mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-02-06T07:01:06.245463+00:00
This commit is contained in:
parent
399a67387e
commit
7258fc2be3
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-10963",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-11-07T16:15:17.150",
|
||||
"lastModified": "2024-11-11T18:15:14.487",
|
||||
"lastModified": "2025-02-06T06:15:29.240",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,30 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10232",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10244",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10379",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10518",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10528",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10852",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-10963",
|
||||
"source": "secalert@redhat.com"
|
||||
|
100
CVE-2024/CVE-2024-515xx/CVE-2024-51547.json
Normal file
100
CVE-2024/CVE-2024-515xx/CVE-2024-51547.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-51547",
|
||||
"sourceIdentifier": "cybersecurity@ch.abb.com",
|
||||
"published": "2025-02-06T05:15:12.850",
|
||||
"lastModified": "2025-02-06T05:15:12.850",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of Hard-coded Credentials vulnerability in ABB ASPECT-Enterprise, ABB NEXUS Series, ABB MATRIX Series.This issue affects ASPECT-Enterprise: through 3.08.03; NEXUS Series: through 3.08.03; MATRIX Series: through 3.08.03."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cybersecurity@ch.abb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@ch.abb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@ch.abb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-798"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108470A6775&LanguageCode=en&DocumentPartId=pdf%20-%20Public%20Advisory&Action=Launch",
|
||||
"source": "cybersecurity@ch.abb.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-05xx/CVE-2025-0522.json
Normal file
21
CVE-2025/CVE-2025-05xx/CVE-2025-0522.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-0522",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-02-06T06:15:30.357",
|
||||
"lastModified": "2025-02-06T06:15:30.357",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LikeBot WordPress plugin through 0.85 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/4c2eed5a-f4d8-457d-a403-7eaced36c491/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
63
README.md
63
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-06T03:02:33.355590+00:00
|
||||
2025-02-06T07:01:06.245463+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-06T02:15:10.167000+00:00
|
||||
2025-02-06T06:15:30.357000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
280218
|
||||
280220
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `47`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-57064](CVE-2024/CVE-2024-570xx/CVE-2024-57064.json) (`2025-02-05T22:15:30.790`)
|
||||
- [CVE-2024-57065](CVE-2024/CVE-2024-570xx/CVE-2024-57065.json) (`2025-02-05T22:15:30.903`)
|
||||
- [CVE-2024-57066](CVE-2024/CVE-2024-570xx/CVE-2024-57066.json) (`2025-02-05T22:15:31.020`)
|
||||
- [CVE-2024-57067](CVE-2024/CVE-2024-570xx/CVE-2024-57067.json) (`2025-02-05T22:15:31.143`)
|
||||
- [CVE-2024-57068](CVE-2024/CVE-2024-570xx/CVE-2024-57068.json) (`2025-02-05T22:15:31.250`)
|
||||
- [CVE-2024-57069](CVE-2024/CVE-2024-570xx/CVE-2024-57069.json) (`2025-02-05T22:15:31.353`)
|
||||
- [CVE-2024-57071](CVE-2024/CVE-2024-570xx/CVE-2024-57071.json) (`2025-02-05T22:15:31.477`)
|
||||
- [CVE-2024-57072](CVE-2024/CVE-2024-570xx/CVE-2024-57072.json) (`2025-02-05T22:15:31.603`)
|
||||
- [CVE-2024-57074](CVE-2024/CVE-2024-570xx/CVE-2024-57074.json) (`2025-02-05T22:15:31.710`)
|
||||
- [CVE-2024-57075](CVE-2024/CVE-2024-570xx/CVE-2024-57075.json) (`2025-02-05T22:15:31.803`)
|
||||
- [CVE-2024-57076](CVE-2024/CVE-2024-570xx/CVE-2024-57076.json) (`2025-02-05T22:15:31.910`)
|
||||
- [CVE-2024-57077](CVE-2024/CVE-2024-570xx/CVE-2024-57077.json) (`2025-02-05T22:15:31.997`)
|
||||
- [CVE-2024-57078](CVE-2024/CVE-2024-570xx/CVE-2024-57078.json) (`2025-02-05T22:15:32.107`)
|
||||
- [CVE-2024-57079](CVE-2024/CVE-2024-570xx/CVE-2024-57079.json) (`2025-02-05T22:15:32.193`)
|
||||
- [CVE-2024-57080](CVE-2024/CVE-2024-570xx/CVE-2024-57080.json) (`2025-02-05T22:15:32.300`)
|
||||
- [CVE-2024-57081](CVE-2024/CVE-2024-570xx/CVE-2024-57081.json) (`2025-02-05T22:15:32.397`)
|
||||
- [CVE-2024-57082](CVE-2024/CVE-2024-570xx/CVE-2024-57082.json) (`2025-02-05T22:15:32.500`)
|
||||
- [CVE-2024-57084](CVE-2024/CVE-2024-570xx/CVE-2024-57084.json) (`2025-02-05T22:15:32.613`)
|
||||
- [CVE-2024-57085](CVE-2024/CVE-2024-570xx/CVE-2024-57085.json) (`2025-02-05T22:15:32.700`)
|
||||
- [CVE-2024-57086](CVE-2024/CVE-2024-570xx/CVE-2024-57086.json) (`2025-02-05T22:15:32.810`)
|
||||
- [CVE-2024-57520](CVE-2024/CVE-2024-575xx/CVE-2024-57520.json) (`2025-02-05T22:15:32.923`)
|
||||
- [CVE-2024-57598](CVE-2024/CVE-2024-575xx/CVE-2024-57598.json) (`2025-02-05T22:15:33.043`)
|
||||
- [CVE-2024-57699](CVE-2024/CVE-2024-576xx/CVE-2024-57699.json) (`2025-02-05T22:15:33.183`)
|
||||
- [CVE-2025-0799](CVE-2025/CVE-2025-07xx/CVE-2025-0799.json) (`2025-02-06T01:15:09.580`)
|
||||
- [CVE-2025-1066](CVE-2025/CVE-2025-10xx/CVE-2025-1066.json) (`2025-02-06T00:15:27.760`)
|
||||
- [CVE-2024-51547](CVE-2024/CVE-2024-515xx/CVE-2024-51547.json) (`2025-02-06T05:15:12.850`)
|
||||
- [CVE-2025-0522](CVE-2025/CVE-2025-05xx/CVE-2025-0522.json) (`2025-02-06T06:15:30.357`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `88`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-25117](CVE-2024/CVE-2024-251xx/CVE-2024-25117.json) (`2025-02-05T22:09:42.130`)
|
||||
- [CVE-2024-25124](CVE-2024/CVE-2024-251xx/CVE-2024-25124.json) (`2025-02-05T22:03:51.013`)
|
||||
- [CVE-2024-25129](CVE-2024/CVE-2024-251xx/CVE-2024-25129.json) (`2025-02-05T21:59:18.317`)
|
||||
- [CVE-2024-25130](CVE-2024/CVE-2024-251xx/CVE-2024-25130.json) (`2025-02-05T21:55:35.147`)
|
||||
