504ac03358aed12f1633b52cd834d55efea8194dbc4d2192df23d30460f213,2024-12-03T21:36:54.357000 @@ -278190,7 +278191,7 @@ CVE-2024-7511,0,0,9bf089a5dbb9957d15202d89b865f1149744d0ed4ad1c450b9f46cf07d7d96 CVE-2024-7512,0,0,d790e9e3e8f4cde5793df1d40ea7b84b52679d2b090f27b08de9889914cd1ec0,2025-01-17T21:15:10.317000 CVE-2024-7513,0,0,fac0f807969ae4ea31148c3e6e628d75c5eca6878ee9c0031b9c31b6cb85b317,2025-01-31T15:25:24.030000 CVE-2024-7514,0,0,14ce9dcc3ffed0373a6deaa5aa3e357b4b0f7014d133d7f13dac237fa2f5873a,2024-10-15T12:58:51.050000 -CVE-2024-7515,0,1,496ac6606e058556e6bd3671213545488197c27e421e0b62f488c4eccc58d2e2,2025-03-04T17:47:01.887000 +CVE-2024-7515,0,0,496ac6606e058556e6bd3671213545488197c27e421e0b62f488c4eccc58d2e2,2025-03-04T17:47:01.887000 CVE-2024-7516,0,0,968eeecc551b8e7065773d2fb6d2dc57f2c455111168dc883e35278b4cd82060,2025-02-04T15:25:22.437000 CVE-2024-7517,0,0,5c7ee47dc70a2a3b0cb67a6c2c3a60c71bc4d4185563fe3d363437c501df9008,2024-11-21T13:57:24.187000 CVE-2024-7518,0,0,3b0dcafb77453d8cc2fdabac4c13d17bf38d6dfd279e8d4067ed746793e3f86e,2024-10-29T20:35:43.097000 @@ -278231,7 +278232,7 @@ CVE-2024-7553,0,0,51c76f89ad0f35162dc146930d14173942ac0baef362fda00eb08ea86e0c96 CVE-2024-7554,0,0,1df9b2230aab1032094083d8fb6fb42fa73877160c1bbdfc733d62b31133ecb3,2024-08-29T15:42:13.387000 CVE-2024-7557,0,0,bac422d2dabdaa8c81c707ffed7c996ac4df061e4999eef6ba5a759824250d30,2024-09-18T07:15:04.293000 CVE-2024-7558,0,0,259bdf301858f4db668dd1acb451e2b7d5b30015660e19c8265bb194624378a1,2024-10-04T13:50:43.727000 -CVE-2024-7559,0,1,e2bd7d36a023b1757c7cc2ed3e39a47788f978f94c6f7160311633714bf6a015,2025-03-03T19:07:59.177000 +CVE-2024-7559,0,0,e2bd7d36a023b1757c7cc2ed3e39a47788f978f94c6f7160311633714bf6a015,2025-03-03T19:07:59.177000 CVE-2024-7560,0,0,42fcc5d7b3253b142f100968587a9194b34fc19177fdb10cf4447b9935e32495,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,39b56d5e0c935d1569f6c65718ccaefe2b713d37c7e2453b35a28aa8c470f51e,2024-08-08T13:04:18.753000 CVE-2024-7564,0,0,aaecac6657aebcba5c5a0a4353a649c0e9b449808e772fb1d7591dba40d01531,2024-08-07T19:59:36.240000 @@ -278244,7 +278245,7 @@ CVE-2024-7570,0,0,4b95c50b05e603fd192a26ba7aeb93b1795ca78a10ab423596f59e19e721c6 CVE-2024-7571,0,0,d18fe4fc5f9d3da0f1009cc412f613bc32f1ea956dc0840e9f2520909cc16ecf,2025-01-17T19:45:37.847000 CVE-2024-7572,0,0,d6a06dc5856037f9439f575c54e48139962b11c091f2a709c1a513d9fb1309c5,2024-12-10T19:15:31.317000 CVE-2024-7573,0,0,b682119c0c2e97bcbd91b2c93bf46919696a7eb8e95fa746f7aa6d0673139d3d,2024-08-28T12:57:27.610000 -CVE-2024-7574,0,1,a7c01f3e2d7d1357ed27d04f2a2218565ea912694a085433ea49ff2715b4f3af,2025-03-01T02:23:12.537000 +CVE-2024-7574,0,0,a7c01f3e2d7d1357ed27d04f2a2218565ea912694a085433ea49ff2715b4f3af,2025-03-01T02:23:12.537000 CVE-2024-7575,0,0,ba29cf0e51a0aa84f9f8bb6306bda402315dcd07d96b2b4cb9bb886b9e2624e2,2024-10-03T13:52:23.060000 CVE-2024-7576,0,0,698298feb762529c7ee6054dcc9f0a75d11ce490e51cce479da74b6eba19e0af,2024-10-03T13:51:45.997000 CVE-2024-7578,0,0,60a7d65073e20d9b789e9eaf5e57b473f5aecdb44bf9342f568c787e891fb844,2024-08-28T18:27:18.510000 @@ -278258,7 +278259,7 @@ CVE-2024-7585,0,0,bc714d0a1d67d17c872a18075da11e62ef030311608d23b946ea33671fffd6 CVE-2024-7587,0,0,905f1e2769f930482ddb7f6e8ea78290401663df4ac22d8bf86420647d583976,2024-11-05T17:24:52.503000 CVE-2024-7588,0,0,1358b20a23caea616b44e7d1fe9b2d36965a9414c7baff3fbe2639297f0ac95b,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,4a4abde1139ff2d724dfc63d85f01201c50a76c0c99327051fb78ce9046dd2da,2024-11-21T09:51:46.310000 -CVE-2024-7590,0,1,dc5965ebbf8772b46f220dedb0e42350cf4b6e22ca4a0bb55bd3c671bfaeae75,2025-03-01T02:22:08.313000 +CVE-2024-7590,0,0,dc5965ebbf8772b46f220dedb0e42350cf4b6e22ca4a0bb55bd3c671bfaeae75,2025-03-01T02:22:08.313000 CVE-2024-7591,0,0,041f4eda84f2c8a6fc5bb4d14a322e4df44b8c9f4b7f6dff3915a52ba4bbd6ad,2025-02-18T16:15:19.110000 CVE-2024-7592,0,0,f506a3341b4fbba83ac6e211c07afc6e4724cb2928db9d2406bc99c446bd1c95,2025-02-05T21:13:47.837000 CVE-2024-7593,0,0,f2d05ff860ab3aa3b763311f1f5d13b00758cca4a3232cf35d1c0d7a53d425d8,2024-09-25T01:00:03.110000 @@ -278433,7 +278434,7 @@ CVE-2024-7786,0,0,2ff24a5a37133b947596cb97ca7416a1fb3cff87f148315852ff960213611c CVE-2024-7787,0,0,dc05dea1aca9fda0048c6ff5b3f257f2aaaa5d290a64eb06e79bc06f0b79c290,2024-11-15T13:58:08.913000 CVE-2024-7788,0,0,c15915500f1fc8e21d1d2aa102b7c394f1759dddf488852d2eb509929c3ea685,2024-11-21T09:52:07.257000 CVE-2024-7790,0,0,55a8fe7f165440c1b611a0ec93f5ff76c0372f2b6d297c28ae593d542706d680,2024-08-20T19:27:28.757000 -CVE-2024-7791,0,1,028ded734efc4221583b447f182e9ebaefb794dd5c1260990ce4dd28407ff416,2025-03-07T15:34:12.847000 +CVE-2024-7791,0,0,028ded734efc4221583b447f182e9ebaefb794dd5c1260990ce4dd28407ff416,2025-03-07T15:34:12.847000 CVE-2024-7792,0,0,daa4618510d153e1eb039f21aba5a9854241b5a7b7da9510518f71aa2affc758,2024-08-20T19:08:12.970000 CVE-2024-7793,0,0,4471c342a1d373cf44967e0b25d2c12a4246d1582fb1d55ff2912e7fec81c214,2024-08-19T16:25:22.220000 CVE-2024-7794,0,0,12bfc8cdf4bae5ce8ffbbb5e4de3c98735b7bb45d6ef13dcf41019cf072ae8a9,2024-08-19T16:27:08.303000 @@ -278507,7 +278508,7 @@ CVE-2024-7868,0,0,9e808ba59db5e75df79564ecc2138484211632b9d431d14239406d748d65bd CVE-2024-7869,0,0,a24ed1b37588c27588e8f347c06825561aa4e483768430e73928fa9d6c6d77d1,2024-10-04T13:51:25.567000 CVE-2024-7870,0,0,3ed63dc8c6790f45531fa92ee00a8019436a7c365c07e1d62a5d07b0d3c88d17,2024-10-07T12:29:19.203000 CVE-2024-7871,0,0,31db92eb5e0af181e39b35c41b604931a9d330c8192fefbcc353a016d70cbca3,2024-09-04T17:34:14.630000 -CVE-2024-7872,0,1,8f2ffb44aa9595e28a0ebdba9db5bfdada5a7e7f44356143cb4611e289f7e2cc,2025-03-06T12:15:35.667000 +CVE-2024-7872,0,0,8f2ffb44aa9595e28a0ebdba9db5bfdada5a7e7f44356143cb4611e289f7e2cc,2025-03-06T12:15:35.667000 CVE-2024-7873,0,0,03a7d50af22555e4239c69e93e200f90c2450fb77addde43aeb65c5f4bc2bdc1,2024-09-20T12:30:51.220000 CVE-2024-7874,0,0,79509650a2a2c64601c5be3ed14299dfd192578a0a0c4b43f8e745203fae82b5,2024-12-06T21:15:09.487000 CVE-2024-7875,0,0,fb1669572475de6533c581f8c56bc49b1a49b90132a9fcae7ae022ebc7e1b8e2,2024-12-06T21:15:09.613000 @@ -278612,7 +278613,7 @@ CVE-2024-7980,0,0,e8a3a45c56239daf8539e2eefc5a5fa653a5119b71f94f66cec627822cde64 CVE-2024-7981,0,0,1c6e460cfce74f6fd4e2f6469dd41e8f70193dc8e653e2954b698b81d2342698,2024-08-22T17:36:24.803000 CVE-2024-7982,0,0,462c506ba764519643e33c61c10fcdfbe069d0c78c9882d0732f619d73215e62,2024-11-08T19:01:03.880000 CVE-2024-7985,0,0,ec1bd93d5f9861900169c49521b54a80432ffce2591a30e5deaf45d454faf56c,2024-11-08T15:22:33.123000 -CVE-2024-7986,0,1,ef541c7e4c90f10ae976af97f641ce068dce7783be91c546593c6112da94a7dc,2025-03-03T19:11:33.343000 +CVE-2024-7986,0,0,ef541c7e4c90f10ae976af97f641ce068dce7783be91c546593c6112da94a7dc,2025-03-03T19:11:33.343000 CVE-2024-7987,0,0,408ab95ecf75e2d07c3e9445941bad830e3599aae4004b6b3198df0552516904,2024-08-26T18:35:13.553000 CVE-2024-7988,0,0,09d3f7d89a87370bd48978c69be2120f08467490773370f6645beb798db695e0,2024-08-26T18:35:14.617000 CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000 @@ -278622,7 +278623,7 @@ CVE-2024-7993,0,0,07965c83eccb4d0c1d02c4c0f63f174d1471ffa40acc41fbcf0de6e84ca8ce CVE-2024-7994,0,0,677bb0d3a07210a7d5902c83c522b3beb4ddf65c53dfa15f4ee3e8a6eb5c8b23,2024-10-21T18:35:55.397000 CVE-2024-7995,0,0,a8b278e923ed83ab90058edd8bf9d51cbec9eb8e7e1669b64ad19e97359b7962,2024-11-06T18:17:17.287000 CVE-2024-7998,0,0,5a96b2d058d8fa22c17d15139fb41166f629052179fc1be6b8add20fbdc8bcac,2024-12-03T19:15:13.330000 -CVE-2024-8000,0,1,2390d7dad2e2e7a54d6a40791be33a66e3993387d267e83e164b2281c2a1fcbf,2025-03-04T21:15:12.220000 +CVE-2024-8000,0,0,2390d7dad2e2e7a54d6a40791be33a66e3993387d267e83e164b2281c2a1fcbf,2025-03-04T21:15:12.220000 CVE-2024-8001,0,0,7aeba4a4d15e98a48f9b2362095933d475040fffec8531b1bbd417b6eade812e,2025-01-08T07:15:27.463000 CVE-2024-8002,0,0,0cb7909b5f1f4d7c5244de591889203d2577aae5ba268c7618f858bb8db772fa,2025-01-08T07:15:27.773000 CVE-2024-8003,0,0,badc57814940a87be012bad00d6c0167779253eead22504dd18a460d7e0be4df,2024-08-21T15:51:28.397000 @@ -278664,7 +278665,7 @@ CVE-2024-8056,0,0,0063e3259bfec678c90e65014b514e3fc5b53335b06f114b8add8272bc670d CVE-2024-8058,0,0,6f6e6d86a899b2d6ecf84c7bb695389cf6cd8969a74da9d0894bff6a25056e1b,2024-12-16T18:15:12.540000 CVE-2024-8059,0,0,1cb4facf7c91a3d9a97ccb8a1f3191711112656d77de35de0353c495e40da8b5,2024-09-14T11:47:14.677000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 -CVE-2024-8066,0,1,5bbe5cc6cdb46c40fe9ea068f526151996d6f772378445a0aa05822764953321,2025-02-26T20:13:30.660000 +CVE-2024-8066,0,0,5bbe5cc6cdb46c40fe9ea068f526151996d6f772378445a0aa05822764953321,2025-02-26T20:13:30.660000 CVE-2024-8067,0,0,f34c7e3bd6f9e73fcb4ae97e3df5ade3892b43e6d57ef044fd44cc87c015eeb8,2024-11-21T17:15:25.793000 CVE-2024-8068,0,0,bb8f9e7a02cc6ecc6b740e8713f801d8339b81e7d6a231642ae014d64d970f38,2024-11-22T16:15:34.680000 CVE-2024-8069,0,0,54690ce88fd7b4e8d9ed7e1a2d1337faf7fe1a1f7099997c7edb7bd2a95afbee,2024-11-13T17:01:16.850000 @@ -278769,7 +278770,7 @@ CVE-2024-8181,0,0,df421880038257102966196c13cd04d05c22cea7a93153a2801c2b264a3f91 CVE-2024-8182,0,0,ea6aec216face156fcef6f098448074a9c150d5b197d49bfe7028bcbeb9c8aa3,2024-08-30T13:53:52.197000 CVE-2024-8184,0,0,6044cfd9d7679b518bad3b71d8be891d1f4f800d655f9ad4df1a737adb133d14,2024-11-08T21:00:09.857000 CVE-2024-8185,0,0,5bb32bde0a7376fbad45b0ae1c279a948502740cbb2731bae19b85e8ae7b7b9d,2024-11-01T12:57:03.417000 -CVE-2024-8186,0,1,fadc01a9308e667cc5b1d51221c0deb6e1bb19677d9f711f634316aa7e35d540,2025-03-06T14:58:21.443000 +CVE-2024-8186,0,0,fadc01a9308e667cc5b1d51221c0deb6e1bb19677d9f711f634316aa7e35d540,2025-03-06T14:58:21.443000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 CVE-2024-8189,0,0,11741570df8ba8e8c35245ba7ffe597cab54eae987d0728aa893ae354525d134,2024-10-07T15:44:45.110000 CVE-2024-8190,0,0,bfacb7a033fdf44fb1cd3aaa6f103e4dd6f39d005302b69dfafb5be0d617d12c,2024-11-26T19:55:46.433000 @@ -278952,7 +278953,7 @@ CVE-2024-8394,0,0,bd28d67eb4dea8371cd2793d6c1a503530627256bd7a8708163225ff338a9a CVE-2024-8395,0,0,0d7d9d0388f11fa128ccc1c5d66a15805267e102ba65bdd6292b7ba67fb001e7,2024-09-19T17:53:45.753000 CVE-2024-8399,0,0,323655c2656edaaeca5213485beeb2450d3da37cf043a527a781efdb4374ab03,2024-09-12T19:45:07.347000 CVE-2024-8401,0,0,f90d13186aea7c5f448158e87f10f4a712d23f15b92b686ebe5841b2d896af90,2025-01-28T17:15:25.467000 -CVE-2024-8402,0,1,958cd26348124c273e52840c162346877db98fcbfdb4c9d37a2f1f611ad665b1,2025-03-13T06:15:36.117000 +CVE-2024-8402,0,0,958cd26348124c273e52840c162346877db98fcbfdb4c9d37a2f1f611ad665b1,2025-03-13T06:15:36.117000 CVE-2024-8403,0,0,7a0838db01052159bde324a21dfa739e8509a6ed57e76a3b7db69f9276932c77,2024-11-20T01:15:04.303000 CVE-2024-8404,0,0,7e768957f5c9071fb544fa73ba53d6ddfae0a975cddc45d4b9247cccd202b4a8,2024-10-03T15:19:28.293000 CVE-2024-8405,0,0,a1c8fd8a55db2e234635fea767a3c3b652d58187ee7e107d14baec2c502a1b04,2024-10-03T00:51:18.313000 @@ -278968,11 +278969,11 @@ CVE-2024-8415,0,0,a3f2afcdb21ce0b2fec98fcdaaedb1ab2896ee674056c7b38a39175cf31ca9 CVE-2024-8416,0,0,ed361759131ec3ab2e5148127fe9616f5a5b0a2edff3c1fd1a11d8ddfbdb5947,2024-09-06T16:38:44.053000 CVE-2024-8417,0,0,4eb083c52357c79e9c6a91150d505026d09535b3fb55042da1248e6dd7a6adbb,2024-11-21T09:53:11.207000 CVE-2024-8418,0,0,13014cb10bf2076fdd98d7e7307a7de55e2e6a5c70285579360946d216816d18,2024-09-17T20:15:06.710000 -CVE-2024-8420,0,1,7eb955d2dc118a93af608d0585f656c126ae81532ec2c9837500b66a5707ac5b,2025-03-06T16:47:52.100000 +CVE-2024-8420,0,0,7eb955d2dc118a93af608d0585f656c126ae81532ec2c9837500b66a5707ac5b,2025-03-06T16:47:52.100000 CVE-2024-8421,0,0,6800675b8d580f62fefe249f14070dd1be7b0d76f26f1a650e36706f5d41a8e4,2024-10-30T22:15:03.503000 CVE-2024-8422,0,0,595c3a4c4569e5d22b76db5956453d2a1a1a701b00065efde8acf9a79c387cf0,2024-10-16T18:00:10.507000 CVE-2024-8424,0,0,70e0efba1b7474fd71ae798ee933fd249d2e6d2cb69d7469e257caaac30ab429,2024-11-08T19:01:03.880000 -CVE-2024-8425,0,1,bb67f32cf24e592287f0b6639aee914a8e1ce71dcbe052d2b31221d704855cac,2025-03-06T17:58:44.270000 +CVE-2024-8425,0,0,bb67f32cf24e592287f0b6639aee914a8e1ce71dcbe052d2b31221d704855cac,2025-03-06T17:58:44.270000 CVE-2024-8427,0,0,b84207915031e0f3fd8ae31fc1649578b63ca815fcdfb9b3c22054b4863be5e4,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,16614a0b61f86dd0b83d47d6c77d8385fb4c68c4d0f570f88f7c5094d2f7b53a,2024-09-26T21:58:45.393000 CVE-2024-8429,0,0,7d7adc19f31eabcda933830e1386025bcbab9119931c58d61657c8ea833e8e43,2024-12-17T12:15:20.853000 @@ -279143,7 +279144,7 @@ CVE-2024-8622,0,0,c0236be19c6f76388397240005bc8328efcd3afeb9b22de958aad09c2038c5 CVE-2024-8623,0,0,56ef81b3b9760b3060b925939b7f80127617fa135795d5260a98ea0e77ac317d,2024-09-26T16:46:28.590000 CVE-2024-8624,0,0,522cf4c9e0d095c65b39c7d99282ef53065d33993728082b5639660998b19008,2024-09-26T16:45:40.470000 CVE-2024-8625,0,0,1f961d9f44de1933e5f0790b78bd4aa6a0ce41f79feaab7dc1128a72edd8300e,2024-10-24T13:56:29.230000 -CVE-2024-8626,0,1,d7f0888aa7dcc0770f9938ac4226ca9c0670fd8cf31dbb15628c2bda646814a1,2025-02-27T19:30:07.490000 +CVE-2024-8626,0,0,d7f0888aa7dcc0770f9938ac4226ca9c0670fd8cf31dbb15628c2bda646814a1,2025-02-27T19:30:07.490000 CVE-2024-8627,0,0,27266881d63aaccae1399dc0ad1d0628066993bee61c3c604c55c6aa4f5b389f,2024-11-06T23:06:39.400000 CVE-2024-8628,0,0,b68a3e50b7aa7f345a4a8d9267235e89f90c245dc8aedbab47c4bc06341f36d2,2024-09-26T16:42:16.700000 CVE-2024-8629,0,0,e2a922a358bf246c8de0dd6bfffe026aac95a455217a4a0cb80f1b479dc48aaa,2024-10-10T12:56:30.817000 @@ -279194,7 +279195,7 @@ CVE-2024-8678,0,0,c9f19131bded613da0c19c1444b8e8a8b9cc51fc5c1cf15447ee67809c6ea1 CVE-2024-8679,0,0,2b814e408085282aa43a44f419617020b8c9c8c614fcd1f864e869f9853d89cd,2024-12-07T02:15:19.457000 CVE-2024-8680,0,0,d26d5eba91e9e07ee9b59e08affa3d4d4587baedebb8830ed04ba5321bbb1f0e,2024-09-27T13:53:47.910000 CVE-2024-8681,0,0,cc400ecaa32dd9e4f3bd8a7ca6c51e9d6c2c86f98de06f0d89656986f17c2119,2024-10-04T19:04:49.490000 -CVE-2024-8682,0,1,e89cf5c2f259a67029cdd66328e6bb618536a409f3dea325b12ff56b0843afd0,2025-03-05T09:15:09.770000 +CVE-2024-8682,0,0,e89cf5c2f259a67029cdd66328e6bb618536a409f3dea325b12ff56b0843afd0,2025-03-05T09:15:09.770000 CVE-2024-8684,0,0,654446cab325131fc0e44f97b13320fdc554516047e5f89a6437f77c3112522f,2025-02-10T13:15:26.103000 CVE-2024-8685,0,0,f81829db7e24f10a279a46bb1f2309fba8584ad62cd972b00bc9c625257a6f1f,2025-02-10T13:15:26.270000 CVE-2024-8686,0,0,5fbeef78ba158f7453367f08deedd44d4c0bfb4e67586077c3301c73e0fcba8c,2024-10-03T01:35:10.317000 @@ -279440,7 +279441,7 @@ CVE-2024-8957,0,0,6175e643f46339ff132c2346994cb23e9f442b046b5039790534affc3054ad CVE-2024-8959,0,0,bde237c149fec6c92210fdbbc7aacdd281f76acf15c3b725ea185fe4a892f9ad,2024-10-25T12:56:07.750000 CVE-2024-8960,0,0,5206ec29ce7fd60504adf115ea6b5b2889bd827689cb9c5d920d592cf8c3b416,2025-01-29T19:36:35.170000 CVE-2024-8961,0,0,0e23951b1c11ce66a850bb476328c998d665b24a66ba7865bdc4d4c8a88285ad,2024-11-19T17:01:15.787000 -CVE-2024-8962,0,1,7f29be562216ee13f2edb2d18630aa19570889cbbf36ed28229e9b68bba2b2e0,2025-02-27T21:20:00.087000 +CVE-2024-8962,0,0,7f29be562216ee13f2edb2d18630aa19570889cbbf36ed28229e9b68bba2b2e0,2025-02-27T21:20:00.087000 CVE-2024-8963,0,0,581521bb2c8b1b5f22bc02521a37b1605cb082ee4bc9fbe4e287e83cb93654d8,2024-09-20T16:32:02.563000 CVE-2024-8964,0,0,c3c0787fe6644e5ecb28ab585ed80f03eded601812c8114e1e7b6807baaa0335,2024-10-10T12:56:30.817000 CVE-2024-8965,0,0,f8e90b5b67b70a8381e6e9eacdc79df30f60298bdd1400482e72c97cbc06eff9,2024-10-04T19:04:03.157000 @@ -279481,7 +279482,7 @@ CVE-2024-9011,0,0,24ced7d06552bc9d1dd30636af61f2f64e910b6c47eefac677c31a4765d5a4 CVE-2024-9014,0,0,220003038e0ed1cc49a0befe3090135c41cd16a5f829c2d65bd6cc8f984c0497,2024-09-26T13:32:55.343000 CVE-2024-9015,0,0,70610f66e2554a4ae6806b1835adece9ecbb77c46846bbc910eff47baf4dabd3,2025-02-11T02:15:36.640000 CVE-2024-9018,0,0,9d5f9a71065cb5737c3eb97e3b8fce2545d7a7505edc442df3224ec9cdcd8b15,2024-10-07T19:20:48.293000 -CVE-2024-9019,0,1,121f844bdabf95c96dff056303682a71fbc8beb3013b684be18176b1a19652a4,2025-03-06T17:43:48.203000 +CVE-2024-9019,0,0,121f844bdabf95c96dff056303682a71fbc8beb3013b684be18176b1a19652a4,2025-03-06T17:43:48.203000 CVE-2024-9020,0,0,13f7d55260c3dda01ac88411af938bbf50d791e8c741bac69665223f77a450e5,2025-01-22T15:15:14.407000 CVE-2024-9021,0,0,38ce15408413883ac2962e131e46ff98aae3d8ba8d1d410ba95b4f315f4dd5ce,2024-10-10T12:57:21.987000 CVE-2024-9022,0,0,b97de3f37f13459888a48b84864cef3e3e6492a34af924d2e6bb02f8326a41fe,2024-10-15T14:34:12.063000 @@ -279504,7 +279505,7 @@ CVE-2024-9038,0,0,902b50c6d930b124e106a40fd3471c27a76d7b215b07dd7cda1cc7b7441c1d CVE-2024-9039,0,0,c2deaade23da482813d66248554a49a9e73a2b63627babab6e443384d154782e,2024-09-27T15:58:22.493000 CVE-2024-9040,0,0,be63bc9a723d2aaddace773ab8ae6f6ce5897ce1c02995f8071d9bda756dd77c,2024-09-27T15:53:28.333000 CVE-2024-9041,0,0,fd75efdc232204b5ab79eda625883c0c76e01a3bd0a88d767fdc68126cdfa4fe,2024-09-27T15:57:55.073000 -CVE-2024-9042,0,1,190a5dea6e45a2f6bdbe3b229d8f3fdcd136d9363690b7fe6294915f33f79550,2025-03-13T17:15:34.277000 +CVE-2024-9042,0,0,190a5dea6e45a2f6bdbe3b229d8f3fdcd136d9363690b7fe6294915f33f79550,2025-03-13T17:15:34.277000 CVE-2024-9043,0,0,6ce7807b11553f1139dd961184dd5e44f7d46069121cc3531e3f1bfabd7eaedc,2024-09-25T17:54:05.297000 CVE-2024-9044,0,0,f5c30329b652896b15454117fdc01c17662a2c11fb5b436a3f98194adf9ec76e,2024-11-29T08:15:05.297000 CVE-2024-9046,0,0,ec340b7b8712a59c1e9d27f9fb2f70bd0360eac4ad44db63cf60807e60b7cea3,2024-10-17T19:40:11.063000 @@ -279582,7 +279583,7 @@ CVE-2024-9131,0,0,50107691d6f8995fe8a6b7113df12747d01b199eb120271aa41cc0db383461 CVE-2024-9132,0,0,4c377ed325e14fd1af892554c7d35507ad3abf8234e1ac3ab54429e427bcc737,2025-01-10T22:15:26.783000 CVE-2024-9133,0,0,fcbfbc2bd4127e72a9aa3ddc848c573d78bc72fa9ddd322a5be2ae12167a11d5,2025-01-10T22:15:26.907000 CVE-2024-9134,0,0,25a903436b6d7d769fb834ac188d1e6735193281626409ff9b8726ccf7896b79,2025-01-10T22:15:27.033000 -CVE-2024-9135,0,1,87e92e5244f0bedc45be40d6e4f1e1e0f1d3807fb3ed0f00f309d1d35221367a,2025-03-04T21:15:12.360000 +CVE-2024-9135,0,0,87e92e5244f0bedc45be40d6e4f1e1e0f1d3807fb3ed0f00f309d1d35221367a,2025-03-04T21:15:12.360000 CVE-2024-9136,0,0,440b3409a14907c29d57b03ac063b5d398f0722a11dac00ea875af9fd1c6005e,2024-10-01T14:28:31.027000 CVE-2024-9137,0,0,f01ddd62d94a1f3860b505f4ee6768f2cc665b82d44b256f042250b9599b8b79,2025-01-17T08:15:24.690000 CVE-2024-9138,0,0,94a5768e7e73f1fbef0aa543085c8f51b1c4781f2d47badd1a3c54651a536d60,2025-01-03T09:15:06.370000 @@ -279595,12 +279596,12 @@ CVE-2024-9145,0,0,97a312c1c66b488d02b8e5ae15f80967927307525d089b410f672665e8c386 CVE-2024-9146,0,0,b2bcae27bf136fac98f5cca96bf30e297b145f83fbf374484b4b69bb66a11534,2024-10-07T17:48:28.117000 CVE-2024-9147,0,0,0093d2743a16315fb2395e20e4313d0098c0f4e5a32333383ccd3780d7d6e4a8,2024-11-06T15:53:59.983000 CVE-2024-9148,0,0,a904c9834abceb13922e1cc588509f574c6534f26c7e1a2e5af468520b2fb09c,2024-09-30T17:34:12.760000 -CVE-2024-9149,0,1,6761bf482afd6ab5f5f2960daf3300be1937e9ecfc3d93d750727db12c62bbcc,2025-03-04T15:15:22.530000 +CVE-2024-9149,0,0,6761bf482afd6ab5f5f2960daf3300be1937e9ecfc3d93d750727db12c62bbcc,2025-03-04T15:15:22.530000 CVE-2024-9150,0,0,a71859d524acf6115eb959ba60ad17bd5abb4a22b920695c51f16760c3126535,2025-02-21T12:15:30.463000 CVE-2024-9154,0,0,10c686be97e780f4f6e6444839c6c04b63fc77477fab652ecfbb9dcc548afff5,2024-12-22T07:15:06.307000 CVE-2024-9155,0,0,6b831cc9815c7982fccb5bb1db903558181a3d9726f2c50e686b372d7d7ea737,2024-09-30T12:46:20.237000 CVE-2024-9156,0,0,f51f01b34d81b342f8758ec8a55450b2ee8e6ae57d651f88883c804dd1af5436,2024-10-15T14:40:45.093000 -CVE-2024-9157,0,1,277d3ce6df2ac16d69921afce4a53f3e029ab256f8733f328f4622d7aa5273e3,2025-03-11T17:16:17.330000 +CVE-2024-9157,0,0,277d3ce6df2ac16d69921afce4a53f3e029ab256f8733f328f4622d7aa5273e3,2025-03-11T17:16:17.330000 CVE-2024-9158,0,0,0b7269f695a88179972d1f8bd54450607592163690fc2a1df7db61f3d67ca9ad,2024-10-07T16:13:49.027000 CVE-2024-9160,0,0,31ee71c8694d32148d135e3bd44456b5f7d24b3275d5c1de1c0a53c0e831c3e8,2024-09-30T12:45:57.823000 CVE-2024-9161,0,0,5b42d22c820a004a18d0659ab11e5cf7b6b17ebdad8f937ff212dcc2ad59ab5f,2025-01-29T18:56:32.393000 @@ -279609,12 +279610,12 @@ CVE-2024-9164,0,0,d5548ae3a00867f99964259f08e97b03cae6c8fb72f3546b0fe2b1327f21c3 CVE-2024-9165,0,0,dc899508d72791e5c761f96fa2a1f7b8193367cfac67250d9f9f4a221602c30d,2024-11-01T12:57:03.417000 CVE-2024-9166,0,0,08c32389088d64b5a79629e9f333dcbd555727e84c36a98189c88480a6573842,2024-09-30T12:46:20.237000 CVE-2024-9167,0,0,4b4738bdab8e192846399c30b844741698a4faffb2baf51396eac5836744cab7,2024-11-04T15:15:24.557000 -CVE-2024-9169,0,1,d0474a386665c2e1b58a20df7c6036737c3cf92c1461e0b8c45aa8cf3dfff240,2025-03-07T15:34:55.800000 +CVE-2024-9169,0,0,d0474a386665c2e1b58a20df7c6036737c3cf92c1461e0b8c45aa8cf3dfff240,2025-03-07T15:34:55.800000 CVE-2024-9170,0,0,fc0d2b28edb421bbb6825db66bb513b8e437f18c08e7c85641db282a049e16b9,2025-02-05T16:42:39.357000 CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000 CVE-2024-9172,0,0,b35aa31884976a5f72a9f64a6c4fb2bdf693241a033267ead8bf3a804c216cb3,2024-10-08T18:05:10.863000 CVE-2024-9173,0,0,61d7772356f925b0168ffe8ba49707e943ee610149453e61508264540d13a2cd,2024-10-01T14:12:41.293000 -CVE-2024-9174,0,1,14a4f27ca44d76d0934b1c540705f9e47bde4d2c79bcdc49f32c1133670362dc,2025-03-04T17:46:38.237000 +CVE-2024-9174,0,0,14a4f27ca44d76d0934b1c540705f9e47bde4d2c79bcdc49f32c1133670362dc,2025-03-04T17:46:38.237000 CVE-2024-9177,0,0,ce77b4d0bcbf9966a0cb91de2ef7b9e3d62b88654cf0f42f98e921fd75d4d09b,2024-10-03T14:32:46.150000 CVE-2024-9178,0,0,642845b431730b2b39f42cfe9bba564382251d774cc731cf45211d75cfc26a14,2024-11-08T16:03:26.157000 CVE-2024-9180,0,0,ddfbbc6ef10dedd28a9cb332a26718a84f91bc3934f39d4fe574235b72d9f3d9,2024-10-18T20:15:03.393000 @@ -279654,7 +279655,7 @@ CVE-2024-9217,0,0,e70d6e665d5456ae7030ed1193619598ad04f517286204d3a820da02a8d8cb CVE-2024-9218,0,0,3e9e93d40399068fe8497977cf42e89fb035477452b8eedfd6d58349736e7c60,2024-10-08T15:33:58.617000 CVE-2024-9219,0,0,e36d33f23e5166380f66964e4e558f56127e51ae2d590180013188029e3ada94,2024-11-01T17:30:52.750000 CVE-2024-9220,0,0,e094e9fd496c7383a53604aa4a021704b589f47e6d5cea1f4799ac615a18989c,2024-10-07T19:19:59.487000 -CVE-2024-9221,0,1,e82479c5ed206186e7723d52fbde91b36d6b9807da17ead490a3970df0a80d4c,2025-03-07T16:10:54.417000 +CVE-2024-9221,0,0,e82479c5ed206186e7723d52fbde91b36d6b9807da17ead490a3970df0a80d4c,2025-03-07T16:10:54.417000 CVE-2024-9222,0,0,a4a3a09199c7d8b09b4738998d8104dbe367bbcd208fb9266439d154c7f5ddaa,2024-10-08T15:34:13.250000 CVE-2024-9223,0,0,34caff13ef1092c98bf872963a60e7b0f874ac576cd17eef87075b656fb0164c,2024-11-23T04:15:10.037000 CVE-2024-9224,0,0,39d8d5cb3a7793ab0481956574ccd81167c7fcdc46c2c7fe36e709b73a8dce1c,2024-10-07T19:19:38.157000 @@ -279818,7 +279819,7 @@ CVE-2024-9411,0,0,e6a0cb59de064685676e613e71544ab3eccab2ddc7feafedb5678d9d082f69 CVE-2024-9412,0,0,62d5f11e883b52ba67a3774578a1602d5fbaa6d2a0b74b0a819413a908773264,2024-10-10T12:51:56.987000 CVE-2024-9413,0,0,a06de6835130fe994a1b9f10a16e4d390bb61a1bb02ceb9b43d0f4e1eeae3597,2024-11-27T16:15:15.180000 CVE-2024-9414,0,0,28b4d804de099daf579ab2fd5fec400392baeae39fdd0cb7db100bd296872243,2024-10-18T12:52:33.507000 -CVE-2024-9417,0,1,113738de0274dbe5558b72d78b832ab99955305dfb224c0e5de28be6db863ee3,2025-02-27T19:58:41.700000 +CVE-2024-9417,0,0,113738de0274dbe5558b72d78b832ab99955305dfb224c0e5de28be6db863ee3,2025-02-27T19:58:41.700000 CVE-2024-9419,0,0,75c2ffcece6c8d9641e61b7d83db859a8f0c6a3be035496f4eedc8e263459f13,2024-11-01T12:57:03.417000 CVE-2024-9420,0,0,5ce959a1fcb4d3d57f0a93dd61c1cdf462f8e9c4a724a822cced7eef051c780d,2025-03-13T16:15:25.893000 CVE-2024-9421,0,0,037ff18a423af7d430246a25c13267312b520381fc2b22b38075ef45225d8825,2024-10-10T20:59:01.600000 @@ -279838,7 +279839,7 @@ CVE-2024-9440,0,0,a69e07088aabef35098db35f85960979e41685b2d98523d771f71531c8d28e CVE-2024-9441,0,0,9c2f451222c8d34c3c7cc1d8356bb67663eb0e6e2d7d32b9d6e782a42a70a69f,2024-10-04T13:50:43.727000 CVE-2024-9442,0,0,0c9928f202a45a11b25fcf7062b71491e6a5c212b7ea70c33124c04d06a89d03,2024-11-22T21:23:27.683000 CVE-2024-9443,0,0,2a422f97c9bfebf8d531ff5d13604d131648f4d3288d4daa8b5ea6324e071c48,2024-11-07T20:56:58.797000 -CVE-2024-9444,0,1,690c2622621463d56b86276222fca209f6a390d7723ef5c84eba4abbf2178cc8,2025-03-06T17:04:37.537000 +CVE-2024-9444,0,0,690c2622621463d56b86276222fca209f6a390d7723ef5c84eba4abbf2178cc8,2025-03-06T17:04:37.537000 CVE-2024-9445,0,0,222d56e36a105a97cf79ac3dc4e58dc49e98537ef3b809dfb306c177a3849289,2024-10-10T20:58:04.907000 CVE-2024-9446,0,0,ee0be45119359cf3135c82a89083c6a75f08ced887ea6c23258e1f9eb45c3834,2024-11-01T12:57:03.417000 CVE-2024-9449,0,0,2a3228e9059253e1a1bfcfc05cb787fa2d46cff95eac90562166618dea81a001,2024-10-10T12:51:56.987000 @@ -279848,7 +279849,7 @@ CVE-2024-9454,0,0,4cfd8c9859408ba78039f10d28df6e1d2294fdb1d97b8a1f2d893fd722a84b CVE-2024-9455,0,0,70eeb7921ee78f299c01776fe53c55197cf0553da95f449adab4e5d1eea63401,2024-10-07T17:48:28.117000 CVE-2024-9456,0,0,b03c9a73b6e647ff0388281429dea3f2c132c7dea689a2671a1020405e57dd58,2024-10-28T13:58:09.230000 CVE-2024-9457,0,0,237bf133deeeb6ce22bd7cb82b0da8d260edebfa1038d864508e5e70f23de04e,2024-10-15T14:23:57.307000 -CVE-2024-9458,0,1,da14ce42d5ecb790aabc599d942518a78396b17e95a857aafc0427d1e1cb27bb,2025-03-07T15:15:14.370000 +CVE-2024-9458,0,0,da14ce42d5ecb790aabc599d942518a78396b17e95a857aafc0427d1e1cb27bb,2025-03-07T15:15:14.370000 CVE-2024-9459,0,0,b5f8918700d9fe4520a35b012c84c07b7eef34f306e657c26f87c88066e73f05,2024-11-06T15:29:04.917000 CVE-2024-9460,0,0,a4133ee84221254d0c0b2ee042e3007266c6114612acf7d4db07e6602d682abe,2024-10-08T14:33:42.703000 CVE-2024-9461,0,0,7d9c91cbe544cc2689e175f532112ea98289124a3780c869e31650a971e49d9c,2024-11-26T14:15:22.533000 @@ -279973,7 +279974,7 @@ CVE-2024-9593,0,0,21801a2171579b0fca5664961ca84ca3788674fc1c315858ecf64823c3b477 CVE-2024-9594,0,0,267a42f79726ee7202a7ad1c9bd8476bd052cf72dd5fec3bc9d04fb9e665266c,2024-11-08T20:50:48.720000 CVE-2024-9595,0,0,affe800d4ccb9fbe30c63eaf437475e7b4f1b8f6ed06b3135e5296a266d83c31,2024-10-15T12:57:46.880000 CVE-2024-9596,0,0,97d2b24b69eeab4b46fc850bb8355e0549024bcd45410c14a3bd69da526dabde,2024-10-16T17:00:19.787000 -CVE-2024-9598,0,1,033218cb7901503211530e6a6e2cfd35fa19b15817a8c2eb72e57810d3b7d039,2025-02-27T21:50:54.210000 +CVE-2024-9598,0,0,033218cb7901503211530e6a6e2cfd35fa19b15817a8c2eb72e57810d3b7d039,2025-02-27T21:50:54.210000 CVE-2024-9600,0,0,ea15b50099d09f31b8281c72f2e9f7d888450824868eb6eb5785430b8539a997,2024-11-21T18:15:15.853000 CVE-2024-9601,0,0,16377aee6b1757cfe9136af384fa497dbe5d85cf18a9b0ffef21739c36f3986a,2025-02-25T19:42:12.050000 CVE-2024-9602,0,0,97e94b3551b8a143150ba66a2e724dafe158b773cf8b0069e0eeb8d400c5b732,2025-01-02T16:48:01.163000 @@ -279987,7 +279988,7 @@ CVE-2024-9613,0,0,f7f019a18c9e01f36efde66dfbb10d6eba11ff87ade2b8efd8a79811ebe631 CVE-2024-9614,0,0,89d6ad4791713c9131b15fd858d4bd9404ef7090c81b08570775178f0867f84e,2024-11-13T17:01:16.850000 CVE-2024-9615,0,0,c9468917c9754e631849fcee424e37c3bdfdc0ce7baf1874e3cbc9e2bb677dcd,2024-11-18T17:11:17.393000 CVE-2024-9616,0,0,6ef77d38c3e8284229b9cc30b59e98636261a63c660e6b9ccf97deb77695f71d,2024-10-15T12:58:51.050000 -CVE-2024-9618,0,1,01ce684b2ed898b02f7d430585191ec645e7fda789ee1605f6b5395c6992a902,2025-03-04T20:44:05.050000 +CVE-2024-9618,0,0,01ce684b2ed898b02f7d430585191ec645e7fda789ee1605f6b5395c6992a902,2025-03-04T20:44:05.050000 CVE-2024-9619,0,0,a7bf5db408a5ec4a6f2bb2b3418fdbfda580c42a8671077d531fc4eac03bc58f,2024-12-20T07:15:12.977000 CVE-2024-9620,0,0,5f4d387a05e8c7d787dc78c4da6b8994737bf87f4aa2585e1708a37b135ad3b4,2024-10-10T12:56:30.817000 CVE-2024-9621,0,0,d01febf4917d7e254a80be80939f9dbe78ca0c8507d48f25eb8390335c29a3af,2024-12-06T10:15:06.327000 @@ -280003,7 +280004,7 @@ CVE-2024-9630,0,0,c5bfebdfc374c6829acf4f216485f47c7193dffe76ae06b5710261faf3a923 CVE-2024-9631,0,0,8b9648c02ba078f0734a6594b2ae5a0daf10ff539344382557488d0ca821b44f,2025-02-05T20:15:45.210000 CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86ea5,2024-11-21T19:15:14.210000 CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000 -CVE-2024-9634,0,1,dd9aab538c0d07f96263b4173cc1a21b41723191e845945d81d795d61b15e3f7,2025-02-27T18:51:07.927000 +CVE-2024-9634,0,0,dd9aab538c0d07f96263b4173cc1a21b41723191e845945d81d795d61b15e3f7,2025-02-27T18:51:07.927000 CVE-2024-9635,0,0,9f77fd7ccc96fa6d4c00f44465f9f4a309bfc7a2ae1c26c3627ef0449f3c9e02,2024-11-23T07:15:05.027000 CVE-2024-9636,0,0,0b62f247a55adcf843a0ddc11a4709285f570b0022910e18b3e03743a1ef61f4,2025-01-15T10:15:08.607000 CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e932a,2024-10-28T13:58:09.230000 @@ -280013,8 +280014,8 @@ CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b9 CVE-2024-9643,0,0,d4b675a48128f447c23740fcfe3c1fa1687fd553165bf464c591f123dbf874f4,2025-02-04T16:15:40.703000 CVE-2024-9644,0,0,4c0b89cd4c57bc16da8457d75925cd8a258727aa0a4d33e61d5e8c943c27ee1b,2025-02-04T15:15:19.273000 CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000 -CVE-2024-9649,0,1,2a935bc4244d7aad50c155ce11cc48f1833531f6d4087e8f956ca04a8c44222a,2025-02-27T21:53:24.470000 -CVE-2024-9650,0,1,46b263b5e4b2e68e4b6ac9048fc9155f0d796e5283b6a119af818b86b7117113,2025-02-27T18:38:26.420000 +CVE-2024-9649,0,0,2a935bc4244d7aad50c155ce11cc48f1833531f6d4087e8f956ca04a8c44222a,2025-02-27T21:53:24.470000 +CVE-2024-9650,0,0,46b263b5e4b2e68e4b6ac9048fc9155f0d796e5283b6a119af818b86b7117113,2025-02-27T18:38:26.420000 CVE-2024-9651,0,0,076e1970a9e34c701b84bb911d74f70417194b77dcccb012468991739fbcab41,2024-12-09T18:15:24.657000 CVE-2024-9652,0,0,2278cc3d85ab1e64d09ab82bc023556b887dca2b4a3045a553483dbbc6e7952b,2024-10-16T16:38:14.557000 CVE-2024-9653,0,0,f158e4ac0dd55a24d4b3927fa7e93113f3b2a80fd6a1d97e078c1fc3c150282b,2024-11-26T20:37:07.913000 @@ -280031,7 +280032,7 @@ CVE-2024-9665,0,0,6520201a8f38e50caaffa5b156dc56878fad06e9292eebdead6dbd51411251 CVE-2024-9666,0,0,6c38470f0d709ef8f8b86da6cc48d947838dc50ebd4f9c3888341c719b6a8f91,2024-11-25T08:15:10.943000 CVE-2024-9667,0,0,cd67020c0637f62cf6584504253f57e6151bc5b9ac2da6f70bd06c3cab478063,2024-11-08T15:27:25.697000 CVE-2024-9668,0,0,b123975089368f5aaa425cf98477e50260db5149c9b36255b367650786092773,2024-11-19T15:55:00.840000 -CVE-2024-9669,0,1,ad893cddcb30ad6109a63b2055090b9148ce964938b9f3644d140e4970e85484,2025-02-26T20:09:33.913000 +CVE-2024-9669,0,0,ad893cddcb30ad6109a63b2055090b9148ce964938b9f3644d140e4970e85484,2025-02-26T20:09:33.913000 CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb441,2024-10-15T12:57:46.880000 CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c66,2024-12-04T08:15:07.357000 CVE-2024-9672,0,0,86cfa21f9d605c119ad8f12206e2a4e62457c3e0d7e7be3b9be9abdd26e1b1e9,2025-01-30T14:55:08.713000 @@ -280221,7 +280222,7 @@ CVE-2024-9884,0,0,4a0a77563fc4e06c8296a47a1c8635fcfa8e5f69be4a2d7e1096bd71ca362f CVE-2024-9885,0,0,b21445718b93ae656c78bfcfeb3bf6e8a2777208198bab62cb8e54c1d6ea88a9,2024-11-01T12:57:03.417000 CVE-2024-9886,0,0,04ce6f029ebf112e409af5e292567f14dcda7336912ff68f33d70d3ca5fdf4fb,2024-11-01T12:57:03.417000 CVE-2024-9887,0,0,a57bb96d7f5d03d33f9ea1b06c833521402094a65a8335751f2160d8f17c9a14,2024-11-18T17:11:17.393000 -CVE-2024-9888,0,1,c6b2179a08afca03372cc4de95c75038e6a0d3e3ec756e5fa50e5f9e3c2d27be,2025-03-06T18:44:25.943000 +CVE-2024-9888,0,0,c6b2179a08afca03372cc4de95c75038e6a0d3e3ec756e5fa50e5f9e3c2d27be,2025-03-06T18:44:25.943000 CVE-2024-9889,0,0,7a64698fdf3298a7b4d684626a6830e5a5b785a9e26986bee7406f479d860681,2024-11-01T15:27:23.777000 CVE-2024-9890,0,0,b0e8bda7f7d806e933d15bb3145a9edb8c134858dbfd5a95388bc8af05629f9f,2024-10-28T13:58:09.230000 CVE-2024-9891,0,0,4d46692b8a9a483c19484401ddd06b53b7467e4ccf0ce5f92f7bde6fae1d0eb4,2024-10-16T16:38:14.557000 @@ -280335,7 +280336,7 @@ CVE-2025-0058,0,0,8c854cc3b9cd8d37f23bdcb243a1d6a5a5ec966a10c671e68823b0f04149de CVE-2025-0059,0,0,6416879787f54d6a44b6599a708532154a0b00797493957584bb4d5ef539168b,2025-01-14T01:15:16.190000 CVE-2025-0060,0,0,1cd7402c377fe0eb71c687af689b0d9a4160c668897128edffbfc7ea6f4b4145,2025-01-14T01:15:16.350000 CVE-2025-0061,0,0,1b8599d27b3c8b95785284a43802c929098c42ac59855f759f4dd597f002bfd5,2025-01-14T01:15:16.500000 -CVE-2025-0062,0,1,ee1e70cf18045ced5c6c6c1c2930d1824f15ceb382238f3fa0e7d4e3c98871cc,2025-03-11T01:15:33.740000 +CVE-2025-0062,0,0,ee1e70cf18045ced5c6c6c1c2930d1824f15ceb382238f3fa0e7d4e3c98871cc,2025-03-11T01:15:33.740000 CVE-2025-0063,0,0,e52e2556ff38cc25592bde9486fa1da35995f2773770ff25a347e7df36a48b0b,2025-01-14T01:15:16.633000 CVE-2025-0064,0,0,e7f5bd1ecd70eeee1a65854e054746f34eb8dfec8e0a20e48bb6b270dfafe980,2025-02-18T18:15:28.470000 CVE-2025-0065,0,0,70f469a84981289145ddab7e496e3ce6a2882a8618ec61a008685ed9d3ced71c,2025-01-28T11:15:07.413000 @@ -280344,7 +280345,7 @@ CVE-2025-0067,0,0,595fadc08a33537ee967fb524f132a140bd7562627c52fe87a8f7e09b94969 CVE-2025-0068,0,0,335ecdc06a29db245188288060d2d78b12fd2ca685b50ec8e17c976ac125be2f,2025-01-14T01:15:17.107000 CVE-2025-0069,0,0,d7ac8ba36cfcab8a8836c1588e52e8bbaed2d415e393c11bf82b7bb82617b09a,2025-01-14T01:15:17.257000 CVE-2025-0070,0,0,dbf9edc467887c587ee503735d983d3eb618b4cd55fb133fb8e2178f124d6f6b,2025-01-14T01:15:17.427000 -CVE-2025-0071,0,1,a9f17b8587d9681508885fa05b5cb6e1fb480f5738675f612162a9b567f90271,2025-03-11T01:15:33.917000 +CVE-2025-0071,0,0,a9f17b8587d9681508885fa05b5cb6e1fb480f5738675f612162a9b567f90271,2025-03-11T01:15:33.917000 CVE-2025-0103,0,0,06fd8d922bac50d8ab7e8102b5457a5978f502265c9b1059554ccaf6e0c9679c,2025-01-11T03:15:22.020000 CVE-2025-0104,0,0,dc4c81878786bc602ee20c50b1dae485c1da904352cbab72ccb96b2a9dcd9e75,2025-01-11T03:15:22.183000 CVE-2025-0105,0,0,06eb71f16599e7ae8629718f901478ad68364254538fe5e092751226e1b94cb6,2025-01-11T03:15:22.317000 @@ -280356,11 +280357,11 @@ CVE-2025-0110,0,0,c3ac9b0b128c9831e4e798f5fdfacaa8fa1c3a2720d10fc1e81c539868dea8 CVE-2025-0111,0,0,fa87128f8743ee0b93c8a212e891effe55c90e93acf7499903b7f1e0affbf4bd,2025-02-21T14:50:23.877000 CVE-2025-0112,0,0,04c326a65901e848a0acd5315db7dcfc248a4f24965afbc26cf0bf19f7da94c7,2025-02-20T00:15:20.640000 CVE-2025-0113,0,0,b506485434ad524a277eccd69ccafba9fe2447fd73aca1fe6fd343ecce897bcb,2025-02-12T21:15:16.950000 -CVE-2025-0114,0,1,aaf9815abc316bfc82e18e8bfc870f3ec11d2275990f2182975b2854e5844ecb,2025-03-12T19:15:37.363000 +CVE-2025-0114,0,0,aaf9815abc316bfc82e18e8bfc870f3ec11d2275990f2182975b2854e5844ecb,2025-03-12T19:15:37.363000 CVE-2025-0115,0,0,70d5d259a2d7e41a2d6bceeb38c6da10d06c8db3e3416ecd9846a5e23a387c05,2025-03-15T00:15:11.800000 -CVE-2025-0116,0,1,06b79de24106a210f1f1aa9cfbf89ed70fa7bd7047e9cc7f1d483c0fd1053ea4,2025-03-12T19:15:37.727000 -CVE-2025-0117,0,1,c368ae59fb321c63f810db1cb0ec2feda0287727ba4def77cb7fd0f7f9859486,2025-03-12T19:15:37.883000 -CVE-2025-0118,0,1,2549278d26918d76bbeca0606d91920cad877d84c662cacbfb360849c8582ba7,2025-03-12T19:15:38.040000 +CVE-2025-0116,0,0,06b79de24106a210f1f1aa9cfbf89ed70fa7bd7047e9cc7f1d483c0fd1053ea4,2025-03-12T19:15:37.727000 +CVE-2025-0117,0,0,c368ae59fb321c63f810db1cb0ec2feda0287727ba4def77cb7fd0f7f9859486,2025-03-12T19:15:37.883000 +CVE-2025-0118,0,0,2549278d26918d76bbeca0606d91920cad877d84c662cacbfb360849c8582ba7,2025-03-12T19:15:38.040000 CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000 CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000 CVE-2025-0144,0,0,b469d06026fa315960ae1810bc5062e8f3147e0d9b9578adc31dd388525d8f25,2025-01-30T20:15:34.210000 @@ -280368,9 +280369,9 @@ CVE-2025-0145,0,0,fa1cca7a3820491168930060335690235606867b1573b086001c6a9b0b6497 CVE-2025-0146,0,0,5b6cbf7778d150dc0f764d560e6920d84643598a762755ba92a93cdb6447e0ed,2025-01-30T20:15:34.907000 CVE-2025-0147,0,0,a6050aa713d7ae074010769aeb6cd57025126d14dd2a5867c45c4d515d5bfa43,2025-01-30T20:15:35.253000 CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c236a,2025-02-03T23:15:08.217000 -CVE-2025-0149,0,1,c862a88db319c8eef1ca91fc74c77e313cc2ee14a94c70931d8815bb3a5c4221,2025-03-11T18:15:29.663000 -CVE-2025-0150,0,1,dca63b1abf1123a886706c853958072be5044d1c9ef23070ccdaffe267aedd34,2025-03-11T18:15:29.800000 -CVE-2025-0151,0,1,ee31fb3c9dd590238f179f6f3a56f394ab47d251029c9adfaeba4c64aca0174c,2025-03-11T18:15:29.940000 +CVE-2025-0149,0,0,c862a88db319c8eef1ca91fc74c77e313cc2ee14a94c70931d8815bb3a5c4221,2025-03-11T18:15:29.663000 +CVE-2025-0150,0,0,dca63b1abf1123a886706c853958072be5044d1c9ef23070ccdaffe267aedd34,2025-03-11T18:15:29.800000 +CVE-2025-0151,0,0,ee31fb3c9dd590238f179f6f3a56f394ab47d251029c9adfaeba4c64aca0174c,2025-03-11T18:15:29.940000 CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc256,2025-02-06T21:15:21.923000 CVE-2025-0159,0,0,e878c306d924e00caaf50d08be8d3cef60f47ec75963a54fd0c4c0498de9a2cb,2025-02-28T19:15:36.243000 CVE-2025-0160,0,0,d2a1a9a81dbc562cf72d3714c2e19889ce873a845cafc839bb81925c9c9f5573,2025-02-28T19:15:36.393000 @@ -280458,7 +280459,7 @@ CVE-2025-0297,0,0,a7be71096b9e70e9f74f73bc0575deef301df79587d028ef7f986100638d3f CVE-2025-0298,0,0,39278bc77c75ddbeb9bab1345ccfe48cf3a40429e8e90bf5b79ebf52311817d6,2025-01-07T17:15:31.770000 CVE-2025-0299,0,0,484b5d4368ead50977e1e505f59fbdb78e1558148e431f1a746db5cf1e488d1a,2025-01-07T19:15:34.743000 CVE-2025-0300,0,0,eeacac0e5b3484c8da63929503a886bb9e259f28b9912f9c0cbf0307687c333c,2025-01-07T17:15:32.090000 -CVE-2025-0301,0,1,e3ae44df8ed32b5d6712f8be2c3c074327d948f94101b7acd16c48a6918a4905,2025-02-26T19:42:15.857000 +CVE-2025-0301,0,0,e3ae44df8ed32b5d6712f8be2c3c074327d948f94101b7acd16c48a6918a4905,2025-02-26T19:42:15.857000 CVE-2025-0302,0,0,520b4ce71044c2e5dd315ae70c4e78b808744ca684e983c2820d810ca427b2fc,2025-02-11T17:25:36.827000 CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26a7,2025-02-11T17:25:01.207000 CVE-2025-0304,0,0,43b635378f7d41d7ad8fab43684b25af88aaa82c7d23dc9598f346a0a6654f13,2025-02-11T17:24:47.520000 @@ -280476,20 +280477,20 @@ CVE-2025-0331,0,0,afe60233c7b6cdef8297092a16561204e8a753655f7ac938d1ebdf4ff4457d CVE-2025-0332,0,0,10e294c3bcb66386a9705e885fda97504f486a40642545ec52dba01d6b68bca7,2025-02-21T12:03:31.920000 CVE-2025-0333,0,0,81e4cc439859af53c1b986765c85b9db6681ddfd15355f617bb0f4d13181d40e,2025-01-09T17:15:18.077000 CVE-2025-0334,0,0,a2752894f0956fdde9f25172948b20b0ef85e697939129012141ceedb1b495bc,2025-01-09T06:15:15.610000 -CVE-2025-0335,0,1,12528d0865cacb7295fe5a0c5bf2a492f9357b1638988dc28820f4aad345e47c,2025-02-26T22:08:38.937000 -CVE-2025-0336,0,1,a8d295968a1763fc92e0890bcca1edac58501056f12e47cb68078ee815d1c013,2025-03-03T16:03:35.743000 -CVE-2025-0337,0,1,9a3d52e58daf77927793e3693f1711d00c01f22653495d320b41e4375efc8e98,2025-03-06T17:15:22.303000 -CVE-2025-0339,0,1,6802772a7fb6eec6ac1d401aa15abb4de1b2b01fcf31f84ce47f7ab42000b801,2025-03-03T16:33:04.693000 -CVE-2025-0340,0,1,03a2ab417feda166d7ff39a32e874a242439ea141da8707119dad231de592594,2025-02-27T02:44:17.203000 -CVE-2025-0341,0,1,828ae552e137a4413d634c888a00af19244c0eb8e8e4730c5409757f83e4d225,2025-03-04T19:59:10.833000 -CVE-2025-0342,0,1,c3d7874eec4164f33c7d353dba3741a3062e4e9bbc797bc94eb66281cab90d49,2025-03-03T19:00:30.627000 +CVE-2025-0335,0,0,12528d0865cacb7295fe5a0c5bf2a492f9357b1638988dc28820f4aad345e47c,2025-02-26T22:08:38.937000 +CVE-2025-0336,0,0,a8d295968a1763fc92e0890bcca1edac58501056f12e47cb68078ee815d1c013,2025-03-03T16:03:35.743000 +CVE-2025-0337,0,0,9a3d52e58daf77927793e3693f1711d00c01f22653495d320b41e4375efc8e98,2025-03-06T17:15:22.303000 +CVE-2025-0339,0,0,6802772a7fb6eec6ac1d401aa15abb4de1b2b01fcf31f84ce47f7ab42000b801,2025-03-03T16:33:04.693000 +CVE-2025-0340,0,0,03a2ab417feda166d7ff39a32e874a242439ea141da8707119dad231de592594,2025-02-27T02:44:17.203000 +CVE-2025-0341,0,0,828ae552e137a4413d634c888a00af19244c0eb8e8e4730c5409757f83e4d225,2025-03-04T19:59:10.833000 +CVE-2025-0342,0,0,c3d7874eec4164f33c7d353dba3741a3062e4e9bbc797bc94eb66281cab90d49,2025-03-03T19:00:30.627000 CVE-2025-0343,0,0,2f07750fbab5848d7fd769193ff51e5044832fbe65109094687a56b43364aa58,2025-02-18T22:15:16.350000 CVE-2025-0344,0,0,fa9cdc375de2a99e7299b1ccdc9be76ceb7ad16da8244b21c453c84a18a28efa,2025-01-09T08:15:30.517000 CVE-2025-0345,0,0,fdab4ab061ba34e7ae56477c0a30fa81f9f16f64f88fe386d4634a52d9c45ceb,2025-01-09T09:15:09.220000 -CVE-2025-0346,0,1,9faea85a80ad3242dfbf46080565c4d74a7c5ef005e74703ad17b5fadf8f5324,2025-02-27T02:38:41.310000 -CVE-2025-0347,0,1,1538f5a52c276c2505bdc41680d48232362ef42691dec6a488d12fa9c340d7ff,2025-02-27T02:35:24.437000 +CVE-2025-0346,0,0,9faea85a80ad3242dfbf46080565c4d74a7c5ef005e74703ad17b5fadf8f5324,2025-02-27T02:38:41.310000 +CVE-2025-0347,0,0,1538f5a52c276c2505bdc41680d48232362ef42691dec6a488d12fa9c340d7ff,2025-02-27T02:35:24.437000 CVE-2025-0348,0,0,e571492bb8da0d49f53156cf92abd508dd738cda3756ae8e9a52c4288cbf6dee,2025-01-09T10:15:07.700000 -CVE-2025-0349,0,1,2e4b5ebd346d98a3b00083a1ebc39f5809464292441c1b6b20386cf6d1237bdd,2025-03-06T12:44:07.860000 +CVE-2025-0349,0,0,2e4b5ebd346d98a3b00083a1ebc39f5809464292441c1b6b20386cf6d1237bdd,2025-03-06T12:44:07.860000 CVE-2025-0350,0,0,568075e13fb305f34efa279da3968d622f1d523cffbec586aa7d1232c4534cda,2025-02-04T20:36:53.180000 CVE-2025-0352,0,0,3a526a5a58f779d9c18dd79a4421979dfef5808334aa001e60b548298e16dc22,2025-02-20T20:15:46.383000 CVE-2025-0353,0,0,fefe78eacfc73b3da0e296010fc7bc87595c20639bad926c14a54ed0a611d0ba,2025-01-29T12:15:29.477000 @@ -280505,7 +280506,7 @@ CVE-2025-0366,0,0,920cbf026bda2b01c51576327bc7f0315b5ccf05dfdbae1172aca359c4e343 CVE-2025-0367,0,0,ab3acf71ca0537fe4a7d80088a2aafb5561d6238415269bf152b7ed9b1300383,2025-01-30T17:15:18.097000 CVE-2025-0368,0,0,a3cd88f6c2e32d5753c4cc60666c98ec19ead45f71b261b7ea54f7fb575f967d,2025-02-04T19:15:32.070000 CVE-2025-0369,0,0,968f1c7b7fff7a404f2212aa81591bd64fc1ef313f079e18ed81ef90b8b12902,2025-01-18T07:15:09.720000 -CVE-2025-0370,0,1,82dc9b6f662d3b6055dc9a4abf3667037c0308c5bf561bbaaa4b6056613fe350,2025-03-05T18:44:10.037000 +CVE-2025-0370,0,0,82dc9b6f662d3b6055dc9a4abf3667037c0308c5bf561bbaaa4b6056613fe350,2025-03-05T18:44:10.037000 CVE-2025-0371,0,0,de30e603b077e64693a9f53a95b364cbc495f2694acb2d5aef6b2eb3aaaea9a8,2025-01-31T20:16:11.363000 CVE-2025-0373,0,0,c896e2039f1868b25d47604a1b505a94cc3030671c646849df8ad1a697ac14ca,2025-02-07T17:15:30.760000 CVE-2025-0374,0,0,8869dd713bc48baec5d2bd3f0b3f9adaccbc12e420edf3f19dd609cc3be6ee1a,2025-02-07T17:15:30.903000 @@ -280514,7 +280515,7 @@ CVE-2025-0377,0,0,1df5153b8a72b25478d0a1c4aa2347b3a7ff1e86a04300cb39dc18c1f91a36 CVE-2025-0390,0,0,85e211229fc727d0a75c99e73a6347ac673debd4de873b613075df2a57d5f8e2,2025-01-11T08:15:26.527000 CVE-2025-0391,0,0,0467368bada2df94a15908d4f5a949241716a78292a611cf2ebdc384e88dff74,2025-01-11T09:15:05.937000 CVE-2025-0392,0,0,6d776f15a1615409f95c7590d77895411eaef103ad79522fbedabde2ae1bcf6e,2025-01-11T11:15:06.657000 -CVE-2025-0393,0,1,74b1491fc9d1d332b7cea13756d765de036ad1e5aabef642cce253224abebfeb,2025-03-03T18:44:25.393000 +CVE-2025-0393,0,0,74b1491fc9d1d332b7cea13756d765de036ad1e5aabef642cce253224abebfeb,2025-03-03T18:44:25.393000 CVE-2025-0394,0,0,8af05602da319139a083fa2a7a4d905dc508d9028abbcf98db5f09623dbab6ca,2025-01-14T09:15:21.430000 CVE-2025-0395,0,0,6c0480d65cb32616c80fd0c8d1f7a5f562f82dede6c8f4e1992556d40f947f0a,2025-02-28T13:15:26.860000 CVE-2025-0396,0,0,b1ad63be952ebb25b29036632d23a5d199acb4c2189238a997d4a9d9ed4a3a46,2025-01-12T12:15:17.963000 @@ -280544,7 +280545,7 @@ CVE-2025-0428,0,0,53ca33b8751cace74b1767e06da6e1ef57d9382b6c96eab72106c311721ef6 CVE-2025-0429,0,0,78859fcdeaa45b49773faf4a287c5acdb235628b0cbfb95e3aa51c974c22a44b,2025-01-24T20:51:18.657000 CVE-2025-0430,0,0,4e18cb7de447c14e34b06241818bd17d9db4853e01a4fdf6d152f010ee011658,2025-01-17T18:15:30.920000 CVE-2025-0432,0,0,be1a96ec1a155389d359c137e77a07190805d57ba524277b7183ba768a401b9a,2025-01-28T16:15:40.183000 -CVE-2025-0433,0,1,8176875a60ba9233cb301d8a0e9b4f4b8bcfe49da3dc80cfb0257115d68714b5,2025-03-04T20:38:54.387000 +CVE-2025-0433,0,0,8176875a60ba9233cb301d8a0e9b4f4b8bcfe49da3dc80cfb0257115d68714b5,2025-03-04T20:38:54.387000 CVE-2025-0434,0,0,865677e7d723396f8f162183763a82d312d1d17bfef7ef19d82b8b00574da547,2025-03-14T16:15:39.610000 CVE-2025-0435,0,0,604058ef793e33435759746d46c23b90cc51452de4822b6472440608e3ab5958,2025-02-18T22:15:16.540000 CVE-2025-0436,0,0,72789f2cd8147d5a86876c7b0b79e40e25dcd2c9396b81691e6fd199d1206765,2025-02-18T22:15:16.627000 @@ -280580,7 +280581,7 @@ CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa76 CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000 CVE-2025-0473,0,0,1dd10a9273539100ae454eabb570ef30f5a1ca54c056c49681717a1070ea05e3,2025-01-16T13:15:07.540000 CVE-2025-0474,0,0,82177afd4a03f9b6718aa062961dc28425e1582c17c2ed083ad764687f417f46,2025-01-14T19:15:32.930000 -CVE-2025-0475,0,1,01db7095a6c7830189d7083ba5dadbe174587f0c8cb8ad9a02bc26d9e4bd7967,2025-03-07T12:32:57.013000 +CVE-2025-0475,0,0,01db7095a6c7830189d7083ba5dadbe174587f0c8cb8ad9a02bc26d9e4bd7967,2025-03-07T12:32:57.013000 CVE-2025-0476,0,0,fac19eeb41e69ef9b9ba32b4e73c5aedd599dc2dafbcc6b1f4512a698dd08737,2025-01-16T00:15:25.217000 CVE-2025-0477,0,0,1d2c7ee2848c276d12d41f37ad7b73e6dd2826f71da2d7cb5a1d643051eaef77,2025-01-30T18:15:31.893000 CVE-2025-0479,0,0,2519d0225470d49a1589a61611ed9a2d77344f18032b639d511518af5dfff43b,2025-01-20T12:15:23.563000 @@ -280588,14 +280589,14 @@ CVE-2025-0480,0,0,b6ff79c1b0c358f30039b6ee5968981830198ea21cc11109addc04c2235b3d CVE-2025-0481,0,0,597e987c2ef3e0bab5375b6813524f432662b75635bb0bca60f6ceb98848e55a,2025-01-15T19:15:26.807000 CVE-2025-0482,0,0,4255b7461b6ab9115d47154b9ef8a12ea142033f4a04098ab50443642a8dc062,2025-01-15T21:15:14.653000 CVE-2025-0483,0,0,fc51a1ea90dc2ca73704b73be4acd5f314e3ad0a080798291b74f2ab71815454,2025-01-15T20:15:29.040000 -CVE-2025-0484,0,1,0002264fdf5b2c94094f61a64ae866e24c998ac41355e5985064d681269c0915,2025-02-27T02:31:09.820000 -CVE-2025-0485,0,1,16b896520120048747f8ab0104dfcc613129cdf43400af81dad4a6cb58e99696,2025-02-27T02:27:15.483000 -CVE-2025-0486,0,1,fa6f0ea1055636ce8b3dcb74edd3e0eb112f85f5c9ff1ffa46a351c2f1f7f66d,2025-02-27T02:22:11.140000 -CVE-2025-0487,0,1,8dd674f6ce6acba50f53c31c6aaa21bf018e9017f84d3b634b486b36f6573216,2025-02-27T02:18:09.290000 +CVE-2025-0484,0,0,0002264fdf5b2c94094f61a64ae866e24c998ac41355e5985064d681269c0915,2025-02-27T02:31:09.820000 +CVE-2025-0485,0,0,16b896520120048747f8ab0104dfcc613129cdf43400af81dad4a6cb58e99696,2025-02-27T02:27:15.483000 +CVE-2025-0486,0,0,fa6f0ea1055636ce8b3dcb74edd3e0eb112f85f5c9ff1ffa46a351c2f1f7f66d,2025-02-27T02:22:11.140000 +CVE-2025-0487,0,0,8dd674f6ce6acba50f53c31c6aaa21bf018e9017f84d3b634b486b36f6573216,2025-02-27T02:18:09.290000 CVE-2025-0488,0,0,fa48cfe3396475b106a509761733f65647ac0b2e4f8de606bf7662a9b983f53b,2025-01-16T16:15:35.347000 CVE-2025-0489,0,0,81e0158823c1792fa419bd05b975661b0dae712f036f21963ba65d50177b99c8,2025-01-16T16:15:35.517000 CVE-2025-0490,0,0,9eb7ac0f0f1ab98e0a79cf36b8196a2799c061688663013e6cbe30f23e421de4,2025-01-16T16:15:35.653000 -CVE-2025-0491,0,1,605e36a5c7b096692d1bdfc2e824349e44626e3a1aec074112e94704bcdb5c25,2025-02-27T02:13:27.390000 +CVE-2025-0491,0,0,605e36a5c7b096692d1bdfc2e824349e44626e3a1aec074112e94704bcdb5c25,2025-02-27T02:13:27.390000 CVE-2025-0492,0,0,27d87476bd6b826bc3af22114d6782dfe423698f66d86c8805485dca2b3eca57,2025-01-15T22:15:27.157000 CVE-2025-0493,0,0,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000 CVE-2025-0497,0,0,5c6d39c9ad4cfd42726b5d925fc34d4686b03d4d859065481073bf7056e2308b,2025-01-30T18:15:32.493000 @@ -280610,7 +280611,7 @@ CVE-2025-0507,0,0,0741f2f025f4b48581d4d58f022e9dc19c48a922e6141a54aefd8981045d22 CVE-2025-0509,0,0,913ed89216296740c4c407c24a56b36bddc347f56451a23b8f05b7d47d26ebb6,2025-02-17T12:15:27.370000 CVE-2025-0510,0,0,05652079849e71bfd50a60b32906a66a5fcd428ffe6c5caaa29432e1f6b204cf,2025-02-06T21:15:22.083000 CVE-2025-0511,0,0,208876e26427d3b8f218407b81a5b4afa8bcd5e931fdeb6575b6f455a23596eb,2025-02-20T20:35:03.573000 -CVE-2025-0512,0,1,f0572b3e26a618989123b94e3e6a0db05706773e5b729c1e1ee877129f78c337,2025-03-05T18:44:49.263000 +CVE-2025-0512,0,0,f0572b3e26a618989123b94e3e6a0db05706773e5b729c1e1ee877129f78c337,2025-03-05T18:44:49.263000 CVE-2025-0513,0,0,16e90cd60d3f0b990d0a506119738b488f3ad7bf5bf01e1849a16f8301021207,2025-02-11T15:15:19.257000 CVE-2025-0514,0,0,50e780d8ac95190b358f43f5f66f954006e52bb8aedbb7d52e083dd5bc47a903,2025-02-25T22:15:14.887000 CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000 @@ -280622,11 +280623,11 @@ CVE-2025-0522,0,0,1e9e3755e68e2bbd69ce1d312099a265a0867df3b26961a22b4b204a4b714b CVE-2025-0524,0,0,37819c19da55dc60e3a3bfde06f3c5736bf650ef35aa39acb4440286af685285,2025-03-15T23:15:36.430000 CVE-2025-0525,0,0,a16c2b8ae85412f40af57db61a3c37ef6168842996c9a168770855b255640d23,2025-02-18T18:15:28.850000 CVE-2025-0526,0,0,670acdbc4654e2e0730989280b5b7f31675021f8f03998dd08dc9ceae770851c,2025-02-25T19:15:14.467000 -CVE-2025-0527,0,1,874394a5c6c21d00a65fcc7eec3ac33172dbb0bfaffc55e755ec0459c5598a31,2025-03-03T15:57:02.860000 +CVE-2025-0527,0,0,874394a5c6c21d00a65fcc7eec3ac33172dbb0bfaffc55e755ec0459c5598a31,2025-03-03T15:57:02.860000 CVE-2025-0528,0,0,9a5ff48ddd9d71956228edb95dc0cb0945dc75209025b5720233df418ad510e7,2025-01-17T15:15:12.430000 -CVE-2025-0529,0,1,2491e50ad07ed539d39ff7934a263957f131237fe31e5c871567cbe6fea67816,2025-03-03T17:42:45.550000 -CVE-2025-0530,0,1,5bef9ce6a5663aea285b0b122ce9c1e1f3cd9b64083308edb0f43e4b03826c17,2025-03-03T16:21:37.213000 -CVE-2025-0531,0,1,b458669d14808bdec31efc3f382985af1394398c2e10978a923491e4ad576f4e,2025-03-03T17:41:04.760000 +CVE-2025-0529,0,0,2491e50ad07ed539d39ff7934a263957f131237fe31e5c871567cbe6fea67816,2025-03-03T17:42:45.550000 +CVE-2025-0530,0,0,5bef9ce6a5663aea285b0b122ce9c1e1f3cd9b64083308edb0f43e4b03826c17,2025-03-03T16:21:37.213000 +CVE-2025-0531,0,0,b458669d14808bdec31efc3f382985af1394398c2e10978a923491e4ad576f4e,2025-03-03T17:41:04.760000 CVE-2025-0532,0,0,d17dee1e94bbfa23583627b7c128219b27a06c183331b86bd4b9b669b7c4dfd9,2025-01-21T16:15:14.560000 CVE-2025-0533,0,0,c9eaf681312616e888aae3d822e61ac239c2de7e47dac37c75fef4b4ac89300c,2025-01-17T21:15:10.487000 CVE-2025-0534,0,0,e90b47d84165ca4ff9843bf6b8251a15a8974eef4a581c03b4d0d4e43640d1a4,2025-01-17T21:15:10.650000 @@ -280640,16 +280641,16 @@ CVE-2025-0542,0,0,6313331796a87cfd429c6887ebdeb1b0129ce5eba24c6840f8a5db7fe94154 CVE-2025-0543,0,0,eff0a1055b76d4ca2905d4fafa8d1e8eefdbdc8138e12e68c5bbcea714737ab9,2025-01-25T17:15:21.720000 CVE-2025-0545,0,0,63c3b9042492b87a07e49abf13646d4f678ce0fc03e014fc20736bc03bb30cd9,2025-02-24T14:15:10.910000 CVE-2025-0554,0,0,d63933ab2a1fc2c70aefeeec5806ddf95b1569c2ec4a93f64ef98e2e1c34bb43,2025-01-18T06:15:28.160000 -CVE-2025-0555,0,1,1a035c114015b9124bd390d55587956f10a732d5c9825d872183b2ec25413844,2025-03-07T21:43:32.720000 +CVE-2025-0555,0,0,1a035c114015b9124bd390d55587956f10a732d5c9825d872183b2ec25413844,2025-03-07T21:43:32.720000 CVE-2025-0556,0,0,2e939f9c46df46e943acd27c5231aa3ec1bc692b51067d4f0d8c17d23ee23f89,2025-02-20T20:41:40.723000 CVE-2025-0557,0,0,a4d2397bb9974138a91f8206bbe00f4a1c6824d0efb01426f3cbba3778440e81,2025-01-18T09:15:07.710000 CVE-2025-0558,0,0,7fd691444ae638db34f49f79deeccdce303e5d6667650549a03c453163c549f9,2025-01-18T13:15:20.417000 -CVE-2025-0559,0,1,1accae06bda36e59a1f5e7f76ac7944bead976ff5777592722ef8554747e9e13,2025-02-28T02:14:45.510000 -CVE-2025-0560,0,1,5465e95b5d58e38329652a0797a04b704c32ede0953ffe772deaaab1cd7714c2,2025-02-28T02:14:00.320000 +CVE-2025-0559,0,0,1accae06bda36e59a1f5e7f76ac7944bead976ff5777592722ef8554747e9e13,2025-02-28T02:14:45.510000 +CVE-2025-0560,0,0,5465e95b5d58e38329652a0797a04b704c32ede0953ffe772deaaab1cd7714c2,2025-02-28T02:14:00.320000 CVE-2025-0561,0,0,81a2491629ae94e4b707ac0970f53748abdc22f1c835d24efa4465f738b2a8f5,2025-02-07T14:58:43.060000 -CVE-2025-0562,0,1,1c0fafb05ecae6394ef6a0e4fb0b422cdb8b2ca821c5a5ddd4bbf86a69ca583f,2025-02-28T02:12:08.413000 -CVE-2025-0563,0,1,ce19cfe591eacee39d9c17ca788d02617941e0e97c228549131ce1b9ce6e1091,2025-02-28T02:06:27.387000 -CVE-2025-0564,0,1,28e3449a30bbb0b3646534d3cbe292dd1b3c66b7692bd42455f3dd28232f3910,2025-02-28T02:03:49.020000 +CVE-2025-0562,0,0,1c0fafb05ecae6394ef6a0e4fb0b422cdb8b2ca821c5a5ddd4bbf86a69ca583f,2025-02-28T02:12:08.413000 +CVE-2025-0563,0,0,ce19cfe591eacee39d9c17ca788d02617941e0e97c228549131ce1b9ce6e1091,2025-02-28T02:06:27.387000 +CVE-2025-0564,0,0,28e3449a30bbb0b3646534d3cbe292dd1b3c66b7692bd42455f3dd28232f3910,2025-02-28T02:03:49.020000 CVE-2025-0565,0,0,5daab8fe607158b300c2d63d00db8f074ce70c8d285f3a1c89049821b601ace4,2025-01-19T06:15:06.820000 CVE-2025-0566,0,0,808e427d5dfa75ce24b9429955751e5a7b1a6add78a4d8ed4301a4b936fc0263,2025-01-19T07:15:06.407000 CVE-2025-0567,0,0,a8f372e2f0a0b4ae1fb29c2eb1fabf40206359280df9e07355a250752b5333dd,2025-01-19T08:15:06.637000 @@ -280665,7 +280666,7 @@ CVE-2025-0576,0,0,550c64411be14e2d71920fc86df947feb7ddf19f75c7d693e7d44e95d8d8ea CVE-2025-0578,0,0,0c150fc9192d85e8bf87545bd0c5b98f31b025f476350e49bb8012d25e3f83bc,2025-01-20T02:15:18.913000 CVE-2025-0579,0,0,8b700e08a2ba1391f7e4de343eda6c8ff922d3e76079e5071db757ade9fa258c,2025-01-20T03:15:08.353000 CVE-2025-0580,0,0,2e6521c26d445bbcd35573b72ac084d3f40dfb6130be5dd5c071d76cbd411f77,2025-01-20T03:15:08.540000 -CVE-2025-0581,0,1,4b8344c26fc352bbf4360faa70406488d64ae3a42f4c55f7032987d72d45c7e1,2025-02-28T22:49:02.033000 +CVE-2025-0581,0,0,4b8344c26fc352bbf4360faa70406488d64ae3a42f4c55f7032987d72d45c7e1,2025-02-28T22:49:02.033000 CVE-2025-0582,0,0,b95e6f795478b2d92714f3802cf8508b8f946b2d457ec6836a024f5a4d42ca65,2025-02-07T15:01:19.033000 CVE-2025-0583,0,0,3309be0bd9417030616155e70103c52eaa78dc57edd605475e0a342fdeb59935,2025-01-20T02:15:19.767000 CVE-2025-0584,0,0,b6ebfcb7703542335a8173fc5a4ab8c33a7e3e0c6c92bba5dc58412b0c892d56,2025-01-20T03:15:09.120000 @@ -280690,7 +280691,7 @@ CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e4 CVE-2025-0624,0,0,cdf04fb620488d36b538eed4662221ea326554d7121bb3e8c68242dc6ba07e0c,2025-03-13T16:15:26.310000 CVE-2025-0625,0,0,9d9d3d8170b51d99a85dfc09422efdaffda47b5baadb8c85253715ce0dc062af,2025-01-22T19:15:10.397000 CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000 -CVE-2025-0629,0,1,8f521d45357a68fe1bd984513c58f6ea34cfc4b0f61fed4ffe8ed172f2ebf0d3,2025-03-11T14:15:24.090000 +CVE-2025-0629,0,0,8f521d45357a68fe1bd984513c58f6ea34cfc4b0f61fed4ffe8ed172f2ebf0d3,2025-03-11T14:15:24.090000 CVE-2025-0630,0,0,bb04cf8ef857d76c3a37bf8a5fa23865f63bacce52c7cbeba321e37955a961c9,2025-02-04T20:15:49.940000 CVE-2025-0631,0,0,f678fe6dd09f7e9ac50fdb058244ff83ef796d29890119e12d088befc24858a0,2025-01-28T19:15:14.270000 CVE-2025-0633,0,0,d99126f9166a4e84d3e57050e6aafa26d9cc8a19aa8e9fa3be65f2f9a812f3e1,2025-02-19T07:15:33.537000 @@ -280700,16 +280701,16 @@ CVE-2025-0638,0,0,d2f28f2eed7bea7b9f8ec19bd8fd1769a6b74ef8696049ed8fd676bfab511c CVE-2025-0648,0,0,14768df502506893e04a871405a68a3a94ff0c449b83e66c30586b78c50c67b0,2025-02-17T13:15:09.667000 CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000 CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000 -CVE-2025-0652,0,1,d68ff97536ee4a4005c2ae13eb23024aa03945ec787900389b66aa749ac8b7b0,2025-03-13T06:15:36.643000 +CVE-2025-0652,0,0,d68ff97536ee4a4005c2ae13eb23024aa03945ec787900389b66aa749ac8b7b0,2025-03-13T06:15:36.643000 CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000 -CVE-2025-0660,0,1,2f19aefbc1c75c0364e72feb29e1b4f1f08ec1e05080e6fe5457fb25f5393947,2025-03-10T21:15:40.110000 +CVE-2025-0660,0,0,2f19aefbc1c75c0364e72feb29e1b4f1f08ec1e05080e6fe5457fb25f5393947,2025-03-10T21:15:40.110000 CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000 CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000 CVE-2025-0665,0,0,8a61fbb47215c485ccfd4b2365ef7f5f454b101245ea0ea879ec01e25fde9fc3,2025-03-07T01:15:12.293000 CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000 CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000 CVE-2025-0677,0,0,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000 -CVE-2025-0678,0,1,e6d17818dbf77374dd12caaa791add609d66a5978d09fd6c1e891111e66b9b8c,2025-03-07T20:42:19.740000 +CVE-2025-0678,0,0,e6d17818dbf77374dd12caaa791add609d66a5978d09fd6c1e891111e66b9b8c,2025-03-07T20:42:19.740000 CVE-2025-0680,0,0,304211fa316d5ad912272d7e1c6d2fe276e0a8944295f89aa501df2029db6e97,2025-01-30T19:15:14.147000 CVE-2025-0681,0,0,7f6d6145ecf7ddf69724980071110b6e3798eda306effd9fc06d55b4146ea16b,2025-01-30T19:15:14.300000 CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000 @@ -280736,7 +280737,7 @@ CVE-2025-0706,0,0,0cef8e972c076a49b63e31b0016f9af7c832c7c526bac904d251d55c7048c3 CVE-2025-0707,0,0,55af5a496e269961ec88b38790c14b42adfdcb5988ab56927e8e27646489ba61,2025-01-24T20:15:34.020000 CVE-2025-0708,0,0,659d85452dbea3574dcbf830e77ebd7d9b31a5282c05d0b34b2613bd9e24ca6c,2025-01-24T20:15:34.200000 CVE-2025-0709,0,0,db800c30c627cf742b915e1d20885c2c6704e2eaeeb546112e3cf2e52c16fcbf,2025-01-24T21:15:11.237000 -CVE-2025-0710,0,1,81cfa891cdbaa188ea5f0cdc6436388cbcbfc8f589a6588bc197916940231ee9,2025-03-03T14:55:27.487000 +CVE-2025-0710,0,0,81cfa891cdbaa188ea5f0cdc6436388cbcbfc8f589a6588bc197916940231ee9,2025-03-03T14:55:27.487000 CVE-2025-0714,0,0,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000 CVE-2025-0719,0,0,44927ec8b6afaf34270843fd13dbd3ba0f3f99ce1ef23ab7a0954a7b4854cf52,2025-02-26T14:15:11.587000 CVE-2025-0720,0,0,bf163c74b4e9e0ae1d92684788b595f2199f607068d51d6135d379966c283462,2025-01-26T23:15:21.547000 @@ -280762,17 +280763,17 @@ CVE-2025-0744,0,0,ac464f8e639a3861005829b4f06f14c9b4c6cdbd596a1eea4b7e9573f2c4b5 CVE-2025-0745,0,0,c38f0ab68f4adffd5b624b78f403d64f4aeaa3aabee71c3c78c497b24293725a,2025-02-18T19:15:23.937000 CVE-2025-0746,0,0,064c3da3ac151d928350efdca89b72645f0c082063698954bf5eeccf22571a5a,2025-01-30T12:15:28.113000 CVE-2025-0747,0,0,9ddf7cd7fc6c712e9323788dba3f9ed258fe36f4ec525c7471ccb2fac798b541,2025-02-18T19:15:24.120000 -CVE-2025-0748,0,1,34c5f58db05d6e5c0a380cc52af95745e0a5fc88e44e845b95c4699a7ec4f799,2025-03-07T02:15:37.667000 -CVE-2025-0749,0,1,bf4f0d90a012e236747fdfcab9d5c527127632163bc97d0d32bc6609caeb94c6,2025-03-07T02:15:37.820000 +CVE-2025-0748,0,0,34c5f58db05d6e5c0a380cc52af95745e0a5fc88e44e845b95c4699a7ec4f799,2025-03-07T02:15:37.667000 +CVE-2025-0749,0,0,bf4f0d90a012e236747fdfcab9d5c527127632163bc97d0d32bc6609caeb94c6,2025-03-07T02:15:37.820000 CVE-2025-0750,0,0,4ae392bb2214d8ac3d62ade9e1a7fb2c822b87333c5e8b49ce4962ab20a302cd,2025-02-11T12:15:34.347000 -CVE-2025-0751,0,1,0efa0957e87c78d91feee9c5b60c767ad1a73d0975464bcb9c8ba1b6cbbc8274,2025-02-28T22:20:41.220000 +CVE-2025-0751,0,0,0efa0957e87c78d91feee9c5b60c767ad1a73d0975464bcb9c8ba1b6cbbc8274,2025-02-28T22:20:41.220000 CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000 -CVE-2025-0753,0,1,c31e8dbd9d781b37db4d790b1206c27db098e661945670b7848cba0c8afd301c,2025-02-28T22:22:35.957000 +CVE-2025-0753,0,0,c31e8dbd9d781b37db4d790b1206c27db098e661945670b7848cba0c8afd301c,2025-02-28T22:22:35.957000 CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000 CVE-2025-0759,0,0,09d991e76c287398c2be16cd3769fbff0d891df9fa18a6f52ed6c200cb01eaf9,2025-02-27T15:15:40.603000 CVE-2025-0760,0,0,00193022d9afa63eab6ac5d740a3221452c3267e0ba03667c14e8712364e5b04,2025-02-26T00:15:10.890000 CVE-2025-0762,0,0,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000 -CVE-2025-0764,0,1,6d5df0e2d9a4b1451259248f8a12317fea3b05ff618b59683fccd916adc5b465,2025-03-06T17:57:14.677000 +CVE-2025-0764,0,0,6d5df0e2d9a4b1451259248f8a12317fea3b05ff618b59683fccd916adc5b465,2025-03-06T17:57:14.677000 CVE-2025-0767,0,0,36072095d56068369b20f52bda087faaf294ad12e2f47acd8ec63d7b2c7819ac,2025-02-27T19:15:49.350000 