- [CVE-2024-25629](CVE-2024/CVE-2024-256xx/CVE-2024-25629.json) (`2025-02-05T21:41:30.157`)
|
||||
- [CVE-2024-25636](CVE-2024/CVE-2024-256xx/CVE-2024-25636.json) (`2025-02-05T22:36:30.963`)
|
||||
- [CVE-2024-26130](CVE-2024/CVE-2024-261xx/CVE-2024-26130.json) (`2025-02-05T22:09:20.427`)
|
||||
- [CVE-2024-26136](CVE-2024/CVE-2024-261xx/CVE-2024-26136.json) (`2025-02-05T22:35:04.903`)
|
||||
- [CVE-2024-26138](CVE-2024/CVE-2024-261xx/CVE-2024-26138.json) (`2025-02-05T22:08:58.287`)
|
||||
- [CVE-2024-26140](CVE-2024/CVE-2024-261xx/CVE-2024-26140.json) (`2025-02-05T22:34:32.020`)
|
||||
- [CVE-2024-26145](CVE-2024/CVE-2024-261xx/CVE-2024-26145.json) (`2025-02-05T22:04:56.303`)
|
||||
- [CVE-2024-26148](CVE-2024/CVE-2024-261xx/CVE-2024-26148.json) (`2025-02-05T22:02:41.717`)
|
||||
- [CVE-2024-26150](CVE-2024/CVE-2024-261xx/CVE-2024-26150.json) (`2025-02-05T21:36:57.573`)
|
||||
- [CVE-2024-26151](CVE-2024/CVE-2024-261xx/CVE-2024-26151.json) (`2025-02-05T21:52:15.070`)
|
||||
- [CVE-2024-26932](CVE-2024/CVE-2024-269xx/CVE-2024-26932.json) (`2025-02-05T22:15:28.717`)
|
||||
- [CVE-2024-2842](CVE-2024/CVE-2024-28xx/CVE-2024-2842.json) (`2025-02-05T21:12:25.330`)
|
||||
- [CVE-2024-2844](CVE-2024/CVE-2024-28xx/CVE-2024-2844.json) (`2025-02-05T21:03:26.840`)
|
||||
- [CVE-2024-28852](CVE-2024/CVE-2024-288xx/CVE-2024-28852.json) (`2025-02-05T21:20:47.810`)
|
||||
- [CVE-2024-3052](CVE-2024/CVE-2024-30xx/CVE-2024-3052.json) (`2025-02-05T22:15:29.877`)
|
||||
- [CVE-2024-33542](CVE-2024/CVE-2024-335xx/CVE-2024-33542.json) (`2025-02-05T22:15:29.690`)
|
||||
- [CVE-2024-3411](CVE-2024/CVE-2024-34xx/CVE-2024-3411.json) (`2025-02-05T22:15:30.070`)
|
||||
- [CVE-2024-4349](CVE-2024/CVE-2024-43xx/CVE-2024-4349.json) (`2025-02-05T22:15:30.347`)
|
||||
- [CVE-2024-53104](CVE-2024/CVE-2024-531xx/CVE-2024-53104.json) (`2025-02-06T02:00:02.120`)
|
||||
- [CVE-2024-53566](CVE-2024/CVE-2024-535xx/CVE-2024-53566.json) (`2025-02-06T02:15:10.167`)
|
||||
- [CVE-2024-7592](CVE-2024/CVE-2024-75xx/CVE-2024-7592.json) (`2025-02-05T21:13:47.837`)
|
||||
- [CVE-2024-10963](CVE-2024/CVE-2024-109xx/CVE-2024-10963.json) (`2025-02-06T06:15:29.240`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
274
_state.csv
274
_state.csv
@ -158951,7 +158951,7 @@ CVE-2020-36074,0,0,88dff016ec877e6d3f7a83cfb5fa17ab15d453d5ba227447d7e349ed57059
|
||||
CVE-2020-36077,0,0,bb319e2884ff7716108fb63b33b10385bec03b4870ffec9e65c17731177b1f7b,2024-11-21T05:28:44.360000
|
||||
CVE-2020-36079,0,0,230b6994faf4d070027f0fa1f6a4a9c852d30612849d7686d59f6cb4641b67dc,2024-11-21T05:28:44.537000
|
||||
CVE-2020-36082,0,0,6ec0c94eb23b0553d02910ab3688c529fc1c8e8fabff9d4e2868532cbe311ae3,2024-11-21T05:28:44.733000
|
||||
CVE-2020-36084,1,1,0fdebdab69a7da22c97fcef3e9625a81700682ef5b04de22154933c083c8e73e,2025-02-05T22:15:27.180000
|
||||
CVE-2020-36084,0,0,0fdebdab69a7da22c97fcef3e9625a81700682ef5b04de22154933c083c8e73e,2025-02-05T22:15:27.180000
|
||||
CVE-2020-3610,0,0,ee5dfdcfcfaf71d88a4bb1c76edaeb2f060b0ee7ff05683376ffd717f387fbf5,2024-11-21T05:31:24.063000
|
||||
CVE-2020-36109,0,0,fd39d1054cec06e54269dad5b8e29ecd01f66ef99f14f15bfb57cf86fee8e633,2024-11-21T05:28:44.903000
|
||||
CVE-2020-3611,0,0,1a1d59975c34575392e5cc382b98d30e6d5d38b7bc7e7d2657a48760362b6e02,2024-11-21T05:31:24.227000
|
||||
@ -165044,7 +165044,7 @@ CVE-2021-0181,0,0,399f9a93df2707ee43b3a53162fad33f3c77667e8ecf3d1433cf60cd94a790
|
||||
CVE-2021-0182,0,0,2b8df612d273d2027b06a037d416f5da6dac4a9183dd5584e4b04b09b6c6dd89,2024-11-21T05:42:09.127000
|
||||
CVE-2021-0183,0,0,9e3ed4d418fda32bbf220cc586added91f7af12f89fd42304d79fe45e229d9cf,2024-11-21T05:42:09.230000
|
||||
CVE-2021-0184,0,0,a10a31fdf72e3aa2ca1df75f322e45f82f8bae9ffaec04c7b9a8c77f894ab79b,2023-11-07T03:27:20.617000
|
||||
CVE-2021-0185,0,1,66fffb2be166953d0b3be952ac193d3489e90f60e8fbbc6dfd1eb518d5028cfe,2025-02-05T21:15:11.550000
|
||||
CVE-2021-0185,0,0,66fffb2be166953d0b3be952ac193d3489e90f60e8fbbc6dfd1eb518d5028cfe,2025-02-05T21:15:11.550000
|
||||
CVE-2021-0186,0,0,e0a849ea87d27480445a220d148af91d967a0422260cb71ff63c9d92c4509b4b,2024-11-21T05:42:09.573000
|
||||
CVE-2021-0187,0,0,cd480ca04ac524a98c9842a5ca80079af62f6648d6849a2aedd94b52e9eb99e6,2024-11-21T05:42:09.847000
|
||||
CVE-2021-0188,0,0,93cd63432f6d27fb7a1e9e17ac3d505d3bb9de6a22652cde23a5ecdc0e0f2477,2024-11-21T05:42:10.023000
|
||||
@ -165552,11 +165552,11 @@ CVE-2021-0799,0,0,41ca76487dc8f585d8d854467150fe1e1f5518446cca8652879102de1cd2a1
|
||||
CVE-2021-0869,0,0,9b772429e0cb2d9b3e38b9b84420d9dda8194c4590ef80264fe87cbca49ae20a,2024-11-21T05:43:11.580000
|
||||
CVE-2021-0870,0,0,1166920c3bd28ccac5be516186d95ec395fe9b37f4f39184f1fad02945710940,2024-11-21T05:43:11.680000
|
||||
CVE-2021-0871,0,0,cca02e588b3c498e7440b246c65da7ea17ece0d4466726e5930d3b7ffdb48e64,2024-11-21T05:43:11.787000
|
||||
CVE-2021-0872,0,1,c31e552f6671bb4efb6d6ace4cd0d5f3de9adc3d1f03c3d638b5cfd1c8b69807,2025-02-05T21:15:12.663000
|
||||
CVE-2021-0873,0,1,9cfa5fb24afa5686d9c4c97d45ec00f303de2fa2decafd255b2d9b96180d5e19,2025-02-05T21:15:12.843000
|
||||
CVE-2021-0874,0,1,af16d205023f0ea912b21d75370825a8922453dc866200e1befa49fa3433e335,2025-02-05T21:15:13.010000
|
||||
CVE-2021-0875,0,1,57c4627d34f2d716c4f256465290ede3143e801ef2323750c27ce0fca957a333,2025-02-05T21:15:13.183000
|
||||
CVE-2021-0876,0,1,4b0adab7fa27b0148aac3f0ec6cd052881d3966598dd9f0f3b07059c7a100ae4,2025-02-05T21:15:13.353000
|
||||
CVE-2021-0872,0,0,c31e552f6671bb4efb6d6ace4cd0d5f3de9adc3d1f03c3d638b5cfd1c8b69807,2025-02-05T21:15:12.663000
|
||||
CVE-2021-0873,0,0,9cfa5fb24afa5686d9c4c97d45ec00f303de2fa2decafd255b2d9b96180d5e19,2025-02-05T21:15:12.843000
|
||||
CVE-2021-0874,0,0,af16d205023f0ea912b21d75370825a8922453dc866200e1befa49fa3433e335,2025-02-05T21:15:13.010000
|
||||
CVE-2021-0875,0,0,57c4627d34f2d716c4f256465290ede3143e801ef2323750c27ce0fca957a333,2025-02-05T21:15:13.183000
|
||||
CVE-2021-0876,0,0,4b0adab7fa27b0148aac3f0ec6cd052881d3966598dd9f0f3b07059c7a100ae4,2025-02-05T21:15:13.353000
|
||||
CVE-2021-0877,0,0,c2e5cd30d0c477a2e68bc1e7d07537fb61bd5004c669d9456ede730fc557548b,2025-01-24T17:15:08.107000
|
||||
CVE-2021-0878,0,0,74054f38cbbca55331fda5f8dd7583715f509e18eeeced7decaee7dd72ee0770,2024-11-21T05:43:12.513000
|
||||
CVE-2021-0879,0,0,b6d6a2c57e18595dc6074214481ede8a1a3a28cc41d86bfe2d6f3e905f1d0032,2024-11-21T05:43:12.610000
|
||||
@ -172000,7 +172000,7 @@ CVE-2021-26237,0,0,f49f6bf5435feaf57428ccd1bf8b2e9e252b1d0a07c9a024473849bb85d0f
|
||||
CVE-2021-26246,0,0,696c167fff636fb259c8ef7e26450d7c40b824d23e2e9087c804db11eeb56e8f,2023-11-07T03:31:40.647000
|
||||
CVE-2021-26247,0,0,602e211305cab0ded1de377e0547d5857a6053fa706e721c5e2e0b5c83740e7d,2024-11-21T05:55:58.633000
|
||||
CVE-2021-26248,0,0,7d10ba264e88f7855638e8c9c77fc7194a917f5d125968d4cf6ec83acf558591,2024-11-21T05:55:58.747000
|
||||
CVE-2021-26251,0,1,9f45dbd1e777be7d559f8c8ab311c0cac9a634fb266b36dd27ea6d0fa69531cd,2025-02-05T21:15:13.517000
|
||||
CVE-2021-26251,0,0,9f45dbd1e777be7d559f8c8ab311c0cac9a634fb266b36dd27ea6d0fa69531cd,2025-02-05T21:15:13.517000
|
||||
CVE-2021-26252,0,0,319ed45cbb28ceeabc52ce9365408961940e142ef1369923bdaad42dd5dad6fb,2024-11-21T05:55:59.010000
|
||||
CVE-2021-26253,0,0,9b4e772fb14988af36e2d50e698cbd4090974ff09ca91744bf27c926b668e391,2024-11-21T05:55:59.187000
|
||||
CVE-2021-26254,0,0,c91d4c2138f710f16c58a617c4b3de58f5727441e46844a9de4e228dd22aac8a,2024-11-21T05:55:59.323000
|
||||
@ -176989,13 +176989,13 @@ CVE-2021-33072,0,0,833cacde07204f89f12c7a4fb55027d6f3c20c463a3de91eeb85c1cbf4ddf
|
||||
CVE-2021-33073,0,0,7a5eacc207b92571ad8e50e2fcc658cb948a92bd8982f2dca5fd50b85b086ac5,2024-11-21T06:08:14.270000
|
||||
CVE-2021-33074,0,0,8774c7d6b61718ac4855c2e48e3c748e8adc6e2539de0466c9ddb153dd7ef27d,2024-11-21T06:08:14.370000
|
||||
CVE-2021-33075,0,0,69d4a455a27087b962957467a00fbc414b216bd3ca65577cb90c6b6168b4cb2e,2024-11-21T06:08:14.477000
|
||||
CVE-2021-33076,0,1,859fb4e809717d1b13a5a9449592c28f1c9ef8d0eb0aba453aac1548c0980b9c,2025-02-05T21:15:13.660000
|
||||
CVE-2021-33076,0,0,859fb4e809717d1b13a5a9449592c28f1c9ef8d0eb0aba453aac1548c0980b9c,2025-02-05T21:15:13.660000
|
||||
CVE-2021-33077,0,0,366f1897acfe42d43fcf455907cf175ba39f628af81e0d3658d63ea624436415,2024-11-21T06:08:14.750000
|
||||
CVE-2021-33078,0,0,81ec568acc53001662f5d9ffc60decbe8f61d9ef74c1bcfecf9131300657eb44,2024-11-21T06:08:14.863000
|
||||
CVE-2021-33079,0,1,355ee609fcf53d5f6a96ef1ded45020bf9f651903286e5324e4ddd96abdb98e6,2025-02-05T21:15:13.850000
|
||||
CVE-2021-33079,0,0,355ee609fcf53d5f6a96ef1ded45020bf9f651903286e5324e4ddd96abdb98e6,2025-02-05T21:15:13.850000
|
||||
CVE-2021-3308,0,0,368d6924a46d6ad0bd35e1f10e8824edbd66b590c8eb639d0891f6eabef0951c,2024-11-21T06:21:15.050000
|
||||
CVE-2021-33080,0,0,57ecd13bed1c2684836f31e4925d4a9205e90ea1a41a1ac6e6a4532997cb3129,2024-11-21T06:08:15.110000
|
||||
CVE-2021-33081,0,1,07cc9d24dd5009f5015b51c2c04765b1034c87e305da03889243c59a65b5d02a,2025-02-05T21:15:14.030000
|
||||
CVE-2021-33081,0,0,07cc9d24dd5009f5015b51c2c04765b1034c87e305da03889243c59a65b5d02a,2025-02-05T21:15:14.030000
|
||||
CVE-2021-33082,0,0,3f7344be48024e98d990c4b5d0181f420cdc1c989ba750ad53dbf7c8c99edaef,2024-11-21T06:08:15.373000
|
||||
CVE-2021-33083,0,0,3c021684173a1e17341e8cd21f3f27912030997449feec87cbe93ae3e6ca567b,2024-11-21T06:08:15.493000
|
||||
CVE-2021-33084,0,0,c2181606b44f5eee817294dc44a09b9f3ae15e6bb0a8df4f58343533ac07d2ab,2024-12-12T00:40:28.363000
|
||||
@ -177080,7 +177080,7 @@ CVE-2021-33155,0,0,b7cfe5cbe10bf4e27d0722114fe890825c53daea086b17a508616ff5fe3bd
|
||||
CVE-2021-33156,0,0,d9d81ae8e2ec4c34dff373442fd49efb5e51d4676815213ad124e75b5fde8027,2024-12-12T00:40:31.597000
|
||||
CVE-2021-33157,0,0,bd8d8145a108b2bebd763d1cfd1bb5592f5f30060dc6137d8c0761abc98284c3,2024-11-21T06:08:26.190000
|
||||
CVE-2021-33158,0,0,4085ff3eae8493e2435a4680ef84c2ea3e03255a1b6dc0b6b7c2aa8105c72cf7,2024-11-21T06:08:26.310000
|
||||
CVE-2021-33159,0,1,404f5cea2c0e25f49f5fb7908371eec7a036d5a4f170d048ba7a08a26cd5a099,2025-02-05T21:15:14.210000
|
||||
CVE-2021-33159,0,0,404f5cea2c0e25f49f5fb7908371eec7a036d5a4f170d048ba7a08a26cd5a099,2025-02-05T21:15:14.210000
|
||||
CVE-2021-33160,0,0,d843dc60b700a48662dd844c02fc22975a41da4d0767bc663e20131d09f63c20,2024-12-12T00:40:31.770000
|
||||
CVE-2021-33161,0,0,a2ea5d477a36cb82a3a68c0bada71ebcef578b9884f755153465fca1afeb0f86,2024-11-21T06:08:26.587000
|
||||
CVE-2021-33162,0,0,b08afceaca310f5fcced287aa2c43b2c76e6dd7bf65b62bb25118f416daa4448,2024-11-21T06:08:26.710000
|
||||
@ -191491,7 +191491,7 @@ CVE-2022-21790,0,0,b916b8c018aa39c2bc4d3dfe1ee1cc4d659f40300c4d959d179229cd6123a
|
||||
CVE-2022-21791,0,0,6c41154a0d9217961ea054ae5aac83dedea51230b5e7e83967b42bceb5674c69,2024-11-21T06:45:26.623000
|
||||
CVE-2022-21792,0,0,723ca95316dac307589b9fea518952908cb8a0c08d3e643b1ee304be69b02596,2024-11-21T06:45:26.737000
|
||||
CVE-2022-21793,0,0,42669606f324baf70a92a39082208de77bd5a979b5ac4ff088122c4a1fe2312f,2024-11-21T06:45:26.867000
|
||||
CVE-2022-21794,0,1,1b65df991f74399acc985b73f65cb9ef5f9e75297796805e33638ce5bdcb47b1,2025-02-05T21:15:14.367000
|
||||
CVE-2022-21794,0,0,1b65df991f74399acc985b73f65cb9ef5f9e75297796805e33638ce5bdcb47b1,2025-02-05T21:15:14.367000
|
||||
CVE-2022-21796,0,0,0c31782ffe864cd3591ce2ca11c93475b70b85ea623ad568f7ee1b3d349aa8b5,2024-11-21T06:45:27.100000
|
||||
CVE-2022-21797,0,0,113a2025dea11218ebca367fdb5b77b39fea36f066e0c19a3194752edf9a9e6a,2024-11-21T06:45:27.223000
|
||||
CVE-2022-21798,0,0,bb2658653dd0ceea02a4de9cb3e0afa2e7910f2eace270d67104ee98e42686d5,2024-11-21T06:45:27.413000
|
||||
@ -195281,7 +195281,7 @@ CVE-2022-2604,0,0,75157772d823cb9fd8b38e4a8a606496c2e5b5699e71d3adda8dd8c82f7a7a
|
||||
CVE-2022-26041,0,0,301bf97df06e6a8ef34f58649eaa98b3bfb3cedacac32f156aab98fc30ef649e,2024-11-21T06:53:20.583000
|
||||
CVE-2022-26042,0,0,67f497e3234e3e006a480a08c0c1d5e51291728f38df47fc651692ea377053e8,2024-11-21T06:53:20.700000
|
||||
CVE-2022-26043,0,0,69ced7c54f9b519a97db27074060e5ce5de27589c5f5f026d16e53068d48bb17,2024-11-21T06:53:20.823000
|
||||
CVE-2022-26045,0,1,342bcc16ada96cbf8d474681659325100ef9114186462b362a9ec3413c40e723,2025-02-05T21:15:14.570000
|
||||