CVE-2025-0769,0,0,8a8ea5cb17f2fc341a530991a05db29f5eab49abeb8ca520192f7b46c34ee88f,2025-02-28T20:15:46.440000 CVE-2025-0781,0,0,b187217e5320659130c2f954520571f906b51edbf3680129182cf06170507db1,2025-01-29T22:15:30.187000 @@ -280794,7 +280795,7 @@ CVE-2025-0797,0,0,628cb42a56ef07dcbaa45af1f8d9d3fc26d2336850c357cde77be8ecc6fe0f CVE-2025-0798,0,0,240e6753a9a70f85045c542456d47e2b00fd8af1466dad3f65c55bce760bc2af,2025-01-29T02:15:27.190000 CVE-2025-0799,0,0,24d7e10897e858e097e83298564d3196763b9824077dbf2b4283317ae2c0fd13,2025-02-06T01:15:09.580000 CVE-2025-0800,0,0,a4d441f5ad8f092cad659ed164fad1f06151d2e4e9a65c6f4154f4044dd829f4,2025-02-10T14:11:58.423000 -CVE-2025-0801,0,1,c4aed8466d7a60cee8e55961a6ec1dd89be4cf62aaa0e19f864c68f49a795d02,2025-03-06T20:42:42.643000 +CVE-2025-0801,0,0,c4aed8466d7a60cee8e55961a6ec1dd89be4cf62aaa0e19f864c68f49a795d02,2025-03-06T20:42:42.643000 CVE-2025-0802,0,0,922faa0c50420f9e3c596274859a8be228a56434ef22c6b0d9550828a164d7dd,2025-02-10T14:06:03.410000 CVE-2025-0803,0,0,5311b2d33830c023a1dc5f2b7be0ab7412630dc054ac16cd734b6b3ebdc3c91f,2025-02-11T19:48:06.860000 CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000 @@ -280802,7 +280803,7 @@ CVE-2025-0805,0,0,0a80fc7fbb29af386989077a6ae0b2952958eaaed9c0ad64bd4348d0064058 CVE-2025-0806,0,0,63789275155e2cb6d61f78901228ddd7e3f84f850b2c23e9990e2498d315067b,2025-02-11T19:46:22.923000 CVE-2025-0808,0,0,34819144543e17250a94a4955db1783a3aae066b6eee10149bf1493d78d1e0ba,2025-02-25T03:55:57.003000 CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000 -CVE-2025-0813,0,1,2db4834d418da2e868d6f469a207de037cce3d1cf22a140eda0d89a2b4da14df,2025-03-12T16:15:20.183000 +CVE-2025-0813,0,0,2db4834d418da2e868d6f469a207de037cce3d1cf22a140eda0d89a2b4da14df,2025-03-12T16:15:20.183000 CVE-2025-0814,0,0,275433a2e2c23056d581480e8763e8e9197d76ff67d734aa21e397b5cac2bf6a,2025-02-13T07:15:10.973000 CVE-2025-0815,0,0,f73b50d64016c2e64fd2df2d6c90edb74018594168bb3b9f019d2de177423288,2025-02-13T07:15:11.160000 CVE-2025-0816,0,0,d49cff9b1300ba83e836640c26fee4d28d3c84d54249c4f7af3bef6763c2c81e,2025-02-13T07:15:11.353000 @@ -280815,14 +280816,14 @@ CVE-2025-0825,0,0,a0334191040ddd84cf58e374702797f73c6f21c21dcc064c3fd05efc814927 CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000 CVE-2025-0837,0,0,edb903a525c34e5db3f70de24ac0ad9bb2158867f6a7f92ca61239987715eef7,2025-02-24T17:08:29.033000 CVE-2025-0838,0,0,5a9fc4e1768f097f2fc50c995427721cfd5a7a3b77299bdbe2955b9299abd536,2025-02-21T15:15:11.890000 -CVE-2025-0840,0,1,ad52784c9689f7e5a12133bf5b8e57840dc23d31e5e9f25f1808977a060838b2,2025-03-04T15:08:47.770000 +CVE-2025-0840,0,0,ad52784c9689f7e5a12133bf5b8e57840dc23d31e5e9f25f1808977a060838b2,2025-03-04T15:08:47.770000 CVE-2025-0841,0,0,b774fca3a24dc7d508cd784f030d5801ea9f63adf71e1a38a09a02a937c41b6d,2025-01-29T21:15:20.973000 CVE-2025-0842,0,0,880989b2076d537c6bb018739fce330a49d894aec3d353193ef18e6fe884c71a,2025-02-25T19:45:04.700000 CVE-2025-0843,0,0,350d60ad76c1f5c9df007c9b8ac9d858c4b3349609463c740dca46afb5143f69,2025-02-04T17:16:08.127000 CVE-2025-0844,0,0,071e9d4f5de1eed9b63c09ffd0ea19a371d7cff2071b2b278c26d7f50a60a457,2025-02-04T17:17:18.457000 CVE-2025-0846,0,0,2f157ad7524f9611de30718adef5bf4f9523f0c2e3fd3595be8e6b55eaf2b5c7,2025-02-04T16:49:08.027000 CVE-2025-0847,0,0,ea927878808932b75502c7906c4cc6399e2fb275f98c51b7493b1bd399022943,2025-02-04T16:36:19.400000 -CVE-2025-0848,0,1,b2983417dab12b73eeb6ac12c4c0f1ecd898908d07bf740357ad739f137d6e38,2025-03-06T13:59:01.170000 +CVE-2025-0848,0,0,b2983417dab12b73eeb6ac12c4c0f1ecd898908d07bf740357ad739f137d6e38,2025-03-06T13:59:01.170000 CVE-2025-0849,0,0,c1571bb2b5b492c6f92204c6e608b11f867312e7feddc38eeea3bee1b20e34e6,2025-02-04T16:27:36.197000 CVE-2025-0851,0,0,62423acde853af0a12a4aec10e4529f32bf957e75f81daf2b9cb54a67a3c55a5,2025-01-29T22:15:30.463000 CVE-2025-0858,0,0,f891231954c92d22a87eae2f502f820f9d12773d9f7834eea219f8626f292204,2025-02-05T15:15:21.580000 @@ -280830,24 +280831,24 @@ CVE-2025-0859,0,0,aa1ef6a1093a15ab4491e05a4c630743ada11578233ef06a5ca4a6f0316692 CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e97,2025-01-31T20:42:08.143000 CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000 CVE-2025-0862,0,0,dee81cd1ce38cab472cf28eb1ce5e1d9037dd3bdafbd545dddc7d172ac5b30e6,2025-02-11T11:15:16.043000 -CVE-2025-0863,0,1,ef258b47a193cf9e388008ba7d35cd7b97485f6318f23e30ba459b1d8532be62,2025-03-07T08:15:40.827000 +CVE-2025-0863,0,0,ef258b47a193cf9e388008ba7d35cd7b97485f6318f23e30ba459b1d8532be62,2025-03-07T08:15:40.827000 CVE-2025-0864,0,0,f624aa3dae4420585b7ecd223f0cdc2320b0f2cdeffb279c09c255206ab70361,2025-02-21T15:32:38.470000 -CVE-2025-0865,0,1,dce2b7a749c98be2b9f1e2b94475ce7c5017a8a15f29a4f6e430072c70794f69,2025-03-06T15:11:08.410000 +CVE-2025-0865,0,0,dce2b7a749c98be2b9f1e2b94475ce7c5017a8a15f29a4f6e430072c70794f69,2025-03-06T15:11:08.410000 CVE-2025-0866,0,0,bc27d8b63aca27f60c6d523d29de4adfa02179c276dcc04d1814ec20276ae960,2025-02-25T18:18:49.543000 CVE-2025-0867,0,0,4fde11566279a15e445605316c6a028d3da8ac1ab7e4268f517e24d9af6fe0a0,2025-02-14T13:15:42.620000 CVE-2025-0868,0,0,5f9c282c5702e9789822e6c9b524fa67eb3fad651e552917a18526a606656d93,2025-02-20T12:15:10.893000 CVE-2025-0869,0,0,1a0c982c3de5d8231188834dde4ee700ec21c9e735709a251062a4aa7170c2a3,2025-02-07T17:15:31.307000 -CVE-2025-0870,0,1,c2d2ec762bf0017b0b199f2583c25f4b69ba5fa121215dd1960f551a971261a6,2025-02-28T22:25:57.757000 +CVE-2025-0870,0,0,c2d2ec762bf0017b0b199f2583c25f4b69ba5fa121215dd1960f551a971261a6,2025-02-28T22:25:57.757000 CVE-2025-0871,0,0,a9db8232db94718d41bf6e96d50fc960e1fc11044b43405a9641244f217c6b97,2025-01-30T15:15:18.253000 CVE-2025-0872,0,0,e07508ceef8393fa75d891955449dc691af8810cd495d3336262099110723cda,2025-02-07T14:07:40.797000 CVE-2025-0873,0,0,5aa4d6fb1c3a8eb595c4da8c3d69b8728e6fd89d36901ed8245170c7f8b81c38,2025-02-07T14:05:17.653000 CVE-2025-0874,0,0,125dbc60ce30bbccf3019f6512261a2e3942682e065309657be2653037ecf35f,2025-02-21T21:36:58.723000 -CVE-2025-0877,0,1,754415595cf805ed622482777877df76c60b5b900a1fd358b90f91b2e0502e6e,2025-03-06T14:15:36.107000 +CVE-2025-0877,0,0,754415595cf805ed622482777877df76c60b5b900a1fd358b90f91b2e0502e6e,2025-03-06T14:15:36.107000 CVE-2025-0880,0,0,77e515b74976a5dc3eae29ea5053c11b5ba4746b76e1c02c2445f07f8eff78da,2025-02-25T19:20:49.193000 CVE-2025-0881,0,0,db910fe9bbcd2f0479a83598ac8b27c8e73be02c1af8fa69430d4bd0072a10a7,2025-01-30T22:15:09.950000 CVE-2025-0882,0,0,5c1edbc7dbbc3f98ebcedbafebdf2aeff716655934824b3ca1dcdd38b6a04fd3,2025-02-25T19:08:48.593000 -CVE-2025-0883,0,1,133677fdc2ba83aba4f58f830341ca4fb6d60b1a813064a6ce07d337274a8dbf,2025-03-12T16:15:20.353000 -CVE-2025-0884,0,1,81ba81b7c4f8494c1e6f5527e12a46e63af8aaf982c1f77f871a3be509f2c531,2025-03-12T16:15:20.523000 +CVE-2025-0883,0,0,133677fdc2ba83aba4f58f830341ca4fb6d60b1a813064a6ce07d337274a8dbf,2025-03-12T16:15:20.353000 +CVE-2025-0884,0,0,81ba81b7c4f8494c1e6f5527e12a46e63af8aaf982c1f77f871a3be509f2c531,2025-03-12T16:15:20.523000 CVE-2025-0889,0,0,3dc2bbbb613a47b35a5ae9bb49f5dbfe682e817feb6892e08df44d3133437acd,2025-02-26T08:13:09.050000 CVE-2025-0890,0,0,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000 CVE-2025-0893,0,0,9aeacb99190c595b48dfab12a1ef373316d1268f2ba3ec63739da944f1088a1b,2025-02-27T16:15:38.110000 @@ -280855,7 +280856,7 @@ CVE-2025-0895,0,0,9a0a30807b663ca2666f3f02ccd8e4f1272940cdbd228caede7d58736104db CVE-2025-0896,0,0,6751a9384c4941fc50728420c1f3798103a546a9d03291af10ad95d9f21fc6d0,2025-02-13T02:15:29.470000 CVE-2025-0897,0,0,17e8fee0d08c1e41eba72312a61f77d72e1199079fe8978f61db78a1602a3680,2025-02-25T20:40:15.277000 CVE-2025-0899,0,0,d8701cd2c405f04761906304023370caa539e5fcf15c63a9325dc062ea45abed,2025-02-12T19:00:59.227000 -CVE-2025-0900,0,1,b053fb203054efabcc51fd12059d82b9c93a5aafbfcd33f6e38e8a44922ffad2,2025-03-11T21:15:41.887000 +CVE-2025-0900,0,0,b053fb203054efabcc51fd12059d82b9c93a5aafbfcd33f6e38e8a44922ffad2,2025-03-11T21:15:41.887000 CVE-2025-0901,0,0,8576e90f3f88086e5daf580b6c523f255280985c9bdf2649941334bc2c0fff8f,2025-02-12T19:00:52.577000 CVE-2025-0902,0,0,d3b3b12c4b0c7e57e30c3d4cf431b37a3914287ec889acdcd9941b6c82bdf01c,2025-02-12T19:00:34.533000 CVE-2025-0903,0,0,2442a443e125ef7e648498e7307ff2bb748d73f07ab60efb26ac0000960fd5cd,2025-02-12T19:00:43.213000 @@ -280867,10 +280868,10 @@ CVE-2025-0908,0,0,d299598e6a9f28ce78543471bc7557b8f443bf108ba075d719a9c0a22f15b6 CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e70,2025-02-12T18:59:31.043000 CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000 CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17 -CVE-2025-0912,0,1,101de2beb23fbf49c10b44c5dcee63010fdc24170f54978cd272380a07982b45,2025-03-05T18:30:11.560000 +CVE-2025-0912,0,0,101de2beb23fbf49c10b44c5dcee63010fdc24170f54978cd272380a07982b45,2025-03-05T18:30:11.560000 CVE-2025-0914,0,0,42678a20c4dc452af9f91c4b0ea09c3e290aeef5b5759975f5d9768b3a81d3dd,2025-02-27T16:15:38.237000 CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 -CVE-2025-0918,0,1,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000 +CVE-2025-0918,0,0,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000 CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000 CVE-2025-0924,0,0,f098c8869b022dbda442e50477571fe8e89ac3ff2ff9ea7bd16e8bb1ca9eb537,2025-02-17T05:15:09.410000 CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000 @@ -280890,13 +280891,13 @@ CVE-2025-0947,0,0,54992aef26727e095f19651dace58e0751a58da1d32b3005bb44e21372f29d CVE-2025-0948,0,0,3906e65d2be079846a7fc328fa3e08005b25ee0a1547c5d7622270f9efb6c849,2025-02-03T18:15:41.580000 CVE-2025-0949,0,0,0738bb2b66672fae5fd020ba0f9a70fb106ebc19e1971dce25f2e18c30dd0c12,2025-02-03T18:15:41.727000 CVE-2025-0950,0,0,7903835c96a972c16989f2cc1ccaf15a7fc2f203d2ad321ca6bcf09943e4f0e2,2025-02-03T18:15:41.847000 -CVE-2025-0952,0,1,ba1a99ca0b1e3e44ee9e45b17539533b77d7fd6d8ed708f0853175997fb8afa2,2025-03-14T06:15:24.683000 -CVE-2025-0953,0,1,f2229571946d9750f38a8eb3cdb09afa35d6d6f6bb4b78d5ff1a0cc3662b0649,2025-03-05T21:34:18.653000 -CVE-2025-0954,0,1,085724758e9fe9937f3de985fe503a90522665e54a2151058e66ef668fb5ccf9,2025-03-05T10:15:19.130000 -CVE-2025-0955,0,1,8e48f96242c3e46f047c666710a3a9f33b71392ba36890139b2b5e3aaaa99175,2025-03-14T05:15:41.760000 -CVE-2025-0956,0,1,cadd6a99632baf6ec4e32b075afa12b71c2f450365606bda60f419391e5a0721,2025-03-05T10:15:19.480000 +CVE-2025-0952,0,0,ba1a99ca0b1e3e44ee9e45b17539533b77d7fd6d8ed708f0853175997fb8afa2,2025-03-14T06:15:24.683000 +CVE-2025-0953,0,0,f2229571946d9750f38a8eb3cdb09afa35d6d6f6bb4b78d5ff1a0cc3662b0649,2025-03-05T21:34:18.653000 +CVE-2025-0954,0,0,085724758e9fe9937f3de985fe503a90522665e54a2151058e66ef668fb5ccf9,2025-03-05T10:15:19.130000 +CVE-2025-0955,0,0,8e48f96242c3e46f047c666710a3a9f33b71392ba36890139b2b5e3aaaa99175,2025-03-14T05:15:41.760000 +CVE-2025-0956,0,0,cadd6a99632baf6ec4e32b075afa12b71c2f450365606bda60f419391e5a0721,2025-03-05T10:15:19.480000 CVE-2025-0957,0,0,495f2d5b6e1d536933c2ca0f5f42b3b064381124c6d04bc27597b46752e07780,2025-02-22T14:15:29.710000 -CVE-2025-0958,0,1,8e934c42a8ae7048365dcc09aa09f32a5218f596be70202f3292fa3b9e1add9c,2025-03-05T18:35:11.613000 +CVE-2025-0958,0,0,8e934c42a8ae7048365dcc09aa09f32a5218f596be70202f3292fa3b9e1add9c,2025-03-05T18:35:11.613000 CVE-2025-0959,0,0,57fbca25339cc1c0e3de9c8417bdc500e4b92a978fbdd2848d6dd539b0f20790,2025-03-13T14:59:44.297000 CVE-2025-0960,0,0,499907aaf0daa1209acd23a8382909ccee8a784758e88e7f103cadb30772d3d2,2025-02-04T20:15:50.103000 CVE-2025-0961,0,0,059a317a12e25a50163b21bef6bea5a610b1a05de1674dda2e4a2359a3f086cd,2025-02-10T13:15:26.413000 @@ -280905,14 +280906,14 @@ CVE-2025-0968,0,0,a4e9e6689859f7c2eea936619747aa6ea0cae6f7cc09990c02ad9c83b96758 CVE-2025-0970,0,0,dbb9a878c26220e6c6fcf04d86cb830c57c2ed2708896797c1f2c042f5dde1ff,2025-02-02T23:15:19.027000 CVE-2025-0971,0,0,5b8e3a772e26bf816abefc74071cc81ffef57f2dca25d3ca940637bd90f99d38,2025-02-03T00:15:27.797000 CVE-2025-0972,0,0,e5956f37d0d2c05528deb236852ccd083e64a88ec4620fb922e8c6291dff82ac,2025-02-03T00:15:28.007000 -CVE-2025-0973,0,1,c5f9ce06d2802593a7f76334f1b83941107fa5a0a0fa48c68dc58147471b9a7a,2025-02-28T22:33:55.367000 +CVE-2025-0973,0,0,c5f9ce06d2802593a7f76334f1b83941107fa5a0a0fa48c68dc58147471b9a7a,2025-02-28T22:33:55.367000 CVE-2025-0974,0,0,d5c477dc78b0d3fe8557a020be3504381bf16f4fc509c0d46fe50fb97cb7b86b,2025-02-03T02:15:26.433000 CVE-2025-0975,0,0,66ea3569903c32b0f1028941b4e2b9b642924beee794715a495485e8fe53b539,2025-02-28T03:15:10.653000 CVE-2025-0981,0,0,c89c9554a0a46e5bb181583fd08bedc64f240c126360b9216686d47b4afcea4a,2025-02-21T15:23:43.717000 CVE-2025-0982,0,0,521fffa92ca7a4349f9839f1725ef4c0f2728323e40055a01784086e989d43e4,2025-02-06T12:15:27.267000 CVE-2025-0985,0,0,ab5ff17cf137036249b569b35bafebb7d2a0f32a700db9a5caa2f8f0911870ef,2025-02-28T17:15:15.937000 CVE-2025-0989,0,0,346e8aea80123cafe9a430449f66c84d4597763274e13e564f95baea22982f1f,2025-02-11T21:15:12.823000 -CVE-2025-0990,0,1,9b2eed3f7502ec84e40a9484b52b4383e088954c71b4d8a99cc5047d894e17c3,2025-03-05T09:15:09.947000 +CVE-2025-0990,0,0,9b2eed3f7502ec84e40a9484b52b4383e088954c71b4d8a99cc5047d894e17c3,2025-03-05T09:15:09.947000 CVE-2025-0994,0,0,7e9665376804e5d3cecbef020101144a587ced5be1a96d3160dfb8d1e8544f4a,2025-02-12T19:29:30.383000 CVE-2025-0995,0,0,0a5529eb09e1f54f24a3e7e605d2f8400aae44234054dd248f74781d7e042133,2025-02-19T15:15:16.073000 CVE-2025-0996,0,0,f5bee85fd326d78b72ed64a9f49b28f7be5f9f9202e5d7fbf61706dd2200814c,2025-02-19T15:15:16.243000 @@ -280920,13 +280921,13 @@ CVE-2025-0997,0,0,d60982b4727f69c406a2b69a152e99650b0a7ac4a2979d7c180af9b049e9fe CVE-2025-0998,0,0,b98f0b713604f6d6debd775ef9a03f9f9afc3c7e8c1e50ee3e2f779bfe4f4608,2025-02-19T15:15:16.563000 CVE-2025-0999,0,0,1be984dffbf5aa9403a277a79b79d3b81aa77630507f7a52346c4d25af468acb,2025-02-19T20:15:36.007000 CVE-2025-1001,0,0,25822520434c0eee757567b9ac3c60dedccca12f67ad7f4e0649410902d4f3cd,2025-02-21T01:15:09.533000 -CVE-2025-1002,0,1,8a0ce274a6014852624cd98f4510a2359e65674ca94a8883697c40c60509bb23,2025-03-03T17:24:28.480000 +CVE-2025-1002,0,0,8a0ce274a6014852624cd98f4510a2359e65674ca94a8883697c40c60509bb23,2025-03-03T17:24:28.480000 CVE-2025-1003,0,0,6637ae0e206322756cfeafb7e3ebdef919f97629dd73a22be7a206522532acca,2025-02-04T00:15:33.940000 CVE-2025-1004,0,0,9cae67c415976182c9e721c9cd510a26d80715a77eb7b99e0e645fceac3cfbf2,2025-02-06T21:15:22.247000 CVE-2025-1005,0,0,6634395cbbb9a7c65c4fbb122df0f4ce8e0e536d41583c0c210842e7f1160ca8,2025-02-24T12:31:01.313000 CVE-2025-1006,0,0,d649cff08ce4b1c1c688483cba24b8f6211ab5d71e1f74150bdc986243148c7c,2025-02-19T20:15:36.163000 CVE-2025-1007,0,0,a3f70a46cd73e0586b87b15b1921e7689062414b24fcb0ed834a9ea125db4d4f,2025-02-19T09:15:10.117000 -CVE-2025-1008,0,1,7c3a977307f5e461c038f5cb23ee98c69be2267224ff5438dae2a0378b3cc7a8,2025-03-05T09:15:10.110000 +CVE-2025-1008,0,0,7c3a977307f5e461c038f5cb23ee98c69be2267224ff5438dae2a0378b3cc7a8,2025-03-05T09:15:10.110000 CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000 CVE-2025-1010,0,0,62a03586b01b5384628b2b24394869ef4f272c9b8354e05188dae652a849042c,2025-02-06T19:30:13.637000 CVE-2025-1011,0,0,c7aab2f6a9c0415627154b90d3f96ebb209e4ddce064fa55ea39e2629e66c93d,2025-02-06T19:31:38.610000 @@ -280957,12 +280958,12 @@ CVE-2025-1058,0,0,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b28 CVE-2025-1059,0,0,c8e08f393241882abd9f520991c8527e65d38e4d6c43516ed6bd207e016f7d2f,2025-02-13T06:15:21.680000 CVE-2025-1060,0,0,249a972722a8ea5c8c8703c094cf839a07a282f53cdfa1c21d84e389f952edae,2025-02-13T06:15:22.213000 CVE-2025-1061,0,0,719d74f0f0646df1bcdf5186f15b6b006503d4de7dcd7fdf659e983ae5a27990,2025-02-07T02:15:29.587000 -CVE-2025-1063,0,1,f6ebc08f6e2568783d19012ba06b647ad752279ad00c89461f145d2a92f0083e,2025-02-28T16:07:01.990000 +CVE-2025-1063,0,0,f6ebc08f6e2568783d19012ba06b647ad752279ad00c89461f145d2a92f0083e,2025-02-28T16:07:01.990000 CVE-2025-1064,0,0,7b7164b210697e056675206baf5cc1f85c1aa8eb0b02774ad30b163694ee3ea3,2025-02-25T20:41:01.500000 CVE-2025-1065,0,0,70a90000a3a4cb679474daa22883e05e6abe48ed1e55dd42dffa8e01fc4b0bec,2025-02-19T06:15:21.507000 CVE-2025-1066,0,0,3fc22615f942b72b8cf5d09f7bd097e7cf373f3b0fcdec9d31e667deb7a70a15,2025-02-18T19:15:24.243000 -CVE-2025-1067,0,1,927436541ec90f91ee0c55a0f16d97d24f4f02b2b15a1545388407257072bccf,2025-03-04T17:37:53.743000 -CVE-2025-1068,0,1,34ea09810e1cb88030f7e45203d13961eec4e37f8d9cce7698642bd1dd286136,2025-03-04T17:37:41.050000 +CVE-2025-1067,0,0,927436541ec90f91ee0c55a0f16d97d24f4f02b2b15a1545388407257072bccf,2025-03-04T17:37:53.743000 +CVE-2025-1068,0,0,34ea09810e1cb88030f7e45203d13961eec4e37f8d9cce7698642bd1dd286136,2025-03-04T17:37:41.050000 CVE-2025-1070,0,0,63c9f6366f7886d6af04d22c614f55b0f42e20f4e6634878d1102f0014dfbfa1,2025-02-13T06:15:22.463000 CVE-2025-1071,0,0,ec670b61a4cae3c6bd1b5d7c58db808e7643f8c91b0bf1aa44c5e336a078699f,2025-02-14T14:15:32.560000 CVE-2025-1072,0,0,bb0514ae35802411e3da1596896cb302b1b469b7b79e6814634b3c15db99cbed,2025-02-07T04:15:07.737000 @@ -280971,7 +280972,7 @@ CVE-2025-1075,0,0,797c9475355694050b39edcabe9ae24db6febfe58de9ae04f1e1ad1e92e5ba CVE-2025-1076,0,0,0fb5ade089952c20fae90954aaa2f08206a3bcb696af25bbf4ec969a8662af5f,2025-02-06T14:15:30.287000 CVE-2025-1077,0,0,88be144d908f74868edd4d84609ed66b73f57b9c8388994c4810420e7c62d244,2025-02-07T09:15:08.380000 CVE-2025-1078,0,0,27fb4b341e8da1a1de98d2672d440ce3475e4637ab1dc7078358dba9618f5194,2025-02-06T17:15:21.040000 -CVE-2025-1080,0,1,8e61260c1ad9967db0c383d47a7d14997a412eb93fba1226cb7df3f39ea81945,2025-03-04T20:15:36.867000 +CVE-2025-1080,0,0,8e61260c1ad9967db0c383d47a7d14997a412eb93fba1226cb7df3f39ea81945,2025-03-04T20:15:36.867000 CVE-2025-1081,0,0,2ed1c232468718cca0ffefebc7a9616f01188f5ebdfff7d66afc4bbe1846689f,2025-02-06T21:15:23.120000 CVE-2025-1082,0,0,fce3a76bcdd4192df493e2cdecb45710022efa3172953cd17ae4bb75681720fa,2025-02-06T23:15:08.140000 CVE-2025-1083,0,0,24575cc196a809327eac507956b0cfbef268c827f0bdead2d6d6395339f4414c,2025-02-06T23:15:08.350000 @@ -280988,7 +280989,7 @@ CVE-2025-1102,0,0,0a58fac809cb082841f9122cd183bbcaae0c3230347602227d2b0c09eb06da CVE-2025-1103,0,0,0e526fd4466d75abc344bf0bd683cde20cd72e5c520f7b078f91058dbcc62271,2025-02-07T16:15:39.973000 CVE-2025-1104,0,0,cd698b7fb9abc7a0e8cf365342427529ce4ee897116a726790abd164b5d7a4e8,2025-02-07T17:15:31.477000 CVE-2025-1105,0,0,3bacdf77291dd429d5a36d299846ec2970e0b6d32e073b87ebe633608b8b63d8,2025-02-07T18:15:28.433000 -CVE-2025-1106,0,1,47c644d1ab987b500216cbc43a8c7d13755fe450a73c23231fe84bf5aa39346e,2025-03-04T16:15:23.973000 +CVE-2025-1106,0,0,47c644d1ab987b500216cbc43a8c7d13755fe450a73c23231fe84bf5aa39346e,2025-03-04T16:15:23.973000 CVE-2025-1107,0,0,88a8719351346afa69c0eb84e5c94d3ac98eeae345d66ccbfb838f179b4a14fd,2025-02-07T14:15:48.343000 CVE-2025-1108,0,0,70b44a68f944b132ac1602e83624e59a01ee9e1d6bf1d641646c3c0fbcfd3886,2025-02-07T14:15:48.530000 CVE-2025-1113,0,0,e1507e6d2bb810ac6657444d8f9429eef67e835f41d00085c329df7f95fe9d83,2025-02-07T23:15:14.727000 @@ -280997,12 +280998,12 @@ CVE-2025-1115,0,0,30d7245a282f9be9cd5e268e84a047b532c6864c57222cb265a909087aa7d4 CVE-2025-1116,0,0,00a59e293e16dcad8521027625075db7b6762697e4bdc6e6648fad6aa5872375,2025-02-08T12:15:39.660000 CVE-2025-1117,0,0,689febb6066d1fec82c60e215bad724ad5df8fa85c4636fc9e776b8da79fe4d3,2025-02-08T13:15:07.843000 CVE-2025-1118,0,0,1d46e95b87fe7edb9839b43fa6447bac85df34e285b438ecef13347991dc098d,2025-02-19T18:15:24.280000 -CVE-2025-1119,0,1,574b0f8bbe77aa14dff3c1d6bf5b1bb90f73419a5fa4003a80ef80b1a099cdf9,2025-03-13T07:15:36.517000 -CVE-2025-1121,0,1,8d7e51789a8f4e6f72fe04d25da7f8a750f4217ccc4197e0d9fc4face52a96bf,2025-03-07T20:15:37.407000 +CVE-2025-1119,0,0,574b0f8bbe77aa14dff3c1d6bf5b1bb90f73419a5fa4003a80ef80b1a099cdf9,2025-03-13T07:15:36.517000 +CVE-2025-1121,0,0,8d7e51789a8f4e6f72fe04d25da7f8a750f4217ccc4197e0d9fc4face52a96bf,2025-03-07T20:15:37.407000 CVE-2025-1125,0,0,2f04992a8811506ffd86df04ce8fd4c4eaf818b2350c9b37d99c1e9008bb7d98,2025-03-05T21:15:19.707000 CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000 CVE-2025-1127,0,0,5cab03037829677b3ff4c77d268b6ebc0b526a062cfabc702392a7f88c64ffc1,2025-02-13T19:15:14.153000 -CVE-2025-1128,0,1,bd81d6e10fbf84089101ce675b6d184578126e11659ee2be1add968261111bfd,2025-02-28T15:59:40.317000 +CVE-2025-1128,0,0,bd81d6e10fbf84089101ce675b6d184578126e11659ee2be1add968261111bfd,2025-02-28T15:59:40.317000 CVE-2025-1132,0,0,b042f06f56d4d5b7832ab3b846e1c6e3f75f0542bd2b1a2791961ad516dfa1ef,2025-02-25T21:48:03.217000 CVE-2025-1133,0,0,a53bda37016ed4b788569d203f742c1d7345526118e40bde9c0f1291391529ad,2025-02-25T21:26:57.793000 CVE-2025-1134,0,0,332bab1b8501af305270028e851a82ccd12fbfa1622b3dc811508ee4ed03aaac,2025-02-25T21:21:18.543000 @@ -281011,38 +281012,38 @@ CVE-2025-1143,0,0,304257e291412914759d8dd1547bfdc8737e5d301b764158390fad46e11d8a CVE-2025-1144,0,0,c007a9248005240176adbf0d59d7e143608bdb0bc1952b89f1043c4b3e3f4a74,2025-02-11T06:15:20.310000 CVE-2025-1145,0,0,d6e4f6830b1d5bec32355229d5ad379784daf94076f4978b41c854d102fa122e,2025-02-18T18:15:29.940000 CVE-2025-1146,0,0,8867063a2a1a8b5d6fc90063ce8ae3bb4a4d3f7b0a7daaf4b1563e53968a0cb4,2025-02-12T19:15:09.840000 -CVE-2025-1147,0,1,187af4a9179a512299e9d7441b30b67db5603ab75b6bac78ed9a33b34b4e4f43,2025-03-04T15:51:17.860000 -CVE-2025-1148,0,1,768e376b0ffa5318033273fea07bc2e7a91b2397ac895be5c2509caed2b50fd0,2025-03-04T17:12:35.400000 -CVE-2025-1149,0,1,35bfbff22496bb11a6694c9d96c7c8eced02f5e02ddd56bc706518a22d5cfe5d,2025-03-04T15:50:19.490000 +CVE-2025-1147,0,0,187af4a9179a512299e9d7441b30b67db5603ab75b6bac78ed9a33b34b4e4f43,2025-03-04T15:51:17.860000 +CVE-2025-1148,0,0,768e376b0ffa5318033273fea07bc2e7a91b2397ac895be5c2509caed2b50fd0,2025-03-04T17:12:35.400000 +CVE-2025-1149,0,0,35bfbff22496bb11a6694c9d96c7c8eced02f5e02ddd56bc706518a22d5cfe5d,2025-03-04T15:50:19.490000 CVE-2025-1150,0,0,ffb8572ccf12d9cddae4d61931487456e4318f6c507382ea2cc71d589e44e06e,2025-03-11T19:01:04.727000 -CVE-2025-1151,0,1,16859969cc19367f9df05829a9cc5c45eff42c6325c91deddd3e9bc3033bbc96,2025-03-04T17:16:19.053000 -CVE-2025-1152,0,1,ccb9190c23d5cf50ceb423977e314585a07ee764df998e5508a7818295875653,2025-03-03T17:32:01.613000 -CVE-2025-1153,0,1,02c9e33f3ffe41100b371259fdc2208a41fe84674dd97c7a316d866710b73381,2025-03-03T17:28:09.167000 +CVE-2025-1151,0,0,16859969cc19367f9df05829a9cc5c45eff42c6325c91deddd3e9bc3033bbc96,2025-03-04T17:16:19.053000 +CVE-2025-1152,0,0,ccb9190c23d5cf50ceb423977e314585a07ee764df998e5508a7818295875653,2025-03-03T17:32:01.613000 +CVE-2025-1153,0,0,02c9e33f3ffe41100b371259fdc2208a41fe84674dd97c7a316d866710b73381,2025-03-03T17:28:09.167000 CVE-2025-1154,0,0,57272d35734346cb9c87a9c3d8280a92cef919f388fe5cd9152692becb234631,2025-02-10T20:15:42.173000 CVE-2025-1155,0,0,80c10c69f8c4209d273d0f2f525d1dc06e697593fb801952ed2e59d173c27449,2025-02-10T21:15:22.020000 CVE-2025-1156,0,0,b9d7f43a66be70b99a0c5a29d90bee603b5f0498d98b3e0e919a25713e636c40,2025-02-10T21:15:22.133000 CVE-2025-1157,0,0,0768c3316686f8ea0ce85f895d4742070425b3dcc01a4b346a3d2ba70ce2affd,2025-02-10T21:15:22.300000 CVE-2025-1158,0,0,5e890f5418f698c1bba0f62345c72d90ed4bba77c16f29dd16e63bbd56007ead,2025-02-10T22:15:37.080000 CVE-2025-1159,0,0,90400029a439f5c084fc196475b85cccbb140946c8929820cb6af741e32f7edd,2025-02-11T16:15:49.820000 -CVE-2025-1160,0,1,c22737c03100e3e1df0fa435f29f02369b04953cfce1dbff34d3652ddb0572c4,2025-03-03T17:22:07.320000 +CVE-2025-1160,0,0,c22737c03100e3e1df0fa435f29f02369b04953cfce1dbff34d3652ddb0572c4,2025-03-03T17:22:07.320000 CVE-2025-1162,0,0,3b2bb2db7d54134892b769fb4423602d51c7e76dad09dbb88016ba5ca9824837,2025-02-18T18:15:30.347000 CVE-2025-1163,0,0,b975e395770f67220ae579bd05fea3ea91a0cf1c411dec11ad62f751ffa1168e,2025-02-11T16:15:49.973000 CVE-2025-1164,0,0,e9bbc44bade1bc16b0d947d13699313517ec6ca51887fcc4ad782f0763bb0e56,2025-02-11T16:15:50.100000 CVE-2025-1165,0,0,34dfe20c3add5e7f1a3c3253370e0b994562b1e78bd746b6a2ced4fa7e32b226,2025-02-18T18:15:30.530000 CVE-2025-1166,0,0,d865e452fab72aab211665c2175168d5c2705d2612224a67de071e15e8040724,2025-02-18T18:15:30.743000 CVE-2025-1167,0,0,2d3866f5641bb3d5b1eecb2f44d6b7f1da7ec111493e479f26cb5c3d7c480a69,2025-02-18T18:15:30.940000 -CVE-2025-1168,0,1,1ea1d5bc4e270d6254a19bce9b3bd16dbcb0aa6cfa50f52ef9530ed2236d40f5,2025-03-03T17:20:31.693000 -CVE-2025-1169,0,1,ad57e3ebca9d9361258028a4f6880b5b420e9bfeb30e11c1ec67cc7b58af0c9a,2025-03-03T17:16:44.157000 -CVE-2025-1170,0,1,f7c4bc09181f11b6c73f7828607020c9f0e484c622ceb324f78d52675a120ce6,2025-03-03T16:37:36.117000 -CVE-2025-1171,0,1,25647bebdb752e069b2dc499a944a6b778abc6dff5528437696f3a04f00efe66,2025-02-28T02:28:28.297000 -CVE-2025-1172,0,1,d5ca9ce94ff493f4bd92bebea225a10cf6f17340e3a425ce36cf1a4ab5f1f745,2025-02-28T02:26:04.727000 -CVE-2025-1173,0,1,c014f39bea0b52c1c5deea7a23e5dc1d3440c9c8a652c2ab8ff78cf299abdf51,2025-02-28T02:23:20.017000 -CVE-2025-1174,0,1,68d0ae54a919c23ac0039e2b1c60eafca16e57078a510a30d88bbe96bee8b9bd,2025-02-28T02:20:20.720000 +CVE-2025-1168,0,0,1ea1d5bc4e270d6254a19bce9b3bd16dbcb0aa6cfa50f52ef9530ed2236d40f5,2025-03-03T17:20:31.693000 +CVE-2025-1169,0,0,ad57e3ebca9d9361258028a4f6880b5b420e9bfeb30e11c1ec67cc7b58af0c9a,2025-03-03T17:16:44.157000 +CVE-2025-1170,0,0,f7c4bc09181f11b6c73f7828607020c9f0e484c622ceb324f78d52675a120ce6,2025-03-03T16:37:36.117000 +CVE-2025-1171,0,0,25647bebdb752e069b2dc499a944a6b778abc6dff5528437696f3a04f00efe66,2025-02-28T02:28:28.297000 +CVE-2025-1172,0,0,d5ca9ce94ff493f4bd92bebea225a10cf6f17340e3a425ce36cf1a4ab5f1f745,2025-02-28T02:26:04.727000 +CVE-2025-1173,0,0,c014f39bea0b52c1c5deea7a23e5dc1d3440c9c8a652c2ab8ff78cf299abdf51,2025-02-28T02:23:20.017000 +CVE-2025-1174,0,0,68d0ae54a919c23ac0039e2b1c60eafca16e57078a510a30d88bbe96bee8b9bd,2025-02-28T02:20:20.720000 CVE-2025-1175,0,0,e4e505608345f018f25d9a8f47aadfc991d7592689b77a43eab3f49ae131ee56,2025-02-10T13:15:26.593000 CVE-2025-1176,0,0,d6dca320a4640a736fafe63f90a3c92a5ff2761ed55359c273af5b390b7318ef,2025-02-20T16:40:56.790000 CVE-2025-1177,0,0,a9031c02ad15cd3b79dae0a4c247f1d863fa16483cc0621210d54f890eaefbe0,2025-02-20T15:58:50.097000 CVE-2025-1178,0,0,2f1840a40618337523c22fd8c03700c138257f2d73bd6581485943a674b97af6,2025-02-11T16:15:50.410000 -CVE-2025-1179,0,1,f2ff96c58119e925d198b82593792dc08fe8ed09f5d4f18fa9f8f51c347720ab,2025-03-03T17:14:15.727000 +CVE-2025-1179,0,0,f2ff96c58119e925d198b82593792dc08fe8ed09f5d4f18fa9f8f51c347720ab,2025-03-03T17:14:15.727000 CVE-2025-1180,0,0,482e7a91c46cfa35d47e6ff4e9d3a7143cddcb1e73a2a9f5403f9ed9c303e86c,2025-02-11T15:15:20.260000 CVE-2025-1181,0,0,0fef40647a61f80aaba8a4cfdd85fdda47bca041d99333f27eaeb2e33c9be973,2025-02-11T15:15:20.393000 CVE-2025-1182,0,0,54e498160c1635f94a2f987c8bdb0818a2273e3d3652f60ff63b2a7f8ae5df6a,2025-02-11T15:15:20.523000 @@ -281093,47 +281094,47 @@ CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da CVE-2025-1244,0,0,ca7dde03c53f2f538c0b12fb599e84ae66a426ff6488b7e67f4989aba1f7a6f7,2025-03-13T14:15:34.977000 CVE-2025-1247,0,0,413d4bcd6e00b55487b15f2b541fa31d8a6169438afa6345f0107f85b8ddc727,2025-03-03T14:15:34.120000 CVE-2025-1249,0,0,6a7f3a2500b58cdcea7c9e46385c15368818268591d8a8d12de3eb4b42bd3d72,2025-02-26T15:15:24.470000 -CVE-2025-1257,0,1,99928d389b0ae3ef625824c516ec93f73a5a09741353deb6935bc723dd3992e7,2025-03-13T06:15:36.810000 +CVE-2025-1257,0,0,99928d389b0ae3ef625824c516ec93f73a5a09741353deb6935bc723dd3992e7,2025-03-13T06:15:36.810000 CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000 -CVE-2025-1259,0,1,96573da653e81cf9f41f5a6e0a68d414d64a0b47be9c10926141f4af2c7ce792,2025-03-04T20:15:37.003000 -CVE-2025-1260,0,1,e4f71207e6a087a9bf1a24013d876e80c5a3b7480309c271bfd0b4d9f3dedf0a,2025-03-04T20:15:37.133000 -CVE-2025-1261,0,1,a1743568c9ce8a515621adbcd2771a542b0f7a28263fd16862cd088bc8f85d6f,2025-03-08T02:15:34.147000 -CVE-2025-1262,0,1,17163c0048b85420a06d4f3fbe8ad6b4a348138bf38df6751414d0a9ed886fc3,2025-02-28T01:32:30.023000 +CVE-2025-1259,0,0,96573da653e81cf9f41f5a6e0a68d414d64a0b47be9c10926141f4af2c7ce792,2025-03-04T20:15:37.003000 +CVE-2025-1260,0,0,e4f71207e6a087a9bf1a24013d876e80c5a3b7480309c271bfd0b4d9f3dedf0a,2025-03-04T20:15:37.133000 +CVE-2025-1261,0,0,a1743568c9ce8a515621adbcd2771a542b0f7a28263fd16862cd088bc8f85d6f,2025-03-08T02:15:34.147000 +CVE-2025-1262,0,0,17163c0048b85420a06d4f3fbe8ad6b4a348138bf38df6751414d0a9ed886fc3,2025-02-28T01:32:30.023000 CVE-2025-1265,0,0,bc018ef071fadf7e153cbb8aa96a03eb4bac560d27730ea77e8eae7baedae9e8,2025-02-20T20:15:46.537000 CVE-2025-1266,0,0,4994c9c1e87b7dedc2dce4e0a436027ae116cf2eed8bcb3d9cc4ca13f9be4407,2025-03-13T22:15:14.907000 CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000 CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000 CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000 CVE-2025-1282,0,0,124879e93e6bb778f215176375d975ac746201c3f19a3ffa344b76a1a781600c,2025-03-11T16:08:00.790000 -CVE-2025-1283,0,1,3e2c39dd81ca920acd886e84f7ac7eaf1c158f74dfe851745d77413ac6e23685,2025-03-04T21:32:25.270000 -CVE-2025-1285,0,1,903ebd5a30adad2c49b2e36ca26dc44fdd93116b342b887c40983050f33154c6,2025-03-14T05:15:41.977000 -CVE-2025-1287,0,1,6f182223c4a84c281bd1ee11493a8bdd7fd5f1da0dd98a9b6a533daae8cdfeca,2025-03-08T09:15:31.590000 +CVE-2025-1283,0,0,3e2c39dd81ca920acd886e84f7ac7eaf1c158f74dfe851745d77413ac6e23685,2025-03-04T21:32:25.270000 +CVE-2025-1285,0,0,903ebd5a30adad2c49b2e36ca26dc44fdd93116b342b887c40983050f33154c6,2025-03-14T05:15:41.977000 +CVE-2025-1287,0,0,6f182223c4a84c281bd1ee11493a8bdd7fd5f1da0dd98a9b6a533daae8cdfeca,2025-03-08T09:15:31.590000 CVE-2025-1291,0,0,8a62a97f45d265e09336f40212a9e842d191a55f47481ae3892da3a9dec0674e,2025-03-01T09:15:09.710000 CVE-2025-1293,0,0,60a11b51b89461cf0f7c120de5ab3c93294ee5f6a5e19d6ba8d0bb06e8828d44,2025-02-20T01:15:09.950000 -CVE-2025-1295,0,1,6277712e239fa1b71f917228aece5de3dbe117dca80c54d46b8b92853710cc48,2025-02-27T06:15:21.990000 -CVE-2025-1296,0,1,d95bfd9a7f0753e22aec4081e35e5f3d5b17ed2789c524a1845821d0907a79ad,2025-03-10T18:15:30.237000 +CVE-2025-1295,0,0,6277712e239fa1b71f917228aece5de3dbe117dca80c54d46b8b92853710cc48,2025-02-27T06:15:21.990000 +CVE-2025-1296,0,0,d95bfd9a7f0753e22aec4081e35e5f3d5b17ed2789c524a1845821d0907a79ad,2025-03-10T18:15:30.237000 CVE-2025-1298,0,0,46bbd0640b99e3a8c29a7cfa1112effb80548c1779a987abd8d49502f38fdf00,2025-02-18T15:15:18.007000 CVE-2025-1300,0,0,77db9cd7a18e3de4a8b6c836390a2247e6295125845190568cfff46e60843c32,2025-02-28T13:15:27.043000 CVE-2025-1302,0,0,4c600c674f22378513ee28ce145975f04e5b0e89605ff80d937b77394d750b70,2025-02-15T05:15:11.683000 -CVE-2025-1306,0,1,de526cacf8bf273c9432977eceb9f985b41588e9255fe87d024d0d9921890929,2025-03-05T18:45:32.943000 -CVE-2025-1307,0,1,f5a65a0d70e64918e5c1a7d1d02a502ae3db9a76fffe081c38f2a5d059c1eb26,2025-03-05T13:55:29.927000 -CVE-2025-1309,0,1,5d2b17215fed7de1b66f6e9e5fd86a1c64bff76093266d0c2270f4eeb2161dcf,2025-03-07T08:15:42.017000 +CVE-2025-1306,0,0,de526cacf8bf273c9432977eceb9f985b41588e9255fe87d024d0d9921890929,2025-03-05T18:45:32.943000 +CVE-2025-1307,0,0,f5a65a0d70e64918e5c1a7d1d02a502ae3db9a76fffe081c38f2a5d059c1eb26,2025-03-05T13:55:29.927000 +CVE-2025-1309,0,0,5d2b17215fed7de1b66f6e9e5fd86a1c64bff76093266d0c2270f4eeb2161dcf,2025-03-07T08:15:42.017000 CVE-2025-1315,0,0,c9e8745dbefb0bf0261b2f91c12e9e98e3cc98d8ec5104e6ca17c1728c337c11,2025-03-13T15:00:51.697000 -CVE-2025-1316,0,1,d96c896577da41a5b468b300227bfbe72e2e3f63215c3699fe7e7b5ae4153294,2025-03-05T00:15:35.057000 -CVE-2025-1319,0,1,5608e8fed0951b886a3c35a412349882285377e0e71940df00323908f2c62220,2025-03-06T15:09:58.827000 -CVE-2025-1321,0,1,3da7738bfdaa0898de004d40e4fadbe2a67a378d68f0f0d09a0d5c3a6126abd2,2025-03-05T18:46:16.890000 +CVE-2025-1316,0,0,d96c896577da41a5b468b300227bfbe72e2e3f63215c3699fe7e7b5ae4153294,2025-03-05T00:15:35.057000 +CVE-2025-1319,0,0,5608e8fed0951b886a3c35a412349882285377e0e71940df00323908f2c62220,2025-03-06T15:09:58.827000 +CVE-2025-1321,0,0,3da7738bfdaa0898de004d40e4fadbe2a67a378d68f0f0d09a0d5c3a6126abd2,2025-03-05T18:46:16.890000 CVE-2025-1322,0,0,d65bbd04497303e9b753fb7b2b4929418eacd59e8a9961f357528add7319056c,2025-03-13T13:01:31.400000 CVE-2025-1323,0,0,5d42408837e487e299e0116a776e4c652e63325234b7aef57bc619ca8ef079d2,2025-03-12T16:24:59.343000 -CVE-2025-1324,0,1,d8b7f83d54269db1585caaf7a8fda719ce31a4da56d8b6480b1d7bb7f0e542c3,2025-03-08T10:15:11.217000 -CVE-2025-1325,0,1,e1e7d34ab34dcb68f2d66ff3d6f2b8201f1cb90668ace7d701e8a0efcb102226,2025-03-08T10:15:11.427000 +CVE-2025-1324,0,0,d8b7f83d54269db1585caaf7a8fda719ce31a4da56d8b6480b1d7bb7f0e542c3,2025-03-08T10:15:11.217000 +CVE-2025-1325,0,0,e1e7d34ab34dcb68f2d66ff3d6f2b8201f1cb90668ace7d701e8a0efcb102226,2025-03-08T10:15:11.427000 CVE-2025-1328,0,0,e2b9ad996048bde72d17ec9a6affa826b875b275e51ef749199b511eae0ab088,2025-02-25T18:03:46.410000 -CVE-2025-1332,0,1,651a32ff0ce1e4c178256e4e7fa7755a14b2351228c1c710a764ce12601a0c92,2025-03-04T17:17:39.640000 -CVE-2025-1335,0,1,564364b2f61e7747ac590848e7f26fbef6a8ec644fa7858b0ae594d6c732e9b5,2025-02-28T19:56:39.220000 -CVE-2025-1336,0,1,5bb81efefa47b6b10a748758c689250ae0a85244c2bc3fa4b57d2310008c62b3,2025-02-28T19:55:19.603000 +CVE-2025-1332,0,0,651a32ff0ce1e4c178256e4e7fa7755a14b2351228c1c710a764ce12601a0c92,2025-03-04T17:17:39.640000 +CVE-2025-1335,0,0,564364b2f61e7747ac590848e7f26fbef6a8ec644fa7858b0ae594d6c732e9b5,2025-02-28T19:56:39.220000 +CVE-2025-1336,0,0,5bb81efefa47b6b10a748758c689250ae0a85244c2bc3fa4b57d2310008c62b3,2025-02-28T19:55:19.603000 CVE-2025-1337,0,0,d237258419f5e95c4a41a754d9d9f7a676c18c48c58598e7cf94f97f0eff79dd,2025-02-16T11:15:08.203000 CVE-2025-1338,0,0,9507b7d3049bacb036f565c3abe2a79aa2eac0c5105a53ebfd7cc272d65639f0,2025-02-16T11:15:09.530000 -CVE-2025-1339,0,1,6860f8f36032bcedc9f18d921cb05e31dc82859a782caff2668b67d0b58904a7,2025-03-10T17:11:37.343000 -CVE-2025-1340,0,1,3435f1fdd40966881799c1fd9e21c551aaca66dc0209855f1f0e4e7995481f62,2025-03-10T17:14:20.723000 +CVE-2025-1339,0,0,6860f8f36032bcedc9f18d921cb05e31dc82859a782caff2668b67d0b58904a7,2025-03-10T17:11:37.343000 +CVE-2025-1340,0,0,3435f1fdd40966881799c1fd9e21c551aaca66dc0209855f1f0e4e7995481f62,2025-03-10T17:14:20.723000 CVE-2025-1341,0,0,81c73205f91da4e4a53e62a4a3612a03f01d8a5a3578739a3ddcdc59f89bd9d8,2025-02-16T14:15:21.893000 CVE-2025-1352,0,0,49ac14e9196cb2742d9d61507be651bb74f909d13564705f3ec967ee19bb4a5a,2025-02-16T15:15:09.133000 CVE-2025-1353,0,0,592b3b5fa0e656024e4607b02db6b1922da161f4886bf146bf25aacc925677e1,2025-02-26T08:13:23.443000 @@ -281144,7 +281145,7 @@ CVE-2025-1357,0,0,ed748fcc9d023acbae682d7a1236530483f53d6ca6eeb189959266b42b71ca CVE-2025-1358,0,0,0f208cb5faf98f47b54c1623a5f1e8ec8422f5e67babe03ba960d67439b5c182,2025-02-18T17:15:19.737000 CVE-2025-1359,0,0,928153e696d5f6207f6d6a7c7efd1da8ed8292bd335d2efe90d073eb5fca30d1,2025-02-16T20:15:08.817000 CVE-2025-1360,0,0,04b27b5e48ddff2127cd3fd628d5f591046dc85d058ff7002fb398e03a37f386,2025-02-16T21:15:09.970000 -CVE-2025-1361,0,1,b6cce323b61fdcae10a836aff7fcde3aa3d158a96373b5f93a57bf88051a67c1,2025-03-06T19:02:18.897000 +CVE-2025-1361,0,0,b6cce323b61fdcae10a836aff7fcde3aa3d158a96373b5f93a57bf88051a67c1,2025-03-06T19:02:18.897000 CVE-2025-1362,0,0,0f3df04ffba67107b739f25b983df98d6621f041851ce3fa68a88924dd089eb8,2025-03-11T20:15:15.763000 CVE-2025-1363,0,0,b59c27c7e8785144596b5d504c5bcf99b73c22f7f1c069db176f1d075d43ddc6,2025-03-12T20:15:15.860000 CVE-2025-1364,0,0,65dc29b185f996c94288640d016e6ff7390ce593ff33d623924f6210375596ec,2025-02-16T23:15:09.087000 @@ -281164,52 +281165,52 @@ CVE-2025-1378,0,0,d0208345267ae9796dcf80d03ba8ecbf2300d71dbaf402ff968e0ce73cff89 CVE-2025-1379,0,0,c44b0567f6d42e02494f415a80eeeac6ce86521e3a7c055a79a4396e3ddebab8,2025-02-18T20:15:24.460000 CVE-2025-1380,0,0,7ec337c9b7d3226eb945ee86e72b56068996db39674e4d48869c07d60e2a44ac,2025-02-18T20:15:24.560000 CVE-2025-1381,0,0,a7ba87fad7a72f1bffe925c9548fe9143d4d449a7f8ce12fa978a99f26accdf5,2025-02-18T20:15:24.667000 -CVE-2025-1382,0,1,f394f1bf08f0724fd105e399ff64ae7d15c16e18835cf062e0212ba4779b9249,2025-03-10T14:15:24.567000 -CVE-2025-1383,0,1,f8842bc24ae6552e0e5c3417569be9e02119dcd0684f586d9a7f75c89957c609,2025-03-06T12:15:35.937000 +CVE-2025-1382,0,0,f394f1bf08f0724fd105e399ff64ae7d15c16e18835cf062e0212ba4779b9249,2025-03-10T14:15:24.567000 +CVE-2025-1383,0,0,f8842bc24ae6552e0e5c3417569be9e02119dcd0684f586d9a7f75c89957c609,2025-03-06T12:15:35.937000 CVE-2025-1387,0,0,b80cfff8816a5a4c7344419c24985cf6849d91e56da599c269854d931b93688f,2025-02-17T04:15:08.807000 CVE-2025-1388,0,0,8e601c55f63d7c4a99175dca26ea6e765f5666baba3a63fcb66bd4e1e37a8c84,2025-02-17T04:15:08.960000 CVE-2025-1389,0,0,795a35efe21e6a34ebaee5d031621504f5de1cd150eb87bc8f92558df8e46474,2025-02-17T05:15:10.317000 CVE-2025-1390,0,0,4fc86a10da8dd3f0a18ea2e30ae82e3cb10771daa7275bed87235a02cfa82a05,2025-02-18T03:15:10.447000 CVE-2025-1391,0,0,92923563d5f6ebe7489c1cf297a79c50e1a9d080a96d841d79358c408c639ed2,2025-03-10T19:15:39.860000 CVE-2025-1392,0,0,f08bbb9b69f485fd54fc78272460b890a55805f93dc93ed202a1f5ce9ea26d62,2025-02-17T16:15:16.120000 -CVE-2025-1393,0,1,1a18b9780d45efd3906fabb9eb91bce6e4d37c3f3f1f9128e55d743057ba1663,2025-03-05T08:15:35.107000 +CVE-2025-1393,0,0,1a18b9780d45efd3906fabb9eb91bce6e4d37c3f3f1f9128e55d743057ba1663,2025-03-05T08:15:35.107000 CVE-2025-1401,0,0,f9684d4d64375cb57d02dc9e61b23893bfe6d4b5b0bfb5341f3fb1836411b2e8,2025-03-14T17:15:50.433000 CVE-2025-1402,0,0,c23c451cfa1d570fb16b3d38ae224aa085b42cdb084d4b1dbd67b0732fd42aba,2025-02-25T04:04:59.860000 CVE-2025-1403,0,0,d98767ffbbabf7b703d6464c4760704cf18c9952a200d902dfdc98a149c5818d,2025-02-21T18:15:20.550000 CVE-2025-1404,0,0,f39be30144b0a5fe80b4b94433169bbe79b568debe0e45a11fa0a8302ed0e64e,2025-03-01T12:15:34.310000 -CVE-2025-1405,0,1,ca338b60d57145f57b8776eb235933a7d68d0a6a1ad4c6b54938a69de448f221,2025-03-06T17:57:54.597000 +CVE-2025-1405,0,0,ca338b60d57145f57b8776eb235933a7d68d0a6a1ad4c6b54938a69de448f221,2025-03-06T17:57:54.597000 CVE-2025-1406,0,0,6fbc92715581c083383884df65716e311e7920e9986e87816bf21c4af15408ec,2025-02-25T03:38:24.303000 CVE-2025-1407,0,0,81ebc501504f4e0e97111e960151a7a649f1ecbd9d904ea14ecfe9745b475037,2025-02-25T03:37:32.347000 CVE-2025-1410,0,0,1acd34ee1bf4de50c7bb7990bb2833820ce8a935ac6fe3383da13c0fe4fe3da0,2025-02-25T03:35:42.633000 CVE-2025-1412,0,0,15006068dde5667dc534d1c6a1b910fc18a441695fc7fe8438811af885c4587d,2025-02-24T08:15:09.890000 CVE-2025-1413,0,0,66d6334b5b3ce2a5ffd2689297e5c1bb234e6299d8a70ce39e1288c295632ed0,2025-02-28T09:15:11.850000 CVE-2025-1414,0,0,b3b9c3affbe2798ab158992b46088a156edfb77f4ed4319f53d9b7d1a64ef9f9,2025-02-18T21:15:25.440000 -CVE-2025-1424,0,1,028aeccf06b420fd3ae1e41e07745fbc6608efab9b9570b82ad820d0434865c8,2025-03-04T16:15:36.663000 -CVE-2025-1425,0,1,5581bc90886ae6a96bcdd3391932814fcfec4b3e066f6fbd2840021651a3a39d,2025-03-04T16:15:36.803000 +CVE-2025-1424,0,0,028aeccf06b420fd3ae1e41e07745fbc6608efab9b9570b82ad820d0434865c8,2025-03-04T16:15:36.663000 +CVE-2025-1425,0,0,5581bc90886ae6a96bcdd3391932814fcfec4b3e066f6fbd2840021651a3a39d,2025-03-04T16:15:36.803000 CVE-2025-1426,0,0,834f194c9c92d88c2a5fa9395038ff6b865679b1740d05e480244e8e7428755b,2025-02-19T20:15:36.467000 -CVE-2025-1427,0,1,d3af464dbe7be681c876e198915a3afe81d50d3b9ec809a1126f48380df64655,2025-03-13T17:15:34.743000 -CVE-2025-1428,0,1,7de207b5c8fd901fcd63a802593dc9b38838dcde35743a2c5fb6e0468a4e2f24,2025-03-13T17:15:34.900000 -CVE-2025-1429,0,1,c41e0cb33f29cbfed43c571252b40921117a3a0274fbb4c10c455dfc19e9bd1e,2025-03-13T17:15:35.053000 -CVE-2025-1430,0,1,21dc00e7feb855ab4ac19ffc54440f0413a7beeea5195ba4f744b7dc3663d99a,2025-03-13T17:15:35.217000 -CVE-2025-1431,0,1,05eff3da02d4160bedc090054833b64cc14c9196fd2ed2d07fc8c25fe339eb9c,2025-03-13T17:15:35.377000 -CVE-2025-1432,0,1,f0564366cec4a2fa04079f02bd73dff95be159bdd030a53b0f11da6cef6a5892,2025-03-13T17:15:35.533000 -CVE-2025-1433,0,1,018de50cba23216a4c32dabe5dfda2c21269008db955a03ec9c3c2e90d516a5e,2025-03-13T17:15:35.683000 -CVE-2025-1434,0,1,a3866a08b633baa47e1218d0ddb17df7ba7c9c2875011d0577de1d45619f3f98,2025-03-11T08:15:11.207000 -CVE-2025-1435,0,1,3d678d6656d20bd5b96aa1f5dc812b5bfdb1816c9aa05dbe2ea5cdc48474d52d,2025-03-05T09:15:10.267000 +CVE-2025-1427,0,0,d3af464dbe7be681c876e198915a3afe81d50d3b9ec809a1126f48380df64655,2025-03-13T17:15:34.743000 +CVE-2025-1428,0,0,7de207b5c8fd901fcd63a802593dc9b38838dcde35743a2c5fb6e0468a4e2f24,2025-03-13T17:15:34.900000 +CVE-2025-1429,0,0,c41e0cb33f29cbfed43c571252b40921117a3a0274fbb4c10c455dfc19e9bd1e,2025-03-13T17:15:35.053000 +CVE-2025-1430,0,0,21dc00e7feb855ab4ac19ffc54440f0413a7beeea5195ba4f744b7dc3663d99a,2025-03-13T17:15:35.217000 +CVE-2025-1431,0,0,05eff3da02d4160bedc090054833b64cc14c9196fd2ed2d07fc8c25fe339eb9c,2025-03-13T17:15:35.377000 +CVE-2025-1432,0,0,f0564366cec4a2fa04079f02bd73dff95be159bdd030a53b0f11da6cef6a5892,2025-03-13T17:15:35.533000 +CVE-2025-1433,0,0,018de50cba23216a4c32dabe5dfda2c21269008db955a03ec9c3c2e90d516a5e,2025-03-13T17:15:35.683000 +CVE-2025-1434,0,0,a3866a08b633baa47e1218d0ddb17df7ba7c9c2875011d0577de1d45619f3f98,2025-03-11T08:15:11.207000 +CVE-2025-1435,0,0,3d678d6656d20bd5b96aa1f5dc812b5bfdb1816c9aa05dbe2ea5cdc48474d52d,2025-03-05T09:15:10.267000 CVE-2025-1436,0,0,d6afa542110fb4d2799176559b26b4685f3979c71b4fba2dcb50e65685315a94,2025-03-14T17:15:50.623000 -CVE-2025-1441,0,1,2d81c29ba90afc9b9a305ea2ed689bb369bca8be1da9da1458054db63323a34f,2025-02-28T19:51:28.980000 +CVE-2025-1441,0,0,2d81c29ba90afc9b9a305ea2ed689bb369bca8be1da9da1458054db63323a34f,2025-02-28T19:51:28.980000 CVE-2025-1447,0,0,b52fc293ec2c8f7276787d8ec4e27a605d8feb40937673c00f5fe8646d83ab92,2025-02-19T01:15:09.407000 CVE-2025-1448,0,0,dcd55b821241f3fcd52c60ec5d939cca30ac2e0644079f21a4efc2df8a0c8c2d,2025-02-19T02:15:08.833000 CVE-2025-1450,0,0,6ec73f6e6cf96ef1bc86e6c9120d538e032062f45d5e518108c7bc768f28c558,2025-03-11T15:46:05.180000 CVE-2025-1459,0,0,84da8b0d00734a81887e372630f8aae1161cbf72d12203a68a08585146659d7a,2025-03-01T07:15:10.980000 CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000 -CVE-2025-1463,0,1,2a489d18ab145c49d92d5d5423e0c75c250fe44656454c4f0f8f59222848993b,2025-03-05T12:15:35.270000 +CVE-2025-1463,0,0,2a489d18ab145c49d92d5d5423e0c75c250fe44656454c4f0f8f59222848993b,2025-03-05T12:15:35.270000 CVE-2025-1464,0,0,ea6fca9902a8d66594a81d7b3846b2dc6106ea09c92a543daddd03a001b2d75e,2025-02-19T14:15:30.337000 CVE-2025-1465,0,0,41a404e0122a844f3dcf572de60d74f1a85e1ffddfa3b480532531f09012cc4f,2025-02-25T21:07:23.137000 CVE-2025-1467,0,0,f546a361731baa7bcb46e4389211cb2202d736c84cdfe0fcff550dc198f81f26,2025-02-23T16:15:08.400000 -CVE-2025-1470,0,1,e01b0f1bb79b7b859b47b359ce0cf41f9e90ba4e1803b43806d897949049f289,2025-03-05T19:18:19.887000 -CVE-2025-1471,0,1,e9367bf2e65ca51cc57b591138b8194302d48e60fcb8c0503d4b9dd9d0af3110,2025-03-05T19:06:42.290000 -CVE-2025-1475,0,1,dc71c83df2dea22fb2355bdce40ab12e4f98ce7aad24f8511146bb81157cc42d,2025-03-07T07:15:23.343000 +CVE-2025-1470,0,0,e01b0f1bb79b7b859b47b359ce0cf41f9e90ba4e1803b43806d897949049f289,2025-03-05T19:18:19.887000 +CVE-2025-1471,0,0,e9367bf2e65ca51cc57b591138b8194302d48e60fcb8c0503d4b9dd9d0af3110,2025-03-05T19:06:42.290000 +CVE-2025-1475,0,0,dc71c83df2dea22fb2355bdce40ab12e4f98ce7aad24f8511146bb81157cc42d,2025-03-07T07:15:23.343000 CVE-2025-1481,0,0,e1da27930b3e643aa8397189164ee31da399d1945154af4c614b87584465de8c,2025-03-12T16:40:25.783000 CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000 CVE-2025-1486,0,0,0019e1a1a17f04afce434dcc7332b4fb326621b8f063246ae2352cdb142648b5,2025-03-14T16:15:40.020000 @@ -281218,122 +281219,122 @@ CVE-2025-1488,0,0,36fbf18b75b2cce073f977d40194bcef308218e50fd3898ed63fe17e537331 CVE-2025-1489,0,0,3008549e3d2861f78796256b763f59eec371226dd4b84353f864c64443cf0ecb,2025-02-24T19:45:21.653000 CVE-2025-1491,0,0,2c68d92a6f55bf529fa37ef19f65078661a466e3bd99edb0dd7d2a7b0419f292,2025-03-01T13:15:10.750000 CVE-2025-1492,0,0,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000 -CVE-2025-1497,0,1,73c65262de8597db2330458449134b69d8689fcddf215f0ff2ac234a69e62d4c,2025-03-10T14:15:24.723000 +CVE-2025-1497,0,0,73c65262de8597db2330458449134b69d8689fcddf215f0ff2ac234a69e62d4c,2025-03-10T14:15:24.723000 CVE-2025-1502,0,0,87e6960c6bf75cc8b1380ef7c7e3303ad768ae7a5699ebb71505f60154582a17,2025-03-01T07:15:11.183000 -CVE-2025-1503,0,1,bf0115e84ffc3af0aac47a0335c32a67525411feb884b3b8341d4eecd156a3ff,2025-03-13T05:15:24.917000 -CVE-2025-1504,0,1,605a331819c229096cc2c4923e74c9e91e1a9ba7f49878bc5577cb113c8bbf09,2025-03-08T03:15:37.393000 -CVE-2025-1505,0,1,4ca6a7ac695c0aadd7c07c0b0b554235345ea5ff41d366464d688f8a76207c56,2025-03-06T20:36:32.810000 -CVE-2025-1506,0,1,56e7cfac203f4722aa6cad39100296d27461de65c7953a7f5e4e340ab83b346b,2025-03-06T18:54:45.667000 -CVE-2025-1507,0,1,085f56d06f66199f0d98bb7d083b47449b1fbc8b00fd031c578655dd7e33a4d7,2025-03-14T09:15:14.477000 -CVE-2025-1508,0,1,b209810aaca9c17cf5318eaaa420f1820d35b63cb55c07b44197444b0aa14ceb,2025-03-12T04:15:16.520000 -CVE-2025-1509,0,1,dd42a33d90057770cc0fff8a787b9ce6f9b83b6dcef0adadc46d0dded06e7aa0,2025-03-06T15:12:33.540000 -CVE-2025-1510,0,1,908b98a8ee37341a28713a06694a08e53c25ab91ce664e9dcc93619135ea532a,2025-03-06T15:13:33.280000 -CVE-2025-1511,0,1,279c911956f36e53d500484b1c7383564c6360bea4a7283f4d6a3dc61c829703,2025-03-06T17:55:34.303000 -CVE-2025-1513,0,1,5996ab322fc22cf23b658afefa167ccf99700523d29d6e61639deebf3e1d9d9d,2025-03-06T17:55:57.117000 -CVE-2025-1515,0,1,96efd86c5199277c649db9d3a44020b0cf7829d395d3a3db8805b6323baa5417,2025-03-05T10:15:19.850000 +CVE-2025-1503,0,0,bf0115e84ffc3af0aac47a0335c32a67525411feb884b3b8341d4eecd156a3ff,2025-03-13T05:15:24.917000 +CVE-2025-1504,0,0,605a331819c229096cc2c4923e74c9e91e1a9ba7f49878bc5577cb113c8bbf09,2025-03-08T03:15:37.393000 +CVE-2025-1505,0,0,4ca6a7ac695c0aadd7c07c0b0b554235345ea5ff41d366464d688f8a76207c56,2025-03-06T20:36:32.810000 +CVE-2025-1506,0,0,56e7cfac203f4722aa6cad39100296d27461de65c7953a7f5e4e340ab83b346b,2025-03-06T18:54:45.667000 +CVE-2025-1507,0,0,085f56d06f66199f0d98bb7d083b47449b1fbc8b00fd031c578655dd7e33a4d7,2025-03-14T09:15:14.477000 +CVE-2025-1508,0,0,b209810aaca9c17cf5318eaaa420f1820d35b63cb55c07b44197444b0aa14ceb,2025-03-12T04:15:16.520000 +CVE-2025-1509,0,0,dd42a33d90057770cc0fff8a787b9ce6f9b83b6dcef0adadc46d0dded06e7aa0,2025-03-06T15:12:33.540000 +CVE-2025-1510,0,0,908b98a8ee37341a28713a06694a08e53c25ab91ce664e9dcc93619135ea532a,2025-03-06T15:13:33.280000 +CVE-2025-1511,0,0,279c911956f36e53d500484b1c7383564c6360bea4a7283f4d6a3dc61c829703,2025-03-06T17:55:34.303000 +CVE-2025-1513,0,0,5996ab322fc22cf23b658afefa167ccf99700523d29d6e61639deebf3e1d9d9d,2025-03-06T17:55:57.117000 +CVE-2025-1515,0,0,96efd86c5199277c649db9d3a44020b0cf7829d395d3a3db8805b6323baa5417,2025-03-05T10:15:19.850000 CVE-2025-1517,0,0,2fa9cdc1e0143bd8e9da49275eaa45f04a63792c53ac8ebc4aa9796acfc194c9,2025-02-26T13:15:41.193000 -CVE-2025-1526,0,1,5b5b7cc771f16a3d6507d70c6a78b525d2d5136c5334efc03998bc1eba2da83a,2025-03-14T08:15:12.120000 -CVE-2025-1527,0,1,16c3754da74d7375908276eb043735f78519257b75475e70527d49377d8f0a7e,2025-03-12T12:15:14.473000 -CVE-2025-1528,0,1,55076d7fd80621b967e78b021734b71e73b16c7335fbf88b1a88b75169d77053,2025-03-14T05:15:42.170000 +CVE-2025-1526,0,0,5b5b7cc771f16a3d6507d70c6a78b525d2d5136c5334efc03998bc1eba2da83a,2025-03-14T08:15:12.120000 +CVE-2025-1527,0,0,16c3754da74d7375908276eb043735f78519257b75475e70527d49377d8f0a7e,2025-03-12T12:15:14.473000 +CVE-2025-1528,0,0,55076d7fd80621b967e78b021734b71e73b16c7335fbf88b1a88b75169d77053,2025-03-14T05:15:42.170000 CVE-2025-1530,0,0,64c9a260ce0dd01d6d3888adf40012c91baf6fd74e9dfba9eba40a07f51584d4,2025-03-15T12:15:11.890000 CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000 CVE-2025-1536,0,0,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000 CVE-2025-1537,0,0,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000 CVE-2025-1538,0,0,13e428f2e0a70ca29f792d43841bea06ccb32609b695e1ccad7a3e5c918f65a6,2025-02-25T20:54:42.947000 -CVE-2025-1539,0,1,5be918eac13b456089d712df20e654187887e4c08708a48e1848fdb356188426,2025-03-03T16:36:49.113000 -CVE-2025-1540,0,1,cb4999aaeeb60402765c3628ea219ecf33f2a8090fd69a8d886ff441036aa008,2025-03-06T09:15:26.317000 +CVE-2025-1539,0,0,5be918eac13b456089d712df20e654187887e4c08708a48e1848fdb356188426,2025-03-03T16:36:49.113000 +CVE-2025-1540,0,0,cb4999aaeeb60402765c3628ea219ecf33f2a8090fd69a8d886ff441036aa008,2025-03-06T09:15:26.317000 CVE-2025-1543,0,0,dfb74998b01a6403cafc6b46cb4c4c78345f8468d3e985eba5ddcbda95801293,2025-02-21T16:15:32.787000 CVE-2025-1544,0,0,2377ad87743f4fe242650024fb03372701542bc42778ab3d19eda86c524de177,2025-02-21T16:15:32.953000 CVE-2025-1546,0,0,84418e607817926124f36f2ad2fdd36567961e93366563a9f6287482acdf5eab,2025-02-21T18:15:21.523000 CVE-2025-1548,0,0,c561a3918462f6b591148a53ee4425c5f8190dd5dec137e4a3c6921ec73f5907,2025-02-21T17:15:13.897000 -CVE-2025-1550,0,1,75c8e2f76fa5dcc08b4c2d337298000f7823f2038d9de13f51ad7331532f5b20,2025-03-11T09:15:25.217000 +CVE-2025-1550,0,0,75c8e2f76fa5dcc08b4c2d337298000f7823f2038d9de13f51ad7331532f5b20,2025-03-11T09:15:25.217000 CVE-2025-1553,0,0,d96596568d35a79921cd22eb566581d3e14afd9146a9b30f63868f2535440701,2025-02-24T17:15:13.540000 CVE-2025-1555,0,0,cf4f7ec4c7f22b94f8768d59c9ac2dc8d623655b78ea6887e44ed58b3a34f68a,2025-02-24T15:15:12.810000 CVE-2025-1556,0,0,49cf967daea174b937b57c499bcc0c58b27409b32832009c453b7af5b3d38409,2025-02-22T13:15:12.010000 CVE-2025-1557,0,0,3e42539e3278629613c7b2eda2c607604ec0199542e2ce94bd1310750af51221,2025-02-22T13:15:12.247000 -CVE-2025-1559,0,1,0867a76a4386a15fd356d597c54552d5e3472c125b73d941a46083ef71371bbd,2025-03-13T02:15:12.917000 -CVE-2025-1560,0,1,88bfa83c1f0b4c2df59bf44e5218a43ccbcfefff2fb03816ee9c4df146ff8867,2025-03-06T16:15:42.753000 -CVE-2025-1561,0,1,da4a2a61b548e76b1be7459437d293805c70638e6b2ad952fec0a9a864fc8739,2025-03-13T05:15:27.890000 +CVE-2025-1559,0,0,0867a76a4386a15fd356d597c54552d5e3472c125b73d941a46083ef71371bbd,2025-03-13T02:15:12.917000 +CVE-2025-1560,0,0,88bfa83c1f0b4c2df59bf44e5218a43ccbcfefff2fb03816ee9c4df146ff8867,2025-03-06T16:15:42.753000 +CVE-2025-1561,0,0,da4a2a61b548e76b1be7459437d293805c70638e6b2ad952fec0a9a864fc8739,2025-03-13T05:15:27.890000 CVE-2025-1564,0,0,9d62e5431da133f133499b29bcb96aa13e41c1b673396891299a0b15aab9c828,2025-03-01T08:15:34.007000 -CVE-2025-1570,0,1,2cf981855d898addf9e05d6e431242df243593ca02ccc25ad200c932425f30f5,2025-03-06T15:35:59.507000 -CVE-2025-1571,0,1,0415fa86d92a13f0f1bc5653765e66c5cdba1f7d953a3f87b278a412992dd3bb,2025-03-07T17:29:48.903000 -CVE-2025-1572,0,1,ce604677e69a60bc276930672087b254367d5903f80f1eb9a7f075b9f927ba10,2025-03-06T17:52:25.813000 +CVE-2025-1570,0,0,2cf981855d898addf9e05d6e431242df243593ca02ccc25ad200c932425f30f5,2025-03-06T15:35:59.507000 +CVE-2025-1571,0,0,0415fa86d92a13f0f1bc5653765e66c5cdba1f7d953a3f87b278a412992dd3bb,2025-03-07T17:29:48.903000 +CVE-2025-1572,0,0,ce604677e69a60bc276930672087b254367d5903f80f1eb9a7f075b9f927ba10,2025-03-06T17:52:25.813000 CVE-2025-1575,0,0,295612ec0ffb6cc1f5a98b01cca7e60e463451cd2e098b1e5038c15250f15467,2025-02-23T04:15:24.980000 -CVE-2025-1576,0,1,72972f8883e0bf47467f0c2b08ecac837df35546d4537292861b8f03bec41b0b,2025-03-03T16:35:15.473000 -CVE-2025-1577,0,1,c222e1b1962569a39d1b7f422e93b02e3db70a61e9e0a86104f3fa05165b095f,2025-03-03T16:36:44.943000 -CVE-2025-1578,0,1,e86fbdcf66438d435ba233431e5ddda1d30f5a861d7fbb7630eec79256feb48d,2025-02-28T19:41:01.707000 -CVE-2025-1579,0,1,987584018682d469052119a031e44affce8608f8f2ae90cfde2748615104b73c,2025-03-03T16:43:06.107000 +CVE-2025-1576,0,0,72972f8883e0bf47467f0c2b08ecac837df35546d4537292861b8f03bec41b0b,2025-03-03T16:35:15.473000 +CVE-2025-1577,0,0,c222e1b1962569a39d1b7f422e93b02e3db70a61e9e0a86104f3fa05165b095f,2025-03-03T16:36:44.943000 +CVE-2025-1578,0,0,e86fbdcf66438d435ba233431e5ddda1d30f5a861d7fbb7630eec79256feb48d,2025-02-28T19:41:01.707000 +CVE-2025-1579,0,0,987584018682d469052119a031e44affce8608f8f2ae90cfde2748615104b73c,2025-03-03T16:43:06.107000 CVE-2025-1580,0,0,afeecf9391b29af9c4df01adece54496ac1306b282e21af172a55a31e76b33b2,2025-02-23T10:15:09.623000 -CVE-2025-1581,0,1,3bee4a231894d07a2e840eea85b71955667b263d44ac65e837ec13d215ced641,2025-02-28T19:44:01.880000 -CVE-2025-1582,0,1,8907079ed333bd7cc59ae2937fb54d7d8a4147911222a159c71a81bceff44974,2025-02-28T22:10:42.230000 -CVE-2025-1583,0,1,5a99767525ae07a12e89c2e167a8cac2cc26dbf62585e332028d446a5da3ba2f,2025-02-28T19:45:12.120000 +CVE-2025-1581,0,0,3bee4a231894d07a2e840eea85b71955667b263d44ac65e837ec13d215ced641,2025-02-28T19:44:01.880000 +CVE-2025-1582,0,0,8907079ed333bd7cc59ae2937fb54d7d8a4147911222a159c71a81bceff44974,2025-02-28T22:10:42.230000 +CVE-2025-1583,0,0,5a99767525ae07a12e89c2e167a8cac2cc26dbf62585e332028d446a5da3ba2f,2025-02-28T19:45:12.120000 CVE-2025-1584,0,0,1d4e2d37cbb0d4b80e32a525b331efd0b5a1a811f52012dba7c5d3cc7d9fb1f6,2025-02-23T13:15:09.253000 CVE-2025-1585,0,0,580a9e83f71f50b4cf407bbb8612d7f997e0203af74b8e12f64bc7945affa9d2,2025-02-23T14:15:09.110000 -CVE-2025-1586,0,1,20deadd8dd6fde7df08f4987cb809f40934aee29f1bfeb1d08c37262bee375a0,2025-02-28T19:46:26.930000 +CVE-2025-1586,0,0,20deadd8dd6fde7df08f4987cb809f40934aee29f1bfeb1d08c37262bee375a0,2025-02-28T19:46:26.930000 CVE-2025-1587,0,0,b9938579cf3cccae7d4b7ebc08ce162d684cbca79eb560f27a72f77c97b15edd,2025-02-23T15:15:10.107000 -CVE-2025-1588,0,1,0ff8b86c2da90e253e9b9fba8f1595657e6a6bfa97db66eb7445c7de9f9b3ec3,2025-02-28T19:36:10.593000 -CVE-2025-1589,0,1,52fbe389f0ca29627dffe2d527c7af972a6c8474c5da52ed84d0e083042a8f83,2025-02-28T19:33:30.870000 -CVE-2025-1590,0,1,2b90cadf4742624924aff89fb017ffb0ee021b6e340d63cc83d3b45e92202924,2025-02-28T19:29:10.993000 -CVE-2025-1591,0,1,74be9c7df39c6ba06b4cf4e3205cb74ba6db73ce09c344888ef2d869fc9ef5e1,2025-02-28T19:27:15.287000 -CVE-2025-1592,0,1,7c71dc12285cd9913912e77788854b31bcc195a1b402b4e1a4c4e2e13a738dac,2025-02-28T19:10:27.890000 -CVE-2025-1593,0,1,ad0df0bba5a2889fe9d916fe47789f154433670af48f0c9e8e31f962a767a851,2025-02-28T19:09:26.740000 +CVE-2025-1588,0,0,0ff8b86c2da90e253e9b9fba8f1595657e6a6bfa97db66eb7445c7de9f9b3ec3,2025-02-28T19:36:10.593000 +CVE-2025-1589,0,0,52fbe389f0ca29627dffe2d527c7af972a6c8474c5da52ed84d0e083042a8f83,2025-02-28T19:33:30.870000 +CVE-2025-1590,0,0,2b90cadf4742624924aff89fb017ffb0ee021b6e340d63cc83d3b45e92202924,2025-02-28T19:29:10.993000 +CVE-2025-1591,0,0,74be9c7df39c6ba06b4cf4e3205cb74ba6db73ce09c344888ef2d869fc9ef5e1,2025-02-28T19:27:15.287000 +CVE-2025-1592,0,0,7c71dc12285cd9913912e77788854b31bcc195a1b402b4e1a4c4e2e13a738dac,2025-02-28T19:10:27.890000 +CVE-2025-1593,0,0,ad0df0bba5a2889fe9d916fe47789f154433670af48f0c9e8e31f962a767a851,2025-02-28T19:09:26.740000 CVE-2025-1594,0,0,ef46a36f1f9a6575a4179aa805f4b56d681ef5a80c79c0c2491c600c7806ffb5,2025-02-23T21:15:09.130000 CVE-2025-1595,0,0,a0e8a94b26f6becdc2e852b029e76fb8d479d7bc5617822b254931a008a49022,2025-02-23T22:15:08.190000 -CVE-2025-1596,0,1,55a83861ec3aacc89421781d348e70899166245a9b97eb794ed8d40dd89b1d1a,2025-02-28T19:06:27.160000 -CVE-2025-1597,0,1,7bd6e805ec8f5df79870e5650725e0a001c11adcab48e3f1ed04e04c1491d786,2025-02-28T19:04:39.260000 -CVE-2025-1598,0,1,d0548ffec76a9afb0f8954cd145d0b7fb748b81d206530e461ef4026b847e7ba,2025-02-28T19:23:37.713000 -CVE-2025-1599,0,1,5e4ecbe8c469c782ca9af507b8343a9b69fb017b9b2fc812ca1b15b5710e7c60,2025-03-03T16:46:44.640000 -CVE-2025-1606,0,1,820b80225f4f791f6a8ba0f6546feea04a265844e179a19e47538e16fadcda6b,2025-02-28T18:52:56.063000 -CVE-2025-1607,0,1,f5b1885cdd419ab9f5a4b5005931e74a3ad68cec4793e02aacdf8da3294a5a0f,2025-02-24T01:15:09.803000 +CVE-2025-1596,0,0,55a83861ec3aacc89421781d348e70899166245a9b97eb794ed8d40dd89b1d1a,2025-02-28T19:06:27.160000 +CVE-2025-1597,0,0,7bd6e805ec8f5df79870e5650725e0a001c11adcab48e3f1ed04e04c1491d786,2025-02-28T19:04:39.260000 +CVE-2025-1598,0,0,d0548ffec76a9afb0f8954cd145d0b7fb748b81d206530e461ef4026b847e7ba,2025-02-28T19:23:37.713000 +CVE-2025-1599,0,0,5e4ecbe8c469c782ca9af507b8343a9b69fb017b9b2fc812ca1b15b5710e7c60,2025-03-03T16:46:44.640000 +CVE-2025-1606,0,0,820b80225f4f791f6a8ba0f6546feea04a265844e179a19e47538e16fadcda6b,2025-02-28T18:52:56.063000 +CVE-2025-1607,0,0,f5b1885cdd419ab9f5a4b5005931e74a3ad68cec4793e02aacdf8da3294a5a0f,2025-02-24T01:15:09.803000 CVE-2025-1608,0,0,bc9ffcf9c1a654ab00d2ab854e1284b9173828829509b30aa2c4483b07df8d9b,2025-02-24T01:15:10.420000 CVE-2025-1609,0,0,676f114213b0d568dccbe1850ccda33661559aa70adc2bbd4f8de4031c4eb2dc,2025-02-24T02:15:32.097000 CVE-2025-1610,0,0,a6724bcff88014ed0960a965ec2d10858ba4cd16c4cfc6ae4994189567ec6592,2025-02-24T02:15:32.263000 CVE-2025-1611,0,0,b59a513957f4e2a03621282e7f5c6ebbab101a0ee3f6c96fde29c727e0b84ee3,2025-02-24T02:15:32.437000 CVE-2025-1612,0,0,e4639393750866440530f317f535a95c4adb4384aa55a7a592e8b5cd15460943,2025-02-24T03:15:09.913000 -CVE-2025-1613,0,1,ba04e9c66adbb18b7b6f517caaf6d6dc64014064ecb7aa5a53770e34f8ed0667,2025-02-28T18:47:46.077000 -CVE-2025-1614,0,1,d1cc09e9a0a9f45dede65338c44f75f8afa30ca0164ff04b34b33f0983c4f1d4,2025-02-28T18:42:22.917000 -CVE-2025-1615,0,1,a11d392e12decb5548c3eb2ed4ca97c0157f25e2a5df4668c1bbfe0a77153cc3,2025-02-28T18:39:34.527000 -CVE-2025-1616,0,1,b5e814afd5c375b17471788a2083e8c576ed43b856662c9b1ac9a2c9bf27580b,2025-02-28T17:46:00.263000 +CVE-2025-1613,0,0,ba04e9c66adbb18b7b6f517caaf6d6dc64014064ecb7aa5a53770e34f8ed0667,2025-02-28T18:47:46.077000 +CVE-2025-1614,0,0,d1cc09e9a0a9f45dede65338c44f75f8afa30ca0164ff04b34b33f0983c4f1d4,2025-02-28T18:42:22.917000 +CVE-2025-1615,0,0,a11d392e12decb5548c3eb2ed4ca97c0157f25e2a5df4668c1bbfe0a77153cc3,2025-02-28T18:39:34.527000 +CVE-2025-1616,0,0,b5e814afd5c375b17471788a2083e8c576ed43b856662c9b1ac9a2c9bf27580b,2025-02-28T17:46:00.263000 CVE-2025-1617,0,0,5699c11babf41c6523a7b468d5f93f623e40fad3886f2c2564d3fbf01bfd5a5a,2025-02-24T04:15:09.277000 CVE-2025-1618,0,0,26805ff186a34eff816cd1df89880ebc77e7548d77ce085b3162d114680f02ff,2025-03-03T07:15:34.730000 CVE-2025-1629,0,0,98e40b68e5632eb91f4db527ca6594bcd0a0e66070641abd7d2f14eb9bdef0c3,2025-02-24T05:15:11.280000 CVE-2025-1632,0,0,28fe99b7a4053d94bf92a115fabddf2bf6f2fcf0d6264d4d013a0dc1f70735ec,2025-02-24T15:15:13.217000 CVE-2025-1634,0,0,765d25a71e7596e3d1f1f1f40fca8aaec5cc08e3158b2f39db981240c06c1630,2025-03-03T14:15:34.237000 -CVE-2025-1635,0,1,d80cb3b76c17563891888d250e91cae1ad27e781356d306191a3bc26487073ff,2025-03-13T13:15:46.820000 -CVE-2025-1636,0,1,d9db71a2ed5f5dd03e2ef7cce3f3ea0f8ec343f198d80c5493c61b0f04581116,2025-03-13T18:15:46.140000 +CVE-2025-1635,0,0,d80cb3b76c17563891888d250e91cae1ad27e781356d306191a3bc26487073ff,2025-03-13T13:15:46.820000 +CVE-2025-1636,0,0,d9db71a2ed5f5dd03e2ef7cce3f3ea0f8ec343f198d80c5493c61b0f04581116,2025-03-13T18:15:46.140000 CVE-2025-1638,0,0,627220f87bb0a3619d145b1fa74713ce7dfbc18460f28421739180b159028d87,2025-03-01T08:15:34.167000 -CVE-2025-1639,0,1,da159a509ff0db0fc6859254884c97bbcb558323cbe73cc135353de09e900bc4,2025-03-05T16:42:35.967000 -CVE-2025-1640,0,1,ba1070cfb95f1953dddd4c9b0d163f5480fe2b853bdc18f3b9a9da9de694a46b,2025-02-28T17:50:32.953000 -CVE-2025-1641,0,1,b2aef2c5626ccb2171d87d29bb21420cd704f5518cf3bdd8ce7c7b52b76e1255,2025-02-28T17:56:04.503000 -CVE-2025-1642,0,1,b78791a876f25787f28523b8175f39057c16de8656558f064267996c1fea96c8,2025-02-28T18:01:50.967000 -CVE-2025-1643,0,1,e4f89cc3a1087cf2db1fac841e223478035450844cf2daa6a9486087e5b85ae0,2025-02-28T18:11:37.580000 -CVE-2025-1644,0,1,93eab9f54e65549adc929e5793b1da4d0b9c72f1b19a413b0fc493136f64431b,2025-02-28T18:33:02.470000 +CVE-2025-1639,0,0,da159a509ff0db0fc6859254884c97bbcb558323cbe73cc135353de09e900bc4,2025-03-05T16:42:35.967000 +CVE-2025-1640,0,0,ba1070cfb95f1953dddd4c9b0d163f5480fe2b853bdc18f3b9a9da9de694a46b,2025-02-28T17:50:32.953000 +CVE-2025-1641,0,0,b2aef2c5626ccb2171d87d29bb21420cd704f5518cf3bdd8ce7c7b52b76e1255,2025-02-28T17:56:04.503000 +CVE-2025-1642,0,0,b78791a876f25787f28523b8175f39057c16de8656558f064267996c1fea96c8,2025-02-28T18:01:50.967000 +CVE-2025-1643,0,0,e4f89cc3a1087cf2db1fac841e223478035450844cf2daa6a9486087e5b85ae0,2025-02-28T18:11:37.580000 +CVE-2025-1644,0,0,93eab9f54e65549adc929e5793b1da4d0b9c72f1b19a413b0fc493136f64431b,2025-02-28T18:33:02.470000 CVE-2025-1645,0,0,04ec87d98beb60cc953f9d19acf54f139fb80161a3db0460324c4b28ab5996d3,2025-02-25T02:15:16.123000 CVE-2025-1646,0,0,82269c59d8fff978173814c505cbeb09d268e21305971283c38395c7897fc304,2025-02-25T14:15:31.320000 -CVE-2025-1648,0,1,089f04642fccb163e5debd0e5e6f9271189140f9c42e79d05b42bd166ef67b7e,2025-02-28T01:54:42.410000 -CVE-2025-1649,0,1,2d588649f7d5af309fa199e544855f596f5f83fc9f7ee6f0923df03d581dbf0f,2025-03-13T17:15:35.837000 -CVE-2025-1650,0,1,d3172804d9faa4adcd92b8d5783c02a39cfb2e23fc8cee2a44a2aaf788581d36,2025-03-13T17:15:35.990000 -CVE-2025-1651,0,1,c99ca01377170f5c9541b02667011cc3a7ee57e0e1e7516450856aa1e1995f08,2025-03-13T17:15:36.153000 -CVE-2025-1652,0,1,f835e56346c3eacae124a3aed63e8326d753a2096beaca2c2cf614cd8ee44be1,2025-03-13T17:15:36.297000 +CVE-2025-1648,0,0,089f04642fccb163e5debd0e5e6f9271189140f9c42e79d05b42bd166ef67b7e,2025-02-28T01:54:42.410000 +CVE-2025-1649,0,0,2d588649f7d5af309fa199e544855f596f5f83fc9f7ee6f0923df03d581dbf0f,2025-03-13T17:15:35.837000 +CVE-2025-1650,0,0,d3172804d9faa4adcd92b8d5783c02a39cfb2e23fc8cee2a44a2aaf788581d36,2025-03-13T17:15:35.990000 +CVE-2025-1651,0,0,c99ca01377170f5c9541b02667011cc3a7ee57e0e1e7516450856aa1e1995f08,2025-03-13T17:15:36.153000 +CVE-2025-1652,0,0,f835e56346c3eacae124a3aed63e8326d753a2096beaca2c2cf614cd8ee44be1,2025-03-13T17:15:36.297000 CVE-2025-1653,0,0,76ca55c599eca136fb151ca7aece6eb51650f0a58e9305931234e54cad201f50,2025-03-15T03:15:34.457000 CVE-2025-1657,0,0,7d79f8b791c0f2257e6d09bfa912263a9045eb980bab54893052c9506209266c,2025-03-15T03:15:34.600000 -CVE-2025-1661,0,1,d5854f96f90e254253aa5d5ec3c027686d0144cae3255b86212082f3262a5ed5,2025-03-11T04:15:24.803000 -CVE-2025-1662,0,1,4d88e09766d153da5fff83292fa1e9ea6e796edc079e2400a97b207b99761342,2025-03-06T15:30:52.347000 +CVE-2025-1661,0,0,d5854f96f90e254253aa5d5ec3c027686d0144cae3255b86212082f3262a5ed5,2025-03-11T04:15:24.803000 +CVE-2025-1662,0,0,4d88e09766d153da5fff83292fa1e9ea6e796edc079e2400a97b207b99761342,2025-03-06T15:30:52.347000 CVE-2025-1664,0,0,19bf990dd5c89c9cde04289487f1cebce350ee23136c2d614a3c8b0434b455bc,2025-03-11T21:25:56.700000 -CVE-2025-1666,0,1,578bd41069680734171dab8b0d965c7a5d9feef84ecb4800477ec06c1e88653d,2025-03-06T12:15:36.117000 +CVE-2025-1666,0,0,578bd41069680734171dab8b0d965c7a5d9feef84ecb4800477ec06c1e88653d,2025-03-06T12:15:36.117000 CVE-2025-1667,0,0,7a0f52309f32a65d7c7606cec0dbbff211a6694341b0aafc0053a30df74908f5,2025-03-15T04:15:21.273000 CVE-2025-1668,0,0,b3bf322ff8e11569f18c7dfc2687bcf6e7138b477aae21fed59f7e2bb652a33e,2025-03-15T04:15:21.457000 CVE-2025-1669,0,0,5fa2864acc137ecde1c4a3e5d8c9b87ad778cb1be0806829fc4e280eb725b2fc,2025-03-15T04:15:21.630000 CVE-2025-1670,0,0,a78fb384b24ffa352f2a3093a4767a80271c9ab04e7dd06c25df28fff7dc712b,2025-03-15T04:15:21.810000 CVE-2025-1671,0,0,3e864abf2317ed0da2e5ce5c715f77427678e759b1b0b7661615571210565dd9,2025-03-01T08:15:34.320000 -CVE-2025-1672,0,1,17009f612d9350e18d5e374e87786ad1a6000b2cfd441a3dbcef71d15a71e31c,2025-03-06T10:15:11.897000 -CVE-2025-1673,0,1,a769050644a46e7653413d9ced41c32af5a25e5678354b84138b22bca35ce1d4,2025-02-28T01:51:41.237000 -CVE-2025-1674,0,1,34cc117a61014ee7cc1857d2d4bba3c83148703711d2214f109e23548c0b079d,2025-02-28T01:42:14.500000 -CVE-2025-1675,0,1,617f4918bd81cc8aa7e8e3b746af2c056a2e621972157d45d3d4942aca8956aa,2025-03-03T16:51:56.620000 +CVE-2025-1672,0,0,17009f612d9350e18d5e374e87786ad1a6000b2cfd441a3dbcef71d15a71e31c,2025-03-06T10:15:11.897000 +CVE-2025-1673,0,0,a769050644a46e7653413d9ced41c32af5a25e5678354b84138b22bca35ce1d4,2025-02-28T01:51:41.237000 +CVE-2025-1674,0,0,34cc117a61014ee7cc1857d2d4bba3c83148703711d2214f109e23548c0b079d,2025-02-28T01:42:14.500000 +CVE-2025-1675,0,0,617f4918bd81cc8aa7e8e3b746af2c056a2e621972157d45d3d4942aca8956aa,2025-03-03T16:51:56.620000 CVE-2025-1676,0,0,ffcca994630f7ace6a571d92659403689ac413c9afb10a75dc0095ea449331e9,2025-02-25T14:15:31.447000 CVE-2025-1681,0,0,3ee297593e4a5818266094c9d5282266af1bf843390e9752b5023996a22e1071,2025-02-28T00:15:35.950000 CVE-2025-1682,0,0,cc794daa0dbacddc54b0e89e0bf9a4796b5672845d169d6dbf1869b7f592f754,2025-02-28T00:15:36.100000 -CVE-2025-1683,0,1,bd65547481d5838793e5ad335f0bed73820ac4e81083a338100991ba4dbdb8f6,2025-03-13T10:15:19.687000 +CVE-2025-1683,0,0,bd65547481d5838793e5ad335f0bed73820ac4e81083a338100991ba4dbdb8f6,2025-03-13T10:15:19.687000 CVE-2025-1686,0,0,aeb3e336ffe94b1c0a7e4872f92b31f7de132db0e69b60fe0611b8798ab6716d,2025-02-27T15:15:40.940000 CVE-2025-1687,0,0,553889bbf1832e8d0246ba505a729ffeb25a6379aca1ca1f8f3f4851031d21de,2025-02-28T00:15:36.240000 CVE-2025-1689,0,0,049ae4dee98f065b7f7f52ce04df5123177e15522ad59dafeab6f6ff67faccdb,2025-03-11T16:19:41.870000 @@ -281341,11 +281342,11 @@ CVE-2025-1690,0,0,c42b6345f56018d5d381c14a2d743b6ae6c7942dfe15639a3c3d47de6c96a0 CVE-2025-1691,0,0,5eec1cea57e35f579c692b6064aead03fa43885ba22ff953ac9e969443e43853,2025-02-27T16:15:38.610000 CVE-2025-1692,0,0,2e6d02e2120ba7cdd2d2dce988c300f2bd2785f615f13934cbd4bb5f104f2bf7,2025-02-27T13:15:11.413000 CVE-2025-1693,0,0,7ebc617b821b94f1ea8c04b23cc41634822af607e5925c55616ab5694b115f50,2025-02-27T13:15:11.563000 -CVE-2025-1695,0,1,cbf3efd6d4e73bfe3ff835fcf882f73adfdb39988dff2937e451b5c5884a1eaa,2025-03-05T15:19:14.313000 -CVE-2025-1696,0,1,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000 -CVE-2025-1702,0,1,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000 -CVE-2025-1707,0,1,eb806af042366277371dce5ba4e4d20eb3821597874c2eb4040b48171f171ef9,2025-03-11T22:15:12.583000 -CVE-2025-1714,0,1,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa80c,2025-03-07T05:15:16.233000 +CVE-2025-1695,0,0,cbf3efd6d4e73bfe3ff835fcf882f73adfdb39988dff2937e451b5c5884a1eaa,2025-03-05T15:19:14.313000 +CVE-2025-1696,0,0,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000 +CVE-2025-1702,0,0,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000 +CVE-2025-1707,0,0,eb806af042366277371dce5ba4e4d20eb3821597874c2eb4040b48171f171ef9,2025-03-11T22:15:12.583000 +CVE-2025-1714,0,0,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa80c,2025-03-07T05:15:16.233000 CVE-2025-1716,0,0,7b54faf04c0c346ecfa632bdb4185fc3c19aff41bf7399ecadc1ddfb775e6d41,2025-03-03T16:15:39.520000 CVE-2025-1717,0,0,a3187f28d4c7b205f040a730275c0f286adbd6d6550e77331f01e3625795de14,2025-03-11T16:12:42.783000 CVE-2025-1723,0,0,da7e603c0fdbcf8b17bcff90e3ff294dcf324014070d98aed22d913dc322d276,2025-03-03T08:15:15.717000 @@ -281366,16 +281367,16 @@ CVE-2025-1749,0,0,8e8ac83ce81bb2c83085a3c887a754ef1b17b79d609cfe9504640812bcda4a CVE-2025-1751,0,0,abfc84328e2199f31a54a26b50388e665ca54aab7fd0cce8bda2194b6d823604,2025-02-27T12:15:35.030000 CVE-2025-1755,0,0,09476b6d542bfcc927e067fe8e3ce0d3ca1fbe0a9d5ffac658df7f448d43f354,2025-02-27T16:15:39.137000 CVE-2025-1756,0,0,787bba2bf34abbaae222d1a9edb902cd4b5b03484def1773bc6176dae0327cd2,2025-02-27T16:15:39.287000 -CVE-2025-1757,0,1,d127b6a3ffac663a4e001beb8dfa5007692cd7ce23f31435b6a43f3b159cc775,2025-03-10T16:48:47.823000 -CVE-2025-1764,0,1,2349f087fbe3740df3245b33b9534c78e758d2c1712d6b5913bb9ce7cf3580a6,2025-03-14T06:15:24.860000 +CVE-2025-1757,0,0,d127b6a3ffac663a4e001beb8dfa5007692cd7ce23f31435b6a43f3b159cc775,2025-03-10T16:48:47.823000 +CVE-2025-1764,0,0,2349f087fbe3740df3245b33b9534c78e758d2c1712d6b5913bb9ce7cf3580a6,2025-03-14T06:15:24.860000 CVE-2025-1767,0,0,2d7a67a49e2d8224d71f3f81db0cee88468897d8d69262d33481730c6124ca91,2025-03-13T21:15:43.127000 -CVE-2025-1768,0,1,21c4d8708441d636d3d85a241f0a7821ff945f56838f66ee7adb3147ed9da671,2025-03-07T11:15:15.653000 +CVE-2025-1768,0,0,21c4d8708441d636d3d85a241f0a7821ff945f56838f66ee7adb3147ed9da671,2025-03-07T11:15:15.653000 CVE-2025-1771,0,0,c171ed55fed0a4a64976e6e8eeb1698997415eae3c2cf608015436b6fb242c77,2025-03-15T05:15:47.253000 CVE-2025-1773,0,0,795daaa3f258262b445a3a99a79426a4cfa2d8aa55ca3c162cbe1a93dbd5c998,2025-03-15T05:15:47.403000 CVE-2025-1776,0,0,9f5910c7138c13ec1de71b228a6c2b4d183ead70b893aab7547c66452e55fc54,2025-02-28T14:15:35.943000 CVE-2025-1780,0,0,3f45bedc6155c2b8b2fa77d1259dea132c1de7996dc227477ece460ea93a3593,2025-03-01T04:15:09.713000 -CVE-2025-1783,0,1,e48c138c40f2d914a65aee6d041fe7a65d94152e6e5d81125a2808ab85acce50,2025-03-08T10:15:11.647000 -CVE-2025-1785,0,1,977d06e7a843dbc762c4f5000f68c47e06db0d02b932f5d327174bdc71711ec7,2025-03-13T08:15:10.950000 +CVE-2025-1783,0,0,e48c138c40f2d914a65aee6d041fe7a65d94152e6e5d81125a2808ab85acce50,2025-03-08T10:15:11.647000 +CVE-2025-1785,0,0,977d06e7a843dbc762c4f5000f68c47e06db0d02b932f5d327174bdc71711ec7,2025-03-13T08:15:10.950000 CVE-2025-1786,0,0,ad5ad2cc482ea0e990ccfde4284bed8bd985e906e2b3d6d5c46c5b7aa325f660,2025-03-03T21:15:16.130000 CVE-2025-1788,0,0,eea96ff8d7571aa32dee65283e84ed9282f70445eccb027f53ff2ff5b53af011,2025-03-03T21:15:16.263000 CVE-2025-1791,0,0,b51ec6e3363933841ca9d89f35b1f043f0875f3be451d26be83ec61e44a02997,2025-03-03T21:15:16.433000 @@ -281394,7 +281395,7 @@ CVE-2025-1810,0,0,5f1c16444374fb3ece0458b6736f8ec3c4daa432684a2200a8e31c80b7e6e9 CVE-2025-1811,0,0,857715adea2e0e1d71f608745fa6268cd41061918ed8a5823a90033505937a29,2025-03-03T21:15:17.517000 CVE-2025-1812,0,0,f7a3e49379eac60e976b6a98b47fefc1910883904e4ef01992d36eb7fd2f53c4,2025-03-03T21:15:17.640000 CVE-2025-1813,0,0,0ccc1df866acf56ff6c5b733815ab4efd276bfa9d53ad19f31e98850ad0b4fea,2025-03-03T22:15:37.400000 -CVE-2025-1814,0,1,f052b655becafe7f6e8e1d38682da2dbf4c2c6590d4c98cc9092d8c336659c0f,2025-03-05T21:21:54.603000 +CVE-2025-1814,0,0,f052b655becafe7f6e8e1d38682da2dbf4c2c6590d4c98cc9092d8c336659c0f,2025-03-05T21:21:54.603000 CVE-2025-1815,0,0,cb8516a4bd1acad3269d8ebad1c2d004a0689886e960eaa6015183a95860e2a0,2025-03-03T21:15:17.830000 CVE-2025-1816,0,0,f4578693941cf8da5298d82df5830cba65a548f716ea6b502c4092ab08cafc73,2025-03-03T20:15:44.383000 CVE-2025-1817,0,0,5b085351aea3e67a9ec2334e328f827eefdd51e76e4d700b4c0ae480052f0445,2025-03-03T22:15:37.520000 @@ -281402,7 +281403,7 @@ CVE-2025-1818,0,0,37447926f9841734f2812c1740f60067b78922f1e49cdd900fb1888b830ace CVE-2025-1819,0,0,30aaf321bf598a632d335efe867dfbf1c954d81c19dbf59077d00052427f6e82,2025-03-02T17:15:11.483000 CVE-2025-1820,0,0,de7c6baac78093b7f0e7c2343af2d32bf8e1894ea47cf7930dd387f103a53ed8,2025-03-03T19:15:33.900000 CVE-2025-1821,0,0,b3349008b31943d36983f65c5b6d573a651ca8d675ec056cb33951299f02ed59,2025-03-03T19:15:34.030000 -CVE-2025-1828,0,1,8a16258e2316ccd0ecf6b908eda8dc2b5d34c813835515a2257661ef041bac32,2025-03-11T03:15:38.440000 +CVE-2025-1828,0,0,8a16258e2316ccd0ecf6b908eda8dc2b5d34c813835515a2257661ef041bac32,2025-03-11T03:15:38.440000 CVE-2025-1829,0,0,cdfa3e67c0c277a6177da9bd34f08d7ed678dd9267ec9b77fb630e0d887cc4f0,2025-03-03T18:15:31.937000 CVE-2025-1830,0,0,b7d520c7dab1ad06ab8077ecd612df524f731c0cd8662ed0f43d61b14b168f12,2025-03-03T22:15:37.637000 CVE-2025-1831,0,0,df633658ed50bfe4aae872b54c5326e5accc4a7746409c9cf665f4b4ab647254,2025-03-03T18:15:32.520000 @@ -281424,115 +281425,115 @@ CVE-2025-1849,0,0,6cbdc0c1a27398724a4a1e8bdcd861e48e0b12f2e0ceb284ec86f592081f92 CVE-2025-1850,0,0,b532501daa12d56997d0a0fcd39817da6330c515cd24886d5c1adf9b1fc2d476,2025-03-03T18:15:37.077000 CVE-2025-1851,0,0,21bb6ce5ae51442f18eb0cd84c8788b0eb252ebb94f0d62e136bbc46266f0de7,2025-03-03T18:15:37.277000 CVE-2025-1852,0,0,4f38d679a1dd3c1fb650831fd6750652564237abe1322f266f658a0ff1fc2b59,2025-03-03T18:15:37.447000 -CVE-2025-1853,0,1,45de6ca124be386cb9fc9357f37516f9bc597196fcf8094e317ca6b001165da8,2025-03-05T21:28:00.130000 +CVE-2025-1853,0,0,45de6ca124be386cb9fc9357f37516f9bc597196fcf8094e317ca6b001165da8,2025-03-05T21:28:00.130000 CVE-2025-1854,0,0,3fa7ed33d66eec62bd1a346c1e199dbe216908f1cd4f380289da002758300100,2025-03-03T07:15:35.030000 CVE-2025-1855,0,0,1cf630f5ab9f3b96d91861473ab53eb3bff534fe9a9749fd6e561c08caf5ac26,2025-03-03T07:15:35.277000 CVE-2025-1856,0,0,b1ac28470f3f43f9bc8e0058382bf2f5bdf4a3a8af762c9efcf71661baee04a2,2025-03-03T08:15:16.303000 CVE-2025-1857,0,0,818488625417d8af4a65dda3d70be6b5611a94debd81aafcadaaa8f15a86f4fe,2025-03-03T08:15:16.823000 -CVE-2025-1858,0,1,988ce388e9a6bf83d2134feab05ec9557f8d5d059b2c6f3b50e9e023160ee37a,2025-03-03T09:15:38.857000 -CVE-2025-1859,0,1,e760122621c50ccc7c9543edb8a0e01e212042d3abcdb3ade18dbe57088f637e,2025-03-07T14:13:19.170000 +CVE-2025-1858,0,0,988ce388e9a6bf83d2134feab05ec9557f8d5d059b2c6f3b50e9e023160ee37a,2025-03-03T09:15:38.857000 +CVE-2025-1859,0,0,e760122621c50ccc7c9543edb8a0e01e212042d3abcdb3ade18dbe57088f637e,2025-03-07T14:13:19.170000 CVE-2025-1864,0,0,c92fc87cd84b99acae49e648c1289b46612421f948d2c6533ab7724af225a718,2025-03-03T09:15:39.210000 CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000 CVE-2025-1867,0,0,a65a0cea20f97468944d29f6ba9795de8029e0ca08dd1a9572fb100876a713fb,2025-03-03T09:15:39.520000 CVE-2025-1868,0,0,1341a4358a058625d7ea533efb329813ebece09f52451fda18abf15262969adb,2025-03-03T12:15:34.610000 -CVE-2025-1869,0,1,eb2340699bd99087c308ba599c4dd095956314ae68ce484625ed1e95f2086f70,2025-03-07T14:47:22.783000 -CVE-2025-1870,0,1,cfc2c21737682d3401b0023f5426d39c775a96206f2185ddd30914a3da207fc4,2025-03-07T14:47:33.277000 -CVE-2025-1871,0,1,2d4ef80516c27d5c2cdd8d5ef7a7c21be2f9fd1f121f0a89b4a8e03847d97dac,2025-03-07T14:47:41.220000 -CVE-2025-1872,0,1,0c8e3d0a21b430e85ec25990978c24ddd0fe76f3ea92e7febf33c9fbbbd5f047,2025-03-07T14:48:13.640000 -CVE-2025-1873,0,1,6a1a265d9436c2c7bae72a0501a5163c213680c34ecdcfc9f9f2f793255de5da,2025-03-07T14:48:06.650000 -CVE-2025-1874,0,1,c8fbb422148dde3a4050f58f03c563ac4beee7cae421e35cea651cb68711fa0e,2025-03-07T14:48:00.427000 -CVE-2025-1875,0,1,e8bf7923b9ad3b2072e9a463c8e824e19b08298a75f4ecd209b3fdd30c49addc,2025-03-07T14:47:53.317000 +CVE-2025-1869,0,0,eb2340699bd99087c308ba599c4dd095956314ae68ce484625ed1e95f2086f70,2025-03-07T14:47:22.783000 +CVE-2025-1870,0,0,cfc2c21737682d3401b0023f5426d39c775a96206f2185ddd30914a3da207fc4,2025-03-07T14:47:33.277000 +CVE-2025-1871,0,0,2d4ef80516c27d5c2cdd8d5ef7a7c21be2f9fd1f121f0a89b4a8e03847d97dac,2025-03-07T14:47:41.220000 +CVE-2025-1872,0,0,0c8e3d0a21b430e85ec25990978c24ddd0fe76f3ea92e7febf33c9fbbbd5f047,2025-03-07T14:48:13.640000 +CVE-2025-1873,0,0,6a1a265d9436c2c7bae72a0501a5163c213680c34ecdcfc9f9f2f793255de5da,2025-03-07T14:48:06.650000 +CVE-2025-1874,0,0,c8fbb422148dde3a4050f58f03c563ac4beee7cae421e35cea651cb68711fa0e,2025-03-07T14:48:00.427000 +CVE-2025-1875,0,0,e8bf7923b9ad3b2072e9a463c8e824e19b08298a75f4ecd209b3fdd30c49addc,2025-03-07T14:47:53.317000 CVE-2025-1876,0,0,9c59ab81fca4784c8c0c5e2a68637a618286832255466c3fc0aff08d3457946f,2025-03-04T17:15:14.313000 -CVE-2025-1877,0,1,ae72f72426cb2be2a06e4ac8335177930f8fc1c7241fe153175884d5152420a7,2025-03-06T12:24:37.500000 -CVE-2025-1878,0,1,22548731fe594b0a163b4b2b0664d9009a603ca84f9939cf92add88b1fbbe713,2025-03-06T12:25:16.037000 -CVE-2025-1879,0,1,9355f40d37312caf9c5221593203bac7c55019bfe92fbf4f954648294a4aad55,2025-03-05T14:52:24.683000 -CVE-2025-1880,0,1,cc844a9a059e54c6839bcf63827f508bff1844fe6930a0e929d2d05e3fccda9d,2025-03-05T14:51:33.507000 -CVE-2025-1881,0,1,95dec5d65133cd6781028029fb9e1825e9b380a1b235ead1a18388896a7a8017,2025-03-05T14:51:17.733000 -CVE-2025-1882,0,1,775520acab9f4f6d6b04e782470e86873cd7470ddaa1607a687283b01b16d46d,2025-03-05T15:18:54.127000 -CVE-2025-1886,0,1,eaf754cdcbd76e594498445e8a183b18d76e578c86df9a4473db58eab68b36a2,2025-03-07T11:15:15.843000 -CVE-2025-1887,0,1,bddc21bc05d4cae4f660040038124541d0467cb3a445afa630affaed468d397e,2025-03-07T11:15:16.040000 +CVE-2025-1877,0,0,ae72f72426cb2be2a06e4ac8335177930f8fc1c7241fe153175884d5152420a7,2025-03-06T12:24:37.500000 +CVE-2025-1878,0,0,22548731fe594b0a163b4b2b0664d9009a603ca84f9939cf92add88b1fbbe713,2025-03-06T12:25:16.037000 +CVE-2025-1879,0,0,9355f40d37312caf9c5221593203bac7c55019bfe92fbf4f954648294a4aad55,2025-03-05T14:52:24.683000 +CVE-2025-1880,0,0,cc844a9a059e54c6839bcf63827f508bff1844fe6930a0e929d2d05e3fccda9d,2025-03-05T14:51:33.507000 +CVE-2025-1881,0,0,95dec5d65133cd6781028029fb9e1825e9b380a1b235ead1a18388896a7a8017,2025-03-05T14:51:17.733000 +CVE-2025-1882,0,0,775520acab9f4f6d6b04e782470e86873cd7470ddaa1607a687283b01b16d46d,2025-03-05T15:18:54.127000 +CVE-2025-1886,0,0,eaf754cdcbd76e594498445e8a183b18d76e578c86df9a4473db58eab68b36a2,2025-03-07T11:15:15.843000 +CVE-2025-1887,0,0,bddc21bc05d4cae4f660040038124541d0467cb3a445afa630affaed468d397e,2025-03-07T11:15:16.040000 CVE-2025-1888,0,0,2e27769438b07dc13f6b9b66b5112355d4e8a82c238555002c91f278e7abd6a9,2025-03-14T17:15:50.807000 -CVE-2025-1889,0,1,b84a9273c9cb25cb446cb94b1676e3e8f11f1c2bd93dc76e737811b3b09b8e77,2025-03-05T20:49:16.457000 -CVE-2025-1890,0,1,db3675bb8794834ef955d53658b16e04c24fe9b65d0d5a76d95cabfb9017c85a,2025-03-05T14:10:54.123000 -CVE-2025-1891,0,1,fc5294f14ab4ff54e86e197f0bfea5f439c25374ed723c1d112dcee542f3ecdf,2025-03-05T20:22:23.083000 -CVE-2025-1892,0,1,46d4d6c6522ede7c893b6995e7b0ea34c587f73f6d73504530f294141c2f6fca,2025-03-05T20:21:32.883000 -CVE-2025-1893,0,1,19f159698db2df0111ab6daf0b8d8b945729381a4addb8382807fed9d42ea1f6,2025-03-06T12:27:23.893000 -CVE-2025-1894,0,1,4699100a080528e3dc69e623dc0334060da53eae174e954f3539a498f7b37522,2025-03-05T15:19:28.360000 -CVE-2025-1895,0,1,ce53bd05a351eb1ddf360f93ac64997434f8f9159fdc2f36f2f4efc61c556e20,2025-03-05T15:19:46.867000 -CVE-2025-1896,0,1,9db8f609895e25e56e3f4907d2a9df2fe0f938ae1bf575d388f50ee90ad0c1f1,2025-03-05T18:32:27.983000 -CVE-2025-1897,0,1,ad87f07bffa5bc3b886d7457427a2b3d4dfaf741d4c7dc93bc1fedbcf07fce7c,2025-03-05T18:32:19.043000 -CVE-2025-1898,0,1,c53ce828f66f18ca00587f891f4d2c9483c2057ece5de50cb5474328fcfb91c6,2025-03-05T18:31:23.510000 -CVE-2025-1899,0,1,20dc4af5fdd96c14cfad418604f5bbb04f9ad31074fd0c63be36d509648433dc,2025-03-05T18:47:38.320000 -CVE-2025-1900,0,1,53916e53dbd980e141092f0c61e84cb5d360940c681a13dd0d94e1f066e3ab63,2025-03-06T12:27:38.367000 -CVE-2025-1901,0,1,1439daa467dcec0bd40c312895df3d99e3f51fce5ef235ee0f0f574dafe7e52b,2025-03-06T12:27:52.893000 -CVE-2025-1902,0,1,310a994fdbed288602d6a5720988909d0c9d6735589d75df2c8672d64acc3ec8,2025-03-06T12:28:38.920000 -CVE-2025-1903,0,1,bb50299de786fa1f25498cee5b6ab0d3a8b732f3ef606c08db2d04313f74d580,2025-03-06T12:28:56.077000 -CVE-2025-1904,0,1,50ee5dddf8c3af6945b1456d6813c089b1e461b096577c8419e998d9b96431a9,2025-03-06T12:20:33.473000 -CVE-2025-1905,0,1,c977ba29434282e5f5cca99b4e40c0387fef5f78a3063f0b108a4f4b36bfe72d,2025-03-06T12:21:06.503000 -CVE-2025-1906,0,1,0e288af1be2e6cf63bd730510e5a9e608da444a469748722c179be8c108c8505,2025-03-06T12:17:27.613000 -CVE-2025-1914,0,1,187c21953cf4a3bb0942d3a4ab2c435e7f496e314b9f90d9d30af8457a4151bb,2025-03-05T15:15:15.560000 -CVE-2025-1915,0,1,8c5ae217f132591a153953e83bf0fd453c3706a9955aee72137219d75a19a23c,2025-03-05T15:15:15.743000 -CVE-2025-1916,0,1,089ca37827fcfe2123f7e680bf24d5eeed87218e78fb702864a4ae52e0027b8e,2025-03-05T15:15:15.900000 -CVE-2025-1917,0,1,031552f2e4feb932376eec6987ff2776a8a5e9b36e08c10b08dfc34e578600d1,2025-03-05T15:15:16.067000 -CVE-2025-1918,0,1,682f30d03052dc0ac76508d9986b010062dc345d0a28c8ad34711973c687d68f,2025-03-05T15:15:16.223000 -CVE-2025-1919,0,1,a3e9a9e1288ff26bba93432fa8f7df3bbb1a5363cf2b11a0af52c3081a6b7a80,2025-03-05T15:15:16.383000 -CVE-2025-1920,0,1,843ec6ec897440c11b477686d1944931a0a525844aa8f2300bf069262129d697,2025-03-11T03:15:38.630000 -CVE-2025-1921,0,1,01bd5f2d95a1e4d895f9d303c12a84dc1b801f9c691d12ea37d37d7efa9e2d7b,2025-03-05T15:15:16.537000 -CVE-2025-1922,0,1,8e081ff37d0a5acd2309a5aa6b5b02825128685717a088f2bf30bc20cdc16f15,2025-03-05T15:15:16.700000 -CVE-2025-1923,0,1,eb18a9e971ca4c846fc4cadc44cfb6c57c14148af4a956d340b2f2efdd99d8aa,2025-03-05T15:15:16.857000 -CVE-2025-1925,0,1,3e8907474d671021f30053a1ffd66ae023a939cac3cf5a1804936aeffd5df0f0,2025-03-04T14:15:36.717000 -CVE-2025-1926,0,1,053259318e8c088e0be087d38c64d0aaa1c161500e55de2a4152c1a78cf9cda4,2025-03-10T05:15:35.347000 -CVE-2025-1930,0,1,ad50a296ebcdb4d3733b2b7ba83fcfa00c21ac62aa009da1c2f098278db76ea0,2025-03-05T17:15:13.583000 -CVE-2025-1931,0,1,63c72fd0c96b4a7d10eb4abcf46116837e21336136fb63c85c4319928f991809,2025-03-05T00:15:36.227000 +CVE-2025-1889,0,0,b84a9273c9cb25cb446cb94b1676e3e8f11f1c2bd93dc76e737811b3b09b8e77,2025-03-05T20:49:16.457000 +CVE-2025-1890,0,0,db3675bb8794834ef955d53658b16e04c24fe9b65d0d5a76d95cabfb9017c85a,2025-03-05T14:10:54.123000 +CVE-2025-1891,0,0,fc5294f14ab4ff54e86e197f0bfea5f439c25374ed723c1d112dcee542f3ecdf,2025-03-05T20:22:23.083000 +CVE-2025-1892,0,0,46d4d6c6522ede7c893b6995e7b0ea34c587f73f6d73504530f294141c2f6fca,2025-03-05T20:21:32.883000 +CVE-2025-1893,0,0,19f159698db2df0111ab6daf0b8d8b945729381a4addb8382807fed9d42ea1f6,2025-03-06T12:27:23.893000 +CVE-2025-1894,0,0,4699100a080528e3dc69e623dc0334060da53eae174e954f3539a498f7b37522,2025-03-05T15:19:28.360000 +CVE-2025-1895,0,0,ce53bd05a351eb1ddf360f93ac64997434f8f9159fdc2f36f2f4efc61c556e20,2025-03-05T15:19:46.867000 +CVE-2025-1896,0,0,9db8f609895e25e56e3f4907d2a9df2fe0f938ae1bf575d388f50ee90ad0c1f1,2025-03-05T18:32:27.983000 +CVE-2025-1897,0,0,ad87f07bffa5bc3b886d7457427a2b3d4dfaf741d4c7dc93bc1fedbcf07fce7c,2025-03-05T18:32:19.043000 +CVE-2025-1898,0,0,c53ce828f66f18ca00587f891f4d2c9483c2057ece5de50cb5474328fcfb91c6,2025-03-05T18:31:23.510000 +CVE-2025-1899,0,0,20dc4af5fdd96c14cfad418604f5bbb04f9ad31074fd0c63be36d509648433dc,2025-03-05T18:47:38.320000 +CVE-2025-1900,0,0,53916e53dbd980e141092f0c61e84cb5d360940c681a13dd0d94e1f066e3ab63,2025-03-06T12:27:38.367000 +CVE-2025-1901,0,0,1439daa467dcec0bd40c312895df3d99e3f51fce5ef235ee0f0f574dafe7e52b,2025-03-06T12:27:52.893000 +CVE-2025-1902,0,0,310a994fdbed288602d6a5720988909d0c9d6735589d75df2c8672d64acc3ec8,2025-03-06T12:28:38.920000 +CVE-2025-1903,0,0,bb50299de786fa1f25498cee5b6ab0d3a8b732f3ef606c08db2d04313f74d580,2025-03-06T12:28:56.077000 +CVE-2025-1904,0,0,50ee5dddf8c3af6945b1456d6813c089b1e461b096577c8419e998d9b96431a9,2025-03-06T12:20:33.473000 +CVE-2025-1905,0,0,c977ba29434282e5f5cca99b4e40c0387fef5f78a3063f0b108a4f4b36bfe72d,2025-03-06T12:21:06.503000 +CVE-2025-1906,0,0,0e288af1be2e6cf63bd730510e5a9e608da444a469748722c179be8c108c8505,2025-03-06T12:17:27.613000 +CVE-2025-1914,0,0,187c21953cf4a3bb0942d3a4ab2c435e7f496e314b9f90d9d30af8457a4151bb,2025-03-05T15:15:15.560000 +CVE-2025-1915,0,0,8c5ae217f132591a153953e83bf0fd453c3706a9955aee72137219d75a19a23c,2025-03-05T15:15:15.743000 +CVE-2025-1916,0,0,089ca37827fcfe2123f7e680bf24d5eeed87218e78fb702864a4ae52e0027b8e,2025-03-05T15:15:15.900000 +CVE-2025-1917,0,0,031552f2e4feb932376eec6987ff2776a8a5e9b36e08c10b08dfc34e578600d1,2025-03-05T15:15:16.067000 +CVE-2025-1918,0,0,682f30d03052dc0ac76508d9986b010062dc345d0a28c8ad34711973c687d68f,2025-03-05T15:15:16.223000 +CVE-2025-1919,0,0,a3e9a9e1288ff26bba93432fa8f7df3bbb1a5363cf2b11a0af52c3081a6b7a80,2025-03-05T15:15:16.383000 +CVE-2025-1920,0,0,843ec6ec897440c11b477686d1944931a0a525844aa8f2300bf069262129d697,2025-03-11T03:15:38.630000 +CVE-2025-1921,0,0,01bd5f2d95a1e4d895f9d303c12a84dc1b801f9c691d12ea37d37d7efa9e2d7b,2025-03-05T15:15:16.537000 +CVE-2025-1922,0,0,8e081ff37d0a5acd2309a5aa6b5b02825128685717a088f2bf30bc20cdc16f15,2025-03-05T15:15:16.700000 +CVE-2025-1923,0,0,eb18a9e971ca4c846fc4cadc44cfb6c57c14148af4a956d340b2f2efdd99d8aa,2025-03-05T15:15:16.857000 +CVE-2025-1925,0,0,3e8907474d671021f30053a1ffd66ae023a939cac3cf5a1804936aeffd5df0f0,2025-03-04T14:15:36.717000 +CVE-2025-1926,0,0,053259318e8c088e0be087d38c64d0aaa1c161500e55de2a4152c1a78cf9cda4,2025-03-10T05:15:35.347000 +CVE-2025-1930,0,0,ad50a296ebcdb4d3733b2b7ba83fcfa00c21ac62aa009da1c2f098278db76ea0,2025-03-05T17:15:13.583000 +CVE-2025-1931,0,0,63c72fd0c96b4a7d10eb4abcf46116837e21336136fb63c85c4319928f991809,2025-03-05T00:15:36.227000 CVE-2025-1932,0,0,ed354687f02488a6302327225f0ff5f33c4214a1c58717f0aeffe1183cea3aff,2025-03-12T17:15:48.497000 CVE-2025-1933,0,0,8183cc66d308aa8b95061cd1ab28f5105e0222e1cef8c28f5628c577d0a150e7,2025-03-12T17:15:48.730000 CVE-2025-1934,0,0,2c04054caddc1b710bc68bf6aa2b524e421c5cf9c73956841bc26ccdf00de034,2025-03-12T17:15:48.940000 CVE-2025-1935,0,0,cca64ac223fce38cf509ee3443114d065c5f8645a1ee542dd00a7139432b1583,2025-03-12T17:15:49.147000 -CVE-2025-1936,0,1,90a43b25ca863d4427451a9d5ba23e300477541aead201e38fb04606578e771d,2025-03-05T00:15:36.913000 +CVE-2025-1936,0,0,90a43b25ca863d4427451a9d5ba23e300477541aead201e38fb04606578e771d,2025-03-05T00:15:36.913000 CVE-2025-1937,0,0,3d4cd1fadbe4eb26bdcd91022f6043cf3d83b522e53bf6f97ae78d35e0b68f16,2025-03-12T22:15:34.743000 -CVE-2025-1938,0,1,bb92331e2a34eac4cfd62e355701ce91e26c2aae22a34cf432a769ae3d5a68b9,2025-03-05T00:15:37.097000 -CVE-2025-1939,0,1,ee2f8041ae5dd5d29c4a3eff5f8a5f8959c7782f2e3fa387f3398a3b96ffb358,2025-03-05T19:15:37.870000 -CVE-2025-1940,0,1,059e1e9f81e108e7f46869f7db378bf700a0a9986fe2aefa2c75d333b9394829,2025-03-04T16:15:38.310000 -CVE-2025-1941,0,1,452897aa4f5522362d5c40dea5d9677c77292c6844499555c438a5f497bd8a5f,2025-03-04T16:15:38.457000 +CVE-2025-1938,0,0,bb92331e2a34eac4cfd62e355701ce91e26c2aae22a34cf432a769ae3d5a68b9,2025-03-05T00:15:37.097000 +CVE-2025-1939,0,0,ee2f8041ae5dd5d29c4a3eff5f8a5f8959c7782f2e3fa387f3398a3b96ffb358,2025-03-05T19:15:37.870000 +CVE-2025-1940,0,0,059e1e9f81e108e7f46869f7db378bf700a0a9986fe2aefa2c75d333b9394829,2025-03-04T16:15:38.310000 +CVE-2025-1941,0,0,452897aa4f5522362d5c40dea5d9677c77292c6844499555c438a5f497bd8a5f,2025-03-04T16:15:38.457000 CVE-2025-1942,0,0,6bb8026e58081ea33521648431dae48c39f48d824ae2a131044fafd4a882ed53,2025-03-12T17:15:49.370000 -CVE-2025-1943,0,1,b93fb1916d4caca5434b089dc2e05061c26735a9fde5dede236186f75742eeef,2025-03-05T00:15:37.400000 -CVE-2025-1944,0,1,1c273775770f2bca3c29871f5e4c13ba29340943a94e3e820635d6005e454a90,2025-03-10T12:15:10.967000 -CVE-2025-1945,0,1,a8d80f0e3a77c43ddc5abc0db2c99abe2849ad168023aa0e5a8bb9b518d06e94,2025-03-10T12:15:12.450000 -CVE-2025-1946,0,1,25b5b8ea2ed00f65cfbf2fb57d2f7790b7c60f3c475c46923e654a729da72363,2025-03-04T19:15:37.583000 -CVE-2025-1947,0,1,c93c63c6c02c21bf1500c6259ec75111daf7c25f75d402b9c87402b2d8cf463e,2025-03-04T19:15:37.760000 -CVE-2025-1949,0,1,a5d6f04ba5dd72f47050611b0d11a784085f9d08ba3d9a07dc23d3d9e20a1224,2025-03-04T20:15:37.410000 -CVE-2025-1952,0,1,a7b872ce9f45cdf2645679299f96eb598eb42d144d4308261e8b75a7a6eba206,2025-03-04T20:15:37.533000 -CVE-2025-1953,0,1,2c90b159f704d80556f6fbd39c129612beee1a10d98b5c1d8e7852c91636b6e4,2025-03-04T20:15:37.657000 -CVE-2025-1954,0,1,c31420522446cbd87e78e89f94bfd090ab61f2c9cdb686294f425c5995d64ad2,2025-03-04T21:15:12.750000 -CVE-2025-1955,0,1,79413dad66499c63916d0ee98ac7b6b5481d2fcf29cdcb221ba79aa1c4b98bb0,2025-03-04T21:15:12.940000 -CVE-2025-1956,0,1,64628c4a7f8d879d805a81c410fe3320f13296633848eb5ab0b5273a362f3541,2025-03-05T17:15:13.737000 -CVE-2025-1957,0,1,a4389d62bc91567c21c81bfbfbbf4d66cc84e463e6182fa371f406359d9ce09b,2025-03-05T17:15:13.860000 -CVE-2025-1958,0,1,bcb1c0f9f921d2945fb3c18ad14ba54e023ee613791e4353242ad75faf6b45e5,2025-03-05T17:15:13.980000 -CVE-2025-1959,0,1,df89667bfd75e82fab227424006d148ef2ca3c72b4c0f87b2802be74c5ae88a5,2025-03-05T17:15:14.100000 +CVE-2025-1943,0,0,b93fb1916d4caca5434b089dc2e05061c26735a9fde5dede236186f75742eeef,2025-03-05T00:15:37.400000 +CVE-2025-1944,0,0,1c273775770f2bca3c29871f5e4c13ba29340943a94e3e820635d6005e454a90,2025-03-10T12:15:10.967000 +CVE-2025-1945,0,0,a8d80f0e3a77c43ddc5abc0db2c99abe2849ad168023aa0e5a8bb9b518d06e94,2025-03-10T12:15:12.450000 +CVE-2025-1946,0,0,25b5b8ea2ed00f65cfbf2fb57d2f7790b7c60f3c475c46923e654a729da72363,2025-03-04T19:15:37.583000 +CVE-2025-1947,0,0,c93c63c6c02c21bf1500c6259ec75111daf7c25f75d402b9c87402b2d8cf463e,2025-03-04T19:15:37.760000 +CVE-2025-1949,0,0,a5d6f04ba5dd72f47050611b0d11a784085f9d08ba3d9a07dc23d3d9e20a1224,2025-03-04T20:15:37.410000 +CVE-2025-1952,0,0,a7b872ce9f45cdf2645679299f96eb598eb42d144d4308261e8b75a7a6eba206,2025-03-04T20:15:37.533000 +CVE-2025-1953,0,0,2c90b159f704d80556f6fbd39c129612beee1a10d98b5c1d8e7852c91636b6e4,2025-03-04T20:15:37.657000 +CVE-2025-1954,0,0,c31420522446cbd87e78e89f94bfd090ab61f2c9cdb686294f425c5995d64ad2,2025-03-04T21:15:12.750000 +CVE-2025-1955,0,0,79413dad66499c63916d0ee98ac7b6b5481d2fcf29cdcb221ba79aa1c4b98bb0,2025-03-04T21:15:12.940000 +CVE-2025-1956,0,0,64628c4a7f8d879d805a81c410fe3320f13296633848eb5ab0b5273a362f3541,2025-03-05T17:15:13.737000 +CVE-2025-1957,0,0,a4389d62bc91567c21c81bfbfbbf4d66cc84e463e6182fa371f406359d9ce09b,2025-03-05T17:15:13.860000 +CVE-2025-1958,0,0,bcb1c0f9f921d2945fb3c18ad14ba54e023ee613791e4353242ad75faf6b45e5,2025-03-05T17:15:13.980000 +CVE-2025-1959,0,0,df89667bfd75e82fab227424006d148ef2ca3c72b4c0f87b2802be74c5ae88a5,2025-03-05T17:15:14.100000 CVE-2025-1960,0,0,381f23a43636598e3f47e9d259a5c7b38a7841aa1c066388ca8380182afafcbf,2025-03-13T19:15:50.627000 -CVE-2025-1961,0,1,09b337a338f184e947ce31dcd19e262e82b501bb84605d5f35f40e54f625ff8d,2025-03-05T17:15:14.220000 -CVE-2025-1962,0,1,236201d2eb7f01caf2c0c7a2739a493ea1e24fac0ca5aff831624c9f1dcdfa57,2025-03-05T17:15:14.337000 -CVE-2025-1963,0,1,fb48d1ea1848257c5b05b2026c364eb556abe145deee47dce9612d404a8c2997,2025-03-05T16:15:37.307000 -CVE-2025-1964,0,1,f3200eed952b3d7931f5b0fd0f11005bcbc09bae5c7fe934cfb0e9c7d91d2e66,2025-03-05T01:15:10.020000 -CVE-2025-1965,0,1,94142314decf969cb625fbe5f5173ddc5911c761141f6a49332469100f4ccc6e,2025-03-05T15:15:17.107000 -CVE-2025-1966,0,1,484790f384757cd860d44d775ad23e95b8fca8bf89b5fa355da6cc99fa836820,2025-03-05T15:15:17.260000 -CVE-2025-1967,0,1,f0d59c4ed441992299da9f393860b37f43033720577e761dda371f9ecd7295bf,2025-03-05T15:15:17.410000 -CVE-2025-1969,0,1,00a186c236826ccc3fef0cf6a93be58578d3139f3a01ea0f0842aa271ed48f15,2025-03-04T19:15:38.290000 -CVE-2025-1979,0,1,5cf047efa61126850f2bff74f6db8ba74d6d633b7373b143cc2f515f22996b33,2025-03-06T16:15:54.187000 +CVE-2025-1961,0,0,09b337a338f184e947ce31dcd19e262e82b501bb84605d5f35f40e54f625ff8d,2025-03-05T17:15:14.220000 +CVE-2025-1962,0,0,236201d2eb7f01caf2c0c7a2739a493ea1e24fac0ca5aff831624c9f1dcdfa57,2025-03-05T17:15:14.337000 +CVE-2025-1963,0,0,fb48d1ea1848257c5b05b2026c364eb556abe145deee47dce9612d404a8c2997,2025-03-05T16:15:37.307000 +CVE-2025-1964,0,0,f3200eed952b3d7931f5b0fd0f11005bcbc09bae5c7fe934cfb0e9c7d91d2e66,2025-03-05T01:15:10.020000 +CVE-2025-1965,0,0,94142314decf969cb625fbe5f5173ddc5911c761141f6a49332469100f4ccc6e,2025-03-05T15:15:17.107000 +CVE-2025-1966,0,0,484790f384757cd860d44d775ad23e95b8fca8bf89b5fa355da6cc99fa836820,2025-03-05T15:15:17.260000 +CVE-2025-1967,0,0,f0d59c4ed441992299da9f393860b37f43033720577e761dda371f9ecd7295bf,2025-03-05T15:15:17.410000 +CVE-2025-1969,0,0,00a186c236826ccc3fef0cf6a93be58578d3139f3a01ea0f0842aa271ed48f15,2025-03-04T19:15:38.290000 +CVE-2025-1979,0,0,5cf047efa61126850f2bff74f6db8ba74d6d633b7373b143cc2f515f22996b33,2025-03-06T16:15:54.187000 CVE-2025-1984,0,0,9c3841609345cdbc038774b45498dc390a4f9eba4042b93fef2b069dfe449491,2025-03-14T18:15:31.507000 CVE-2025-2000,0,0,3966b3252f7ea9903e46e4407551ffba5512eba0a2fd5f6e51fd225e0b840ed0,2025-03-14T13:15:40.907000 -CVE-2025-20002,0,1,06f8b7b78b05d57d8766d2266c0a87b89836980b0a1b3eef34006bf4ebbae468,2025-03-05T00:15:37.910000 -CVE-2025-20011,0,1,4f5ea43d1bf14e05d11686c3e47ec7acf652c2cc5f6c0bcaa593679c7da07477,2025-03-04T19:08:08.873000 +CVE-2025-20002,0,0,06f8b7b78b05d57d8766d2266c0a87b89836980b0a1b3eef34006bf4ebbae468,2025-03-05T00:15:37.910000 +CVE-2025-20011,0,0,4f5ea43d1bf14e05d11686c3e47ec7acf652c2cc5f6c0bcaa593679c7da07477,2025-03-04T19:08:08.873000 CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 -CVE-2025-2002,0,1,f6633a4bf95f1acca6461e5746742a468fcfc4de740f49e091d294f640d7fec0,2025-03-12T16:15:24.980000 -CVE-2025-20021,0,1,cf31c7f602ee9b0ba953ed77eb772822363a1b9145058bcffb29e8773e23b7d0,2025-03-04T19:12:58.403000 -CVE-2025-20024,0,1,1421aed3b28d8aa108abc69a83b80de8afd5f6f8b68be3b64553a4ed5e3780c6,2025-03-04T19:12:22.553000 +CVE-2025-2002,0,0,f6633a4bf95f1acca6461e5746742a468fcfc4de740f49e091d294f640d7fec0,2025-03-12T16:15:24.980000 +CVE-2025-20021,0,0,cf31c7f602ee9b0ba953ed77eb772822363a1b9145058bcffb29e8773e23b7d0,2025-03-04T19:12:58.403000 +CVE-2025-20024,0,0,1421aed3b28d8aa108abc69a83b80de8afd5f6f8b68be3b64553a4ed5e3780c6,2025-03-04T19:12:22.553000 CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000 -CVE-2025-2003,0,1,1b1804be805ddc2f4a439446a67f221006a8e61bdc04aeb480345599447d9d73,2025-03-05T20:16:06.380000 +CVE-2025-2003,0,0,1b1804be805ddc2f4a439446a67f221006a8e61bdc04aeb480345599447d9d73,2025-03-05T20:16:06.380000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000 -CVE-2025-20042,0,1,46e8fc02c2b5a8d062848cef75bc3a2cd9ea853a8db1aa356c711410759abfbf,2025-03-04T19:11:26.743000 +CVE-2025-20042,0,0,46e8fc02c2b5a8d062848cef75bc3a2cd9ea853a8db1aa356c711410759abfbf,2025-03-04T19:11:26.743000 CVE-2025-20045,0,0,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000 CVE-2025-20049,0,0,5147cf342586e050754516438965bcd2818b726f9780fae2382ab9e034df3bfc,2025-02-28T17:15:16.277000 CVE-2025-20051,0,0,f5960a6a14861956075cfae09439ba801517edcedfe4aa263146ae0b9ad313be,2025-02-24T08:15:10.087000 @@ -281543,45 +281544,45 @@ CVE-2025-20060,0,0,ef26af373b8c1500801575569870314eee69d6fc265fd3cd0ef2de4362a96 CVE-2025-20061,0,0,6979d6e76b2847064c2a9b7a24215846556b4a731cf1290fe0f120404af6a611,2025-01-29T20:15:35.363000 CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000 CVE-2025-20075,0,0,d1a101f734614c5c8c3625d1b34c0ffc62ba95c1554396b4b462975c1a68bfc3,2025-02-18T00:15:21.107000 -CVE-2025-20081,0,1,abcfce6f9eaab6cfa483ac5a94822b346d626721da33852cd21d93971e9a065d,2025-03-04T19:10:41.293000 +CVE-2025-20081,0,0,abcfce6f9eaab6cfa483ac5a94822b346d626721da33852cd21d93971e9a065d,2025-03-04T19:10:41.293000 CVE-2025-20086,0,0,c718ee138c5d706935ee7319c465eb1db60c32a8ee92f074be268892106cc0d1,2025-01-15T17:15:19.107000 CVE-2025-20088,0,0,d069a0a8d0e55448ae448cb2d1bba620f97cc6785542779fdc1ef2f2206cb89e,2025-01-15T17:15:19.243000 -CVE-2025-20091,0,1,0cdb9eea19c09be50063181dcf3e2d9657e09008131c8aa6c7ec3cb8d1eff20b,2025-03-06T18:07:00.587000 +CVE-2025-20091,0,0,0cdb9eea19c09be50063181dcf3e2d9657e09008131c8aa6c7ec3cb8d1eff20b,2025-03-06T18:07:00.587000 CVE-2025-20094,0,0,cc9826181bf1f83e2cac160833fefdc5cca091c7fe9a0c6abd476a3468c0bc65,2025-02-06T08:15:29.837000 CVE-2025-20097,0,0,44f65a5475190446e165a44597504f8f11f3d766148b58ad519cc1d02d7b02f9,2025-02-12T22:15:41.850000 CVE-2025-20111,0,0,6391ddcc468022bb5b0876cd963ba13857ff5b6053a32d09804ada2b33e51a96,2025-02-26T17:15:22.240000 -CVE-2025-20115,0,1,54f5b8c5e4b9ca9475c24a529730a7be6f20a4cae998bb38bbd182d093529c87,2025-03-12T16:15:21.090000 +CVE-2025-20115,0,0,54f5b8c5e4b9ca9475c24a529730a7be6f20a4cae998bb38bbd182d093529c87,2025-03-12T16:15:21.090000 CVE-2025-20116,0,0,e4cdee04c63ba8b30e4d110a057a94f13fab9101bf1e187e91d3f4a6d2b10028,2025-02-26T17:15:22.403000 CVE-2025-20117,0,0,2053053b56b8f1aa0d0acba098fb798db7a7270aa19587e8ca443ec37048b70e,2025-02-26T17:15:22.567000 CVE-2025-20118,0,0,46ee44de51b9da02bd8d432dfa199efdea3d4009128ccc31daf3be958d7ba228,2025-02-26T18:15:14.353000 CVE-2025-20119,0,0,966174a4c9d991ad6b83e65d9f7d13b4b14250c9460c971b03cac87408097d39,2025-02-26T18:15:14.570000 -CVE-2025-2012,0,1,0b8d8afd00eda96ec005af8edf0d7d04b1fb0ed2ed11512934641682f43663d5,2025-03-11T21:15:52.333000 +CVE-2025-2012,0,0,0b8d8afd00eda96ec005af8edf0d7d04b1fb0ed2ed11512934641682f43663d5,2025-03-11T21:15:52.333000 CVE-2025-20123,0,0,de0e2ee9204f4a04ceea1910b99fa9c19c34866a6ef4e69299265f979ffad510,2025-01-08T16:15:38.150000 CVE-2025-20124,0,0,3b222e4debebf19647313be14570cd157d1c9b474f2f1fb6db3f2d02720f9909,2025-02-05T17:15:22.457000 CVE-2025-20125,0,0,4c965c93b17f55e1ee6990c432e90b6f767d7217d5ca1f99810949fadd043cf7,2025-02-05T17:15:22.610000 CVE-2025-20126,0,0,3777d2eff476c85da5fc4cb45d8938a798421c8f7fbe1d8cce16b92ec7e53c3f,2025-01-08T19:15:38.553000 CVE-2025-20128,0,0,3e7bfcfe64214b1d05a38309ad1e448af5e2709fe869b3c3c8be43fb507306b9,2025-02-18T20:15:24.877000 -CVE-2025-2013,0,1,7432ed434a81be08eebea71dc536132f3b4153ef4361ce42ddf523e2ec29dcd5,2025-03-11T21:15:52.473000 -CVE-2025-20138,0,1,d70903d5cc84c5e09efb95d20d5632955461f5d7cda670c025c85f3de408caa3,2025-03-12T16:15:21.260000 -CVE-2025-2014,0,1,4011304876256127ce56cf5a33f0ea120893d09bc6447022d816e722a0b97735,2025-03-11T21:15:52.613000 -CVE-2025-20141,0,1,7bea6ac09e11d00833e5ee67f7fa66978c0a4f269fdee5845a9b6dc965cae07e,2025-03-12T16:15:21.420000 -CVE-2025-20142,0,1,5f818fb2d3c3fa67acb9a93bbabf78b3bc074c728562fedda3f492afc47fe5eb,2025-03-12T16:15:21.573000 -CVE-2025-20143,0,1,cec141599a277d96bda362b7949db6244654e16195a353bf30b0dfda362e12ee,2025-03-12T16:15:21.733000 -CVE-2025-20144,0,1,c4fff74e3d43cfc68929af94014775a220dc296bf21f393b278e73508da00944,2025-03-12T16:15:21.890000 -CVE-2025-20145,0,1,52e1bed112cb37ef2df3fd426442f2e6da5b6efff4fd46f2286b44f1fb673cb2,2025-03-12T16:15:22.040000 -CVE-2025-20146,0,1,d10f51e885eeb1df4b2d2f0f2bdaa72c44e077b3ed34a4cbc36ee97874576a3e,2025-03-12T16:15:22.197000 -CVE-2025-2015,0,1,5de6992361ebc17e1c15426187f1e14673ea87d2ca42476397d572f906d74a47,2025-03-11T21:15:52.763000 +CVE-2025-2013,0,0,7432ed434a81be08eebea71dc536132f3b4153ef4361ce42ddf523e2ec29dcd5,2025-03-11T21:15:52.473000 +CVE-2025-20138,0,0,d70903d5cc84c5e09efb95d20d5632955461f5d7cda670c025c85f3de408caa3,2025-03-12T16:15:21.260000 +CVE-2025-2014,0,0,4011304876256127ce56cf5a33f0ea120893d09bc6447022d816e722a0b97735,2025-03-11T21:15:52.613000 +CVE-2025-20141,0,0,7bea6ac09e11d00833e5ee67f7fa66978c0a4f269fdee5845a9b6dc965cae07e,2025-03-12T16:15:21.420000 +CVE-2025-20142,0,0,5f818fb2d3c3fa67acb9a93bbabf78b3bc074c728562fedda3f492afc47fe5eb,2025-03-12T16:15:21.573000 +CVE-2025-20143,0,0,cec141599a277d96bda362b7949db6244654e16195a353bf30b0dfda362e12ee,2025-03-12T16:15:21.733000 +CVE-2025-20144,0,0,c4fff74e3d43cfc68929af94014775a220dc296bf21f393b278e73508da00944,2025-03-12T16:15:21.890000 +CVE-2025-20145,0,0,52e1bed112cb37ef2df3fd426442f2e6da5b6efff4fd46f2286b44f1fb673cb2,2025-03-12T16:15:22.040000 +CVE-2025-20146,0,0,d10f51e885eeb1df4b2d2f0f2bdaa72c44e077b3ed34a4cbc36ee97874576a3e,2025-03-12T16:15:22.197000 +CVE-2025-2015,0,0,5de6992361ebc17e1c15426187f1e14673ea87d2ca42476397d572f906d74a47,2025-03-11T21:15:52.763000 CVE-2025-20153,0,0,098e687a2fdeac65358a6c699600d0f5e3c1f5b2fbaf0064e89b7cfb7a04e1de,2025-02-19T16:15:40.860000 CVE-2025-20156,0,0,a527039b2224fb2e1569b94e994f48bac4f0388ec14d162b5b6f9fa7371b4f83,2025-01-29T16:15:43.693000 CVE-2025-20158,0,0,c927026648bc86ce92405c3e7af8f648a782a73264b5a45f04f488b108d75474,2025-02-19T16:15:41.017000 -CVE-2025-2016,0,1,8611749d46a8267b16cf6f405d9b83f2ce00fa4e60bd142f3dad7610011dbffd,2025-03-11T21:15:52.903000 +CVE-2025-2016,0,0,8611749d46a8267b16cf6f405d9b83f2ce00fa4e60bd142f3dad7610011dbffd,2025-03-11T21:15:52.903000 CVE-2025-20161,0,0,bf8e449c68d51cf7b65f2f4b9fa306d0a30db4fed258121e641b0088c9f03857,2025-02-26T17:15:23.053000 CVE-2025-20165,0,0,9f7b026247b5eae4a58783714ebe8eb2d48f865473657f5e720d75dccad8e306,2025-02-18T20:15:25.050000 CVE-2025-20166,0,0,96d5726ca24f4531a66ef2215a68dccdad336b2fd7d2f71791c019cb3a6d5163,2025-01-08T17:15:16.990000 CVE-2025-20167,0,0,07090f5f73893ce7a7f63b8dbe397ff57d54c4cdc37bbefbe4dc905874869caa,2025-01-08T17:15:17.163000 CVE-2025-20168,0,0,24fc772dc3ea5c2e7c84ac7fd0e2daf2c33d11c28d47f590a8d9933ab82b49d9,2025-01-08T17:15:17.323000 CVE-2025-20169,0,0,534f30a6eb8c1dd6e91b1a6a3ececce0dd1f22483262242e1127ac6548d5b03b,2025-02-05T17:15:22.777000 -CVE-2025-2017,0,1,b72a33a86263e537ad8fba73c427e5da4f887a32ce3fd40c9d3d28ac5f99b2d9,2025-03-11T21:15:53.050000 +CVE-2025-2017,0,0,b72a33a86263e537ad8fba73c427e5da4f887a32ce3fd40c9d3d28ac5f99b2d9,2025-03-11T21:15:53.050000 CVE-2025-20170,0,0,3f0fabed2a9cfe87bd805e3465421e0bb31e057a3867652ccb067ce00a6f79cf,2025-02-05T17:15:23.283000 CVE-2025-20171,0,0,4f6d5df66382bb41e418b9d5c77f423b4ba88c95ffd3f38c30bee5ce491eba32,2025-03-13T15:15:51.570000 CVE-2025-20172,0,0,72c22dd5d14846bdf1dace189d990f7dd29c87ae0523b78277f3576c0ed73dcf,2025-03-13T13:15:47.110000 @@ -281589,65 +281590,65 @@ CVE-2025-20173,0,0,7933686ccc0569bd6dc610b5aa8761d683d1800e3fa292104399a57396c1c CVE-2025-20174,0,0,9c2faf89fb30323fcadcc335c194ab7b928be534d0c1521a8fd636ae0c7d33ce,2025-02-05T17:15:24.513000 CVE-2025-20175,0,0,d262bd7148a5fa3d37c356b0b033b1ce0b6ebb7963aa480d8fd784ab319f903f,2025-02-05T17:15:24.720000 CVE-2025-20176,0,0,a2fa419d9ebc99b5ee2146314171d240a66f6d208faa37e0b22398f258f842d6,2025-02-05T17:15:24.997000 -CVE-2025-20177,0,1,b94534d03dcde9e51e220f2e02de3f2c5480d55c5bd5366268bbaa3e28019d67,2025-03-12T16:15:22.347000 +CVE-2025-20177,0,0,b94534d03dcde9e51e220f2e02de3f2c5480d55c5bd5366268bbaa3e28019d67,2025-03-12T16:15:22.347000 CVE-2025-20179,0,0,0aec4ef246f2c607f83340c522f87121c03b5603860b31d10cb764e695295cde,2025-02-05T17:15:25.210000 -CVE-2025-2018,0,1,fcbd3484e73526c449ce0a8e306440859256a59acc005b336b5f634c4f5c8a05,2025-03-11T21:15:53.197000 +CVE-2025-2018,0,0,fcbd3484e73526c449ce0a8e306440859256a59acc005b336b5f634c4f5c8a05,2025-03-11T21:15:53.197000 CVE-2025-20180,0,0,1c51177af8fde6cc46fd65823e7718911259930ed284d21cd48c5394bd2be23d,2025-02-05T17:15:25.370000 CVE-2025-20183,0,0,fed865c5e8721a13cfa2786aa8ab84413bfcd1b44177e9c3db29addd8c3be250,2025-02-05T17:15:25.527000 CVE-2025-20184,0,0,9eb256a52263cf40f2a0e3559972cb02a910d9338675658a6b6e99c16dd38163,2025-02-05T17:15:25.697000 CVE-2025-20185,0,0,d91cdec4770a3b57d38bd59b46eef47ee3c325e1ce185af9d0c0b74204bb3b1c,2025-02-05T17:15:25.883000 -CVE-2025-2019,0,1,ce7a9cbc0a7eb98392e8b644905555ade42dac13612963c992df55a4ab3df595,2025-03-11T21:15:53.337000 -CVE-2025-2020,0,1,ce26c5965e99864b9e0a9b9af3af837a751d1f222c43aeb691010c4ea46e517a,2025-03-11T21:15:53.477000 +CVE-2025-2019,0,0,ce7a9cbc0a7eb98392e8b644905555ade42dac13612963c992df55a4ab3df595,2025-03-11T21:15:53.337000 +CVE-2025-2020,0,0,ce26c5965e99864b9e0a9b9af3af837a751d1f222c43aeb691010c4ea46e517a,2025-03-11T21:15:53.477000 CVE-2025-20204,0,0,a4e9ba7d17901e18de8b9e3a60210eaecc0b2b310b697e9225923c362d7831c8,2025-02-05T17:15:26.077000 CVE-2025-20205,0,0,4278aa005556418073946cc1ae2642befa148c4c7c75ec9371531ea83b7f1629,2025-02-05T17:15:26.243000 -CVE-2025-20206,0,1,9a82394590b91b4aed7223068e34dd2e6c890c30b29f73231c2aa9f9587d8fd0,2025-03-05T17:15:14.450000 +CVE-2025-20206,0,0,9a82394590b91b4aed7223068e34dd2e6c890c30b29f73231c2aa9f9587d8fd0,2025-03-05T17:15:14.450000 CVE-2025-20207,0,0,537a08241e1e6ea4cdc531e9044478bd507e9b33494cfba735a09875a6c335c1,2025-02-05T17:15:26.410000 -CVE-2025-20208,0,1,e396cf36178f398716cf444a07095e18df7dfe2a4625030e34cc0dd84c2aa442,2025-03-05T17:15:14.610000 -CVE-2025-20209,0,1,4f4c32814d7dcbfb1c0d5b0b327e7b0d12d1af05e296ec31cb57e819245692dd,2025-03-12T16:15:22.507000 -CVE-2025-2021,0,1,b13735d9c542aa65b08a85f72fbfdcdfb1b0532352d4c8d687e904e745828852,2025-03-11T21:15:53.613000 +CVE-2025-20208,0,0,e396cf36178f398716cf444a07095e18df7dfe2a4625030e34cc0dd84c2aa442,2025-03-05T17:15:14.610000 +CVE-2025-20209,0,0,4f4c32814d7dcbfb1c0d5b0b327e7b0d12d1af05e296ec31cb57e819245692dd,2025-03-12T16:15:22.507000 +CVE-2025-2021,0,0,b13735d9c542aa65b08a85f72fbfdcdfb1b0532352d4c8d687e904e745828852,2025-03-11T21:15:53.613000 CVE-2025-20211,0,0,f40e52cb9e720a750ff40a6d984cd863919cf3388eccfdd326c3ba9106482e42,2025-02-19T16:15:41.163000 -CVE-2025-2022,0,1,b5798f392ddf137a9414b3e140802067429544fe663d8bfb49b4908c2dcb4dcf,2025-03-11T21:15:53.750000 -CVE-2025-2023,0,1,9d8a0c8afba74bf520f5f7eb676dec70441b9e51aafb2c8702891c86f922f3db,2025-03-11T21:15:53.890000 -CVE-2025-2024,0,1,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000 +CVE-2025-2022,0,0,b5798f392ddf137a9414b3e140802067429544fe663d8bfb49b4908c2dcb4dcf,2025-03-11T21:15:53.750000 +CVE-2025-2023,0,0,9d8a0c8afba74bf520f5f7eb676dec70441b9e51aafb2c8702891c86f922f3db,2025-03-11T21:15:53.890000 +CVE-2025-2024,0,0,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000 CVE-2025-2025,0,0,c1ffeac6ef71dd20880c098ad34355211471289689a2c36343b83dfb901016d8,2025-03-15T12:15:12.207000 -CVE-2025-2029,0,1,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000 -CVE-2025-2030,0,1,0e82bd47c24dfd47a0763661b2667fde4902819acb4b011b12553acdfd131e3f,2025-03-10T07:15:36.400000 -CVE-2025-2031,0,1,5b762fc7e74e43ed51009a6fc81cd4ad661cf88635712ad2ea503f672c7ad652,2025-03-06T17:15:24.153000 -CVE-2025-2032,0,1,c1bdd274149cd39a7c7e9d38265ff9a153400caefa5c1e0c292b1aa888de1618,2025-03-06T17:15:24.297000 -CVE-2025-2033,0,1,d0a24503244b5bfeb5c631e9f09d504e46b50ea6e38a43165acf392bd9dbe68f,2025-03-06T17:15:24.490000 -CVE-2025-2034,0,1,17aea781ec8c8a78dcd27ae31b11ea59801a60d30c7b8c64a43580e1ffa47114,2025-03-06T18:15:43.230000 -CVE-2025-2035,0,1,101822e5ae94f6693d3cf82de7577eafe2ea6f98954e58ec48c943cdd52831da,2025-03-06T18:15:43.457000 -CVE-2025-2036,0,1,838a21a3b492db8be018b3d6eb7e50f54a9ee76ad84bc81bb83fbacddc9871d9,2025-03-06T19:15:28.373000 -CVE-2025-2037,0,1,ac9c280d0a897130ad377795ebf712904b8795e02b65d63c5eb1b0db927b6ebb,2025-03-06T19:15:28.540000 -CVE-2025-2038,0,1,74dab04c9723d39c6c436928f8cb77ce05b526a386bf4e157f64e4bcab13c493,2025-03-06T20:15:38.583000 -CVE-2025-2039,0,1,14e18e07f8a3c16265d6df159b93ca04b90708cd771062558483a57e723765fa,2025-03-06T20:15:38.753000 -CVE-2025-2040,0,1,10dfe5d693e19053899d6281920df8010c8f87885ecfff12039b062493b0ee63,2025-03-06T20:15:38.920000 -CVE-2025-2041,0,1,156b982441b7fd3ae2d8a13b297eea56b7a3c5b3c6b26be87a563fe5787bcaa1,2025-03-06T21:15:16.220000 -CVE-2025-2042,0,1,6930030c58e5427d6b1b3c4c73e3a03ddba8ae8baa2437d58c01770723fd48e3,2025-03-06T21:15:16.397000 -CVE-2025-2043,0,1,fac59d80658b228012d94ccbe5d1628dceb6942d5036787b2ee07b2485bf5cc6,2025-03-06T22:15:35.773000 -CVE-2025-2044,0,1,b5399414596c43702ddc2a8c52eba998eda416119500a6d6557fd296c2a6a353,2025-03-06T22:15:35.957000 -CVE-2025-2045,0,1,e7dfa297dca7fb018c24f5920e9d43f3c4da5bff799bbae66fef4cf3564b466b,2025-03-06T13:15:12.553000 -CVE-2025-2046,0,1,fc783c2849819e55fbcb9d95feee8e8553a57d70a2b0c5494f1655edee0d3bf6,2025-03-07T20:15:39.177000 -CVE-2025-2047,0,1,3f84e94655d6d418e4f4070afd0b9a418e7fa70834cf4c6d9812f554309fce98,2025-03-07T20:15:39.300000 -CVE-2025-2049,0,1,8cc6abca03b34d5ffd21a44553018e9cfbc00c9b4f7a0a2c3f6a639c583600e5,2025-03-07T20:15:39.427000 -CVE-2025-2050,0,1,1dabc68feb4fc6975568c6b480483336ce5f3f6e18fec80b6a834440c9160070,2025-03-07T00:15:35.243000 -CVE-2025-2051,0,1,39762f6a6ab838c9c7c8c7045b5c898cc8c8adf302ea2b672648686c9da9546e,2025-03-07T01:15:12.963000 -CVE-2025-2052,0,1,e83c7aa2eccb3016f6fe6ee1219a19fb4c9c5f3abb951310ecbb9877f369a143,2025-03-07T01:15:13.173000 -CVE-2025-2053,0,1,d81f8831ad291e72c410bd38a7bef93530425fe8afba7724c8cea3f151c76d7b,2025-03-07T01:15:13.373000 -CVE-2025-2054,0,1,379a4b72c65195b9c1f74209beae2954b8d8bceddb2685ce00b0169df2ca4267,2025-03-07T02:15:38.060000 -CVE-2025-2056,0,1,3192c9dd75cb3cdb9d063d76e0d72195d7cf3cf73186cdd827811d04a9591a53,2025-03-14T05:15:42.523000 -CVE-2025-2057,0,1,94c62e1813e3383c1c644270c99bce527f5ca9bba506cf96d35fdf67759b586d,2025-03-07T02:15:38.237000 -CVE-2025-2058,0,1,f17d74d5176557010d92e84206629b4ae32b579c9df6cd1825b5253f9069cfd2,2025-03-07T02:15:38.413000 -CVE-2025-2059,0,1,98f0e4907c748c46eb23fa97d3982082105e6125a8164cebf0b76c34f283c39c,2025-03-07T02:15:38.600000 -CVE-2025-2060,0,1,b95276417946000626ba35ce1fcd40fedea925c4b8f3a32de639a506cfd8ef19,2025-03-07T03:15:33.457000 -CVE-2025-2061,0,1,d7ab9d4eb0f6e1b6e90c5964dc8919b88521be29fc837dcc09adf787e55d3706,2025-03-07T03:15:33.630000 +CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000 +CVE-2025-2030,0,0,0e82bd47c24dfd47a0763661b2667fde4902819acb4b011b12553acdfd131e3f,2025-03-10T07:15:36.400000 +CVE-2025-2031,0,0,5b762fc7e74e43ed51009a6fc81cd4ad661cf88635712ad2ea503f672c7ad652,2025-03-06T17:15:24.153000 +CVE-2025-2032,0,0,c1bdd274149cd39a7c7e9d38265ff9a153400caefa5c1e0c292b1aa888de1618,2025-03-06T17:15:24.297000 +CVE-2025-2033,0,0,d0a24503244b5bfeb5c631e9f09d504e46b50ea6e38a43165acf392bd9dbe68f,2025-03-06T17:15:24.490000 +CVE-2025-2034,0,0,17aea781ec8c8a78dcd27ae31b11ea59801a60d30c7b8c64a43580e1ffa47114,2025-03-06T18:15:43.230000 +CVE-2025-2035,0,0,101822e5ae94f6693d3cf82de7577eafe2ea6f98954e58ec48c943cdd52831da,2025-03-06T18:15:43.457000 +CVE-2025-2036,0,0,838a21a3b492db8be018b3d6eb7e50f54a9ee76ad84bc81bb83fbacddc9871d9,2025-03-06T19:15:28.373000 +CVE-2025-2037,0,0,ac9c280d0a897130ad377795ebf712904b8795e02b65d63c5eb1b0db927b6ebb,2025-03-06T19:15:28.540000 +CVE-2025-2038,0,0,74dab04c9723d39c6c436928f8cb77ce05b526a386bf4e157f64e4bcab13c493,2025-03-06T20:15:38.583000 +CVE-2025-2039,0,0,14e18e07f8a3c16265d6df159b93ca04b90708cd771062558483a57e723765fa,2025-03-06T20:15:38.753000 +CVE-2025-2040,0,0,10dfe5d693e19053899d6281920df8010c8f87885ecfff12039b062493b0ee63,2025-03-06T20:15:38.920000 +CVE-2025-2041,0,0,156b982441b7fd3ae2d8a13b297eea56b7a3c5b3c6b26be87a563fe5787bcaa1,2025-03-06T21:15:16.220000 +CVE-2025-2042,0,0,6930030c58e5427d6b1b3c4c73e3a03ddba8ae8baa2437d58c01770723fd48e3,2025-03-06T21:15:16.397000 +CVE-2025-2043,0,0,fac59d80658b228012d94ccbe5d1628dceb6942d5036787b2ee07b2485bf5cc6,2025-03-06T22:15:35.773000 +CVE-2025-2044,0,0,b5399414596c43702ddc2a8c52eba998eda416119500a6d6557fd296c2a6a353,2025-03-06T22:15:35.957000 +CVE-2025-2045,0,0,e7dfa297dca7fb018c24f5920e9d43f3c4da5bff799bbae66fef4cf3564b466b,2025-03-06T13:15:12.553000 +CVE-2025-2046,0,0,fc783c2849819e55fbcb9d95feee8e8553a57d70a2b0c5494f1655edee0d3bf6,2025-03-07T20:15:39.177000 +CVE-2025-2047,0,0,3f84e94655d6d418e4f4070afd0b9a418e7fa70834cf4c6d9812f554309fce98,2025-03-07T20:15:39.300000 +CVE-2025-2049,0,0,8cc6abca03b34d5ffd21a44553018e9cfbc00c9b4f7a0a2c3f6a639c583600e5,2025-03-07T20:15:39.427000 +CVE-2025-2050,0,0,1dabc68feb4fc6975568c6b480483336ce5f3f6e18fec80b6a834440c9160070,2025-03-07T00:15:35.243000 +CVE-2025-2051,0,0,39762f6a6ab838c9c7c8c7045b5c898cc8c8adf302ea2b672648686c9da9546e,2025-03-07T01:15:12.963000 +CVE-2025-2052,0,0,e83c7aa2eccb3016f6fe6ee1219a19fb4c9c5f3abb951310ecbb9877f369a143,2025-03-07T01:15:13.173000 +CVE-2025-2053,0,0,d81f8831ad291e72c410bd38a7bef93530425fe8afba7724c8cea3f151c76d7b,2025-03-07T01:15:13.373000 +CVE-2025-2054,0,0,379a4b72c65195b9c1f74209beae2954b8d8bceddb2685ce00b0169df2ca4267,2025-03-07T02:15:38.060000 +CVE-2025-2056,0,0,3192c9dd75cb3cdb9d063d76e0d72195d7cf3cf73186cdd827811d04a9591a53,2025-03-14T05:15:42.523000 +CVE-2025-2057,0,0,94c62e1813e3383c1c644270c99bce527f5ca9bba506cf96d35fdf67759b586d,2025-03-07T02:15:38.237000 +CVE-2025-2058,0,0,f17d74d5176557010d92e84206629b4ae32b579c9df6cd1825b5253f9069cfd2,2025-03-07T02:15:38.413000 +CVE-2025-2059,0,0,98f0e4907c748c46eb23fa97d3982082105e6125a8164cebf0b76c34f283c39c,2025-03-07T02:15:38.600000 +CVE-2025-2060,0,0,b95276417946000626ba35ce1fcd40fedea925c4b8f3a32de639a506cfd8ef19,2025-03-07T03:15:33.457000 +CVE-2025-2061,0,0,d7ab9d4eb0f6e1b6e90c5964dc8919b88521be29fc837dcc09adf787e55d3706,2025-03-07T03:15:33.630000 CVE-2025-20615,0,0,d699879cde223b1df6955ee31029ea24c46a6f3851ffea4d24d91204543bf695,2025-02-13T22:15:11.590000 CVE-2025-20617,0,0,c8bfdf3a13c0fef33afce1eb72104d7b2280ba78c5b2dced7cd944ea31c0a2c7,2025-02-20T06:15:20.277000 -CVE-2025-2062,0,1,8a88dc2e54b11410d9eb114fa69d1c88e3ab1c623315f4166748ac69dbc8c3ca,2025-03-07T04:15:08.933000 +CVE-2025-2062,0,0,8a88dc2e54b11410d9eb114fa69d1c88e3ab1c623315f4166748ac69dbc8c3ca,2025-03-07T04:15:08.933000 CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000 CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfaebc,2025-01-16T19:15:29.960000 -CVE-2025-20626,0,1,b1427ec48095de804e13d264589b43c5c43def702cc0cb9ff2afa9edac7de148,2025-03-04T20:41:19.210000 -CVE-2025-2063,0,1,038d4246ae8fa0373a417af84af0377292e57baedd6c7ae2e98ea265bc6bb50b,2025-03-07T04:15:10.060000 +CVE-2025-20626,0,0,b1427ec48095de804e13d264589b43c5c43def702cc0cb9ff2afa9edac7de148,2025-03-04T20:41:19.210000 +CVE-2025-2063,0,0,038d4246ae8fa0373a417af84af0377292e57baedd6c7ae2e98ea265bc6bb50b,2025-03-07T04:15:10.060000 CVE-2025-20630,0,0,0cb6d1c0b91807d74fd49faca2a027b3e775f1213907ee8f88e4e58cb3b78a59,2025-01-16T19:15:30.110000 CVE-2025-20631,0,0,eae48a24cdb26043896339096d80c579b21423122c0cfb7d1789d616416831f6,2025-02-18T19:15:24.347000 CVE-2025-20632,0,0,a969832868dfeb065ef85d46f111fa582b74e32bc8195140bed8e964787add5d,2025-02-18T19:15:24.460000 @@ -281658,7 +281659,7 @@ CVE-2025-20636,0,0,53b7c37fe38dde7172ef3ef0f4e80e1b55d45c79cbcdafad69f9ad23a7de5 CVE-2025-20637,0,0,c4c64b7001bd8fc1a5334ed6ff29601eebe878b94ae3c7ef6deb4d59a01f4b6c,2025-02-18T19:15:25.103000 CVE-2025-20638,0,0,08f8240b8781ba529172281ed593ac6a74928a95932c1e6e64c0bd0033c3a922,2025-02-03T19:40:23.927000 CVE-2025-20639,0,0,17768a082d000d8edbb8d765dc2ec03f9c211008cd739454854e21355c649809,2025-02-04T15:24:00.723000 -CVE-2025-2064,0,1,5d8390ec43d5e2b2e1f38022b7f4c2e49b761d785360a1688258f65a48e13b77,2025-03-07T04:15:10.247000 +CVE-2025-2064,0,0,5d8390ec43d5e2b2e1f38022b7f4c2e49b761d785360a1688258f65a48e13b77,2025-03-07T04:15:10.247000 CVE-2025-20640,0,0,19242b4ab5555d3c296c9d663e46f0f6013cbb3b643a9a42576483affee449ec,2025-02-04T15:22:56.603000 CVE-2025-20641,0,0,8f64d7bdc38a4d4d6ffe4b925ecebf51da87177f825fd96d952c3b788cf66055,2025-02-04T15:22:10.670000 CVE-2025-20642,0,0,110f2bb3fd587df7b20a2739b2ed2dbc64fbe49db6605a51a1b388b3e56f194a,2025-02-04T15:20:21.300000 @@ -281669,19 +281670,19 @@ CVE-2025-20646,0,0,a6481196a444de54518e6b2858a02b34acb7ed12a172ec1c376727a8e58a1 CVE-2025-20647,0,0,0df6fe2f8cc747fa7a78197b8fa2f49a91c5405ae50efe8ab5f050f71cceb944,2025-03-03T15:15:16.880000 CVE-2025-20648,0,0,c46df21f1209c3ff238046d1ba22eabca91fd50b76bec446eef99f2da50f6b27,2025-03-04T17:15:16.960000 CVE-2025-20649,0,0,ad4f0f122ba16e08327b5ecac761a81e21676479957237b3040e3e5a614e3454,2025-03-04T17:15:17.130000 -CVE-2025-2065,0,1,c289f628ef02afbd68c3c371d103499f2c6444f60c8e676344691e8994ad7bcf,2025-03-07T04:15:10.447000 +CVE-2025-2065,0,0,c289f628ef02afbd68c3c371d103499f2c6444f60c8e676344691e8994ad7bcf,2025-03-07T04:15:10.447000 CVE-2025-20650,0,0,4839c3a5cbb4aeb9330b5312101e579111320a345dc24a6ab22be3803767178c,2025-03-04T17:15:17.287000 CVE-2025-20651,0,0,ceca1abbe321244e95f52f7c0e364b2a5ac98d67119c4a4a7e3366e47c16ab0a,2025-03-03T19:15:34.823000 CVE-2025-20652,0,0,9485bc5abd99cf5824b119c49fe5e9158c152f14429264c67d56a50ce2458755,2025-03-04T17:15:17.497000 CVE-2025-20653,0,0,10a8cea4b8c1ccc068072024007c444ff7d2ceef126747513723a7cf953de00b,2025-03-03T03:15:10.170000 -CVE-2025-2066,0,1,91ff735ed7e88e4436bc7b6b6f477b59d5c22b6987e7f0098d0b58198b0d10ea,2025-03-07T05:15:17.293000 -CVE-2025-2067,0,1,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dcd2,2025-03-07T05:15:17.527000 -CVE-2025-2076,0,1,b3146ea9f6ce961cd1f7fcf5a6044868da4a1ed3be81e1fac6e72e9811675f5f,2025-03-12T04:15:18.800000 -CVE-2025-2077,0,1,5ec1dbe31f2e2ef76e21fdab823f1f05973237cbee1fb331b357dd445597a228,2025-03-12T04:15:19 -CVE-2025-2078,0,1,1089a5e77838a0bbc636532ec05d0b6369110d1c612fae4457d5060ae169894b,2025-03-12T04:15:19.210000 -CVE-2025-2079,0,1,095aed7a1fe325cca6c3c0d49e0b02e85e431a583d115fb58126a4a0ddf45d2a,2025-03-13T17:15:38.080000 -CVE-2025-2080,0,1,08d5b9e8cd7adfc9e43c9b3d08606c987a91ffecf00cc935e0e70fa06321b1b5,2025-03-13T17:15:38.253000 -CVE-2025-2081,0,1,31616093dd326bf48dd261ab4f76ac2c2233e2e0671dcfd773e5247d5164a116,2025-03-13T17:15:38.420000 +CVE-2025-2066,0,0,91ff735ed7e88e4436bc7b6b6f477b59d5c22b6987e7f0098d0b58198b0d10ea,2025-03-07T05:15:17.293000 +CVE-2025-2067,0,0,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dcd2,2025-03-07T05:15:17.527000 +CVE-2025-2076,0,0,b3146ea9f6ce961cd1f7fcf5a6044868da4a1ed3be81e1fac6e72e9811675f5f,2025-03-12T04:15:18.800000 +CVE-2025-2077,0,0,5ec1dbe31f2e2ef76e21fdab823f1f05973237cbee1fb331b357dd445597a228,2025-03-12T04:15:19 +CVE-2025-2078,0,0,1089a5e77838a0bbc636532ec05d0b6369110d1c612fae4457d5060ae169894b,2025-03-12T04:15:19.210000 +CVE-2025-2079,0,0,095aed7a1fe325cca6c3c0d49e0b02e85e431a583d115fb58126a4a0ddf45d2a,2025-03-13T17:15:38.080000 +CVE-2025-2080,0,0,08d5b9e8cd7adfc9e43c9b3d08606c987a91ffecf00cc935e0e70fa06321b1b5,2025-03-13T17:15:38.253000 +CVE-2025-2081,0,0,31616093dd326bf48dd261ab4f76ac2c2233e2e0671dcfd773e5247d5164a116,2025-03-13T17:15:38.420000 CVE-2025-2084,0,0,9186874e9417709e91bfbc0560be14cc85e2d2f24397f030f63236f2d997e78b,2025-03-12T17:20:12.987000 CVE-2025-2085,0,0,22225234eb23b642d6cacb144398d7032fb8499e203a46d7fc568de00e0487c4,2025-03-13T15:23:29.823000 CVE-2025-2086,0,0,a8c4eacb96f85dcd69d3b583d9ee33686c9e9c8394e9c97235b08132c6cef397,2025-03-13T16:05:15.390000 @@ -281696,7 +281697,7 @@ CVE-2025-20886,0,0,97c291410a0c614e0f48253d7784372b9b25278bc5571b4b7b6da62566c0f CVE-2025-20887,0,0,f70656b3e4c0a04ef380dde01aebd62568d08db27801fe81e2e70fe8a7cfeaef,2025-02-12T13:46:17.187000 CVE-2025-20888,0,0,e70eadf3983b2268decd2d92646d6a75e4a7fa5b444976242784261718aac8a1,2025-02-12T13:46:35.857000 CVE-2025-20889,0,0,bfdacd8e85bf9d95ce60133c673e26387a32ac22a98b96cbd3e007539030393c,2025-02-12T13:46:49.193000 -CVE-2025-2089,0,1,5b1fa1a455c5b11513b24215a84e80be32b9385a35c21bd6f511055f3d3d9301,2025-03-07T20:15:39.553000 +CVE-2025-2089,0,0,5b1fa1a455c5b11513b24215a84e80be32b9385a35c21bd6f511055f3d3d9301,2025-03-07T20:15:39.553000 CVE-2025-20890,0,0,771da717386dd7e2da6010ed87cc82d70ffd7ee71e46755ed3ff18993fe57445,2025-02-12T13:47:05.413000 CVE-2025-20891,0,0,62cf5cd78e9505b20615dd46ae94b8096fe30c8b854d4c6f4a744fed5c2e36d2,2025-02-12T13:47:21.220000 CVE-2025-20892,0,0,b771ffba7ef2fc5530fad3230c5bdfb0a16912c760c754be8391ec5687549536,2025-02-12T13:47:40.283000 @@ -281707,80 +281708,80 @@ CVE-2025-20896,0,0,db8b5e76e05673e4957f3331f51a5ae0f253c3313d4dd61e1aa47a3c5e7e9 CVE-2025-20897,0,0,9b524c1605b324d44b6281caac004f52def0710ed37ed73236b1fa3aa4910a97,2025-02-04T08:15:31.123000 CVE-2025-20898,0,0,7d423720afd4f3d7d879f1088e2f7968fe092aaa03a0fcc2c802c6891b458235,2025-02-04T08:15:31.270000 CVE-2025-20899,0,0,37e552d621ddc6dc1641fe22a67e7855bbb90df3935b8b7bcae06f629e861656,2025-02-04T08:15:31.407000 -CVE-2025-2090,0,1,ba110c67f884f04334687e405284a6d54f607b34429b3632844bf7d9faf3f3c9,2025-03-07T20:15:39.670000 +CVE-2025-2090,0,0,ba110c67f884f04334687e405284a6d54f607b34429b3632844bf7d9faf3f3c9,2025-03-07T20:15:39.670000 CVE-2025-20900,0,0,cdbfe12fadb6b1daef1b5df096ec18e9fbbc9e22b5f7855c559a75859f21009e,2025-02-04T08:15:31.573000 CVE-2025-20901,0,0,1cd5be79ef23e55fe6145042cb5a2419ef341bfead0310c40602ee7c827f70ed,2025-02-04T08:15:31.707000 CVE-2025-20902,0,0,8013f469fd8000f4a72f5eaf9c7432ead63aa4009d5e5a41230ef22aa8a9bad7,2025-02-04T08:15:31.857000 -CVE-2025-20903,0,1,8dae84991bb8c0ed0c86d1459d2aea8dcb83569a50f04779aa9f0814ed68442f,2025-03-06T05:15:16.977000 +CVE-2025-20903,0,0,8dae84991bb8c0ed0c86d1459d2aea8dcb83569a50f04779aa9f0814ed68442f,2025-03-06T05:15:16.977000 CVE-2025-20904,0,0,e64372ca9753518166d5d1484c4b77aaccc9ceef13997ee92c25077a814f1ec5,2025-02-12T13:48:47.607000 CVE-2025-20905,0,0,a956dc69bd97b881e89bd16659a244ea0d2dfdbee0596702ba457566048c8c03,2025-02-12T13:49:26.310000 CVE-2025-20906,0,0,227b94242ada97f5f1b38d2297103a593c8ae5078c64d6e33b6eecd693ed4b68,2025-02-04T08:15:32.263000 CVE-2025-20907,0,0,379c340eb54b31b9cb5f71668b76a83cd25f313f0ca982b642024600b12637ce,2025-02-12T13:49:49.460000 -CVE-2025-20908,0,1,576d0c932c62fad7894b616fe95f3b3030f52a9c25cc8141c044406a0e0a7fc0,2025-03-06T05:15:17.150000 -CVE-2025-20909,0,1,661128f74b5e1570cc0c738206adeffe7913c3464aea431885d2b5b77ff6aec8,2025-03-06T05:15:17.307000 -CVE-2025-20910,0,1,8eeef360bd8ee8e6ea808c95de07cab8422342433bb9ea5f3273d310585c156c,2025-03-06T05:15:17.480000 -CVE-2025-20911,0,1,48bf673220f74bc55aa347d4893646bb5408aef810bd43f32e472aa676cc2420,2025-03-06T05:15:17.653000 -CVE-2025-20912,0,1,f7767b1d03f69e82598a74f1eeca9546a2bd4c871a4556075c66e1b7bf13c7d1,2025-03-06T05:15:17.860000 -CVE-2025-20913,0,1,4d677233c98966da437e385373c9a8b9f02ba4e4e43c7c4d1b693a9d35158b8d,2025-03-06T05:15:18.037000 -CVE-2025-20914,0,1,f42dadc0a1a6e8ca90ec3102a3415be295b9a90273f193e96d2154ae0b2e9b36,2025-03-06T05:15:18.210000 -CVE-2025-20915,0,1,69de309f1164e01f81058cda39aa4bc87a6b0824caff68f328355982fa5bb440,2025-03-06T05:15:18.387000 -CVE-2025-20916,0,1,ff3457bf3e70cfd4cfd3cbcb58ac2eb53e174d8d861b7c00209fc86fed0326d1,2025-03-06T05:15:18.527000 -CVE-2025-20917,0,1,dd4078a35d9088bafe9734f8d9884f48f731dce0f719aab5ebeec4f3781a7aaf,2025-03-06T05:15:18.683000 -CVE-2025-20918,0,1,93649eabf562d75ea3236a78e2da7a892bbd581950aa8527c5cdcdbf845cfd18,2025-03-06T05:15:18.883000 -CVE-2025-20919,0,1,4203fee58d249450913e455cda2de8dcf96a9c9860f0f1d0860d0b8737b68f21,2025-03-06T05:15:19.050000 -CVE-2025-20920,0,1,bcb2a5b705788d8ed2d098824aac372a369a6a0c9963034e0ea4b54e01ca0a53,2025-03-06T05:15:19.203000 -CVE-2025-20921,0,1,6b64d5f86316d81f1a343d19aa9ff7fbbf0ab2ea1622870bb5157d9588ca6af0,2025-03-06T05:15:19.347000 -CVE-2025-20922,0,1,c92501f891a482c2d13386b759450ab9e1b582d15af1828e7a0ba2143130aa77,2025-03-06T05:15:19.533000 -CVE-2025-20923,0,1,045ea7b3c433f39613facbcd8b8d9ba07211d7a48a00e6b7a55be1003c2f179e,2025-03-06T05:15:19.690000 -CVE-2025-20924,0,1,a564e29c43404405c6a7cbc386458dbf2c8ccc6ead368eae19e837a96e4e31d9,2025-03-06T05:15:19.870000 -CVE-2025-20925,0,1,b527da8bde0dd9486623f570d114ca6338e7279b861072a66c1dce07b9cdef2e,2025-03-06T05:15:20.093000 -CVE-2025-20926,0,1,6c5aaa3b43af821de761602876c14f7891fac1040e084b8c9b4c44e8b5408da0,2025-03-06T05:15:20.383000 -CVE-2025-20927,0,1,5d73d714eac14121ab71a13e0a9a386ffcb92164352e93925d8776cdff5874c4,2025-03-06T05:15:20.547000 -CVE-2025-20928,0,1,8f0f2cabeabe9094370c5dd0d986f85c78628f170e2d7a43974c9e9d6a0620a0,2025-03-06T05:15:20.703000 -CVE-2025-20929,0,1,d3400075f8f46115d6e7ef18995b03cfb8e1bc59f468b019570dba4a7f024bec,2025-03-06T05:15:20.900000 -CVE-2025-2093,0,1,370c8f324468fee0946b6c8c854e9f432aa4990d560aaa60e0c3642f127c0e0e,2025-03-07T23:15:15.747000 -CVE-2025-20930,0,1,8ebf2a99b4c5c1c6b9cb7982c9aa1b34757800a21756457108aa20434e8a07ea,2025-03-06T05:15:21.063000 -CVE-2025-20931,0,1,80628cf5e237017e565c2f85d2589faf869404232ef52d4d52e902c75a7308cc,2025-03-06T05:15:21.210000 -CVE-2025-20932,0,1,452645591f250cefeb8364705b9184285f7f0ca711860108c9bef7228f459595,2025-03-06T05:15:21.440000 -CVE-2025-20933,0,1,36c279b2571a17b64e8cd3a3ca4b95866bac192f6369be55dbc7be562f44587e,2025-03-06T05:15:21.607000 -CVE-2025-2094,0,1,3e5ee39cc0a675dd0c15afc2b6791944ec5d3c2ba160d1386794216358be78d8,2025-03-07T23:15:15.883000 -CVE-2025-2095,0,1,71d9f913ad815fcab33ca1136e0d25e87c703f96f82d2dc64d2641467787effc,2025-03-07T23:15:16.010000 -CVE-2025-2096,0,1,af6c5c76a3dad6f1c03117307233e51d4618ce9d8f85eb1cc544ed18018f06a5,2025-03-07T23:15:16.137000 +CVE-2025-20908,0,0,576d0c932c62fad7894b616fe95f3b3030f52a9c25cc8141c044406a0e0a7fc0,2025-03-06T05:15:17.150000 +CVE-2025-20909,0,0,661128f74b5e1570cc0c738206adeffe7913c3464aea431885d2b5b77ff6aec8,2025-03-06T05:15:17.307000 +CVE-2025-20910,0,0,8eeef360bd8ee8e6ea808c95de07cab8422342433bb9ea5f3273d310585c156c,2025-03-06T05:15:17.480000 +CVE-2025-20911,0,0,48bf673220f74bc55aa347d4893646bb5408aef810bd43f32e472aa676cc2420,2025-03-06T05:15:17.653000 +CVE-2025-20912,0,0,f7767b1d03f69e82598a74f1eeca9546a2bd4c871a4556075c66e1b7bf13c7d1,2025-03-06T05:15:17.860000 +CVE-2025-20913,0,0,4d677233c98966da437e385373c9a8b9f02ba4e4e43c7c4d1b693a9d35158b8d,2025-03-06T05:15:18.037000 +CVE-2025-20914,0,0,f42dadc0a1a6e8ca90ec3102a3415be295b9a90273f193e96d2154ae0b2e9b36,2025-03-06T05:15:18.210000 +CVE-2025-20915,0,0,69de309f1164e01f81058cda39aa4bc87a6b0824caff68f328355982fa5bb440,2025-03-06T05:15:18.387000 +CVE-2025-20916,0,0,ff3457bf3e70cfd4cfd3cbcb58ac2eb53e174d8d861b7c00209fc86fed0326d1,2025-03-06T05:15:18.527000 +CVE-2025-20917,0,0,dd4078a35d9088bafe9734f8d9884f48f731dce0f719aab5ebeec4f3781a7aaf,2025-03-06T05:15:18.683000 +CVE-2025-20918,0,0,93649eabf562d75ea3236a78e2da7a892bbd581950aa8527c5cdcdbf845cfd18,2025-03-06T05:15:18.883000 +CVE-2025-20919,0,0,4203fee58d249450913e455cda2de8dcf96a9c9860f0f1d0860d0b8737b68f21,2025-03-06T05:15:19.050000 +CVE-2025-20920,0,0,bcb2a5b705788d8ed2d098824aac372a369a6a0c9963034e0ea4b54e01ca0a53,2025-03-06T05:15:19.203000 +CVE-2025-20921,0,0,6b64d5f86316d81f1a343d19aa9ff7fbbf0ab2ea1622870bb5157d9588ca6af0,2025-03-06T05:15:19.347000 +CVE-2025-20922,0,0,c92501f891a482c2d13386b759450ab9e1b582d15af1828e7a0ba2143130aa77,2025-03-06T05:15:19.533000 +CVE-2025-20923,0,0,045ea7b3c433f39613facbcd8b8d9ba07211d7a48a00e6b7a55be1003c2f179e,2025-03-06T05:15:19.690000 +CVE-2025-20924,0,0,a564e29c43404405c6a7cbc386458dbf2c8ccc6ead368eae19e837a96e4e31d9,2025-03-06T05:15:19.870000 +CVE-2025-20925,0,0,b527da8bde0dd9486623f570d114ca6338e7279b861072a66c1dce07b9cdef2e,2025-03-06T05:15:20.093000 +CVE-2025-20926,0,0,6c5aaa3b43af821de761602876c14f7891fac1040e084b8c9b4c44e8b5408da0,2025-03-06T05:15:20.383000 +CVE-2025-20927,0,0,5d73d714eac14121ab71a13e0a9a386ffcb92164352e93925d8776cdff5874c4,2025-03-06T05:15:20.547000 +CVE-2025-20928,0,0,8f0f2cabeabe9094370c5dd0d986f85c78628f170e2d7a43974c9e9d6a0620a0,2025-03-06T05:15:20.703000 +CVE-2025-20929,0,0,d3400075f8f46115d6e7ef18995b03cfb8e1bc59f468b019570dba4a7f024bec,2025-03-06T05:15:20.900000 +CVE-2025-2093,0,0,370c8f324468fee0946b6c8c854e9f432aa4990d560aaa60e0c3642f127c0e0e,2025-03-07T23:15:15.747000 +CVE-2025-20930,0,0,8ebf2a99b4c5c1c6b9cb7982c9aa1b34757800a21756457108aa20434e8a07ea,2025-03-06T05:15:21.063000 +CVE-2025-20931,0,0,80628cf5e237017e565c2f85d2589faf869404232ef52d4d52e902c75a7308cc,2025-03-06T05:15:21.210000 +CVE-2025-20932,0,0,452645591f250cefeb8364705b9184285f7f0ca711860108c9bef7228f459595,2025-03-06T05:15:21.440000 +CVE-2025-20933,0,0,36c279b2571a17b64e8cd3a3ca4b95866bac192f6369be55dbc7be562f44587e,2025-03-06T05:15:21.607000 +CVE-2025-2094,0,0,3e5ee39cc0a675dd0c15afc2b6791944ec5d3c2ba160d1386794216358be78d8,2025-03-07T23:15:15.883000 +CVE-2025-2095,0,0,71d9f913ad815fcab33ca1136e0d25e87c703f96f82d2dc64d2641467787effc,2025-03-07T23:15:16.010000 +CVE-2025-2096,0,0,af6c5c76a3dad6f1c03117307233e51d4618ce9d8f85eb1cc544ed18018f06a5,2025-03-07T23:15:16.137000 CVE-2025-2097,0,0,3811d560cd910c2df494c5d4404118f3eb75c9be64144887386fb0328a407e37,2025-03-10T18:15:30.680000 -CVE-2025-2103,0,1,abd9e3c6d3a1e8179c44bebeff04e3663a861d8411eb8bab2034ae0252f7a6c1,2025-03-14T06:15:25.057000 -CVE-2025-2104,0,1,99febe8d4699db51e7d6405c4f1a88d56649c78c3105bcf79fec85d2eeddc67f,2025-03-13T05:15:28.303000 -CVE-2025-2106,0,1,329d8eca738f81dd7271cb4e07c0a37dfafd100699b0aa9fc30418a19545ca66,2025-03-13T02:15:13.097000 -CVE-2025-2107,0,1,ae72c9753a13e5ae907cf85381445f5fb4f2b29ba47f80df1bbf8a89b6bf588c,2025-03-13T02:15:13.250000 +CVE-2025-2103,0,0,abd9e3c6d3a1e8179c44bebeff04e3663a861d8411eb8bab2034ae0252f7a6c1,2025-03-14T06:15:25.057000 +CVE-2025-2104,0,0,99febe8d4699db51e7d6405c4f1a88d56649c78c3105bcf79fec85d2eeddc67f,2025-03-13T05:15:28.303000 +CVE-2025-2106,0,0,329d8eca738f81dd7271cb4e07c0a37dfafd100699b0aa9fc30418a19545ca66,2025-03-13T02:15:13.097000 +CVE-2025-2107,0,0,ae72c9753a13e5ae907cf85381445f5fb4f2b29ba47f80df1bbf8a89b6bf588c,2025-03-13T02:15:13.250000 CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000 -CVE-2025-21084,0,1,af34ba3562290d89d6e1fadbcb1efbf04888823c3570480deec642a909378dd0,2025-03-04T17:42:20.943000 +CVE-2025-21084,0,0,af34ba3562290d89d6e1fadbcb1efbf04888823c3570480deec642a909378dd0,2025-03-04T17:42:20.943000 CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000 CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000 -CVE-2025-21089,0,1,376a98b84b381726ba88c6087957cb55f869f110cd69de435e1dd837da0605d8,2025-03-06T18:07:19.917000 +CVE-2025-21089,0,0,376a98b84b381726ba88c6087957cb55f869f110cd69de435e1dd837da0605d8,2025-03-06T18:07:19.917000 CVE-2025-21091,0,0,c802a7b25882d42a090b27badb1537fcdda8854c4d36451323648d734d1e16cc,2025-02-05T18:15:30.613000 -CVE-2025-21092,0,1,03af17d12271d3564885d10071c53bea8826591d692686e1c0d8803603e1f7c8,2025-03-05T00:15:38.080000 -CVE-2025-21095,0,1,c386ac503377b743afd9fcbb59e3f9db50d4310fdf761d76706a482de8cda7b5,2025-03-05T16:15:37.487000 -CVE-2025-21097,0,1,56c8f54b537437305f22923caf43b164fc28222de6fd60b26bf16c417f5c9c3c,2025-03-06T18:07:39.457000 -CVE-2025-21098,0,1,dc52a3f16e39fecc93d1ee27a67287d6db18a4b95402eb98c08a4da2374cbce4,2025-03-06T18:08:03.217000 +CVE-2025-21092,0,0,03af17d12271d3564885d10071c53bea8826591d692686e1c0d8803603e1f7c8,2025-03-05T00:15:38.080000 +CVE-2025-21095,0,0,c386ac503377b743afd9fcbb59e3f9db50d4310fdf761d76706a482de8cda7b5,2025-03-05T16:15:37.487000 +CVE-2025-21097,0,0,56c8f54b537437305f22923caf43b164fc28222de6fd60b26bf16c417f5c9c3c,2025-03-06T18:07:39.457000 +CVE-2025-21098,0,0,dc52a3f16e39fecc93d1ee27a67287d6db18a4b95402eb98c08a4da2374cbce4,2025-03-06T18:08:03.217000 CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000 CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000 CVE-2025-21103,0,0,e47eb06001984d8500d168dff51756d65a465cd5cf145d2cfc8ed0911d350714,2025-02-17T14:15:08.597000 -CVE-2025-21104,0,1,eeb8f191b6d641b8f3a9c57d204b4fc4f9fb4927d591ec5d2bfd4346d0d5b6f3,2025-03-13T12:15:12.510000 +CVE-2025-21104,0,0,eeb8f191b6d641b8f3a9c57d204b4fc4f9fb4927d591ec5d2bfd4346d0d5b6f3,2025-03-13T12:15:12.510000 CVE-2025-21105,0,0,7769ede7d6d67929cda835ad36f1b7f8a4f0b24a4fa55bfbbf6043d06ace29a6,2025-02-20T12:15:11.233000 CVE-2025-21106,0,0,f21695bcd3dc50ebb62318d228568a1613cd20d1a89ae6dcd1f4af03df1c2f91,2025-02-20T12:15:11.373000 CVE-2025-21107,0,0,0827735892f4001f988a0739aad719c8ee1fb9144fe1da312da1da34f24b5ce6,2025-02-07T20:01:14.760000 CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000 CVE-2025-21117,0,0,3c59ddab13aed7617d82cbb9fbab3c190cbfe8b424cc570d2e879fe06ca6cee2,2025-02-05T14:15:27.417000 -CVE-2025-2112,0,1,12876043094c79f81e904e1d2257170a373b17e7d0d24c6eb1a19e93cc051c0d,2025-03-10T16:15:13.817000 -CVE-2025-21121,0,1,802c8ab06cca7a283fc5df774dee22f4815bee93ce4d27eceff64530964239b4,2025-03-03T14:59:35.637000 +CVE-2025-2112,0,0,12876043094c79f81e904e1d2257170a373b17e7d0d24c6eb1a19e93cc051c0d,2025-03-10T16:15:13.817000 +CVE-2025-21121,0,0,802c8ab06cca7a283fc5df774dee22f4815bee93ce4d27eceff64530964239b4,2025-03-03T14:59:35.637000 CVE-2025-21122,0,0,969e44e0224fb47d95b87aed16b2a93d9ca09db3ac6fe7fd40cad9e935dc7db9,2025-02-11T14:47:41.453000 -CVE-2025-21123,0,1,7d050d428ece87748cc2896773de869c6afa1729b2b81b8709cb33cb14f5e482,2025-03-03T14:57:57.167000 -CVE-2025-21124,0,1,ea98d8d833ba494dcf631f99934474c97840f67fe2a66333e97574fbe4723619,2025-03-03T14:56:42.100000 -CVE-2025-21125,0,1,bd6c4d2ece39269162cef5a13764298359308dd9484d291dcde02827b8024827,2025-03-03T14:56:23.783000 -CVE-2025-21126,0,1,352dd78e87adcff66965a55ee4ce3211de03e316e566f81f81cbce339a8d3297,2025-03-03T14:55:52.600000 +CVE-2025-21123,0,0,7d050d428ece87748cc2896773de869c6afa1729b2b81b8709cb33cb14f5e482,2025-03-03T14:57:57.167000 +CVE-2025-21124,0,0,ea98d8d833ba494dcf631f99934474c97840f67fe2a66333e97574fbe4723619,2025-03-03T14:56:42.100000 +CVE-2025-21125,0,0,bd6c4d2ece39269162cef5a13764298359308dd9484d291dcde02827b8024827,2025-03-03T14:56:23.783000 +CVE-2025-21126,0,0,352dd78e87adcff66965a55ee4ce3211de03e316e566f81f81cbce339a8d3297,2025-03-03T14:55:52.600000 CVE-2025-21127,0,0,6ca3d8cc02cdac3fbe512e4c8a13fe7008821b139ef240ca0adb0f0fb4680f8f,2025-02-11T14:55:09.333000 CVE-2025-21128,0,0,40945503866b9130c6c67e813bc72623208ffdfcd3f68f3f78dadfd34ec95930,2025-01-17T20:37:35.437000 CVE-2025-21129,0,0,e461eb72d0798775b4431b992e70379c16a549ecff183ae810c30304f7444aa5,2025-01-17T20:37:33.603000 -CVE-2025-2113,0,1,e3b8fbd768e3ef344fa1b689aa10c4a493798bc912feba7b6a44bdf3ce08c4e6,2025-03-10T16:15:13.950000 +CVE-2025-2113,0,0,e3b8fbd768e3ef344fa1b689aa10c4a493798bc912feba7b6a44bdf3ce08c4e6,2025-03-10T16:15:13.950000 CVE-2025-21130,0,0,0a403dcee067b476ce6e2b56e8043f657d644fdd57d4c6dc048a515a53142fc0,2025-01-17T20:37:32.137000 CVE-2025-21131,0,0,bd9947447c6eaa1cc16f247aee5cb76a0ae540007c1234492add7170f98e9ee8,2025-01-17T20:37:30.750000 CVE-2025-21132,0,0,638462d9be187051a18a689c12e2e1ce1ddef5c76aec080f6deef373f9d944d3,2025-01-17T20:37:29.347000 @@ -281791,21 +281792,21 @@ CVE-2025-21136,0,0,1471b8df9400bf2a614051a2204be217d0d5f426f818af5f4e13aa30b875a CVE-2025-21137,0,0,45139b02243d4b1da14a9edb94333c11b50a8560016fecd32028ca2a6372fd84,2025-01-21T17:49:47.150000 CVE-2025-21138,0,0,9175fd36c28710bcae9acb351f078e58c4e36962afaf9695ab07299ddfe97cfb,2025-01-21T17:49:57.513000 CVE-2025-21139,0,0,2997f9c80c926e4a0ccbf0529ea4d9ee2a8d2178744e4927ee6a077f342903ba,2025-01-21T17:50:10.023000 -CVE-2025-2114,0,1,86c1a9190b64c88768125f095ec6dc8a18ad8b8e2766a155a3e5e728458eaab8,2025-03-09T05:15:30.270000 -CVE-2025-2115,0,1,cda9c0576c1e5c6064d35cd52ea115eb31c3a9bbcc572dc72948959e63c97b16,2025-03-10T16:15:14.147000 -CVE-2025-21155,0,1,dfeff3acb79058f845881ff79c97bb70f8216f72230190efcdb5ac6fa667c2c7,2025-03-03T17:10:49.833000 -CVE-2025-21156,0,1,0e3557fa3dd413655873c471e9ea45797492079b9f3b9f02412f45f38138000f,2025-03-03T15:21:56.050000 -CVE-2025-21157,0,1,193b2bc6d19e2666af6e233bcaab596c43b6045322145dd6fdc8ddbdb95c3c8d,2025-03-03T14:55:27.907000 -CVE-2025-21158,0,1,ee461ef72a22ae49763338501dd423b10ff67829e58e897672fca0f0a1217f24,2025-03-03T14:55:04.290000 -CVE-2025-21159,0,1,f828c5559af707540fee2d02cf87ec0e1541c7aac2175db9a5d7974269e9d235,2025-03-03T15:26:18.997000 -CVE-2025-2116,0,1,db4b458f8cd029815cf414fea5981172409404b73360f9b25784e3b5bba612d6,2025-03-09T07:15:10.003000 -CVE-2025-21160,0,1,6b334a84c69a9855c12112c928af4a4c4a440b166815806ff2e80c46e58c31d5,2025-03-03T15:27:18.410000 -CVE-2025-21161,0,1,5000c6664e8559b4ee841730ccf5dbfb1e778e583a5b1ce1d480b9e4862bea7b,2025-03-03T15:23:28.213000 +CVE-2025-2114,0,0,86c1a9190b64c88768125f095ec6dc8a18ad8b8e2766a155a3e5e728458eaab8,2025-03-09T05:15:30.270000 +CVE-2025-2115,0,0,cda9c0576c1e5c6064d35cd52ea115eb31c3a9bbcc572dc72948959e63c97b16,2025-03-10T16:15:14.147000 +CVE-2025-21155,0,0,dfeff3acb79058f845881ff79c97bb70f8216f72230190efcdb5ac6fa667c2c7,2025-03-03T17:10:49.833000 +CVE-2025-21156,0,0,0e3557fa3dd413655873c471e9ea45797492079b9f3b9f02412f45f38138000f,2025-03-03T15:21:56.050000 +CVE-2025-21157,0,0,193b2bc6d19e2666af6e233bcaab596c43b6045322145dd6fdc8ddbdb95c3c8d,2025-03-03T14:55:27.907000 +CVE-2025-21158,0,0,ee461ef72a22ae49763338501dd423b10ff67829e58e897672fca0f0a1217f24,2025-03-03T14:55:04.290000 +CVE-2025-21159,0,0,f828c5559af707540fee2d02cf87ec0e1541c7aac2175db9a5d7974269e9d235,2025-03-03T15:26:18.997000 +CVE-2025-2116,0,0,db4b458f8cd029815cf414fea5981172409404b73360f9b25784e3b5bba612d6,2025-03-09T07:15:10.003000 +CVE-2025-21160,0,0,6b334a84c69a9855c12112c928af4a4c4a440b166815806ff2e80c46e58c31d5,2025-03-03T15:27:18.410000 +CVE-2025-21161,0,0,5000c6664e8559b4ee841730ccf5dbfb1e778e583a5b1ce1d480b9e4862bea7b,2025-03-03T15:23:28.213000 CVE-2025-21162,0,0,6d90726fc3556d421d764e82d05572f6298c459c0515652403080fdf9402e9b2,2025-02-11T18:15:28.567000 -CVE-2025-21163,0,1,20b2c3143306a8345eb967634be1acfbad088c1be68181ebcf0b2c9944d91eda,2025-03-03T15:27:42.417000 -CVE-2025-21169,0,1,dd060ce50daa3eaf7b6813e3244acf83a28675f55752b4cd8a996fb29eeadddd,2025-03-11T17:16:18.423000 -CVE-2025-2117,0,1,1059047bb2180240c8be76ee1d3c7badf3b4027738ccdb1fd77f3462c3418c6a,2025-03-09T08:15:10.533000 -CVE-2025-21170,0,1,1450c7d6212057c0888c0725a2861d746344e735a3d98db59a493744ea82bc05,2025-03-11T21:15:42.150000 +CVE-2025-21163,0,0,20b2c3143306a8345eb967634be1acfbad088c1be68181ebcf0b2c9944d91eda,2025-03-03T15:27:42.417000 +CVE-2025-21169,0,0,dd060ce50daa3eaf7b6813e3244acf83a28675f55752b4cd8a996fb29eeadddd,2025-03-11T17:16:18.423000 +CVE-2025-2117,0,0,1059047bb2180240c8be76ee1d3c7badf3b4027738ccdb1fd77f3462c3418c6a,2025-03-09T08:15:10.533000 +CVE-2025-21170,0,0,1450c7d6212057c0888c0725a2861d746344e735a3d98db59a493744ea82bc05,2025-03-11T21:15:42.150000 CVE-2025-21171,0,0,2ad53d6d5d0803fb4c8aaf281e1d8978f4a504076700f4a844166f5f5c037cc2,2025-02-05T20:07:01.797000 CVE-2025-21172,0,0,2752dda13ef4b5444713f530f6b1dbc287b8cc852b11521802b533a0d95a9bbd,2025-02-05T20:03:33.053000 CVE-2025-21173,0,0,0d0b1ae8deb458c653548eac4fb7e3ee80963ca3f4c83c5e84749f00abaffddc,2025-02-05T18:56:08.103000 @@ -281813,42 +281814,42 @@ CVE-2025-21176,0,0,d03f69dcb3b1e51b711d4c41d6bfccaba1562702f0aaad28329089c8f50b7 CVE-2025-21177,0,0,4f903499a658859fcb10826be90a0ea63b63f075823c3150567dddccfd65ed77,2025-02-11T22:19:45.057000 CVE-2025-21178,0,0,c7959eb5f27aa12e423969f2bfc0eb3fb196cb3a2af9c2f656ceade14ab294a1,2025-01-27T18:42:39.560000 CVE-2025-21179,0,0,56c99027ad0d41d9c697e46ad29c10aa7c65635cadb6d982db31f0458c99ddfa,2025-02-25T16:56:10.590000 -CVE-2025-2118,0,1,81c321bc9b44b426f34809e6a80758356ec3a2f92aa70ab340f2c18e9fde3eb6,2025-03-09T09:15:11.240000 -CVE-2025-21180,0,1,0ba1c61fde42a01f5f3f2a4c9a67337ae8ba0b4176535bec559fd41dc477a063,2025-03-11T17:16:18.790000 +CVE-2025-2118,0,0,81c321bc9b44b426f34809e6a80758356ec3a2f92aa70ab340f2c18e9fde3eb6,2025-03-09T09:15:11.240000 +CVE-2025-21180,0,0,0ba1c61fde42a01f5f3f2a4c9a67337ae8ba0b4176535bec559fd41dc477a063,2025-03-11T17:16:18.790000 CVE-2025-21181,0,0,da3a9934c4290b3b670cda21e1ec49e2e6a47888699680facdd72d5c329d6586,2025-03-04T15:15:26.497000 CVE-2025-21182,0,0,cc183a741d3d0b62fc82a334158a2ca4fdae6dba068e1b2b22a750e1789b8393,2025-02-25T16:59:25.820000 CVE-2025-21183,0,0,97c60133d935bc6f85808e271daf514b07d577c1754cf44ed14ffde224dc4835,2025-02-25T17:00:06.170000 -CVE-2025-21184,0,1,6faf99f0d8340317ac7b25ee40b67f729f7a998af719935b82fefe5e44f04e8a,2025-02-28T16:12:55.550000 +CVE-2025-21184,0,0,6faf99f0d8340317ac7b25ee40b67f729f7a998af719935b82fefe5e44f04e8a,2025-02-28T16:12:55.550000 CVE-2025-21185,0,0,382559bc0e85e942334285c772283cee8d0ca5a4b02a81c52925c66dc4c27526,2025-02-07T21:06:14.873000 CVE-2025-21186,0,0,8a8ba48b87441215f1c43ede85a3e2813061bed74393786f63526fd639d8d046,2025-01-27T18:42:32.637000 CVE-2025-21187,0,0,05994f278acb907e9de51acc1037aa859f6c5afa8dace166ad321c325a389481,2025-02-05T19:14:06.093000 -CVE-2025-21188,0,1,61d904ce8e6c95796300defeff9d9b6f0efbb3f96f38de375b3e31d2b7fd8600,2025-02-28T16:39:36.023000 +CVE-2025-21188,0,0,61d904ce8e6c95796300defeff9d9b6f0efbb3f96f38de375b3e31d2b7fd8600,2025-02-28T16:39:36.023000 CVE-2025-21189,0,0,329c5c7b58ec66de4b6d9cd35e4d5fad7c108585bdc451001b100691c802e6da,2025-01-27T18:42:24.057000 -CVE-2025-2119,0,1,ab29849c56f7541fdf0c3005b1d9da81bd8ddf06649c2a19b32dc3b60d91d4db,2025-03-09T09:15:12.560000 -CVE-2025-21190,0,1,819752cd3115f7af5207de865076f72a020a9a152494989bb3b0abf4b1c0761e,2025-02-28T16:48:20.103000 +CVE-2025-2119,0,0,ab29849c56f7541fdf0c3005b1d9da81bd8ddf06649c2a19b32dc3b60d91d4db,2025-03-09T09:15:12.560000 +CVE-2025-21190,0,0,819752cd3115f7af5207de865076f72a020a9a152494989bb3b0abf4b1c0761e,2025-02-28T16:48:20.103000 CVE-2025-21193,0,0,f3dd779a9a437e46fb9f30ebcb1d8f684dbb5bb54fbad7b1b2971d455cbeaf6b,2025-01-27T18:42:17.480000 CVE-2025-21194,0,0,4cbf78ebc8712bf991c571b0aba8e62887ba280acbf4ff53a1e72f262be2e98d,2025-02-11T18:15:30.820000 -CVE-2025-21198,0,1,be4310e41960671f2d0a1973da91f45d1afe54e91047f724135c5972df330a35,2025-02-28T16:55:17.600000 -CVE-2025-21199,0,1,176b72582a1c759b2a221af004f3d1533ed53f519d379a96b3f3fa529467e5ed,2025-03-11T17:16:19.670000 -CVE-2025-2120,0,1,0933aa4b9936e187fd4f948e78df06306502f3ac542ebc510852ac5f6bc0c99c,2025-03-10T16:15:14.347000 -CVE-2025-21200,0,1,bed665fd252cfd79c02f5d4dae91a80a34e04b772a3708341c7356808fa5bc3c,2025-02-28T16:55:25.900000 -CVE-2025-21201,0,1,8d16d2905177160db2b6032ff92e8d3931d8e334462a39af27f84ad6f44e497a,2025-02-28T16:55:31.473000 +CVE-2025-21198,0,0,be4310e41960671f2d0a1973da91f45d1afe54e91047f724135c5972df330a35,2025-02-28T16:55:17.600000 +CVE-2025-21199,0,0,176b72582a1c759b2a221af004f3d1533ed53f519d379a96b3f3fa529467e5ed,2025-03-11T17:16:19.670000 +CVE-2025-2120,0,0,0933aa4b9936e187fd4f948e78df06306502f3ac542ebc510852ac5f6bc0c99c,2025-03-10T16:15:14.347000 +CVE-2025-21200,0,0,bed665fd252cfd79c02f5d4dae91a80a34e04b772a3708341c7356808fa5bc3c,2025-02-28T16:55:25.900000 +CVE-2025-21201,0,0,8d16d2905177160db2b6032ff92e8d3931d8e334462a39af27f84ad6f44e497a,2025-02-28T16:55:31.473000 CVE-2025-21202,0,0,ec4260bee4bd33c21d930aa9c88a20abd99a3045b6128e76b4237cf160037447,2025-01-27T18:41:27.647000 -CVE-2025-21206,0,1,4b8246a0a9588c7114ed86965215dc66cea701cb1bb268d6282c30b2185a5b2c,2025-02-28T16:12:14.997000 +CVE-2025-21206,0,0,4b8246a0a9588c7114ed86965215dc66cea701cb1bb268d6282c30b2185a5b2c,2025-02-28T16:12:14.997000 CVE-2025-21207,0,0,101f5aedceeec8e95c7aa4d154c4fe35b53d1787f61e5e9c69598a5be6aa3415,2025-01-27T18:41:10.137000 -CVE-2025-21208,0,1,6552aa4e080fa53d6aaa27d47aaaad081722abcef788f46ace27e1a9e0c90894,2025-02-28T16:11:22.287000 -CVE-2025-2121,0,1,8dc584a4aed8aea32be72968d71a50b38aacb58dce5d37b5debe6eb45a5c372f,2025-03-10T16:15:14.483000 +CVE-2025-21208,0,0,6552aa4e080fa53d6aaa27d47aaaad081722abcef788f46ace27e1a9e0c90894,2025-02-28T16:11:22.287000 +CVE-2025-2121,0,0,8dc584a4aed8aea32be72968d71a50b38aacb58dce5d37b5debe6eb45a5c372f,2025-03-10T16:15:14.483000 CVE-2025-21210,0,0,c84a831bc35a18a87ded790fe8b815dc0d44394e8c6c6597dc3d56e3ec20caba,2025-01-27T18:41:01.470000 CVE-2025-21211,0,0,50fa81ea05a4c3005f4b83063356d13451968ba8d4fc749bb0a7fe76cb440e94,2025-01-27T18:40:51.233000 -CVE-2025-21212,0,1,b2d77e8b05d24af4cbf6e5b3b54084e2c159f47baa074ed37b309b3a403e8a74,2025-02-28T16:09:51.310000 +CVE-2025-21212,0,0,b2d77e8b05d24af4cbf6e5b3b54084e2c159f47baa074ed37b309b3a403e8a74,2025-02-28T16:09:51.310000 CVE-2025-21213,0,0,528a66554547e026ef0c9b0b0fa09fbf1c8980822bfea86508e8a2b2b44cab58,2025-01-27T18:40:41.820000 CVE-2025-21214,0,0,b4b935621385a9108dcb42d4939dc75aba798e00e57001b21bdc03438f9edeb9,2025-01-27T18:40:22.427000 CVE-2025-21215,0,0,d2a7a3bab7c47b0d09e64e875649c7b8760c68d5eb2f91a478aa121dc7ec1b54,2025-01-27T18:38:36.757000 -CVE-2025-21216,0,1,251bc057066bc788e4a499940084b188b6e46057531b5f911eba25f7d0b1cf01,2025-02-28T16:10:17.163000 +CVE-2025-21216,0,0,251bc057066bc788e4a499940084b188b6e46057531b5f911eba25f7d0b1cf01,2025-02-28T16:10:17.163000 CVE-2025-21217,0,0,2a656e5f5fc07b78fa6836e5f8dacc4b8751a0a02e8cf075d2e4f1e57fc95b19,2025-01-27T18:45:20.030000 CVE-2025-21218,0,0,d47e4e79318ebd737fa658b56f12e5fb3e30018465210b7af2b0de06c0f4fa6e,2025-01-27T18:46:14.487000 CVE-2025-21219,0,0,424604839da721e4da825bd88d64a2416b0606f77e8b9a1190e69289c7bcf87d,2025-01-27T18:45:30.370000 -CVE-2025-2122,0,1,c9ed4527a584d547462b8cd4e21e8f1b4222be6744dc90b957d2fea15b6843b8,2025-03-10T16:15:14.617000 +CVE-2025-2122,0,0,c9ed4527a584d547462b8cd4e21e8f1b4222be6744dc90b957d2fea15b6843b8,2025-03-10T16:15:14.617000 CVE-2025-21220,0,0,82564910421308f385255df4786cde1003db7381c932ced5ca5e270285456183,2025-01-27T18:45:48.310000 CVE-2025-21223,0,0,60b46abe07e24569b5150fc60453c8604d1695be1750a046f165ca749c1035bc,2025-01-27T18:45:59.727000 CVE-2025-21224,0,0,e06076d4b37df15b101a61c764231d733771a75106b77973898a9e88711a2e24,2025-01-27T18:46:27.673000 @@ -281857,7 +281858,7 @@ CVE-2025-21226,0,0,2f5f6ccc39acdfb2b7cec30e176e0e2f1dc141d4d0fd55d9540bbaff25e2e CVE-2025-21227,0,0,e74cc881cc3f14638775245e0247523b50d3fe8f76ca0a79bf3911d59cf7d8a7,2025-01-27T18:47:16.717000 CVE-2025-21228,0,0,e66ffb1cd2f0c8e69939717342c89b3e470530ed77fe35b7d613be20fb5699e7,2025-01-27T18:47:27.603000 CVE-2025-21229,0,0,5b9d343c3675c785c1883befc5d74a71c8b6d41d9e72125678b91a16a5f7065e,2025-01-27T18:47:37.697000 -CVE-2025-2123,0,1,eca5f440742228841e6640a91ecc81f60b3058247392f541cd4c05871b25afa7,2025-03-10T16:15:14.740000 +CVE-2025-2123,0,0,eca5f440742228841e6640a91ecc81f60b3058247392f541cd4c05871b25afa7,2025-03-10T16:15:14.740000 CVE-2025-21230,0,0,bf3028f0f96a246b5ecbe951552b973bc02e0b51e420392170a1dd03d48b14e3,2025-01-27T18:47:46.557000 CVE-2025-21231,0,0,d044bbfe2f119bd723d5344cae8147732c3ad7961b5471c3a188b0d47573734f,2025-01-27T18:47:57.930000 CVE-2025-21232,0,0,23d68831fa0a23eddcf0b6ecfa974d8fa3f8ae535f8e37868367b2a8f7dabf73,2025-01-24T21:51:59.700000 @@ -281868,7 +281869,7 @@ CVE-2025-21236,0,0,dca2e8b53c129d574dbac8ccc02a830290e2d01e064a4d0709e813650ad78 CVE-2025-21237,0,0,b506da9329a9d4995f8f36c74496bc979a022c50f2ee3daece85fce4c81aff91,2025-01-29T23:15:25.410000 CVE-2025-21238,0,0,ed164642995b0290a2351fc6a7d58207d08112ad22db84484bb6e767035836a9,2025-01-24T21:53:02.610000 CVE-2025-21239,0,0,9c433f5e11131caf059a0860ba4c7d770134beadb640baa1fee0187df1c3cca9,2025-01-24T21:53:18.177000 -CVE-2025-2124,0,1,a812e71f33df29dcdbcb4ecd5578b3bfa0307cbe694d82dbd370de874756d059,2025-03-09T16:15:11.533000 +CVE-2025-2124,0,0,a812e71f33df29dcdbcb4ecd5578b3bfa0307cbe694d82dbd370de874756d059,2025-03-09T16:15:11.533000 CVE-2025-21240,0,0,4e590d3a8323baf8300345fb6a8ba38cde55c5c539dc581c1cd14a5acd47a173,2025-01-24T21:53:10.267000 CVE-2025-21241,0,0,ba5630f727baaa7b0cfb87aabbaa39f667322b2e958c54247ee336f6ea577069,2025-01-24T21:53:32.040000 CVE-2025-21242,0,0,c6ad86d582b94ed7a50bfc44a12a331f9937482569fe42f361fa93258452bd30,2025-01-24T21:53:39.887000 @@ -281876,20 +281877,20 @@ CVE-2025-21243,0,0,47f3c7fdb1f8388df8473b12c4def680fb786309202939e1fdbdff3e7fe50 CVE-2025-21244,0,0,8fb15ea0226862a5c2086f0f524884716b3904e26dd6182191fd12c6fcba414c,2025-01-24T21:53:59.660000 CVE-2025-21245,0,0,f8977154881a23caac2cbfb367fae61be05ee6a5797e98c1fce578f1bb50e44a,2025-01-24T21:54:08.047000 CVE-2025-21246,0,0,2355d5f1e5f99349a2c983a1867ed42b3be58a725316ed8d7e78af1b25b93990,2025-01-24T21:54:27.603000 -CVE-2025-21247,0,1,446fecaae5ad502f99b2008af383a3865bc849c841f94f82be4a4b347c7e6a42,2025-03-11T17:16:20.400000 +CVE-2025-21247,0,0,446fecaae5ad502f99b2008af383a3865bc849c841f94f82be4a4b347c7e6a42,2025-03-11T17:16:20.400000 CVE-2025-21248,0,0,5fec9176d3491513238c849ca9f8b98246abbf6bcab1978fcfceaa9a87899f2d,2025-01-24T21:54:19.163000 CVE-2025-21249,0,0,cc0cd96bf402d287899c115acc983f6d8b986d6d0cc004dd6bff6ad28b81b32e,2025-01-24T21:54:39.180000 -CVE-2025-2125,0,1,276faa9bb96f39d14d4a669e94074cc51470f1e650841c3e210625384a386b65,2025-03-09T16:15:12.550000 +CVE-2025-2125,0,0,276faa9bb96f39d14d4a669e94074cc51470f1e650841c3e210625384a386b65,2025-03-09T16:15:12.550000 CVE-2025-21250,0,0,4e89a566438f1e28e8838350c59192f7c8bae0fa09d47d1f5f0f32355a4e81f7,2025-01-24T21:54:48.480000 CVE-2025-21251,0,0,5440266405ae4f5a1eea13ba92fdc75258561cea9d4f2a0de5b103c45023d533,2025-01-24T21:54:57.333000 CVE-2025-21252,0,0,6055e1c3e54e765508a0901e6591be173ca3b23ac49a425f1555d0244d559b99,2025-01-24T21:55:05.360000 CVE-2025-21253,0,0,998ca5933add3987f50ef40acf3b400fadb9546f5a2e9bc579c9e6ccaab029f6,2025-02-11T22:18:40.563000 -CVE-2025-21254,0,1,222ef72fded16129970f239bf929446273e4a52882c717c4a82c9e43d1e73fd6,2025-02-28T16:10:43.657000 +CVE-2025-21254,0,0,222ef72fded16129970f239bf929446273e4a52882c717c4a82c9e43d1e73fd6,2025-02-28T16:10:43.657000 CVE-2025-21255,0,0,8f8621218daa5ece83eff9b164b167c141187b12e766fb110978adaf1f9c2e14,2025-01-27T18:48:06.630000 CVE-2025-21256,0,0,046fe33676648d49ab958cea06795409b133ff67b2e397e47021fff2b0522138,2025-01-27T18:48:24.467000 CVE-2025-21257,0,0,a4aa8eb764428591988a4a9138451d22d056f236bcba642d77cd9ec1175f53f8,2025-01-27T18:48:34.057000 CVE-2025-21258,0,0,1f595e4730f0a0101ec7c6ff9cdba409af8fa944714e620a4a15245fbce00d59,2025-01-27T18:48:41.780000 -CVE-2025-21259,0,1,f55628c18e8437853f258a3abb984a415c43bba604c571ece329b5b8a7c7a6c3,2025-02-28T16:06:38.633000 +CVE-2025-21259,0,0,f55628c18e8437853f258a3abb984a415c43bba604c571ece329b5b8a7c7a6c3,2025-02-28T16:06:38.633000 CVE-2025-2126,0,0,adab7c5bdab33a0ce5ac91be39e114214ba4a2b9770f4b7183f5366477280c91,2025-03-11T21:18:02.377000 CVE-2025-21260,0,0,0a7c1f91b0bf465a1abd98448dde131c6cb51ed7e169790e660636d55e49b3fd,2025-01-27T18:48:49.733000 CVE-2025-21261,0,0,4959e566283cea5c3896dc096def632c73bb2ea004186a297dc44c88399b27c3,2025-01-27T18:49:17.243000 @@ -281921,7 +281922,7 @@ CVE-2025-21286,0,0,723a473a192879fc206cfa84c7de3f90eedd168a272ed8d91571db1d22504 CVE-2025-21287,0,0,3fb720d80bfa95a57729c3d52355290ff4ed9d6a729c50a14578c0330694308a,2025-01-24T21:55:31.367000 CVE-2025-21288,0,0,79f0d8a9fcb348695f51a1219583e8ea25481776e9e3e38910c2eefefdc3362b,2025-01-24T21:47:07.423000 CVE-2025-21289,0,0,fee4d36c12a7e786371dc542562c3ca5c601aa9f9d1773942d4c4b95c5ba8a82,2025-01-24T21:47:24.627000 -CVE-2025-2129,0,1,ace3bca7e33db351e6831c4d87e35d0186c8f9aa2ba0be397e1f716c001dbb0d,2025-03-09T20:15:27.157000 +CVE-2025-2129,0,0,ace3bca7e33db351e6831c4d87e35d0186c8f9aa2ba0be397e1f716c001dbb0d,2025-03-09T20:15:27.157000 CVE-2025-21290,0,0,9908895cd72179235f8944b12651eab7a26a3fa06071ad9ead9f86c6d3b61d5a,2025-01-24T21:47:33.967000 CVE-2025-21291,0,0,5dc12a9d03eff6a3cee8125e8ef0399a500aa8ddc3f43c7e43adb090509d0ede,2025-01-24T21:47:41.350000 CVE-2025-21292,0,0,4501ae8c31c8e5be444f48bfe6c68f0a83c5b59e6e03feb325a2ed2e954943e5,2025-01-24T21:47:48.737000 @@ -281957,7 +281958,7 @@ CVE-2025-21319,0,0,f438a23881d0da34e77dbbeb756804186ca74b144b3c3080f26cf29fa5105 CVE-2025-2132,0,0,8d9e6689c2ef1b23aa952c92170b8e16d6be0de40077d640dce1d03436e01547,2025-03-11T20:25:40.670000 CVE-2025-21320,0,0,2bf5b9d6da8e13f0983ed08dc9cf0a61539e484ef9e6c51d78636785e0ee89e5,2025-01-22T14:45:53.317000 CVE-2025-21321,0,0,d4d04e43c9c7fb6525f2965fa6daa0b0763cac5e81f6f3f0f13b65d580f7df1d,2025-01-22T14:46:12.787000 -CVE-2025-21322,0,1,ca7306b2c5396ee7fc6bb18a4addd974930d5fa0d486adfcd7c67b57698f03d9,2025-02-28T16:07:08.210000 +CVE-2025-21322,0,0,ca7306b2c5396ee7fc6bb18a4addd974930d5fa0d486adfcd7c67b57698f03d9,2025-02-28T16:07:08.210000 CVE-2025-21323,0,0,3579efad4e0f21cb5d5e10181ff8bd15434d6e106723a06738697ae24cf26962,2025-01-22T14:47:11.963000 CVE-2025-21324,0,0,c2e9c6050aebc2d5fce46b1fe10ad3769c28070faa9ed2d2a8db1006deedf2a2,2025-01-22T14:46:51.207000 CVE-2025-21325,0,0,0fbc15afb730f814e2912bbd7919d5fee3c4e45c57de7dbef7efad54060f8615,2025-02-07T15:21:31.407000 @@ -281973,7 +281974,7 @@ CVE-2025-21333,0,0,37aa092b6c47c28ac440d43eef0284776444e111ad1ea71f754dceacd19a2 CVE-2025-21334,0,0,fb3df3a0d1648467aa7e0321fb13275462a742bb7a179f1f294e1b9cdb3727fb,2025-01-15T20:10:39.600000 CVE-2025-21335,0,0,9c773b3c3d2aec7a248b923a70e5a9419e37d3c58c810c23379a419aae9b4597,2025-01-15T20:24:16.867000 CVE-2025-21336,0,0,b7a7af21654de5ea168378d332a9e476f7d93ade46bf5317196ee40a3fcc1e43,2025-01-21T20:06:35.720000 -CVE-2025-21337,0,1,60bae2f8d60500260895783db86215ec145fd91cfa849c3afa0236d476f09566,2025-02-28T16:07:44.123000 +CVE-2025-21337,0,0,60bae2f8d60500260895783db86215ec145fd91cfa849c3afa0236d476f09566,2025-02-28T16:07:44.123000 CVE-2025-21338,0,0,ab086dfca1b49b499ba269066d1300889796e4ccce139b627f3e11f636e5ba00,2025-01-21T20:08:44.550000 CVE-2025-21339,0,0,442e09cebfc2b51a14d5657fd8bad9e56aae7d3e9ea789a26fb84dd1f483d156,2025-01-21T20:11:14.430000 CVE-2025-21340,0,0,47a95b98bc1be24a98506d39df5e3299bee8f816a1a17f7db6df116c0f66f94c,2025-01-21T19:46:40.997000 @@ -281983,20 +281984,20 @@ CVE-2025-21343,0,0,0e6138632cbd4475bd4cf71380d93c68f5d11ac4e740335bf785ce7eae137 CVE-2025-21344,0,0,77d0aae01883902f81c0082b1fd6e206aef82974cb0e1c18fa53c6191a390b22,2025-01-21T19:51:39.647000 CVE-2025-21345,0,0,ac230bebff6a1de687bcf2e0076c3320e327f5480e428ca1278d4856df31bf4d,2025-01-21T19:52:00.833000 CVE-2025-21346,0,0,6da1a91fd51d1c7f9efc77c3676ffc0110c4bfd2b3a26770e9ad9795c951b9d8,2025-01-21T19:29:19.320000 -CVE-2025-21347,0,1,bfcffab1f92c20f32865d7d84daf215cfe58cf5a2e3e7826aa0cb5f1ffa25174,2025-02-28T16:07:57.353000 +CVE-2025-21347,0,0,bfcffab1f92c20f32865d7d84daf215cfe58cf5a2e3e7826aa0cb5f1ffa25174,2025-02-28T16:07:57.353000 CVE-2025-21348,0,0,36348027e40942c567c69f35820a402c8269c98d7a09f418c29d2484864f7193,2025-01-21T19:30:06.410000 -CVE-2025-21349,0,1,dd32bfccc96449b391b95ff0d83b082c044459bd670da8f5e5e0435cce8b8ef2,2025-02-28T16:08:13.997000 -CVE-2025-2135,0,1,1018060d0c723b7f708a2aac7c3cf1e1c158028e72ec01b48cd7d8e6cb32ba9f,2025-03-11T03:15:40.230000 -CVE-2025-21350,0,1,42b6447c78070bf611098f717236ec9101f48c18216f5084b2a5a15346b35dea,2025-02-28T16:04:32.540000 -CVE-2025-21351,0,1,b6bb7d69218b405fae35f7d9f05e3018ffa47c298d98471a35cb19d23c0afc11,2025-02-28T16:02:39.640000 -CVE-2025-21352,0,1,bcda207925f6d2601b8da66afe254bd5cff038e90c65162e33609296fb21fc04,2025-02-28T16:01:47.290000 +CVE-2025-21349,0,0,dd32bfccc96449b391b95ff0d83b082c044459bd670da8f5e5e0435cce8b8ef2,2025-02-28T16:08:13.997000 +CVE-2025-2135,0,0,1018060d0c723b7f708a2aac7c3cf1e1c158028e72ec01b48cd7d8e6cb32ba9f,2025-03-11T03:15:40.230000 +CVE-2025-21350,0,0,42b6447c78070bf611098f717236ec9101f48c18216f5084b2a5a15346b35dea,2025-02-28T16:04:32.540000 +CVE-2025-21351,0,0,b6bb7d69218b405fae35f7d9f05e3018ffa47c298d98471a35cb19d23c0afc11,2025-02-28T16:02:39.640000 +CVE-2025-21352,0,0,bcda207925f6d2601b8da66afe254bd5cff038e90c65162e33609296fb21fc04,2025-02-28T16:01:47.290000 CVE-2025-21354,0,0,a598469cd8d9ca843575d2e14e67ad4c30737103b33f7ba5ce5c1e4d9ea266fc,2025-01-21T19:36:51.650000 -CVE-2025-21355,0,1,71f35703dd6656d21a2bd720f99daef3158afa2f20a33a10d02015e044e2ad06,2025-03-05T19:44:22.020000 +CVE-2025-21355,0,0,71f35703dd6656d21a2bd720f99daef3158afa2f20a33a10d02015e044e2ad06,2025-03-05T19:44:22.020000 CVE-2025-21356,0,0,f7ea5cba60a230879dca18c3ee9d0c02c15b08e12f56fbab6a571232794a0b95,2025-01-21T19:37:28.987000 CVE-2025-21357,0,0,f113e4301bd00fab146fb1b2c2663099f0920807897ab88a84dd70d6d7ccbaa8,2025-01-21T19:40:05.823000 -CVE-2025-21358,0,1,efa8115ad26807d9ddd5c7aeee9881f1dad75e74ce131570c05a9d6c62bfd506,2025-02-28T15:58:28.007000 -CVE-2025-21359,0,1,5ac0dffbca72bf2e7c8ea93df8bc8306b55c284c9374a31af29211e122346d82,2025-02-28T15:56:18.813000 -CVE-2025-2136,0,1,b5826a8b51c9f4c5448f34d053bee3a6f87dafec6fef0168e2d62991b6047c18,2025-03-11T14:15:26.553000 +CVE-2025-21358,0,0,efa8115ad26807d9ddd5c7aeee9881f1dad75e74ce131570c05a9d6c62bfd506,2025-02-28T15:58:28.007000 +CVE-2025-21359,0,0,5ac0dffbca72bf2e7c8ea93df8bc8306b55c284c9374a31af29211e122346d82,2025-02-28T15:56:18.813000 +CVE-2025-2136,0,0,b5826a8b51c9f4c5448f34d053bee3a6f87dafec6fef0168e2d62991b6047c18,2025-03-11T14:15:26.553000 CVE-2025-21360,0,0,1b890933152e0ad6c56f74976ff5f8eaba0ff19a3ed4db064fae08186acb8dc8,2025-01-17T20:40:22.527000 CVE-2025-21361,0,0,15333b9f9e4e095e5eb0227b45a3d79a56875bc396c0df556b7a044756c81d2f,2025-01-17T20:39:49.017000 CVE-2025-21362,0,0,2902d63a2e75a1ecbc123770588d73eec93458274a31a234a8cbf1bc4f8d0b31,2025-01-17T20:38:30.560000 @@ -282004,17 +282005,17 @@ CVE-2025-21363,0,0,f726115b55f9c5f5a854b5f286fdbda09ab250f236507ffb8edb604500d61 CVE-2025-21364,0,0,63961d54501dd4938329aea14ac86e7e58ab23bd7b18dc877501db61b65d00ac,2025-01-17T15:11:24.487000 CVE-2025-21365,0,0,fbe06d12b36b39ab38ad43d75a690a732b558477f477e5dca938593a91da8dc8,2025-01-17T15:11:34.843000 CVE-2025-21366,0,0,a59588c0dfff3655b9552370538e4464b57213529c36230194728bdd056ea6c3,2025-01-17T15:12:20.677000 -CVE-2025-21367,0,1,9fb2f1508358ef0b5d2afec01a794172e4019d928fc22eb040a9547d2723cb5a,2025-02-28T15:55:31.320000 -CVE-2025-21368,0,1,e2e2e0f69d57dac1537141191087cda7b04dc14c2580359c21eb30e0eada565f,2025-02-26T17:01:12.220000 -CVE-2025-21369,0,1,c006f4bafa500336c8b3108bc801afad679307d1bc322e6250719e6069ba8da3,2025-02-26T16:55:53.050000 -CVE-2025-2137,0,1,f6430fe0f9520beaa1618a77515163bce942f2459d7e77c965b275cf47eba512,2025-03-11T14:15:26.737000 +CVE-2025-21367,0,0,9fb2f1508358ef0b5d2afec01a794172e4019d928fc22eb040a9547d2723cb5a,2025-02-28T15:55:31.320000 +CVE-2025-21368,0,0,e2e2e0f69d57dac1537141191087cda7b04dc14c2580359c21eb30e0eada565f,2025-02-26T17:01:12.220000 +CVE-2025-21369,0,0,c006f4bafa500336c8b3108bc801afad679307d1bc322e6250719e6069ba8da3,2025-02-26T16:55:53.050000 +CVE-2025-2137,0,0,f6430fe0f9520beaa1618a77515163bce942f2459d7e77c965b275cf47eba512,2025-03-11T14:15:26.737000 CVE-2025-21370,0,0,4f2d9ad677d80f1448cc8df24916a78dc10d6e491dbdc144c8692d9ee5b64fb9,2025-01-17T15:33:41.967000 CVE-2025-21371,0,0,f41819969d65dc6998fb17f05a6a2ed4a10ad2f05a6bab1e2a1104b97d6ce0fd,2025-03-03T22:15:37.820000 CVE-2025-21372,0,0,3a043b222986f0210a248c5eb2603857944565822a2729da3fb2f989508cf536,2025-01-17T15:36:24.423000 -CVE-2025-21373,0,1,2e6450f680e8e3ec8f34908ad61aa32eda1e57a08c32c1437165bb2496b9073c,2025-02-26T16:39:22.757000 +CVE-2025-21373,0,0,2e6450f680e8e3ec8f34908ad61aa32eda1e57a08c32c1437165bb2496b9073c,2025-02-26T16:39:22.757000 CVE-2025-21374,0,0,647c2786031d8d5e656a7f7a9897fa7fdffa380202d1a48a0e8645650230f151,2025-01-17T15:39:11.143000 -CVE-2025-21375,0,1,3442e05900a44bbb99f70278b43d7154a1a6c9ee21a32f38fd577b1b1d4e6438,2025-02-26T16:30:30.530000 -CVE-2025-21376,0,1,dd4e96b21c8e494136e3fb4158894779ba4b1a3edf6afb02ab9941a3b15fdacc,2025-02-26T16:21:32.490000 +CVE-2025-21375,0,0,3442e05900a44bbb99f70278b43d7154a1a6c9ee21a32f38fd577b1b1d4e6438,2025-02-26T16:30:30.530000 +CVE-2025-21376,0,0,dd4e96b21c8e494136e3fb4158894779ba4b1a3edf6afb02ab9941a3b15fdacc,2025-02-26T16:21:32.490000 CVE-2025-21377,0,0,f263670feaf2f0af19a32be3eb2437e5c8f30daf73c37789631918d6b9d79d16,2025-02-14T17:40:52.127000 CVE-2025-21378,0,0,8563cdc4f723521e024d93d0f16be451079ad89ee525de26bf7cf2240043c88e,2025-01-17T15:42:41.810000 CVE-2025-21379,0,0,7ec8aede7c8424716a30381f57c5c6c2e0103505fb7149b55274dedfc8d7261c,2025-02-14T17:39:51.510000 @@ -282028,7 +282029,7 @@ CVE-2025-21387,0,0,e4ebea81a4d9f55910301b145e28f9ebdee34c280220b7e180e97f999591a CVE-2025-21389,0,0,e0837d0e37718f09b2f4f6a27094db9197593cd197ddd111d928061563fd763e,2025-01-17T15:44:04.177000 CVE-2025-21390,0,0,8f07fef2d127b1e12ed0fffe19aa2e3f31bb2a9fc9bc79a7d037e8a662ed812a,2025-02-19T17:29:16.067000 CVE-2025-21391,0,0,83d419fda69ced06d53cbd61e13158fe3e31c56b8681059f3bb731201858f5f1,2025-02-12T18:14:53.363000 -CVE-2025-21392,0,1,37a00d49e3fc05495496cd84ff237d90aa79a8c6e4102dd69437c19c28965195,2025-02-26T15:44:50.787000 +CVE-2025-21392,0,0,37a00d49e3fc05495496cd84ff237d90aa79a8c6e4102dd69437c19c28965195,2025-02-26T15:44:50.787000 CVE-2025-21393,0,0,612edf54199b4ed3330c42c388bc679561874de59ebf7734941f393216c8ca71,2025-01-17T15:45:26.027000 CVE-2025-21394,0,0,4ccc160d26f412d0660db2820673933d53f9e960ede3214b61aa7e3d64874628,2025-02-19T17:29:42.907000 CVE-2025-21395,0,0,4e42d4885b86d64845c4506e4f0440b5a8d9ad4a831b3ccde601e72a2e36b465,2025-01-17T15:46:01.927000 @@ -282036,7 +282037,7 @@ CVE-2025-21396,0,0,02c0d56bd41ecdabdfe6ce22c5c5e978e70b99d6624ab2be1d0aabfacb417 CVE-2025-21397,0,0,a7500ab2a246bb24c7f6147467f14845cb499ff96d8de9eb946a15acf67323e8,2025-02-14T17:38:29.007000 CVE-2025-21399,0,0,fdb3614139e0c94bbb2c1b0ec6ef458abd1b0f1068fd8bc112a3adb3acfb7db9,2025-03-04T15:15:28.007000 CVE-2025-21400,0,0,37ed4978ea5ff59167ade9649ace31aa58a0e6b82c1ee4595bd48b77955a1c26,2025-02-14T17:37:31.690000 -CVE-2025-21401,0,1,47706737fd16435418dec9712d23776aa892dcd8f96ed84eae5e0648bc54399c,2025-03-05T20:14:45.310000 +CVE-2025-21401,0,0,47706737fd16435418dec9712d23776aa892dcd8f96ed84eae5e0648bc54399c,2025-03-05T20:14:45.310000 CVE-2025-21402,0,0,50bdf907bfb2678b17fcbbcf222749ada785020f895cf01f5f957d6360757277,2025-01-27T18:34:23.127000 CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a63b,2025-01-27T18:34:10.050000 CVE-2025-21404,0,0,6afa74a6cbfab3e370d8f53b7484dfe2af794937357195185d4fecd567911366,2025-02-11T22:00:00.150000 @@ -282054,11 +282055,11 @@ CVE-2025-21417,0,0,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a0554555 CVE-2025-21418,0,0,286c461de95fba525ffd95fe19188a97b0613df56bf1afe14ca9be4aa494d718,2025-02-12T18:14:34.870000 CVE-2025-21419,0,0,acdb4d37a32faa1cb0f65f0fbb7358475e2deb811438263e59eb8f6bcbeca8e1,2025-02-14T17:32:53.087000 CVE-2025-21420,0,0,32a7e46f27d290c0e9a5b92e079c0424752a30e3cfa9e5d424062d7af6a66d41,2025-02-14T17:36:09.683000 -CVE-2025-21424,0,1,3a83225b8d2edd7b934464a21b7f49bd35353b067d8247c64049e806cfc35f96,2025-03-07T14:12:17.933000 -CVE-2025-2147,0,1,2b2686392220918f0d29456c255060b93e3a9f48ef31e3be9ecad4961d2bc0dc,2025-03-10T11:15:38.157000 -CVE-2025-2148,0,1,d4190a3f054e2420a8d60bda0390077417613c29dc75da593352ca97816f8b9e,2025-03-10T14:15:26.130000 +CVE-2025-21424,0,0,3a83225b8d2edd7b934464a21b7f49bd35353b067d8247c64049e806cfc35f96,2025-03-07T14:12:17.933000 +CVE-2025-2147,0,0,2b2686392220918f0d29456c255060b93e3a9f48ef31e3be9ecad4961d2bc0dc,2025-03-10T11:15:38.157000 +CVE-2025-2148,0,0,d4190a3f054e2420a8d60bda0390077417613c29dc75da593352ca97816f8b9e,2025-03-10T14:15:26.130000 CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000 -CVE-2025-2149,0,1,d7df4a69e494fa588a972d8a9b2091768f937c9cdd73a96cb132062cdf0f66aa,2025-03-10T14:15:26.267000 +CVE-2025-2149,0,0,d7df4a69e494fa588a972d8a9b2091768f937c9cdd73a96cb132062cdf0f66aa,2025-03-10T14:15:26.267000 CVE-2025-21490,0,0,7a3c0e9682e0e86e8a6979b8cc982eeb2dbfde70e212f3862711014520efbfca,2025-03-01T13:15:12.020000 CVE-2025-21491,0,0,6076cb457888ed12bac407cf717ae74e21970b3745c710f624ec3aea8e6322c5,2025-01-23T20:15:32.030000 CVE-2025-21492,0,0,175b05e4b6021ea2e9dabd82cb14ca0549d088227dfc44490c43cf779c0afb04,2025-01-24T20:15:34.390000 @@ -282068,7 +282069,7 @@ CVE-2025-21495,0,0,fe11be338e1c05fec9619cc491b1fbe01f7127eb46f2c1cd0e8e0b8eeb095 CVE-2025-21497,0,0,d72398150450df53d5b7a47f71be2a91de3fc300c37f2167b3e74a3222c92d53,2025-01-23T17:15:23.070000 CVE-2025-21498,0,0,79239fea0fbf0d172db5dafbc92924ab759f3676cf4dbe1cb372fd23b3ba88fd,2025-01-31T21:15:12.840000 CVE-2025-21499,0,0,2c32e354ed5a6e4eea492ba23bb7728e07a08fad97151da4f29131ca6df8e113,2025-01-23T17:15:23.230000 -CVE-2025-2150,0,1,b7b07d5ec35c647863bd484b69702937b27dd0214130da31c1258d974e067199,2025-03-10T08:15:11.917000 +CVE-2025-2150,0,0,b7b07d5ec35c647863bd484b69702937b27dd0214130da31c1258d974e067199,2025-03-10T08:15:11.917000 CVE-2025-21500,0,0,bbe9f114cc8d8e49962ad9854df4e89c5a30ee8cfa74d29f4db3b527d20b85d8,2025-01-23T17:15:23.520000 CVE-2025-21501,0,0,b499d527899d3c99b0af0dd327ab08d36e2a133ebd4d99fcf7220ac8dcf2048e,2025-01-23T17:15:23.680000 CVE-2025-21502,0,0,389d0578b0efac827f054d0c6c38b5e80f2fec0e9cc037bd997594f58cd454d8,2025-02-07T11:15:10.717000 @@ -282076,18 +282077,18 @@ CVE-2025-21503,0,0,080f9da947c7317b04f4eddb1ade32f90cb3468e2aae9c32affbab4901d70 CVE-2025-21504,0,0,5e6343e63c0c757690808cbfd0f3aecf26233691269ccced5982828c9467730c,2025-01-23T17:15:24.147000 CVE-2025-21505,0,0,d38d80007487ff694532508e892a45688687c6b699ba24e27e4e84ef185a18d2,2025-01-22T19:15:10.520000 CVE-2025-21506,0,0,b15a082cfb9b642182fa216ca2dc935119f2b7ff1700f5c5b40e9db4cd530281,2025-01-22T19:15:10.643000 -CVE-2025-21507,0,1,7509b9f234d99fe0735e94018525d6425f24e6caa709aecebb6343dccfe5c7d2,2025-01-23T17:15:24.297000 -CVE-2025-21508,0,1,bf34bcb5e41e3caf562b0a87a5de36e81d6249253f8780f68aa0b446a1dfff48,2025-01-22T19:15:10.767000 -CVE-2025-21509,0,1,cbe9d2ed4bc0e4d9670894773890954241c47e647a1559eda21a332cb74250a1,2025-01-23T16:15:36.777000 -CVE-2025-2151,0,1,cf77b440dc7237adc671600d6e84c2421bc20b8bb042dc1a5811ff70b3bc1049,2025-03-10T14:15:26.407000 -CVE-2025-21510,0,1,a34bf367d32457579970d3d6d315e3eaaf90d76d574aab7a53652c23bb65c20e,2025-01-23T16:15:36.937000 -CVE-2025-21511,0,1,8eeffafc0b6ebae0593e2c188f845575b38e64dd7eece6ab94219a67b88281e4,2025-01-23T22:15:15.583000 -CVE-2025-21512,0,1,8bd3cb25b16dd7199c997207c4f05423a241ac36a401acd36a6e5d1e846733ae,2025-01-23T22:15:15.720000 -CVE-2025-21513,0,1,1dbebbb9e7c21c2a1670b114dae13cbea03656fc9131dfe846610830761818c8,2025-01-23T22:15:15.863000 -CVE-2025-21514,0,1,a5b579dc4aedf520c8d008bd2df40ad41497f46d98994ffde417a8c2c935a2a7,2025-01-31T21:15:12.993000 -CVE-2025-21515,0,1,332afe026e5b57c04a006b3b01a6db0a9684f785450a999a3c7d70fe2b37a1c9,2025-01-31T21:15:13.137000 +CVE-2025-21507,0,0,7509b9f234d99fe0735e94018525d6425f24e6caa709aecebb6343dccfe5c7d2,2025-01-23T17:15:24.297000 +CVE-2025-21508,0,0,bf34bcb5e41e3caf562b0a87a5de36e81d6249253f8780f68aa0b446a1dfff48,2025-01-22T19:15:10.767000 +CVE-2025-21509,0,0,cbe9d2ed4bc0e4d9670894773890954241c47e647a1559eda21a332cb74250a1,2025-01-23T16:15:36.777000 +CVE-2025-2151,0,0,cf77b440dc7237adc671600d6e84c2421bc20b8bb042dc1a5811ff70b3bc1049,2025-03-10T14:15:26.407000 +CVE-2025-21510,0,0,a34bf367d32457579970d3d6d315e3eaaf90d76d574aab7a53652c23bb65c20e,2025-01-23T16:15:36.937000 +CVE-2025-21511,0,0,8eeffafc0b6ebae0593e2c188f845575b38e64dd7eece6ab94219a67b88281e4,2025-01-23T22:15:15.583000 +CVE-2025-21512,0,0,8bd3cb25b16dd7199c997207c4f05423a241ac36a401acd36a6e5d1e846733ae,2025-01-23T22:15:15.720000 +CVE-2025-21513,0,0,1dbebbb9e7c21c2a1670b114dae13cbea03656fc9131dfe846610830761818c8,2025-01-23T22:15:15.863000 +CVE-2025-21514,0,0,a5b579dc4aedf520c8d008bd2df40ad41497f46d98994ffde417a8c2c935a2a7,2025-01-31T21:15:12.993000 +CVE-2025-21515,0,0,332afe026e5b57c04a006b3b01a6db0a9684f785450a999a3c7d70fe2b37a1c9,2025-01-31T21:15:13.137000 CVE-2025-21516,0,0,1bff2e6fc2e4a75f5082374868c71f556093e04406da8a3f368eb942875b3c0f,2025-01-22T19:15:10.880000 -CVE-2025-21517,0,1,15825f296ef791d00aaf7d095645ecee77151a6ec8987120d0b00a7a0d894219,2025-01-22T19:15:10.990000 +CVE-2025-21517,0,0,15825f296ef791d00aaf7d095645ecee77151a6ec8987120d0b00a7a0d894219,2025-01-22T19:15:10.990000 CVE-2025-21518,0,0,c9eaf260be716880ca796fe981cd87022ab8a92ceab0d36a88ce6c5ee05c86d3,2025-01-22T19:15:11.100000 CVE-2025-21519,0,0,953346c50dbdf4cef12c3fa84206e07ea88eb4d2d7232205446bca84001fdd28,2025-01-22T19:15:11.213000 CVE-2025-2152,0,0,40c5818eae1e7794d31a4701d3f31f4dea6b0fcd7a06d4e4dc88411d5f93ff2e,2025-03-13T18:15:14.183000 @@ -282095,10 +282096,10 @@ CVE-2025-21520,0,0,a8393da1f727381379437de45c567aa2d807597d28fb46c2d614246a56f4d CVE-2025-21521,0,0,82cfbde2abe5d368e7cb3292856c6e197483ce94c21f4c3bf7942fb0fa7e28fa,2025-01-22T19:15:11.457000 CVE-2025-21522,0,0,cb66a3c1d1dfcbcb008084ba6cf867c8acb6791563e88e0edf7750492de7f060,2025-01-22T19:15:11.577000 CVE-2025-21523,0,0,ca70e2be63d4056657cc5a2d3e21fcb5185cba37e016db56f0a855093c1c81f7,2025-01-31T21:15:13.267000 -CVE-2025-21524,0,1,b77bbd499ec46636c7daed6de3b047e7c975b5b965c1d30e1c531f1cbc52c5cf,2025-01-31T21:15:13.387000 +CVE-2025-21524,0,0,b77bbd499ec46636c7daed6de3b047e7c975b5b965c1d30e1c531f1cbc52c5cf,2025-01-31T21:15:13.387000 CVE-2025-21525,0,0,7869072a71baaec403876ed8c4e7bedc0906c6a810619a82f167d35d4eea8aea,2025-01-22T19:15:11.697000 CVE-2025-21526,0,0,fdac7cf5aa22219ce3d30e2931ce86c3afca18afa9001cd9d592ceb99fd9883a,2025-02-04T16:15:41.390000 -CVE-2025-21527,0,1,b192a2316c2e8699da2877973f9aace28a4a2a73103473e3af3b173aca6e06d7,2025-02-04T16:15:41.537000 +CVE-2025-21527,0,0,b192a2316c2e8699da2877973f9aace28a4a2a73103473e3af3b173aca6e06d7,2025-02-04T16:15:41.537000 CVE-2025-21528,0,0,e4a89dd052a14e910c273cde2b54814a4717a3a651bc8b5657a5be581524c187,2025-02-04T16:15:41.670000 CVE-2025-21529,0,0,4c7a012163f04cc8de95049169013b919bfdfb658a06c133c7cff3a918912f76,2025-02-18T21:15:25.577000 CVE-2025-2153,0,0,0114cb6c24ec85d080a0ada30984016e9f148ff63e9c1959cf4aa96c851f0e4d,2025-03-13T18:17:10.693000 @@ -282110,7 +282111,7 @@ CVE-2025-21534,0,0,957db063f74a1abf6f9d153952f50284ceae37ec7e233084eac13cdf73402 CVE-2025-21535,0,0,a7f3f871fed6e33a9aaf79b197bf078d043485f7c9d493ffc9a8cebfcd7f4af7,2025-01-22T19:15:12.150000 CVE-2025-21536,0,0,39e4ed97b196a499373daf2acd07162fcec4e937283f97b9b9ae84d0e31ced7a,2025-01-22T19:15:12.263000 CVE-2025-21537,0,0,b4e80cb6cbd7986b00a4cca5ceed55f36513360a0a9667d302cc02c2930c6ed3,2025-01-22T19:15:12.373000 -CVE-2025-21538,0,1,6c9dba4a9be73b1caf0872adbd97cd98eef4b6d5aa1f97352ffc774b3b08825a,2025-01-22T19:15:12.490000 +CVE-2025-21538,0,0,6c9dba4a9be73b1caf0872adbd97cd98eef4b6d5aa1f97352ffc774b3b08825a,2025-01-22T19:15:12.490000 CVE-2025-21539,0,0,96e8edcbb7b5d738ae13a970b69cc98d769116ccd85d60241af4d0e6dc8810ca,2025-01-22T19:15:12.600000 CVE-2025-21540,0,0,818271ae3cb75b0ea0622bef6766a762bdb44d0d7a6b5083f3ca6b0566e92ab4,2025-01-22T19:15:12.713000 CVE-2025-21541,0,0,ce0f70a063c40730f76f61a376994f3a0b3306f3513e41c95cfed9e59a33f9d1,2025-01-22T19:15:12.827000 @@ -282172,8 +282173,8 @@ CVE-2025-21620,0,0,aefab78f4e8b7a931e7536d08b17991e6afef83a4bc3ab5d14fb2e61be094 CVE-2025-21622,0,0,f9b304c8cae09855d048ff95696b50613640a9fdc9c30a5aadd5c3b3ce64c9b7,2025-01-07T18:15:21.703000 CVE-2025-21623,0,0,11a3a4b165ac7ea35d006622a2c31920fdd49ec8509c7c0bc152edfb3b703f1b,2025-01-07T17:15:32.313000 CVE-2025-21624,0,0,67d81661ccc165bcb7a2d55cd4301b8865debac4b78d0af97080ff58ad5f038c,2025-01-07T17:15:32.417000 -CVE-2025-21626,0,1,0019338d7118ae1112b8b56ec21fea9a00fbf267218ec88c9d181fd5dd176391,2025-03-04T14:22:04.730000 -CVE-2025-21627,0,1,c73bc7e65f731a1200673d3208566df16309a6f11def0271011fc7b09afcfe55,2025-03-04T14:31:30.683000 +CVE-2025-21626,0,0,0019338d7118ae1112b8b56ec21fea9a00fbf267218ec88c9d181fd5dd176391,2025-03-04T14:22:04.730000 +CVE-2025-21627,0,0,c73bc7e65f731a1200673d3208566df16309a6f11def0271011fc7b09afcfe55,2025-03-04T14:31:30.683000 CVE-2025-21628,0,0,0075ad45f4e081e6b1d4b87e45ccf38954b3b032c76d5db5fcb797ed5fc6213f,2025-01-09T18:15:30.070000 CVE-2025-21629,0,0,5bd27bb9a82cb5a5f09a5986e4163e86befaea4298f9b54578a62350a29978a7,2025-01-15T13:15:15.220000 CVE-2025-2163,0,0,4a9d6aac4358029c948a47087bf532e1033b5a3e30fdb615325902d9e53b3016,2025-03-15T04:15:22.073000 @@ -282182,15 +282183,15 @@ CVE-2025-21631,0,0,827a424e63f48b072bb6688d1a9f41839aec5c2b224610b12dcbe56fe5cf9 CVE-2025-21632,0,0,319c971763f332a963bcaca50f66216a12a2c5a0d07d26ccb015f5aed2bdc246,2025-01-19T11:15:08.650000 CVE-2025-21633,0,0,660796f9c53850c1727326b3761ca207d3e35c4459b8907d5ec4f3129a38f3e9,2025-02-13T14:16:18.597000 CVE-2025-21634,0,0,c8b95aca08c2b45c9dba95d6155aefb765f07edea9819768e8b59b392e1eaba1,2025-02-03T14:42:29.407000 -CVE-2025-21635,0,1,4cf3da6333d0e4084cbf1ebe82eeb13cfba8e51169f179976a5cbb111090b21f,2025-02-28T18:52:04.810000 -CVE-2025-21636,0,1,3ae85a8633d6e4c7c4afc5f451961d9da40e543a763d571ae649ce9785a31060,2025-02-27T22:01:45.773000 -CVE-2025-21637,0,1,05925b5efa9f02ac6aa5ea9a870677d070a2594d067656530286fdfa84ac33a2,2025-02-27T22:01:21.430000 -CVE-2025-21638,0,1,2cf12756103fa057c758685520e5d32673cabca9788320ddb76ebc6dafda2566,2025-02-27T22:01:34.240000 -CVE-2025-21639,0,1,6951f75342622895a60945bf95682a2b99fe500b47ade5ffb8d5307929bbefd5,2025-02-27T22:01:10.337000 +CVE-2025-21635,0,0,4cf3da6333d0e4084cbf1ebe82eeb13cfba8e51169f179976a5cbb111090b21f,2025-02-28T18:52:04.810000 +CVE-2025-21636,0,0,3ae85a8633d6e4c7c4afc5f451961d9da40e543a763d571ae649ce9785a31060,2025-02-27T22:01:45.773000 +CVE-2025-21637,0,0,05925b5efa9f02ac6aa5ea9a870677d070a2594d067656530286fdfa84ac33a2,2025-02-27T22:01:21.430000 +CVE-2025-21638,0,0,2cf12756103fa057c758685520e5d32673cabca9788320ddb76ebc6dafda2566,2025-02-27T22:01:34.240000 +CVE-2025-21639,0,0,6951f75342622895a60945bf95682a2b99fe500b47ade5ffb8d5307929bbefd5,2025-02-27T22:01:10.337000 CVE-2025-2164,0,0,a3076a1fd91d692186e911269ec7d6ba66f3d8981292bfc17d52dd0bd961beee,2025-03-15T04:15:22.260000 -CVE-2025-21640,0,1,543f40a49c92fa803e05fd285cd1c9581d6fecdba4ff3a54d984f97f6ee95e4a,2025-02-27T22:01:01.257000 -CVE-2025-21641,0,1,e146fe147f4fa7c09deeed8b7b710dae78c5022fd48636d72f67d9a8f95f9998,2025-02-27T15:15:08.843000 -CVE-2025-21642,0,1,db386d9b7ed30d3f5c13d931cfd57fded14502dce954776abee9b860bf0b293e,2025-02-28T18:54:58.420000 +CVE-2025-21640,0,0,543f40a49c92fa803e05fd285cd1c9581d6fecdba4ff3a54d984f97f6ee95e4a,2025-02-27T22:01:01.257000 +CVE-2025-21641,0,0,e146fe147f4fa7c09deeed8b7b710dae78c5022fd48636d72f67d9a8f95f9998,2025-02-27T15:15:08.843000 +CVE-2025-21642,0,0,db386d9b7ed30d3f5c13d931cfd57fded14502dce954776abee9b860bf0b293e,2025-02-28T18:54:58.420000 CVE-2025-21643,0,0,cabaf0da35f1a3435ec7869964661b97a8bf2d764f2f1be480a70dfedc80edc2,2025-01-19T11:15:09.870000 CVE-2025-21644,0,0,07d5427a2099bf44db029dabc323f06f030f9547354cf0debecb7b4167ba0d37,2025-01-31T15:55:03.973000 CVE-2025-21645,0,0,8f74f4ea3009e3fd1cfe74b6defc5f27e4d96879e50843473a83691c779da4b4,2025-01-19T11:15:10.090000 @@ -282198,7 +282199,7 @@ CVE-2025-21646,0,0,751e9512a6f4482d5f98e27fee57d878d181b41c78a8c4c8fe41304d573c6 CVE-2025-21647,0,0,364d8fe2a4a4581fc19523cce621fd21d39be059ff2f15125f2c929a3bec10fd,2025-03-13T13:15:47.797000 CVE-2025-21648,0,0,1e28b61383e7660836dbbb26d762b1871cd28f2a60ea4ccb673beb93821501a9,2025-02-02T11:15:15.433000 CVE-2025-21649,0,0,83a08c42f448e1e2fb20d671a214f30c7bf25568b8e5958ef29572790d694059,2025-01-31T15:56:17.907000 -CVE-2025-21650,0,1,979a638a4fc2874261a1028ffe64fc716d1395d9b241ea774792153993d8eac2,2025-02-27T22:00:13.243000 +CVE-2025-21650,0,0,979a638a4fc2874261a1028ffe64fc716d1395d9b241ea774792153993d8eac2,2025-02-27T22:00:13.243000 CVE-2025-21651,0,0,d057ff764ce31c4ac7e93c37cb4ba424635250ef668040e2530ccd52f14e89f7,2025-01-19T11:15:10.733000 CVE-2025-21652,0,0,20d739461f3527398cd43bd52a6f89c66a16cc1ddb96e5765be31fe2e5b35e8e,2025-02-10T18:15:34.883000 CVE-2025-21653,0,0,4054ad842aceda82766dc1a772620a2211cc9da6d0c6c3e3c2a1ffa9a7bf55f6,2025-02-02T11:15:15.557000 @@ -282208,9 +282209,9 @@ CVE-2025-21656,0,0,a701e9e2df732a25c44be693e4bcc732f0353202bde61b2316a6229f867fa CVE-2025-21657,0,0,1965d9c3d1118ed3d2f0e817295e796ed532b053adb84b7658e4c043ba09b4dd,2025-01-21T13:15:09.340000 CVE-2025-21658,0,0,49f4fb1da0e36dec3735688e008c1d1b6e11cd524605dedd795d9dba62770702,2025-01-22T23:02:59.383000 CVE-2025-21659,0,0,c34fae85ac5791c6acdfb8c055236ca0db3c10e1f998433ca0b29112c1552ff1,2025-01-21T13:15:09.540000 -CVE-2025-2166,0,1,eb861cc814b1c203fc25892729d695a9f39cdbd8918bce5298b2b9005b8b21d5,2025-03-14T05:15:42.723000 +CVE-2025-2166,0,0,eb861cc814b1c203fc25892729d695a9f39cdbd8918bce5298b2b9005b8b21d5,2025-03-14T05:15:42.723000 CVE-2025-21660,0,0,62f40623237245457c3e1282812660b56ee49a4868b504432c0ca95a3b8af3bc,2025-01-21T13:15:09.643000 -CVE-2025-21661,0,1,0133c37d65296cdc4e67645840c0f4e685787034d5f718c269f4c317c9b71da7,2025-02-28T19:01:52.967000 +CVE-2025-21661,0,0,0133c37d65296cdc4e67645840c0f4e685787034d5f718c269f4c317c9b71da7,2025-02-28T19:01:52.967000 CVE-2025-21662,0,0,a5b1a0271d3432d1de3ee1bda0755a5b6602cc0585dec57fd031d28aaec3d7e4,2025-01-21T13:15:09.847000 CVE-2025-21663,0,0,adf4d90fe890eb7047d924c99b97e4be605c879bb910a835e1b3e6e621f3836a,2025-01-21T13:15:09.947000 CVE-2025-21664,0,0,87fd856e07f552629b0a9eaa9bb54dc5da1a52702744fda35e3dcc449f63ce6a,2025-02-02T11:15:15.697000 @@ -282239,7 +282240,7 @@ CVE-2025-21686,0,0,75eca37a2a9f73fbbcf8475c4f690bd033d8354a0d1793366da443130059b CVE-2025-21687,0,0,a0090b39b12f239eaf007e076fdbbe334e86e7b92cf5174619be3db4e85e0c5b,2025-03-13T13:15:48.063000 CVE-2025-21688,0,0,83d96137942cce89d182c2e18cb17480888099104bcec5d853760c9570117a30,2025-02-21T16:41:20.307000 CVE-2025-21689,0,0,08605a9dadcb5e6f41f433e2a7a386a3665d3af78ce886565ea8e399d128b89e,2025-02-21T16:36:30.260000 -CVE-2025-2169,0,1,82a1291f9d7fbd1020b0e2603fc3d9667acfa51720f03df10b062b47ca908a2a,2025-03-11T04:15:25.330000 +CVE-2025-2169,0,0,82a1291f9d7fbd1020b0e2603fc3d9667acfa51720f03df10b062b47ca908a2a,2025-03-11T04:15:25.330000 CVE-2025-21690,0,0,be2b9cba4362e4032926d1ec773a3725bd1e1480c8cf9a50976015a301688b92,2025-02-21T16:30:37.037000 CVE-2025-21691,0,0,0be10dae2960ce4184af79c8851fe271b17975e4a70fbd2fd5e02d9fceba956d,2025-02-10T16:15:38.660000 CVE-2025-21692,0,0,035869e70635131e4bc45eada54414f9b05505ca42a556efe739e328b5ef2fc9,2025-02-21T15:59:44.317000 @@ -282263,24 +282264,24 @@ CVE-2025-21709,0,0,a14e7b079991c2dff834a4c134806b146fad3426c8ee00bb7e36d413c6c5e CVE-2025-21710,0,0,7d577fdeeae7df2e8f9e47f3e4aa9e890b8b043c8f557f4e9316ece7be82aa42,2025-02-27T02:15:14.657000 CVE-2025-21711,0,0,e6c14c8d6127b841cd40a6c73bdb0db683cc2793b219532fa0c9bbe5155e4a77,2025-03-13T13:15:49.343000 CVE-2025-21712,0,0,2be8d4a727b7dc56525c5bbe0eccd2de67a0d51ec13edf6e62a85504ec440f98,2025-03-07T18:15:47.507000 -CVE-2025-21713,0,1,b73d09a81e86e4ee5f80effd2cea537c850cd40e8f7a1b2c519de6c6c35a47cc,2025-03-07T12:31:13.117000 +CVE-2025-21713,0,0,b73d09a81e86e4ee5f80effd2cea537c850cd40e8f7a1b2c519de6c6c35a47cc,2025-03-07T12:31:13.117000 CVE-2025-21714,0,0,65fe4de0007cf9946d57d0fc0a5a2c93461a3e50f07acbebc0ecc51ca2db2056,2025-02-27T19:15:49.637000 CVE-2025-21715,0,0,83e672406476422773f3c416d8aa3cb2e5477b1040a666061030f4b14fab5d3f,2025-03-13T13:15:49.530000 -CVE-2025-21716,0,1,549d7591deeaa155c202289561e5593a5a85c8ded4d1431847a10528b2e8e12d,2025-03-07T12:31:41.880000 +CVE-2025-21716,0,0,549d7591deeaa155c202289561e5593a5a85c8ded4d1431847a10528b2e8e12d,2025-03-07T12:31:41.880000 CVE-2025-21717,0,0,75c35fa7fba42e24f73abff9b53b1952419e1ddad8d4143bf10c80475ee6ece3,2025-02-27T02:15:15.373000 CVE-2025-21718,0,0,2520ef1afcdc46478f313a5a92354d6fb20effaff260f2b5b7d82b998895b4eb,2025-03-13T13:15:49.760000 CVE-2025-21719,0,0,f615c6b22a70cd4a20e7b0424d01a8a7ad6c045d5c2c11aca0dcb25e7b3a77c2,2025-03-13T13:15:49.913000 CVE-2025-21720,0,0,0a0c8dead69b88fdb48e05feff8e64e2e34f9199f277d44d9b715abac576f042,2025-02-27T02:15:15.683000 CVE-2025-21721,0,0,cb718b259efff33aef42e06dc10e923ca6afb1c706aa2b3e33501228c041fbd6,2025-03-13T13:15:50.060000 CVE-2025-21722,0,0,c6c51d93772397998da2a7047ad7efd3be2c8aaefe7dda8ae5804052b94cf428,2025-03-13T13:15:50.197000 -CVE-2025-21723,0,1,b3bc4a656b69252320fd2943ac66946e250ad2a4fd19fc19f0d2f67af60baa5f,2025-03-07T12:32:09.690000 +CVE-2025-21723,0,0,b3bc4a656b69252320fd2943ac66946e250ad2a4fd19fc19f0d2f67af60baa5f,2025-03-07T12:32:09.690000 CVE-2025-21724,0,0,ffc69114d2836f1884b0c7e27617bd0efe9b2b05798948e0653c098fbe19c202,2025-02-27T02:15:16.113000 CVE-2025-21725,0,0,0566c664389638a49555cbb862dd9597c3c041a07aef4caf5f04a2f5ce2e600f,2025-02-27T02:15:16.220000 CVE-2025-21726,0,0,085a51582dabe35f6215e283a9747338eb9291a843dcf1f347756a9c7fccb91c,2025-03-13T13:15:50.417000 CVE-2025-21727,0,0,2f4f000caecfae2f407aa03d45a42c9d06f4f565b207dd97784c229b6ca00df3,2025-03-13T13:15:50.650000 CVE-2025-21728,0,0,c251bff47b0540a1892ca35c52f560ad0f44617028e87e5f6f1d3f968a1f3aa6,2025-03-13T13:15:50.850000 CVE-2025-21729,0,0,908e2c61ef9417444eaf6c40395e171c0d5536992dadace9840202f898b09cb8,2025-02-27T19:15:49.920000 -CVE-2025-2173,0,1,8849ba81bcb49a87a59af93525634ac8774271d6f3d8e140294f7bda8bbe7a36,2025-03-11T07:15:36.057000 +CVE-2025-2173,0,0,8849ba81bcb49a87a59af93525634ac8774271d6f3d8e140294f7bda8bbe7a36,2025-03-11T07:15:36.057000 CVE-2025-21730,0,0,d43aa4affa9fc91e45d56bfc5cc8f5737a9d303f60be429fe7c2e8fbe3b8a9e3,2025-02-27T02:15:16.733000 CVE-2025-21731,0,0,8367c79e1deec536234785a6224b8029d2fafb52b2a07a671cebec074d315867,2025-03-13T13:15:50.970000 CVE-2025-21732,0,0,4f8c0aee918472637ddac16b363ffbd3a3ed06383ffac0b747e65e4dc0756262,2025-02-27T03:15:13.820000 @@ -282288,21 +282289,21 @@ CVE-2025-21733,0,0,2169fbddfaa3299480040215746cb4189c541b3386106a8e760ba24d31681 CVE-2025-21734,0,0,a1ca6870c8ab7386e769e43c9223647ef924ab440380e27b4f29866f41851e59,2025-02-27T03:15:14.030000 CVE-2025-21735,0,0,208b272e4df634bd5fec135827c098b9b5f8470d6716823f91d4c5bc28f8e0e9,2025-03-13T13:15:51.153000 CVE-2025-21736,0,0,03769f85d2039f613ae3ad43df981826291e2207544fe89f509c2da8a26a0d36,2025-03-13T13:15:51.307000 -CVE-2025-21737,0,1,37cf51ebb5e8c77de9e5d34e128d0d40ce63b592e6eb11ef8ad1fe6bb2849daf,2025-03-06T12:23:48.727000 +CVE-2025-21737,0,0,37cf51ebb5e8c77de9e5d34e128d0d40ce63b592e6eb11ef8ad1fe6bb2849daf,2025-03-06T12:23:48.727000 CVE-2025-21738,0,0,093ee763ae1cb586d8b1dcacd419104229c8dfeecc738985e1c2082b049fd838,2025-02-27T03:15:14.427000 