CVE-2022-26045,0,0,342bcc16ada96cbf8d474681659325100ef9114186462b362a9ec3413c40e723,2025-02-05T21:15:14.570000
|
||||
CVE-2022-26047,0,0,2e07cc7f9d07f92f072ccaead884096b847ce0735125e94316cbe786b4f3660a,2025-01-29T21:15:13.577000
|
||||
CVE-2022-26049,0,0,6c9a15a34dd257b57e67c9b0cf37ee78e6f35e4fde6414be89800ca58f806c39,2024-11-21T06:53:21.227000
|
||||
CVE-2022-2605,0,0,197f57e33ad349b80412d92ef91753156baabae39e9e58a668ae18604e83c7dc,2024-11-21T07:01:20.397000
|
||||
@ -195309,13 +195309,13 @@ CVE-2022-26075,0,0,3a6e486b2ef224de7826318742f89af2ba7690d1723cb5bb963f78f3c3b57
|
||||
CVE-2022-26076,0,0,3a5326ef72fbeb4f621ff399af9f785fbf2b78f0aa571d39f9c4c6818fd05ff5,2024-11-21T06:53:23.283000
|
||||
CVE-2022-26077,0,0,8b4ff75e1172c1912d686db694f53507fefe482c7fdcdbdcccd5a71bb0357d9d,2024-11-21T06:53:23.393000
|
||||
CVE-2022-26078,0,0,6a4858ac7052637512542153e750752fabb58eb26686d20b1fad3127b3a584b4,2024-11-21T06:53:23.507000
|
||||
CVE-2022-26079,0,1,8665be3bb4df0d08d83cd37ab00b09e629e56079d54dfc7ded7158d0eed21bf0,2025-02-05T21:15:14.717000
|
||||
CVE-2022-26079,0,0,8665be3bb4df0d08d83cd37ab00b09e629e56079d54dfc7ded7158d0eed21bf0,2025-02-05T21:15:14.717000
|
||||
CVE-2022-2608,0,0,130ed17b41fb3edfce85a6906048847282725c1a1fd5132b13ed6bfa2531d18a,2024-11-21T07:01:20.763000
|
||||
CVE-2022-26080,0,0,774435a6ff00d3b839c9abcb9d4cd56ee8d68edba2ed5ea393a07b08f62639c6,2024-11-21T06:53:23.740000
|
||||
CVE-2022-26081,0,0,1f58a15820f929b6c69663a78551b161b31f46347e4b32501536b18db1d468d5,2024-11-21T06:53:23.880000
|
||||
CVE-2022-26082,0,0,aee53cfe434e507f59b594101aa5704748e2f6e43aa6b927165c3eeb1b1e6caf,2024-11-21T06:53:23.993000
|
||||
CVE-2022-26085,0,0,48e561ce85d855f2536359faeac91894f88fc995988eaa1bb05b30cbd394ba0b,2024-11-21T06:53:24.117000
|
||||
CVE-2022-26086,0,1,66554bd8d1164f28a882211935d26670b990bb6107d0b44697c99fa82ad08fa6,2025-02-05T21:15:14.867000
|
||||
CVE-2022-26086,0,0,66554bd8d1164f28a882211935d26670b990bb6107d0b44697c99fa82ad08fa6,2025-02-05T21:15:14.867000
|
||||
CVE-2022-26087,0,0,d75a3dc7bd47d8348c26964720447627e1816a071a363e36eafcdc2f0bd8447c,2023-11-07T03:44:55.520000
|
||||
CVE-2022-26088,0,0,68c687e08056eefecc49fd80cd17eb1e9c7eb7f7f433dcc8cf09f8d56e23f0c6,2024-11-21T06:53:24.367000
|
||||
CVE-2022-2609,0,0,000ff0e6b4a9d56500983c4e2c83f18a788786463e11223bd2b86c9502dda17c,2024-11-21T07:01:20.897000
|
||||
@ -195510,7 +195510,7 @@ CVE-2022-26338,0,0,4e88d11df865e923f3ee728bbca34be17ccbc274a14d1daf77c7e36b69bc8
|
||||
CVE-2022-26339,0,0,c8a2a4c95329b7f544e9e711f6d2caf3a76c752b0e22f2f86ef3140103bd8625,2023-11-07T03:44:58.300000
|
||||
CVE-2022-2634,0,0,b15623af2b41b04bf749ca3c7875e4777bd622d30d6761996b23c41d5d285fa3,2024-11-21T07:01:24.657000
|
||||
CVE-2022-26340,0,0,91c9b0011c7eda246d8d86b4eaf0b1035c91a096b94db15dd5e02240d2131e18,2024-11-21T06:53:46.810000
|
||||
CVE-2022-26341,0,1,a7d281078b6281010dec6a0096c5eb9108a8ea2bb7a03077910d07a31f4e1f97,2025-02-05T21:15:15.053000
|
||||
CVE-2022-26341,0,0,a7d281078b6281010dec6a0096c5eb9108a8ea2bb7a03077910d07a31f4e1f97,2025-02-05T21:15:15.053000
|
||||
CVE-2022-26342,0,0,197e9e9b18f7b3793922a4af2ac7f9714751f7126913b67f6f84889d8c3da310,2024-11-21T06:53:47.067000
|
||||
CVE-2022-26343,0,0,5c4787e5ce847f507cbd65b43789aa8fa41101637a443866d47c7ade4d257f1c,2024-11-21T06:53:47.173000
|
||||
CVE-2022-26344,0,0,ff5a7191542cb814dd761d671f961f7e8aeab8f8bfe5eda88d767e6381fb2242,2024-11-21T06:53:47.553000
|
||||
@ -195537,9 +195537,9 @@ CVE-2022-26363,0,0,005c9d70053185e145ee7e3f6e078950f307efc98657b949d0f7f328ef602
|
||||
CVE-2022-26364,0,0,42e1562cbf9a8b78a8d3393300a33a81b7da910a59003c2011d73102c96673fb,2024-11-21T06:53:50.260000
|
||||
CVE-2022-26365,0,0,43da837ca5a694cb96f6268bf82bf208a28669a0d3f20cb2a13268ae0de147df,2024-11-21T06:53:50.423000
|
||||
CVE-2022-26366,0,0,972c8f47ce8c06c91d5c702bf668e778361dfff5c211b2da08f872cb093d8649,2024-11-21T06:53:50.617000
|
||||
CVE-2022-26367,0,1,39912933e8a9c988a233a9bea2ef57256893e8a435e0eb77768aab3486e2d4ed,2025-02-05T21:15:15.263000
|
||||
CVE-2022-26367,0,0,39912933e8a9c988a233a9bea2ef57256893e8a435e0eb77768aab3486e2d4ed,2025-02-05T21:15:15.263000
|
||||
CVE-2022-26368,0,0,28824ff3a537b71732798af14d4ee719c479a2d920daed1ee8ddba2f377b0412,2024-11-21T06:53:50.890000
|
||||
CVE-2022-26369,0,1,98bad5aa1a83065f767ffc6f80c9e8d5a5c62ae716038ba71d1da3bb4ac1d7e4,2025-02-05T21:15:15.413000
|
||||
CVE-2022-26369,0,0,98bad5aa1a83065f767ffc6f80c9e8d5a5c62ae716038ba71d1da3bb4ac1d7e4,2025-02-05T21:15:15.413000
|
||||
CVE-2022-2637,0,0,e08ec96fa726613d607492844a691be42dee4c671fa5dc4b9cf079686c6cc849,2024-11-21T07:01:25.080000
|
||||
CVE-2022-26370,0,0,3153afc651dc53dc875a27e9a85958a99bba8d6e6fe0b4b66cd5faae3f2e463b,2024-11-21T06:53:51.197000
|
||||
CVE-2022-26372,0,0,779e0c3d9e3f04e501b0c7bcacc6ee024d8945637d85a4445c026d00d3cc4424,2024-11-21T06:53:51.350000
|
||||
@ -195660,13 +195660,13 @@ CVE-2022-26503,0,0,2d1300f968191f57942ae01395e753014d7c629d7547fa46d2c4f92c69a7b
|
||||
CVE-2022-26504,0,0,b4fc3183f9a15f60690cb5f2124f0967ace998f90ba54fc0c97d66552ae17095,2024-11-21T06:54:04.620000
|
||||
CVE-2022-26505,0,0,71c5f2651328eb2b3f3880c7093d24aa443597c46a8f7c01f756623f346305fd,2024-11-21T06:54:04.767000
|
||||
CVE-2022-26507,0,0,b6b4fe5cb8738246d3f9030779c460fbff07c57f2ce66195a0a44ef5991e7809,2024-11-21T06:54:04.920000
|
||||
CVE-2022-26508,0,1,7b92e2436700b86c3fc58550fbb4e7711d3d4526ce1eba62d9998bcc3aea1603,2025-02-05T21:15:15.563000
|
||||
CVE-2022-26508,0,0,7b92e2436700b86c3fc58550fbb4e7711d3d4526ce1eba62d9998bcc3aea1603,2025-02-05T21:15:15.563000
|
||||
CVE-2022-26509,0,0,41d657f6cb53efd1cd55da8dba65ae7a32eeec491862bda63fbb338aa2acbef8,2024-11-21T06:54:05.180000
|
||||
CVE-2022-2651,0,0,bfb4f71ece774ed5c8047fa6cbcfb4020750b0774987e2a02f08e1f03a22c274,2024-11-21T07:01:26.667000
|
||||
CVE-2022-26510,0,0,276698e8212d946bcbeab4eb3218b399fc724ac09f039b0062086ab269458d15,2024-11-21T06:54:05.307000
|
||||
CVE-2022-26511,0,0,c589ce1f81174e34ac962d37e65426cf8d380f625e172fb623faac7bc6f8d0fc,2024-11-21T06:54:05.443000
|
||||
CVE-2022-26512,0,0,1acb5086390364d7b486c9dd2d5fcaacdcf6decf1e5a0c392d21ece6e2d89896,2024-11-21T06:54:05.577000
|
||||
CVE-2022-26513,0,1,2b40bd7fdcc4f6ddd21dcc174b06fce037b2f08a5094e4ffe8223aa4eba01c3b,2025-02-05T21:15:15.693000
|
||||
CVE-2022-26513,0,0,2b40bd7fdcc4f6ddd21dcc174b06fce037b2f08a5094e4ffe8223aa4eba01c3b,2025-02-05T21:15:15.693000
|
||||
CVE-2022-26514,0,0,12c6f1fcb6b18424da8f7962fb5c11e09438551c08de628a6ecb1fc3f334b2f2,2024-11-21T06:54:05.807000
|
||||
CVE-2022-26516,0,0,a7c795711723f1a893797b26cc38080980febf5732824d817fbc28ab5f56f9f3,2024-11-21T06:54:05.930000
|
||||
CVE-2022-26517,0,0,e4863e4167dff9f05f0ee31db23c0764ef2a953b52f5f304541016557cb06221,2024-11-21T06:54:06.057000
|
||||
@ -195941,7 +195941,7 @@ CVE-2022-26841,0,0,796b52b508e09cefcfcabc1a9054b353d6ec6183da0db46e13e2a4f8abcb6
|
||||
CVE-2022-26842,0,0,025241d765e8011df1e459d0327850adf7c22ea417e76e7e9eccee7fed0b24e6,2024-11-21T06:54:37.907000
|
||||
CVE-2022-26843,0,0,14211b2b1ede2c6ca9397a8730ffdee162027eef8e4b645b455c77c0d3572aab,2024-11-21T06:54:38.020000
|
||||
CVE-2022-26844,0,0,27007343a72d90a2459bcf2f66c87da520f0d39f97b6668bfb07403fd4cc18b1,2024-11-21T06:54:38.137000
|
||||
CVE-2022-26845,0,1,95a724a98c0e9f888afd82faeecc737c7975e9220bc90246d2ded135e4491d32,2025-02-05T21:15:15.827000
|
||||
CVE-2022-26845,0,0,95a724a98c0e9f888afd82faeecc737c7975e9220bc90246d2ded135e4491d32,2025-02-05T21:15:15.827000
|
||||
CVE-2022-26846,0,0,99f472306a4baa3773297579f195ab4a0207519cf3e1b81d224eea4a799cf445,2024-11-21T06:54:38.363000
|
||||
CVE-2022-26847,0,0,66a1e4296a53c6fc9e29b4cd01eb0053e60821208eeb73edcc57e31a0f84e610,2024-11-21T06:54:38.507000
|
||||
CVE-2022-2685,0,0,efe5431d00d2f99850f2b5a39fc5a52954e4a800ba00fa3f93d7db073d354034,2024-11-21T07:01:30.680000
|
||||
@ -196194,7 +196194,7 @@ CVE-2022-27182,0,0,ac541b19f2e5866f664236cb9fc68b0c9d9389be14e37fc39dfd60da94bf2
|
||||
CVE-2022-27183,0,0,afd2f36694beeeaab579e0b607a15102f37813cbb35f4db3e4c1fd4e08f408ca,2024-11-21T06:55:21.807000
|
||||
CVE-2022-27184,0,0,d39a78ff57148f997c4738b2280716f01c85712f4e84bbc9226cb68d92e50000,2024-11-21T06:55:21.937000
|
||||
CVE-2022-27185,0,0,50cf33eaabb44a933bb1b24e8610ce30c37c05c456a9a7f84898f63c10c1bdd4,2024-11-21T06:55:22.070000
|
||||
CVE-2022-27187,0,1,dbe5a5d03c6b877135517f9f14dd0650498ee3c1778a2d6d6e7441bb623465bf,2025-02-05T21:15:15.980000
|
||||
CVE-2022-27187,0,0,dbe5a5d03c6b877135517f9f14dd0650498ee3c1778a2d6d6e7441bb623465bf,2025-02-05T21:15:15.980000
|
||||
CVE-2022-27188,0,0,5a72b847d1eabcfe5870de95c5a371f1d9f52dfd45106134c9eddf7455ac309a,2024-11-21T06:55:22.327000
|
||||
CVE-2022-27189,0,0,a85c1528b0c58a7e3a8b9bd5eb0036f80304003e8c9447d82c3e63d5265a52a2,2024-11-21T06:55:22.450000
|
||||
CVE-2022-2719,0,0,0fa05881eefbc7b3115cee850a11e5d8368e6ea02e17e823e8e0d02833b27c25,2024-11-21T07:01:34.720000
|
||||
@ -196242,7 +196242,7 @@ CVE-2022-27229,0,0,b7feec4c0d8d7fb17e824f7ae77225f47de3652c327d05a5c61e04889ab3b
|
||||
CVE-2022-2723,0,0,26faf4c4f52ced6e39f29bc133133fa1341489276d9f5a1770da1c78498323d4,2024-11-21T07:01:35.157000
|
||||
CVE-2022-27230,0,0,a4a274fb140347bf9a9aee7604b8492fcaa9c149918526ecee7c8a4ae678dbe8,2024-11-21T06:55:27.560000
|
||||
CVE-2022-27231,0,0,6eb67c3009f0f8b3f9b92e1a102a56efdfc59aaf13b1efc9b2cbf8e88262b09a,2024-11-21T06:55:27.690000
|
||||
CVE-2022-27233,0,1,782f639623c36a9b7fef764ca12c32480291968dd355ef1ae0d145a82e8ddebc,2025-02-05T21:15:16.120000
|
||||
CVE-2022-27233,0,0,782f639623c36a9b7fef764ca12c32480291968dd355ef1ae0d145a82e8ddebc,2025-02-05T21:15:16.120000
|
||||
CVE-2022-27234,0,0,adf3f721b675588cefd2405bce054f4f43f5200f8a598ff864d632d11197d389,2024-11-21T06:55:27.927000
|
||||
CVE-2022-27235,0,0,63f332efcffdd06bf5e43fd9a83f15de0c571f46753421b639e1a3eca3b931bf,2024-11-21T06:55:28.037000
|
||||
CVE-2022-27237,0,0,99c68c487a36c931fc3fb4e1d1b479fbe55e8438a7a8bf3ae8927b61bdd8bc52,2024-11-21T06:55:28.160000
|
||||
@ -196430,9 +196430,9 @@ CVE-2022-27493,0,0,ac4b52c241a158cf2e1e484102384f85fb35c448f1c8cee955f31b0620840
|
||||
CVE-2022-27494,0,0,b5e4c7775e0d6176d23b0fb12b6a970b96dbce2c8884f72b3a008868b3622bc6,2024-11-21T06:55:50.290000
|
||||
CVE-2022-27495,0,0,71ecb2cc76801c85c8467f4395a420002118e2b27be3cfb1821a32679e396cc2,2024-11-21T06:55:50.420000
|
||||
CVE-2022-27496,0,0,525472f4d923f606f377ed6195861e6894790651b972bda97b2d24b4e96f84ab,2024-11-21T06:55:50.550000
|
||||
CVE-2022-27497,0,1,73fd6fac24ea96adc9a9b1bd6ce98b1e8d8fc5fe94d7df3709120acf11c25823,2025-02-05T21:15:16.263000
|
||||
CVE-2022-27497,0,0,73fd6fac24ea96adc9a9b1bd6ce98b1e8d8fc5fe94d7df3709120acf11c25823,2025-02-05T21:15:16.263000
|
||||
CVE-2022-27498,0,0,34b7eaed01863f1e7629a0b4a59f0771e747a836acb82e2b9d00ffb8dfad80f6,2024-11-21T06:55:50.787000
|
||||
CVE-2022-27499,0,1,f0a1a5664bdd8d3d008cb241e7e1b43729a1c11171cd9ac5838d9351bd92f639,2025-02-05T21:15:16.403000
|
||||
CVE-2022-27499,0,0,f0a1a5664bdd8d3d008cb241e7e1b43729a1c11171cd9ac5838d9351bd92f639,2025-02-05T21:15:16.403000
|
||||
CVE-2022-2750,0,0,f6513d2d49d031ff3bda1ae6ca754fb663f03c59e0b0154b5756056dd81dcfbf,2024-11-21T07:01:38.167000
|
||||
CVE-2022-27500,0,0,25c1711c1a130bb0dd8901ba38ca170a4b5cd62b5028bd98f8ed17cf3a8a617d,2024-11-21T06:55:51.023000
|
||||
CVE-2022-27502,0,0,88b46ee8816c483a16a9cdce5be25bdbed5c006df701a130bb92b365766ca195,2024-11-21T06:55:51.133000
|
||||
@ -196549,8 +196549,8 @@ CVE-2022-27634,0,0,29c1696d4c0ba7f8b86a9e82815b5fc8575ab646a1a072d2a95fd039dadea
|
||||
CVE-2022-27635,0,0,d527d5c966dd629f18e82fbb9c0f38e00979ed1d20e9040265e8ccaf8873b68a,2024-11-21T06:56:04.033000
|
||||
CVE-2022-27636,0,0,0e6fbff865b80d8fe448233d1d47a1fd0c3ad459856f0da5c933f1512e5bac76,2024-11-21T06:56:04.193000
|
||||
CVE-2022-27637,0,0,fd29fc617c971ce990af9977f133fb45f20f9093b3911bc43098c9725bb336cb,2024-11-21T06:56:04.320000
|
||||
CVE-2022-27638,0,1,650cfd4b489e8b7823512d4f0bcd011ddc59cf3498458cb41ca8881a071551e1,2025-02-05T21:15:16.537000
|
||||
CVE-2022-27639,0,1,9515937b92414e244bf6cf1fce31a10011762548b089b399e06402e10c506d2d,2025-02-05T21:15:16.670000
|
||||
CVE-2022-27638,0,0,650cfd4b489e8b7823512d4f0bcd011ddc59cf3498458cb41ca8881a071551e1,2025-02-05T21:15:16.537000
|
||||