CVE-2025-21739,0,0,d67ff5f67c5b4f3919dd5b67fbf0f1a782042e17fa87a05ad8243effa297eec9,2025-02-27T19:15:50.067000 -CVE-2025-2174,0,1,053d0114b98b53de55addf75882254531d2f009d8ec47b0c74af510084b7311b,2025-03-11T07:15:36.887000 -CVE-2025-21740,0,1,d9c40f21819cd6f12f7edc20a4ecf375a3fe5dd6ce0992c2d93986ef6a3ea298,2025-03-06T12:24:01.117000 -CVE-2025-21741,0,1,37fa05c46e2b50f8d462c80cc47267e3a0ffd3da62b6c095bcde080a41446188,2025-03-06T12:24:11.507000 -CVE-2025-21742,0,1,383aa061e49cea19b0c0484cc65f8fb4436a5a0d815e27ed614c7f93bad29533,2025-03-06T12:24:23.890000 -CVE-2025-21743,0,1,81dbde35878c694088f8e3bdfc9e0f6bdba39b2d1875650b0fb74cfa26720a10,2025-03-05T18:52:05.927000 +CVE-2025-2174,0,0,053d0114b98b53de55addf75882254531d2f009d8ec47b0c74af510084b7311b,2025-03-11T07:15:36.887000 +CVE-2025-21740,0,0,d9c40f21819cd6f12f7edc20a4ecf375a3fe5dd6ce0992c2d93986ef6a3ea298,2025-03-06T12:24:01.117000 +CVE-2025-21741,0,0,37fa05c46e2b50f8d462c80cc47267e3a0ffd3da62b6c095bcde080a41446188,2025-03-06T12:24:11.507000 +CVE-2025-21742,0,0,383aa061e49cea19b0c0484cc65f8fb4436a5a0d815e27ed614c7f93bad29533,2025-03-06T12:24:23.890000 +CVE-2025-21743,0,0,81dbde35878c694088f8e3bdfc9e0f6bdba39b2d1875650b0fb74cfa26720a10,2025-03-05T18:52:05.927000 CVE-2025-21744,0,0,49854bf53d0058426ac9d13ea98ad4988bbd9cd834a8ad091f5b6fb50a1fb9fe,2025-03-13T13:15:51.453000 CVE-2025-21745,0,0,79105e255663348f3f19fc17a3b712146a711e997d63105bb5170d62c63fe59d,2025-03-13T13:15:51.610000 CVE-2025-21746,0,0,abebf8b27a554f56da2c3af963591a3741ad6c9701a2f24e94fd1f3fb8c83aed,2025-02-27T13:15:12.240000 CVE-2025-21747,0,0,6945cf96acfa2f3325a6d802909fdcce17cdddd800a95eae51d0eda13c3f37c4,2025-02-27T03:15:15.337000 CVE-2025-21748,0,0,ddb3136a885eeea65f8b87a6acaa29e8d52944893f38dff263b4c7ce00331308,2025-03-13T13:15:51.740000 CVE-2025-21749,0,0,dfca7ee1e2795963bc73834563126be762c8273d5041d3d5ff6a0ef417ac6caf,2025-03-13T13:15:51.893000 -CVE-2025-2175,0,1,896f157153cffae8d23254e309512b55c14f559d1cf76c68e25b08523ac0c5d3,2025-03-11T07:15:37.440000 +CVE-2025-2175,0,0,896f157153cffae8d23254e309512b55c14f559d1cf76c68e25b08523ac0c5d3,2025-03-11T07:15:37.440000 CVE-2025-21750,0,0,f15dc29516045c828911aed313d0a5391b811b58339e2f47eb3626921007ec0c,2025-02-27T03:15:15.647000 CVE-2025-21751,0,0,a4263acce68f299231e1924acb19040e55e4636da2293b92ca77bea16f1010ee,2025-02-27T19:15:50.220000 CVE-2025-21752,0,0,c6005c7571dda61e561f600bc36d34c4336c7e7f09eef390b43a73c7d523bc51,2025-02-27T03:15:15.853000 @@ -282313,7 +282314,7 @@ CVE-2025-21756,0,0,98484c30bb4b03ea6bed4be8d5b493038be8f536691075960bcf2f0657b4c CVE-2025-21757,0,0,190d15cfe384c8bfe4f7ab20e21cd64c3bb39805aed728d08627e480a1de20c0,2025-03-13T13:15:52.630000 CVE-2025-21758,0,0,dd3a68f6ecd8249710aa02c611213c6149de3eb31e7b461e4834e08f0eb3f850,2025-03-13T13:15:52.750000 CVE-2025-21759,0,0,39cc4318012775f32803a875083b5406b58edd11f3a2a1fc210702efdb03fb5d,2025-02-27T18:15:28.927000 -CVE-2025-2176,0,1,cdda744837875ac24d668729c042d3eaaaf9ad3b59c96ecf2b684af62dcbe73e,2025-03-11T08:15:12.090000 +CVE-2025-2176,0,0,cdda744837875ac24d668729c042d3eaaaf9ad3b59c96ecf2b684af62dcbe73e,2025-03-11T08:15:12.090000 CVE-2025-21760,0,0,3b6aa781b837d9cc32236e764ac06c9a52bc9dc8784da98a172f37ea36f0d999,2025-03-13T13:15:52.860000 CVE-2025-21761,0,0,12fe80726d5c81bf59ff0bf9b54c6403487306378ff9dce2ad8ddb7fb4e18e44,2025-03-13T13:15:53.050000 CVE-2025-21762,0,0,d28257a0e75640ed0b3c5b0189ba088ae3bbb8c71248f4bc0bcaa21c3a3dae8b,2025-03-13T13:15:53.217000 @@ -282323,37 +282324,37 @@ CVE-2025-21765,0,0,6c32220502c5e1b243fc64b879af944e2f21a94ba3b5caae10c32b75d9fbd CVE-2025-21766,0,0,1e61d5adcc38241ce92d9f437ff86c4de91053ee16540b6e5036dcac3ecc72b3,2025-03-13T13:15:53.827000 CVE-2025-21767,0,0,4225a284d864145993262bd18e5e8ed4aff0347e4901d199f48285d7e72411f5,2025-03-13T13:15:53.937000 CVE-2025-21768,0,0,fc643bd8709269969bc948419c8b4ae2dfcce2f3be64e8628189728a9184334a,2025-02-27T03:15:17.480000 -CVE-2025-21769,0,1,a07b7980e64484480337e8950c213a41bfc1ecc4245556794d681d566c58f0ae,2025-03-05T18:48:26.333000 -CVE-2025-2177,0,1,c5648db1ad9f81628128428d72d69348fd9189f77ea601e4f4163da6530ac669,2025-03-11T08:15:12.297000 -CVE-2025-21770,0,1,c044c71846e20a23d6fd44dad32fd30f7203464dc36b96d9de7e9954ec998f91,2025-03-05T18:48:15.533000 +CVE-2025-21769,0,0,a07b7980e64484480337e8950c213a41bfc1ecc4245556794d681d566c58f0ae,2025-03-05T18:48:26.333000 +CVE-2025-2177,0,0,c5648db1ad9f81628128428d72d69348fd9189f77ea601e4f4163da6530ac669,2025-03-11T08:15:12.297000 +CVE-2025-21770,0,0,c044c71846e20a23d6fd44dad32fd30f7203464dc36b96d9de7e9954ec998f91,2025-03-05T18:48:15.533000 CVE-2025-21771,0,0,c91809ecb025a626a15de34623cf44629dfac343cd37afacfe0caa429de2bdd7,2025-02-27T03:15:17.767000 CVE-2025-21772,0,0,fe9ade422de5ac4df1dc28d8e63cfceb17cd50d60f0f9bba92b8b4d1af06e55b,2025-03-13T13:15:54.037000 -CVE-2025-21773,0,1,7b3282f14f190d23a07815fe3e9a4ffaf333ff7401e23d5bc8d963913432152a,2025-03-05T18:48:09.423000 -CVE-2025-21774,0,1,97258ddf714439af3c089a3440483c77b66aca0a845292a4171a42f3bcc0b17b,2025-03-05T18:48:03.253000 -CVE-2025-21775,0,1,a3e6accf8a13f1c0dc8faeee5da155ed90ff8a998ef86e3c699c286fd93ebee7,2025-03-05T18:47:56.107000 +CVE-2025-21773,0,0,7b3282f14f190d23a07815fe3e9a4ffaf333ff7401e23d5bc8d963913432152a,2025-03-05T18:48:09.423000 +CVE-2025-21774,0,0,97258ddf714439af3c089a3440483c77b66aca0a845292a4171a42f3bcc0b17b,2025-03-05T18:48:03.253000 +CVE-2025-21775,0,0,a3e6accf8a13f1c0dc8faeee5da155ed90ff8a998ef86e3c699c286fd93ebee7,2025-03-05T18:47:56.107000 CVE-2025-21776,0,0,b551fdcc84038793f88508aea01daceb7b07a8bca390c5c31b6373a5cebfaf88,2025-03-13T13:15:54.157000 CVE-2025-21777,0,0,7b78680346abf8713ba33d8ac2e09aa65789813ca4da1d487df84ad030b784f2,2025-02-27T03:15:18.377000 CVE-2025-21778,0,0,0c802a465cafec7b0cf75bd3642bc281bc51b491d7eaffcb0778a0688d330462,2025-02-27T03:15:18.533000 CVE-2025-21779,0,0,30a977641ed306e00b1cffacc789f3ca010c4671feb3c8cc318ae1dbdf403a35,2025-03-13T13:15:54.290000 -CVE-2025-21780,0,1,01f0434a3d257b8ba9515a26126762d812e0204abab33ef12dae6fc660254fd6,2025-03-05T18:46:37.527000 +CVE-2025-21780,0,0,01f0434a3d257b8ba9515a26126762d812e0204abab33ef12dae6fc660254fd6,2025-03-05T18:46:37.527000 CVE-2025-21781,0,0,a06889eaf8443274f189b81f6ebfd0500246541870dc146b227773bbea061b5c,2025-03-13T13:15:54.427000 CVE-2025-21782,0,0,e0238cc0199ff7923b4d03a2573d1238b28faae69b93a5bfd79f77b3817b2eb3,2025-03-13T13:15:54.550000 -CVE-2025-21783,0,1,b0be4b1030692bf74f01e394fa0e7db1743ce5f78d0e8a110fbd4ec5597859dc,2025-03-05T18:44:45.983000 +CVE-2025-21783,0,0,b0be4b1030692bf74f01e394fa0e7db1743ce5f78d0e8a110fbd4ec5597859dc,2025-03-05T18:44:45.983000 CVE-2025-21784,0,0,45ff73a81a2d77f223f24a345bd3797bd65afcb92ab691f045cec0adf817a5fd,2025-02-27T03:15:19.247000 CVE-2025-21785,0,0,6297b6d6fa634ce3003ac7845affefcda26994ccc6b9b99d33501c39f91fb634,2025-03-13T13:15:54.690000 CVE-2025-21786,0,0,dd8bd6c0bf399aa7cc09b7d7caa9b76df635a00f74a2f2ab86c133c9afcd1787,2025-02-27T19:15:50.660000 CVE-2025-21787,0,0,f282d9777c04821c3638272650f475ef21424baf1a0d4407aeeab43b97bcba09,2025-03-13T13:15:54.840000 -CVE-2025-21788,0,1,52e694ce058b3e739e461d2815835bff2b76af0dd92252e6a40e1a96f0925087,2025-03-05T18:41:43.490000 -CVE-2025-21789,0,1,1b09177de84f6ff50add7e55bd3d493b6a7a5d252acdab78160b61028578d878,2025-03-05T18:40:47.660000 -CVE-2025-21790,0,1,6da5d872bce5fc9d8dba6607e7a9bd877ec85e80f3d1952fb5de50579156a1ce,2025-03-05T18:39:47.673000 +CVE-2025-21788,0,0,52e694ce058b3e739e461d2815835bff2b76af0dd92252e6a40e1a96f0925087,2025-03-05T18:41:43.490000 +CVE-2025-21789,0,0,1b09177de84f6ff50add7e55bd3d493b6a7a5d252acdab78160b61028578d878,2025-03-05T18:40:47.660000 +CVE-2025-21790,0,0,6da5d872bce5fc9d8dba6607e7a9bd877ec85e80f3d1952fb5de50579156a1ce,2025-03-05T18:39:47.673000 CVE-2025-21791,0,0,3b9d7ef1748ac10faa4631ddc81f215987ce1fd556f5003e965b1d54a7c26aef,2025-03-13T21:53:49.573000 -CVE-2025-21792,0,1,075156b63dfa0062611d413237924723b2a75688e080510774b58587a8936343,2025-03-05T18:38:40.167000 -CVE-2025-21793,0,1,7f60f8cf7c9573e95f453033df16c384c59f29dc65afb3e4635e21616c008471,2025-03-05T14:57:48.210000 -CVE-2025-21794,0,1,597bdb2303b4bfba8cb71fbe1ccb172b2ae94f7eeb0cf34f445ebf7a039c932f,2025-03-05T14:57:41.323000 +CVE-2025-21792,0,0,075156b63dfa0062611d413237924723b2a75688e080510774b58587a8936343,2025-03-05T18:38:40.167000 +CVE-2025-21793,0,0,7f60f8cf7c9573e95f453033df16c384c59f29dc65afb3e4635e21616c008471,2025-03-05T14:57:48.210000 +CVE-2025-21794,0,0,597bdb2303b4bfba8cb71fbe1ccb172b2ae94f7eeb0cf34f445ebf7a039c932f,2025-03-05T14:57:41.323000 CVE-2025-21795,0,0,41a905f262273f3125e25b3c7fee5a38525dc83ec439d55b09556548293e3549,2025-03-13T13:15:55.257000 CVE-2025-21796,0,0,334f29258072e0d69259591bd4037b469e97d65082bef2752ed42efa555d56b8,2025-03-13T13:15:55.427000 CVE-2025-21797,0,0,55dd5cb34d65406236b21e9b8fbffb072cf50e1f0b1f281bf2350fdb903c4257,2025-03-13T21:52:13.843000 -CVE-2025-21798,0,1,f637315accdd65840c6c7ea9336a16f24c1c5231ae82f64f4dcb9667ee0c4d69,2025-03-05T14:57:02.327000 +CVE-2025-21798,0,0,f637315accdd65840c6c7ea9336a16f24c1c5231ae82f64f4dcb9667ee0c4d69,2025-03-05T14:57:02.327000 CVE-2025-21799,0,0,63712a5c3cad08ea3f151f07c95bdda3df02539f15e74238c6f989d7e94c5ecb,2025-03-13T13:15:55.610000 CVE-2025-21800,0,0,4260e92732f8c6a7f6518189e662300cd8f506b5f184419a48f61f4ec395049c,2025-02-27T20:16:02.660000 CVE-2025-21801,0,0,da81985e783faa2502ae07010a07eb3d8778ced799720ff14748e2ac34975864,2025-02-27T20:16:02.753000 @@ -282364,7 +282365,7 @@ CVE-2025-21805,0,0,83015512429d1ce1bc9049e55ec1e37bf6b8af5c9ad9c2b1958bd205ed1b0 CVE-2025-21806,0,0,443f8039c1125656ae58c90e87897188aa10e0b48d188ad62755549c2d8b8eea,2025-03-13T13:15:55.967000 CVE-2025-21807,0,0,a1c6c5da4ae7a1154ac6f72155c4981e355672fd4d8fe121288e8a2f5ff5d904,2025-02-27T20:16:03.317000 CVE-2025-21808,0,0,9ceae351a95e7f48e3b731421082f24bc9aedc33279bc458c69eafbad1c046f0,2025-02-27T20:16:03.410000 -CVE-2025-21809,0,1,09f0a17905fb2ea9c441686c0beffcfeb26739f6b443588515d4717d1f966d81,2025-03-05T14:56:45.970000 +CVE-2025-21809,0,0,09f0a17905fb2ea9c441686c0beffcfeb26739f6b443588515d4717d1f966d81,2025-03-05T14:56:45.970000 CVE-2025-21810,0,0,1992f049e00c8bf3aede3d6b0b1f239950c0a2280d3810b236fa997a0ca8e658,2025-02-27T20:16:03.587000 CVE-2025-21811,0,0,6b079a6d48b9e3d355d25a2ed99a416bc525bd3dd057c72d5e8e99655107d264,2025-03-13T13:15:56.090000 CVE-2025-21812,0,0,7ab1e2667db13e9301bf6dc8371a94bc370eac4d101187c6481cc0bd898c0a20,2025-03-04T18:15:25.100000 @@ -282379,25 +282380,25 @@ CVE-2025-21820,0,0,4cd49ec42eda5c1817687df934dd825d43ee0555aae1505bf86c1b5983295 CVE-2025-21821,0,0,8ec4be0b45b5548c264fe1bb9d0e85477b77cff40287ec4ffc1d89f6ff178de8,2025-02-27T20:16:04.613000 CVE-2025-21822,0,0,0b2049d3a83a0a3b63ea7cde4011204e2b4aff429701272520b7ec68b2bcf811,2025-02-27T20:16:04.707000 CVE-2025-21823,0,0,dac5056ba0606007e7b8c88bb1be440f4ea7d81f10766da6e633e3d7f3af8355,2025-03-13T13:15:56.547000 -CVE-2025-21824,0,1,7490d302a1b9637efe98bc56c5c03dd8b4dc1cefed3dbeaf8cd6f0102781637c,2025-03-05T14:56:17.040000 -CVE-2025-21825,0,1,c34c077c7a13d54e4edb4dc54ac507c54d262309aa1bfc308a153f03bac660c1,2025-03-06T16:15:54.753000 +CVE-2025-21824,0,0,7490d302a1b9637efe98bc56c5c03dd8b4dc1cefed3dbeaf8cd6f0102781637c,2025-03-05T14:56:17.040000 +CVE-2025-21825,0,0,c34c077c7a13d54e4edb4dc54ac507c54d262309aa1bfc308a153f03bac660c1,2025-03-06T16:15:54.753000 CVE-2025-21826,0,0,9c7ee5dd146c293dadeefcf726b9845e3ea9770abaa2ea13363f1697b4f8f7ba,2025-03-13T13:15:56.677000 -CVE-2025-21827,0,1,fb78647a6dc91e0914cafb0a95dce65769e2fb4cd399ca1202dd7318c55216c7,2025-03-06T16:15:54.967000 -CVE-2025-21828,0,1,a544e3d656740f378ba8239c44e668bb0e534797d12bd77fa25e8df4d5ec2b9b,2025-03-06T16:15:55.070000 -CVE-2025-21829,0,1,c77bfb5fa1275ce2b56fbb0c8ea49b744d7d9a53e4748c63e5668d8629a1c763,2025-03-06T17:15:22.820000 +CVE-2025-21827,0,0,fb78647a6dc91e0914cafb0a95dce65769e2fb4cd399ca1202dd7318c55216c7,2025-03-06T16:15:54.967000 +CVE-2025-21828,0,0,a544e3d656740f378ba8239c44e668bb0e534797d12bd77fa25e8df4d5ec2b9b,2025-03-06T16:15:55.070000 +CVE-2025-21829,0,0,c77bfb5fa1275ce2b56fbb0c8ea49b744d7d9a53e4748c63e5668d8629a1c763,2025-03-06T17:15:22.820000 CVE-2025-21830,0,0,e2c402990930790ef40c127d1240f9e826e818fe73b899d794fe8f5a02079b4e,2025-03-13T13:15:56.810000 -CVE-2025-21831,0,1,ab8b7c582d0d2cc6d550f1b831c7868722428f34b5e36f2e4acf84faf496a6aa,2025-03-06T17:15:23.060000 -CVE-2025-21832,0,1,fed6fe59d97062f5e1252e39934b491eebe4c818fd6c864f0b5c3f5f36ee97ac,2025-03-06T17:15:23.177000 -CVE-2025-21833,0,1,b56bd0e446927915d3ce8431d7e4417dbaa89e7a6e11f727d3de9ac2b97e9230,2025-03-06T17:15:23.293000 -CVE-2025-21834,0,1,1e6b8432c77d931987285782658cd742dcc4a49264d50c106a0f0aae4b4e131d,2025-03-06T17:15:23.397000 +CVE-2025-21831,0,0,ab8b7c582d0d2cc6d550f1b831c7868722428f34b5e36f2e4acf84faf496a6aa,2025-03-06T17:15:23.060000 +CVE-2025-21832,0,0,fed6fe59d97062f5e1252e39934b491eebe4c818fd6c864f0b5c3f5f36ee97ac,2025-03-06T17:15:23.177000 +CVE-2025-21833,0,0,b56bd0e446927915d3ce8431d7e4417dbaa89e7a6e11f727d3de9ac2b97e9230,2025-03-06T17:15:23.293000 +CVE-2025-21834,0,0,1e6b8432c77d931987285782658cd742dcc4a49264d50c106a0f0aae4b4e131d,2025-03-06T17:15:23.397000 CVE-2025-21835,0,0,c58c5f929e0655d37f886cc30a77e6d1467e0948ac3e697a7b50ea8931fd8697,2025-03-13T13:15:56.920000 -CVE-2025-21836,0,1,34217c969e2aa9bf8f6318c68d0784234386bba3fee162185f6d3ec3873cdddf,2025-03-07T09:15:16.600000 -CVE-2025-21837,0,1,d56f42f1c0411a3b41847567d185d18a156829c7e4921b267315e9b830fd60a7,2025-03-07T09:15:16.710000 -CVE-2025-21838,0,1,d51ea5222fd1b4daf46288c172d8cf74ac494c294e2f26302b9bbe9d5b217268,2025-03-07T18:15:47.713000 -CVE-2025-21839,0,1,14b859991787eaa8c284abd6fee50a297b8606346d313670d72f5715295d377f,2025-03-07T09:15:16.923000 -CVE-2025-21840,0,1,202773331f1b1ca7063b6c7d34c80e70767fe7db71daa285b28ae50dd31cdd4f,2025-03-07T09:15:17.033000 -CVE-2025-21841,0,1,f67d8a9bb251f99796e89e8d726b38de7cb5dbc7322d4389b62e26d12e1d40dc,2025-03-07T09:15:17.137000 -CVE-2025-21842,0,1,a792fef402d44d45aec0451dfba99ff8ff8b21a15e6c2f2f52b2e6df7ccf4039,2025-03-07T09:15:17.237000 +CVE-2025-21836,0,0,34217c969e2aa9bf8f6318c68d0784234386bba3fee162185f6d3ec3873cdddf,2025-03-07T09:15:16.600000 +CVE-2025-21837,0,0,d56f42f1c0411a3b41847567d185d18a156829c7e4921b267315e9b830fd60a7,2025-03-07T09:15:16.710000 +CVE-2025-21838,0,0,d51ea5222fd1b4daf46288c172d8cf74ac494c294e2f26302b9bbe9d5b217268,2025-03-07T18:15:47.713000 +CVE-2025-21839,0,0,14b859991787eaa8c284abd6fee50a297b8606346d313670d72f5715295d377f,2025-03-07T09:15:16.923000 +CVE-2025-21840,0,0,202773331f1b1ca7063b6c7d34c80e70767fe7db71daa285b28ae50dd31cdd4f,2025-03-07T09:15:17.033000 +CVE-2025-21841,0,0,f67d8a9bb251f99796e89e8d726b38de7cb5dbc7322d4389b62e26d12e1d40dc,2025-03-07T09:15:17.137000 +CVE-2025-21842,0,0,a792fef402d44d45aec0451dfba99ff8ff8b21a15e6c2f2f52b2e6df7ccf4039,2025-03-07T09:15:17.237000 CVE-2025-21843,0,0,b3c9744cd9d22922d9686512ab9fa21107616576b5cf74d383f942eba0bb14ef,2025-03-13T15:14:57.800000 CVE-2025-21844,0,0,e09100da4255b1f803dfaf2c6403862b636904cef816389076364e0262d33f3b,2025-03-13T16:21:00.530000 CVE-2025-21845,0,0,56d83b591f23678f20c0209121cceccb9046f4af5f9ca4456c95f906995cff5b,2025-03-13T16:28:12.587000 @@ -282422,26 +282423,26 @@ CVE-2025-21863,0,0,381a4405ae22b23555e561dc124ccb433306b11a3594651c567606e8f2440 CVE-2025-21864,0,0,9493e0e3f19d26d5f5f28d9a142c5ed99dfd5520d76c54b34eae8e16cc387063,2025-03-13T21:13:34.190000 CVE-2025-21865,0,0,d4d05887eaa1c713ed24a4eb9902c0a277f7efbb3a74c13e2f093ca2ea0e813b,2025-03-13T21:13:25.760000 CVE-2025-21866,0,0,b68246967aed0a13ecb7ecec070327f1e043320cb68e5c30d71c9149d538f4ea,2025-03-13T21:13:14.300000 -CVE-2025-2189,0,1,21362a35b576822cdfa735714de3fa8c2b76316e693eaa457f9b76275fa21baa,2025-03-11T12:15:12.057000 -CVE-2025-2190,0,1,2ad046c01e8fde47102d510f1e691e56d4505e286b09d0c88b5a5f7442f2c96e,2025-03-11T14:15:27.163000 -CVE-2025-2191,0,1,435c67fbe91d200be556fa2bda480273212858b72f473ce6d41f73706042d56e,2025-03-11T12:15:12.277000 -CVE-2025-2192,0,1,154f3902bcd5e64a72bf0ae06aa3f84eb0e5031d75ead63c96aedd6785aca290,2025-03-11T14:15:27.443000 -CVE-2025-2193,0,1,01d923d32f17aa1c9d112eadc31961f031c4ac268652a6d83c98f73d55b6ef96,2025-03-11T14:15:27.630000 -CVE-2025-2194,0,1,b4dd8641e77488a17259d3350a63ebf3a520330ac934daffe3522a5e1d40c805,2025-03-11T14:15:27.753000 -CVE-2025-2195,0,1,88be97fb77746ad354b4cacb4ede708d613024c3fc1ef6521708956b0de65094,2025-03-11T14:15:27.937000 -CVE-2025-2196,0,1,9510c7ade92473f20d69a85eaaa107ad85d37d6676c7036cf3feceb20bb50931,2025-03-11T15:15:45.820000 -CVE-2025-2205,0,1,fbf363faec05dffcfc872bf5b989460ea4958dbb9808068cb2832da5e42818ef,2025-03-12T04:15:19.810000 -CVE-2025-2206,0,1,6d4b6e8bdf6b24741a4430972818a20f8052ecfc15f1df2ff630f331c8dbd714,2025-03-11T20:15:18.487000 -CVE-2025-2207,0,1,56f8ea6de312fa52f135a30fd05af611b5ec865ae25945c14444aad808ec80f8,2025-03-11T20:15:18.690000 -CVE-2025-2208,0,1,99b9d91a36ada917eec10dfce1128ade8f30ac7ffcb2e43a5105e2922f45ad1f,2025-03-11T21:15:54.117000 -CVE-2025-2209,0,1,0d27fafa138ac9907102cfce099d995eaea6d73dd6e7fb95e0d118cf4241e21f,2025-03-12T14:15:19.897000 -CVE-2025-2210,0,1,86475c50184989786e182feb1184f7a2855d2c84538b322933b89181189cad61,2025-03-12T14:15:20.017000 -CVE-2025-2211,0,1,6ae78fa653f952965c4ecb4edf05699dc3f405e50a8aba6b1d2198697624990e,2025-03-12T14:15:20.133000 -CVE-2025-2212,0,1,347acd7cefc790885b47aec20e274251fda79a418815081e1cb51978df1bcde5,2025-03-11T23:15:38.253000 +CVE-2025-2189,0,0,21362a35b576822cdfa735714de3fa8c2b76316e693eaa457f9b76275fa21baa,2025-03-11T12:15:12.057000 +CVE-2025-2190,0,0,2ad046c01e8fde47102d510f1e691e56d4505e286b09d0c88b5a5f7442f2c96e,2025-03-11T14:15:27.163000 +CVE-2025-2191,0,0,435c67fbe91d200be556fa2bda480273212858b72f473ce6d41f73706042d56e,2025-03-11T12:15:12.277000 +CVE-2025-2192,0,0,154f3902bcd5e64a72bf0ae06aa3f84eb0e5031d75ead63c96aedd6785aca290,2025-03-11T14:15:27.443000 +CVE-2025-2193,0,0,01d923d32f17aa1c9d112eadc31961f031c4ac268652a6d83c98f73d55b6ef96,2025-03-11T14:15:27.630000 +CVE-2025-2194,0,0,b4dd8641e77488a17259d3350a63ebf3a520330ac934daffe3522a5e1d40c805,2025-03-11T14:15:27.753000 +CVE-2025-2195,0,0,88be97fb77746ad354b4cacb4ede708d613024c3fc1ef6521708956b0de65094,2025-03-11T14:15:27.937000 +CVE-2025-2196,0,0,9510c7ade92473f20d69a85eaaa107ad85d37d6676c7036cf3feceb20bb50931,2025-03-11T15:15:45.820000 +CVE-2025-2205,0,0,fbf363faec05dffcfc872bf5b989460ea4958dbb9808068cb2832da5e42818ef,2025-03-12T04:15:19.810000 +CVE-2025-2206,0,0,6d4b6e8bdf6b24741a4430972818a20f8052ecfc15f1df2ff630f331c8dbd714,2025-03-11T20:15:18.487000 +CVE-2025-2207,0,0,56f8ea6de312fa52f135a30fd05af611b5ec865ae25945c14444aad808ec80f8,2025-03-11T20:15:18.690000 +CVE-2025-2208,0,0,99b9d91a36ada917eec10dfce1128ade8f30ac7ffcb2e43a5105e2922f45ad1f,2025-03-11T21:15:54.117000 +CVE-2025-2209,0,0,0d27fafa138ac9907102cfce099d995eaea6d73dd6e7fb95e0d118cf4241e21f,2025-03-12T14:15:19.897000 +CVE-2025-2210,0,0,86475c50184989786e182feb1184f7a2855d2c84538b322933b89181189cad61,2025-03-12T14:15:20.017000 +CVE-2025-2211,0,0,6ae78fa653f952965c4ecb4edf05699dc3f405e50a8aba6b1d2198697624990e,2025-03-12T14:15:20.133000 +CVE-2025-2212,0,0,347acd7cefc790885b47aec20e274251fda79a418815081e1cb51978df1bcde5,2025-03-11T23:15:38.253000 CVE-2025-22129,0,0,d84466451eb5813ecdb45d579943a91ad86a0d891b836c8fd8053b0ece067119,2025-02-04T19:15:33.360000 -CVE-2025-2213,0,1,7ebf2026b9bf93eb20c6ae8c15cd12311e1e77c6d1080f4262c739f27920a245,2025-03-11T23:15:38.430000 +CVE-2025-2213,0,0,7ebf2026b9bf93eb20c6ae8c15cd12311e1e77c6d1080f4262c739f27920a245,2025-03-11T23:15:38.430000 CVE-2025-22130,0,0,fe16d9f63e9545f97bce7adcca434385cbaf054f6f17003be6f1b5abf3fc1663,2025-01-08T16:15:38.543000 -CVE-2025-22131,0,1,d687f60b88d755b1d518a9c66760b0427f03a61d3062d460851f78a9bd1eb978,2025-03-06T14:01:10.553000 +CVE-2025-22131,0,0,d687f60b88d755b1d518a9c66760b0427f03a61d3062d460851f78a9bd1eb978,2025-03-06T14:01:10.553000 CVE-2025-22132,0,0,8f2a17f80eb849275738cca93335a0536605ff289b1fa4e5b349c43fa2cad954,2025-02-13T18:55:14.053000 CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000 CVE-2025-22134,0,0,dbfe9b8ebfd9f44fa2a57bb836536757f4af15f33d8f47d0a5b7d1fc7f6dd924,2025-03-14T10:15:16.070000 @@ -282449,7 +282450,7 @@ CVE-2025-22136,0,0,634fbc193eac9b6b549b16c4c220bcdd712eb02f9a611330d9d90e6e976c5 CVE-2025-22137,0,0,500e180482a18b49718c6495441b08426af3ad9db841f00b13a599eecbf0088e,2025-01-08T16:15:38.920000 CVE-2025-22138,0,0,8a425a959cc74fe2a708a77253bde9f3b04efd491f89c9d4d1c0231fff8dc2ab,2025-01-13T21:15:14.500000 CVE-2025-22139,0,0,5696c185b3611555542e07c70dfe9b6b3671ed24f7ec9d79bc3278277ce7ce61,2025-01-08T20:15:29.693000 -CVE-2025-2214,0,1,e55320f52387b2185c942ea51f074b83de1d973123970d1289d9c331a310b6b8,2025-03-12T14:15:20.373000 +CVE-2025-2214,0,0,e55320f52387b2185c942ea51f074b83de1d973123970d1289d9c331a310b6b8,2025-03-12T14:15:20.373000 CVE-2025-22140,0,0,6cad666f1b6c77f1ffcac86974d340bf552f805b7524d40865f43cf67b525f9b,2025-01-08T20:15:29.800000 CVE-2025-22141,0,0,c896e777349180e0e5f9d0203354efb55672ffa97ac0b89e8ff1b0eed2d765bb,2025-01-08T20:15:29.897000 CVE-2025-22142,0,0,e44270b2b0b98075888f9cd1dd610bf1cb68c5c6945d1cf7b65ba8c81b916b44,2025-01-13T21:15:14.640000 @@ -282458,27 +282459,27 @@ CVE-2025-22144,0,0,2f16f15f32a9cfd8a06422e70249c6e88ee87fd96a7688a8c61601bc7c985 CVE-2025-22145,0,0,13bac87ee056c3235ad8270c982bcf5a80e64510c64c09297c5a6d2c78b1c36f,2025-02-25T13:15:10.927000 CVE-2025-22146,0,0,7d604299ba6a6dd89be2e2cf3b7b21ee971048df32dafde437c080eff11e6e7f,2025-01-15T20:15:30.557000 CVE-2025-22149,0,0,e70c7eabae5586ee117c304678af5cd04d0575639331f693e85972a36e64a4c7,2025-01-09T18:15:30.233000 -CVE-2025-2215,0,1,2b876cb44f814434d080971ceb5cf33e057c4eb17b277961f9fc29867089eae2,2025-03-12T00:15:12.573000 +CVE-2025-2215,0,0,2b876cb44f814434d080971ceb5cf33e057c4eb17b277961f9fc29867089eae2,2025-03-12T00:15:12.573000 CVE-2025-22150,0,0,059e94a3cda216dc1e61e7ee05495cfdb2964373911cab0de84cd34ea61e653b,2025-01-21T18:15:14.887000 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 CVE-2025-22152,0,0,6a7fb7c3cfb7458dea5b75eb5596724d41e99c5e0a2f11d40135ec9a73d16348,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 -CVE-2025-2216,0,1,4da7db77420a1c85f2cc3e4e4f792347b207892925deec0db06478c57d50812d,2025-03-12T00:15:12.777000 -CVE-2025-2217,0,1,5dd386fbdd16567abc0ad8a514aa5d60f5f4373db550820d57cf3dbc7584b2fd,2025-03-12T00:15:13.023000 -CVE-2025-2218,0,1,4858a0f62f886299264e786a678c3bfe40f8251ecc6cba498e5c41183d63900f,2025-03-12T01:15:35.700000 -CVE-2025-2219,0,1,cc08deb5728029f3b447e3ce631c67e670049433b68fe1142cf6ba08e9f9a60f,2025-03-12T01:15:35.893000 -CVE-2025-2220,0,1,9a8c5ad952e4a43bf6bc598bd2ec6440650c1ff670d359ced7231e92d4e48af7,2025-03-12T02:15:19.300000 +CVE-2025-2216,0,0,4da7db77420a1c85f2cc3e4e4f792347b207892925deec0db06478c57d50812d,2025-03-12T00:15:12.777000 +CVE-2025-2217,0,0,5dd386fbdd16567abc0ad8a514aa5d60f5f4373db550820d57cf3dbc7584b2fd,2025-03-12T00:15:13.023000 +CVE-2025-2218,0,0,4858a0f62f886299264e786a678c3bfe40f8251ecc6cba498e5c41183d63900f,2025-03-12T01:15:35.700000 +CVE-2025-2219,0,0,cc08deb5728029f3b447e3ce631c67e670049433b68fe1142cf6ba08e9f9a60f,2025-03-12T01:15:35.893000 +CVE-2025-2220,0,0,9a8c5ad952e4a43bf6bc598bd2ec6440650c1ff670d359ced7231e92d4e48af7,2025-03-12T02:15:19.300000 CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000 CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000 CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000 CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000 CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000 CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000 -CVE-2025-2221,0,1,22d926a3b963643fef8ed3c1eb618ae2e498bfcd464bac7091599a2d79440a3b,2025-03-14T07:15:38.477000 +CVE-2025-2221,0,0,22d926a3b963643fef8ed3c1eb618ae2e498bfcd464bac7091599a2d79440a3b,2025-03-14T07:15:38.477000 CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000 CVE-2025-22211,0,0,701fcba8693972a604c82eb97a96bbdace18ebf7fb6001a7afd61c15a8dd5788,2025-03-03T16:15:39.843000 CVE-2025-22212,0,0,b79bda3dc6e11df0c979db094ab30f42e81f2f10d5aefac7a865e7ae2b444798,2025-03-14T23:15:38.210000 -CVE-2025-22213,0,1,d654a33932a658e954bf09bf4f3668e2ff3a2add1affd2e41495624270719e35,2025-03-11T17:16:24.577000 +CVE-2025-22213,0,0,d654a33932a658e954bf09bf4f3668e2ff3a2add1affd2e41495624270719e35,2025-03-11T17:16:24.577000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000 CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000 @@ -282488,9 +282489,9 @@ CVE-2025-22219,0,0,15a8c0ed57cde9402d747ee08a9fcb7816a0eec2ef22de5c372705a6d7374 CVE-2025-22220,0,0,a00b168f73aec469e4c78128ddc9ae91feb9fbb9ddcfb4c72ca05c1c287f029b,2025-02-06T14:15:30.510000 CVE-2025-22221,0,0,4cb947e6faf21297f90661fc0e04de33a78453bf920a147b2042bfe63f151b75,2025-03-13T14:15:35.450000 CVE-2025-22222,0,0,58fbf61f1e86261177996a1b70d050ee1228a83c36092ff3d83feec937c303a8,2025-03-13T15:15:52.450000 -CVE-2025-22224,0,1,0c0906335b7f86da24b3fde710fab603a9c0fb60b93cf41fdeb4c7c486105569,2025-03-05T16:18:36.103000 -CVE-2025-22225,0,1,3e24abbf0adc5a228537b56235fd143ccfc793c2f301e3da3c6a729ab38579e2,2025-03-05T16:21:26.263000 -CVE-2025-22226,0,1,082732854e25a0da9d3d2451729acf57e56fc1a000d9bb5bff3b534351f8cdf6,2025-03-05T16:22:52.433000 +CVE-2025-22224,0,0,0c0906335b7f86da24b3fde710fab603a9c0fb60b93cf41fdeb4c7c486105569,2025-03-05T16:18:36.103000 +CVE-2025-22225,0,0,3e24abbf0adc5a228537b56235fd143ccfc793c2f301e3da3c6a729ab38579e2,2025-03-05T16:21:26.263000 +CVE-2025-22226,0,0,082732854e25a0da9d3d2451729acf57e56fc1a000d9bb5bff3b534351f8cdf6,2025-03-05T16:22:52.433000 CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000 CVE-2025-22261,0,0,cabefa2bbb4850682fa8dc2dd04543561914d58490173d75f62166401d731c68,2025-02-26T15:15:24.877000 CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000 @@ -282508,7 +282509,7 @@ CVE-2025-22280,0,0,7e887d74f1380d8cf0e36667690a3957b0ae26b7cf636de27c1eae24280ec CVE-2025-22284,0,0,141756b91553288d6d3b7a6baecfb796de636cfa27171ddd3204c869f7233bc2,2025-02-16T23:15:09.280000 CVE-2025-22286,0,0,a057abc87f895feda50fc222dd31de7ff11581af126698bf58f0b63b8d8dc92a,2025-02-16T23:15:09.427000 CVE-2025-22289,0,0,c3fff7c693f7011a88fe12ae53f3272daabbb7eaba44f91bdfbd8cb84b6200ee,2025-02-16T23:15:09.567000 -CVE-2025-2229,0,1,5abcb9b2bef8378b5a3108fd66c76f766d57ca0487eaf8d7ca4c716a87cb4485,2025-03-13T19:15:52.523000 +CVE-2025-2229,0,0,5abcb9b2bef8378b5a3108fd66c76f766d57ca0487eaf8d7ca4c716a87cb4485,2025-03-13T19:15:52.523000 CVE-2025-22290,0,0,9fc2480f7477fb10a147ab3cdf6e568543df9c9adc5a651b139311106fb3c90b,2025-02-16T23:15:09.713000 CVE-2025-22291,0,0,d0220ed035c41d836a56e1dd60e27daf687735f8f95d81586405c9bcd5b2d3b9,2025-02-16T23:15:09.877000 CVE-2025-22292,0,0,0a179a28798372b1354b5887532a0aacfe8816e7abd0dc207ba7b50b06093bc5,2025-02-03T15:15:17.677000 @@ -282519,7 +282520,7 @@ CVE-2025-22296,0,0,6e8d434e211ad9095a97650afe58adae3f9ad4db6fda688bcad1051851597 CVE-2025-22297,0,0,75706f4c2a12fed7b64a4984688e679b3109659c8754f6fd94d354f2106b0945,2025-01-07T11:15:13.630000 CVE-2025-22298,0,0,8fbdb6287edcd53604c499bcc2666cd8671bac202c2c8fddf3c1979bd6d97ac7,2025-01-07T11:15:13.783000 CVE-2025-22299,0,0,ed33d62b63b5a356f166f35523d0ebe277c23faa915ebb718f8b60502c89f669,2025-01-07T11:15:13.943000 -CVE-2025-2230,0,1,ad2f84b7320f1e6542ffc6828d61d7d3c0e980a0bf2b03ba1bbca7c1f8c87afe,2025-03-13T19:15:52.750000 +CVE-2025-2230,0,0,ad2f84b7320f1e6542ffc6828d61d7d3c0e980a0bf2b03ba1bbca7c1f8c87afe,2025-03-13T19:15:52.750000 CVE-2025-22300,0,0,6a57ecdebd594bb9874f9f496f8407fcda82bf456b3cb11e6f289d1ac16760d5,2025-01-07T11:15:14.100000 CVE-2025-22301,0,0,9452e2fd362c8e4bbed16fcf54279b75ddb73d32e3b82e8cc696bcc8430a1c2d,2025-01-07T11:15:14.240000 CVE-2025-22302,0,0,cf47def0c7f10315ec5ec5cbb6719f35e1dfefa1804c44e288952615d3be542e,2025-01-07T11:15:14.387000 @@ -282536,7 +282537,7 @@ CVE-2025-22312,0,0,a7bf6287b60e0e496be523a78cca84a7ead7f5ce4262b249df941bdb26960 CVE-2025-22313,0,0,5a053d272a7f80827a28d46605edf286de3cc07b2584d481167046830126dd01,2025-01-09T16:16:25.653000 CVE-2025-22314,0,0,b9054b96be0754de8c0a6cb596862922b24d4794887f456f87dfd0bb880d2088,2025-01-13T14:15:10.270000 CVE-2025-22315,0,0,a72855198b7b6c3f24eb2b601132daa754b13da0204b23fceae9c014a71d07ff,2025-01-07T11:15:15.627000 -CVE-2025-22316,0,1,9f49162764359ea39a3802927524f19296e1eff0b9d61a72efc6b09291b83339,2025-03-04T20:12:41.743000 +CVE-2025-22316,0,0,9f49162764359ea39a3802927524f19296e1eff0b9d61a72efc6b09291b83339,2025-03-04T20:12:41.743000 CVE-2025-22317,0,0,8c2b42f24e2f8faacd2e0bb645d3a6edfbe8586f973836795d4b0c5487694c1f,2025-01-15T16:15:34.590000 CVE-2025-22318,0,0,5368a1418cfba2423af73277ae3342fb96667eca67d105e8830cafc6ce9b8c3c,2025-01-21T14:15:10.110000 CVE-2025-22319,0,0,e55624a930eb59e1a8b1dc4193cc8bdb767b79f4292003f9b671325f24154163,2025-01-07T17:15:32.810000 @@ -282551,7 +282552,7 @@ CVE-2025-22326,0,0,8fe400cf7a337c720766144ab43e8e8b9db3743928ed0cca703def2633d79 CVE-2025-22327,0,0,2a92c2fd61b4632ef043e3ea41a846a80060d23d8650e07cab689acf9112c669,2025-01-07T11:15:16.870000 CVE-2025-22328,0,0,bae5ea02b892a469897a505361fc54dac1bb5e3519ad609d0ce29be3676adf98,2025-01-07T11:15:17.020000 CVE-2025-22329,0,0,f5d56d1aa2c78408d4025f17e76f097f1bd68e404c811ca09dc38f2add757e56,2025-01-15T16:15:34.763000 -CVE-2025-2233,0,1,e01d697e3013719b66845d31252996695fbe534b2909e5e345da8c6f1ef33545,2025-03-11T23:15:38.610000 +CVE-2025-2233,0,0,e01d697e3013719b66845d31252996695fbe534b2909e5e345da8c6f1ef33545,2025-03-11T23:15:38.610000 CVE-2025-22330,0,0,839502208eee95785526cf7c123f74018642e883627c07e6a080cad1506cc7ff,2025-01-09T16:16:25.840000 CVE-2025-22331,0,0,a2f8402b66c9c90ee6c55cbe4004f833df5c3b164a1649adc2a5ef04d9b0d06a,2025-01-09T16:16:26.180000 CVE-2025-22332,0,0,cf4ac58fc28d57f90b296ab8473bc9c80d573e345bbccf9c2fcd1af3abeea4b0,2025-01-31T09:15:07.317000 @@ -282585,11 +282586,11 @@ CVE-2025-22362,0,0,9877c63a6160c0c338a7dcb00929c3a65bc9baa6fcce8ad8cada6e19670cf CVE-2025-22363,0,0,34e2db3f81fd7a3e94ee4111d69bd101fd65058f31cf66551a8678163c9bff7f,2025-01-07T17:15:33.377000 CVE-2025-22364,0,0,02d6b470672aaccdb63d99c6862a47c68775bfe3d3e9c9816eef4305afe53ac6,2025-01-07T11:15:19.600000 CVE-2025-22365,0,0,4c3451815a0a11b5acf2693a92329835d8e81c7866963277c1b209d8a8847915,2025-01-07T17:15:33.510000 -CVE-2025-22366,0,1,97374946d476a1e08535f722893bb8acd198d9f71f967181dcb7a41966417d56,2025-03-11T14:15:24.313000 -CVE-2025-22367,0,1,f6b48e4e6414fa9f75650108ce2f805446a91f752f88d5798591a48240cb180f,2025-03-11T14:15:24.480000 -CVE-2025-22368,0,1,15868b6e5746df64ac40f74359090d3c138a5fc4277e3491f8b4d3153bda9a6c,2025-03-11T14:15:24.627000 -CVE-2025-22369,0,1,914da155da04583b64bbcd7efb69cdb65cf9b4fa1a7a93f57111b5e36bed452e,2025-03-11T14:15:24.767000 -CVE-2025-22370,0,1,e3b9834ee83fce05ff2df07009571f711e0033889d2c52add2c8f53db29092f5,2025-03-11T14:15:24.917000 +CVE-2025-22366,0,0,97374946d476a1e08535f722893bb8acd198d9f71f967181dcb7a41966417d56,2025-03-11T14:15:24.313000 +CVE-2025-22367,0,0,f6b48e4e6414fa9f75650108ce2f805446a91f752f88d5798591a48240cb180f,2025-03-11T14:15:24.480000 +CVE-2025-22368,0,0,15868b6e5746df64ac40f74359090d3c138a5fc4277e3491f8b4d3153bda9a6c,2025-03-11T14:15:24.627000 +CVE-2025-22369,0,0,914da155da04583b64bbcd7efb69cdb65cf9b4fa1a7a93f57111b5e36bed452e,2025-03-11T14:15:24.767000 +CVE-2025-22370,0,0,e3b9834ee83fce05ff2df07009571f711e0033889d2c52add2c8f53db29092f5,2025-03-11T14:15:24.917000 CVE-2025-22376,0,0,0b599d4fbe0b053f67328db02ad6a56c3b1af5acbc775b8d4fa33614fa96b0bf,2025-01-21T18:15:15.473000 CVE-2025-22383,0,0,971c2012aab2f3f792cbdd2c68df4004dd1217088db2d92a7bb003d39ddd9443,2025-01-06T15:15:16.103000 CVE-2025-22384,0,0,cce93b0fc1a45d09b2ac82e610ea925820e4793a4749701feb605ea07db42a77,2025-01-06T17:15:47.820000 @@ -282598,29 +282599,29 @@ CVE-2025-22386,0,0,bb528e31b1bdb9bbbff414b3528bcdf6ac468fced2f39ef70d45c390789b1 CVE-2025-22387,0,0,dd138547075d8154ac170b8fa1fe2fff6d798eaa102e4686c32ded5b7657a5a3,2025-01-06T17:15:47.997000 CVE-2025-22388,0,0,861b73b67db062deb352be180b2d48906ffed263b47a8a982206529cfeb63b66,2025-01-06T15:15:16.307000 CVE-2025-22389,0,0,f5a2f7f9283125a8370911c1c718c426c94812dc145d49e53a3e924c9ce26fe4,2025-02-11T22:15:29.927000 -CVE-2025-2239,0,1,9d2e9828cc688e239d6efe000df62673f2e02977b1a02588fbeac8a08d0d24b6,2025-03-12T10:15:19.940000 +CVE-2025-2239,0,0,9d2e9828cc688e239d6efe000df62673f2e02977b1a02588fbeac8a08d0d24b6,2025-03-12T10:15:19.940000 CVE-2025-22390,0,0,7d4cd529983da112f2a19a24b746418738cb2927e6e8de52b7de278b35e6ad14,2025-01-06T17:15:48.170000 CVE-2025-22394,0,0,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911ff7,2025-02-04T15:51:11.187000 CVE-2025-22395,0,0,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000 CVE-2025-22399,0,0,c37486f8439a24e18965df381b1fbd8facfe56e4e036c4d759697286660e2568,2025-02-11T17:15:34.453000 CVE-2025-2240,0,0,25e3541b07a27ea8194c3a7ce5044ea5a9c60778f5708b73346d363dc4edcd65,2025-03-13T20:15:26.857000 -CVE-2025-22402,0,1,25986b5be764b54cd08f7badbb09f6ea218493538c2a6c0b32d462b81919c5c0,2025-03-04T16:24:09.313000 -CVE-2025-22443,0,1,090cd1f4946368fc1e9eb5b6ab55668fbc2f20256169bdd81ac865305ea8e57a,2025-03-06T18:08:17.313000 +CVE-2025-22402,0,0,25986b5be764b54cd08f7badbb09f6ea218493538c2a6c0b32d462b81919c5c0,2025-03-04T16:24:09.313000 +CVE-2025-22443,0,0,090cd1f4946368fc1e9eb5b6ab55668fbc2f20256169bdd81ac865305ea8e57a,2025-03-06T18:08:17.313000 CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000 -CVE-2025-22447,0,1,14015e645ec113cec25abf1a777870417d62c167fc494c4315fe7d69805523a2,2025-03-06T04:15:25.377000 +CVE-2025-22447,0,0,14015e645ec113cec25abf1a777870417d62c167fc494c4315fe7d69805523a2,2025-03-06T04:15:25.377000 CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000 CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000 -CVE-2025-22454,0,1,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000 +CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000 CVE-2025-22467,0,0,8bd8bd517db848742ab03a7d28d508822057ab7be14ae3f2dcda13c476e2f133,2025-02-20T15:53:06.133000 CVE-2025-22475,0,0,15e2f0e4f859c49a221c12f5e1eb7e46b6c6aca8f0ab3cc88af90136ef2fdb5f,2025-02-07T20:42:39.800000 CVE-2025-22480,0,0,30f78fb08b81b0a4a0f02016506c54aff4f612e77005946c54cb0114603ea9f7,2025-02-18T18:39:56.053000 CVE-2025-22491,0,0,ad85f2f60683d1b1d15d527fe2b105a5594d84c0da0f697daa4684f44b948c2e,2025-02-28T09:15:12.540000 CVE-2025-22492,0,0,6675658809687c830ee351f78ca107f7df64e972ba8ef72f245dee116e840551,2025-02-28T09:15:12.680000 -CVE-2025-22493,0,1,d929c5d6113570551417420f2e90fa0b9e868f3eee937ae9b18c8bf109c1b5b2,2025-03-05T09:15:10.443000 +CVE-2025-22493,0,0,d929c5d6113570551417420f2e90fa0b9e868f3eee937ae9b18c8bf109c1b5b2,2025-03-05T09:15:10.443000 CVE-2025-22495,0,0,8392620cb3f5289df4103c4151ecb349dfb461cd09122f2d139b36566f51370b,2025-02-24T17:15:13.723000 CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000 CVE-2025-22499,0,0,2c7469ba06cedcc8f30abf0610d7acbf7462216a8d6077933c22c805fba653a7,2025-01-13T14:15:10.960000 -CVE-2025-2250,0,1,0f57556eed2165e809488cb7ca74bcf3ddb16e7841947a605b04404e3fd4445e,2025-03-13T04:15:23.137000 +CVE-2025-2250,0,0,0f57556eed2165e809488cb7ca74bcf3ddb16e7841947a605b04404e3fd4445e,2025-03-13T04:15:23.137000 CVE-2025-22500,0,0,c8f154061d3da5b6a8edbf6756b48a42d68c23a6466a5b364e986467d39302c7,2025-01-07T17:15:33.657000 CVE-2025-22502,0,0,3183867d6d0bb4304290089bf31cd36b52e2a0152aa74b8aad25d0ed6a2a48d9,2025-01-07T16:15:45.717000 CVE-2025-22503,0,0,2312eda7beecfe6ecfb9249f8a971c65cfe30e58668d20a90b2c6b9852f7f977,2025-01-07T16:15:45.877000 @@ -282717,8 +282718,8 @@ CVE-2025-22599,0,0,1679c6ac5484b7793289eabf6194cbd25427299caec44c6a27aa8b57d1a02 CVE-2025-22600,0,0,f110ec74413c49b371a01e714512d4c9c7c3871d9aa7d096e2f2f2161dd61f8a,2025-01-10T16:15:30.940000 CVE-2025-22601,0,0,e5a036684b4e6e1204af1b20135d30f3904e4c5af4a80eedecb01794128ea749,2025-02-04T21:15:27.800000 CVE-2025-22602,0,0,c8f7aea9374385130d2049dfea6e2ee228c262f087909008185d3a99dec96d21,2025-02-04T21:15:27.950000 -CVE-2025-22603,0,1,8ce373910594e1951a368c81481406d6851e9e14460bf79dc1cab441d40013e7,2025-03-10T19:15:39.970000 -CVE-2025-22604,0,1,16777819920a587517c600a627066743087fdcb88ad244262c405d4ca09e9175,2025-03-04T16:54:45.123000 +CVE-2025-22603,0,0,8ce373910594e1951a368c81481406d6851e9e14460bf79dc1cab441d40013e7,2025-03-10T19:15:39.970000 +CVE-2025-22604,0,0,16777819920a587517c600a627066743087fdcb88ad244262c405d4ca09e9175,2025-03-04T16:54:45.123000 CVE-2025-22605,0,0,e020c4b8ee74d3a7b5ae92905dc162b067bc2ecec9d0c7b4511ad2cc05d6d46e,2025-01-24T15:15:12.330000 CVE-2025-22606,0,0,6897f6b106e13df92057dcf3df4b4ec47dbbfa122118bcfc3d42e2e512504801,2025-01-24T16:15:38.307000 CVE-2025-22607,0,0,7c0a771fa15c2fffda62d633c9927cd84470e8d10f639a2980e7fc8bdf835ab5,2025-01-24T16:15:38.470000 @@ -282737,7 +282738,7 @@ CVE-2025-22619,0,0,d515e7076865e4f01be05b309607c7d226293e7a0f8bc68ef1e74f170971f CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000 CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000 CVE-2025-22622,0,0,0a67f003bf728be4e0886c35c47488ba14ce354a6aa44e3a32da5ad98803d9bf,2025-02-19T04:15:10.550000 -CVE-2025-22623,0,1,2eab4069e416a99891fc5b58b6540d9e02ab5cb0f46569d47f20592dc70176ca,2025-03-06T05:15:21.790000 +CVE-2025-22623,0,0,2eab4069e416a99891fc5b58b6540d9e02ab5cb0f46569d47f20592dc70176ca,2025-03-06T05:15:21.790000 CVE-2025-22624,0,0,3150de4f7a54951c23cb3cffadbaece2b77c163f8f3e2c796c2351f5c75a26cc,2025-02-27T19:15:50.940000 CVE-2025-2263,0,0,74cbe7833bbd1ea9988e049093e8e0d6a238b2303a3f8beaefddbc1301d1af8c,2025-03-14T14:15:19.660000 CVE-2025-22630,0,0,593d04dbe4592bbbd0e67cbe1d1c9339c2fd794f2c49ac1ded1166dba2e072b6,2025-02-14T07:15:32.750000 @@ -282751,7 +282752,7 @@ CVE-2025-22641,0,0,6bee2e22f4c2218c32261d50c3b76051122c36d8b22f1fe821f826f72b0d1 CVE-2025-22642,0,0,11c66884fcc0c5b60dea8fd453f90eae4e8d1cdd88bcbd39e4c0551736d3dc74,2025-02-18T19:15:25.350000 CVE-2025-22643,0,0,65c625211e7e886c19d6b17e08b20683447546e65838c862a04bf47449cfe4ca,2025-02-18T19:15:25.483000 CVE-2025-22645,0,0,c312dc34f366f4571a148024c74e9b73438a7663d415a1f47c1379d406326ae6,2025-02-18T20:15:26.570000 -CVE-2025-2265,0,1,c42ea220b0d6a95289502c3735ea3280fcaa437726b46440c457104e2c69f3cc,2025-03-13T17:15:38.967000 +CVE-2025-2265,0,0,c42ea220b0d6a95289502c3735ea3280fcaa437726b46440c457104e2c69f3cc,2025-03-13T17:15:38.967000 CVE-2025-22650,0,0,6fea642700a750486c5548c0e02b82ceeb34b715192d7f1e0337ba66322d17a1,2025-02-18T20:15:26.720000 CVE-2025-22653,0,0,9c567e055653dafad6942fd8b868f59c075bd7f242efd581fde5462b3a64169a,2025-02-18T19:15:25.627000 CVE-2025-22654,0,0,619689232e1f1160eee83e01e9214201ad5c0f239f29990515b2bea94e59408e,2025-02-18T20:15:26.877000 @@ -282794,11 +282795,11 @@ CVE-2025-22704,0,0,414149081451a41091726c0400b017c0c9bbdce68febf028bdf6499ccf05d CVE-2025-22705,0,0,b9dc0ee4987cc810ce97faa40f90d51cc4a901ca9620c4f52633396a62128280,2025-02-14T13:15:43.020000 CVE-2025-22706,0,0,426d0c1b0527ee1d623f40f809dfb7f93a7c42b34ad1ff79a058926eac7018d0,2025-01-21T14:15:10.640000 CVE-2025-22709,0,0,3f8492adc78070ddb38f727e841374c07eca9b418229f22b07bd0ce34a8b5f25,2025-01-21T14:15:10.823000 -CVE-2025-2271,0,1,18668cd4cc61a9d56495788f537ce2fd0d7c0deb7ace39fd32aa29cd3c59057c,2025-03-13T07:15:37.133000 +CVE-2025-2271,0,0,18668cd4cc61a9d56495788f537ce2fd0d7c0deb7ace39fd32aa29cd3c59057c,2025-03-13T07:15:37.133000 CVE-2025-22710,0,0,40f6e9b73df3fa17e0d165ff493773064dddeba801cd97e03af654cab32baf6e,2025-01-21T14:15:11 CVE-2025-22711,0,0,c38591579c6fafc13f8a8d7fcc4d03f2cc3b7f08e79db700c89246ddca0afeac,2025-01-21T14:15:11.173000 CVE-2025-22714,0,0,e27e8bdf59d90efe0a4971ebb0295781da7ce2045b78082d71465a0e502c1251,2025-01-24T11:15:09.823000 -CVE-2025-22716,0,1,dc4a041e2e6975660d1bda31c5ba8108a1a0b7a7a7e46133e8342a0cb2111085,2025-02-28T22:50:26.103000 +CVE-2025-22716,0,0,dc4a041e2e6975660d1bda31c5ba8108a1a0b7a7a7e46133e8342a0cb2111085,2025-02-28T22:50:26.103000 CVE-2025-22717,0,0,045d0e1e5f3cb0fdeed8a39d1665e4e46f6270d91c24ab8506dee6964c28d59b,2025-01-21T14:15:11.527000 CVE-2025-22718,0,0,af552db1d51fb8ce52426df5d2512b6494860cf9b2184f61079c95efecaa5cb1,2025-01-21T14:15:11.697000 CVE-2025-22719,0,0,5bd88b64227ddb0806bbf4a03d00b50965d6e95ab3764f375fda0f14d5c5be5c,2025-01-21T14:15:11.860000 @@ -282817,7 +282818,7 @@ CVE-2025-22734,0,0,ebb588399299ed7786c13a4d873d6a5e5a3c44188d8c165fdc0198076e15c CVE-2025-22735,0,0,de6a6f26a15403b2f22d28132a742d5d30dbb5d122c903ecf659b867065c2369,2025-01-21T14:15:12.737000 CVE-2025-22736,0,0,0f002f9c72e82e1a6604d70abaa51b2bc570bcdd5574d8a2c1f2e2cb9ae96bef,2025-01-15T16:15:35.877000 CVE-2025-22737,0,0,d993d76148f4207aebc67a18a146e07d4f4f3ca83cc7e5580153e5155464b350,2025-01-15T16:15:36.030000 -CVE-2025-22738,0,1,5df876143cd2e8f6f1b456f1a5d948e1f71ead69b99197fd86f9725871713218,2025-03-03T18:36:26.930000 +CVE-2025-22738,0,0,5df876143cd2e8f6f1b456f1a5d948e1f71ead69b99197fd86f9725871713218,2025-03-03T18:36:26.930000 CVE-2025-22742,0,0,11a4a56fc317da9c8dfee788933cef43a2971f0d29d36632165000485ef746b0,2025-01-15T16:15:36.350000 CVE-2025-22743,0,0,76f32fc2f88d28b097346bb603b63ac7aee93ae537a00506ea3d57cf32b7feb9,2025-01-15T16:15:36.503000 CVE-2025-22744,0,0,9c4303b28715077c0dbe485fb40535cf186962e58a22a39419bcf9fb85bca699,2025-01-15T16:15:36.657000 @@ -282836,7 +282837,7 @@ CVE-2025-22755,0,0,8f6b0a04551af49856a2271381efe0b139629609cf6cdbb88a9b44d66b893 CVE-2025-22757,0,0,6197acf602bccdf00a03302b1d0523abd3875be7c7ec6c910c8f36163a871733,2025-03-11T19:13:03.890000 CVE-2025-22758,0,0,75af2175b66bedd5905c80abd56322cb37a48c8bc3ca46887b18b8750dd877d0,2025-01-15T16:15:38.577000 CVE-2025-22759,0,0,9fd34399fa1530c21c9cfdecd9f53c69ec53b7cabdae01a2ee26417453f72f17,2025-01-15T16:15:38.733000 -CVE-2025-22760,0,1,f7a000b9af7f658b6abbc4a3fe876fd35b64868ad84c083d371e1744e22d84d9,2025-01-15T16:15:38.890000 +CVE-2025-22760,0,0,f7a000b9af7f658b6abbc4a3fe876fd35b64868ad84c083d371e1744e22d84d9,2025-01-15T16:15:38.890000 CVE-2025-22761,0,0,1f457b8943bcdd333039377fe4c764bd2dfdb88365d9eefe6cccfdb7a18f652c,2025-01-15T16:15:39.053000 CVE-2025-22762,0,0,9c306109b16ba65d05e7076b45fa1179d0a359bb35d83cde3f7d3c02ff96f6bc,2025-01-15T16:15:39.227000 CVE-2025-22763,0,0,947af1deb8d9cae5ca079e909cf29879fdb4e7f4a385aecbc64b3952727ab4d4,2025-01-21T14:15:12.900000 @@ -282845,7 +282846,7 @@ CVE-2025-22765,0,0,05da1bdc9e7167edf5387de0586b61a1995a9741b623487d7015cbf79f0a6 CVE-2025-22766,0,0,343e87bbd358f52869bf43f77788e51e9a96e6bce59424af557599ac7a821c7c,2025-01-15T16:15:39.700000 CVE-2025-22768,0,0,d67e24e3bb095b6fc3cdd1ddf309e20d3ead32546acca77b1e796ad170199e1e,2025-01-23T16:15:37.403000 CVE-2025-22769,0,0,4e6d679e63f8fe706c18670ecdd89233f779b3c6dadefbabc9659ff336c0b4a9,2025-01-15T16:15:39.860000 -CVE-2025-2277,0,1,f1aabed2795d9b8b567868694845b423d16b5a1f6d218b2858d8bc1ecf8791af,2025-03-13T13:15:58.320000 +CVE-2025-2277,0,0,f1aabed2795d9b8b567868694845b423d16b5a1f6d218b2858d8bc1ecf8791af,2025-03-13T13:15:58.320000 CVE-2025-22772,0,0,a49a7641398a6c78abf7bdcb1538e84ecbf25664c0b69cb2fc2516de3178101d,2025-01-22T15:15:14.990000 CVE-2025-22773,0,0,fcf097b5a8bf8f017de7fe5f8a18a77369aacf0486c55459d6bb76d657f29d3d,2025-01-15T16:15:40.027000 CVE-2025-22775,0,0,7d2a06197d6a9d775e8fbcfc5379bbce7f2f443442e1d2178247e5bcb0b27213,2025-03-13T15:15:52.570000 @@ -282853,13 +282854,13 @@ CVE-2025-22776,0,0,3a44d2ed038c8fcf2a82ed573a85678c06e1f13008a49c36e4d4a59c650fa CVE-2025-22777,0,0,6e361a5228daa020e40ee58c141da823e7968148e70048924a6df32b9ceb16ce,2025-01-13T18:15:22 CVE-2025-22778,0,0,a2bc20469f55e874da32fca9be88da64c934748fc51c1927967277612aa1f61f,2025-01-15T16:15:40.350000 CVE-2025-22779,0,0,1dbe2ad312835dc346b83ea64bb7019d11586a48cc8d249ef5a6c76c895b3238,2025-01-15T16:15:40.510000 -CVE-2025-2278,0,1,bb6478daa6961853a8a3dd29e820e8785d221f944f6553931d9b698c91f82fd0,2025-03-13T13:15:58.430000 +CVE-2025-2278,0,0,bb6478daa6961853a8a3dd29e820e8785d221f944f6553931d9b698c91f82fd0,2025-03-13T13:15:58.430000 CVE-2025-22780,0,0,2d5a324e293c4c4f1be80441263a70eba23c271f2f2cb79bdaadc07dcabb9591,2025-01-15T16:15:40.660000 CVE-2025-22781,0,0,1afa1e21c86cac8ee7b1d1071985c89e8ee67ff99915e1b488521ef5a115afa5,2025-01-15T16:15:40.813000 CVE-2025-22782,0,0,4d4a57c4ca0b47080b236548a74a5ed3bac54edcb8336bdf840fd3b341ca7ef9,2025-01-15T16:15:40.973000 CVE-2025-22784,0,0,92af1dcbc21436bcacbb4f07d9a62f95575ba7fc084cf7ac65c2b20d13664c0a,2025-01-15T16:15:41.127000 CVE-2025-22785,0,0,aa4353d5806fe5723076a35c33b8891ff3a61998eca5d33194fb5785a62e2d25,2025-01-15T16:15:41.290000 -CVE-2025-22786,0,1,f5ce189aa559ffd361c9309b4ac8c6f0cca98d30eb8052dbfa76da08eef795b5,2025-03-06T19:37:02.493000 +CVE-2025-22786,0,0,f5ce189aa559ffd361c9309b4ac8c6f0cca98d30eb8052dbfa76da08eef795b5,2025-03-06T19:37:02.493000 CVE-2025-22787,0,0,123539ec0f563d41af7ca03da6e6f99109a8200bc75541fbc478fac310c97242,2025-02-25T15:41:08.223000 CVE-2025-22788,0,0,af55bbe385e5ad19db90f54f67dcad4a6458802599e6dbb5e4a7878a0103b5e0,2025-01-15T16:15:41.750000 CVE-2025-22793,0,0,1e0903441186396148f438dd4c5bf609b6c2892614e2b8eb44fcfefd5125737c,2025-01-15T16:15:41.897000 @@ -282868,7 +282869,7 @@ CVE-2025-22795,0,0,6ef875d457c8e19bcf577814595be38d790143627f91775ea895c88416ac9 CVE-2025-22797,0,0,bfb6494fa60ec5385c83095c381eb3d371c5ac04e9a0e3e98e9fb531b781c320,2025-01-15T16:15:42.200000 CVE-2025-22798,0,0,4bb5a9aaf24c54efe5fc5f3912b846eb9cce5d1ee04c046662973251c02694d2,2025-01-15T16:15:42.343000 CVE-2025-22799,0,0,6e8872882381d68d869db15147218f1df6746b9c043b33787660b5e87e5fc5e6,2025-01-15T16:15:42.490000 -CVE-2025-2280,0,1,2c445965ea8f9488da07a78b6fe5b0e02123e5ba31d46084311ef98de1993cba,2025-03-13T13:15:58.533000 +CVE-2025-2280,0,0,2c445965ea8f9488da07a78b6fe5b0e02123e5ba31d46084311ef98de1993cba,2025-03-13T13:15:58.533000 CVE-2025-22800,0,0,997e3835a4655649ba94b8ddeb47fb1ff239e42030c36467b8eb9689698fed1a,2025-01-13T14:15:13.067000 CVE-2025-22801,0,0,c83deac6a5c5c2cba0bd79ad3064ebb1b72b5ce6e25705a33f2e1f95b55a8ff2,2025-01-09T16:16:29.323000 CVE-2025-22802,0,0,4ee09a11670407cea09cb459dd4de4a2924f74334017dc53487f4f767d32ad7b,2025-01-09T16:16:29.470000 @@ -282897,27 +282898,27 @@ CVE-2025-22825,0,0,c21ca5713a1aa3bda508edf6d7ba0513358e0245a32198c391997dcabc4fd CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000 CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000 CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000 -CVE-2025-22835,0,1,5a3dcbb0db6caed0d293b2385a1d98cd90d73989d0608fc471dc171b2ccb9358,2025-03-06T18:08:28.420000 -CVE-2025-22837,0,1,44b033dacb8e2726df0092d557d37995eccde71edf39d22fec862e0e0c807b9a,2025-03-04T17:38:12.983000 -CVE-2025-2284,0,1,d249e484b8f844a903ac8d67c51cb03d7548970784fc7c206c44dcb3dbe014f1,2025-03-13T17:15:39.150000 -CVE-2025-22841,0,1,c5bade831fbfcc0c448601d2e5123f6502d61bdcc4812c545d0acde86b73c5de,2025-03-04T17:38:56.780000 +CVE-2025-22835,0,0,5a3dcbb0db6caed0d293b2385a1d98cd90d73989d0608fc471dc171b2ccb9358,2025-03-06T18:08:28.420000 +CVE-2025-22837,0,0,44b033dacb8e2726df0092d557d37995eccde71edf39d22fec862e0e0c807b9a,2025-03-04T17:38:12.983000 +CVE-2025-2284,0,0,d249e484b8f844a903ac8d67c51cb03d7548970784fc7c206c44dcb3dbe014f1,2025-03-13T17:15:39.150000 +CVE-2025-22841,0,0,c5bade831fbfcc0c448601d2e5123f6502d61bdcc4812c545d0acde86b73c5de,2025-03-04T17:38:56.780000 CVE-2025-22846,0,0,ccaf4947a08c20d6717ec860a31060641d37d75a3b98ee7b0493f2b2542b18e8,2025-02-05T18:15:31 -CVE-2025-22847,0,1,0de483179c1066e1dcd28554acee3e5fb1b273a7c68d4f167ad861a991a595e2,2025-03-04T17:39:25.643000 +CVE-2025-22847,0,0,0de483179c1066e1dcd28554acee3e5fb1b273a7c68d4f167ad861a991a595e2,2025-03-04T17:39:25.643000 CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000 CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000 CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000 CVE-2025-22868,0,0,e60277ea4cd9e8b52a0bc5998998d4b70d591016f1b5f98965efe1007387aa98,2025-02-26T15:15:24.993000 CVE-2025-22869,0,0,5fcceae088032b557e3959982bed74e41a764f7c84c3726bffbbd6756b1cca25,2025-02-26T15:15:25.160000 -CVE-2025-22870,0,1,69cae2a50f033c26c503a06581535d739adc48109dc77b3a478412f22c896def,2025-03-12T19:15:38.310000 +CVE-2025-22870,0,0,69cae2a50f033c26c503a06581535d739adc48109dc77b3a478412f22c896def,2025-03-12T19:15:38.310000 CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000 CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000 CVE-2025-22888,0,0,83c67ff923e9645ec5fafd719e12957b03331dea9b9bd08e509c66897fdc51d1,2025-02-19T06:15:21.687000 -CVE-2025-2289,0,1,47227f0e795b0db0766e4863c21a69e60f1b91790f7c931569d12997dc6f3366,2025-03-14T06:15:25.230000 +CVE-2025-2289,0,0,47227f0e795b0db0766e4863c21a69e60f1b91790f7c931569d12997dc6f3366,2025-03-14T06:15:25.230000 CVE-2025-22890,0,0,8dd6ffe45f0151dcb8b41a48dac74b1e668a5294c2f1614982860358b9b03cd6,2025-02-06T07:15:17.113000 CVE-2025-22891,0,0,5058a67448259ac9abdaa428b056ef85a9f11123cf1683cf0699d5426be467a6,2025-02-05T18:15:31.190000 CVE-2025-22894,0,0,099d82dc8568fb50b5dde7926f3fbb32a13311bb5c7a970a54e9828e99c29a1c,2025-02-06T08:15:30.027000 -CVE-2025-22896,0,1,cadb16b30aa07fd019cf5a31775c9c5a2a292f523d02b1c4ef2ed5d9558f302e,2025-03-04T21:25:33.663000 -CVE-2025-22897,0,1,9a22b887d81fcac41848fbf55628d95a06189013b3a027c7ddc8085a3cd9eb1a,2025-03-04T17:39:48.960000 +CVE-2025-22896,0,0,cadb16b30aa07fd019cf5a31775c9c5a2a292f523d02b1c4ef2ed5d9558f302e,2025-03-04T21:25:33.663000 +CVE-2025-22897,0,0,9a22b887d81fcac41848fbf55628d95a06189013b3a027c7ddc8085a3cd9eb1a,2025-03-04T17:39:48.960000 CVE-2025-22904,0,0,11fbec6328b596ed08ed392234d8935217007830badddad8b05907ab798c39a5,2025-02-18T21:15:26.993000 CVE-2025-22905,0,0,bda5091cb8423b637c26775857bce84858d2915411a8d309230a6bd8a5902766,2025-02-18T21:15:27.153000 CVE-2025-22906,0,0,dc0fdd210fffe08c72f299afbea7194cb399434a76d04819d6004eb76b91742b,2025-02-18T21:15:27.327000 @@ -282935,7 +282936,7 @@ CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2ca CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000 CVE-2025-2295,0,0,cbcc0c56a80887c639b1c020a9e0d32dcb46e1863cdf480258408f53dac0d5c9,2025-03-14T22:15:11.600000 CVE-2025-22952,0,0,8738861fe1665908aa1c319a7ebce3d9ea42370b11127fd19a92e609f78fcd8e,2025-03-03T16:15:40.010000 -CVE-2025-22954,0,1,5a3750f9d09835146f3b5bfdf4182b3abbd7b051e3f216b3c4f1cf11622c37e6,2025-03-13T04:15:22.230000 +CVE-2025-22954,0,0,5a3750f9d09835146f3b5bfdf4182b3abbd7b051e3f216b3c4f1cf11622c37e6,2025-03-13T04:15:22.230000 CVE-2025-22957,0,0,a83a10114b8bffbb61185f4b7e1da98510853b7fa64b4f1d87dfa557428e19b8,2025-02-18T19:15:26.813000 CVE-2025-22960,0,0,03dbe017a43731b62764513a5831ed79527b3dffb6d1c2c75f2395befe9bee6b,2025-02-13T23:15:10.960000 CVE-2025-22961,0,0,c2a3aa8716f6cada0d8a53e343e519973bc28bf36e56486c654940da963b9795,2025-03-12T19:15:38.433000 @@ -282968,7 +282969,7 @@ CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e CVE-2025-23020,0,0,ddc02947f0b59a5de6e6a776839dec2cf08c84bac344560dd2b477015ae3c297,2025-02-20T03:15:12.630000 CVE-2025-23022,0,0,bb805305ea96825569d9891ea5d8911d64b95f766e73f0709e01ab6077884661,2025-01-16T21:12:15.537000 CVE-2025-23023,0,0,8d62189672cb787e5081908c4fe2e78759d3475dd1f1ecf661879211c3f1488e,2025-02-04T21:15:28.083000 -CVE-2025-23024,0,1,ca7169a10944874e0d34e27a199e253cf9b32f64c370fef29575a8d8b8b2e244,2025-03-04T14:39:12.250000 +CVE-2025-23024,0,0,ca7169a10944874e0d34e27a199e253cf9b32f64c370fef29575a8d8b8b2e244,2025-03-04T14:39:12.250000 CVE-2025-23025,0,0,a430643fad54c298ac56c82186034eeeea39626036838a2f98e7e7672f4b6ffd,2025-01-14T18:16:05.650000 CVE-2025-23026,0,0,b268119f7916ba3a282a082a7a4e3bccaa70c542061d608ad26e1251c19332fd,2025-01-13T21:15:15.897000 CVE-2025-23027,0,0,3d8a20e7f66f71ebfff4348388587603a6ab48265ca2628da8f07052fa639ed0,2025-01-13T20:15:30.150000 @@ -282989,7 +282990,7 @@ CVE-2025-23041,0,0,ffbaafde38ecaf1d57db26f1ec7a4a20e702b6709b42f775e18048cdcef4b CVE-2025-23042,0,0,afc715b4dd34097c6adef37f4433f6aa2747936efa0df044baa0bbe2e7f26ee0,2025-01-14T19:15:44.863000 CVE-2025-23044,0,0,5e238ef98168b46c67064d92777a89529d22a98b8fc7a39f7eca89a7360adfa3,2025-01-20T16:15:28.170000 CVE-2025-23045,0,0,1ad1030c132b3e45e8d0c7dfd470fa757b9ecfb67ba9139471ee005cd2d02221,2025-01-28T16:15:40.690000 -CVE-2025-23046,0,1,0be4f0c5ceefb1d9073dac1c876d534b112c7cdaae221c8db9bcc89d02a02436,2025-02-28T14:54:50.080000 +CVE-2025-23046,0,0,0be4f0c5ceefb1d9073dac1c876d534b112c7cdaae221c8db9bcc89d02a02436,2025-02-28T14:54:50.080000 CVE-2025-23047,0,0,3ee4320b803ce42dd11205db64093bb842ce4a15de110880f0def489c4da811f,2025-01-22T18:15:21.893000 CVE-2025-23051,0,0,2aefe97c0e4795e43708ca4aacb91936a81f90520498dd80e4c2079564f0d911,2025-01-23T22:15:16 CVE-2025-23052,0,0,9a4a619a1e7b14d6f53e5a9e3dd4b37f5c5ae0529b77755b68f828f3fee5c530,2025-01-23T22:15:16.133000 @@ -283042,14 +283043,14 @@ CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4 CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000 CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000 CVE-2025-23184,0,0,d117de9ebd2827a8b285a215a95edfb5f2bc8c36d298a840f4f419212fe8e651,2025-02-15T01:15:11.010000 -CVE-2025-23185,0,1,6a8fc3993811d2ce0c7ae31663c2f10b11720d00b7d18acd6d25289de30c4360,2025-03-11T01:15:34.330000 +CVE-2025-23185,0,0,6a8fc3993811d2ce0c7ae31663c2f10b11720d00b7d18acd6d25289de30c4360,2025-03-11T01:15:34.330000 CVE-2025-23187,0,0,c290fe7dd4f9aea98485c447bf9862acb0a55538c675ba503d3516720f3efd65,2025-02-18T18:15:33.497000 -CVE-2025-23188,0,1,38b58d0edc10fc1a9c41231926b7cfaaaf380211f861dba5aaca5167b534434b,2025-03-11T01:15:34.480000 +CVE-2025-23188,0,0,38b58d0edc10fc1a9c41231926b7cfaaaf380211f861dba5aaca5167b534434b,2025-03-11T01:15:34.480000 CVE-2025-23189,0,0,b372693675c5d6d50e215d8acb54007642608e3ca2a789b9ea116e268e1e263e,2025-02-11T01:15:10.263000 CVE-2025-23190,0,0,87842373d301ca780cfdfed4b8137d271e812becd8d75ff110dd7b27091c3193,2025-02-11T01:15:10.413000 CVE-2025-23191,0,0,93bf39b052d32c7fd79bf315d4657bdb3b25800f484d8ee22918be2670f1ecea,2025-02-11T01:15:10.557000 CVE-2025-23193,0,0,dd2b7306807ec40f9912fb49ee68934fd2efddf05fc31efb201a5ebd32befe04,2025-02-11T01:15:10.700000 -CVE-2025-23194,0,1,2abdaa039bd60248a2d82f5999a9ed81ae8b9d9f0da1d221293e79525f619c35,2025-03-11T01:15:34.630000 +CVE-2025-23194,0,0,2abdaa039bd60248a2d82f5999a9ed81ae8b9d9f0da1d221293e79525f619c35,2025-03-11T01:15:34.630000 CVE-2025-23195,0,0,330ec078db97e6dc3fdb7cdbe57f6450c92255b88a9b52bc02ab0cb6754204fa,2025-01-22T15:15:15.237000 CVE-2025-23196,0,0,c86901772359f4512fdd147449b9ed6294fa0f580a5b9af77dfe2551cf2e530c,2025-01-22T15:15:15.390000 CVE-2025-23197,0,0,099217d7c50fa4e567446b5ed24de5a49493412d57096b7a33e5ff39354836a3,2025-01-27T18:15:41.037000 @@ -283062,7 +283063,7 @@ CVE-2025-23202,0,0,9cc26d9043bb3e4108331025950b820420267c76da7ed157b3eb776235b83 CVE-2025-23205,0,0,d2ab035ca501b5eab7d4cddec3035fce30102ede9a29be2c285f726d29109cd9,2025-01-17T21:15:11.850000 CVE-2025-23206,0,0,b65a76f2ad595c398703f7f41c44ad516e76d2e163922a710fc577a54a9a2b5f,2025-01-17T21:15:12.003000 CVE-2025-23207,0,0,a61af6f2707ecd45627a7e7ca479f8fbbb333f7f551bc284878a54328b3225b8,2025-01-17T22:15:29.523000 -CVE-2025-23208,0,1,41a53a5fd3c6a56bd1be0a93b3a0bdff89ed115caab555296790b50a8a812d81,2025-03-04T16:50:48.533000 +CVE-2025-23208,0,0,41a53a5fd3c6a56bd1be0a93b3a0bdff89ed115caab555296790b50a8a812d81,2025-03-04T16:50:48.533000 CVE-2025-23209,0,0,5039cc636732004b36d1abe67ffc1f35372cacab530b3970be9516a2d86f22df,2025-02-21T14:48:55.367000 CVE-2025-2321,0,0,4188420e0b4b3a14b4c4d814153da93b43f9dfaaa02d5e1fdebc4adc93100e26,2025-03-15T12:15:12.393000 CVE-2025-23210,0,0,65bcfc40caedf4e3c9e8b75bd933193b1248e3166d8ac42679477e8b6066d8bd,2025-02-03T22:15:28.187000 @@ -283073,57 +283074,58 @@ CVE-2025-23214,0,0,d7b0fa512182351e830830c91ee62a319de1d244ead75e3cbb1db4499f765 CVE-2025-23215,0,0,1c257a67282c2f0d3524acc4b966f2b9c277c425378cc3c88a5e5865c01860fa,2025-01-31T17:15:16.957000 CVE-2025-23216,0,0,59f4f775f33e0ca9bd5247a87df3d43f61057b75f0cde53093fcb610ce66cc2a,2025-01-30T16:15:31.473000 CVE-2025-23217,0,0,5582be0059e80309a3ca3f04c07f88b29c6cce1b4cf19165e08c28e260946ad6,2025-02-06T18:15:32.667000 -CVE-2025-23218,0,1,d24c85737471348ae47c2b307e1d3196aa99a9db4575ba1fc1638831914a80e9,2025-02-28T19:21:46.703000 -CVE-2025-23219,0,1,fa363e40a44ce4e891da3dc964c0b874bde79c87d49e6f07fa9d1f6f60327bac,2025-02-28T19:22:16.840000 +CVE-2025-23218,0,0,d24c85737471348ae47c2b307e1d3196aa99a9db4575ba1fc1638831914a80e9,2025-02-28T19:21:46.703000 +CVE-2025-23219,0,0,fa363e40a44ce4e891da3dc964c0b874bde79c87d49e6f07fa9d1f6f60327bac,2025-02-28T19:22:16.840000 CVE-2025-2322,0,0,a7a7fe0b47e83871a07167356a8038bf51917f1b7c31267824d9ff13b4004c4a,2025-03-15T14:15:28.220000 -CVE-2025-23220,0,1,cc1bdcc217e97d1e77cb9e4965daf4716509dd2d4827d72b98e7625984edb82b,2025-02-28T19:22:56.600000 +CVE-2025-23220,0,0,cc1bdcc217e97d1e77cb9e4965daf4716509dd2d4827d72b98e7625984edb82b,2025-02-28T19:22:56.600000 CVE-2025-23221,0,0,66ab94f1e6d3ea457770d55c62f0e0360d1ef2f8abc298fcd5936362cd0cc294,2025-01-20T17:15:07.987000 CVE-2025-23222,0,0,18aa2a1e2bf6061bb8eb2028cc63aa7a30f3ae667c4d6d42b09c703374489ff5,2025-01-24T17:15:15.730000 CVE-2025-23225,0,0,e7172a29691256f5cd7802e83d2f56fad7175879b765e935ded8f42967016101,2025-02-28T03:15:10.807000 CVE-2025-23227,0,0,f9f92843c2672f819b4e02923b915715941f2a484ada128843c5fed7ba6fe29c,2025-01-23T18:15:33.440000 CVE-2025-2323,0,0,8a35a3a0557759d9508255951d2429c6748e310a9d49e21a13e5be28f477556d,2025-03-15T17:15:36.610000 -CVE-2025-23234,0,1,0aa84930362b667d70a5001cc89de9e9c7d2ff576260338d532dbdb11280c011,2025-03-04T17:40:00.083000 +CVE-2025-23234,0,0,0aa84930362b667d70a5001cc89de9e9c7d2ff576260338d532dbdb11280c011,2025-03-04T17:40:00.083000 CVE-2025-23236,0,0,190a8ddc8688f8aa0a88d8a027b6b33a7ce91edfda9c184dc87404da93cc5156,2025-02-06T08:15:30.170000 CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000 CVE-2025-23239,0,0,73761053f1cf486225f31cfbe2c5d7282e449e2379e63bc42bc6b88358fef062,2025-02-05T18:15:31.373000 -CVE-2025-23240,0,1,544a1feaf6fe3c4f1a8295794a4960f2a0fc447d643c5c30d52cfb77d4db3620,2025-03-04T17:40:18.440000 -CVE-2025-23242,0,1,9b20bedcf14352ca9df0a5ecc34f6004c4e1503c511865ff1afa1d3c82eca056,2025-03-11T20:15:16.280000 -CVE-2025-23243,0,1,d341dee54207e76092fa73545c292abf7fbfda4eb6567d84dd5238ba2f02d191,2025-03-11T20:15:16.463000 +CVE-2025-23240,0,0,544a1feaf6fe3c4f1a8295794a4960f2a0fc447d643c5c30d52cfb77d4db3620,2025-03-04T17:40:18.440000 +CVE-2025-23242,0,0,9b20bedcf14352ca9df0a5ecc34f6004c4e1503c511865ff1afa1d3c82eca056,2025-03-11T20:15:16.280000 +CVE-2025-23243,0,0,d341dee54207e76092fa73545c292abf7fbfda4eb6567d84dd5238ba2f02d191,2025-03-11T20:15:16.463000 CVE-2025-2325,0,0,3c6b219229dc76a33d78d2ccb8fd1f767d78355c555f30961ca2b7b219af14fc,2025-03-15T07:15:35.107000 CVE-2025-2333,0,0,600470717f73ae989a4e33407be9c331e6223c6ec027e4a7c73886df7950cb72,2025-03-15T12:15:12.610000 CVE-2025-2334,0,0,87470ad04cc48e0239ddeaa8f1cc6a27bd4aa85cbe25e80f39c75b6fa5d9816e,2025-03-15T23:15:36.980000 +CVE-2025-2335,1,1,706aa2907d4bd291d4dd781e9005e6e8f3456955d568c8d3d9b369e28c0e73aa,2025-03-16T03:15:37.907000 CVE-2025-23359,0,0,078a2b254b9542e7cfbdc0b2539045b6c597acb96680d65380627cec160e1602,2025-02-12T01:15:09.230000 -CVE-2025-23360,0,1,44ec4858c221e4e9b3ef85a446da660e97979bf1d4ef5b7d7efaafadb38d1c40,2025-03-11T20:15:16.633000 +CVE-2025-23360,0,0,44ec4858c221e4e9b3ef85a446da660e97979bf1d4ef5b7d7efaafadb38d1c40,2025-03-11T20:15:16.633000 CVE-2025-23362,0,0,f1b04109bb5a53f0fa12693fb841988a838f82d29d11cab82e724120097242c3,2025-01-29T02:15:27.910000 