CVE-2022-27639,0,0,9515937b92414e244bf6cf1fce31a10011762548b089b399e06402e10c506d2d,2025-02-05T21:15:16.670000
|
||||
CVE-2022-2764,0,0,b57abd03567046144b83fe1177b534d64923271334d0ef19f4638bd0bbd9d19f,2024-11-21T07:01:39.693000
|
||||
CVE-2022-27640,0,0,094c15b86b46d62fa237e6b283dd8fdd2b40f15d65fcbb5bf8a3968dddc3b8a1,2024-11-21T06:56:04.640000
|
||||
CVE-2022-27641,0,0,c0859474fc4e5556938e05dcac9621d4841385e736edf8258f0497aecaacd52e,2024-11-21T06:56:04.750000
|
||||
@ -196710,7 +196710,7 @@ CVE-2022-27870,0,0,1ab6cb1d4f8a3dc2ae382db23552ab4aaf7e2920ff80cc8f20343e98ce255
|
||||
CVE-2022-27871,0,0,ae93998279e97bd527ee43b97fa4c517a026f96f00e761ea1b79b98873f87463,2024-11-21T06:56:22.103000
|
||||
CVE-2022-27872,0,0,02af65560e8c2123229b90fd5338b6b2cfd7024f494a40db941e13d55a316f61,2024-11-21T06:56:22.260000
|
||||
CVE-2022-27873,0,0,fb96a4328e9852ee4f2430d8cb88d4981d930bc9704adcf33c282bb4c6732cc5,2024-11-21T06:56:22.410000
|
||||
CVE-2022-27874,0,1,94ea79abfbb0a350093e12304085eb639dc786dda97c8cab47c1ba30b467f268,2025-02-05T21:15:16.797000
|
||||
CVE-2022-27874,0,0,94ea79abfbb0a350093e12304085eb639dc786dda97c8cab47c1ba30b467f268,2025-02-05T21:15:16.797000
|
||||
CVE-2022-27875,0,0,c260506705550166b73ad6e36738376de7b4f6367fbd0be381c6a425ac356ddb,2024-11-21T06:56:23.360000
|
||||
CVE-2022-27878,0,0,9a21a1c70d558e81349d38000b411f5a9d40bf9aef471fc3227bed99ff34f57f,2024-11-21T06:56:23.540000
|
||||
CVE-2022-27879,0,0,d0ead8a7a2f09521000471a45fe1b27899ed36a78ef0b10da5d96572e4d47533,2024-11-21T06:56:23.723000
|
||||
@ -196909,7 +196909,7 @@ CVE-2022-28117,0,0,2696d256f5ad232ff228088fc7d16df1a69c2811647fcf0a7832c04a22016
|
||||
CVE-2022-28118,0,0,e60c0d7a4ab6fcf44441002ff0e2ea0db9b119798806df619149f8f65afa39a6,2024-11-21T06:56:47.687000
|
||||
CVE-2022-2812,0,0,f16f9b72a0834047f89ddf86e576b46b6233af9b8f59dbdba203ed3d9e17d58c,2024-11-21T07:01:44.247000
|
||||
CVE-2022-28120,0,0,adc5524abdf5d877fd6f8e70557ff3b0b74a8963ce523bcc28d8d0792f680728,2024-11-21T06:56:47.850000
|
||||
CVE-2022-28126,0,1,e146868c2b74d863227e27d6d3f0219046116b7b504ef1215c81ea9630f12f08,2025-02-05T21:15:16.950000
|
||||
CVE-2022-28126,0,0,e146868c2b74d863227e27d6d3f0219046116b7b504ef1215c81ea9630f12f08,2025-02-05T21:15:16.950000
|
||||
CVE-2022-28127,0,0,1d5fd208a74708ef056d328dff360f4428008e14ab98d162ed2b06f206a2fec6,2024-11-21T06:56:48.143000
|
||||
CVE-2022-28128,0,0,df898a046abf0b73be68a03cf8e3f00e61d05dcd13ff7ef6e132f9e8b936f6c6,2024-11-21T06:56:48.290000
|
||||
CVE-2022-28129,0,0,67d444d8db0d94c88ae7626e1ca1152e9b0077cd7d1930d478a26c3e7ed5cdb7,2024-11-21T06:56:48.410000
|
||||
@ -197287,7 +197287,7 @@ CVE-2022-28605,0,0,55e24906fa0e8d040c5ed8beb6f9eafe4c84bac235364faf3398ca5906aa6
|
||||
CVE-2022-28606,0,0,14f7e26ca10f2d29d33fe9e633514c5b9af953a1ab24c9a9c0d59e86744dd43f,2024-11-21T06:57:34.390000
|
||||
CVE-2022-28607,0,0,6ff65abecbc1b2066dc4f0d46e1aa155eca98d63490043c8e75d1cd9bf877eef,2024-11-21T06:57:34.543000
|
||||
CVE-2022-2861,0,0,d9be68aabf80f71c156d018abdac8f6e3af0be8b8bf44d7f87ba2c249015393b,2024-11-21T07:01:49.670000
|
||||
CVE-2022-28611,0,1,984ea487017204f4fdb090ed7b150f1ae367a7f78f9d064ab6cd6047617dbcc1,2025-02-05T21:15:17.083000
|
||||
CVE-2022-28611,0,0,984ea487017204f4fdb090ed7b150f1ae367a7f78f9d064ab6cd6047617dbcc1,2025-02-05T21:15:17.083000
|
||||
CVE-2022-28612,0,0,69476d85880c06c5ebcfe03b2ab548561b4f59a7bf51b2fe21e7708c86774d35,2024-11-21T06:57:34.793000
|
||||
CVE-2022-28613,0,0,406bc277a2c3a04ec6dcd12b70dfa609566d3d481ddf4fb91fd46d116f1075f3,2024-11-21T06:57:34.920000
|
||||
CVE-2022-28614,0,0,514b82e0788640aa27a6fa941b825d913d7e7799e5f63411a333fc89f63eeddc,2024-11-21T06:57:35.057000
|
||||
@ -198044,7 +198044,7 @@ CVE-2022-29458,0,0,861238afbfa48233508179ee96431cad4288dd3964742066368c38c71a3d5
|
||||
CVE-2022-2946,0,0,535c6a89c8ac4cbb4ff1641cd6f2431d333021ab43752e63c27bfda6b8c04bed,2024-11-21T07:01:58.100000
|
||||
CVE-2022-29464,0,0,7a2fbd4d6842b99d684b9c45495e2047f8f5372958608483773708b9c297b289,2025-01-29T21:15:14.070000
|
||||
CVE-2022-29465,0,0,6f8486bbc3bfee1f119314e53fd3c2b9e374d11130991509714f088b5950779f,2024-11-21T06:59:07.970000
|
||||
CVE-2022-29466,0,1,efdc04566fc6348917e676622ba86239843deb6e8eb0ede8aaf48ffd131c7627,2025-02-05T21:15:17.223000
|
||||
CVE-2022-29466,0,0,efdc04566fc6348917e676622ba86239843deb6e8eb0ede8aaf48ffd131c7627,2025-02-05T21:15:17.223000
|
||||
CVE-2022-29467,0,0,2309e7a56e707a0ce70aa99b3be4836a9fbda9a0d775cf125141d0b59428b054,2024-11-21T06:59:08.187000
|
||||
CVE-2022-29468,0,0,3334b36d58869e72581e1dbe154559c683daf3bb08d6688ecbce35057b9d988c,2024-11-21T06:59:08.293000
|
||||
CVE-2022-2947,0,0,8d42eea4796977c23c25d4acb2ce89fb10df40186053b7e5b73a38159d749946,2024-11-21T07:01:58.227000
|
||||
@ -198064,7 +198064,7 @@ CVE-2022-29482,0,0,d86e9331c51c3243336503f2736a7923b2979555678bc08f7f085878f75ee
|
||||
CVE-2022-29483,0,0,23036270cf2b48d142b188249ba4f461ebf78e71fb3290592451cb300f598879,2024-11-21T06:59:10.027000
|
||||
CVE-2022-29484,0,0,c416e4b9fc3373e9243531cdcb5244e962627d5d96319c7e8d2670fe39ffa09b,2024-11-21T06:59:10.150000
|
||||
CVE-2022-29485,0,0,6f25d8a247d3420f9c8cb19644bca634129b2baaa2998200b9936fd21abd0d5c,2024-11-21T06:59:10.263000
|
||||
CVE-2022-29486,0,1,a17dfb70eadb6fe1294fcdc04f0568b828d4e2e77f5136a10f62014456bfd23b,2025-02-05T21:15:17.360000
|
||||
CVE-2022-29486,0,0,a17dfb70eadb6fe1294fcdc04f0568b828d4e2e77f5136a10f62014456bfd23b,2025-02-05T21:15:17.360000
|
||||
CVE-2022-29487,0,0,a234cd09f23e286781694d04985dccbf85dfcc515b43565c88cef38c4706de25,2024-11-21T06:59:10.503000
|
||||
CVE-2022-29488,0,0,0ca6b6beadb2c89a9970ba178480952be5cc5d92778a32abf494eeb52ed74fd5,2024-11-21T06:59:10.617000
|
||||
CVE-2022-29489,0,0,6d73edfd55cf53891d5466080ab00115b8455f60accbf8cfdce954726f1f248d,2024-11-21T06:59:10.737000
|
||||
@ -198095,7 +198095,7 @@ CVE-2022-29511,0,0,11e934a8c7e4aea724e7f38fd1a9bb567d71448cba7482e197a894e695d85
|
||||
CVE-2022-29512,0,0,f357d627d44754c458f66ad59b9be0f81d563ab5614bc9e149905d1223912fa6,2024-11-21T06:59:14.013000
|
||||
CVE-2022-29513,0,0,bd5d3e816d6be868e81d67f246f598c61e33575c7918ee4d787c99ade77dd5d1,2024-11-21T06:59:14.120000
|
||||
CVE-2022-29514,0,0,f989edd119820735b2f8507346e3c971df2b4bc99f9f366f7bdf70dcbd6fc0d3,2024-11-21T06:59:14.227000
|
||||
CVE-2022-29515,0,1,5bb283124547178dcd1741e078d7336d78af049cc5b1a0a3e5a9ee97777fa411,2025-02-05T21:15:17.497000
|
||||
CVE-2022-29515,0,0,5bb283124547178dcd1741e078d7336d78af049cc5b1a0a3e5a9ee97777fa411,2025-02-05T21:15:17.497000
|
||||
CVE-2022-29516,0,0,d2bc8684e4c21728b995a0d86471a35dbad1896f2b0083c528b3cf776949f946,2024-11-21T06:59:14.480000
|
||||
CVE-2022-29517,0,0,78b1b6e794e79e89ae7aa0d90088809723ca666f8eaec898f8891179f323fbdd,2024-11-21T06:59:14.643000
|
||||
CVE-2022-29518,0,0,f6c0ce8d6d3a044c16e55b14fee056f089ee8bcdf475adbce6cee1edc48de0c1,2024-11-21T06:59:14.773000
|
||||
@ -198400,7 +198400,7 @@ CVE-2022-2989,0,0,d506cba189f970f15df41782d4da48e53239d6d86b76fc54f4f4abfc543bd2
|
||||
CVE-2022-29890,0,0,5030b13e6373d80760df0fb588cc34171bafa21cefc78e4c7d52c26fd1568912,2024-11-21T06:59:54.920000
|
||||
CVE-2022-29891,0,0,cae907f253ec1469f7f3670a9c8e3612cfce6c905f5b2731069a7dc5551e921f,2024-11-21T06:59:55.037000
|
||||
CVE-2022-29892,0,0,ac1ecb06f499e7cc7623dc9504513c104504ede66501eb38ca32d59f49196e9c,2024-11-21T06:59:55.153000
|
||||
CVE-2022-29893,0,1,423ef648b64a41893317153866d6f5eea2c3a6fe5fb379c9567452431cc28343,2025-02-05T21:15:17.623000
|
||||
CVE-2022-29893,0,0,423ef648b64a41893317153866d6f5eea2c3a6fe5fb379c9567452431cc28343,2025-02-05T21:15:17.623000
|
||||
CVE-2022-29894,0,0,c4e87c48f3db08bdb758a6c8ef7c7959b4550741f9ca288e9c1e45a53e438f6e,2024-11-21T06:59:55.433000
|
||||
CVE-2022-29897,0,0,dec21ea4fea9f525dba14eeeba44b9e52c11bafcd8fd13182836aa737f3600d7,2024-11-21T06:59:55.560000
|
||||
CVE-2022-29898,0,0,7e06412df0303347e9ecc6f140e14bde2211d293694693796538ccb2d1f94f77,2024-11-21T06:59:55.680000
|
||||
@ -198720,7 +198720,7 @@ CVE-2022-30293,0,0,f4274466842d4c31094ad2c0b4215e88fb1956564b0b5f44a5b923fa7eb4b
|
||||
CVE-2022-30294,0,0,a19fafe8820c96596000f91117d99448a52279d37a5a22f40216e6a551ed9603,2023-11-07T03:47:13.047000
|
||||
CVE-2022-30295,0,0,94ab471eb71aae06fe07f8427f880dca3d2b9f6d50381070a7e392a009589ad5,2024-11-21T07:02:31.167000
|
||||
CVE-2022-30296,0,0,a448a771ece5b9b27ec2899e06df4bbfb083704fc56400c0bb1894a13f8d2587,2024-11-21T07:02:31.300000
|
||||
CVE-2022-30297,0,1,d76a27b14c303401e0520807853c2c8969e76e66fd8a48dc3af15c629918a753,2025-02-05T21:15:17.813000
|
||||
CVE-2022-30297,0,0,d76a27b14c303401e0520807853c2c8969e76e66fd8a48dc3af15c629918a753,2025-02-05T21:15:17.813000
|
||||
CVE-2022-30298,0,0,3ca3c50ffcb605088bd23e952a53ff6d879cc3f31189c0862a6d133465a7e8cf,2024-11-21T07:02:31.513000
|
||||
CVE-2022-30299,0,0,685f13ad22404ee1855bfb58dac5a362aa0e0125f0083c77e8f73ae396b022b3,2024-11-21T07:02:31.627000
|
||||
CVE-2022-3030,0,0,29138d07f31ef967f6a17244c21591988427c67047615183797d120990296983,2024-11-21T07:18:40.240000
|
||||
@ -198918,7 +198918,7 @@ CVE-2022-30544,0,0,6e8e918c8bd0c218d5e596f55771bae678d0748c98af7fe527afb3b972f67
|
||||
CVE-2022-30545,0,0,faed0fda1dfe53c56cecaaa7a53839c303f673177aa6afba0e8523c6e9d26279,2024-11-21T07:02:54.907000
|
||||
CVE-2022-30546,0,0,4a3f0011d25acfc0083154f83b2b58369ef269c605003a1c1ce94b864a6488b3,2024-11-21T07:02:55.023000
|
||||
CVE-2022-30547,0,0,39d63cc3024f9c44ce19084e6efea0496432c654c769d728a76c5dfcd0838b3f,2024-11-21T07:02:55.127000
|
||||
CVE-2022-30548,0,1,71264b74e8e62d74ceac22433d59b8211e6e705ea08404fafe4b38c2d1176a98,2025-02-05T21:15:17.943000
|
||||
CVE-2022-30548,0,0,71264b74e8e62d74ceac22433d59b8211e6e705ea08404fafe4b38c2d1176a98,2025-02-05T21:15:17.943000
|
||||
CVE-2022-30549,0,0,ca9be85167ff48606881da4eafacccb0fe3028f41336cacc7c592a4e3d47ca1c,2024-11-21T07:02:55.347000
|
||||
CVE-2022-3055,0,0,f6479290471d99ecaccc7785495c8c70852202fc9454827481449e6dcd6b5052,2024-11-21T07:18:43.740000
|
||||
CVE-2022-30550,0,0,007eaac7283899892fe04dbfe199561c5de07a33420b14f58ea62e43ab31316e,2024-11-21T07:02:55.463000
|
||||
@ -199056,7 +199056,7 @@ CVE-2022-30688,0,0,bfd0b257262fbb1bb06dac29b6053d18e7668a139d6f10222945777b959fd
|
||||
CVE-2022-30689,0,0,1c82e5e6b2f6d6d81a2049ddb8c7ab59f540effc9666cf27a0c739f9e4ca85b6,2024-11-21T07:03:10.537000
|
||||
CVE-2022-3069,0,0,6b449cce4226e26fb663f2dd6ef86b5516f464cb2f825f3225be22e683dd3d96,2024-11-21T07:18:45.507000
|
||||
CVE-2022-30690,0,0,479f69667c2236af712a1e0df01ac554c586cede7572779e1a0958fd305cabde,2024-11-21T07:03:10.673000
|
||||
CVE-2022-30691,0,1,8db70440a1b6941b5b047b2133416e815f1797925ec45ff11e5cc59a4226f641,2025-02-05T21:15:18.073000
|
||||
CVE-2022-30691,0,0,8db70440a1b6941b5b047b2133416e815f1797925ec45ff11e5cc59a4226f641,2025-02-05T21:15:18.073000
|
||||
CVE-2022-30692,0,0,522f5719a12535fdb1d25d928fecdc7d3703fca2c8945e0a8f28ac96c31fba67,2024-11-21T07:03:10.873000
|
||||
CVE-2022-30693,0,0,f5ea5179a8972b2cd1ebabbf35f632e86ed9fbbdca898debfe315ea615ca4ce9,2024-11-21T07:03:10.970000
|
||||
CVE-2022-30694,0,0,e25e9721555274a461defd36f3ca651cd43cdd2d0cb8890ea2debb19a43ee4da,2024-11-21T07:03:11.067000
|
||||
@ -200615,7 +200615,7 @@ CVE-2022-32563,0,0,03ff193f905c3ba60a59cb6d230d542486a2570c6c2a049710999953d9790
|
||||
CVE-2022-32564,0,0,cfc83d5f4398ab66647b39715c04704a8f1f7aa7816965d6945f82c22914ca34,2024-11-21T07:06:38.837000
|
||||
CVE-2022-32565,0,0,b0824c04d73fcc1c80adc48f6d8cd4088441f4ed3f1acfb8841a15fc622e67fd,2024-11-21T07:06:38.993000
|
||||
CVE-2022-32567,0,0,d14a3d08a5491e9108bfe192d9227d49140137f312e1921e5e7ea58dc5b0c06f,2024-11-21T07:06:39.143000
|
||||
CVE-2022-32569,0,1,8be80fb3298c6f459241bf359d009481ecd02a5c0c6d1be5900d28424d75db96,2025-02-05T21:15:18.657000
|
||||
CVE-2022-32569,0,0,8be80fb3298c6f459241bf359d009481ecd02a5c0c6d1be5900d28424d75db96,2025-02-05T21:15:18.657000
|
||||
CVE-2022-3257,0,0,b55390ae260e4531e218c153ea415598af00049d70e43f5470a4e68c7fac971d,2024-11-21T07:19:09.480000
|
||||
CVE-2022-32570,0,0,7b97340e653a71619fbf50a8623dc41b009c0ac54872440ac7ab636bfb59c717,2024-11-21T07:06:39.433000
|
||||
CVE-2022-32572,0,0,00b01b94071ee4258cea196410f0c979e472e3dd0d98c23cd86d70affba3ee52,2024-11-21T07:06:39.557000
|
||||
@ -201178,7 +201178,7 @@ CVE-2022-33172,0,0,fa6027f578ad06ed556d91a829c1882572287f839e38158a02b93ebf03162