CVE-2025-23363,0,0,9d847654d50480688aa91cb0e62a450466f9daa5cc4a3d346e469c34ce48abe5,2025-02-25T17:15:14.227000 CVE-2025-23366,0,0,19d3d492f06020aadbd27d64e622d5ed1c347260739b5074a05d263b32a748da,2025-01-14T18:16:06.290000 CVE-2025-23367,0,0,7754a5b5a7ef7b20fc4ec39ada85296b1a92f1ca2476a6564c884bf68763656c,2025-01-31T21:15:13.613000 -CVE-2025-23368,0,1,9c664fc0f9e7b340d6131cc859aefb9e94f28c0c73f7486f5208547e13f4025a,2025-03-04T16:15:39.270000 +CVE-2025-23368,0,0,9c664fc0f9e7b340d6131cc859aefb9e94f28c0c73f7486f5208547e13f4025a,2025-03-04T16:15:39.270000 CVE-2025-23369,0,0,74f04427c8261f575e3b46a10e2c572c85dddb2e090b01cedc0f322610f8f68b,2025-02-05T19:15:45.747000 CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000 -CVE-2025-23384,0,1,d7685224b7a10743fe5eae6a1ebefcafcac773ad88bd00cac8b6407ed3adf454,2025-03-11T10:15:16.330000 +CVE-2025-23384,0,0,d7685224b7a10743fe5eae6a1ebefcafcac773ad88bd00cac8b6407ed3adf454,2025-03-11T10:15:16.330000 CVE-2025-23385,0,0,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89eca2,2025-01-28T16:15:41.377000 -CVE-2025-23396,0,1,db4e35f65814d6895af1ea2102cd85328d5b692a5d5376b0f0f76fda3c3d1fa0,2025-03-11T10:15:16.670000 -CVE-2025-23397,0,1,b39331b70d2d90745cf1ffdc79eae13a67bdd2a5914d5254d36092c6bef82b6d,2025-03-11T10:15:16.840000 -CVE-2025-23398,0,1,06f6f7336d9ea782ecf8b7d22ce4427b70f63b9b90fe1843698322a5007cf4ed,2025-03-11T10:15:17.003000 -CVE-2025-23399,0,1,e66db143849977e632a1a124fcc414710388ef65cb62a1f55b4d71ff26436fb5,2025-03-11T10:15:17.170000 -CVE-2025-23400,0,1,b755ab97b14d8b740d82a6612ee133fbf20401fdc1734461b26bfa7a91c6fcd6,2025-03-11T10:15:17.340000 -CVE-2025-23401,0,1,eb1c714c7e9d831c089f5fed48a6c73e9e71df48f5421115f3033bd2a0193a80,2025-03-11T10:15:17.510000 -CVE-2025-23402,0,1,076d51d523d07583e5d9307add68f7b55e0d82f2216daeb4d8d036f63f4d832b,2025-03-11T10:15:17.680000 +CVE-2025-23396,0,0,db4e35f65814d6895af1ea2102cd85328d5b692a5d5376b0f0f76fda3c3d1fa0,2025-03-11T10:15:16.670000 +CVE-2025-23397,0,0,b39331b70d2d90745cf1ffdc79eae13a67bdd2a5914d5254d36092c6bef82b6d,2025-03-11T10:15:16.840000 +CVE-2025-23398,0,0,06f6f7336d9ea782ecf8b7d22ce4427b70f63b9b90fe1843698322a5007cf4ed,2025-03-11T10:15:17.003000 +CVE-2025-23399,0,0,e66db143849977e632a1a124fcc414710388ef65cb62a1f55b4d71ff26436fb5,2025-03-11T10:15:17.170000 +CVE-2025-23400,0,0,b755ab97b14d8b740d82a6612ee133fbf20401fdc1734461b26bfa7a91c6fcd6,2025-03-11T10:15:17.340000 +CVE-2025-23401,0,0,eb1c714c7e9d831c089f5fed48a6c73e9e71df48f5421115f3033bd2a0193a80,2025-03-11T10:15:17.510000 +CVE-2025-23402,0,0,076d51d523d07583e5d9307add68f7b55e0d82f2216daeb4d8d036f63f4d832b,2025-03-11T10:15:17.680000 CVE-2025-23403,0,0,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442a91,2025-02-11T11:15:16.420000 CVE-2025-23405,0,0,ddeb2b5db57c9fcee267274617b0df7ed66e371a7704cf175d824eede48f6b9a,2025-02-28T17:15:16.637000 CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000 -CVE-2025-23409,0,1,1a3520493aa68f1dcbe322db4ee95d2acadad9f2e524f892c3f32c34d0db5297,2025-03-04T17:40:38.997000 -CVE-2025-23410,0,1,3a80115160ef99d7b702d3a18a15cf574791aa7a10fe93b7ce15f60d58877b71,2025-03-05T00:15:38.250000 -CVE-2025-23411,0,1,aac0c0506ff92f62f0126c5480be46ecee57401908d90757a18ef61467b10cfe,2025-03-04T21:18:50.307000 +CVE-2025-23409,0,0,1a3520493aa68f1dcbe322db4ee95d2acadad9f2e524f892c3f32c34d0db5297,2025-03-04T17:40:38.997000 +CVE-2025-23410,0,0,3a80115160ef99d7b702d3a18a15cf574791aa7a10fe93b7ce15f60d58877b71,2025-03-05T00:15:38.250000 +CVE-2025-23411,0,0,aac0c0506ff92f62f0126c5480be46ecee57401908d90757a18ef61467b10cfe,2025-03-04T21:18:50.307000 CVE-2025-23412,0,0,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000 CVE-2025-23413,0,0,5d8a681b56b331debf19dc9f08d08646859aabde28ec61411300a927339c1e48,2025-02-05T18:15:31.930000 -CVE-2025-23414,0,1,b9a8782e727fb1935850934e0d4c70d6075aaa93e98e143e44a7caedc177e674,2025-03-04T17:14:10.130000 +CVE-2025-23414,0,0,b9a8782e727fb1935850934e0d4c70d6075aaa93e98e143e44a7caedc177e674,2025-03-04T17:14:10.130000 CVE-2025-23415,0,0,c2dd48094efc8e1bfacac6004cbfdb2acecbbfdd3e26439f960c8800a711bd88,2025-02-05T18:15:32.573000 -CVE-2025-23416,0,1,738b40e2665859ff1149c71c3890c183cdfa2a48dcf76c7c1a8fabc9acef88ff,2025-03-05T16:15:38.530000 -CVE-2025-23418,0,1,eaa977c3712de827637fe8b26b1c9584964237077e6aebddc00a01c8a84de575,2025-03-04T17:14:49.393000 +CVE-2025-23416,0,0,738b40e2665859ff1149c71c3890c183cdfa2a48dcf76c7c1a8fabc9acef88ff,2025-03-05T16:15:38.530000 +CVE-2025-23418,0,0,eaa977c3712de827637fe8b26b1c9584964237077e6aebddc00a01c8a84de575,2025-03-04T17:14:49.393000 CVE-2025-23419,0,0,dcd7b3325727301465e5372f86361f511c377c0aa3f87515df8f22306063b58f,2025-02-05T20:15:45.717000 -CVE-2025-23420,0,1,ea19881d25ade64b6c8429d514b5edebdd89c09d7db1271e5f57f9dea48d9a7f,2025-03-04T17:15:27.643000 +CVE-2025-23420,0,0,ea19881d25ade64b6c8429d514b5edebdd89c09d7db1271e5f57f9dea48d9a7f,2025-03-04T17:15:27.643000 CVE-2025-23421,0,0,e43dea6eba9dd389189f164d376c83ee3800e2f7fb6bbdb2086d590d848a63d6,2025-02-13T22:15:12.073000 CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000 CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000 @@ -283210,9 +283212,9 @@ CVE-2025-23511,0,0,996d3c261b7453d558ae9e3bf08bfd98e9228b013a71ca7506bf459ee4c52 CVE-2025-23512,0,0,e86f11dc0e50a02bdc0d99b58f1ba83ef676ca0586a75df06c6165a1959d5ab0,2025-01-22T15:15:17.160000 CVE-2025-23513,0,0,b49e0ef03f655c5857bfec7a9b723b31c64932dc8261d0e026a3117175ad4f06,2025-01-16T20:15:38.193000 CVE-2025-23514,0,0,34e07e624b89702dfcb5b7bfffc35f3e8691ecd3b879348a43ce40f20c111b68,2025-01-16T20:15:38.337000 -CVE-2025-23515,0,1,87cafe30c1bcc5f7b53ab02f72711850dd8602df2b0f0086d2ebbf513d4fb9fc,2025-03-03T14:15:38.920000 -CVE-2025-23516,0,1,7c9558b9e607981a750b98e951053d5c83eae8d8ccc4ee374055bc9724f18ba2,2025-03-03T14:15:39.057000 -CVE-2025-23517,0,1,3fe28331764535594597ed8ad2fcd1ffcdc1a2d0c66ce0968a1a598191387604,2025-03-03T14:15:39.200000 +CVE-2025-23515,0,0,87cafe30c1bcc5f7b53ab02f72711850dd8602df2b0f0086d2ebbf513d4fb9fc,2025-03-03T14:15:38.920000 +CVE-2025-23516,0,0,7c9558b9e607981a750b98e951053d5c83eae8d8ccc4ee374055bc9724f18ba2,2025-03-03T14:15:39.057000 +CVE-2025-23517,0,0,3fe28331764535594597ed8ad2fcd1ffcdc1a2d0c66ce0968a1a598191387604,2025-03-03T14:15:39.200000 CVE-2025-23518,0,0,1940133dca5ccb1a2c3b8121ac9ab31968d3fcd7f81d430754c861dd0eee57f3,2025-03-03T14:15:39.347000 CVE-2025-23519,0,0,a5ec00fe5f7d1523e58f644a2b5c859a2f60f8074f20542fa4c42ff7a2798832,2025-03-03T14:15:39.487000 CVE-2025-23520,0,0,e0bf400e50e8845bd87da3435da3191757c4f632a7d0b8fa8d58cad3f930d54e,2025-03-03T14:15:39.630000 @@ -283660,7 +283662,7 @@ CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebb CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000 CVE-2025-24019,0,0,2a3a6a9851c247290336c704932309ffb09f759a478660ebcaeee5a66d59a10f,2025-01-21T18:15:17.933000 CVE-2025-24020,0,0,285e20714349f7ac830f6a14f1541e73cc305a3a9f896b0ecc137956f3014986,2025-02-13T19:01:51.927000 -CVE-2025-24023,0,1,405bf0eeb9031fd192030d9e2b37d7066b524c1e07ae541b54ce0f0ecad4107e,2025-03-07T21:44:56.620000 +CVE-2025-24023,0,0,405bf0eeb9031fd192030d9e2b37d7066b524c1e07ae541b54ce0f0ecad4107e,2025-03-07T21:44:56.620000 CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000 CVE-2025-24025,0,0,d0deb6cc735d18f2d50160ca3518f33216e8d39f408db984acc4bbc8bf3a9a39,2025-01-24T21:15:11.600000 CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000 @@ -283671,109 +283673,109 @@ CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8d CVE-2025-24032,0,0,711d73fff4d7a126365e2f8021790ef1ecebb007f98bc189e7d31602a906fbac,2025-02-18T14:15:28.770000 CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000 CVE-2025-24034,0,0,0513aff0d67a6ab3e752cdbedf94272062322edab521c53d56f2829172c813e3,2025-01-23T18:15:33.793000 -CVE-2025-24035,0,1,c5d07787861e657ab964d038c351b12b89f171f8801751568aed3b9ffe94ec86,2025-03-11T17:16:25.373000 -CVE-2025-24036,0,1,1cf6631f14b2051ba929ba6641a4867cddd3c3e70f54325aae21dc974d282483,2025-02-14T17:31:47.153000 +CVE-2025-24035,0,0,c5d07787861e657ab964d038c351b12b89f171f8801751568aed3b9ffe94ec86,2025-03-11T17:16:25.373000 +CVE-2025-24036,0,0,1cf6631f14b2051ba929ba6641a4867cddd3c3e70f54325aae21dc974d282483,2025-02-14T17:31:47.153000 CVE-2025-24039,0,0,5a6deab998f4a04c1bf2aaa7b1334181c35e06bd462ce41096e3c4124f3cc07f,2025-02-11T18:15:40.927000 CVE-2025-24042,0,0,73ad21e46a5c4d31019f3989aedc923af4f5ca7a98c12f75915ff5f7e0a5ecb5,2025-02-11T18:15:41.117000 -CVE-2025-24043,0,1,9779c8c2be5e39ce1631f97adc9b004d1f0305d6ac607133fdb1479784d31f68,2025-03-11T17:16:25.897000 -CVE-2025-24044,0,1,3a33ed024ada3ee3b556a90ea27d410f7fa90c741bc3db5e41098e8b8d84735b,2025-03-11T17:16:26.093000 -CVE-2025-24045,0,1,3792c0daf467e3fa7e410da8a1e55f6f06a4431087134c1f3c0bcdbb012b2485,2025-03-11T17:16:26.290000 -CVE-2025-24046,0,1,f44ccf4b66fe87e68c94265375208739a65fb8336a3984aa2c39d082a3eb437c,2025-03-11T17:16:26.503000 -CVE-2025-24048,0,1,283d1bedfd04a7683718a79af3d6896700266396f236083dce0af7de9bf822eb,2025-03-11T17:16:26.703000 -CVE-2025-24049,0,1,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe8ca,2025-03-11T17:16:26.907000 -CVE-2025-24050,0,1,96b0d6d2d7280b137bb6b32fee5f429bee61ce1818c850d79656322dd5861855,2025-03-11T17:16:27.273000 -CVE-2025-24051,0,1,62e4c6d776991955eddf8f9fa84956d92911f7357d924edcbd1e9b911107f978,2025-03-11T17:16:27.467000 -CVE-2025-24053,0,1,0aad5605084f7b7ea496cba7289f7e189603c7f3d894eb248a22722367bb020d,2025-03-13T18:15:47.597000 -CVE-2025-24054,0,1,d7c04592c90a944816d2b917a191db0500c456f1bd376113f331acc816b92a46,2025-03-11T17:16:27.660000 -CVE-2025-24055,0,1,4d990f4a9c73d0d2ccada272978217f2b4270adb5526ff9eb0814226720125a7,2025-03-11T17:16:27.887000 -CVE-2025-24056,0,1,5c04f556316dbd8033fde99ee6b7a7436c924957f8339e64eeff70189003a64b,2025-03-11T17:16:28.130000 -CVE-2025-24057,0,1,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000 -CVE-2025-24059,0,1,f8e6ee3cf4f897c579e406829de1888b7cd9f5fbe1c2ec65ab850867bf744c50,2025-03-11T17:16:28.593000 -CVE-2025-24061,0,1,0ef1a7b0609ecdef4cdde81984a4fac075ad8a7c62843e2109397867e45856fc,2025-03-11T17:16:28.800000 -CVE-2025-24064,0,1,218f6cc47ad1a62f4f0e68482476a0e2acc1cd45af444b7c3515886baa130a34,2025-03-11T17:16:29.007000 -CVE-2025-24066,0,1,7e56714b7788604a5479b2369ba8b4d48cd703a737a947c93e3adca9df2d3c20,2025-03-11T17:16:29.223000 -CVE-2025-24067,0,1,aa73fd19f10afa521de3cf2b4792d2be73d56b2986f2ec937d30f318fcb22400,2025-03-11T17:16:29.477000 -CVE-2025-24070,0,1,b6bc3e3a54c94f29a6c44e2db055b426248044109eaf535e38be0b94634462b8,2025-03-11T17:16:29.680000 -CVE-2025-24071,0,1,cab620d3b373f032471855755fb7c0f336449af808853215531f27df02d2badf,2025-03-11T17:16:29.867000 -CVE-2025-24072,0,1,ff866ef25ff8b4b04c0047326b73042c2b63916962841c2130bf0f0eac64effd,2025-03-11T17:16:30.070000 -CVE-2025-24075,0,1,1937fe3a6045711fff750df57bc19b60d8487548289224ff047afdc503678158,2025-03-11T17:16:30.270000 -CVE-2025-24076,0,1,5f6e02a1a3c83b4dfc5002327031bc10d5e45c77892b582ec81598e32b3dfd1c,2025-03-11T17:16:30.480000 -CVE-2025-24077,0,1,2a13c5b7197d53f42fa25d514f59fcecca291e66c5abfd6d7e0aa9d7adb7e383,2025-03-11T17:16:30.657000 -CVE-2025-24078,0,1,f86c01bad613458e358ed275a6cf12339ea1819bf15cc23dd81aa87da5b465da,2025-03-11T17:16:30.863000 -CVE-2025-24079,0,1,355e13da896e08010e4cb220d212dd80142b1ba2bd9fe202d6daec3e0edb1bdf,2025-03-11T17:16:31.100000 -CVE-2025-24080,0,1,1ef3f4ecbe359efc92dc8beafd20dbed23890d2418a2d17387260c9e0871d082,2025-03-11T17:16:31.323000 -CVE-2025-24081,0,1,d8b8605bf5b2bb395fcf32de829b06d46aca047556de4026f94bdf2196d18cd4,2025-03-11T17:16:32.533000 -CVE-2025-24082,0,1,4fe96689ea1ca456e34bbc986aff0006e237547e0e207187774380b9c7d05d9d,2025-03-11T17:16:33.087000 -CVE-2025-24083,0,1,5b258a021a4e0abfe925f6f28463a2fa6ae7a71bdf242bd0ad08ae62b56f765d,2025-03-11T17:16:33.310000 -CVE-2025-24084,0,1,4f1d493333efac73a350343a7437854970264be0f4eb6be8e9cda2c1b784d164,2025-03-11T17:16:33.523000 -CVE-2025-24085,0,1,10be84b7c6e6cef127d29aae2d31008399360c31674450bd2bdb82cd6d9411ab,2025-03-13T16:15:27.250000 +CVE-2025-24043,0,0,9779c8c2be5e39ce1631f97adc9b004d1f0305d6ac607133fdb1479784d31f68,2025-03-11T17:16:25.897000 +CVE-2025-24044,0,0,3a33ed024ada3ee3b556a90ea27d410f7fa90c741bc3db5e41098e8b8d84735b,2025-03-11T17:16:26.093000 +CVE-2025-24045,0,0,3792c0daf467e3fa7e410da8a1e55f6f06a4431087134c1f3c0bcdbb012b2485,2025-03-11T17:16:26.290000 +CVE-2025-24046,0,0,f44ccf4b66fe87e68c94265375208739a65fb8336a3984aa2c39d082a3eb437c,2025-03-11T17:16:26.503000 +CVE-2025-24048,0,0,283d1bedfd04a7683718a79af3d6896700266396f236083dce0af7de9bf822eb,2025-03-11T17:16:26.703000 +CVE-2025-24049,0,0,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe8ca,2025-03-11T17:16:26.907000 +CVE-2025-24050,0,0,96b0d6d2d7280b137bb6b32fee5f429bee61ce1818c850d79656322dd5861855,2025-03-11T17:16:27.273000 +CVE-2025-24051,0,0,62e4c6d776991955eddf8f9fa84956d92911f7357d924edcbd1e9b911107f978,2025-03-11T17:16:27.467000 +CVE-2025-24053,0,0,0aad5605084f7b7ea496cba7289f7e189603c7f3d894eb248a22722367bb020d,2025-03-13T18:15:47.597000 +CVE-2025-24054,0,0,d7c04592c90a944816d2b917a191db0500c456f1bd376113f331acc816b92a46,2025-03-11T17:16:27.660000 +CVE-2025-24055,0,0,4d990f4a9c73d0d2ccada272978217f2b4270adb5526ff9eb0814226720125a7,2025-03-11T17:16:27.887000 +CVE-2025-24056,0,0,5c04f556316dbd8033fde99ee6b7a7436c924957f8339e64eeff70189003a64b,2025-03-11T17:16:28.130000 +CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000 +CVE-2025-24059,0,0,f8e6ee3cf4f897c579e406829de1888b7cd9f5fbe1c2ec65ab850867bf744c50,2025-03-11T17:16:28.593000 +CVE-2025-24061,0,0,0ef1a7b0609ecdef4cdde81984a4fac075ad8a7c62843e2109397867e45856fc,2025-03-11T17:16:28.800000 +CVE-2025-24064,0,0,218f6cc47ad1a62f4f0e68482476a0e2acc1cd45af444b7c3515886baa130a34,2025-03-11T17:16:29.007000 +CVE-2025-24066,0,0,7e56714b7788604a5479b2369ba8b4d48cd703a737a947c93e3adca9df2d3c20,2025-03-11T17:16:29.223000 +CVE-2025-24067,0,0,aa73fd19f10afa521de3cf2b4792d2be73d56b2986f2ec937d30f318fcb22400,2025-03-11T17:16:29.477000 +CVE-2025-24070,0,0,b6bc3e3a54c94f29a6c44e2db055b426248044109eaf535e38be0b94634462b8,2025-03-11T17:16:29.680000 +CVE-2025-24071,0,0,cab620d3b373f032471855755fb7c0f336449af808853215531f27df02d2badf,2025-03-11T17:16:29.867000 +CVE-2025-24072,0,0,ff866ef25ff8b4b04c0047326b73042c2b63916962841c2130bf0f0eac64effd,2025-03-11T17:16:30.070000 +CVE-2025-24075,0,0,1937fe3a6045711fff750df57bc19b60d8487548289224ff047afdc503678158,2025-03-11T17:16:30.270000 +CVE-2025-24076,0,0,5f6e02a1a3c83b4dfc5002327031bc10d5e45c77892b582ec81598e32b3dfd1c,2025-03-11T17:16:30.480000 +CVE-2025-24077,0,0,2a13c5b7197d53f42fa25d514f59fcecca291e66c5abfd6d7e0aa9d7adb7e383,2025-03-11T17:16:30.657000 +CVE-2025-24078,0,0,f86c01bad613458e358ed275a6cf12339ea1819bf15cc23dd81aa87da5b465da,2025-03-11T17:16:30.863000 +CVE-2025-24079,0,0,355e13da896e08010e4cb220d212dd80142b1ba2bd9fe202d6daec3e0edb1bdf,2025-03-11T17:16:31.100000 +CVE-2025-24080,0,0,1ef3f4ecbe359efc92dc8beafd20dbed23890d2418a2d17387260c9e0871d082,2025-03-11T17:16:31.323000 +CVE-2025-24081,0,0,d8b8605bf5b2bb395fcf32de829b06d46aca047556de4026f94bdf2196d18cd4,2025-03-11T17:16:32.533000 +CVE-2025-24082,0,0,4fe96689ea1ca456e34bbc986aff0006e237547e0e207187774380b9c7d05d9d,2025-03-11T17:16:33.087000 +CVE-2025-24083,0,0,5b258a021a4e0abfe925f6f28463a2fa6ae7a71bdf242bd0ad08ae62b56f765d,2025-03-11T17:16:33.310000 +CVE-2025-24084,0,0,4f1d493333efac73a350343a7437854970264be0f4eb6be8e9cda2c1b784d164,2025-03-11T17:16:33.523000 +CVE-2025-24085,0,0,10be84b7c6e6cef127d29aae2d31008399360c31674450bd2bdb82cd6d9411ab,2025-03-13T16:15:27.250000 CVE-2025-24086,0,0,7c644e120cc41a291828171399048534e1e04b082ef7ed82ac204947bf2fab49,2025-02-05T15:15:21.750000 CVE-2025-24087,0,0,b6d09d2d8f9c9fb48f34374a1c228deecaf72eab2a92a63c6f3af02952b5c8f4,2025-02-05T15:15:21.923000 CVE-2025-24092,0,0,3aa2d06d87ef3fdeeea46531ff97ecfdcf2ce3948ca55a1ae44601e8047b47d4,2025-02-18T20:15:29.027000 CVE-2025-24093,0,0,fd5289633cd2e63239cc0665b23c647a80a0d565fffe703eeedce4b7fb7b841f,2025-02-18T20:15:29.167000 CVE-2025-24094,0,0,86d262f71f2e67892faf4dbf8f0a50eff9cb9026771b88386373f113d46381a8,2025-02-04T21:15:28.227000 CVE-2025-24096,0,0,ac69c9566c3d48cc557b26bc2ed716878d8206500a277eb4956f75bd231dad30,2025-02-05T16:15:41.840000 -CVE-2025-24099,0,1,9ac733c66f981521044d55991b68403f81f4b4ece5888bc69708355b0385700d,2025-01-30T22:15:10.160000 +CVE-2025-24099,0,0,9ac733c66f981521044d55991b68403f81f4b4ece5888bc69708355b0385700d,2025-01-30T22:15:10.160000 CVE-2025-24100,0,0,2eb1be595e647c553152fa6178e0b240d2a4c9e18148941d2c792cbf709c2b81,2025-02-05T15:15:22.070000 -CVE-2025-24101,0,1,dae89b1167004681c237272fea45914f96a54415fc2aa5c9187504f4af2012ba,2025-01-29T17:15:29.547000 +CVE-2025-24101,0,0,dae89b1167004681c237272fea45914f96a54415fc2aa5c9187504f4af2012ba,2025-01-29T17:15:29.547000 CVE-2025-24102,0,0,ab0a87dcd7e5a26d34ae9d675723367aebf9570c32c854472c70e95b35517f99,2025-02-18T20:15:29.263000 -CVE-2025-24103,0,1,121f97805b28c552314d84eeaeab6e5c8e1907de50e8d236950d546904b71d80,2025-03-04T15:24:55.633000 +CVE-2025-24103,0,0,121f97805b28c552314d84eeaeab6e5c8e1907de50e8d236950d546904b71d80,2025-03-04T15:24:55.633000 CVE-2025-24104,0,0,eaf2341118958cce67dbc21070a8e2f4a62ff3d770291a310ec877a84b56e1da,2025-02-05T15:15:22.223000 -CVE-2025-24106,0,1,7b1652442d8e4a2ef42869db0a96088570ce1bd80744fef4434e3c62e98b9210,2025-03-04T15:25:19.603000 +CVE-2025-24106,0,0,7b1652442d8e4a2ef42869db0a96088570ce1bd80744fef4434e3c62e98b9210,2025-03-04T15:25:19.603000 CVE-2025-24107,0,0,96402cf84c64acffc4d1662c29f8a3c8a0f854a65ff188084b5ba4a1a1ec5a35,2025-02-05T16:15:42.013000 -CVE-2025-24108,0,1,6be344d04ecaf8dd475407eee25414a45cdc991079dd56d6cd8f3decd1cd8a55,2025-03-04T15:25:43.983000 -CVE-2025-24109,0,1,3a06e33059ab25d8437d67978eebded22edd06fe8c09a21c862e225782f2c988,2025-03-04T15:26:30.650000 +CVE-2025-24108,0,0,6be344d04ecaf8dd475407eee25414a45cdc991079dd56d6cd8f3decd1cd8a55,2025-03-04T15:25:43.983000 +CVE-2025-24109,0,0,3a06e33059ab25d8437d67978eebded22edd06fe8c09a21c862e225782f2c988,2025-03-04T15:26:30.650000 CVE-2025-24112,0,0,00ac1ad70de7c95aa177469e4cbf1b6a59be3178c8668d42d9efaad7c292453f,2025-02-04T22:15:41.893000 CVE-2025-24113,0,0,dfb8fdeba08350f2d1ba047bdfca5272552cfc4b72a68de35cf8a6aa8ccbdc7b,2025-01-31T22:15:13.443000 CVE-2025-24114,0,0,060f1a53826cabb1840c2e97a20d5ed1dcd10135e4439b8b05507d5cf354517c,2025-02-04T22:15:42.030000 -CVE-2025-24115,0,1,15c49b282394a28d48f09f708393e8923948b48fe70b3e10a8d648cbaa5dc78b,2025-03-04T15:15:15.310000 +CVE-2025-24115,0,0,15c49b282394a28d48f09f708393e8923948b48fe70b3e10a8d648cbaa5dc78b,2025-03-04T15:15:15.310000 CVE-2025-24116,0,0,aa7cef2fc6e8a345ed4ea9323be2cbc80d7f94c26743a1007a2eda67ae73a859,2025-02-04T22:15:42.203000 CVE-2025-24117,0,0,33c92b99d6665d1cd4e31cf979ddcb83dff08f0221ebf8ab36bcd83194dfd5e1,2025-01-31T14:40:21.463000 -CVE-2025-24118,0,1,bbf8ee1869f2b761d69d721d5372fa34230ee456a63911e31d2d0c2ea9869893,2025-03-04T15:15:49.937000 +CVE-2025-24118,0,0,bbf8ee1869f2b761d69d721d5372fa34230ee456a63911e31d2d0c2ea9869893,2025-03-04T15:15:49.937000 CVE-2025-24120,0,0,4de34b7518b30f914f0a7dc6f0d2169fee2b922e39b5b8be4b38ceb1cb6aab96,2025-02-05T15:15:22.373000 -CVE-2025-24121,0,1,3147f918c1f3d7a66c464fe94f2778628efbf774801d0ad4400d3a98a4740b5a,2025-01-28T15:15:13.600000 -CVE-2025-24122,0,1,63629b839b402edeef408de5ba24f2cb0ef35ef076785a337d7d7055ccc840b7,2025-03-04T15:16:52.190000 -CVE-2025-24123,0,1,4e49fa5cee2fdaa62f898b9fbbf4556effb9c8954fdd9c8a5b39828959525d73,2025-03-04T15:17:41.803000 -CVE-2025-24124,0,1,162b63d0e3f74d8684529de2b3c84fa59b8bf0775ede92dbde308c3f3a40fdef,2025-03-04T15:18:09.183000 -CVE-2025-24126,0,1,9d591a5f7dd7ab4b12dc1b481c9ad1d3be710abe83136c0d58ac20ec9641e3eb,2025-03-04T14:51:45.513000 +CVE-2025-24121,0,0,3147f918c1f3d7a66c464fe94f2778628efbf774801d0ad4400d3a98a4740b5a,2025-01-28T15:15:13.600000 +CVE-2025-24122,0,0,63629b839b402edeef408de5ba24f2cb0ef35ef076785a337d7d7055ccc840b7,2025-03-04T15:16:52.190000 +CVE-2025-24123,0,0,4e49fa5cee2fdaa62f898b9fbbf4556effb9c8954fdd9c8a5b39828959525d73,2025-03-04T15:17:41.803000 +CVE-2025-24124,0,0,162b63d0e3f74d8684529de2b3c84fa59b8bf0775ede92dbde308c3f3a40fdef,2025-03-04T15:18:09.183000 +CVE-2025-24126,0,0,9d591a5f7dd7ab4b12dc1b481c9ad1d3be710abe83136c0d58ac20ec9641e3eb,2025-03-04T14:51:45.513000 CVE-2025-24127,0,0,1d2b043a0b9d762748f03a2275d3e997d6427b918bf46a124cf4e281353abd3f,2025-02-05T16:15:42.163000 CVE-2025-24128,0,0,b692dd6c3705d2f67ed46ab7eedb7af0c180ec823dc1f4569da7249148d6fcf7,2025-01-31T22:15:13.607000 CVE-2025-24129,0,0,f1e90fe08a69d64c55e11da92a9b3bc28db0dd31ae84f052c11f85bf5bf81c15,2025-01-31T22:15:13.773000 -CVE-2025-24130,0,1,983c6deb154ce8a35ae00c6a2f8dd3d606cfe5eaff7003e09ddc8f996f7bfa50,2025-03-04T14:52:14.533000 +CVE-2025-24130,0,0,983c6deb154ce8a35ae00c6a2f8dd3d606cfe5eaff7003e09ddc8f996f7bfa50,2025-03-04T14:52:14.533000 CVE-2025-24131,0,0,f5265dbc1bdd5800bab16b0ab9c1cc4d098fa33c0562961926c50521af2412fb,2025-02-05T16:15:42.357000 CVE-2025-24134,0,0,fda516d606ad65995b42b7ab165a21b96f17b14a8998f4a9dc5169cf0d4f2ca0,2025-03-13T19:15:51.817000 -CVE-2025-24135,0,1,9868b7d98ec6921f52c4e208e308bf123d82a09ae8df5eca530d3d297ac21164,2025-03-04T14:55:07.030000 +CVE-2025-24135,0,0,9868b7d98ec6921f52c4e208e308bf123d82a09ae8df5eca530d3d297ac21164,2025-03-04T14:55:07.030000 CVE-2025-24136,0,0,99cbf9af0701a5c7d99024811eeebb1ea5477be0a4beb1c13eeebd005ca7fe71,2025-02-04T22:15:42.370000 -CVE-2025-24137,0,1,04c64c426bacf16b84ebfa21934b389a675da3a154e1b710c9e3a0886823032f,2025-01-28T20:15:56.410000 -CVE-2025-24138,0,1,2d68e069339fa2a86aa29cbfa0f151bc6ad319a36faff686b2acc4ee8a3b828e,2025-03-03T22:49:24.773000 -CVE-2025-24139,0,1,872d5b3f250d6badaea966207f96a0b786e46652c2c5ef432d4577c6a5074303,2025-03-03T22:49:35.743000 +CVE-2025-24137,0,0,04c64c426bacf16b84ebfa21934b389a675da3a154e1b710c9e3a0886823032f,2025-01-28T20:15:56.410000 +CVE-2025-24138,0,0,2d68e069339fa2a86aa29cbfa0f151bc6ad319a36faff686b2acc4ee8a3b828e,2025-03-03T22:49:24.773000 +CVE-2025-24139,0,0,872d5b3f250d6badaea966207f96a0b786e46652c2c5ef432d4577c6a5074303,2025-03-03T22:49:35.743000 CVE-2025-24140,0,0,15468496fa0a9634917bba3f562f5643ce72b83581dd6dd6e92723a4017bc9a3,2025-02-03T20:15:37.090000 CVE-2025-24141,0,0,7fc396b14c28529aacc4a130c180a099971b0a3329c75121f4e1cc3751488bf3,2025-02-04T22:15:42.527000 CVE-2025-24143,0,0,d6b0dc9e7b05ff53033a444fff93575e464a6a2b7f6b588a53bde953edb8e039,2025-02-04T22:15:42.697000 CVE-2025-24145,0,0,b130f3a7f34dacbf8f60160fa62ed4f9e3a7c741eee662787d15d39ded800009,2025-02-04T22:15:42.877000 CVE-2025-24146,0,0,cd551f11da7235765bf6b4b9acae15352e7ea84b6c0e91142c2339fc99851999,2025-02-18T20:15:30.620000 -CVE-2025-24149,0,1,c100cf190f5efda2e90e018852f82a3aa484d97a70a3cdcc29b2f127c74d9748,2025-03-03T22:52:53.790000 +CVE-2025-24149,0,0,c100cf190f5efda2e90e018852f82a3aa484d97a70a3cdcc29b2f127c74d9748,2025-03-03T22:52:53.790000 CVE-2025-24150,0,0,b57965dad8218b33eb0f705e2c70a2d88ee1011a034996083539ca2cb700960b,2025-02-05T16:15:42.517000 CVE-2025-24151,0,0,99208d1276575064b3a15ad40cec432f393d8a0e89f91da2bae0e635f3a97d33,2025-03-13T20:15:25.943000 CVE-2025-24152,0,0,94cf03b83e0d0bbf2e2519ab1fb41ecec660385e6e18386a8bccf1cff0fd2172,2025-01-31T22:15:13.947000 CVE-2025-24153,0,0,a962e00376d57b532ea670dc465405ba54e446d5423d2019e225758957981f83,2025-02-04T21:15:28.390000 -CVE-2025-24154,0,1,c4350d61d4b4d522c1478e044f4f9ad7a03366edff5ec7246bf8c521006575c9,2025-03-03T22:51:48.667000 +CVE-2025-24154,0,0,c4350d61d4b4d522c1478e044f4f9ad7a03366edff5ec7246bf8c521006575c9,2025-03-03T22:51:48.667000 CVE-2025-24156,0,0,8fa4c1a03f09991e5c2bed2e07959c1558a8892a2864cd53dcb29d166373a914,2025-01-30T16:43:39.593000 -CVE-2025-24158,0,1,acc7809ab4701d1dee654bd85d3ea355491d3c160b1e018c6b17b635a2e8852d,2025-03-03T22:51:31.440000 -CVE-2025-24159,0,1,3b398e5ec735d86e63a66bb20838217a4d8bb188393327507b8a692d20b032c8,2025-03-04T14:57:16.473000 -CVE-2025-24160,0,1,ae6edae2205c08dd8b969920bf8cb3dc84d26eaf5297b5739349f27fb704a2f3,2025-01-28T16:15:44.003000 +CVE-2025-24158,0,0,acc7809ab4701d1dee654bd85d3ea355491d3c160b1e018c6b17b635a2e8852d,2025-03-03T22:51:31.440000 +CVE-2025-24159,0,0,3b398e5ec735d86e63a66bb20838217a4d8bb188393327507b8a692d20b032c8,2025-03-04T14:57:16.473000 +CVE-2025-24160,0,0,ae6edae2205c08dd8b969920bf8cb3dc84d26eaf5297b5739349f27fb704a2f3,2025-01-28T16:15:44.003000 CVE-2025-24161,0,0,6d02f0f01530cc9b917612d04abebc1e6d67d88a440e864a6d1a14a27e3f4034,2025-02-04T22:15:43.057000 -CVE-2025-24162,0,1,03df16b2a66f8e69446966c3b753618fdfe5b4bbe0f6817c504bf02cea467bd6,2025-03-03T22:51:02.523000 -CVE-2025-24163,0,1,41a251fbd8e3fd1ad37794819de1e745b68c6aee16567b6569d089e58ae56145,2025-03-03T22:48:32.503000 +CVE-2025-24162,0,0,03df16b2a66f8e69446966c3b753618fdfe5b4bbe0f6817c504bf02cea467bd6,2025-03-03T22:51:02.523000 +CVE-2025-24163,0,0,41a251fbd8e3fd1ad37794819de1e745b68c6aee16567b6569d089e58ae56145,2025-03-03T22:48:32.503000 CVE-2025-24166,0,0,15edf859d475720db53f3f95ed8d575ade96a95f125f2377032600fe411e75ab,2025-01-28T22:15:17.080000 CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db78b,2025-01-31T22:15:14.117000 -CVE-2025-24174,0,1,663a91769a390a4d68add5caaf84637971f26aac3721aa5e89739580b02eaf92,2025-03-03T22:47:07.577000 -CVE-2025-24176,0,1,8a151411616e238cc2afeabee27a87a9c1b6ac9dd5553369acab3c240b386505,2025-01-28T16:15:44.630000 +CVE-2025-24174,0,0,663a91769a390a4d68add5caaf84637971f26aac3721aa5e89739580b02eaf92,2025-03-03T22:47:07.577000 +CVE-2025-24176,0,0,8a151411616e238cc2afeabee27a87a9c1b6ac9dd5553369acab3c240b386505,2025-01-28T16:15:44.630000 CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000 -CVE-2025-24200,0,1,0f6f41d17b1c80c9261ddc7d6ef23ac7e19cbdbd2c08a07eed9362b293d75967,2025-03-07T17:12:01.477000 +CVE-2025-24200,0,0,0f6f41d17b1c80c9261ddc7d6ef23ac7e19cbdbd2c08a07eed9362b293d75967,2025-03-07T17:12:01.477000 CVE-2025-24201,0,0,ce749944f29eb7a58a39f521ebc27f910b93ce1f347524410204067e6a960180,2025-03-14T20:35:27.923000 -CVE-2025-24301,0,1,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000 -CVE-2025-24309,0,1,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000 +CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000 +CVE-2025-24309,0,0,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000 CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000 CVE-2025-24316,0,0,3d67fc5ca9257bdefdc420f872260ce49c49fc7bc45018e469adac707c1de56f,2025-02-28T17:15:16.790000 CVE-2025-24318,0,0,45737d4f27e86b0669543a856f157a50a0c8a223d43ce9658341d0666e6cb01e,2025-02-28T17:15:16.937000 @@ -283804,7 +283806,7 @@ CVE-2025-24372,0,0,d67365bd89db4c3751e20f68485685bbddaa30222f766a46b2792537e2dc9 CVE-2025-24373,0,0,828a96e86ff08b742aa150355f229fc88d281347208da05d776aed19719723da,2025-02-19T15:45:13.197000 CVE-2025-24374,0,0,9d28476f7b9e0a721c68d8f61a3e330d2e4b6e221dde61867e43ef2d95c1b3bb,2025-01-29T16:15:44.090000 CVE-2025-24376,0,0,7e46d4cd45c80d06e2794dedbb8a5a694e79dc599f98b5860f6d746c41079abd,2025-01-30T16:15:31.630000 -CVE-2025-24387,0,1,0ea59e58ee74520262ee0939adf8bacea013f9ef8c8182c46a86b541c514fa9e,2025-03-10T10:15:14.360000 +CVE-2025-24387,0,0,0ea59e58ee74520262ee0939adf8bacea013f9ef8c8182c46a86b541c514fa9e,2025-03-10T10:15:14.360000 CVE-2025-24389,0,0,1f2059cf3f125eed1b0425e33b29a7475638e7301a1298ff7d6746702fae8f56,2025-01-27T06:15:24.170000 CVE-2025-24390,0,0,53fee9e5767117124ab0c247372dae1e808caf6f2871cdd5b9d8bb2222404390,2025-01-27T06:15:24.313000 CVE-2025-24397,0,0,9ba22bfb54e58957b01d845dc69a58567b508933ed35160174e59b93ecc06487,2025-01-23T17:15:27.643000 @@ -283814,51 +283816,51 @@ CVE-2025-24400,0,0,fc2d35dcc02dfde6472cd44ddd220493709314070b1167c1ac10abb11d37e CVE-2025-24401,0,0,4fb172772de67515fa4267387a9c7f60995cf88b73e8f04e780d1435e4b66f20,2025-01-23T16:15:41.050000 CVE-2025-24402,0,0,f4550d563ce08a51c6e77d15a75001488a90ae02ca9b5c4a4edceb8828b16ab8,2025-01-23T16:15:41.190000 CVE-2025-24403,0,0,68e26c7f774f1a67deb809321d2f4df1ab6809fd06c2450b0641f4bec4c46098,2025-01-23T16:15:41.333000 -CVE-2025-24406,0,1,d1cec0080c554d710bed03810c69e7a8aed4f2b92a312b86b10b2c5101445341,2025-03-03T15:41:08.467000 -CVE-2025-24407,0,1,b7d59fcb3d3addee4617817b47c11e785fbb8682ab0fd89524b64c9a7e3ec225,2025-03-04T16:35:39.730000 -CVE-2025-24408,0,1,71a175d541d32cdbc570ab7f6d7c743997d1db2eb1cbb0ffc69c37b66d235758,2025-03-05T17:43:13.783000 -CVE-2025-24409,0,1,8a396f1d7cf898bf34531c7d2cecef9c406fb54a4376730f0c64da4b7d64b70c,2025-03-05T18:28:47.890000 -CVE-2025-24410,0,1,05473af74aefa5a7a24476decc06957aea1c6cb95d590f7f4be562df65ad4660,2025-03-05T17:52:47.247000 -CVE-2025-24411,0,1,e25c4bce409382405396375d83e0e9c53c66f8c6ce69692ec9a84ba1ad59d214,2025-03-04T15:15:10.630000 -CVE-2025-24412,0,1,5ca2dd7d7b8ede9cb683e9da9baa2c5f5079abe5fec29d5775c7506b3f90cde4,2025-03-04T14:54:17.900000 -CVE-2025-24413,0,1,a1a7f4e39ccfe60d502f07ed84be0e2dcc58dfafbca26091ffc2523ee1a2d77d,2025-03-05T17:52:19.947000 -CVE-2025-24414,0,1,fba9064ecf5a5376f23d06497c845ea4e4fe9a11025f23eb94440625f7f95182,2025-03-05T17:51:18.793000 -CVE-2025-24415,0,1,543d2430b05b8119f97776ac1ecd3bd21ee815ce710158d60a0d93e9403c6484,2025-03-05T17:44:11.317000 -CVE-2025-24416,0,1,56641b87007da9072fc1aff52daddf567a1b999f56a2cb80c10bea41d1277c8f,2025-03-05T18:35:38.383000 -CVE-2025-24417,0,1,14eac1f92ff2f07d2d493d8fec05d1188eaffa8331bbdb77319e177e1343e1b0,2025-03-05T18:35:12.310000 -CVE-2025-24418,0,1,0b9e05d200d3572fa40b73de6ce7cb0a74c0ccc71a55a2519fc8f76ce03aa909,2025-03-05T18:34:52.020000 -CVE-2025-24419,0,1,aa881d44adcd3290647b7a16195f69234d7b00aeff7abb939cb3416ee60744d8,2025-03-05T18:34:29.317000 -CVE-2025-24420,0,1,0b673a307d1e2ba6afce434dc02f5324600ec123e948cf0f1821c6c416850cfa,2025-03-05T18:34:06.223000 -CVE-2025-24421,0,1,8e898c5c7a1da2f69cf4b4f6ae24e1ae9b0d0caa0dbe70a46517af32a88a30cb,2025-03-05T18:33:47.400000 -CVE-2025-24422,0,1,03d49f26c6718cd06567b56ec7e055261ff940e94e609a27949c6dd6ad6357d4,2025-03-05T18:33:16.477000 -CVE-2025-24423,0,1,014e2a7bd0696261fbb9ffb2975de9be24d1b2b94f6416ef4c6c6b83034649c4,2025-03-05T18:33:00.663000 -CVE-2025-24424,0,1,aa6d33d189c6bb4e122e8cf894390cf80bc88f9f58373db8e2b752fc4ee58fed,2025-03-05T18:32:39.487000 -CVE-2025-24425,0,1,f1d239a22ffd85337cce3eb9d4bb4013779b56beeb3d885281deedfa3931b0ba,2025-03-05T18:32:12.530000 -CVE-2025-24426,0,1,06e5ff36879696f1d13bac7c52dd05fcf4078a8a2c9d133bb6a56ce643237873,2025-03-05T18:30:26.550000 -CVE-2025-24427,0,1,3d984c00654da70ac44a49677bc00ad06333463872ecff8264dc9184d988c877,2025-03-05T18:29:57.353000 -CVE-2025-24428,0,1,6a8a03a87dffff5727391ba464b5914856ae72b898a8b7c7e59a8c8a8b976a6a,2025-03-03T15:51:40.090000 -CVE-2025-24429,0,1,5745be1752efb32051d862779d59cc59ee8eac608233679e5235f06efce03a01,2025-03-03T15:51:04.690000 -CVE-2025-24430,0,1,3b7abbf4ed781476b1243a2c8c381aea67ca1d6855a7529b260e4b1e20538710,2025-03-03T15:44:23.273000 -CVE-2025-24431,0,1,0ddeb8027733db10ad72ae689d79b2e9d96a715a7d1931e99dd66f211a188542,2025-03-11T18:15:30.277000 -CVE-2025-24432,0,1,bddf172abfa510ec73d64016b545d0f6e1eb309eed4b5ed437b6bcf0e156cd6f,2025-03-03T15:42:50.067000 +CVE-2025-24406,0,0,d1cec0080c554d710bed03810c69e7a8aed4f2b92a312b86b10b2c5101445341,2025-03-03T15:41:08.467000 +CVE-2025-24407,0,0,b7d59fcb3d3addee4617817b47c11e785fbb8682ab0fd89524b64c9a7e3ec225,2025-03-04T16:35:39.730000 +CVE-2025-24408,0,0,71a175d541d32cdbc570ab7f6d7c743997d1db2eb1cbb0ffc69c37b66d235758,2025-03-05T17:43:13.783000 +CVE-2025-24409,0,0,8a396f1d7cf898bf34531c7d2cecef9c406fb54a4376730f0c64da4b7d64b70c,2025-03-05T18:28:47.890000 +CVE-2025-24410,0,0,05473af74aefa5a7a24476decc06957aea1c6cb95d590f7f4be562df65ad4660,2025-03-05T17:52:47.247000 +CVE-2025-24411,0,0,e25c4bce409382405396375d83e0e9c53c66f8c6ce69692ec9a84ba1ad59d214,2025-03-04T15:15:10.630000 +CVE-2025-24412,0,0,5ca2dd7d7b8ede9cb683e9da9baa2c5f5079abe5fec29d5775c7506b3f90cde4,2025-03-04T14:54:17.900000 +CVE-2025-24413,0,0,a1a7f4e39ccfe60d502f07ed84be0e2dcc58dfafbca26091ffc2523ee1a2d77d,2025-03-05T17:52:19.947000 +CVE-2025-24414,0,0,fba9064ecf5a5376f23d06497c845ea4e4fe9a11025f23eb94440625f7f95182,2025-03-05T17:51:18.793000 +CVE-2025-24415,0,0,543d2430b05b8119f97776ac1ecd3bd21ee815ce710158d60a0d93e9403c6484,2025-03-05T17:44:11.317000 +CVE-2025-24416,0,0,56641b87007da9072fc1aff52daddf567a1b999f56a2cb80c10bea41d1277c8f,2025-03-05T18:35:38.383000 +CVE-2025-24417,0,0,14eac1f92ff2f07d2d493d8fec05d1188eaffa8331bbdb77319e177e1343e1b0,2025-03-05T18:35:12.310000 +CVE-2025-24418,0,0,0b9e05d200d3572fa40b73de6ce7cb0a74c0ccc71a55a2519fc8f76ce03aa909,2025-03-05T18:34:52.020000 +CVE-2025-24419,0,0,aa881d44adcd3290647b7a16195f69234d7b00aeff7abb939cb3416ee60744d8,2025-03-05T18:34:29.317000 +CVE-2025-24420,0,0,0b673a307d1e2ba6afce434dc02f5324600ec123e948cf0f1821c6c416850cfa,2025-03-05T18:34:06.223000 +CVE-2025-24421,0,0,8e898c5c7a1da2f69cf4b4f6ae24e1ae9b0d0caa0dbe70a46517af32a88a30cb,2025-03-05T18:33:47.400000 +CVE-2025-24422,0,0,03d49f26c6718cd06567b56ec7e055261ff940e94e609a27949c6dd6ad6357d4,2025-03-05T18:33:16.477000 +CVE-2025-24423,0,0,014e2a7bd0696261fbb9ffb2975de9be24d1b2b94f6416ef4c6c6b83034649c4,2025-03-05T18:33:00.663000 +CVE-2025-24424,0,0,aa6d33d189c6bb4e122e8cf894390cf80bc88f9f58373db8e2b752fc4ee58fed,2025-03-05T18:32:39.487000 +CVE-2025-24425,0,0,f1d239a22ffd85337cce3eb9d4bb4013779b56beeb3d885281deedfa3931b0ba,2025-03-05T18:32:12.530000 +CVE-2025-24426,0,0,06e5ff36879696f1d13bac7c52dd05fcf4078a8a2c9d133bb6a56ce643237873,2025-03-05T18:30:26.550000 +CVE-2025-24427,0,0,3d984c00654da70ac44a49677bc00ad06333463872ecff8264dc9184d988c877,2025-03-05T18:29:57.353000 +CVE-2025-24428,0,0,6a8a03a87dffff5727391ba464b5914856ae72b898a8b7c7e59a8c8a8b976a6a,2025-03-03T15:51:40.090000 +CVE-2025-24429,0,0,5745be1752efb32051d862779d59cc59ee8eac608233679e5235f06efce03a01,2025-03-03T15:51:04.690000 +CVE-2025-24430,0,0,3b7abbf4ed781476b1243a2c8c381aea67ca1d6855a7529b260e4b1e20538710,2025-03-03T15:44:23.273000 +CVE-2025-24431,0,0,0ddeb8027733db10ad72ae689d79b2e9d96a715a7d1931e99dd66f211a188542,2025-03-11T18:15:30.277000 +CVE-2025-24432,0,0,bddf172abfa510ec73d64016b545d0f6e1eb309eed4b5ed437b6bcf0e156cd6f,2025-03-03T15:42:50.067000 CVE-2025-24434,0,0,608d3c85a91b7323de06305611259a66544c938d1496f623d24d8f0cc0037f37,2025-02-27T21:15:41.317000 CVE-2025-24435,0,0,dfc219e78a67a41fbf4a8e3541666eb64d6263e8ba5c2874da58cad45ab47be4,2025-02-27T21:15:41.437000 CVE-2025-24436,0,0,fa6e1028e6b05751859f5712ef24bba808cb1ae0a39dca5196099fca50ecb47a,2025-02-27T21:15:41.553000 CVE-2025-24437,0,0,972c47e05b6f52dc6e19f4c1285b87e9410af4d32e9f6ebd4dac4600d3f09d2c,2025-02-27T21:15:41.673000 CVE-2025-24438,0,0,12d3860fa1429cfe71ef9cfbc827b2859fe934554fcc5b7031f28e164bbbaa42,2025-02-27T21:15:41.800000 -CVE-2025-24439,0,1,a294686e0c145773772ab9e1fac9be9217dfded172c3a1185894c420468c977d,2025-03-11T18:15:30.437000 -CVE-2025-24440,0,1,0b9e1b3f00c9838489e4d072f1e94a5ce049befec8a3051fb27d4c16ae776739,2025-03-11T18:15:30.603000 -CVE-2025-24441,0,1,f4942e9183ce0f4ad95d6a74f245f159218d4961d5a5cb56141cdad607af20de,2025-03-11T18:15:30.753000 -CVE-2025-24442,0,1,ec326cddc2b878792b7b7782a9dfc723554fc9a76cd34d78400c13c127bd1bd4,2025-03-11T18:15:30.903000 -CVE-2025-24443,0,1,e162c295a43400cbe1fff7ddc23a1aed50be7d76212c2f0ecd631f9aed88bf4c,2025-03-11T18:15:31.047000 -CVE-2025-24444,0,1,72751725cb582b7fb69b1c858a34ea5b082e794555f9bdb6044a69cf9935265d,2025-03-11T18:15:31.203000 -CVE-2025-24445,0,1,0f9312d67a3901f52bf1226fe51057ddb3dd0f1952542f8e10b091919d9f9b0b,2025-03-11T18:15:31.370000 -CVE-2025-24448,0,1,c9894e607c6af25c0a5223320edd9e364c24ced37c0a23472c8fb04e74e9c04c,2025-03-11T18:15:31.543000 -CVE-2025-24449,0,1,763563f0e38ea864937173e74d87c4634bc9bc37fd9d5fccd451b509bd062a72,2025-03-11T18:15:31.700000 -CVE-2025-24450,0,1,4e26fad750a72776c09947c2e64c63d7ff3746d1ed9fa038dba7553b9b78f01a,2025-03-11T18:15:31.840000 -CVE-2025-24451,0,1,d4248326cde54aaee88275deae0917385fe200e5a5e47f13b32d17ac8c667774,2025-03-11T18:15:31.993000 -CVE-2025-24452,0,1,8a85196b0d47cc774bd975e6bdd25eaf4b94279a4e0380b80da87908e7b1c84f,2025-03-11T18:15:32.140000 -CVE-2025-24453,0,1,58fab66976b0046c9de5494be2b7bf7dfaa6f2bc346043b4061e5c5902fed767,2025-03-11T18:15:32.297000 +CVE-2025-24439,0,0,a294686e0c145773772ab9e1fac9be9217dfded172c3a1185894c420468c977d,2025-03-11T18:15:30.437000 +CVE-2025-24440,0,0,0b9e1b3f00c9838489e4d072f1e94a5ce049befec8a3051fb27d4c16ae776739,2025-03-11T18:15:30.603000 +CVE-2025-24441,0,0,f4942e9183ce0f4ad95d6a74f245f159218d4961d5a5cb56141cdad607af20de,2025-03-11T18:15:30.753000 +CVE-2025-24442,0,0,ec326cddc2b878792b7b7782a9dfc723554fc9a76cd34d78400c13c127bd1bd4,2025-03-11T18:15:30.903000 +CVE-2025-24443,0,0,e162c295a43400cbe1fff7ddc23a1aed50be7d76212c2f0ecd631f9aed88bf4c,2025-03-11T18:15:31.047000 +CVE-2025-24444,0,0,72751725cb582b7fb69b1c858a34ea5b082e794555f9bdb6044a69cf9935265d,2025-03-11T18:15:31.203000 +CVE-2025-24445,0,0,0f9312d67a3901f52bf1226fe51057ddb3dd0f1952542f8e10b091919d9f9b0b,2025-03-11T18:15:31.370000 +CVE-2025-24448,0,0,c9894e607c6af25c0a5223320edd9e364c24ced37c0a23472c8fb04e74e9c04c,2025-03-11T18:15:31.543000 +CVE-2025-24449,0,0,763563f0e38ea864937173e74d87c4634bc9bc37fd9d5fccd451b509bd062a72,2025-03-11T18:15:31.700000 +CVE-2025-24450,0,0,4e26fad750a72776c09947c2e64c63d7ff3746d1ed9fa038dba7553b9b78f01a,2025-03-11T18:15:31.840000 +CVE-2025-24451,0,0,d4248326cde54aaee88275deae0917385fe200e5a5e47f13b32d17ac8c667774,2025-03-11T18:15:31.993000 +CVE-2025-24452,0,0,8a85196b0d47cc774bd975e6bdd25eaf4b94279a4e0380b80da87908e7b1c84f,2025-03-11T18:15:32.140000 +CVE-2025-24453,0,0,58fab66976b0046c9de5494be2b7bf7dfaa6f2bc346043b4061e5c5902fed767,2025-03-11T18:15:32.297000 CVE-2025-24456,0,0,d9c9319558b4dc57fc03dad7b8a246937d533b449f10c003d5f195a9361f5e8b,2025-01-30T21:28:52.003000 CVE-2025-24457,0,0,05da9f488d0dcdd3961130ee761713c1c134c5d7cd87b42c0364b434d3a85623,2025-01-30T21:31:24.150000 CVE-2025-24458,0,0,8fdab3bff09e0d5a6505ed060bcf7556a504946ddbff2902aa6888f1df89808e,2025-01-30T21:35:05.127000 @@ -283874,7 +283876,7 @@ CVE-2025-24481,0,0,1f18ba539d38ed86105e18de8f701df1ae615df6838eaafd5a3bd88fcca16 CVE-2025-24482,0,0,bddd8d62e1d1ef759d3d72d308a4499752a0ac6f47d6ad7b4c765c13d2fd27ef,2025-01-28T21:15:18.687000 CVE-2025-24483,0,0,8e8c3f541513089421e16456a3415c9fe977a1e0274a2d9a7826bef889eecc77,2025-02-06T08:15:30.327000 CVE-2025-24490,0,0,c90744a991c52fb51aa8e878b4b2657f71ca215607f5858e899dd6952ad19778,2025-02-24T08:15:10.260000 -CVE-2025-24494,0,1,6cea07cccfd63e3e21e6431433f0fa67be526715b4452d5100ebbf4b4cf3063a,2025-03-05T16:15:38.937000 +CVE-2025-24494,0,0,6cea07cccfd63e3e21e6431433f0fa67be526715b4452d5100ebbf4b4cf3063a,2025-03-05T16:15:38.937000 CVE-2025-24497,0,0,c353bcaacc4022d9f615cca17d8aba00bc9c27a2db4d05cf3443efd3facf0482,2025-02-05T18:15:35.613000 CVE-2025-24499,0,0,73c3be8f9b393062a6377e177930760395b929afa4bcb880a4961279b138a48c,2025-02-11T11:15:16.583000 CVE-2025-24500,0,0,47c4210aba4fa86ebb74871db3d78a27e196e119ac830b73a53d16e817dd5895,2025-03-13T14:15:35.930000 @@ -283885,7 +283887,7 @@ CVE-2025-24504,0,0,ef6de3b3dbf1242190b08aac9e33b32e05b2dd27e51e53bc5474f7cffa0c6 CVE-2025-24505,0,0,7974460272478c3512102c93107009cbcaf39c532939b93286f6169dc2322ea0,2025-02-05T06:15:31.587000 CVE-2025-24506,0,0,6d0f2b92aeb54c0239442b80d645c7de8b9983e714f18d96e40f89a3734ac9c7,2025-02-05T06:15:31.737000 CVE-2025-24507,0,0,422b270ad7f0d60cc805efaa577ee203a8a40781b3fc9ddd5b1e3464f7401c91,2025-02-05T06:15:31.860000 -CVE-2025-24521,0,1,8d587ccd83944db33992c871adfb713baf82b8ebec6fcce78327a7080ffb5677,2025-03-05T16:15:39.093000 +CVE-2025-24521,0,0,8d587ccd83944db33992c871adfb713baf82b8ebec6fcce78327a7080ffb5677,2025-03-05T16:15:39.093000 CVE-2025-24526,0,0,1e18d1f5ae98abeeaf7d844b3f89d785c7636c11b538120dbb867fa27b9c5f64,2025-02-24T08:15:10.427000 CVE-2025-24527,0,0,64c5f15d3a36426dd086cf6753a3bcfcae0a9e70014bff12440c7ea401e9bd26,2025-02-24T16:15:14.683000 CVE-2025-24529,0,0,bc0b161a595e000cd783abe643c1f26152f3142c15687c9c73e18c43346dadb9,2025-01-23T06:15:27.710000 @@ -283931,7 +283933,7 @@ CVE-2025-24573,0,0,56d0d64dff037f658f0c767f6aad192ed4cc48ff77cf44250998dad4e3bc1 CVE-2025-24574,0,0,c33ac486c050e3e57ec517b763df987799e73ad8e1160b69b1646685a1bb4361,2025-02-03T15:15:26.013000 CVE-2025-24575,0,0,025389a169c496ef6d6fedb8e1d36b112ee89d07ab0bebfab560187cfa1b9353,2025-01-24T18:15:34.793000 CVE-2025-24576,0,0,2765bf68fdca59f5678eccf28012221f8f65e8cc8e6ad593abf3e9e803ba44a9,2025-02-03T15:15:26.310000 -CVE-2025-24578,0,1,914a6e710d55d7d90fce9a447f730d92cb971f04629ed29e0eb025bc4c31db88,2025-03-06T19:42:13.700000 +CVE-2025-24578,0,0,914a6e710d55d7d90fce9a447f730d92cb971f04629ed29e0eb025bc4c31db88,2025-03-06T19:42:13.700000 CVE-2025-24579,0,0,1ff118a80031f6e9188c9c18ca66942b92452beb89610750f176f36b429de4b2,2025-01-24T18:15:35.090000 CVE-2025-24580,0,0,3ac0c4c6045678b72e87005384f5e6de52eb3bd6459338ea250229c9d3171372,2025-01-24T18:15:35.247000 CVE-2025-24582,0,0,62063760b35cdff28e72d2d925dca694f2a36a877c07ea2ef7d309664ff448e6,2025-01-24T18:15:35.397000 @@ -283941,7 +283943,7 @@ CVE-2025-24587,0,0,cdbb8061e1f61beafef8c11244b1f0f3cf5d180e5bc7005af8284dd778fa5 CVE-2025-24588,0,0,1faf1db2c22cba9af693fe3cbaa545e96089409d18ce5347c551a8624facf360,2025-01-24T18:15:35.867000 CVE-2025-24589,0,0,b85c10bc35bda6003444da3a1e9b4af85d2fcdc02f9c52178826de0f932d0894,2025-01-24T18:15:36.013000 CVE-2025-24590,0,0,6d329557bd921dc7666d0060887bf7f29ec231517d3f0f298abda15e13f82d81,2025-01-27T15:15:13.947000 -CVE-2025-24591,0,1,41534a2920adc54cbc687524475cbc370e2e8de857d1a83b060a1fe861ce6b00,2025-03-10T18:22:07.997000 +CVE-2025-24591,0,0,41534a2920adc54cbc687524475cbc370e2e8de857d1a83b060a1fe861ce6b00,2025-03-10T18:22:07.997000 CVE-2025-24592,0,0,3787dfb63ac5c39ff91b830b1773e2963898b3659c5acf289b6ded99ec58c289,2025-02-14T13:15:48.940000 CVE-2025-24593,0,0,755396b47c2f347b932dd610e5ab4f3682e12a817f74aab1e5387ab62cc20592,2025-02-07T20:12:44.647000 CVE-2025-24594,0,0,70d3e9f240cfda56e930b75c6211c3cc09718619b7ecb5df938afe6f725a25b3,2025-01-24T18:15:36.330000 @@ -283955,7 +283957,7 @@ CVE-2025-24601,0,0,1f08f295b583a5d8d6691cce4a3ea4195e1b448345edaa32e311901741ea8 CVE-2025-24602,0,0,6e96037c6898077533e4c11cb93df991664c267e5d0f05eef396ec8e21c55146,2025-02-04T15:15:23.320000 CVE-2025-24603,0,0,f7ad495dbd8281a5e335280fe84127fec449c788dbd01e8d715d5c27c3312f13,2025-01-27T15:15:14.437000 CVE-2025-24604,0,0,73d28ae8aca0ad80ef56204fc54c189cbd66bca569b11b6383e33cf145ba296a,2025-01-24T18:15:36.823000 -CVE-2025-24605,0,1,156c85bb5b8cd4c9d5a7110da95451fffdd7a49848eced512b14222e347dfa4f,2025-02-03T15:15:26.473000 +CVE-2025-24605,0,0,156c85bb5b8cd4c9d5a7110da95451fffdd7a49848eced512b14222e347dfa4f,2025-02-03T15:15:26.473000 CVE-2025-24606,0,0,24d6e6f0194a93c382ab34fd85c4f746c792431243a7ead856055961cdd091fc,2025-01-27T15:15:14.587000 CVE-2025-24607,0,0,2be57b2d7b1edb6665427c84200429f60ea8553ee3237bcd1a58a82441875ac5,2025-02-14T13:15:49.083000 CVE-2025-24608,0,0,0e48e7db8a46b4ff94fef4a0c781d80fd6e887d0ff20c179b1a0da2adcbb41db,2025-01-31T09:15:10.767000 @@ -283968,7 +283970,7 @@ CVE-2025-24614,0,0,0ead5ce7538f0f45f75c0eca0a35e7740c1a473c3b8f8f2252b2ca066ed72 CVE-2025-24615,0,0,bb9f2133a024bd838182b13bd2e45367b2874f171a39a46fd748cdfc70a69e80,2025-02-14T13:15:49.353000 CVE-2025-24616,0,0,a8d2738b549251a0111881423e505a3fd396277d11679b465dd06c3c95a1da92,2025-02-14T13:15:49.490000 CVE-2025-24617,0,0,972fde5763d796b483e656605f6360dc4b09c7f8adea8ff2b5a23cc35b8e7092,2025-02-14T13:15:49.633000 -CVE-2025-24618,0,1,e850ef0e738e94e52c896a59bc967e5de6b2209213aa96f211dd34d5779f5d94,2025-03-06T19:46:14.123000 +CVE-2025-24618,0,0,e850ef0e738e94e52c896a59bc967e5de6b2209213aa96f211dd34d5779f5d94,2025-03-06T19:46:14.123000 CVE-2025-24620,0,0,b444442cc1b23af3af8ae533f2aed8473d4d75a376ebfe4727e41bd7d72161cb,2025-02-03T15:15:26.697000 CVE-2025-24622,0,0,40b10bf41ce4b777512f2bfa275634ecc97858c1be10f89ac72c62de5b5c8685,2025-01-24T18:15:37.577000 CVE-2025-24623,0,0,e2efe38ad89c57e398c055c1350e8dcbae99221a204ae29654fb946b0f963965,2025-01-24T18:15:37.727000 @@ -284067,9 +284069,9 @@ CVE-2025-24723,0,0,fa12ebacbbb7d35c253a1357f7f47490c0de5550909ae7c921321a3a0608c CVE-2025-24724,0,0,f1d5a9efaab4111ba60ddeb14dd4139746a0b38d99f4f1b8671a78a8a285d45a,2025-01-24T18:15:46.170000 CVE-2025-24725,0,0,a0e252a651d31906e931aabf1afe1a1acf899eea1aa87f5cd5f7fb623547b2b3,2025-01-24T18:15:46.357000 CVE-2025-24726,0,0,643457e78383ffd21c80ba87cde1f90064aab70800fe6ac90c239f7f356518e7,2025-01-24T18:15:46.530000 -CVE-2025-24727,0,1,9aeef0ebe07379014cdcfe3586cdd53fe65bf356cb91d01aa1c1793e330ec10d,2025-03-10T17:46:33.727000 +CVE-2025-24727,0,0,9aeef0ebe07379014cdcfe3586cdd53fe65bf356cb91d01aa1c1793e330ec10d,2025-03-10T17:46:33.727000 CVE-2025-24728,0,0,838d34167d6e9360204659821ee61be03178a357afccd2fffe732d67db08ac02,2025-01-24T18:15:46.877000 -CVE-2025-24729,0,1,f021d08c9416b28d554d56a00ea479c9984661f42d67f7a875a063af314db455,2025-03-06T19:54:36.343000 +CVE-2025-24729,0,0,f021d08c9416b28d554d56a00ea479c9984661f42d67f7a875a063af314db455,2025-03-06T19:54:36.343000 CVE-2025-24730,0,0,fc837ddd0a9b843a50233d49b160d1ffcc2a42a504761ca2d6cbe244eb7ae5c1,2025-01-24T18:15:47.193000 CVE-2025-24731,0,0,49b9d87fe50843eb1bd58d4e2d6c6d09038a230901783130e84ac391da7f362f,2025-01-24T18:15:47.370000 CVE-2025-24732,0,0,c415d1fd5de8703d180e448901772f07d2bcadd6548313af1a4bf127cb6f5bdc,2025-01-24T18:15:47.530000 @@ -284094,7 +284096,7 @@ CVE-2025-24755,0,0,817a6f4676c47a1165c3ef71cf774d5099a4b3fffe7ab21f2fd661b2cbf35 CVE-2025-24756,0,0,00090c21b036cb18f500635475c1d0d07432c00656603d0706e690db1dac0d4c,2025-01-24T18:15:49.307000 CVE-2025-24758,0,0,32f18f9fde7b9c98057db303ccb0ef7fae2b4bd1295433bfb8994fab92023627,2025-03-03T14:15:49.300000 CVE-2025-24781,0,0,ea0dd1f1efc338a8190531ba4028569aeff4169f4687c401bac25279a2c35633,2025-02-03T15:15:30.410000 -CVE-2025-24782,0,1,af9ecca69a7798f1791f8ea745715a1fa04b7e4b7e61894decc6a3bec98145b6,2025-03-10T18:30:35.687000 +CVE-2025-24782,0,0,af9ecca69a7798f1791f8ea745715a1fa04b7e4b7e61894decc6a3bec98145b6,2025-03-10T18:30:35.687000 CVE-2025-24783,0,0,16acaefd8445952b553e27b44c44e73c798d385c295acd08deef74497b7f723b,2025-01-28T16:15:44.880000 CVE-2025-24784,0,0,1e3d900223348a54f70c5afa85da5a9110aa159dd48bbc6ea1610b6320412748,2025-01-30T16:15:31.780000 CVE-2025-24786,0,0,77ab7857e7df965a91018da6faa2da651f03edbb1f269937c349ededa9d423f5,2025-02-06T20:15:40.720000 @@ -284107,7 +284109,7 @@ CVE-2025-24792,0,0,815c00b91fe0508a6ac1ee7b62f401c19482a17315a51f6f7a6adbc3c30a5 CVE-2025-24793,0,0,e28f23f8765521f3c09231efc18389c18020ab59aed59a8a8b47cb836c195885,2025-01-29T21:15:21.270000 CVE-2025-24794,0,0,c04b940ac82a2657417f797fe796501aa31f53e5a08053b008970823006b7cde,2025-01-29T21:15:21.397000 CVE-2025-24795,0,0,4e7d355e1e973178e45904614970e5915bed2547d76d074d93927fc694a1b13e,2025-01-29T21:15:21.533000 -CVE-2025-24796,0,1,a9610c1be84a5c4d5741f879bb27b31db5774f479b1300b84fcf068018c2ff21,2025-03-06T19:15:26.953000 +CVE-2025-24796,0,0,a9610c1be84a5c4d5741f879bb27b31db5774f479b1300b84fcf068018c2ff21,2025-03-06T19:15:26.953000 CVE-2025-24800,0,0,7ed7267931cd5ab7815e3084be7a388ce38e4d4a267ef28098f1d5b3017953e4,2025-01-28T16:15:45.063000 CVE-2025-24802,0,0,7dd003e792c772d8d409000d77fae7f13160cda3e1a330b0895620a7fc320ad5,2025-01-30T20:15:51.010000 CVE-2025-24803,0,0,74eab822b1c3e68557671b88128107e72ab93a3fd5a52a629fe3462c9de889ad,2025-02-05T19:15:46.207000 @@ -284133,12 +284135,13 @@ CVE-2025-24843,0,0,fb4d0afee0c2783ca1631e4031059d2c08004431e384816d6d85a2fa124d2 CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf86f,2025-02-06T08:15:30.673000 CVE-2025-24846,0,0,395a1c47127c2c7ef37d1800a5094c8ea72456277181e4a623939a06fd6c82a4,2025-03-03T09:15:39.817000 CVE-2025-24849,0,0,8e5985d51102085b2b29506fc161cb28ee1a0b2a33328ea438367fccd6fa114a,2025-02-28T17:15:17.253000 -CVE-2025-24855,0,1,38dbb7f0194821e1317add18b39276a0398949420e3c60c6831ec08b24b45322,2025-03-14T02:15:15.717000 +CVE-2025-24855,0,0,38dbb7f0194821e1317add18b39276a0398949420e3c60c6831ec08b24b45322,2025-03-14T02:15:15.717000 +CVE-2025-24856,1,1,757f28ce280737d7b4a26eab6b96ccd18fbc8ff33a94dccb1449eb6017452069,2025-03-16T04:15:14.517000 CVE-2025-24858,0,0,80a2e3e27ced5551413d1f52e03f6696ce40853726c2f8318cd2bd73891576ca,2025-01-26T07:15:09.237000 CVE-2025-24860,0,0,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000 -CVE-2025-24861,0,1,cda35c31a52f18b1ea661e5db3735fa3ea7e6195ecdfe91c4593ecf77fb63f96,2025-03-04T19:27:30.983000 -CVE-2025-24864,0,1,03d90ee76247121aec5193d6e140b18b95834894f967758504c08d3025e47e84,2025-03-06T04:15:25.713000 -CVE-2025-24865,0,1,a84aad4d5bdb225f0618ad62f2ff1ffe2c161de1be6dfd9acc81d2401125c5dd,2025-03-04T21:16:29.903000 +CVE-2025-24861,0,0,cda35c31a52f18b1ea661e5db3735fa3ea7e6195ecdfe91c4593ecf77fb63f96,2025-03-04T19:27:30.983000 +CVE-2025-24864,0,0,03d90ee76247121aec5193d6e140b18b95834894f967758504c08d3025e47e84,2025-03-06T04:15:25.713000 +CVE-2025-24865,0,0,a84aad4d5bdb225f0618ad62f2ff1ffe2c161de1be6dfd9acc81d2401125c5dd,2025-03-04T21:16:29.903000 CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000 CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000 CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000 @@ -284170,8 +284173,8 @@ CVE-2025-24903,0,0,f94c50d2f0574a93b5b48805712360c1af6392fea087d65c2ed61830aedff CVE-2025-24904,0,0,922b25d3a9b426b643b71230fe8a3d6600552e09598c6cd6bc1bcb32f760c1d1,2025-02-13T16:16:49.053000 CVE-2025-24905,0,0,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d821aa,2025-02-13T19:00:37.593000 CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000 -CVE-2025-24912,0,1,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000 -CVE-2025-24924,0,1,3cb1f58ac0f82a4a651fd56ef4a80a8ba6f8902630bb63eebac1edae30e9552a,2025-03-05T00:15:38.423000 +CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000 +CVE-2025-24924,0,0,3cb1f58ac0f82a4a651fd56ef4a80a8ba6f8902630bb63eebac1edae30e9552a,2025-03-05T00:15:38.423000 CVE-2025-24928,0,0,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000 CVE-2025-24946,0,0,6cbcc6ed12b7350bc1e3ba362180af6c5ebed1ea35a0fb612c7c5af9a1e19fef,2025-02-20T03:15:12.800000 CVE-2025-24947,0,0,0710d5740f5af2ba6f51dfd5917029f75791b75ba51884293887edaa47dfb4bd,2025-02-20T03:15:12.943000 @@ -284191,7 +284194,7 @@ CVE-2025-24968,0,0,e07f901cf7b356f85243eb69a8d49d189b396867f0cba0e1d10bbb82d5ac6 CVE-2025-24970,0,0,1ec79588f47d61fc7f5eddb1acee5b0ffee64dc90dbd9954713ce89fba4e7d11,2025-02-21T18:15:36.383000 CVE-2025-24971,0,0,793f718b4bfb5d7a7a1d927b157b1ca84e15924b7b8def879502f3162eb90333,2025-02-04T20:15:51.150000 CVE-2025-24973,0,0,4e0ec487b13ad29adffd9e40afc6f86ee9194b71c6b3a7da9dc820821aed9598,2025-02-11T16:15:52.020000 -CVE-2025-24974,0,1,cfa6f81247a97feac1435148fb20ff3ccc31b31b516dbcbd6ac63eacf310eecb,2025-03-13T17:15:36.777000 +CVE-2025-24974,0,0,cfa6f81247a97feac1435148fb20ff3ccc31b31b516dbcbd6ac63eacf310eecb,2025-03-13T17:15:36.777000 CVE-2025-24976,0,0,d3c2a0ec7f5c1f646ba24311fc47878f0806891920501766ac3a68c935b89720,2025-02-11T16:15:52.163000 CVE-2025-24980,0,0,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de87c,2025-02-07T22:15:14.617000 CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000 @@ -284199,21 +284202,21 @@ CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffe CVE-2025-24983,0,0,9c6db97dda1eb21ac3537226412af99f05d622f649970f86e9e8dea4e8a3fe3d,2025-03-13T19:54:30.407000 CVE-2025-24984,0,0,03a26ef5e2e083b8ec5eb86c5382c7f2a202ae89d04f9b4f5a0656245be71b86,2025-03-13T19:54:42.300000 CVE-2025-24985,0,0,943be76b680f1b4b2654722d4fb1b7383e9c216c60ef1e8cfe2274698597c6b9,2025-03-14T20:35:43.050000 -CVE-2025-24986,0,1,8ce686d6bc2f744e3d4f1003a08703d42718bcf866d60b5d48ba438892255b06,2025-03-11T17:16:34.563000 -CVE-2025-24987,0,1,a3b2a60fb1b3569f66463ad4329b0775163de0ccdf7e6ef92cc6de14cdf15bfd,2025-03-11T17:16:34.767000 -CVE-2025-24988,0,1,82dd136e8216bf18dd16772b4e2759a9a61bb32b49987acc15a89d839f789f45,2025-03-11T17:16:35.013000 +CVE-2025-24986,0,0,8ce686d6bc2f744e3d4f1003a08703d42718bcf866d60b5d48ba438892255b06,2025-03-11T17:16:34.563000 +CVE-2025-24987,0,0,a3b2a60fb1b3569f66463ad4329b0775163de0ccdf7e6ef92cc6de14cdf15bfd,2025-03-11T17:16:34.767000 +CVE-2025-24988,0,0,82dd136e8216bf18dd16772b4e2759a9a61bb32b49987acc15a89d839f789f45,2025-03-11T17:16:35.013000 CVE-2025-24989,0,0,41bc3ff3ec452f1ed2e007691180803f1ca2c43c5c00d6d0ec8842763c09b177,2025-02-24T14:55:58.823000 CVE-2025-24991,0,0,fe48f5f6f641cb4d1ca7b0630daabf291aff416faca79d51608df141b2093be8,2025-03-13T14:20:06.393000 -CVE-2025-24992,0,1,b9a8847b700226d51041ff4087f29d91c417e04a876ba6bf47791184b9fea07d,2025-03-11T17:16:35.523000 +CVE-2025-24992,0,0,b9a8847b700226d51041ff4087f29d91c417e04a876ba6bf47791184b9fea07d,2025-03-11T17:16:35.523000 CVE-2025-24993,0,0,55a16307778dd9e9dc8902e56ece91568044ffd783fd1a75a8a17f4f85277fb1,2025-03-13T14:21:58.607000 -CVE-2025-24994,0,1,4507db8b58ff63f4cced354b10983db828e9608169ad713c019e60c252704adb,2025-03-11T17:16:36.150000 -CVE-2025-24995,0,1,bb79edc40370416fadbeef79bb99cbf826843e88974657326e0d594c0f48fc79,2025-03-11T17:16:36.490000 -CVE-2025-24996,0,1,5e01ef73e370a4a2117dd1b707933e940e2d4a54bfa021edb0969c9dc677a02c,2025-03-11T17:16:36.803000 -CVE-2025-24997,0,1,b80490d4098a0688d9be5ae2794984498208bc9fe48ed009a78a58ec5b3c38cc,2025-03-11T17:16:37.103000 -CVE-2025-24998,0,1,97ff83c7f8c3dc3c86cf3e217ce8a9825fb5a93ab4895982732725d23057fced,2025-03-11T17:16:37.670000 -CVE-2025-25003,0,1,81c7aaa0459bff03b421e5d180256f499147e53c41ab2bff8ad40b62fee74ec9,2025-03-11T17:16:38.043000 -CVE-2025-25008,0,1,dd0d6b1d65c4bc3e0a08b5500a49fa40b10c2ed4de56e853cd146dcf325a2884,2025-03-11T17:16:38.483000 -CVE-2025-25015,0,1,517a5f794d9ef96e036d38106986c029ffdcb54286c093adebeb06454d8585d1,2025-03-05T10:15:20.160000 +CVE-2025-24994,0,0,4507db8b58ff63f4cced354b10983db828e9608169ad713c019e60c252704adb,2025-03-11T17:16:36.150000 +CVE-2025-24995,0,0,bb79edc40370416fadbeef79bb99cbf826843e88974657326e0d594c0f48fc79,2025-03-11T17:16:36.490000 +CVE-2025-24996,0,0,5e01ef73e370a4a2117dd1b707933e940e2d4a54bfa021edb0969c9dc677a02c,2025-03-11T17:16:36.803000 +CVE-2025-24997,0,0,b80490d4098a0688d9be5ae2794984498208bc9fe48ed009a78a58ec5b3c38cc,2025-03-11T17:16:37.103000 +CVE-2025-24998,0,0,97ff83c7f8c3dc3c86cf3e217ce8a9825fb5a93ab4895982732725d23057fced,2025-03-11T17:16:37.670000 +CVE-2025-25003,0,0,81c7aaa0459bff03b421e5d180256f499147e53c41ab2bff8ad40b62fee74ec9,2025-03-11T17:16:38.043000 +CVE-2025-25008,0,0,dd0d6b1d65c4bc3e0a08b5500a49fa40b10c2ed4de56e853cd146dcf325a2884,2025-03-11T17:16:38.483000 +CVE-2025-25015,0,0,517a5f794d9ef96e036d38106986c029ffdcb54286c093adebeb06454d8585d1,2025-03-05T10:15:20.160000 CVE-2025-25039,0,0,0813deff770f203e3046b12b8be008534814496b4b844d44f12a77231cb87b8b,2025-03-13T18:15:50.610000 CVE-2025-25054,0,0,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000 CVE-2025-25055,0,0,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000 @@ -284222,7 +284225,7 @@ CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485df CVE-2025-25064,0,0,9e84cd685c2899ba87d91b60e716dae82288b1f59c39c2c263fed050bcca5916,2025-03-14T18:15:31.637000 CVE-2025-25065,0,0,671f71d66434f8717d0462c1f30a666ef5db46391fb66851d226f8e409f57117,2025-03-13T21:15:43.613000 CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000 -CVE-2025-25067,0,1,9d00bf5a9668da7da5bd0eb0c0ce5a41d502f824b475bc741f0d140c29611069,2025-03-04T21:05:57.430000 +CVE-2025-25067,0,0,9d00bf5a9668da7da5bd0eb0c0ce5a41d502f824b475bc741f0d140c29611069,2025-03-04T21:05:57.430000 CVE-2025-25069,0,0,3ac7d43aa5f66d76ca4f47d340594454f3b8efd5492158fbebd7f38cfb3d56c4,2025-02-13T22:15:12.930000 CVE-2025-25070,0,0,ddd6d0a8598a596c1d208b2e275c0bbf80bbb7d9feedc6a11fcc7ee87391bf86,2025-03-03T14:15:49.490000 CVE-2025-25071,0,0,1629f669e71655c3fde13bbe5cdd27b1092b6fb208e43d4e7d5ad171118f64db,2025-02-07T10:15:11.840000 @@ -284322,19 +284325,19 @@ CVE-2025-25167,0,0,e14b9eb6e466e19d148bb81d5cb2df8f805c1241e9a9e8cd6260db11c719e CVE-2025-25168,0,0,93fb1477ac0fd147322a0beee26e3b74949bd1187f727ff11033ff5c839391ea,2025-02-11T18:21:01.407000 CVE-2025-25169,0,0,b2c2eae9e9728260a10cbcd3cd6ed185b5ee51c8c2c4bd8b669b60e645fe9781,2025-03-03T14:15:54.477000 CVE-2025-25170,0,0,10b2b5d5b1d8e09a883b23033bc8ac75abe37fde2151575888a21edb35483c78,2025-03-03T14:15:54.613000 -CVE-2025-25175,0,1,4d5f7a07f32e49d5d49344220c68afc64a7fb8e7ba301b809287bf068082ac85,2025-03-13T09:15:14.123000 +CVE-2025-25175,0,0,4d5f7a07f32e49d5d49344220c68afc64a7fb8e7ba301b809287bf068082ac85,2025-03-13T09:15:14.123000 CVE-2025-25181,0,0,aebe0b9a6314ff7a9f4a4ab410e1c6b1bc48e96ec20a3daea50dbb87c370c597,2025-03-13T14:31:11.140000 CVE-2025-25182,0,0,6fd347398e5cc83c7bcf9c93dfa3366f2e8e0aced29c81495217dd5d01f504cd,2025-02-12T17:15:23.857000 CVE-2025-25183,0,0,9f610c42840d8f1123d400fa738e85280ed4290b29d92e2aa642daf493197632,2025-02-07T20:15:34.083000 CVE-2025-25184,0,0,2da8803a7b31a0463a88b6351bc585e918c07913590e0cf3e756bba1e93f2c10,2025-02-14T20:15:34.350000 -CVE-2025-25185,0,1,c8c4d7e6195c01462e561bb86641e48ff6d1c60670e8947883ec1f9d28a5a115,2025-03-07T20:43:41.007000 +CVE-2025-25185,0,0,c8c4d7e6195c01462e561bb86641e48ff6d1c60670e8947883ec1f9d28a5a115,2025-03-07T20:43:41.007000 CVE-2025-25186,0,0,c422218bc2b3a51bb7e35622bef2d3f79367445faa61fc891c243b951694bb43,2025-02-10T16:15:39.457000 CVE-2025-25187,0,0,2ca61614d958811964bebe01178416385840d15966b28619da4a847cdf1ef2a2,2025-02-10T18:15:35.703000 CVE-2025-25188,0,0,2461474c8c359fbc15a8610b387ef0ac657a3108436b2e05cbe126ccfb2936c2,2025-02-10T18:15:35.827000 CVE-2025-25189,0,0,f68ee5c586d07dec9a336fb2dbbfd3c5bd132d29662e9c4bc9ff1969295aaac8,2025-02-11T16:15:52.313000 CVE-2025-25190,0,0,96316be3801ea8e34db1f71f151e934e00015e5d1a34196dfd79e3e824fb1a50,2025-02-11T16:15:52.420000 -CVE-2025-25191,0,1,ebaa2bdb1f2b2bf394317ef2b89f43fe1aabf1dfa6c9b80b2c9248cedeac6aa0,2025-03-06T19:15:27.113000 -CVE-2025-25192,0,1,4c974010b0834748b280b230783e336451d93f49ba2e9dfb94ea69bbdf33dada,2025-02-28T14:47:26.247000 +CVE-2025-25191,0,0,ebaa2bdb1f2b2bf394317ef2b89f43fe1aabf1dfa6c9b80b2c9248cedeac6aa0,2025-03-06T19:15:27.113000 +CVE-2025-25192,0,0,4c974010b0834748b280b230783e336451d93f49ba2e9dfb94ea69bbdf33dada,2025-02-28T14:47:26.247000 CVE-2025-25193,0,0,9c42e26d0a4f2052fdf43faa73fab75794f787f53e222117d45465e7383dd8fa,2025-02-21T18:15:37.253000 CVE-2025-25194,0,0,278bc98c8a0ffe0e8a7e96acea34ed9bc50825c485f6cab1eaf41889a2da8034,2025-02-10T23:15:16.067000 CVE-2025-25195,0,0,6422ab465e1e4500e1fe77efd7e4b259d61944cface94edb31eac51bdeddd22d,2025-02-13T22:15:13.100000 @@ -284354,17 +284357,17 @@ CVE-2025-25223,0,0,a49bb693ef5024209af2cdf099d01934d199df8e6379e744ca5e733fcd788 CVE-2025-25224,0,0,a4f44e8389415111624e6d3b431cded203f069a8e58de6c5b5f4eb5c08d09e30,2025-02-18T01:15:09.473000 CVE-2025-25225,0,0,bbf60b44428aa67a260b011df2a0017dafa37efc9a44fd6b1ac88e08067b7e05,2025-03-15T18:15:13.380000 CVE-2025-25241,0,0,f70d628c4466ad6abe844cd65a2579f5c9e5af240d0c56eadc1f05ff31a52618,2025-02-18T18:15:34.967000 -CVE-2025-25242,0,1,9434714e72888d1a52e5bad48430408baa107619f6e4dcba8f508d71d8cfd58f,2025-03-11T01:15:34.777000 +CVE-2025-25242,0,0,9434714e72888d1a52e5bad48430408baa107619f6e4dcba8f508d71d8cfd58f,2025-03-11T01:15:34.777000 CVE-2025-25243,0,0,906f44310c3cdd164cd7aafcd2415e522d55d23269db0ed5b7f0708c0da72aa0,2025-02-18T18:15:35.160000 -CVE-2025-25244,0,1,7197d60ca1e3285870200625d0a8d8cd04d80b30334d6012efc30f6a7dae4b4b,2025-03-11T01:15:34.927000 -CVE-2025-25245,0,1,9553bdb2bbba17800d10d6fb307dc38303cc249115fd509a4ca397b2ef8f36c5,2025-03-11T01:15:35.080000 +CVE-2025-25244,0,0,7197d60ca1e3285870200625d0a8d8cd04d80b30334d6012efc30f6a7dae4b4b,2025-03-11T01:15:34.927000 +CVE-2025-25245,0,0,9553bdb2bbba17800d10d6fb307dc38303cc249115fd509a4ca397b2ef8f36c5,2025-03-11T01:15:35.080000 CVE-2025-25246,0,0,f4be18dcc4810edd797ab4348573a1992ac7758447b43b4ac7e677cc18ccb145,2025-02-05T05:15:11.663000 CVE-2025-25247,0,0,45a7686ea5976edcbc598e01fb577ca50507f74bc11b7b7bfc3045e83b294c70,2025-02-10T15:15:13.333000 -CVE-2025-25266,0,1,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000 -CVE-2025-25267,0,1,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000 +CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000 +CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000 CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000 CVE-2025-25280,0,0,1b5c77d51c05bea0ddf2810fde521e2bf98007c9c56671b108b14a4c893500b5,2025-03-03T09:15:39.990000 -CVE-2025-25281,0,1,450edcc78735dd81fe6d7f98c1922b07a17cb1ae267a8af298a030b7f3cd88f2,2025-03-04T19:27:37.033000 +CVE-2025-25281,0,0,450edcc78735dd81fe6d7f98c1922b07a17cb1ae267a8af298a030b7f3cd88f2,2025-03-04T19:27:37.033000 CVE-2025-25282,0,0,537f6c2a7c075c5a2a9fac9a5320dae8ca666f8b7ef97ab86c6d5a8a44c7f7d9,2025-02-24T15:15:13.620000 CVE-2025-25283,0,0,d1ae07356b8742828976d536d141109b35ac143686ab7de25f652850c0ca2fe0,2025-02-12T19:15:21.863000 CVE-2025-25284,0,0,ecfd36b55e20ecca3a53e0b4f52060374574a6692ca99c332f29e6be19bfc00f,2025-02-18T19:15:28.797000 @@ -284377,18 +284380,18 @@ CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b CVE-2025-25291,0,0,c0d31e42861977597990d32bec96fa51e461a9843dc0ab355646426ee606b80c,2025-03-15T21:15:34.987000 CVE-2025-25292,0,0,ba4cf64de5105004bb573a05f0773a0c1eea88efccda2fe4a13e0e2bdd03a6f3,2025-03-15T21:15:35.143000 CVE-2025-25293,0,0,75b4c2e39ac12a2c3d449d17b84245d13bd3782825afdf76368cf68cec382c6f,2025-03-14T10:15:16.783000 -CVE-2025-25294,0,1,f5f631bb0d3a66ef3946a184ab77f89389f0272dd7aa555e4fd92fae40ef72bd,2025-03-06T19:15:27.267000 +CVE-2025-25294,0,0,f5f631bb0d3a66ef3946a184ab77f89389f0272dd7aa555e4fd92fae40ef72bd,2025-03-06T19:15:27.267000 CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000 CVE-2025-25296,0,0,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000 CVE-2025-25297,0,0,ddf94cfbbc189ce93f241ea6683b88ac35f83102b385ee87dcdb33fc29a231fe,2025-02-14T20:15:36.627000 CVE-2025-25299,0,0,b88cb269210123945d038d12d198228aa26d1b8e47ccb86107a7f3a5f3e3fad2,2025-02-20T20:15:46.853000 CVE-2025-25300,0,0,a63610c8954a67da8954dfef77eac19e25e19f8d8bc841f17242c70e43478917,2025-02-18T19:15:28.957000 -CVE-2025-25301,0,1,a159000f7ea2c870914d435943582e116b57ef7a27a88c0d10bf6db3280ab052,2025-03-07T20:42:09.360000 +CVE-2025-25301,0,0,a159000f7ea2c870914d435943582e116b57ef7a27a88c0d10bf6db3280ab052,2025-03-07T20:42:09.360000 CVE-2025-25302,0,0,c00a60e460c085bc6071f27703e95f8cb2f218886d77664be4a3a5d8bb045bbd,2025-03-03T17:15:14.920000 CVE-2025-25303,0,0,8087be36edeb3ab573dca03ab7057565aee5eccfb2b150643eefa5418be83c63,2025-03-03T17:15:15.073000 CVE-2025-25304,0,0,7deb89a558ae2974a24d9b6d35c21d12df30c14623e00d1a3e10b48167354c5e,2025-02-14T20:15:36.903000 CVE-2025-25305,0,0,f9de35ea3a1d1f816c6badb532d5c4e886ee750e6a306cd0122b4c0858013f3f,2025-02-18T19:15:29.083000 -CVE-2025-25306,0,1,184598110ebefc18b5745cb884c4d585a743b6e334995b0e01570efb8fed125c,2025-03-10T19:15:40.230000 +CVE-2025-25306,0,0,184598110ebefc18b5745cb884c4d585a743b6e334995b0e01570efb8fed125c,2025-03-10T19:15:40.230000 CVE-2025-25323,0,0,5f6bd7010a898a73be4f0d89a8bf4eb9d634056c62096bd3ccd537e03cf653ed,2025-02-28T16:15:38.153000 CVE-2025-25324,0,0,10b5e56d5c4fef0fd94ff417565d1842ebba06a2cb1e43a67f1d659dbc38824a,2025-02-28T16:15:38.307000 CVE-2025-25325,0,0,199803a0e51b1376c31d6c016e0d2871bebff8e1307a37a1fcc1d818a404f722,2025-02-28T16:15:38.457000 @@ -284406,23 +284409,23 @@ CVE-2025-25354,0,0,fd5fd687c6f8251390b2e5e3a768a6ab287fc80bafc324107405456de75d6 CVE-2025-25355,0,0,ec2a794520ae75d22fabcfb38a52ffaf9173963e387059ab2ce0d1d9b5964571,2025-02-14T20:15:37.053000 CVE-2025-25356,0,0,0eaa4c481eace739405e37ac8872e49e25549e9d6fd6ad7ae3b6c02ea89fec17,2025-02-14T19:38:41.850000 CVE-2025-25357,0,0,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3241,2025-02-14T19:38:15.303000 -CVE-2025-25361,0,1,9f115844287b15ce6dc125807b19b8e446ec3f37878f01ccb8db0422e8bb780e,2025-03-07T20:15:37.673000 -CVE-2025-25362,0,1,c8d9b00ad653f3fefb15ba0fdb75a1597ea822f23192e332e875ad1563a7f537,2025-03-06T15:15:17.277000 -CVE-2025-25363,0,1,ad044341ee196ddb915520942a57ba9374740342f32fd3188132a84a5f3cc3dd,2025-03-13T18:15:50.733000 +CVE-2025-25361,0,0,9f115844287b15ce6dc125807b19b8e446ec3f37878f01ccb8db0422e8bb780e,2025-03-07T20:15:37.673000 +CVE-2025-25362,0,0,c8d9b00ad653f3fefb15ba0fdb75a1597ea822f23192e332e875ad1563a7f537,2025-03-06T15:15:17.277000 +CVE-2025-25363,0,0,ad044341ee196ddb915520942a57ba9374740342f32fd3188132a84a5f3cc3dd,2025-03-13T18:15:50.733000 CVE-2025-25379,0,0,10c6b59b7ced1a65c44b725df73613b964204bd8bcc126008f75da9f2d8ec909,2025-03-04T16:15:39.433000 CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a955,2025-03-12T14:15:15.923000 -CVE-2025-25382,0,1,88d0c9aebff390fe6125675f7fda1114ad4b4dbbaf723b80d3bea82edb3ec348,2025-03-10T16:15:13.393000 +CVE-2025-25382,0,0,88d0c9aebff390fe6125675f7fda1114ad4b4dbbaf723b80d3bea82edb3ec348,2025-03-10T16:15:13.393000 CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000 CVE-2025-25388,0,0,e086cda7e4e5c05ccba48ad30906fb7e59dedc66fc1b83e5645bd434397a431f,2025-02-13T20:15:49.730000 CVE-2025-25389,0,0,c4fa8037812de3d612838c95ec3fcc9b936e3b28bc2aa3e854f709efa62e78c8,2025-02-14T17:15:20.663000 -CVE-2025-25426,0,1,108c4b754e54717537bad215341cffab6a867457930f1858a7d85368cf0a6951,2025-03-05T17:15:15.320000 +CVE-2025-25426,0,0,108c4b754e54717537bad215341cffab6a867457930f1858a7d85368cf0a6951,2025-03-05T17:15:15.320000 CVE-2025-25428,0,0,a4039c579030febd59545c017c3c1beb99a5f4778526e73f910acc016f0edd9b,2025-03-04T16:15:39.597000 CVE-2025-25429,0,0,a95bef6ecb2c9e9037f1ebf79f87a2b0c7101933c3f64e22cf3f921f022ed0ed,2025-02-28T23:15:10.903000 CVE-2025-25430,0,0,9163efbf1f16deef9388edc5dfce8619e56506503048f018e2813a808e54d729,2025-03-04T16:15:39.763000 CVE-2025-25431,0,0,b394e7042bdaf0befa6d619f673ec987ef0e6b97c7a283213fbe60ffc2fa9133,2025-03-04T16:15:39.917000 -CVE-2025-25450,0,1,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73ce80,2025-03-07T17:15:21.640000 -CVE-2025-25451,0,1,4c60686324e8dfbebc3bac09932f9dca9715cd901e8b055c1d7eb1acd46fa78d,2025-03-07T17:15:21.803000 -CVE-2025-25452,0,1,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324498,2025-03-07T17:15:21.947000 +CVE-2025-25450,0,0,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73ce80,2025-03-07T17:15:21.640000 +CVE-2025-25451,0,0,4c60686324e8dfbebc3bac09932f9dca9715cd901e8b055c1d7eb1acd46fa78d,2025-03-07T17:15:21.803000 +CVE-2025-25452,0,0,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324498,2025-03-07T17:15:21.947000 CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000 CVE-2025-25461,0,0,ab0b84ac9f3f8ac10a932ec6905826cba8e3222301f41fba0cc01c825409c256,2025-02-28T16:15:39.387000 CVE-2025-25462,0,0,2e6b6fa532b5582ffb41e4b07bb1acb2024ac47259efa94d91cfd23ef6798773,2025-03-12T19:15:38.827000 @@ -284437,7 +284440,7 @@ CVE-2025-25475,0,0,09278089065f0af1184c02f8490e15185f88eb53d92fb93aba844e1509b6e CVE-2025-25476,0,0,dcb05a63fbcff084bcf1c5df3723664abe2b9f2707596be8a1333f910233cd3b,2025-03-04T16:15:40.080000 CVE-2025-25477,0,0,186e1b1b42cd761794319ad88366f1783c2b185a5c4c7ba09f90886d766f572b,2025-02-28T16:15:39.550000 CVE-2025-25478,0,0,5d678bf64fff284866af822721a081473e94720053a6940e94e8607a25812368,2025-03-05T16:15:39.297000 -CVE-2025-25497,0,1,342cc8c3073c7b4fb963ce6919474125872366956f79f35d55abc4517740c1dc,2025-03-07T20:15:38.013000 +CVE-2025-25497,0,0,342cc8c3073c7b4fb963ce6919474125872366956f79f35d55abc4517740c1dc,2025-03-07T20:15:38.013000 CVE-2025-25505,0,0,11c4c75af440f82d715defaf6782907c0744a464a1a91c9d9aeef14ada87484d,2025-02-21T21:15:23.723000 CVE-2025-25507,0,0,aaa8b5a00bc14c6200ce4ada5e546d091bf3632fba77c66b3ac71c873b2a184e,2025-02-21T21:15:23.870000 CVE-2025-25510,0,0,80b49d96f8cfea96d2e40e1145bf347e93013db39579b2b941514912fbfd558e,2025-02-21T21:15:24.023000 @@ -284458,39 +284461,39 @@ CVE-2025-25527,0,0,c68bc1052cef66b41ddea961ada3d6ffad1b7182b1c7b5d98c868e3b22f09 CVE-2025-25528,0,0,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f0054a,2025-02-13T18:18:24.237000 CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000 CVE-2025-25530,0,0,b0841c72c111eba76befc9a6815265a0e35641a6c941e6566d713f948cd659f3,2025-02-18T16:15:20.723000 -CVE-2025-25565,0,1,724ef0ede05f2eb885c3a56a15ce087223e787330adfadf68a9ca1c8f4286de6,2025-03-12T16:15:22.660000 -CVE-2025-25566,0,1,5d534d6b0fe1f7902c1dc640fde2534ed23638ce1e46237376fc281c161dcaba,2025-03-12T18:15:25.943000 -CVE-2025-25567,0,1,1a4bd950383b3325e775420b0643b083021178d77feb4623d8cc3f383d0db70c,2025-03-12T16:15:22.840000 -CVE-2025-25568,0,1,4038dfb91217e4a1d34e8cd3d8c2fcfbe0b21f6d6d3aa6263682d4e3e26c8ab5,2025-03-12T16:15:22.930000 +CVE-2025-25565,0,0,724ef0ede05f2eb885c3a56a15ce087223e787330adfadf68a9ca1c8f4286de6,2025-03-12T16:15:22.660000 +CVE-2025-25566,0,0,5d534d6b0fe1f7902c1dc640fde2534ed23638ce1e46237376fc281c161dcaba,2025-03-12T18:15:25.943000 +CVE-2025-25567,0,0,1a4bd950383b3325e775420b0643b083021178d77feb4623d8cc3f383d0db70c,2025-03-12T16:15:22.840000 +CVE-2025-25568,0,0,4038dfb91217e4a1d34e8cd3d8c2fcfbe0b21f6d6d3aa6263682d4e3e26c8ab5,2025-03-12T16:15:22.930000 CVE-2025-25570,0,0,a1a60fff83d4e58f97f6cb73bc995dd008cce7cbdda97b57369c1d11bafc9be9,2025-02-28T22:15:39.630000 -CVE-2025-25598,0,1,77f039cd06718093e1c276e16fe184c5d4efc61143dbb11eacdc3787cfa066aa,2025-03-13T18:15:50.857000 +CVE-2025-25598,0,0,77f039cd06718093e1c276e16fe184c5d4efc61143dbb11eacdc3787cfa066aa,2025-03-13T18:15:50.857000 CVE-2025-25604,0,0,7a8cc3234dfcf2fd463e6a54d1695816511ffd986519d0bafcb53e4f83d303ac,2025-02-21T21:15:24.170000 CVE-2025-25605,0,0,c0858a3094cad59e4cf6248dc23b2aa0633fe28bfdda9aca36970755a7dbfbce,2025-02-21T21:15:24.317000 CVE-2025-25609,0,0,266dd94a110ece3c3e14be6241a6b4dfd9dca67d8afeac437f4e4e876c6d5556,2025-03-05T16:15:39.460000 CVE-2025-25610,0,0,fe8057df3f08f41d60fe1ebc6a06e1b6051f3d9bb1f1a3b3ed10e5a9eef74dbc,2025-03-05T16:15:39.623000 -CVE-2025-25614,0,1,a061fd28fa65ddcfb4ed8f2a56829d30e68a6722cf38abd81a56f36279e7ce01,2025-03-10T20:15:14.280000 +CVE-2025-25614,0,0,a061fd28fa65ddcfb4ed8f2a56829d30e68a6722cf38abd81a56f36279e7ce01,2025-03-10T20:15:14.280000 CVE-2025-25615,0,0,e017c1e8362067196dff6a4ab7a37964b95c3b97fd5434db4dcfcea4137afb37,2025-03-13T18:01:27.860000 CVE-2025-25616,0,0,cf785e4cd60695d24dd22a04cc35febccc74308f8869df8a5484fdb2462187d5,2025-03-13T18:04:20.497000 -CVE-2025-25617,0,1,3f661497fa69da30bb91f642820b6cfcf05fca2c3dd7a67bf0915aa5050b465c,2025-03-07T18:15:47.840000 -CVE-2025-25620,0,1,2998f203d004ba2c3686a85bfd6e4a9c803d92001b76576bf7ced9c40410ee3c,2025-03-10T19:15:40.393000 -CVE-2025-25625,0,1,ff016e7efb2859abce0dc64f0e6f99c1b497fafc29db9c50a3fa498982065f03,2025-03-13T15:15:53.650000 -CVE-2025-25632,0,1,1ceebf9a7f4f0a07c0d7243ce1a1b61926f60bcdd3649b2e6df48cfbf3246b4c,2025-03-06T15:15:17.770000 -CVE-2025-25634,0,1,7d5efbb3a02c594499ed06a9a27e13e1f935c77ecfc5e148d76deae63172e1dc,2025-03-06T22:15:35.290000 +CVE-2025-25617,0,0,3f661497fa69da30bb91f642820b6cfcf05fca2c3dd7a67bf0915aa5050b465c,2025-03-07T18:15:47.840000 +CVE-2025-25620,0,0,2998f203d004ba2c3686a85bfd6e4a9c803d92001b76576bf7ced9c40410ee3c,2025-03-10T19:15:40.393000 +CVE-2025-25625,0,0,ff016e7efb2859abce0dc64f0e6f99c1b497fafc29db9c50a3fa498982065f03,2025-03-13T15:15:53.650000 +CVE-2025-25632,0,0,1ceebf9a7f4f0a07c0d7243ce1a1b61926f60bcdd3649b2e6df48cfbf3246b4c,2025-03-06T15:15:17.770000 +CVE-2025-25634,0,0,7d5efbb3a02c594499ed06a9a27e13e1f935c77ecfc5e148d76deae63172e1dc,2025-03-06T22:15:35.290000 CVE-2025-25635,0,0,0db247b70226e51b14344c6fcb3514df042659a07d0da107baaaba8517f711fd,2025-03-05T16:15:39.793000 CVE-2025-25662,0,0,d4416cf9571f254ff138d844bee48a97de56cce7c015b6a71760613be494b90e,2025-02-21T18:15:37.760000 CVE-2025-25663,0,0,2c66463e17f0da9d9b59da03f32234807a5e0504a922f80726e5f203d3e2d884,2025-02-21T18:15:41.693000 CVE-2025-25664,0,0,a850b1756187529b43d44abf29c2e6255214e11c23d9ad57a237c7a415fbb154,2025-02-21T18:15:45.417000 CVE-2025-25667,0,0,6c0b0297748635f776714c0ebe80a05f6adac25162cb42e550787d760f969504,2025-02-21T18:15:49.247000 CVE-2025-25668,0,0,729e4fefbc7da0d23aa96e4833b1abc314e453357edfa400169abdda747d409f,2025-02-21T18:15:53.063000 -CVE-2025-25674,0,1,855c021be90341bf07a14d65e5f1d3e6719ac4c5dee3058d0a22f251835fac1a,2025-02-21T18:15:56.900000 -CVE-2025-25675,0,1,1e15e36ff906d6646517c5083be0a5d22a2aa4f36739a113897f2c705d3a4645,2025-02-21T18:16:00.790000 +CVE-2025-25674,0,0,855c021be90341bf07a14d65e5f1d3e6719ac4c5dee3058d0a22f251835fac1a,2025-02-21T18:15:56.900000 +CVE-2025-25675,0,0,1e15e36ff906d6646517c5083be0a5d22a2aa4f36739a113897f2c705d3a4645,2025-02-21T18:16:00.790000 CVE-2025-25676,0,0,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c130,2025-02-21T18:16:04.577000 CVE-2025-25678,0,0,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000 CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49f09,2025-02-24T18:15:19.213000 -CVE-2025-25680,0,1,032c5ba180f9f4ef6bb171b4a3afdc647690e7ec56acd786fae07483cba1e1a6,2025-03-11T16:15:17.413000 -CVE-2025-25683,0,1,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000 -CVE-2025-25709,0,1,9d314f451c270f6d71f71b4acae3d9115f11fe64a66489ce5bdac5bbfa4be764,2025-03-12T14:15:16.077000 -CVE-2025-25711,0,1,687cbddc40bafa1aa553307129c536c978baa7c3ff70ab2a66988ede6a6f0e53,2025-03-12T16:15:23.023000 +CVE-2025-25680,0,0,032c5ba180f9f4ef6bb171b4a3afdc647690e7ec56acd786fae07483cba1e1a6,2025-03-11T16:15:17.413000 +CVE-2025-25683,0,0,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000 +CVE-2025-25709,0,0,9d314f451c270f6d71f71b4acae3d9115f11fe64a66489ce5bdac5bbfa4be764,2025-03-12T14:15:16.077000 +CVE-2025-25711,0,0,687cbddc40bafa1aa553307129c536c978baa7c3ff70ab2a66988ede6a6f0e53,2025-03-12T16:15:23.023000 CVE-2025-25723,0,0,425dc4fb8d4f247799df71c6ff14d0a00e50caf5b0b8d49b8a12841be3d71cad,2025-03-05T16:15:39.960000 CVE-2025-25724,0,0,b38e9501f3518fc8b79ccc8bc6f4bc07f2a4c98992aa95823eb5aac9be02cfc0,2025-03-02T02:15:36.603000 CVE-2025-25725,0,0,ac97ba103984120a346a524ddb442d8216a673461532b95f069cbd7053e539c0,2025-03-02T02:15:36.760000 @@ -284506,13 +284509,13 @@ CVE-2025-25743,0,0,304984a5ab9ad7f158808ee9d3872992975a39931983d4ba42d4f443e0977 CVE-2025-25744,0,0,9b17d9cf4931ebf4a6e3aaab07248462238b28b620de67883e624c40839a59fc,2025-03-05T19:15:38.860000 CVE-2025-25745,0,0,6954ac06db222a2d53d510e8895c4f26dd1f1d917e56ca97169f9eb9f3840768,2025-02-14T16:15:37.010000 CVE-2025-25746,0,0,cbf058e2dc9833cb4adeac1d2f404166a61c0d96a6ad617dde3893fa4bf6a37d,2025-02-24T16:30:37.200000 -CVE-2025-25747,0,1,bb6f0e2739bcbcef1c4960f0faa49a38e842e1028b8b39583b65f79f0338ec69,2025-03-12T16:15:23.153000 -CVE-2025-25748,0,1,d131b1239425b256503c95c96ccfc73ca03ffb8cceeb7ff3fb8fb51258d92793,2025-03-14T13:15:39.780000 -CVE-2025-25749,0,1,b4e0d228f7a6b58fc969aa366cc14253082f867628bbf55a2d44edc56e01654a,2025-03-11T18:15:32.933000 +CVE-2025-25747,0,0,bb6f0e2739bcbcef1c4960f0faa49a38e842e1028b8b39583b65f79f0338ec69,2025-03-12T16:15:23.153000 +CVE-2025-25748,0,0,d131b1239425b256503c95c96ccfc73ca03ffb8cceeb7ff3fb8fb51258d92793,2025-03-14T13:15:39.780000 +CVE-2025-25749,0,0,b4e0d228f7a6b58fc969aa366cc14253082f867628bbf55a2d44edc56e01654a,2025-03-11T18:15:32.933000 CVE-2025-25759,0,0,293b850ebe0a274765acc91f23faade1c53b146b12bb218a57ca1cee0ac51835,2025-03-04T15:15:28.353000 CVE-2025-25760,0,0,963e7e75521960c9620a7affa1021c0ca484b511b623074b9cde550324014cef,2025-03-04T15:15:28.590000 CVE-2025-25761,0,0,f248f6741f63a9a7aedabfe16b412988575b28956c4c9e9dd6d7c9dcf3c9c70f,2025-02-27T15:15:41.777000 -CVE-2025-25763,0,1,929a22c6e16286b1fdbe20f1a31e0445b855c096791fb0d6f77563158b5a789d,2025-03-07T20:15:38.180000 +CVE-2025-25763,0,0,929a22c6e16286b1fdbe20f1a31e0445b855c096791fb0d6f77563158b5a789d,2025-03-07T20:15:38.180000 CVE-2025-25765,0,0,4771a7e87c33cb6b1bf793f3b79e4f059f64eb7778711124d0e26c1a7b4b4033,2025-03-03T20:15:46.433000 CVE-2025-25766,0,0,f39b595117fd6ac0197008d13a65ac6ad37b800d031e5372f4209ffae8413b60,2025-03-03T20:15:46.600000 CVE-2025-25767,0,0,dfbd9b86591c00c02b0b6c93af6c4513b8035921c944dca23036a1a8ab9e4095,2025-03-03T20:15:46.770000 @@ -284520,7 +284523,7 @@ CVE-2025-25768,0,0,c0ea06537ea4dff0558f2426b2095c6f0d5d7ca5691b12d94a7b7cd0158fe CVE-2025-25769,0,0,c04f243adfab6d0c228896823c1de48d6c8d1554d46e87c10f438472ea98cdce,2025-02-24T18:15:19.487000 CVE-2025-25770,0,0,083dca9bf78425b081932176ffd5590f62d2e6b52d7243e21c6da305bd5b4229,2025-02-24T18:15:20.280000 CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000 -CVE-2025-25774,0,1,69d43747c15f87af0da05215cab928648fd3e1ba63812309aa7f5e031fa6f50d,2025-03-12T19:15:39.777000 +CVE-2025-25774,0,0,69d43747c15f87af0da05215cab928648fd3e1ba63812309aa7f5e031fa6f50d,2025-03-12T19:15:39.777000 CVE-2025-25783,0,0,7667c9a81f530a99609c56eb13bc325e3e204504dcfbc3fb6341518f78f741e8,2025-03-04T22:15:40.787000 CVE-2025-25784,0,0,3e43aebf6f03069ac210115a03220d81a261d055bf117d06bf3215e14e26226d,2025-03-05T15:15:17.730000 CVE-2025-25785,0,0,12399114d1e01798a9cb8e44ff529be3a97f5d175baa693f6af5ee4fed7d3d07,2025-03-05T15:15:17.930000 @@ -284558,14 +284561,14 @@ CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08 CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a613,2025-02-13T20:15:49.913000 CVE-2025-25900,0,0,c19958e46a5c7601d0a2f6f81f8761b82e188d6b471104e0d3a3030c6717cdee,2025-03-13T14:15:36.057000 CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000 -CVE-2025-25907,0,1,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000 -CVE-2025-25908,0,1,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000 +CVE-2025-25907,0,0,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000 +CVE-2025-25908,0,0,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000 CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000 -CVE-2025-25925,0,1,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000 -CVE-2025-25927,0,1,83d098307bb1434929b2c3eb986aaebca3bd185b63f2298cf5cea0f24c66cbeb,2025-03-12T16:15:23.480000 -CVE-2025-25928,0,1,22936601ee9ec1b742570fec777b840062ea6e66614bd19f5a51e3f3cedb05f5,2025-03-12T16:15:23.620000 -CVE-2025-25929,0,1,6bf2d742d037270fd862a805d51ec3ddd6ef1eaaac8534caa6d76c7b5e4ebb4d,2025-03-12T16:15:23.767000 -CVE-2025-25939,0,1,7bdb1461c3cf2393a3010eaa467003f19fd9d5d77bd475ddb0baf95178143e44,2025-03-06T12:25:31.947000 +CVE-2025-25925,0,0,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000 +CVE-2025-25927,0,0,83d098307bb1434929b2c3eb986aaebca3bd185b63f2298cf5cea0f24c66cbeb,2025-03-12T16:15:23.480000 +CVE-2025-25928,0,0,22936601ee9ec1b742570fec777b840062ea6e66614bd19f5a51e3f3cedb05f5,2025-03-12T16:15:23.620000 +CVE-2025-25929,0,0,6bf2d742d037270fd862a805d51ec3ddd6ef1eaaac8534caa6d76c7b5e4ebb4d,2025-03-12T16:15:23.767000 +CVE-2025-25939,0,0,7bdb1461c3cf2393a3010eaa467003f19fd9d5d77bd475ddb0baf95178143e44,2025-03-06T12:25:31.947000 CVE-2025-25940,0,0,0c729de242bc4ae51f81d332fedc09616e9f113b2b488846046c92f3a5ddefa6,2025-03-12T19:15:39.967000 CVE-2025-25942,0,0,abb06ac2462106029cbb8bb08119f5129d89323ab66d1de7f80d7b48f0130201,2025-02-20T15:15:14.587000 CVE-2025-25943,0,0,ddbf4f2120cdf8c0c6ec76a602b8a3405d44d5883b4cc9347335166be4d0cf63,2025-02-20T15:15:14.743000 @@ -284582,10 +284585,10 @@ CVE-2025-25953,0,0,c63208d17b5abc8d04a1effcfa3f9d2231a0266b3bf41265e2e620c714e3b CVE-2025-25957,0,0,b65136edccab78b78b9c909881827ed1ed034886966746fcab259eb6d692acae,2025-02-21T15:15:13.067000 CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c23744338af,2025-02-21T16:15:33.173000 CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000 -CVE-2025-25967,0,1,700f5caa5263261596a95c104b462b862248107c444d44d28a17b5f52a4ae3d9,2025-03-06T12:25:50.837000 +CVE-2025-25967,0,0,700f5caa5263261596a95c104b462b862248107c444d44d28a17b5f52a4ae3d9,2025-03-06T12:25:50.837000 CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000 CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000 -CVE-2025-25975,0,1,c1428cf091db342b87da12334392302e812a2cd65cc7cd910efee2b378538c17,2025-03-12T19:15:40.147000 +CVE-2025-25975,0,0,c1428cf091db342b87da12334392302e812a2cd65cc7cd910efee2b378538c17,2025-03-12T19:15:40.147000 CVE-2025-25977,0,0,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000 CVE-2025-25988,0,0,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000 CVE-2025-25990,0,0,8b2b3adef615c73806983235252325f570b2dccda1b7c0643592bd465b468928,2025-02-18T15:15:18.790000 @@ -284598,23 +284601,23 @@ CVE-2025-26013,0,0,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127f CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000 CVE-2025-26047,0,0,e5f969b85e25d20e576d529c079698dda076726cc7fa9835a0c501d496a29bb3,2025-03-06T21:15:15.623000 CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000 -CVE-2025-26091,0,1,0a53a3c2cb2d2c7caf4bc303bc2b91dad9caaf8869a6ee9842c32b5a6487c809,2025-03-04T17:15:18.243000 -CVE-2025-26136,0,1,2adb34c79a3ec7fe584c4e7725e79c104805fdaa01d3b24e5975e14259ccd144,2025-03-05T17:15:16.017000 +CVE-2025-26091,0,0,0a53a3c2cb2d2c7caf4bc303bc2b91dad9caaf8869a6ee9842c32b5a6487c809,2025-03-04T17:15:18.243000 +CVE-2025-26136,0,0,2adb34c79a3ec7fe584c4e7725e79c104805fdaa01d3b24e5975e14259ccd144,2025-03-05T17:15:16.017000 CVE-2025-26156,0,0,3c070f48ae01803cf4deab6e20453c0715f07513428e1a7ccf93241deeb274fe,2025-02-14T19:15:15.033000 CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000 CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000 -CVE-2025-26163,0,1,0c2f8d2a474615c1b43f782637819e8eadf9e0fe7ea211d9c2eaec5d0feafbf4,2025-03-14T03:15:44.333000 -CVE-2025-26167,0,1,b243267aa31b3c4d3db94db42f2915c63c26a12d7e4452c1efdd061381d17d44,2025-03-07T20:15:38.347000 -CVE-2025-26182,0,1,50bc93eea6be4a4f051a5cba8257a428d894f0c81b2a5095709deaa26b1aeef7,2025-03-05T19:15:39.023000 +CVE-2025-26163,0,0,0c2f8d2a474615c1b43f782637819e8eadf9e0fe7ea211d9c2eaec5d0feafbf4,2025-03-14T03:15:44.333000 +CVE-2025-26167,0,0,b243267aa31b3c4d3db94db42f2915c63c26a12d7e4452c1efdd061381d17d44,2025-03-07T20:15:38.347000 +CVE-2025-26182,0,0,50bc93eea6be4a4f051a5cba8257a428d894f0c81b2a5095709deaa26b1aeef7,2025-03-05T19:15:39.023000 CVE-2025-26200,0,0,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000 CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000 CVE-2025-26202,0,0,f8b0cbe65a751dd37df4c2f886b778f4059fbbdee95a620e7d770c31cb87373d,2025-03-14T20:15:14.167000 CVE-2025-26204,0,0,a8f05c49578ea0cbde7e961f0f9aa7f0415694b1127756defe681b9982099ed9,2025-03-09T22:15:12.120000 CVE-2025-26205,0,0,63ed32d242f54d965851d14b37db546b9e668c5b81ac02938c74583c42eba152,2025-03-09T22:15:12.200000 -CVE-2025-26206,0,1,bc67999dabe96502b241246d2665faf1f09178bdb9b72e5e7dd5401b748e2b93,2025-03-04T17:15:18.487000 +CVE-2025-26206,0,0,bc67999dabe96502b241246d2665faf1f09178bdb9b72e5e7dd5401b748e2b93,2025-03-04T17:15:18.487000 CVE-2025-26215,0,0,398e0534dde9630858e15022c6decb119d529efa2fc59efd24b3f1a57cdf3f89,2025-03-14T17:15:51.613000 CVE-2025-26216,0,0,fa35563faa6505245c7f05bc4878e14310c206fdd07c5771663544280eaa71b8,2025-03-14T17:15:51.730000 -CVE-2025-26260,0,1,23c98183c981924ff624691f004f57ca0a3b3fc9df97cc744f6e86e7322bfeaf,2025-03-12T16:15:23.907000 +CVE-2025-26260,0,0,23c98183c981924ff624691f004f57ca0a3b3fc9df97cc744f6e86e7322bfeaf,2025-03-12T16:15:23.907000 CVE-2025-26263,0,0,fc3120fea42838e95a7a6b2851141f093ed91446459738db389d5fc39c0f2990,2025-03-06T22:15:35.437000 CVE-2025-26264,0,0,d652b5dab25ae333f8ea0835b25b75d718ba956bf0f33ef0027b1933da0a46e3,2025-02-28T22:15:39.780000 CVE-2025-26304,0,0,70c8f37d4db2054dfe1099a4a2c4b06129c826d4de254465b9316b6b41e402d7,2025-02-21T21:15:24.653000 @@ -284626,12 +284629,12 @@ CVE-2025-26309,0,0,7ae8d8b0652f85e6f8fa255fc222f026973cab38848f066168ff295eb6f4e CVE-2025-26310,0,0,55b236dbeb9a20179e9b06fa335fdfa1062067456641081301fd898e499e9d2b,2025-02-21T18:16:17.950000 CVE-2025-26311,0,0,8f41ce6db700f92fea4726f2c9198369bec586ae5a386ba2dec789165ea39c8e,2025-02-20T21:15:25.907000 CVE-2025-26312,0,0,f720ae4b4a85b5954d09e3d4e5a51ac27782d28b91b78e40f2a36a97db40d717,2025-03-14T18:15:31.817000 -CVE-2025-26318,0,1,16686eed1a2dd200b3d251994a33e38e9220f5ca5f67b4df87c6beb26b606734,2025-03-05T17:15:16.180000 -CVE-2025-26319,0,1,f00500492e7a3f0a2bff919ad8b60c606fcf031aa95c7496eeafad4b93d44cff,2025-03-05T17:15:16.340000 -CVE-2025-26320,0,1,2c7c4543047844dc51d38a0e0844ae377a705f600f7e38264bf4c89a9fa42fbb,2025-03-05T19:15:39.173000 +CVE-2025-26318,0,0,16686eed1a2dd200b3d251994a33e38e9220f5ca5f67b4df87c6beb26b606734,2025-03-05T17:15:16.180000 +CVE-2025-26319,0,0,f00500492e7a3f0a2bff919ad8b60c606fcf031aa95c7496eeafad4b93d44cff,2025-03-05T17:15:16.340000 +CVE-2025-26320,0,0,2c7c4543047844dc51d38a0e0844ae377a705f600f7e38264bf4c89a9fa42fbb,2025-03-05T19:15:39.173000 CVE-2025-26325,0,0,f233a1914d47e95e53a6a85e3edce01b96b7b4e30f0938bdbc0790a0c40f83bd,2025-02-28T22:15:39.927000 CVE-2025-26326,0,0,a7b5315d9a8f318981baa1be6e3a967fc5e7b504545fab3a9d502474f652f3cd,2025-03-13T16:15:27.473000 -CVE-2025-26331,0,1,40fd15c24d286e6245c507cb84784a759d8af1e37d77f53bdfddd636b05ec98b,2025-03-07T16:15:38.650000 +CVE-2025-26331,0,0,40fd15c24d286e6245c507cb84784a759d8af1e37d77f53bdfddd636b05ec98b,2025-03-07T16:15:38.650000 CVE-2025-26339,0,0,7ef9dcda2637eaa8381f0c62a213393a7c2029d066112e960db3e0a470c75e63,2025-02-12T14:15:33.510000 CVE-2025-26340,0,0,ed188c0516bc2765f5549bbb8984d07bbadbda89d48c5e1878285cb21ac606ac,2025-02-12T14:15:33.650000 CVE-2025-26341,0,0,6ceabd274660df5a6e17e97d397989a301331c2fd9cb0d9b6d2622b35273a528,2025-02-12T14:15:33.857000 @@ -284660,24 +284663,24 @@ CVE-2025-26363,0,0,88de4b738054d81b50fbc63f019ba6c5ca3994c19879d01a6ec8b97a38a00 CVE-2025-26364,0,0,cad3ad8549b1f8959c696141548488c58bf9c1bb1c933f0ca4bc69b1966f877c,2025-02-12T14:15:37.123000 CVE-2025-26365,0,0,48652c3299634957c004062f087c5baa530f27f58870661c91c04d5d14c97015,2025-02-12T14:15:37.267000 CVE-2025-26366,0,0,791459512be83b7fc0ade0a1c646586bc122ab878822f19fa4a4996b21043d24,2025-02-12T14:15:37.397000 -CVE-2025-26367,0,1,192446302caaccc3a8935e030b7cf39ec46e9d6744921fa9ae9a4afbae377639,2025-03-03T22:10:39.357000 -CVE-2025-26368,0,1,49c1a4ea04d256772db98bc336eb92f454713116ba6a6617ece21dd6f9957c85,2025-03-03T22:11:28.123000 -CVE-2025-26369,0,1,409cccb6d85f0d0e89130b7b1bb9fadf3b9dcae0a6ed481d428a29d672802669,2025-03-03T22:11:42.140000 -CVE-2025-26370,0,1,bbb2d9fb4c0649126ad0d0a3c98d217a6344733d746a48a9e3d9d92e5e0ecd29,2025-02-12T14:15:37.940000 -CVE-2025-26371,0,1,0dee0bce21e1da68ea270b9b5f43862dc11484119f532f0cd0ddc57c5f426487,2025-03-03T22:11:52.920000 -CVE-2025-26372,0,1,de2a693b58e4aceb43078b6b71ca42b9ef9fc3b5d2d8c334ca012461b3455e72,2025-03-03T22:12:13.660000 -CVE-2025-26373,0,1,c798810bbbd6dc67d70a50a3162c488c6729ffdcdc8131fa509dc6e1fec0fdbc,2025-02-12T14:15:38.360000 -CVE-2025-26374,0,1,26cceb5b1ca7dc1616c4fb7aca2989fc82c20bdd33bcad16cbe66ea6bd60ac0a,2025-03-03T22:12:48.590000 -CVE-2025-26375,0,1,3fa352fa0f0f2172d8d93dc85ee1fbf79d293844d2a08249d8b10f720aca8287,2025-03-03T22:13:04.783000 -CVE-2025-26376,0,1,90eeec3b23b739a411f2298590832d14f091d24699dbf3da6862c5e4407f2f57,2025-03-03T22:13:23.850000 -CVE-2025-26377,0,1,96f969cb5307f2cbebc16af725f96ac45b51be8c065b61bf3eeda7b6d861fdb8,2025-02-12T14:15:38.933000 -CVE-2025-26378,0,1,ee2f1897a6683ea6c4c3e60750a42143f8a85d34ee7d0a636569caad0aaac614,2025-03-03T22:06:52.163000 +CVE-2025-26367,0,0,192446302caaccc3a8935e030b7cf39ec46e9d6744921fa9ae9a4afbae377639,2025-03-03T22:10:39.357000 +CVE-2025-26368,0,0,49c1a4ea04d256772db98bc336eb92f454713116ba6a6617ece21dd6f9957c85,2025-03-03T22:11:28.123000 +CVE-2025-26369,0,0,409cccb6d85f0d0e89130b7b1bb9fadf3b9dcae0a6ed481d428a29d672802669,2025-03-03T22:11:42.140000 +CVE-2025-26370,0,0,bbb2d9fb4c0649126ad0d0a3c98d217a6344733d746a48a9e3d9d92e5e0ecd29,2025-02-12T14:15:37.940000 +CVE-2025-26371,0,0,0dee0bce21e1da68ea270b9b5f43862dc11484119f532f0cd0ddc57c5f426487,2025-03-03T22:11:52.920000 +CVE-2025-26372,0,0,de2a693b58e4aceb43078b6b71ca42b9ef9fc3b5d2d8c334ca012461b3455e72,2025-03-03T22:12:13.660000 +CVE-2025-26373,0,0,c798810bbbd6dc67d70a50a3162c488c6729ffdcdc8131fa509dc6e1fec0fdbc,2025-02-12T14:15:38.360000 +CVE-2025-26374,0,0,26cceb5b1ca7dc1616c4fb7aca2989fc82c20bdd33bcad16cbe66ea6bd60ac0a,2025-03-03T22:12:48.590000 +CVE-2025-26375,0,0,3fa352fa0f0f2172d8d93dc85ee1fbf79d293844d2a08249d8b10f720aca8287,2025-03-03T22:13:04.783000 +CVE-2025-26376,0,0,90eeec3b23b739a411f2298590832d14f091d24699dbf3da6862c5e4407f2f57,2025-03-03T22:13:23.850000 +CVE-2025-26377,0,0,96f969cb5307f2cbebc16af725f96ac45b51be8c065b61bf3eeda7b6d861fdb8,2025-02-12T14:15:38.933000 +CVE-2025-26378,0,0,ee2f1897a6683ea6c4c3e60750a42143f8a85d34ee7d0a636569caad0aaac614,2025-03-03T22:06:52.163000 CVE-2025-26408,0,0,e45f7220dde0c01d1f86f33cd06eb34062f4e98e989de6c2a87bcb17b259ee6c,2025-02-18T18:15:36.097000 CVE-2025-26409,0,0,998a9bcbefad73980e88cfadca0416aeed1df460a44260fe4402eb5cd5541ec2,2025-02-18T18:15:36.230000 CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996ac68,2025-02-18T18:15:36.357000 CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73333,2025-03-14T18:15:31.947000 -CVE-2025-26465,0,1,305122a43f3140c85a4b4c03468e2fae692c04863ed3f0f25da2f320b5defd84,2025-03-06T17:20:00.520000 -CVE-2025-26466,0,1,8c14c9c0652d2827f2d6411d6d80e391b9271119d08a75423892f7601f9b2e74,2025-03-06T16:53:50.833000 +CVE-2025-26465,0,0,305122a43f3140c85a4b4c03468e2fae692c04863ed3f0f25da2f320b5defd84,2025-03-06T17:20:00.520000 +CVE-2025-26466,0,0,8c14c9c0652d2827f2d6411d6d80e391b9271119d08a75423892f7601f9b2e74,2025-03-06T16:53:50.833000 CVE-2025-26473,0,0,52ccbccdb5f491f06d9908445755c27b74741ade2b49687a9637bc0d9ccdeabb,2025-02-13T22:15:13.417000 CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000 CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000 @@ -284690,7 +284693,7 @@ CVE-2025-26507,0,0,95b908cc64a72128294640690e70f9b52cb7f86d46bb5d8b6708727a9b7ab CVE-2025-26508,0,0,d39bd75c34a7083f955ea70add860587db1f6572db6bc11a7a1abfe21efc97ea,2025-02-14T17:15:22.983000 CVE-2025-26511,0,0,5821dfa9ec884c136a5cce2e30ef6411210f7cca8ca28def218ae523a096d84c,2025-02-14T00:15:07.667000 CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000 -CVE-2025-26520,0,1,ba194be47bd9d3f863191be1fe91614122666503cc65593c3b5d3845ece3a845,2025-03-03T14:52:47.173000 +CVE-2025-26520,0,0,ba194be47bd9d3f863191be1fe91614122666503cc65593c3b5d3845ece3a845,2025-03-03T14:52:47.173000 CVE-2025-26522,0,0,15654b8dc281e5e95b6cb8d0b0449d89135cfca68e40163629b408b401b71985,2025-02-14T12:15:29.583000 CVE-2025-26523,0,0,9eb8004a3f0db5f271f82a4160bc199ec38e8d40fc177becbe2105cc644170be,2025-02-14T12:15:29.723000 CVE-2025-26524,0,0,e4675579756d8bf50fc8a11fc92dcb6c0f4393fb284e95c0369d48074177af48,2025-02-14T12:15:29.887000 @@ -284752,51 +284755,51 @@ CVE-2025-26601,0,0,4de27db3202c380c106512d04a2639bb6587a2689b12d91eb7fb082ec09ee CVE-2025-26603,0,0,8ae2812ccc436075652a92b78482e86bdfeb5a0aad1aca77b0c194e6b06d7b51,2025-03-07T01:15:12.700000 CVE-2025-26604,0,0,720d50d971a81c5950fb5a1fe6bb95e5177eb2f3df88a35c072c70e62f5cf12d,2025-02-18T20:15:33.003000 CVE-2025-26605,0,0,fdd668972bd6651dbed3cd9f902a3b8b59140c82d14f8fce08f437a28193bf96,2025-02-18T22:15:19.387000 -CVE-2025-26606,0,1,01b5af963c67cf408a7951cd9b8b98d50967cbdbf454c26b5e90910449876c0b,2025-02-28T19:24:45.760000 -CVE-2025-26607,0,1,291c1923e751d4f4b2a1644be45e9e7de1e7e6cd3c80ee373b6c6da95438cfb9,2025-02-28T19:25:20.823000 -CVE-2025-26608,0,1,23e0ed9709bbd76c2a02d0e08e94126650c3b9f7bc8cfa9e50bb0f088161261c,2025-02-28T19:25:47.290000 -CVE-2025-26609,0,1,a15d6f9150fb06397c49462a6d14349c4a0c15d83ea9cebe5d5b3bc06bcc936b,2025-02-28T19:27:11.960000 -CVE-2025-26610,0,1,a635cfdf379113812d8417729841fe07a56767b8db5cfd84dfe2c9339e92f367,2025-02-28T19:27:50.273000 -CVE-2025-26611,0,1,4f1872977266673de20f7d49d73cb250f90a3084950ab2f9f19fb182dcc1ee64,2025-02-28T19:34:38.980000 -CVE-2025-26612,0,1,2fd6788f00d4bfc2e196128f804aebb62824bbc70dbfa4343d95c794928d2734,2025-02-28T19:33:50.090000 -CVE-2025-26613,0,1,1efaed85cf0f1b5cc319b5a94576de2a6a94815ebe176f60fe0db1474aec97a6,2025-02-28T19:33:22.227000 -CVE-2025-26614,0,1,cd711ed060ef8e4083ccaab1f3113868838feb4e2ba1dbd1cb3fe9a1717965a6,2025-02-28T19:32:18.937000 -CVE-2025-26615,0,1,c79d30c9dba180e69ca634b958ac9abd879bc5b8e9c3b17dc6084e0c7a4d84c9,2025-02-28T19:31:24.187000 -CVE-2025-26616,0,1,aa8b06322884233bdec741ce3560375b4bc669c4a149407dc3d32b4c97ff0f70,2025-02-28T19:29:41.177000 -CVE-2025-26617,0,1,3b7176f26db08538bdf0440350a3e948ab8223fd8f5e23f2dd98ab621e31f49e,2025-02-28T19:29:04.117000 +CVE-2025-26606,0,0,01b5af963c67cf408a7951cd9b8b98d50967cbdbf454c26b5e90910449876c0b,2025-02-28T19:24:45.760000 +CVE-2025-26607,0,0,291c1923e751d4f4b2a1644be45e9e7de1e7e6cd3c80ee373b6c6da95438cfb9,2025-02-28T19:25:20.823000 +CVE-2025-26608,0,0,23e0ed9709bbd76c2a02d0e08e94126650c3b9f7bc8cfa9e50bb0f088161261c,2025-02-28T19:25:47.290000 +CVE-2025-26609,0,0,a15d6f9150fb06397c49462a6d14349c4a0c15d83ea9cebe5d5b3bc06bcc936b,2025-02-28T19:27:11.960000 +CVE-2025-26610,0,0,a635cfdf379113812d8417729841fe07a56767b8db5cfd84dfe2c9339e92f367,2025-02-28T19:27:50.273000 +CVE-2025-26611,0,0,4f1872977266673de20f7d49d73cb250f90a3084950ab2f9f19fb182dcc1ee64,2025-02-28T19:34:38.980000 +CVE-2025-26612,0,0,2fd6788f00d4bfc2e196128f804aebb62824bbc70dbfa4343d95c794928d2734,2025-02-28T19:33:50.090000 +CVE-2025-26613,0,0,1efaed85cf0f1b5cc319b5a94576de2a6a94815ebe176f60fe0db1474aec97a6,2025-02-28T19:33:22.227000 +CVE-2025-26614,0,0,cd711ed060ef8e4083ccaab1f3113868838feb4e2ba1dbd1cb3fe9a1717965a6,2025-02-28T19:32:18.937000 +CVE-2025-26615,0,0,c79d30c9dba180e69ca634b958ac9abd879bc5b8e9c3b17dc6084e0c7a4d84c9,2025-02-28T19:31:24.187000 +CVE-2025-26616,0,0,aa8b06322884233bdec741ce3560375b4bc669c4a149407dc3d32b4c97ff0f70,2025-02-28T19:29:41.177000 +CVE-2025-26617,0,0,3b7176f26db08538bdf0440350a3e948ab8223fd8f5e23f2dd98ab621e31f49e,2025-02-28T19:29:04.117000 CVE-2025-26618,0,0,e55d43c709a7be4f17ec37ae02e94300ec9dca0033ae04b455b3167cc26c9a52,2025-02-20T21:15:26.073000 CVE-2025-26620,0,0,67bb16c31832fa279abf82fbaaa24277d7470c8a03c406771fcdd9b2a51688a5,2025-02-18T18:15:36.767000 CVE-2025-26622,0,0,c1b7d21410dfbb6fcbf2a06b2b329547947b3063e917e17430eb0992177b0aa0,2025-02-22T16:15:31.033000 CVE-2025-26623,0,0,d192a090780b2dcdc669e9e692f962aa45c7b001bdc2d92981daf17d836bb16f,2025-02-18T20:15:33.153000 CVE-2025-26624,0,0,933774cf8883da910c74db2937793adaa8c4da49496d875f26d7c862a7576875,2025-02-18T23:15:10.810000 CVE-2025-26626,0,0,9b176d401b56fe835c0cca0d65c7c61ba39504d07fab426189a9fdec5c254a5d,2025-03-14T13:15:40.077000 -CVE-2025-26627,0,1,4f3d1d8e79c6467c58c4d783e1debde01a13c4c8b3f1ff7ec91bf1fb4fe28399,2025-03-11T17:16:38.930000 -CVE-2025-26629,0,1,119651142d226de4e69d999f757c4da3db257145ca25f65863f6aa1fd4a5300b,2025-03-11T17:16:39.537000 -CVE-2025-26630,0,1,af7d7e5fa840c887baf50d5c1735f7aa1619e17d1764c67afb65d807890e6865,2025-03-11T17:16:42.820000 -CVE-2025-26631,0,1,59a2f45a7814bc8caf629a43c5f1ff123b906077fc8e25801290af954c09035d,2025-03-11T17:16:43.110000 +CVE-2025-26627,0,0,4f3d1d8e79c6467c58c4d783e1debde01a13c4c8b3f1ff7ec91bf1fb4fe28399,2025-03-11T17:16:38.930000 +CVE-2025-26629,0,0,119651142d226de4e69d999f757c4da3db257145ca25f65863f6aa1fd4a5300b,2025-03-11T17:16:39.537000 +CVE-2025-26630,0,0,af7d7e5fa840c887baf50d5c1735f7aa1619e17d1764c67afb65d807890e6865,2025-03-11T17:16:42.820000 +CVE-2025-26631,0,0,59a2f45a7814bc8caf629a43c5f1ff123b906077fc8e25801290af954c09035d,2025-03-11T17:16:43.110000 CVE-2025-26633,0,0,5f33cb21fce2f0bb3c6b3d8a478731b982f566391108f0ab4112eea241a8777e,2025-03-13T14:27:50.300000 -CVE-2025-26634,0,1,e4fd2b42e6c3227da4eabfeb027c93f3600e5512159933298b96dc2c0e6ab9dd,2025-03-11T17:16:43.743000 +CVE-2025-26634,0,0,e4fd2b42e6c3227da4eabfeb027c93f3600e5512159933298b96dc2c0e6ab9dd,2025-03-11T17:16:43.743000 CVE-2025-26643,0,0,fdd1c1937beffd124d32a1ceadd3f98e87693b9c4f7e4b7907e61b194eac7eb4,2025-03-13T17:34:08.587000 -CVE-2025-26645,0,1,c81d070a14a19f5aa832e5ee1c6a2271fc8ee18e21d17ccbca0820999b902cec,2025-03-11T17:16:44.200000 -CVE-2025-26655,0,1,2310006db81bae09c090aa02bc791abe44ca64048768875a974f320de93200af,2025-03-11T01:15:35.230000 -CVE-2025-26656,0,1,34d4e35bb90461dd8f0d5168b5f8b88670bcc47fa5d50deb31db349b1e214e76,2025-03-11T01:15:35.383000 -CVE-2025-26658,0,1,aedc4d0eb67f4f5f0b6a3ffda635a52c1b05624552df9e00a6801f2a11a2af99,2025-03-11T01:15:35.533000 -CVE-2025-26659,0,1,e49bb37eae4d802d08529be287a8ee45c0a41d1e6476deffc54020440698032b,2025-03-11T01:15:35.683000 -CVE-2025-26660,0,1,b711a00f5dfa32959fd3c766aaf7ba4ea22e4bae0e839f8f050152da069fcd60,2025-03-11T01:15:35.837000 -CVE-2025-26661,0,1,6b07aa7e41ed32b21c57e51684aeb9e36856ccd243be242f1a25b61ed08c5995,2025-03-11T01:15:35.993000 +CVE-2025-26645,0,0,c81d070a14a19f5aa832e5ee1c6a2271fc8ee18e21d17ccbca0820999b902cec,2025-03-11T17:16:44.200000 +CVE-2025-26655,0,0,2310006db81bae09c090aa02bc791abe44ca64048768875a974f320de93200af,2025-03-11T01:15:35.230000 +CVE-2025-26656,0,0,34d4e35bb90461dd8f0d5168b5f8b88670bcc47fa5d50deb31db349b1e214e76,2025-03-11T01:15:35.383000 +CVE-2025-26658,0,0,aedc4d0eb67f4f5f0b6a3ffda635a52c1b05624552df9e00a6801f2a11a2af99,2025-03-11T01:15:35.533000 +CVE-2025-26659,0,0,e49bb37eae4d802d08529be287a8ee45c0a41d1e6476deffc54020440698032b,2025-03-11T01:15:35.683000 +CVE-2025-26660,0,0,b711a00f5dfa32959fd3c766aaf7ba4ea22e4bae0e839f8f050152da069fcd60,2025-03-11T01:15:35.837000 +CVE-2025-26661,0,0,6b07aa7e41ed32b21c57e51684aeb9e36856ccd243be242f1a25b61ed08c5995,2025-03-11T01:15:35.993000 CVE-2025-26695,0,0,e239201bb929150b03ad07ffb8d312f400377d1f1cfc7d0e42902c7137896acf,2025-03-12T19:15:40.450000 -CVE-2025-26696,0,1,c788dec0a12ae5bdd6b81aed962f6239947be4d264a5b176d5302dfebc47d49c,2025-03-11T20:15:17.523000 +CVE-2025-26696,0,0,c788dec0a12ae5bdd6b81aed962f6239947be4d264a5b176d5302dfebc47d49c,2025-03-11T20:15:17.523000 CVE-2025-26698,0,0,02e1c85350f9590f950db8be3fe5f72c9485333903c0f224a4be86e1fd66bec5,2025-02-26T13:15:41.983000 -CVE-2025-26699,0,1,e88af5cce40368f723e525bfe75ade49611d14fa54ea6a0ae28e1d64f24ae73d,2025-03-06T19:15:27.683000 +CVE-2025-26699,0,0,e88af5cce40368f723e525bfe75ade49611d14fa54ea6a0ae28e1d64f24ae73d,2025-03-06T19:15:27.683000 CVE-2025-26700,0,0,6e3b394d53337ab4fe903b88ec563a5f9fa1519ac62684b203abb3bd4f953337,2025-02-17T03:15:09.750000 -CVE-2025-26701,0,1,89b8b735021c8ba1b57a31289c67376fd76e788ad77a06946ec19e6114a95335,2025-03-11T18:15:33.210000 -CVE-2025-26702,0,1,52293558e0b7c22cf2e8f2ca3cd772feb4c403ac4e7748fff5fc7c1ca294fde9,2025-03-11T07:15:34.133000 -CVE-2025-26703,0,1,094c28df5cba22d3b953f9d7043ec8e7fd878498977b463b336b76b278bde734,2025-03-11T07:15:34.580000 -CVE-2025-26704,0,1,7df36e8590b1e0c4f22127c1f776f171e7128457eb7e10f2d3d1ede0719a6c5e,2025-03-11T07:15:34.967000 -CVE-2025-26705,0,1,6e647080e395211b558a87f67b0324083d4c877d83b69fccf1c9b798f8ff4d63,2025-03-11T07:15:35.330000 -CVE-2025-26706,0,1,c64ce4dfa97ebe74ab023bc4aec6b6c65436ef95ad63caeb02e265c0af10d6a2,2025-03-11T07:15:35.703000 -CVE-2025-26707,0,1,96aa33e65cf78737f84fce85389a49f91137e43bd9dc650590985bf2da9a0450,2025-03-11T04:15:25.093000 -CVE-2025-26708,0,1,2f79eae1bf3a9e2cd078bee2e260f7de2077d1f5b314f379e5bf317e129bf549,2025-03-07T03:15:33.307000 +CVE-2025-26701,0,0,89b8b735021c8ba1b57a31289c67376fd76e788ad77a06946ec19e6114a95335,2025-03-11T18:15:33.210000 +CVE-2025-26702,0,0,52293558e0b7c22cf2e8f2ca3cd772feb4c403ac4e7748fff5fc7c1ca294fde9,2025-03-11T07:15:34.133000 +CVE-2025-26703,0,0,094c28df5cba22d3b953f9d7043ec8e7fd878498977b463b336b76b278bde734,2025-03-11T07:15:34.580000 +CVE-2025-26704,0,0,7df36e8590b1e0c4f22127c1f776f171e7128457eb7e10f2d3d1ede0719a6c5e,2025-03-11T07:15:34.967000 +CVE-2025-26705,0,0,6e647080e395211b558a87f67b0324083d4c877d83b69fccf1c9b798f8ff4d63,2025-03-11T07:15:35.330000 +CVE-2025-26706,0,0,c64ce4dfa97ebe74ab023bc4aec6b6c65436ef95ad63caeb02e265c0af10d6a2,2025-03-11T07:15:35.703000 +CVE-2025-26707,0,0,96aa33e65cf78737f84fce85389a49f91137e43bd9dc650590985bf2da9a0450,2025-03-11T04:15:25.093000 +CVE-2025-26708,0,0,2f79eae1bf3a9e2cd078bee2e260f7de2077d1f5b314f379e5bf317e129bf549,2025-03-07T03:15:33.307000 CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000 CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000 CVE-2025-26752,0,0,de5f26c0c725b106ce7f39cb1c013f91e7db3ad53711569dd4e04f93f6febcc6,2025-02-25T15:15:23.597000 @@ -284818,10 +284821,10 @@ CVE-2025-26768,0,0,17051f6b50700105d1cdeb1d93490b73181876c37bff4a770dbbca224df2a CVE-2025-26769,0,0,ce08a6c04d6d9d7cfe6a08cbac2855cb075ac725570fcbdc709512ac38778cfe,2025-02-17T12:15:28.550000 CVE-2025-26770,0,0,58e7c71e0ac873fd5253876cd79624d523c33d6d728641b89a44e8229c67714d,2025-02-17T12:15:28.687000 CVE-2025-26771,0,0,8952cc3a8350893437c94ac8ee3475d38f5ba255ec7617dc59bf75d31e8a37cd,2025-02-17T12:15:28.833000 -CVE-2025-26772,0,1,7fcb2162c8ef6e85c30313d0e929056e0a77e9637a8e6b42c78b16bbf02599e0,2025-02-17T12:15:28.980000 +CVE-2025-26772,0,0,7fcb2162c8ef6e85c30313d0e929056e0a77e9637a8e6b42c78b16bbf02599e0,2025-02-17T12:15:28.980000 CVE-2025-26773,0,0,d49de72c13c2b86c2a31c05293d547eb9b0be3797bd82de8c3f9ffd6b4c04d67,2025-02-17T12:15:29.123000 CVE-2025-26774,0,0,526dfe51d520753de4e60d175888e5d8ca8738aa723fd20bff017fe643f4fb4b,2025-02-22T16:15:32.060000 -CVE-2025-26775,0,1,ef0ec4280283625511a235c270bf85235955b179ceb1ce058027118d136e87d6,2025-02-17T12:15:29.260000 +CVE-2025-26775,0,0,ef0ec4280283625511a235c270bf85235955b179ceb1ce058027118d136e87d6,2025-02-17T12:15:29.260000 CVE-2025-26776,0,0,777b3d6f00f90c4800bb30405923ef1b3111a8007fa8cde8f118fda7de44f9fa,2025-02-22T16:15:32.203000 CVE-2025-26778,0,0,e6495d058014d07c9a16b9a09e04b5b2bc9bd02758320b8fd378f88f985b5aac,2025-02-17T12:15:29.417000 CVE-2025-26779,0,0,9024e341253b64921a65d75d7033e8e5a31f095d10dbb69b59e8edd506733722,2025-02-16T23:15:11.630000 @@ -284830,7 +284833,7 @@ CVE-2025-26789,0,0,ebea494059b94de49b6b520d5766b69e65af5f122cf9ef029bba111909dc2 CVE-2025-26791,0,0,a7d63ea0959b4846f11cfb3951f45279f457c98157e5d52d56097a5da007bce1,2025-02-14T16:15:37.350000 CVE-2025-26793,0,0,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27eec1,2025-02-24T17:15:14.580000 CVE-2025-26794,0,0,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000 -CVE-2025-26803,0,1,8c486e737c398ad4bd709101648ff92403877558e051d24af9f92cf436430efd,2025-02-28T17:21:55.827000 +CVE-2025-26803,0,0,8c486e737c398ad4bd709101648ff92403877558e051d24af9f92cf436430efd,2025-02-28T17:21:55.827000 CVE-2025-26819,0,0,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000 CVE-2025-26849,0,0,b01e97de5d13c5e322817bb01db0ae13a4e34f402b7f75a8f8b8da54efb28ebd,2025-03-05T04:15:12.367000 CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000 @@ -284859,13 +284862,13 @@ CVE-2025-26900,0,0,059a3c3ee3ee2a5a8549e4b2d083087d5d389f3b34374b636a32cc0884702 CVE-2025-26904,0,0,cab9a4c8649e54f1340a29bbdf14f52168b5cc51065c592884d99916bd742bf3,2025-02-25T15:15:25.990000 CVE-2025-26905,0,0,3fd420b5cf6d35f2394ffb7c8b96279ea5b6a88032aa4ac13abb160d4bcc3b89,2025-02-25T15:15:26.127000 CVE-2025-26907,0,0,12cbcc5c8b9c8102e25a8b6b26b7cf51a11f16a102e0d9c393e6b591cd6460db,2025-02-25T15:15:26.263000 -CVE-2025-26910,0,1,ca74ac486aa989f6f999598f8bf14014c34c48339b6905c0296af8a29556b3ef,2025-03-10T15:15:37.660000 +CVE-2025-26910,0,0,ca74ac486aa989f6f999598f8bf14014c34c48339b6905c0296af8a29556b3ef,2025-03-10T15:15:37.660000 CVE-2025-26911,0,0,69bc9028618de684f0fd93e47f869e941f72b06df9e8d8d5b5d7c83ef9d05729,2025-02-25T15:15:26.393000 CVE-2025-26912,0,0,e79b24db34788e23307e263a850245edf07e94d4a7f854cf9650116a3ca5b4f5,2025-02-25T15:15:26.530000 CVE-2025-26913,0,0,6404f4027080b1b189a02d4823943b3cde1c26a6a1695b9a80537c5a912ca3cc,2025-02-25T15:15:26.663000 CVE-2025-26914,0,0,e8e50bb802b33c4b312da6233f8df7199b76a4f553414230d6e4d4e0415c258c,2025-03-03T14:15:56.500000 CVE-2025-26915,0,0,e63561d7adcf992fc96846addce01208e0fc68636cda02f3f3ede272653e6e46,2025-02-25T15:15:26.793000 -CVE-2025-26916,0,1,f758c32d09b38a24f4c348c15aba8cb3a44ed6c4ea3664e23dee9d5858835140,2025-03-10T15:15:37.830000 +CVE-2025-26916,0,0,f758c32d09b38a24f4c348c15aba8cb3a44ed6c4ea3664e23dee9d5858835140,2025-03-10T15:15:37.830000 CVE-2025-26917,0,0,c1097030fbcc9b94d267c252ddacbb859283ed99e922157cf435c49676b50741,2025-03-03T14:15:56.640000 CVE-2025-26918,0,0,23788357a0b6dd77631565c9d4f3eb930266dadf051f40a3a97eb14cd9ad37b2,2025-03-03T14:15:56.787000 CVE-2025-26921,0,0,c2442d28350ae7faf4df30b8935eab7e61e5cf8ba448a3d60bbef0e85d56ea9a,2025-03-15T22:15:14.517000 @@ -284875,9 +284878,9 @@ CVE-2025-26926,0,0,46670274056f543a2d8d831b8a506aef43cfadd1396d409b955b63f1e76e6 CVE-2025-26928,0,0,861f1ddc85c79a1a8d63021b4a752a7980136fff79059fb765bfdd66a75382c5,2025-02-25T15:15:27.067000 CVE-2025-26931,0,0,7680a16e5e4bc5cb7d571ec7522e8eb1da81a45543fb23fce8deb347b9f39cce,2025-02-25T15:15:27.200000 CVE-2025-26932,0,0,30e11ffe0fff9feb38697cc84d4135950611987600314e1279c1b8624ccdcf60,2025-02-25T15:15:27.337000 -CVE-2025-26933,0,1,c72fd5b233eb6a6c742b9899ed4e432e73eabce6ba195da01f5e87528d188c44,2025-03-10T15:15:37.997000 +CVE-2025-26933,0,0,c72fd5b233eb6a6c742b9899ed4e432e73eabce6ba195da01f5e87528d188c44,2025-03-10T15:15:37.997000 CVE-2025-26935,0,0,9a8d29558b30c8784ffd5f723fd7b9a597b88af12b658cf1d4aa9a2c8103a0f0,2025-02-25T15:15:27.470000 -CVE-2025-26936,0,1,623d1876bb95d48384f44f85a7c572aa33d42d6708aea8460ab34aaf42eadcb8,2025-03-10T15:15:38.177000 +CVE-2025-26936,0,0,623d1876bb95d48384f44f85a7c572aa33d42d6708aea8460ab34aaf42eadcb8,2025-03-10T15:15:38.177000 CVE-2025-26937,0,0,fed4f7fb03e7e7397a66feffa07ed44235873cf8d6e3b0b63bd6710ca35b749c,2025-02-25T15:15:27.607000 CVE-2025-26938,0,0,ccee8025a5da0f5335768772061878090bde7e99bf569f115b93a00b9aeb222e,2025-02-25T15:15:27.747000 CVE-2025-26939,0,0,58ae7bfaf9694ba77b15898e6615a5486bcece1885e349ca30dab005e95021c4,2025-02-25T15:15:27.883000 @@ -284897,7 +284900,7 @@ CVE-2025-26963,0,0,54f00e4fea41b88956fdb0f9291bf51c02378bde0a947585b962f5bdc1cc3 CVE-2025-26964,0,0,ea0080d8ce2ecb3373a085eceb32e90ea95cb761f82deb76b39a1124e96a2b84,2025-02-25T15:15:29.557000 CVE-2025-26965,0,0,93c337cc3eb3f8fc92e5ddc9ffc0898aaa0f0aad24f5399c878678a39f5616ad,2025-02-25T15:15:29.703000 CVE-2025-26966,0,0,684880e8c3573c6260a708640641c019d80d69ea6fd25ee44630d6bbd77dd883,2025-02-25T15:15:29.870000 -CVE-2025-26967,0,1,1a7a106d6ee491b35434e26aaa6e1b88970dc79d29cc8355f7132163cfdb6020,2025-03-08T03:18:24.350000 +CVE-2025-26967,0,0,1a7a106d6ee491b35434e26aaa6e1b88970dc79d29cc8355f7132163cfdb6020,2025-03-08T03:18:24.350000 CVE-2025-26969,0,0,adae86456c17bda85381de0f49f4ff9efbc039851f89764878b1809e54958891,2025-03-15T22:15:15.120000 CVE-2025-26970,0,0,b80619be75f44699d5685a53e4facedbdcc25783b061c17e531c0c814a3e1f6d,2025-03-03T14:15:57.077000 CVE-2025-26971,0,0,e0eab267b5fe828b40a07ebbc4ca96ca688836c7dc0a336c224f3b128e48119a,2025-02-25T15:15:30.017000 @@ -284912,91 +284915,91 @@ CVE-2025-26979,0,0,3430c3c7589910c0ce9812da83cd3b1e3a2f205c2786e4db026732f56da42 CVE-2025-26980,0,0,dde475827d98f921adf627fe3afe81e813ccdfcae63ecbed9473027c0ab62abe,2025-02-25T15:15:30.730000 CVE-2025-26981,0,0,3c198cc5da3d6f650a9e99b4d0dde322351720ee3c085612f1fbc577072a1976,2025-02-25T15:15:30.873000 CVE-2025-26983,0,0,d6a859f29d624b201143fae24b6b474b6dfa136735775ba5e00cc884a212ebed,2025-02-25T15:15:31.043000 -CVE-2025-26984,0,1,850870a6d13166bab30d2f61af8dc6fc95f6d7238517ef3ceb04f89d1f9a98a1,2025-03-07T20:35:00.770000 +CVE-2025-26984,0,0,850870a6d13166bab30d2f61af8dc6fc95f6d7238517ef3ceb04f89d1f9a98a1,2025-03-07T20:35:00.770000 CVE-2025-26985,0,0,5fb0ce30a005f045393ce6a9e4877e64e68127385c508c29b67962ad383bc902,2025-02-25T15:15:31.183000 CVE-2025-26987,0,0,597d2628b42a4a65165e807aa9eb7e16ab56b0bee51783965b846b2753d560be,2025-02-25T15:15:31.313000 -CVE-2025-26988,0,1,0319a38815984a3d7757bba2dab0c325e1f38ec9d387be497de99ad33c8d24a9,2025-03-07T20:35:36.553000 -CVE-2025-26989,0,1,b0ef3d20e454de8c22a4b1527a3da924af34822ec9bc2b6dd3acc50906fd5b9d,2025-03-07T20:36:56.700000 +CVE-2025-26988,0,0,0319a38815984a3d7757bba2dab0c325e1f38ec9d387be497de99ad33c8d24a9,2025-03-07T20:35:36.553000 +CVE-2025-26989,0,0,b0ef3d20e454de8c22a4b1527a3da924af34822ec9bc2b6dd3acc50906fd5b9d,2025-03-07T20:36:56.700000 CVE-2025-26991,0,0,84217b1c95797f5f6a3434460f887fd28027f10e4a2535fce5046994c53e0aac,2025-02-25T15:15:31.460000 CVE-2025-26993,0,0,25d916d390de90b80a1e84bf0243f302c32b655919eea97f6f91c9f96aa389dc,2025-02-25T15:15:31.590000 -CVE-2025-26994,0,1,03494b736a3ca693fdaefc610166ca8a10d800440713e480c6b170f7815e45d0,2025-03-07T20:37:45.723000 +CVE-2025-26994,0,0,03494b736a3ca693fdaefc610166ca8a10d800440713e480c6b170f7815e45d0,2025-03-07T20:37:45.723000 CVE-2025-26995,0,0,9f9fd1cf4c78a39e37c563908ec2c351a2e202019a39ae0f35b6be53c49be04b,2025-02-25T15:15:31.720000 CVE-2025-26999,0,0,cdacabf1a660ac6dee9a5685fa630f6b1572dbc44af9dd2498823746cb2cfe2c,2025-03-03T14:15:57.830000 CVE-2025-27000,0,0,1ac554f083699af2e8a7ca7e5b9fee0cf63423d6e7b9eac2cf80407f8bbcfb4d,2025-02-25T15:15:31.853000 CVE-2025-27012,0,0,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b34a,2025-02-22T16:15:32.497000 CVE-2025-27013,0,0,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000 CVE-2025-27016,0,0,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d458ee,2025-02-18T20:15:34.013000 -CVE-2025-27017,0,1,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0bce5,2025-03-12T17:15:50.327000 +CVE-2025-27017,0,0,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0bce5,2025-03-12T17:15:50.327000 CVE-2025-27088,0,0,fbdc36eed3cad3a0ad2022cbe7aca458560a9c5f707fbc00203d874cefc235d6,2025-02-21T22:15:13.673000 -CVE-2025-27089,0,1,4c46df8a0eff7d16a653158eecc2014910418a0d0440d1d2334e56d23f56f25a,2025-02-27T20:31:27.267000 -CVE-2025-27090,0,1,d649018651979639a7b1c8acf0eda3f6b93b0e44c8b2420240cdfb846024fd0b,2025-02-27T20:30:33.563000 -CVE-2025-27091,0,1,76930f38a3a2f053bdab75441f1f504cf886ff8b7358adb8f0d250a110f1e7f3,2025-02-27T20:28:14.007000 -CVE-2025-27092,0,1,9aed7fdfc4c9e1280fc67359d9f3b896d01b5eabc18d15f22f08d950559385bb,2025-02-27T20:28:50.730000 +CVE-2025-27089,0,0,4c46df8a0eff7d16a653158eecc2014910418a0d0440d1d2334e56d23f56f25a,2025-02-27T20:31:27.267000 +CVE-2025-27090,0,0,d649018651979639a7b1c8acf0eda3f6b93b0e44c8b2420240cdfb846024fd0b,2025-02-27T20:30:33.563000 +CVE-2025-27091,0,0,76930f38a3a2f053bdab75441f1f504cf886ff8b7358adb8f0d250a110f1e7f3,2025-02-27T20:28:14.007000 +CVE-2025-27092,0,0,9aed7fdfc4c9e1280fc67359d9f3b896d01b5eabc18d15f22f08d950559385bb,2025-02-27T20:28:50.730000 CVE-2025-27094,0,0,912ebcbf7addc06d338a9df39021fc14862a3f9eff1e3429510bfe78c00688b7,2025-03-03T17:15:15.433000 -CVE-2025-27096,0,1,b035fc053249cd7e8871d424805bbce3d771ae3f64c764848dba544b572355f7,2025-02-28T19:28:44.283000 -CVE-2025-27097,0,1,e199953469681b5e92cc2168d6b4e4da9b471d9694c80dd2a45e6436dbabbaba,2025-02-27T20:27:24.720000 -CVE-2025-27098,0,1,873fcb90264f4e04a047cee2cfc6d823db0b6142c91033a12829dbc6dd942122,2025-02-27T20:27:05.270000 +CVE-2025-27096,0,0,b035fc053249cd7e8871d424805bbce3d771ae3f64c764848dba544b572355f7,2025-02-28T19:28:44.283000 +CVE-2025-27097,0,0,e199953469681b5e92cc2168d6b4e4da9b471d9694c80dd2a45e6436dbabbaba,2025-02-27T20:27:24.720000 +CVE-2025-27098,0,0,873fcb90264f4e04a047cee2cfc6d823db0b6142c91033a12829dbc6dd942122,2025-02-27T20:27:05.270000 CVE-2025-27099,0,0,e0a8674e5982bed778d53380d1b5e133811de7e5fe1cff344a8cdd4483cf2db8,2025-03-03T17:15:15.533000 CVE-2025-27100,0,0,e8e728a94b37df8d941f1021ffd1ce6798ea17728dd5164f5aca39df84532b59,2025-02-21T00:15:09.250000 -CVE-2025-27101,0,1,ab8565243e455f0a24cdc3e6e0cd68e02ad81f50ec958a31940a9a3c43faa226,2025-03-12T14:15:16.203000 -CVE-2025-27103,0,1,f1bdd206a1af67f1cffa8e6cceecee02999d4a4207dce43e2cf98bff69e86457,2025-03-13T20:15:26.270000 +CVE-2025-27101,0,0,ab8565243e455f0a24cdc3e6e0cd68e02ad81f50ec958a31940a9a3c43faa226,2025-03-12T14:15:16.203000 +CVE-2025-27103,0,0,f1bdd206a1af67f1cffa8e6cceecee02999d4a4207dce43e2cf98bff69e86457,2025-03-13T20:15:26.270000 CVE-2025-27104,0,0,db08a4c948fc11797e4258ffc992c2c766c2c60f6bb4613e3fe0360292b496dc,2025-02-22T16:15:32.640000 CVE-2025-27105,0,0,df9e9eacd546987ca285a6d087354c1720d68ee71843aaeedd241da5e8b62276,2025-02-22T16:15:32.827000 CVE-2025-27106,0,0,26fc58d1f4f645e7be82b82db6f2be52da1c463bb7a3665e75777e66b3edd264,2025-02-22T16:15:33.003000 -CVE-2025-27107,0,1,2c40871ddd63997c234e17b0182e18ebe712a9ee1a511c2379ba5a3347d1deeb,2025-03-13T17:15:37.073000 -CVE-2025-27108,0,1,087efe502aed999e9ff83fb0385dbc4c8e4004d6f753776fc130d0ed10e72098,2025-02-27T20:26:40.313000 +CVE-2025-27107,0,0,2c40871ddd63997c234e17b0182e18ebe712a9ee1a511c2379ba5a3347d1deeb,2025-03-13T17:15:37.073000 +CVE-2025-27108,0,0,087efe502aed999e9ff83fb0385dbc4c8e4004d6f753776fc130d0ed10e72098,2025-02-27T20:26:40.313000 CVE-2025-27109,0,0,10c8f8672c8f3a12b915e1b3ec725c9d1ebfee260a221a5368748fc4851dc756,2025-02-24T17:15:14.850000 -CVE-2025-27110,0,1,94c21b54338fd64c1140d4cb28fcddebaff47e20a24ceda30c37b569c00a7737,2025-02-28T14:36:15.510000 -CVE-2025-27111,0,1,a8db734f919007cb50cb1902fbb4102eb8dcaaff069aa0ece6c61372ee7c3de1,2025-03-04T16:15:40.487000 -CVE-2025-27112,0,1,8750eafe79b9906895ef1a1c17b5f7972ae9a0f6916d156cfca0a444751c0bd2,2025-02-27T20:24:21.910000 +CVE-2025-27110,0,0,94c21b54338fd64c1140d4cb28fcddebaff47e20a24ceda30c37b569c00a7737,2025-02-28T14:36:15.510000 +CVE-2025-27111,0,0,a8db734f919007cb50cb1902fbb4102eb8dcaaff069aa0ece6c61372ee7c3de1,2025-03-04T16:15:40.487000 +CVE-2025-27112,0,0,8750eafe79b9906895ef1a1c17b5f7972ae9a0f6916d156cfca0a444751c0bd2,2025-02-27T20:24:21.910000 CVE-2025-27113,0,0,0c2510791ac2acff399d905c10fa8f507294f3cb49dcdb258cd51fa637009d3b,2025-03-07T01:15:12.823000 -CVE-2025-27133,0,1,6a9a66aab6e9ca89b44a7c5cb67994f31f8bbf17a0a742bf21f793ab1c58a1a0,2025-02-28T16:49:04.283000 +CVE-2025-27133,0,0,6a9a66aab6e9ca89b44a7c5cb67994f31f8bbf17a0a742bf21f793ab1c58a1a0,2025-02-28T16:49:04.283000 CVE-2025-27135,0,0,c70a322e27444296c26cd6106b31fd9aba6c1cddbfdd6c3a2a1f8979a39b788d,2025-02-25T19:15:15.677000 -CVE-2025-27136,0,1,c01448066d938a954aacb43927a32ddc1070de1cae5a8be4183115a3e5216889,2025-03-10T19:15:40.770000 +CVE-2025-27136,0,0,c01448066d938a954aacb43927a32ddc1070de1cae5a8be4183115a3e5216889,2025-03-10T19:15:40.770000 CVE-2025-27137,0,0,5824d60f023fc733adf708b73443cf5ddf0a1c321fa7b10d5058188a954ef313,2025-02-24T21:15:11.213000 -CVE-2025-27138,0,1,36cae90a0ebc2cf1a932d699367cde12fff63174350d3d529afe071d3e4ef605,2025-03-13T17:15:37.253000 -CVE-2025-27139,0,1,b35d01c363d768feea22a1a4baf4d96af8539b18da2c1e17aac951b9b3709d79,2025-02-28T13:55:46.533000 -CVE-2025-27140,0,1,fc1e0ec308089fd541d5158018c00bc169df7e00ec8cc3330ecb17a15d6f21a7,2025-02-28T16:35:12.980000 -CVE-2025-27141,0,1,a447ac927713f36258c6b25c5f083c429dfe0fb04b42a5d1767a162b87028124,2025-02-28T16:24:18.650000 -CVE-2025-27142,0,1,1bb5f40990adb8c35f5889afc7c3575d307334e192075d779b188f2171513971,2025-02-28T13:50:54.373000 -CVE-2025-27143,0,1,1aa5403035f3e6bbe8da7e877dfb551d30eafd2310491f3eb3b9501bc615951a,2025-02-28T16:12:58.530000 +CVE-2025-27138,0,0,36cae90a0ebc2cf1a932d699367cde12fff63174350d3d529afe071d3e4ef605,2025-03-13T17:15:37.253000 +CVE-2025-27139,0,0,b35d01c363d768feea22a1a4baf4d96af8539b18da2c1e17aac951b9b3709d79,2025-02-28T13:55:46.533000 +CVE-2025-27140,0,0,fc1e0ec308089fd541d5158018c00bc169df7e00ec8cc3330ecb17a15d6f21a7,2025-02-28T16:35:12.980000 +CVE-2025-27141,0,0,a447ac927713f36258c6b25c5f083c429dfe0fb04b42a5d1767a162b87028124,2025-02-28T16:24:18.650000 +CVE-2025-27142,0,0,1bb5f40990adb8c35f5889afc7c3575d307334e192075d779b188f2171513971,2025-02-28T13:50:54.373000 +CVE-2025-27143,0,0,1aa5403035f3e6bbe8da7e877dfb551d30eafd2310491f3eb3b9501bc615951a,2025-02-28T16:12:58.530000 CVE-2025-27144,0,0,7b7ab9cc6cc8170173ae9d52939463b9ea29a5775bc47236dbba73f17e364355,2025-02-24T23:15:11.427000 CVE-2025-27145,0,0,7e8b752c87a1dd34aba04c7cf87b9d5cdd943f6b8e8f712300f3772423d75c2c,2025-02-25T14:15:31.567000 -CVE-2025-27146,0,1,c51f91ac720f699534057bee0b51fc55efae6c1d6306e8587f645f59e515f2c0,2025-03-04T20:43:22.367000 +CVE-2025-27146,0,0,c51f91ac720f699534057bee0b51fc55efae6c1d6306e8587f645f59e515f2c0,2025-03-04T20:43:22.367000 CVE-2025-27148,0,0,a02be6d0e91bf8eda3626965312087a36b8be8d291da209d00439f9926ccce17,2025-02-25T21:15:18.073000 -CVE-2025-27150,0,1,84e05225efa8e3530bf3e9b4d6d8cc0590f0913d7edd820f58c7a162101240ec,2025-03-04T17:15:18.663000 -CVE-2025-27152,0,1,0648b2f50e1454bf7df312f45bec2e233def1fe7ff128aed2d0f80c1402a5bdd,2025-03-07T20:15:38.560000 +CVE-2025-27150,0,0,84e05225efa8e3530bf3e9b4d6d8cc0590f0913d7edd820f58c7a162101240ec,2025-03-04T17:15:18.663000 +CVE-2025-27152,0,0,0648b2f50e1454bf7df312f45bec2e233def1fe7ff128aed2d0f80c1402a5bdd,2025-03-07T20:15:38.560000 CVE-2025-27154,0,0,dacf6cef3721a4218d4e6810dd59da982acbb3d6686247b093e3a212d3c26ee6,2025-02-27T15:15:41.937000 -CVE-2025-27155,0,1,fe50098f1c1a4fccdc1685634a60bb1b96134199c7cebbbfad4a6dd5f2e55f84,2025-03-04T17:15:18.833000 -CVE-2025-27156,0,1,33b6d9723415e694fa28b1d8626d7c8b8845f954a5d4bd5c78c2f38f267b7027,2025-03-04T17:15:18.997000 +CVE-2025-27155,0,0,fe50098f1c1a4fccdc1685634a60bb1b96134199c7cebbbfad4a6dd5f2e55f84,2025-03-04T17:15:18.833000 +CVE-2025-27156,0,0,33b6d9723415e694fa28b1d8626d7c8b8845f954a5d4bd5c78c2f38f267b7027,2025-03-04T17:15:18.997000 CVE-2025-27157,0,0,82eb8d36063536d774ee636a24e368a87d8a8dd12b6203e709015057d075f7b0,2025-02-27T17:15:16.867000 -CVE-2025-27158,0,1,d1cd1a509e4380ac053575a440fbded03978bb2bd5b3edb2236033d95baf1a19,2025-03-12T14:15:16.323000 -CVE-2025-27159,0,1,8217ebe12ea2c3dbd8bab2582584a688ba7b3015368442dcd8cf66336a91bb6c,2025-03-11T18:15:33.687000 -CVE-2025-27160,0,1,e37b68c31776e0f8712479d97b16910fd728f24c1478eb91327855ab6a2f35a4,2025-03-11T18:15:33.840000 -CVE-2025-27161,0,1,a60eb19ed2f6b60f78dfbab1422935ea6ece4313f76de265e43e2b0642961508,2025-03-11T18:15:33.993000 -CVE-2025-27162,0,1,c8a873ec2f347494d3d41f4d6681990bc645e58bd3c39e33b011e4992144181a,2025-03-11T18:15:34.150000 -CVE-2025-27163,0,1,be9f753c41485f106d11ef9915fc4e361a052626e525b314de4c44cc95c404c0,2025-03-12T14:15:16.447000 -CVE-2025-27164,0,1,03f0ef0c440ec2fdb9d4dc234d5039887fd3a0dc69a422dcc0d797b26efec6e3,2025-03-12T14:15:16.557000 -CVE-2025-27166,0,1,b79788c4fdccc241a4bf7f90619735b442ab253b044d6be62992503f1b3e47a6,2025-03-11T18:15:34.580000 -CVE-2025-27167,0,1,482f29e987878fe25988a572ce45a267c50ddf32167f67d5c354d3bbaff05d77,2025-03-11T18:15:34.730000 -CVE-2025-27168,0,1,807af9ba36e5529c822db751bf81df9cf34521f5f9d52647f44b26e4df0d5dd0,2025-03-11T18:15:34.893000 -CVE-2025-27169,0,1,d5608e0c74c50f0a7a42281f3fdcdcaa1a3d612052706dc929ba06e7701adb33,2025-03-11T18:15:35.077000 -CVE-2025-27170,0,1,b96e4ffaebc56916f484b466d583f7d3b36625d540473ebe18865b2b793f41b3,2025-03-11T18:15:35.227000 -CVE-2025-27171,0,1,11bfabbfe795ecd5b004555bf156a1f2031ec4849cea31dc93fa58c4a625d087,2025-03-11T18:15:35.377000 -CVE-2025-27172,0,1,1fbf8b09dd6176ac8d843dcc615a1bf482be9a0380a5c5839de3ae8abc924dc0,2025-03-11T17:16:44.420000 -CVE-2025-27173,0,1,d2957505941740af6a42c6319581f72d9d2dd8e1c5b9f1c7029eb0863a6e0c67,2025-03-11T21:15:42.307000 -CVE-2025-27174,0,1,a5ca0cab754c0db03968c80c85555569331696fb9690c6f45e338d6094521e61,2025-03-11T18:15:35.600000 -CVE-2025-27175,0,1,8259fd83320beb279b4fa387360e71a437fb192c4a74c473bdfb61f939230b88,2025-03-11T18:15:35.743000 -CVE-2025-27176,0,1,afbd37cbba177da70d95d467762f8d9174914afec3408acc296cce19d812a90b,2025-03-11T18:15:35.897000 -CVE-2025-27177,0,1,e0a827a0ca79c792278c714ffc9ef1a88a58787c8247bf44eada3c8f5530d975,2025-03-11T18:15:36.047000 -CVE-2025-27178,0,1,c0d88664738e20e92964f976914afee130c9a89aa0dbea09624f6f217ab108b4,2025-03-11T18:15:36.200000 -CVE-2025-27179,0,1,e658b366f7a3b06f1476082709f4a4e62efd35013484c2cf080c38676d042480,2025-03-11T18:15:36.353000 -CVE-2025-27180,0,1,b19084cbc983aa321eeb856e49b47a1e72dbe787bf6a8284a3874ff61419d220,2025-03-11T21:15:42.463000 -CVE-2025-27181,0,1,a6a9ce63b284d6ceeb21e9a4def4af91dd2ed31fd65fd783300575a45140db01,2025-03-11T21:15:42.613000 +CVE-2025-27158,0,0,d1cd1a509e4380ac053575a440fbded03978bb2bd5b3edb2236033d95baf1a19,2025-03-12T14:15:16.323000 +CVE-2025-27159,0,0,8217ebe12ea2c3dbd8bab2582584a688ba7b3015368442dcd8cf66336a91bb6c,2025-03-11T18:15:33.687000 +CVE-2025-27160,0,0,e37b68c31776e0f8712479d97b16910fd728f24c1478eb91327855ab6a2f35a4,2025-03-11T18:15:33.840000 +CVE-2025-27161,0,0,a60eb19ed2f6b60f78dfbab1422935ea6ece4313f76de265e43e2b0642961508,2025-03-11T18:15:33.993000 +CVE-2025-27162,0,0,c8a873ec2f347494d3d41f4d6681990bc645e58bd3c39e33b011e4992144181a,2025-03-11T18:15:34.150000 +CVE-2025-27163,0,0,be9f753c41485f106d11ef9915fc4e361a052626e525b314de4c44cc95c404c0,2025-03-12T14:15:16.447000 +CVE-2025-27164,0,0,03f0ef0c440ec2fdb9d4dc234d5039887fd3a0dc69a422dcc0d797b26efec6e3,2025-03-12T14:15:16.557000 +CVE-2025-27166,0,0,b79788c4fdccc241a4bf7f90619735b442ab253b044d6be62992503f1b3e47a6,2025-03-11T18:15:34.580000 +CVE-2025-27167,0,0,482f29e987878fe25988a572ce45a267c50ddf32167f67d5c354d3bbaff05d77,2025-03-11T18:15:34.730000 +CVE-2025-27168,0,0,807af9ba36e5529c822db751bf81df9cf34521f5f9d52647f44b26e4df0d5dd0,2025-03-11T18:15:34.893000 +CVE-2025-27169,0,0,d5608e0c74c50f0a7a42281f3fdcdcaa1a3d612052706dc929ba06e7701adb33,2025-03-11T18:15:35.077000 +CVE-2025-27170,0,0,b96e4ffaebc56916f484b466d583f7d3b36625d540473ebe18865b2b793f41b3,2025-03-11T18:15:35.227000 +CVE-2025-27171,0,0,11bfabbfe795ecd5b004555bf156a1f2031ec4849cea31dc93fa58c4a625d087,2025-03-11T18:15:35.377000 +CVE-2025-27172,0,0,1fbf8b09dd6176ac8d843dcc615a1bf482be9a0380a5c5839de3ae8abc924dc0,2025-03-11T17:16:44.420000 +CVE-2025-27173,0,0,d2957505941740af6a42c6319581f72d9d2dd8e1c5b9f1c7029eb0863a6e0c67,2025-03-11T21:15:42.307000 +CVE-2025-27174,0,0,a5ca0cab754c0db03968c80c85555569331696fb9690c6f45e338d6094521e61,2025-03-11T18:15:35.600000 +CVE-2025-27175,0,0,8259fd83320beb279b4fa387360e71a437fb192c4a74c473bdfb61f939230b88,2025-03-11T18:15:35.743000 +CVE-2025-27176,0,0,afbd37cbba177da70d95d467762f8d9174914afec3408acc296cce19d812a90b,2025-03-11T18:15:35.897000 +CVE-2025-27177,0,0,e0a827a0ca79c792278c714ffc9ef1a88a58787c8247bf44eada3c8f5530d975,2025-03-11T18:15:36.047000 +CVE-2025-27178,0,0,c0d88664738e20e92964f976914afee130c9a89aa0dbea09624f6f217ab108b4,2025-03-11T18:15:36.200000 +CVE-2025-27179,0,0,e658b366f7a3b06f1476082709f4a4e62efd35013484c2cf080c38676d042480,2025-03-11T18:15:36.353000 +CVE-2025-27180,0,0,b19084cbc983aa321eeb856e49b47a1e72dbe787bf6a8284a3874ff61419d220,2025-03-11T21:15:42.463000 +CVE-2025-27181,0,0,a6a9ce63b284d6ceeb21e9a4def4af91dd2ed31fd65fd783300575a45140db01,2025-03-11T21:15:42.613000 CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000 -CVE-2025-27219,0,1,daf263bc5dc335c24b10a63de4b30bc2cd803d7c7b13164f0156e1db3a4313a5,2025-03-05T14:08:20.493000 -CVE-2025-27220,0,1,e5fae4b98ca62e096f6d20d7f99647f190b45376624f11e0f6dbd661df523352,2025-03-05T14:58:14.463000 -CVE-2025-27221,0,1,bd575e135810e32dc670f036e8c3abfa23275c9e4b932c5ac7961776f844fa1e,2025-03-05T14:58:05.300000 +CVE-2025-27219,0,0,daf263bc5dc335c24b10a63de4b30bc2cd803d7c7b13164f0156e1db3a4313a5,2025-03-05T14:08:20.493000 +CVE-2025-27220,0,0,e5fae4b98ca62e096f6d20d7f99647f190b45376624f11e0f6dbd661df523352,2025-03-05T14:58:14.463000 +CVE-2025-27221,0,0,bd575e135810e32dc670f036e8c3abfa23275c9e4b932c5ac7961776f844fa1e,2025-03-05T14:58:05.300000 CVE-2025-27253,0,0,e6fd345c99af7ee03f79cb7784a5ae2d7ed62bc20a94544c634faa9f6cea75f1,2025-03-12T11:15:41.127000 CVE-2025-27254,0,0,1326449cb688d3d742c54aa7c26671bc1a30e863cdbd3bd942083e3395c678b9,2025-03-12T12:15:14.767000 CVE-2025-27255,0,0,e778f08cf23683afc5d4a9e46aba9493b6f8173a4bc86a191d0135a1893c7fc7,2025-03-12T12:15:14.907000 @@ -285012,7 +285015,7 @@ CVE-2025-27270,0,0,4345f1c1b15678a4b2ef9a6d3d453e7a5c46137ca8899ccd2e842d25a097e CVE-2025-27271,0,0,e3c2645210f856dd2bf72e6ed4222c53429c06af30de0ffdb6eb0d99ebf0dc73,2025-03-03T14:15:58.677000 CVE-2025-27272,0,0,031cb0c5a5ee5c0d99c125c8cfce6477a55151f9e350ba83c3bb825eb8b36e1c,2025-02-24T15:15:14.587000 CVE-2025-27273,0,0,530dfc09327240f737c432b7fe310bf240e8a044d03b1a004695237014429dde,2025-03-03T14:15:58.817000 -CVE-2025-27274,0,1,c53955c8f6c77c22ee2fcb1c78b1ef302a85c13e5b48ecb89e0b117135ccd7f5,2025-03-07T20:40:11.860000 +CVE-2025-27274,0,0,c53955c8f6c77c22ee2fcb1c78b1ef302a85c13e5b48ecb89e0b117135ccd7f5,2025-03-07T20:40:11.860000 CVE-2025-27275,0,0,5be45f5260a4a052b5283b669cae35aa76176dbc83c52a6ed8c789d9328389e5,2025-03-03T14:15:59.097000 CVE-2025-27276,0,0,38d755ee9b6acb225b7f449b7a5baa0e000c60dcb53715f6dc4116b6d4e4c37a,2025-02-24T15:15:14.730000 CVE-2025-27277,0,0,1e3db72458897ceab2ba68afe91afc155436af173199d9b5d9a959fd815e4da9,2025-02-24T15:15:14.867000 @@ -285068,264 +285071,267 @@ CVE-2025-27363,0,0,5a577ed7b29bc0dced65a481ed1948ce0d0e22589ceecec9499a5245aa047 CVE-2025-27364,0,0,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000 CVE-2025-27370,0,0,301bcdda9004e5b7c615787be8261d29f372b1c6dad0d66a3ec48ed006a51eb2,2025-03-07T17:15:22.083000 CVE-2025-27371,0,0,31b005538dedaada9447bbdc44fad86b917b948837ed08d1d87a7d4ac7d8bec8,2025-03-07T17:15:22.190000 -CVE-2025-27392,0,1,cc38f618c321afe34df80e0445ec795fd7a44f59e46f89b97dcd3422fa99fedc,2025-03-11T10:15:18.203000 -CVE-2025-27393,0,1,9aa4954cdfb55771c6329747743598efb01c901ba627d142c3f74e9781c72c00,2025-03-11T10:15:18.367000 -CVE-2025-27394,0,1,9ab042095b67e26d5f13118419be8527351f12f98ad54081c1d99788c408220c,2025-03-11T10:15:18.530000 -CVE-2025-27395,0,1,a95e500250a93d404dab2fe8e2518f80b766c87a38ab2f1049c64fe0ab21f074,2025-03-11T10:15:18.700000 -CVE-2025-27396,0,1,eadc58c9c625c288d8817b5497a9be2ced63972085e268f74b6cfbad20e39f72,2025-03-11T10:15:18.913000 -CVE-2025-27397,0,1,956a25b040033d89cdbeac3073d670e6783aa568f3a9850c3446f06c3a9a7f0e,2025-03-11T10:15:19.083000 -CVE-2025-27398,0,1,4873fb1d9330833240d0c3956ffddabe528327a366ea9eaa669a80b91d791657,2025-03-11T10:15:19.247000 +CVE-2025-27392,0,0,cc38f618c321afe34df80e0445ec795fd7a44f59e46f89b97dcd3422fa99fedc,2025-03-11T10:15:18.203000 +CVE-2025-27393,0,0,9aa4954cdfb55771c6329747743598efb01c901ba627d142c3f74e9781c72c00,2025-03-11T10:15:18.367000 +CVE-2025-27394,0,0,9ab042095b67e26d5f13118419be8527351f12f98ad54081c1d99788c408220c,2025-03-11T10:15:18.530000 +CVE-2025-27395,0,0,a95e500250a93d404dab2fe8e2518f80b766c87a38ab2f1049c64fe0ab21f074,2025-03-11T10:15:18.700000 +CVE-2025-27396,0,0,eadc58c9c625c288d8817b5497a9be2ced63972085e268f74b6cfbad20e39f72,2025-03-11T10:15:18.913000 +CVE-2025-27397,0,0,956a25b040033d89cdbeac3073d670e6783aa568f3a9850c3446f06c3a9a7f0e,2025-03-11T10:15:19.083000 +CVE-2025-27398,0,0,4873fb1d9330833240d0c3956ffddabe528327a366ea9eaa669a80b91d791657,2025-03-11T10:15:19.247000 CVE-2025-27399,0,0,39035d656129062238f81ef47ca04f7a1e8421cb055350242877932e69dd87d3,2025-02-27T18:15:30.380000 CVE-2025-27400,0,0,09b6d518bf48aeab880dbe66e6bc2a5dd8752164e9bf158ed67c63f0b7ab8431,2025-02-28T16:15:40.237000 -CVE-2025-27401,0,1,f4a40e6f24af923d22cbd4869ba6e62f802add03358279293f26a3440d2f2d83,2025-03-04T17:15:19.547000 -CVE-2025-27402,0,1,ef47d48bfaf1f7969fb8808de0077363418ad8a4d4aaaf238d494e9d3e9d6ba8,2025-03-04T17:15:19.703000 -CVE-2025-27403,0,1,2365358c45cf7b9698020c0be4d333c042cd80bd76b375b8fa4c18b6d6dddf3a,2025-03-11T15:15:45.570000 -CVE-2025-27407,0,1,1d15654ef204c91cd32beae5fe1b20af01b3f98dc702fb1b2edea51c8a7ee1cf,2025-03-12T21:15:42.560000 +CVE-2025-27401,0,0,f4a40e6f24af923d22cbd4869ba6e62f802add03358279293f26a3440d2f2d83,2025-03-04T17:15:19.547000 +CVE-2025-27402,0,0,ef47d48bfaf1f7969fb8808de0077363418ad8a4d4aaaf238d494e9d3e9d6ba8,2025-03-04T17:15:19.703000 +CVE-2025-27403,0,0,2365358c45cf7b9698020c0be4d333c042cd80bd76b375b8fa4c18b6d6dddf3a,2025-03-11T15:15:45.570000 +CVE-2025-27407,0,0,1d15654ef204c91cd32beae5fe1b20af01b3f98dc702fb1b2edea51c8a7ee1cf,2025-03-12T21:15:42.560000 CVE-2025-27408,0,0,93737553abae903ea76018e61e22703521d366acf436a7c85e20d8d3f4423a3a,2025-03-04T23:15:10.897000 CVE-2025-27410,0,0,622f5e65362d03d0ed561fcc081614d728b6f23a5af908c6c614a85e8709a2df,2025-03-04T21:15:14.197000 -CVE-2025-27411,0,1,0a8c61754ca17a315a8d6c0a67146f15c92b522c31bf75cc818698eafa246ea6,2025-03-05T16:15:40.310000 -CVE-2025-27412,0,1,d9bbfd830ce3a327538dfaf425c1c45f17af21af968a5c50b137821ea628ebef,2025-03-05T16:15:40.457000 +CVE-2025-27411,0,0,0a8c61754ca17a315a8d6c0a67146f15c92b522c31bf75cc818698eafa246ea6,2025-03-05T16:15:40.310000 +CVE-2025-27412,0,0,d9bbfd830ce3a327538dfaf425c1c45f17af21af968a5c50b137821ea628ebef,2025-03-05T16:15:40.457000 CVE-2025-27413,0,0,66f5e580a6d62dac3e1a8081e71a88e4497308b17c07d32439f0a0f6705b5196,2025-03-04T21:15:14.303000 CVE-2025-27414,0,0,929fb75122881174d77a5f272353ca474f8f31f3e2150b8f4eb15693c5e1bce0,2025-02-28T21:15:27.957000 CVE-2025-27416,0,0,7d697ee2a206d2c6a4b9875052c6dbb5339b6641445690f52932a9ae6193dd23,2025-03-01T01:15:28.857000 CVE-2025-27417,0,0,cdcf8fc02cc79b9a0b20b04560621cd31c16ef1455c76722ca7ab3938e8044e5,2025-03-04T17:15:19.857000 CVE-2025-27418,0,0,41f3eb54bc8960a9271d089bac74e54194694ac4af5959c0bca02edfdd330c78,2025-03-04T17:15:19.967000 -CVE-2025-27419,0,1,d7b7cf11d35eeb3fa0afbc8e178d471065b3eebc40c5e5d6f63fef0c0db9e934,2025-03-07T20:42:56.750000 +CVE-2025-27419,0,0,d7b7cf11d35eeb3fa0afbc8e178d471065b3eebc40c5e5d6f63fef0c0db9e934,2025-03-07T20:42:56.750000 CVE-2025-27420,0,0,b3c5167d23216466badc66bb683feb7a3d63f11b0877f522ded65752258de9d9,2025-03-04T17:15:20.137000 CVE-2025-27421,0,0,d05fea08a71a3936a2f096f07356bdc55c206f7da4ad4a6502a071cb1952b476,2025-03-03T17:15:15.630000 CVE-2025-27422,0,0,cce8795dfe16ac096ec644088df76a3fc7ab0f6058c93abaa8f18c6deb644b95,2025-03-03T17:15:15.787000 CVE-2025-27423,0,0,76136ac7a97f6b3b77c306faa15fa09b7bae261cd8dfd81b49033906f60d3d0d,2025-03-03T17:15:15.943000 -CVE-2025-27424,0,1,5e5449f71c6f33c3acb1ec312a6d712650821e7af73edb97a00595ed47249653,2025-03-04T16:15:40.647000 -CVE-2025-27425,0,1,eefa8de598cb14b10db9fda893507ccbe08d3f46d7345c6568f153f085ae9419,2025-03-04T16:15:40.797000 -CVE-2025-27426,0,1,265e1042156a6e72609e420079ebda71f3f2436cf1969deb71bd21f2f87de83e,2025-03-04T16:15:40.933000 -CVE-2025-27430,0,1,c8635f0b92dae7bf8e99c5e4e8dabb23fa1cb6267b38122c26d97fb0aff537e6,2025-03-11T01:15:36.157000 -CVE-2025-27431,0,1,85033e3af4b6365958fcf162dc58009a9515212b38e9ac59600dfcd228492344,2025-03-11T01:15:36.310000 -CVE-2025-27432,0,1,0097aad049d9f686ea71d8a6054e6d326f3e360a2d590fa8120819d74b49d0b1,2025-03-11T01:15:36.467000 -CVE-2025-27433,0,1,e161df957ed89fa46830bd8be5e6f3613bdc39078a458446704c6b6e2d24aa49,2025-03-11T01:15:36.607000 -CVE-2025-27434,0,1,9f3eccd1b65f086459b76c648d1b4ecbb9099d890e6e2239c04c850b487f55a6,2025-03-11T01:15:36.760000 -CVE-2025-27436,0,1,e9dd40ff33da1e03b4af0fe710cae520f535a38763cba00e5b84d8f0ada2e28f,2025-03-11T01:15:36.920000 -CVE-2025-27438,0,1,aa271b66950b27900a45ff14fb7ffa30a34f109c554f6e3ef42a2a6604aa6c9a,2025-03-11T10:15:19.407000 -CVE-2025-27439,0,1,0adb16bdd8175e50b2012f79d28e4b0f799da16ee6499b9aa741287f255e0365,2025-03-11T18:15:36.510000 -CVE-2025-27440,0,1,86277272131892140b431c748dacaa4d43e60fedf1d6315607fc09340bd3b7ff,2025-03-11T18:15:36.653000 -CVE-2025-27493,0,1,5ed706f73f968eaed2a73fc0af7fc79cff24d7e3704ee418b1a94e6ee4caf2fe,2025-03-11T10:15:19.577000 -CVE-2025-27494,0,1,629ff8926515d0723828ad76be68973f23d7843531167cb70ca06bf9d4ea120e,2025-03-11T10:15:19.783000 -CVE-2025-27496,0,1,2fdb393be77627c9ba370efaa07992a97c2ba116ae4ef35b32c66d6a983808a8,2025-03-13T19:15:52.050000 -CVE-2025-27497,0,1,743ee7f38dd6b9e10078c7bfc9ce8eb62501de8f23ae65ae5e5da5d98837ac89,2025-03-05T16:15:40.587000 +CVE-2025-27424,0,0,5e5449f71c6f33c3acb1ec312a6d712650821e7af73edb97a00595ed47249653,2025-03-04T16:15:40.647000 +CVE-2025-27425,0,0,eefa8de598cb14b10db9fda893507ccbe08d3f46d7345c6568f153f085ae9419,2025-03-04T16:15:40.797000 +CVE-2025-27426,0,0,265e1042156a6e72609e420079ebda71f3f2436cf1969deb71bd21f2f87de83e,2025-03-04T16:15:40.933000 +CVE-2025-27430,0,0,c8635f0b92dae7bf8e99c5e4e8dabb23fa1cb6267b38122c26d97fb0aff537e6,2025-03-11T01:15:36.157000 +CVE-2025-27431,0,0,85033e3af4b6365958fcf162dc58009a9515212b38e9ac59600dfcd228492344,2025-03-11T01:15:36.310000 +CVE-2025-27432,0,0,0097aad049d9f686ea71d8a6054e6d326f3e360a2d590fa8120819d74b49d0b1,2025-03-11T01:15:36.467000 +CVE-2025-27433,0,0,e161df957ed89fa46830bd8be5e6f3613bdc39078a458446704c6b6e2d24aa49,2025-03-11T01:15:36.607000 +CVE-2025-27434,0,0,9f3eccd1b65f086459b76c648d1b4ecbb9099d890e6e2239c04c850b487f55a6,2025-03-11T01:15:36.760000 +CVE-2025-27436,0,0,e9dd40ff33da1e03b4af0fe710cae520f535a38763cba00e5b84d8f0ada2e28f,2025-03-11T01:15:36.920000 +CVE-2025-27438,0,0,aa271b66950b27900a45ff14fb7ffa30a34f109c554f6e3ef42a2a6604aa6c9a,2025-03-11T10:15:19.407000 +CVE-2025-27439,0,0,0adb16bdd8175e50b2012f79d28e4b0f799da16ee6499b9aa741287f255e0365,2025-03-11T18:15:36.510000 +CVE-2025-27440,0,0,86277272131892140b431c748dacaa4d43e60fedf1d6315607fc09340bd3b7ff,2025-03-11T18:15:36.653000 +CVE-2025-27493,0,0,5ed706f73f968eaed2a73fc0af7fc79cff24d7e3704ee418b1a94e6ee4caf2fe,2025-03-11T10:15:19.577000 +CVE-2025-27494,0,0,629ff8926515d0723828ad76be68973f23d7843531167cb70ca06bf9d4ea120e,2025-03-11T10:15:19.783000 +CVE-2025-27496,0,0,2fdb393be77627c9ba370efaa07992a97c2ba116ae4ef35b32c66d6a983808a8,2025-03-13T19:15:52.050000 +CVE-2025-27497,0,0,743ee7f38dd6b9e10078c7bfc9ce8eb62501de8f23ae65ae5e5da5d98837ac89,2025-03-05T16:15:40.587000 CVE-2025-27498,0,0,7cb66b0e34a52fccf99fcea1075b68d5f7e08d30f7f5bc4fcc53c0689130dbca,2025-03-03T17:15:16.443000 -CVE-2025-27499,0,1,a7872e13804c0714ddf9d953e70fe85c4669e9fbdda5828781b71d4d2cbf9319,2025-03-06T12:26:32.607000 -CVE-2025-27500,0,1,86395c642c95ea913b918c9cd4b508655a7fe40b1107839113b18708952581b3,2025-03-05T20:30:38.860000 -CVE-2025-27501,0,1,fe43d553fd2a0bea6e473eff498e72d409b5df6cf90a7412dab8463d58fd0323,2025-03-05T20:24:50.943000 -CVE-2025-27506,0,1,32b11c29187a961e8c53dd6e270016dcdaaf49f193aef3211b78316072c8bd71,2025-03-06T19:15:27.833000 -CVE-2025-27507,0,1,f102904d74ef14427d4091398f7ee4e6c4c616cd5703ded2fd821f8eb925d7b3,2025-03-04T17:15:20.360000 -CVE-2025-27508,0,1,f715817c4f100acb64f230b192c6c7e1e45a0a1b5dc8999db4503d2d4c79106a,2025-03-07T18:15:48.033000 -CVE-2025-27509,0,1,b19e817ae53fb2adc8450fe87e6915009aecb03de30411e2e5b5d839939c31c7,2025-03-06T19:15:27.973000 -CVE-2025-27510,0,1,ac4f7f7024da7b86cbb69ce4ceeef3932c0db8be95e2227b9a01f0be4cf0881d,2025-03-05T17:15:16.597000 -CVE-2025-27513,0,1,1ed9139bbfb8391739a7cca7d4cdbd5b57d836b7a54ea10db84c6c5c6b66d52e,2025-03-05T19:15:39.337000 -CVE-2025-27515,0,1,b3ec7abd417e125876bea8a61b6b8966883c4fbbd62ed2934032145e0477d0d3,2025-03-05T19:15:39.483000 -CVE-2025-27516,0,1,f21ea87f2fa7d6c189d50fb2ccebb86df369317f622219bd7aa7038d86bc217e,2025-03-05T21:15:20.073000 -CVE-2025-27517,0,1,0c6e1cbd03f08aa0c28a052f1a961fd35d2b58b4844c0e34e3b438f6bc1c89ff,2025-03-05T20:16:05.960000 -CVE-2025-27518,0,1,33c2ec7c1e9790b801dd04e89fd77042adb014555e9a900add53790edfc9f15c,2025-03-07T16:15:39.187000 -CVE-2025-27519,0,1,ccdb73c39ee93a016094b17abcf363c0c91c0cb8a87d6bd768900a706722d9f7,2025-03-07T16:15:39.623000 -CVE-2025-27521,0,1,238fcbb4ddab85c97db2ebf1a5930f855cf28b2ad902f1b11a70a00fedb1566e,2025-03-05T14:00:54.577000 +CVE-2025-27499,0,0,a7872e13804c0714ddf9d953e70fe85c4669e9fbdda5828781b71d4d2cbf9319,2025-03-06T12:26:32.607000 +CVE-2025-27500,0,0,86395c642c95ea913b918c9cd4b508655a7fe40b1107839113b18708952581b3,2025-03-05T20:30:38.860000 +CVE-2025-27501,0,0,fe43d553fd2a0bea6e473eff498e72d409b5df6cf90a7412dab8463d58fd0323,2025-03-05T20:24:50.943000 +CVE-2025-27506,0,0,32b11c29187a961e8c53dd6e270016dcdaaf49f193aef3211b78316072c8bd71,2025-03-06T19:15:27.833000 +CVE-2025-27507,0,0,f102904d74ef14427d4091398f7ee4e6c4c616cd5703ded2fd821f8eb925d7b3,2025-03-04T17:15:20.360000 +CVE-2025-27508,0,0,f715817c4f100acb64f230b192c6c7e1e45a0a1b5dc8999db4503d2d4c79106a,2025-03-07T18:15:48.033000 +CVE-2025-27509,0,0,b19e817ae53fb2adc8450fe87e6915009aecb03de30411e2e5b5d839939c31c7,2025-03-06T19:15:27.973000 +CVE-2025-27510,0,0,ac4f7f7024da7b86cbb69ce4ceeef3932c0db8be95e2227b9a01f0be4cf0881d,2025-03-05T17:15:16.597000 +CVE-2025-27513,0,0,1ed9139bbfb8391739a7cca7d4cdbd5b57d836b7a54ea10db84c6c5c6b66d52e,2025-03-05T19:15:39.337000 +CVE-2025-27515,0,0,b3ec7abd417e125876bea8a61b6b8966883c4fbbd62ed2934032145e0477d0d3,2025-03-05T19:15:39.483000 +CVE-2025-27516,0,0,f21ea87f2fa7d6c189d50fb2ccebb86df369317f622219bd7aa7038d86bc217e,2025-03-05T21:15:20.073000 +CVE-2025-27517,0,0,0c6e1cbd03f08aa0c28a052f1a961fd35d2b58b4844c0e34e3b438f6bc1c89ff,2025-03-05T20:16:05.960000 +CVE-2025-27518,0,0,33c2ec7c1e9790b801dd04e89fd77042adb014555e9a900add53790edfc9f15c,2025-03-07T16:15:39.187000 +CVE-2025-27519,0,0,ccdb73c39ee93a016094b17abcf363c0c91c0cb8a87d6bd768900a706722d9f7,2025-03-07T16:15:39.623000 +CVE-2025-27521,0,0,238fcbb4ddab85c97db2ebf1a5930f855cf28b2ad902f1b11a70a00fedb1566e,2025-03-05T14:00:54.577000 CVE-2025-27554,0,0,cf23284196495ef624f6aebb4a495f3e36a6b5bfc39b634f5a2b752d43a7754d,2025-03-01T06:15:34.693000 CVE-2025-27579,0,0,e37901d639203dabeb0abb1f8d25952e3d9090042ecc93a0b94bf072c75c186f,2025-03-04T19:15:38.800000 CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17762,2025-03-05T17:15:16.693000 CVE-2025-27584,0,0,7c36caae7b88889d70bacae0c47b7b1525e549e4aea51dfda3fa9c2476496e88,2025-03-04T17:15:20.527000 CVE-2025-27585,0,0,e4743bb908476490b966e1bc83c4b96f68ead94a4d392d96480e7b58a960cb94,2025-03-04T17:15:20.690000 -CVE-2025-27590,0,1,967f795bd4c85a7326c3accbc97af4e437c14d446f9275cd756d84bf07c7deb5,2025-03-10T14:01:33.053000 -CVE-2025-27591,0,1,d407e795a9bbde622c1b378d4027e72225fd8cd5ca8e8d76190dad32ac3165b9,2025-03-12T14:15:16.667000 +CVE-2025-27590,0,0,967f795bd4c85a7326c3accbc97af4e437c14d446f9275cd756d84bf07c7deb5,2025-03-10T14:01:33.053000 +CVE-2025-27591,0,0,d407e795a9bbde622c1b378d4027e72225fd8cd5ca8e8d76190dad32ac3165b9,2025-03-12T14:15:16.667000 CVE-2025-27593,0,0,4877932812206a61e9b22a42c4636877513964045a19d35b689f8c32cb8784df,2025-03-14T13:15:40.437000 CVE-2025-27594,0,0,13aeb4beeef0aa3ac1b1f8c564e332272f73c16bdf19f9a1f3013d893ceeb6a3,2025-03-14T13:15:40.623000 CVE-2025-27595,0,0,49ee9c5a75167a7bb47ac67cbbbcf85de7d17be528ebb7a12316859d9abb0643,2025-03-14T13:15:40.763000 -CVE-2025-27597,0,1,663c3834018eb442eb4a2e5550a095f2d2eaa3ebf3d0ac48fcdf5d61114222f0,2025-03-07T18:15:48.163000 -CVE-2025-27598,0,1,ce929bef589a33d19b312e69579b808a79da6bfe6253b4ffccbfedad6d9bb44f,2025-03-07T20:15:38.660000 -CVE-2025-27600,0,1,d5d407ad1cf537d5a699248af9eb358de3cfb2ce4cce4e926238716d56db1703,2025-03-06T19:15:28.117000 -CVE-2025-27601,0,1,a55921028ed5c789f0e2dad84996fd7c13aaa800f1f6e078ed0a685c4ac92208,2025-03-11T16:15:17.943000 -CVE-2025-27602,0,1,e68b85deb7be787063a25dc2b2623f49bdab8402255073442a9c2bc2e2f0754a,2025-03-11T16:15:18.100000 -CVE-2025-27603,0,1,4cd57510aa29f56cdb31a336722d58f4cb8fedeac7d1c97f3ab7f8c252f5edc8,2025-03-07T18:15:48.293000 +CVE-2025-27597,0,0,663c3834018eb442eb4a2e5550a095f2d2eaa3ebf3d0ac48fcdf5d61114222f0,2025-03-07T18:15:48.163000 +CVE-2025-27598,0,0,ce929bef589a33d19b312e69579b808a79da6bfe6253b4ffccbfedad6d9bb44f,2025-03-07T20:15:38.660000 +CVE-2025-27600,0,0,d5d407ad1cf537d5a699248af9eb358de3cfb2ce4cce4e926238716d56db1703,2025-03-06T19:15:28.117000 +CVE-2025-27601,0,0,a55921028ed5c789f0e2dad84996fd7c13aaa800f1f6e078ed0a685c4ac92208,2025-03-11T16:15:17.943000 +CVE-2025-27602,0,0,e68b85deb7be787063a25dc2b2623f49bdab8402255073442a9c2bc2e2f0754a,2025-03-11T16:15:18.100000 +CVE-2025-27603,0,0,4cd57510aa29f56cdb31a336722d58f4cb8fedeac7d1c97f3ab7f8c252f5edc8,2025-03-07T18:15:48.293000 CVE-2025-27604,0,0,fbbbad9a9c3c9c16e8f4aac0cca2770baf74871d58e0157811161b5daee6fc95,2025-03-13T14:40:27.713000 CVE-2025-27606,0,0,f3d88f71bbca54e6b95a440bfdac3fbed9eb37b73828b4e1bd0d8dad05a4dd84,2025-03-14T17:15:52.017000 -CVE-2025-27607,0,1,569ba6b4b476b3c7d68fc216386565d746cd386dd59aa4767215c6640faf1db4,2025-03-07T18:15:48.483000 -CVE-2025-27610,0,1,02e5a8eb0528d0cce96068c7b42e3131adc333a34b3a03a8ef67635103e56866,2025-03-10T23:15:35.073000 -CVE-2025-27615,0,1,dffb5f3398f09a513420b3be1d64f06c647ff90a89a35bcb5178bc8bdf5ab6a4,2025-03-10T19:15:40.917000 -CVE-2025-27616,0,1,aa85adc195b5955511bb21f9cfe98ae7538d310a0fced9a0aeaaa4a683a54ec6,2025-03-10T19:15:41.080000 -CVE-2025-27617,0,1,301ffaccadc2ce8c8d5bb86b9b969df111c43a03b8d988cca8ae24179376e48c,2025-03-11T16:15:18.310000 -CVE-2025-27622,0,1,e1ae4e4be1d65cdd010a61423d287f61eee65b8bc22902c856e40f0e4963ee3f,2025-03-06T17:15:23.497000 -CVE-2025-27623,0,1,971732dcbffe6942130f281161641575c57aec05747e6a7cc0997239bd8a6f05,2025-03-06T17:15:23.647000 -CVE-2025-27624,0,1,da36f8fffe4978877022da178b05a4a5b4cfcf82b463e1a963f507b7d88cc625,2025-03-06T17:15:23.797000 -CVE-2025-27625,0,1,7a7d16075ac02e2e4fa9607392e4b1922b338fef72722c2b646c0aacb79f0b5e,2025-03-06T17:15:23.960000 +CVE-2025-27607,0,0,569ba6b4b476b3c7d68fc216386565d746cd386dd59aa4767215c6640faf1db4,2025-03-07T18:15:48.483000 +CVE-2025-27610,0,0,02e5a8eb0528d0cce96068c7b42e3131adc333a34b3a03a8ef67635103e56866,2025-03-10T23:15:35.073000 +CVE-2025-27615,0,0,dffb5f3398f09a513420b3be1d64f06c647ff90a89a35bcb5178bc8bdf5ab6a4,2025-03-10T19:15:40.917000 +CVE-2025-27616,0,0,aa85adc195b5955511bb21f9cfe98ae7538d310a0fced9a0aeaaa4a683a54ec6,2025-03-10T19:15:41.080000 +CVE-2025-27617,0,0,301ffaccadc2ce8c8d5bb86b9b969df111c43a03b8d988cca8ae24179376e48c,2025-03-11T16:15:18.310000 +CVE-2025-27622,0,0,e1ae4e4be1d65cdd010a61423d287f61eee65b8bc22902c856e40f0e4963ee3f,2025-03-06T17:15:23.497000 +CVE-2025-27623,0,0,971732dcbffe6942130f281161641575c57aec05747e6a7cc0997239bd8a6f05,2025-03-06T17:15:23.647000 +CVE-2025-27624,0,0,da36f8fffe4978877022da178b05a4a5b4cfcf82b463e1a963f507b7d88cc625,2025-03-06T17:15:23.797000 +CVE-2025-27625,0,0,7a7d16075ac02e2e4fa9607392e4b1922b338fef72722c2b646c0aacb79f0b5e,2025-03-06T17:15:23.960000 CVE-2025-27636,0,0,5bafc0fecd15d94cfbee1ce114845de5110d6d0dfb658863b338fe123110c3fe,2025-03-12T11:15:41.673000 -CVE-2025-27637,0,1,00dcd75d469e1cdd070357ebfa418b226d483cc6e1d8291f82f85ebe0beed72d,2025-03-05T16:15:40.713000 -CVE-2025-27638,0,1,9ce50ff389088231aa971b9d41abf85dcd24d2f2c68974d7a5072e30632aa74a,2025-03-05T17:15:16.853000 -CVE-2025-27639,0,1,2d2a4ff32f105b3467b03e4a639c443e2736e38f6930fc8cd6a165f63cdf77bc,2025-03-05T17:15:17.027000 -CVE-2025-27640,0,1,051792de010ec59d150155544322d7a094f93230a0149e49d2640e8bbcc19bbf,2025-03-05T17:15:17.250000 -CVE-2025-27641,0,1,5b312e28b1f7ba81b7f1c91541e3f3872dd7278a9a4424710d88ec8f254aad3a,2025-03-05T17:15:17.427000 -CVE-2025-27642,0,1,4937c11dee9e8ce26ba0f003cdf0833834e574e8a79d3db743cc6c890e7a6350,2025-03-05T17:15:17.603000 -CVE-2025-27643,0,1,bade4295ee63cdba91c648f3c3a1d1bede63f7f166ae3bcecc2620d7897ddc49,2025-03-05T21:15:20.240000 -CVE-2025-27644,0,1,7ba000bd094d6ed66566c0ce74fe8da8edcd53bd5e3bf7d17163c1601a6cecf2,2025-03-05T21:15:20.420000 -CVE-2025-27645,0,1,c9ca489dd8d0ca771b5351ec634b1c6b901054a2193fc2c30609a6bc6507e0d9,2025-03-05T21:15:20.580000 -CVE-2025-27646,0,1,79255448ac764fee652b7ca8548432e55171b804d231ad89648edfc8cbc55d45,2025-03-05T21:15:20.757000 -CVE-2025-27647,0,1,1a2b1f99257a2eb721e76f6cd34357cea6c701a73ddaf92f5ce3d85f0c500736,2025-03-05T21:15:20.893000 -CVE-2025-27648,0,1,34cd28a37b74f6c294f3c64ba75f3e88549100b7a88378a6a208503e5c934b6c,2025-03-05T21:15:21.037000 -CVE-2025-27649,0,1,61a6c72ad690bb82c64123e8926db8e9428a8fabf8f8edef0798a529a1bd3772,2025-03-05T21:15:21.180000 -CVE-2025-27650,0,1,d90f213df85e790decd17327b3165fc80d96ad9fbbc83b8e51813ed82906f6bc,2025-03-05T21:15:21.357000 -CVE-2025-27651,0,1,fb2f8b3a1547df9c40fad1e79d8ad4d10750e096374e44ab60d20828d20245a7,2025-03-05T21:15:21.523000 -CVE-2025-27652,0,1,1219023de5adcfa5dc0355a365d9faade1c705516682f59b2f1a7a223e1e527d,2025-03-05T21:15:21.677000 -CVE-2025-27653,0,1,b636cb55a8ddf5de857fa169c1f24f1ef13c033ea34a7d7e34107a8dfde6a5ac,2025-03-05T16:15:40.880000 -CVE-2025-27654,0,1,645b5251c4fa0ae3191335609d050067f63c4a9682b996920b602900d6ce9894,2025-03-05T16:15:41.043000 -CVE-2025-27655,0,1,120d873db9440c0a15426e00b8002379b6a60488ef8c97fe47de83a689985bda,2025-03-05T17:15:17.763000 -CVE-2025-27656,0,1,b28a206e4b775a6a2a142308ee69d0c9531c4a7241c0ca45bc99d0727c08b680,2025-03-05T17:15:17.950000 -CVE-2025-27657,0,1,1e596f61cd1d6ec35f2b4808499b1124a2a0df5de087430e2b22f3ff9176e6ee,2025-03-05T17:15:18.110000 -CVE-2025-27658,0,1,a92768587ce94385f02516e951424c66cbf20b8e72de4084796c764fe6ab4855,2025-03-05T17:15:18.263000 -CVE-2025-27659,0,1,58865a8fc45cb201df73e875d318b5c75835be9e8e69dddce65d2accff7e8769,2025-03-05T17:15:18.423000 -CVE-2025-27660,0,1,23d34b74f16888dac4689cb704842c1ad884201b4360ce72fe79ccfee29a3462,2025-03-05T17:15:18.573000 -CVE-2025-27661,0,1,75b6a175c35451ad43a6a8585ef640f73dc3fd8d1b90fde334300325a8a68a5a,2025-03-05T17:15:18.747000 -CVE-2025-27662,0,1,620ccbf5610a13a5da97c18dcd6d552a25740c60c404e94790d276b44e6c24f9,2025-03-05T17:15:18.933000 -CVE-2025-27663,0,1,80f0df5d78214416b2f4d786501cc5b5dbda2ea616bdbe07ac6e07ad9e66900a,2025-03-05T17:15:19.090000 -CVE-2025-27664,0,1,e333ea8bd44220f20761d9728f781f84e5baafcd2a05fdc487ac33db7785e152,2025-03-05T16:15:41.217000 -CVE-2025-27665,0,1,8acfcd6c24dfe9b544d2454736db151bb2d648fdd92ddb1ae453cf277704792a,2025-03-05T21:15:21.907000 -CVE-2025-27666,0,1,ce54e0087f05c0c22a19ad2dd6af0819fd7d35a4494ce148c0c5ae40a6669641,2025-03-05T21:15:22.087000 -CVE-2025-27667,0,1,3c28fda9ddfd796d0478f2af0b88212f177720d1908f56078be99f61780d8f80,2025-03-05T21:15:22.247000 -CVE-2025-27668,0,1,b2c21f97e1c6f3a02de4f9a24282e208f31230a7ec9353b7dd78ec8af62c1d77,2025-03-05T21:15:22.380000 -CVE-2025-27669,0,1,bed02e16bfc6c3b65ac2dbe3f0338f6d49ebe42eedbb02910e282c8a6a3ec420,2025-03-05T21:15:22.510000 -CVE-2025-27670,0,1,39a4284822d60f55347e417aa8083cf6451140d807551600fbb758faccbd3176,2025-03-05T21:15:22.647000 -CVE-2025-27671,0,1,6faf281551741d56cebe4345b8d77c328a7ae6ec4405d3f18f906190d9e73c3f,2025-03-05T21:15:22.793000 -CVE-2025-27672,0,1,9e93f86251d29edb97a297b88dd00a00241b4002f3fa5eeda69d64004b6f255e,2025-03-05T21:15:22.930000 -CVE-2025-27673,0,1,904f8ed1495f15d304ee995ec6653f88ac4d1cf99f089b6c7be647f020a0c2c8,2025-03-05T16:15:41.377000 -CVE-2025-27674,0,1,817c69241a8c80fb9414e8ac8df387fb68735862ba81e42b533569c722745f8b,2025-03-05T16:15:41.537000 -CVE-2025-27675,0,1,4f7d2a3d554d7b58028ee25e357cae6163d21f06f7f9ff734eee945a6e114b98,2025-03-05T16:15:41.700000 -CVE-2025-27676,0,1,eaf41f99e98360778afb820bcaf1114be656c2ec1ea3cbe8da72b447875cf148,2025-03-05T16:15:41.863000 -CVE-2025-27677,0,1,e80e0253ed4a3fdc623d25a4eab44e0beb434a09e985b6379c8d2f38b1e51fb8,2025-03-05T16:15:42.030000 -CVE-2025-27678,0,1,c5e5264d3d7a1eb7f6e44b5cf6d398c0b0f347936d9a6ea1f2993f7b18e695d9,2025-03-05T16:15:42.197000 -CVE-2025-27679,0,1,d437fd912222ef7f4b918e7e45e796b032debc42ae40813c40998c03bcda3596,2025-03-05T15:15:18.623000 -CVE-2025-27680,0,1,30f421b8e6caf5b4524f5b78548b59819a15e1c6d1a5e9485bd88ad5412de391,2025-03-05T15:15:18.790000 -CVE-2025-27681,0,1,0ba59e57ebc803a3049a69cf418718a3dea192422b68209efe5b6dcc0df52b5d,2025-03-05T15:15:18.970000 -CVE-2025-27682,0,1,742b714f92ed91a22930704a9699246ae3b66144f4d050ebe9e1e1a276016535,2025-03-05T15:15:19.130000 -CVE-2025-27683,0,1,4b627b025d0617cee159fbfef38ddc5f2b647b4b19c44649113efa07335c1ee5,2025-03-05T21:15:23.060000 -CVE-2025-27684,0,1,6cd030dc35cdde6abe4a85046a48e3fc802484220653099edea978c9a09f7bf9,2025-03-05T21:15:23.197000 -CVE-2025-27685,0,1,78f1b0d4b3939d525b8aa8d6b40be5796a932b588a65f5386a00362208fe87e0,2025-03-05T21:15:23.337000 -CVE-2025-27773,0,1,e217fae3207bd3b5b5f67ddea2de359d149822da6f648966ff840c5848b6ee69,2025-03-11T19:15:43.677000 -CVE-2025-27788,0,1,fb59384d45f520106866a8941a0e80392b74b89be61422860443d123f9c14688,2025-03-12T14:15:16.770000 -CVE-2025-27789,0,1,1d6dffc84798f01608e4f99792545443ae7fe01f00fb8a5ade60b9d3392855a3,2025-03-11T20:15:18.330000 -CVE-2025-27792,0,1,b74c7d86509a90375e7b6ae418264a1e46ee3163db3412e248a72d4623f714ea,2025-03-12T14:15:16.930000 -CVE-2025-27794,0,1,47c8a224a9da192501495c41d8ba404a5aafbecae295a4123a21e1f273ce3e14,2025-03-12T14:15:17.033000 -CVE-2025-27795,0,1,4ff7b2f77f376cfe6fd93166198dd47ff9402055417a29c3c719e8e028d2917b,2025-03-07T16:15:40.187000 -CVE-2025-27796,0,1,896c9fe3f771a2fa3519e20ae6313b458be8f4415e50a669613e7a3928ce34c1,2025-03-07T22:15:37.813000 -CVE-2025-27816,0,1,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000 -CVE-2025-27822,0,1,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000 -CVE-2025-27823,0,1,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25fbf7,2025-03-07T22:15:38.073000 -CVE-2025-27824,0,1,2d002361cc885b5990daf4c3973db9ef130ec1a7bfde36407db01c4a68cfa628,2025-03-07T22:15:38.220000 -CVE-2025-27825,0,1,204298b7de8459d92cd5ca573fe552fd0eb50c7361c94c6261df8c437005a654,2025-03-07T22:15:38.380000 -CVE-2025-27826,0,1,1af8c747c5098697d6723ab302d54ea95cbfca134be905c245ce43480244837e,2025-03-07T22:15:38.527000 -CVE-2025-27839,0,1,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000 +CVE-2025-27637,0,0,00dcd75d469e1cdd070357ebfa418b226d483cc6e1d8291f82f85ebe0beed72d,2025-03-05T16:15:40.713000 +CVE-2025-27638,0,0,9ce50ff389088231aa971b9d41abf85dcd24d2f2c68974d7a5072e30632aa74a,2025-03-05T17:15:16.853000 +CVE-2025-27639,0,0,2d2a4ff32f105b3467b03e4a639c443e2736e38f6930fc8cd6a165f63cdf77bc,2025-03-05T17:15:17.027000 +CVE-2025-27640,0,0,051792de010ec59d150155544322d7a094f93230a0149e49d2640e8bbcc19bbf,2025-03-05T17:15:17.250000 +CVE-2025-27641,0,0,5b312e28b1f7ba81b7f1c91541e3f3872dd7278a9a4424710d88ec8f254aad3a,2025-03-05T17:15:17.427000 +CVE-2025-27642,0,0,4937c11dee9e8ce26ba0f003cdf0833834e574e8a79d3db743cc6c890e7a6350,2025-03-05T17:15:17.603000 +CVE-2025-27643,0,0,bade4295ee63cdba91c648f3c3a1d1bede63f7f166ae3bcecc2620d7897ddc49,2025-03-05T21:15:20.240000 +CVE-2025-27644,0,0,7ba000bd094d6ed66566c0ce74fe8da8edcd53bd5e3bf7d17163c1601a6cecf2,2025-03-05T21:15:20.420000 +CVE-2025-27645,0,0,c9ca489dd8d0ca771b5351ec634b1c6b901054a2193fc2c30609a6bc6507e0d9,2025-03-05T21:15:20.580000 +CVE-2025-27646,0,0,79255448ac764fee652b7ca8548432e55171b804d231ad89648edfc8cbc55d45,2025-03-05T21:15:20.757000 +CVE-2025-27647,0,0,1a2b1f99257a2eb721e76f6cd34357cea6c701a73ddaf92f5ce3d85f0c500736,2025-03-05T21:15:20.893000 +CVE-2025-27648,0,0,34cd28a37b74f6c294f3c64ba75f3e88549100b7a88378a6a208503e5c934b6c,2025-03-05T21:15:21.037000 +CVE-2025-27649,0,0,61a6c72ad690bb82c64123e8926db8e9428a8fabf8f8edef0798a529a1bd3772,2025-03-05T21:15:21.180000 +CVE-2025-27650,0,0,d90f213df85e790decd17327b3165fc80d96ad9fbbc83b8e51813ed82906f6bc,2025-03-05T21:15:21.357000 +CVE-2025-27651,0,0,fb2f8b3a1547df9c40fad1e79d8ad4d10750e096374e44ab60d20828d20245a7,2025-03-05T21:15:21.523000 +CVE-2025-27652,0,0,1219023de5adcfa5dc0355a365d9faade1c705516682f59b2f1a7a223e1e527d,2025-03-05T21:15:21.677000 +CVE-2025-27653,0,0,b636cb55a8ddf5de857fa169c1f24f1ef13c033ea34a7d7e34107a8dfde6a5ac,2025-03-05T16:15:40.880000 +CVE-2025-27654,0,0,645b5251c4fa0ae3191335609d050067f63c4a9682b996920b602900d6ce9894,2025-03-05T16:15:41.043000 +CVE-2025-27655,0,0,120d873db9440c0a15426e00b8002379b6a60488ef8c97fe47de83a689985bda,2025-03-05T17:15:17.763000 +CVE-2025-27656,0,0,b28a206e4b775a6a2a142308ee69d0c9531c4a7241c0ca45bc99d0727c08b680,2025-03-05T17:15:17.950000 +CVE-2025-27657,0,0,1e596f61cd1d6ec35f2b4808499b1124a2a0df5de087430e2b22f3ff9176e6ee,2025-03-05T17:15:18.110000 +CVE-2025-27658,0,0,a92768587ce94385f02516e951424c66cbf20b8e72de4084796c764fe6ab4855,2025-03-05T17:15:18.263000 +CVE-2025-27659,0,0,58865a8fc45cb201df73e875d318b5c75835be9e8e69dddce65d2accff7e8769,2025-03-05T17:15:18.423000 +CVE-2025-27660,0,0,23d34b74f16888dac4689cb704842c1ad884201b4360ce72fe79ccfee29a3462,2025-03-05T17:15:18.573000 +CVE-2025-27661,0,0,75b6a175c35451ad43a6a8585ef640f73dc3fd8d1b90fde334300325a8a68a5a,2025-03-05T17:15:18.747000 +CVE-2025-27662,0,0,620ccbf5610a13a5da97c18dcd6d552a25740c60c404e94790d276b44e6c24f9,2025-03-05T17:15:18.933000 +CVE-2025-27663,0,0,80f0df5d78214416b2f4d786501cc5b5dbda2ea616bdbe07ac6e07ad9e66900a,2025-03-05T17:15:19.090000 +CVE-2025-27664,0,0,e333ea8bd44220f20761d9728f781f84e5baafcd2a05fdc487ac33db7785e152,2025-03-05T16:15:41.217000 +CVE-2025-27665,0,0,8acfcd6c24dfe9b544d2454736db151bb2d648fdd92ddb1ae453cf277704792a,2025-03-05T21:15:21.907000 +CVE-2025-27666,0,0,ce54e0087f05c0c22a19ad2dd6af0819fd7d35a4494ce148c0c5ae40a6669641,2025-03-05T21:15:22.087000 +CVE-2025-27667,0,0,3c28fda9ddfd796d0478f2af0b88212f177720d1908f56078be99f61780d8f80,2025-03-05T21:15:22.247000 +CVE-2025-27668,0,0,b2c21f97e1c6f3a02de4f9a24282e208f31230a7ec9353b7dd78ec8af62c1d77,2025-03-05T21:15:22.380000 +CVE-2025-27669,0,0,bed02e16bfc6c3b65ac2dbe3f0338f6d49ebe42eedbb02910e282c8a6a3ec420,2025-03-05T21:15:22.510000 +CVE-2025-27670,0,0,39a4284822d60f55347e417aa8083cf6451140d807551600fbb758faccbd3176,2025-03-05T21:15:22.647000 +CVE-2025-27671,0,0,6faf281551741d56cebe4345b8d77c328a7ae6ec4405d3f18f906190d9e73c3f,2025-03-05T21:15:22.793000 +CVE-2025-27672,0,0,9e93f86251d29edb97a297b88dd00a00241b4002f3fa5eeda69d64004b6f255e,2025-03-05T21:15:22.930000 +CVE-2025-27673,0,0,904f8ed1495f15d304ee995ec6653f88ac4d1cf99f089b6c7be647f020a0c2c8,2025-03-05T16:15:41.377000 +CVE-2025-27674,0,0,817c69241a8c80fb9414e8ac8df387fb68735862ba81e42b533569c722745f8b,2025-03-05T16:15:41.537000 +CVE-2025-27675,0,0,4f7d2a3d554d7b58028ee25e357cae6163d21f06f7f9ff734eee945a6e114b98,2025-03-05T16:15:41.700000 +CVE-2025-27676,0,0,eaf41f99e98360778afb820bcaf1114be656c2ec1ea3cbe8da72b447875cf148,2025-03-05T16:15:41.863000 +CVE-2025-27677,0,0,e80e0253ed4a3fdc623d25a4eab44e0beb434a09e985b6379c8d2f38b1e51fb8,2025-03-05T16:15:42.030000 +CVE-2025-27678,0,0,c5e5264d3d7a1eb7f6e44b5cf6d398c0b0f347936d9a6ea1f2993f7b18e695d9,2025-03-05T16:15:42.197000 +CVE-2025-27679,0,0,d437fd912222ef7f4b918e7e45e796b032debc42ae40813c40998c03bcda3596,2025-03-05T15:15:18.623000 +CVE-2025-27680,0,0,30f421b8e6caf5b4524f5b78548b59819a15e1c6d1a5e9485bd88ad5412de391,2025-03-05T15:15:18.790000 +CVE-2025-27681,0,0,0ba59e57ebc803a3049a69cf418718a3dea192422b68209efe5b6dcc0df52b5d,2025-03-05T15:15:18.970000 +CVE-2025-27682,0,0,742b714f92ed91a22930704a9699246ae3b66144f4d050ebe9e1e1a276016535,2025-03-05T15:15:19.130000 +CVE-2025-27683,0,0,4b627b025d0617cee159fbfef38ddc5f2b647b4b19c44649113efa07335c1ee5,2025-03-05T21:15:23.060000 +CVE-2025-27684,0,0,6cd030dc35cdde6abe4a85046a48e3fc802484220653099edea978c9a09f7bf9,2025-03-05T21:15:23.197000 +CVE-2025-27685,0,0,78f1b0d4b3939d525b8aa8d6b40be5796a932b588a65f5386a00362208fe87e0,2025-03-05T21:15:23.337000 +CVE-2025-27773,0,0,e217fae3207bd3b5b5f67ddea2de359d149822da6f648966ff840c5848b6ee69,2025-03-11T19:15:43.677000 +CVE-2025-27788,0,0,fb59384d45f520106866a8941a0e80392b74b89be61422860443d123f9c14688,2025-03-12T14:15:16.770000 +CVE-2025-27789,0,0,1d6dffc84798f01608e4f99792545443ae7fe01f00fb8a5ade60b9d3392855a3,2025-03-11T20:15:18.330000 +CVE-2025-27792,0,0,b74c7d86509a90375e7b6ae418264a1e46ee3163db3412e248a72d4623f714ea,2025-03-12T14:15:16.930000 +CVE-2025-27794,0,0,47c8a224a9da192501495c41d8ba404a5aafbecae295a4123a21e1f273ce3e14,2025-03-12T14:15:17.033000 +CVE-2025-27795,0,0,4ff7b2f77f376cfe6fd93166198dd47ff9402055417a29c3c719e8e028d2917b,2025-03-07T16:15:40.187000 +CVE-2025-27796,0,0,896c9fe3f771a2fa3519e20ae6313b458be8f4415e50a669613e7a3928ce34c1,2025-03-07T22:15:37.813000 +CVE-2025-27816,0,0,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000 +CVE-2025-27822,0,0,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000 +CVE-2025-27823,0,0,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25fbf7,2025-03-07T22:15:38.073000 +CVE-2025-27824,0,0,2d002361cc885b5990daf4c3973db9ef130ec1a7bfde36407db01c4a68cfa628,2025-03-07T22:15:38.220000 +CVE-2025-27825,0,0,204298b7de8459d92cd5ca573fe552fd0eb50c7361c94c6261df8c437005a654,2025-03-07T22:15:38.380000 +CVE-2025-27826,0,0,1af8c747c5098697d6723ab302d54ea95cbfca134be905c245ce43480244837e,2025-03-07T22:15:38.527000 +CVE-2025-27839,0,0,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000 CVE-2025-27840,0,0,4f077c11cd42874f9ea8d03fc4b2dba1a597eef072d62ce316763a23259bd33d,2025-03-12T14:58:54.130000 -CVE-2025-27867,0,1,34728fa5af8938af6d116e9c5118e28249371e0842dcdc39a9f7feee21691d1c,2025-03-12T18:15:26.320000 -CVE-2025-27893,0,1,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000 -CVE-2025-27910,0,1,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000 -CVE-2025-27911,0,1,10e67228aa90db73c3414ce28096a25aef6cbc3f128533308c9edad1912d6fdb,2025-03-11T08:15:11.500000 -CVE-2025-27912,0,1,607ba6a16d641d751b5df959275fc938490ced30d4e8e005bbdc21ac77f4d97c,2025-03-11T08:15:11.727000 -CVE-2025-27913,0,1,f2177e7fabb09419b96c97469c2fe9aa09d8b825af754be72e4ea907f64e0e7c,2025-03-11T03:15:40.027000 -CVE-2025-27914,0,1,60e9499a90e97ae5c3de3e48017bf4959abfec3653c501cec14ba5ecad37291b,2025-03-12T16:15:24.400000 -CVE-2025-27915,0,1,43ea231486803c7045dfac7f6ba00e85a87860ff95eeda0172bfc5b1b3d1cf59,2025-03-12T16:15:24.543000 -CVE-2025-27924,0,1,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000 -CVE-2025-27925,0,1,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000 -CVE-2025-27926,0,1,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000 -CVE-2025-28010,0,1,0a11d87519d9b22f0f2ae9be8ae1be8db80c1ae4bdfd1cb8d0cf77b19c42d119,2025-03-13T16:15:27.690000 -CVE-2025-28011,0,1,2a370ee125823dd49484207db37abe8d21873504d43764feea8f4c2dabc113d2,2025-03-13T17:15:37.530000 -CVE-2025-28015,0,1,0603e9cbef2e5ee55344938ebfb39b43a9cec4a734d3544a5d237aff3bf7420a,2025-03-13T16:15:27.810000 -CVE-2025-28856,0,1,db2bbb32cf52cca2ced522652c0571cdcf66f2f5f62f3cd167e79253416a8f6a,2025-03-11T21:15:42.763000 -CVE-2025-28857,0,1,7639d5f3953225b459d1bad1ea0b4ccaa2504977cf138c727b6fb2178ec9f366,2025-03-11T21:15:42.903000 -CVE-2025-28859,0,1,6f1cc910637d00c9ac6a4de42a12398aecbc5ea7960b119921c942487abc24e7,2025-03-11T21:15:43.050000 -CVE-2025-28860,0,1,6a8a0b0b17c320bdd0b234f5d94b4edbc9f7bbc4a57c83549a224117fd3464a8,2025-03-11T21:15:43.193000 -CVE-2025-28861,0,1,8cd4229cbec76109810d5b343e5b05de1f3301639f651f97050ebe36e9bcd987,2025-03-11T21:15:43.337000 -CVE-2025-28862,0,1,498e18a442d30fb8e225f96e842cc7c3a56b99221a7a581ac6944ff55b2dd6f4,2025-03-11T21:15:43.490000 -CVE-2025-28863,0,1,3800fe89a39973b6b1231d056a9a553d8b250263bbb47326e4368baee010353b,2025-03-11T21:15:43.647000 -CVE-2025-28864,0,1,476816835ccebd5f68ac74b6072001d700dfb9d6006755533c883c8ada0f5cce,2025-03-11T21:15:43.810000 -CVE-2025-28866,0,1,e6e8567798ae0e1def137ae8a79778279de6d299a623ad6b571a34e8fbecf55b,2025-03-11T21:15:43.970000 -CVE-2025-28867,0,1,586e8f46a4d3415fca5da79f021244d5aaaf92f56809afc1fd804ce8b7dbc28f,2025-03-11T21:15:44.127000 -CVE-2025-28868,0,1,09db76947750674e0f3b002c373925c37261fe218f54cb6c55eebe5eeb4518c8,2025-03-11T21:15:44.283000 -CVE-2025-28870,0,1,e4e8cb1354622044724d8dc68e9466127c560c039f774b6eca1d83710c4b7bb3,2025-03-11T21:15:44.440000 -CVE-2025-28871,0,1,e52eea99766ed54640f7747b8b3dd0bd2616913d43a0472f099274876cfcdb10,2025-03-11T21:15:44.600000 -CVE-2025-28872,0,1,f3b7d21384421d1eeb12498b153df5e281517aad4a4d3aff96a3e023ae3b23ad,2025-03-11T21:15:44.757000 -CVE-2025-28874,0,1,5b1e3f881e3414f9e94dd8091c8ef20595070049cc3ec53a1b47a753e8c62b1d,2025-03-11T21:15:44.907000 -CVE-2025-28875,0,1,b6f200d76c136ff41a244010473c1ec8f8b3af373091396c8df248c0280a2187,2025-03-11T21:15:45.053000 -CVE-2025-28876,0,1,729852af40c150459500d7eb4dd5abf36585fe08e1dadb1466cf78deafeec599,2025-03-11T21:15:45.200000 -CVE-2025-28878,0,1,542215dae80b702c8c9aee8ecd4b8ab78df7acbd9b9508855102ca1c8d32b733,2025-03-11T21:15:45.353000 -CVE-2025-28879,0,1,e79c2bdf9a153cb2aa8b0e61b01299461899acbbec4551ca49b13c9243b1f1a1,2025-03-11T21:15:45.507000 -CVE-2025-28881,0,1,c868390814b3bfb6893a2dd8d4ebc68e3e97fd80f9964fd17a15484244aa8f6f,2025-03-11T21:15:45.647000 -CVE-2025-28883,0,1,7230011f8ed980c5ab692e6507745e2c739333083ad722b67b3924a0f8867c76,2025-03-11T21:15:45.803000 -CVE-2025-28884,0,1,771cff37d2145b21e6b9ddfcac196ddf32439965fe8c1aeaed10bf05974a52e7,2025-03-11T21:15:45.960000 -CVE-2025-28886,0,1,8829096276344aa5296745d321667067925dd057c12550ef0a399cb1c9566caa,2025-03-11T21:15:46.113000 -CVE-2025-28887,0,1,57bd8f01d02ed8afd5599ea32c65ee4847f50f38cef546351412e6715f07165d,2025-03-11T21:15:46.270000 -CVE-2025-28891,0,1,a1b5bb5f2f1783066a2dc188201e0fee55eed7b8b66d4a435f23c2884b26ac7b,2025-03-11T21:15:46.420000 -CVE-2025-28892,0,1,8aa9cbc46d03648f41dcf59189028804e3b767a8c273cd789a68b3e54bc7fd91,2025-03-11T21:15:46.570000 -CVE-2025-28894,0,1,30f2c87bf73f446c8311ee160ed3b076c7918286da1bc2bb0abaf75e061b7b6a,2025-03-11T21:15:46.723000 -CVE-2025-28895,0,1,d843ee31eca9d74d839eae14bc0f4c4fe2bc2e6a5a1ca623c3c6d81ae48f17cf,2025-03-11T21:15:46.873000 -CVE-2025-28896,0,1,6e6a2fa3cde195ce87392bd7667516c083ecc1dc25f056878eda15e50fea74f2,2025-03-11T21:15:47.010000 -CVE-2025-28897,0,1,b9be4fc485f3486e720bfb05c055043e37c0d9f5d96c1d8a54257acf1fac99df,2025-03-11T21:15:47.163000 -CVE-2025-28900,0,1,fed3bb83935a97bb6bcbaae18b7594a3620ff5c19cbcf2c9eb481741eb05f045,2025-03-11T21:15:47.313000 -CVE-2025-28901,0,1,51ce41c5f42dd489e9c4b813887e6ff8e81a44c31a938903e1d90133cd1b5c03,2025-03-11T21:15:47.470000 -CVE-2025-28902,0,1,fc2faabc0e3a80f192c6819497732bc38ae75103642686e8bdb9fd66a48e4b48,2025-03-11T21:15:47.627000 -CVE-2025-28905,0,1,0befafb2921ef19e3be08443748f6975a8b75f9b1324cd5287ab89d170d18d6a,2025-03-11T21:15:47.780000 -CVE-2025-28906,0,1,71d4a45ea57ea31b9c7ff7f1044657ad234dba2e04a5868ce4f234775b1d3bc0,2025-03-11T21:15:47.933000 -CVE-2025-28907,0,1,61ad82de5710b4f4da58f9f96146922cba286e42f369d7ad156a305fd9593db5,2025-03-11T21:15:48.080000 -CVE-2025-28908,0,1,ebd453d34a4b132bab9cfda8de0e96d00b4586a99d7e9c5fe13c9127ceb9e73e,2025-03-11T21:15:48.230000 -CVE-2025-28909,0,1,04189e51ced450c8a2084b8e9e55c70ef4c60636074c10364824cc2cfc4bece7,2025-03-11T21:15:48.383000 -CVE-2025-28910,0,1,5d857d23d0acb81955efc8d871e8e454c5445f6e66a327bacd6f17ba20cea46b,2025-03-11T21:15:48.650000 -CVE-2025-28912,0,1,c02e4a7b437330942683784124a6ff88ddc10066051152f5d889c6e0775cd22a,2025-03-11T21:15:48.833000 -CVE-2025-28913,0,1,f1b54740735dd55a5db7678c3d1201d0dd05252b3c1177150706e45b324ebb96,2025-03-11T21:15:49.010000 -CVE-2025-28914,0,1,5cbb74f84b8a99d21a9c885af4cf470ffa9bc1cb1a55fe202b741b21181cb04f,2025-03-11T21:15:49.173000 -CVE-2025-28915,0,1,2b9036514e1203b444b0dc5bf8d974a3cbbfda09e72f223c22bf02e0e39854ee,2025-03-11T21:15:49.323000 -CVE-2025-28918,0,1,fdafb0cadbdc8702c914c4b18f3da98b888fc45b917f3a8f53be26fb090f5d81,2025-03-11T21:15:49.477000 -CVE-2025-28919,0,1,e6672d722a11dcfca58aa36b7a671c1f514123681fc1ee91277ee2808176f84d,2025-03-11T21:15:49.623000 -CVE-2025-28920,0,1,1b39516a58e980ceafff6c35c5258f2defea2070ea7dcb67965a1cfa09291c9e,2025-03-11T21:15:49.780000 -CVE-2025-28922,0,1,2a34783987ce2da8a6d7f97c25f9b57365e5fab3264e58b957c07ae86bb16f03,2025-03-11T21:15:49.930000 -CVE-2025-28923,0,1,e2f82832b1a3327d2fe28213e6f216781d62db26ec769bf8d14a863fd0259a25,2025-03-11T21:15:50.087000 -CVE-2025-28925,0,1,217477699e7c34590f625bff3ba776c2e548d0985ff796613e5d534609189382,2025-03-11T21:15:50.240000 -CVE-2025-28926,0,1,dba33388b9fe1b25ba60fd9933869a14d64c19612cf44d537fff64539866410c,2025-03-11T21:15:50.397000 -CVE-2025-28927,0,1,7c4fe5de3f7a7a17acfb2700f9efb48d5a7f3f4ff74de848517b6129e53ac21e,2025-03-11T21:15:50.547000 -CVE-2025-28929,0,1,f39ff4f6d13286ff3acb9354d3dc6ee0c2796d8891d3dfaf4da4fffcbe7233af,2025-03-11T21:15:50.690000 -CVE-2025-28930,0,1,4f892790ea817a6436f396d358b3a0b1a39254e689af932c4a350bf69f6b2c9f,2025-03-11T21:15:50.847000 -CVE-2025-28931,0,1,7525b42cf7d4026a36fc8fe4b00bf5284b342bf79ea11571e52e2299a2fe5889,2025-03-11T21:15:51 -CVE-2025-28932,0,1,e33bb3e103fb13347f61332f1a16ef7deade707e596e5db5cc0806524e20f6a9,2025-03-11T21:15:51.150000 -CVE-2025-28933,0,1,3bd8ba1257117d4bdfdf6ac3bffb1dcd7c32c7a19110fa79d4107fc1ab9039fb,2025-03-11T21:15:51.290000 -CVE-2025-28936,0,1,e0748efe94f9e87f1a4ee118151d5c6a6ac1718d4970d7fec8dc0c697f190d40,2025-03-11T21:15:51.443000 -CVE-2025-28937,0,1,24b63620a96e95e9837654a27ce16db045c42f21433afde2a1f40204ef66676c,2025-03-11T21:15:51.587000 -CVE-2025-28938,0,1,d0b972cff3707558963cda7df0cb3176337d8e9d89978c6ecfdc3400da0cdb89,2025-03-11T21:15:51.737000 -CVE-2025-28940,0,1,04135ac8d9c1245669acb25f77e12e09d3c1430ccba901da70a0adf5146510b8,2025-03-11T21:15:51.887000 -CVE-2025-28941,0,1,d1dc35fbe2a033c04e261359b97e6eb5a7f518fa1842a2a100fc7c3dd1630b83,2025-03-11T21:15:52.030000 -CVE-2025-28943,0,1,f13533c6ec40779f6c4eb31c17c71b8bf7e67bb9305109da8899c164336e7b7c,2025-03-11T21:15:52.187000 +CVE-2025-27867,0,0,34728fa5af8938af6d116e9c5118e28249371e0842dcdc39a9f7feee21691d1c,2025-03-12T18:15:26.320000 +CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000 +CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000 +CVE-2025-27911,0,0,10e67228aa90db73c3414ce28096a25aef6cbc3f128533308c9edad1912d6fdb,2025-03-11T08:15:11.500000 +CVE-2025-27912,0,0,607ba6a16d641d751b5df959275fc938490ced30d4e8e005bbdc21ac77f4d97c,2025-03-11T08:15:11.727000 +CVE-2025-27913,0,0,f2177e7fabb09419b96c97469c2fe9aa09d8b825af754be72e4ea907f64e0e7c,2025-03-11T03:15:40.027000 +CVE-2025-27914,0,0,60e9499a90e97ae5c3de3e48017bf4959abfec3653c501cec14ba5ecad37291b,2025-03-12T16:15:24.400000 +CVE-2025-27915,0,0,43ea231486803c7045dfac7f6ba00e85a87860ff95eeda0172bfc5b1b3d1cf59,2025-03-12T16:15:24.543000 +CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000 +CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000 +CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000 +CVE-2025-28010,0,0,0a11d87519d9b22f0f2ae9be8ae1be8db80c1ae4bdfd1cb8d0cf77b19c42d119,2025-03-13T16:15:27.690000 +CVE-2025-28011,0,0,2a370ee125823dd49484207db37abe8d21873504d43764feea8f4c2dabc113d2,2025-03-13T17:15:37.530000 +CVE-2025-28015,0,0,0603e9cbef2e5ee55344938ebfb39b43a9cec4a734d3544a5d237aff3bf7420a,2025-03-13T16:15:27.810000 +CVE-2025-28856,0,0,db2bbb32cf52cca2ced522652c0571cdcf66f2f5f62f3cd167e79253416a8f6a,2025-03-11T21:15:42.763000 +CVE-2025-28857,0,0,7639d5f3953225b459d1bad1ea0b4ccaa2504977cf138c727b6fb2178ec9f366,2025-03-11T21:15:42.903000 +CVE-2025-28859,0,0,6f1cc910637d00c9ac6a4de42a12398aecbc5ea7960b119921c942487abc24e7,2025-03-11T21:15:43.050000 +CVE-2025-28860,0,0,6a8a0b0b17c320bdd0b234f5d94b4edbc9f7bbc4a57c83549a224117fd3464a8,2025-03-11T21:15:43.193000 +CVE-2025-28861,0,0,8cd4229cbec76109810d5b343e5b05de1f3301639f651f97050ebe36e9bcd987,2025-03-11T21:15:43.337000 +CVE-2025-28862,0,0,498e18a442d30fb8e225f96e842cc7c3a56b99221a7a581ac6944ff55b2dd6f4,2025-03-11T21:15:43.490000 +CVE-2025-28863,0,0,3800fe89a39973b6b1231d056a9a553d8b250263bbb47326e4368baee010353b,2025-03-11T21:15:43.647000 +CVE-2025-28864,0,0,476816835ccebd5f68ac74b6072001d700dfb9d6006755533c883c8ada0f5cce,2025-03-11T21:15:43.810000 +CVE-2025-28866,0,0,e6e8567798ae0e1def137ae8a79778279de6d299a623ad6b571a34e8fbecf55b,2025-03-11T21:15:43.970000 +CVE-2025-28867,0,0,586e8f46a4d3415fca5da79f021244d5aaaf92f56809afc1fd804ce8b7dbc28f,2025-03-11T21:15:44.127000 +CVE-2025-28868,0,0,09db76947750674e0f3b002c373925c37261fe218f54cb6c55eebe5eeb4518c8,2025-03-11T21:15:44.283000 +CVE-2025-28870,0,0,e4e8cb1354622044724d8dc68e9466127c560c039f774b6eca1d83710c4b7bb3,2025-03-11T21:15:44.440000 +CVE-2025-28871,0,0,e52eea99766ed54640f7747b8b3dd0bd2616913d43a0472f099274876cfcdb10,2025-03-11T21:15:44.600000 +CVE-2025-28872,0,0,f3b7d21384421d1eeb12498b153df5e281517aad4a4d3aff96a3e023ae3b23ad,2025-03-11T21:15:44.757000 +CVE-2025-28874,0,0,5b1e3f881e3414f9e94dd8091c8ef20595070049cc3ec53a1b47a753e8c62b1d,2025-03-11T21:15:44.907000 +CVE-2025-28875,0,0,b6f200d76c136ff41a244010473c1ec8f8b3af373091396c8df248c0280a2187,2025-03-11T21:15:45.053000 +CVE-2025-28876,0,0,729852af40c150459500d7eb4dd5abf36585fe08e1dadb1466cf78deafeec599,2025-03-11T21:15:45.200000 +CVE-2025-28878,0,0,542215dae80b702c8c9aee8ecd4b8ab78df7acbd9b9508855102ca1c8d32b733,2025-03-11T21:15:45.353000 +CVE-2025-28879,0,0,e79c2bdf9a153cb2aa8b0e61b01299461899acbbec4551ca49b13c9243b1f1a1,2025-03-11T21:15:45.507000 +CVE-2025-28881,0,0,c868390814b3bfb6893a2dd8d4ebc68e3e97fd80f9964fd17a15484244aa8f6f,2025-03-11T21:15:45.647000 +CVE-2025-28883,0,0,7230011f8ed980c5ab692e6507745e2c739333083ad722b67b3924a0f8867c76,2025-03-11T21:15:45.803000 +CVE-2025-28884,0,0,771cff37d2145b21e6b9ddfcac196ddf32439965fe8c1aeaed10bf05974a52e7,2025-03-11T21:15:45.960000 +CVE-2025-28886,0,0,8829096276344aa5296745d321667067925dd057c12550ef0a399cb1c9566caa,2025-03-11T21:15:46.113000 +CVE-2025-28887,0,0,57bd8f01d02ed8afd5599ea32c65ee4847f50f38cef546351412e6715f07165d,2025-03-11T21:15:46.270000 +CVE-2025-28891,0,0,a1b5bb5f2f1783066a2dc188201e0fee55eed7b8b66d4a435f23c2884b26ac7b,2025-03-11T21:15:46.420000 +CVE-2025-28892,0,0,8aa9cbc46d03648f41dcf59189028804e3b767a8c273cd789a68b3e54bc7fd91,2025-03-11T21:15:46.570000 +CVE-2025-28894,0,0,30f2c87bf73f446c8311ee160ed3b076c7918286da1bc2bb0abaf75e061b7b6a,2025-03-11T21:15:46.723000 +CVE-2025-28895,0,0,d843ee31eca9d74d839eae14bc0f4c4fe2bc2e6a5a1ca623c3c6d81ae48f17cf,2025-03-11T21:15:46.873000 +CVE-2025-28896,0,0,6e6a2fa3cde195ce87392bd7667516c083ecc1dc25f056878eda15e50fea74f2,2025-03-11T21:15:47.010000 +CVE-2025-28897,0,0,b9be4fc485f3486e720bfb05c055043e37c0d9f5d96c1d8a54257acf1fac99df,2025-03-11T21:15:47.163000 +CVE-2025-28900,0,0,fed3bb83935a97bb6bcbaae18b7594a3620ff5c19cbcf2c9eb481741eb05f045,2025-03-11T21:15:47.313000 +CVE-2025-28901,0,0,51ce41c5f42dd489e9c4b813887e6ff8e81a44c31a938903e1d90133cd1b5c03,2025-03-11T21:15:47.470000 +CVE-2025-28902,0,0,fc2faabc0e3a80f192c6819497732bc38ae75103642686e8bdb9fd66a48e4b48,2025-03-11T21:15:47.627000 +CVE-2025-28905,0,0,0befafb2921ef19e3be08443748f6975a8b75f9b1324cd5287ab89d170d18d6a,2025-03-11T21:15:47.780000 +CVE-2025-28906,0,0,71d4a45ea57ea31b9c7ff7f1044657ad234dba2e04a5868ce4f234775b1d3bc0,2025-03-11T21:15:47.933000 +CVE-2025-28907,0,0,61ad82de5710b4f4da58f9f96146922cba286e42f369d7ad156a305fd9593db5,2025-03-11T21:15:48.080000 +CVE-2025-28908,0,0,ebd453d34a4b132bab9cfda8de0e96d00b4586a99d7e9c5fe13c9127ceb9e73e,2025-03-11T21:15:48.230000 +CVE-2025-28909,0,0,04189e51ced450c8a2084b8e9e55c70ef4c60636074c10364824cc2cfc4bece7,2025-03-11T21:15:48.383000 +CVE-2025-28910,0,0,5d857d23d0acb81955efc8d871e8e454c5445f6e66a327bacd6f17ba20cea46b,2025-03-11T21:15:48.650000 +CVE-2025-28912,0,0,c02e4a7b437330942683784124a6ff88ddc10066051152f5d889c6e0775cd22a,2025-03-11T21:15:48.833000 +CVE-2025-28913,0,0,f1b54740735dd55a5db7678c3d1201d0dd05252b3c1177150706e45b324ebb96,2025-03-11T21:15:49.010000 +CVE-2025-28914,0,0,5cbb74f84b8a99d21a9c885af4cf470ffa9bc1cb1a55fe202b741b21181cb04f,2025-03-11T21:15:49.173000 +CVE-2025-28915,0,0,2b9036514e1203b444b0dc5bf8d974a3cbbfda09e72f223c22bf02e0e39854ee,2025-03-11T21:15:49.323000 +CVE-2025-28918,0,0,fdafb0cadbdc8702c914c4b18f3da98b888fc45b917f3a8f53be26fb090f5d81,2025-03-11T21:15:49.477000 +CVE-2025-28919,0,0,e6672d722a11dcfca58aa36b7a671c1f514123681fc1ee91277ee2808176f84d,2025-03-11T21:15:49.623000 +CVE-2025-28920,0,0,1b39516a58e980ceafff6c35c5258f2defea2070ea7dcb67965a1cfa09291c9e,2025-03-11T21:15:49.780000 +CVE-2025-28922,0,0,2a34783987ce2da8a6d7f97c25f9b57365e5fab3264e58b957c07ae86bb16f03,2025-03-11T21:15:49.930000 +CVE-2025-28923,0,0,e2f82832b1a3327d2fe28213e6f216781d62db26ec769bf8d14a863fd0259a25,2025-03-11T21:15:50.087000 +CVE-2025-28925,0,0,217477699e7c34590f625bff3ba776c2e548d0985ff796613e5d534609189382,2025-03-11T21:15:50.240000 +CVE-2025-28926,0,0,dba33388b9fe1b25ba60fd9933869a14d64c19612cf44d537fff64539866410c,2025-03-11T21:15:50.397000 +CVE-2025-28927,0,0,7c4fe5de3f7a7a17acfb2700f9efb48d5a7f3f4ff74de848517b6129e53ac21e,2025-03-11T21:15:50.547000 +CVE-2025-28929,0,0,f39ff4f6d13286ff3acb9354d3dc6ee0c2796d8891d3dfaf4da4fffcbe7233af,2025-03-11T21:15:50.690000 +CVE-2025-28930,0,0,4f892790ea817a6436f396d358b3a0b1a39254e689af932c4a350bf69f6b2c9f,2025-03-11T21:15:50.847000 +CVE-2025-28931,0,0,7525b42cf7d4026a36fc8fe4b00bf5284b342bf79ea11571e52e2299a2fe5889,2025-03-11T21:15:51 +CVE-2025-28932,0,0,e33bb3e103fb13347f61332f1a16ef7deade707e596e5db5cc0806524e20f6a9,2025-03-11T21:15:51.150000 +CVE-2025-28933,0,0,3bd8ba1257117d4bdfdf6ac3bffb1dcd7c32c7a19110fa79d4107fc1ab9039fb,2025-03-11T21:15:51.290000 +CVE-2025-28936,0,0,e0748efe94f9e87f1a4ee118151d5c6a6ac1718d4970d7fec8dc0c697f190d40,2025-03-11T21:15:51.443000 +CVE-2025-28937,0,0,24b63620a96e95e9837654a27ce16db045c42f21433afde2a1f40204ef66676c,2025-03-11T21:15:51.587000 +CVE-2025-28938,0,0,d0b972cff3707558963cda7df0cb3176337d8e9d89978c6ecfdc3400da0cdb89,2025-03-11T21:15:51.737000 +CVE-2025-28940,0,0,04135ac8d9c1245669acb25f77e12e09d3c1430ccba901da70a0adf5146510b8,2025-03-11T21:15:51.887000 +CVE-2025-28941,0,0,d1dc35fbe2a033c04e261359b97e6eb5a7f518fa1842a2a100fc7c3dd1630b83,2025-03-11T21:15:52.030000 +CVE-2025-28943,0,0,f13533c6ec40779f6c4eb31c17c71b8bf7e67bb9305109da8899c164336e7b7c,2025-03-11T21:15:52.187000 CVE-2025-29029,0,0,c4ec6d479a100337c805f809f26e59e285041fae7b057556dedf7be3347e2822,2025-03-14T14:15:17.977000 CVE-2025-29030,0,0,9e8b8899034d6533111de5661200c826db1b054b71bf6c56fb77dff490edbbd1,2025-03-14T14:15:18.200000 CVE-2025-29031,0,0,31a124a9d9cfe471be8a68d0aa3f1ef1bec5875babdf32c278c21dec703063f3,2025-03-14T14:15:18.430000 CVE-2025-29032,0,0,0b6eab7e8f78d0b67802c042eb5a6a44e3fd4c503122d47536d1c3e4c08abc2b,2025-03-14T14:15:18.623000 -CVE-2025-29357,0,1,1534c8d0c96d29f9e37b82f345514ebbd60d249694a4c3e12765769c99c60cff,2025-03-13T14:15:36.253000 -CVE-2025-29358,0,1,870e09978f912987e7518e96d71567b7d0b711f059cada5fefe23b0c2e378fc9,2025-03-13T14:15:36.407000 -CVE-2025-29359,0,1,4d3acde8205fc1dd44fb77017e3ddc36b2cb96c5d8bde99316b429bfaf332777,2025-03-13T14:15:36.547000 -CVE-2025-29360,0,1,ad0ce0bbf2ff9e9dee79ff6740f69c8e45b712e72385d243e1915818bd90371c,2025-03-13T14:15:36.690000 -CVE-2025-29361,0,1,f97c17609d8a54efffc5b9bcc16280c90967185a224c58f5ff7992462beedff1,2025-03-13T14:15:36.833000 -CVE-2025-29362,0,1,b0002241c38b9fd8924fd439b714c8d0d42beed2858a22d42914af89b44f1918,2025-03-13T14:15:36.963000 -CVE-2025-29363,0,1,f9f2d4e1697cf40d141144744a1181470f54bcbb4a0aab81c85f777b9df3c614,2025-03-13T14:15:37.103000 +CVE-2025-29357,0,0,1534c8d0c96d29f9e37b82f345514ebbd60d249694a4c3e12765769c99c60cff,2025-03-13T14:15:36.253000 +CVE-2025-29358,0,0,870e09978f912987e7518e96d71567b7d0b711f059cada5fefe23b0c2e378fc9,2025-03-13T14:15:36.407000 +CVE-2025-29359,0,0,4d3acde8205fc1dd44fb77017e3ddc36b2cb96c5d8bde99316b429bfaf332777,2025-03-13T14:15:36.547000 +CVE-2025-29360,0,0,ad0ce0bbf2ff9e9dee79ff6740f69c8e45b712e72385d243e1915818bd90371c,2025-03-13T14:15:36.690000 +CVE-2025-29361,0,0,f97c17609d8a54efffc5b9bcc16280c90967185a224c58f5ff7992462beedff1,2025-03-13T14:15:36.833000 +CVE-2025-29362,0,0,b0002241c38b9fd8924fd439b714c8d0d42beed2858a22d42914af89b44f1918,2025-03-13T14:15:36.963000 +CVE-2025-29363,0,0,f9f2d4e1697cf40d141144744a1181470f54bcbb4a0aab81c85f777b9df3c614,2025-03-13T14:15:37.103000 CVE-2025-29384,0,0,7826c76eeb5cc2796db278ef5d93f2271990be810fdbc7e12da64e1f5e868b38,2025-03-14T17:15:52.230000 CVE-2025-29385,0,0,516c147c9ebce55658c62ee2678c42877e8c3646f64344af25139fa5c844a79e,2025-03-14T17:15:52.393000 CVE-2025-29386,0,0,27f0b5d239fcbc198343b0e93c6b9eca65baf31e1f10902e20f778752933b022,2025-03-14T17:15:52.557000 CVE-2025-29387,0,0,d0e0df6f92a54a693eed1f434584a00d73df4be4f3da955c5fe8a59269f3b3cb,2025-03-14T17:15:52.720000 -CVE-2025-29768,0,1,2c8b2b435d3188ce40a9bc76756d1a1ddd7e3bfd7fd71f925a16c5ca51d2a16d,2025-03-13T17:15:37.623000 +CVE-2025-29768,0,0,2c8b2b435d3188ce40a9bc76756d1a1ddd7e3bfd7fd71f925a16c5ca51d2a16d,2025-03-13T17:15:37.623000 CVE-2025-29771,0,0,d7427448e24cf214e8acff3a77203a156e592f9550031370a20b568475a5e9cf,2025-03-14T19:15:48.847000 -CVE-2025-29773,0,1,b771f618ac1ae31d0e0ed7a8cf10a0e140d0aa9ca1290bfeba2544872518524d,2025-03-13T19:15:52.257000 +CVE-2025-29773,0,0,b771f618ac1ae31d0e0ed7a8cf10a0e140d0aa9ca1290bfeba2544872518524d,2025-03-13T19:15:52.257000 CVE-2025-29774,0,0,5d92309af54d9cf0179cae32a146b0bcb03b585005482209eb47cfc34ff67218,2025-03-15T21:15:35.250000 CVE-2025-29775,0,0,522b516d30bbdbec188f3eec37a35a5cfe0468d37d6cc055584df2785114eebf,2025-03-15T21:15:35.367000 CVE-2025-29776,0,0,2bcf19cfe229ac44c33a42ac99a787c07bb1a792d9e30568e2fdaf86395b3131,2025-03-14T14:15:18.847000 CVE-2025-29779,0,0,f94912e4775e10dfe50b061ca0c1c5097a0c3f261c6939cb83b19433bd55af7a,2025-03-14T18:15:32.330000 CVE-2025-29780,0,0,6ef40c4b98f97bb03df3800eb89a6c6e47d766d28548870077283af7cf121185,2025-03-14T18:15:32.503000 CVE-2025-29782,0,0,a79518f63be9c881de8db0a0651ea1fe984913327462a61af7597165766c4b7e,2025-03-14T19:15:49.190000 -CVE-2025-29891,0,1,19957216c682a927ada7fbe8d799bf8aa1337ea00af552d450ee80a227a50322,2025-03-13T09:15:14.860000 -CVE-2025-29903,0,1,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000 -CVE-2025-29904,0,1,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000 -CVE-2025-29994,0,1,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000 -CVE-2025-29995,0,1,1eda4649249475136c84dfa6531f2cd362c980551d78393b70706d408af51d69,2025-03-13T12:15:13.830000 -CVE-2025-29996,0,1,5a028c0824c2542a10ce116c608912fe4301f96b5ba2d38f7cdf305f3c1269bc,2025-03-13T12:15:13.980000 -CVE-2025-29997,0,1,c91a3ed6edd1bd6100eee0c75a281e2a7672ecbd486c58c8341dc417d8ca6a68,2025-03-13T12:15:14.127000 -CVE-2025-29998,0,1,f3a82be3b9ce90965eef31dd3d04a06fbca5fc5f31b02ac26305664f3f7de5cb,2025-03-13T12:15:14.277000 -CVE-2025-30022,0,1,2bbf4fa055fd725723d405bb131a4cfd34b9f8909da4fc3e54c5f19c6cbb00ed,2025-03-14T03:15:45.257000 -CVE-2025-30066,0,1,b34a2fc57e6ab9aca9fa952e151d755edb2e4504e1a03fcc8af2e24db5e5371c,2025-03-16T02:15:11.010000 +CVE-2025-29891,0,0,19957216c682a927ada7fbe8d799bf8aa1337ea00af552d450ee80a227a50322,2025-03-13T09:15:14.860000 +CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000 +CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000 +CVE-2025-29994,0,0,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000 +CVE-2025-29995,0,0,1eda4649249475136c84dfa6531f2cd362c980551d78393b70706d408af51d69,2025-03-13T12:15:13.830000 +CVE-2025-29996,0,0,5a028c0824c2542a10ce116c608912fe4301f96b5ba2d38f7cdf305f3c1269bc,2025-03-13T12:15:13.980000 +CVE-2025-29997,0,0,c91a3ed6edd1bd6100eee0c75a281e2a7672ecbd486c58c8341dc417d8ca6a68,2025-03-13T12:15:14.127000 +CVE-2025-29998,0,0,f3a82be3b9ce90965eef31dd3d04a06fbca5fc5f31b02ac26305664f3f7de5cb,2025-03-13T12:15:14.277000 +CVE-2025-30022,0,0,2bbf4fa055fd725723d405bb131a4cfd34b9f8909da4fc3e54c5f19c6cbb00ed,2025-03-14T03:15:45.257000 +CVE-2025-30066,0,0,b34a2fc57e6ab9aca9fa952e151d755edb2e4504e1a03fcc8af2e24db5e5371c,2025-03-16T02:15:11.010000 +CVE-2025-30074,1,1,5d0dfb842ba5d24afb134fe0eb5f7e2e10f0c5619590d2c6aaa9483b4a17999a,2025-03-16T03:15:39.117000 +CVE-2025-30076,1,1,73b545175c622f545b3e58f187da27cc5145bebf384c71534063285e97c9fef3,2025-03-16T03:15:39.273000 +CVE-2025-30077,1,1,2db345dd70e7b66b3b6a900a65df42bbd4951033f7463cd688ce7463166f7e72,2025-03-16T03:15:39.437000