|
||||
CVE-2022-33173,0,0,a2df5cd30db0c7d20392b5fd0ae4835290d102bbbdcfb85678acbcf6c9a0547a,2024-11-21T07:07:39.017000
|
||||
CVE-2022-33174,0,0,e4d8940e850473f687818526b91c7e4b13826286cc5cf1c52eedb5827f43ac4a,2024-11-21T07:07:39.170000
|
||||
CVE-2022-33175,0,0,88b6bb6de77761abd1f940a573717e616e99007556c8d338d50b584179732368,2024-11-21T07:07:39.347000
|
||||
CVE-2022-33176,0,1,0eec6ed267b6199c01d0a1b9d95aa3a411016c41af0400775af435bb656c37ee,2025-02-05T21:15:18.800000
|
||||
CVE-2022-33176,0,0,0eec6ed267b6199c01d0a1b9d95aa3a411016c41af0400775af435bb656c37ee,2025-02-05T21:15:18.800000
|
||||
CVE-2022-33177,0,0,5192cb1ef07f210a94b5cf7f0f6e8e94518ba4ff1a4b4044d493ce57795b25d9,2024-11-21T07:07:39.690000
|
||||
CVE-2022-33178,0,0,aef47b2231b98a638188929869979e7ec0501cf088698725f1717dfb78fc0a7b,2024-11-21T07:07:39.843000
|
||||
CVE-2022-33179,0,0,5000b6432ec3bcb8df382e7b3bb3c0e84350118cefdc7b4431ed1ac54b4c6f70,2024-11-21T07:07:39.970000
|
||||
@ -201587,7 +201587,7 @@ CVE-2022-33938,0,0,4f58206850e3501c3eddeb89245f95ea748cdeaa47b910245349761bbd6e8
|
||||
CVE-2022-33939,0,0,727ff6c434e6a477443431bf393a1102aaa44ce754ee89842cc9f4ae717af310,2024-11-21T07:08:38.883000
|
||||
CVE-2022-3394,0,0,e36174f02585bc3406f037d9a195a364d634b9e3935c47d359b581771f051123,2024-11-21T07:19:26.190000
|
||||
CVE-2022-33941,0,0,83a9810816ddb28f90fdab2b3d51b9bdc6a782732b2e0a2c89a83c60ca17547c,2024-11-21T07:08:39.013000
|
||||
CVE-2022-33942,0,1,2075d317c887a6ef2a2963169407fcdcb43601d4a935b47873252da9d150ab64,2025-02-05T21:15:18.953000
|
||||
CVE-2022-33942,0,0,2075d317c887a6ef2a2963169407fcdcb43601d4a935b47873252da9d150ab64,2025-02-05T21:15:18.953000
|
||||
CVE-2022-33943,0,0,b979ab527941a187e6b394039579b5e161f6a815dba4ebf7dcf019389e3e2abd,2024-11-21T07:08:39.250000
|
||||
CVE-2022-33944,0,0,9fa9a48cda1a86dea427ec7619f5c08fac94138cf602d8bd2aded9d1c04242cf,2024-11-21T07:08:39.380000
|
||||
CVE-2022-33945,0,0,d931739357327eff39823eb6e4ab4c3fbaeec8976f1fc8bc089d2fec357a9f11,2024-11-21T07:08:39.500000
|
||||
@ -201728,7 +201728,7 @@ CVE-2022-34149,0,0,fe8f1d2667c71f08c7bf6460b3e659cab4f95c78b39e8be18d779afaa1470
|
||||
CVE-2022-3415,0,0,5478f3762bfe36a60a77df65ca6095abfd5bda20e1ce2cd582f5777515371f55,2024-11-21T07:19:28.137000
|
||||
CVE-2022-34150,0,0,99e1270b93f05ab72bc54bff99080480ae495f5f667b4a4a2ff828a6126a7f34,2024-11-21T07:08:57.267000
|
||||
CVE-2022-34151,0,0,321b1aa088cfaa06c2a747d1b2651336299d8062e0b45fd1d004c8d2782ec62b,2024-11-21T07:08:57.393000
|
||||
CVE-2022-34152,0,1,bbc7a79d9044c86d54c560bd31944e06d00912d34a8fe02a0af751ee3ddf0005,2025-02-05T21:15:19.090000
|
||||
CVE-2022-34152,0,0,bbc7a79d9044c86d54c560bd31944e06d00912d34a8fe02a0af751ee3ddf0005,2025-02-05T21:15:19.090000
|
||||
CVE-2022-34153,0,0,87fb4d9acbff3f43e005361144cf3b21bce67a68671d433ba0d903e2efd34e49,2024-11-21T07:08:57.693000
|
||||
CVE-2022-34154,0,0,0347d15c37381eb06522a94bee3c2e36eb568e57875cc06bfa339774c0c48643,2024-11-21T07:08:57.810000
|
||||
CVE-2022-34155,0,0,05156f9c78d59a5c28aa79769e2024d697c24f06784f94f6829d3951e1e3d673,2024-11-21T07:08:57.930000
|
||||
@ -201928,7 +201928,7 @@ CVE-2022-34338,0,0,53f25a4691af34da6472b8b08ab755b7c18c9a7a698af70567c1647b3f80a
|
||||
CVE-2022-34339,0,0,836dcc120ec24ba7eedd369424510ed2826ee619b0494d7925939f4b10e43401,2024-11-21T07:09:19.577000
|
||||
CVE-2022-3434,0,0,2e77f1653999ab59f3c67c311e1aec3a6e20f140aca467cb3a9902b6388e05df,2024-11-21T07:19:30.513000
|
||||
CVE-2022-34344,0,0,d5ebf1395cca6f5eef46fb1860cc638ec3fa18797eef92ae392321059dc1949a,2024-11-21T07:09:19.690000
|
||||
CVE-2022-34345,0,1,43803b96da11e2dd644423eba20df48f79c76d06386bbc91984be25a31e64eb9,2025-02-05T21:15:19.230000
|
||||
CVE-2022-34345,0,0,43803b96da11e2dd644423eba20df48f79c76d06386bbc91984be25a31e64eb9,2025-02-05T21:15:19.230000
|
||||
CVE-2022-34346,0,0,7e15a5e31fc4129e5e0049e411bac47c66afacabb569ab856e21cde0ab2e7ca4,2024-11-21T07:09:19.963000
|
||||
CVE-2022-34347,0,0,8219b443ff136c9403e210de07931d853699332e228b1b01c7e7437e36666abc,2024-11-21T07:09:20.080000
|
||||
CVE-2022-34348,0,0,6dc5a84cc5d0e30e0a3abc1c5590741eba4df48a3a190f459aed31858c03d28b,2024-11-21T07:09:20.213000
|
||||
@ -203678,7 +203678,7 @@ CVE-2022-36362,0,0,fbb3a7cd34aae9a4130b9ebc4e92168d051d42015f59c48ec7e1a232970fb
|
||||
CVE-2022-36363,0,0,a836933988090193bb9bafddfda21f81d45f84e8ac7323044aba6aa05d9f9f60,2024-11-21T07:12:52.403000
|
||||
CVE-2022-36364,0,0,fe85456e7fd94d4af2efff8bc5c895fd6ea175bd29a755a59eeb347e68553284,2024-11-21T07:12:52.540000
|
||||
CVE-2022-36365,0,0,cfee2c06ebc60f4eb0dd1af1bccb221431010012c184ed0bffbb2a2166efa320,2024-11-21T07:12:52.667000
|
||||
CVE-2022-36367,0,1,01442080a547d6d746f3b871769cad20ab4220328f5afa26caf6f39ecb2f2ba5,2025-02-05T21:15:19.370000
|
||||
CVE-2022-36367,0,0,01442080a547d6d746f3b871769cad20ab4220328f5afa26caf6f39ecb2f2ba5,2025-02-05T21:15:19.370000
|
||||
CVE-2022-36368,0,0,aea771b74846f71d82791aeabb9f2f76284263becc91eb7a68a14204f8c4c540,2024-11-21T07:12:52.913000
|
||||
CVE-2022-36369,0,0,4a41f5530fc2cf5a85e15a18fe5e7bc42061754c9bfbbb407bbd4f36f8f8381d,2024-11-21T07:12:53.050000
|
||||
CVE-2022-3637,0,0,2d05d902ee5480bbc48566957a7678ff3814cc70da1f6df617e3c2676ea143a6,2024-11-21T07:19:56.033000
|
||||
@ -204043,7 +204043,7 @@ CVE-2022-36785,0,0,0402e90c0b602043ced6b5410de8abe9346c82b089a12ae2ff7034c8a144e
|
||||
CVE-2022-36786,0,0,c48c622e0b29ef8a11dc1ad2b22a56e07bb7a54f27c5c1a0da9fb26911ad282c,2024-11-21T07:13:44.340000
|
||||
CVE-2022-36787,0,0,6f7f28f99e0c3c4f6bb926eb888446f1b976b11a2742b4d379ac80b219cc27f5,2024-11-21T07:13:44.520000
|
||||
CVE-2022-36788,0,0,26fc9f480b517224d26bc7719532a9c7aabf0c2139d85d88fdc2d55a0208878e,2024-11-21T07:13:44.700000
|
||||
CVE-2022-36789,0,1,2aa768f1b9c0f43b9f197368feb1b1e4a9f19cc85dc762ea32c17e4b24b60a99,2025-02-05T21:15:19.493000
|
||||
CVE-2022-36789,0,0,2aa768f1b9c0f43b9f197368feb1b1e4a9f19cc85dc762ea32c17e4b24b60a99,2025-02-05T21:15:19.493000
|
||||
CVE-2022-3679,0,0,28e74551cbe8e1f35e937955ee32201fd38512d46423b0ffe1abd2b39828ce4f,2024-11-21T07:20:01.050000
|
||||
CVE-2022-36791,0,0,7d57bf1b68832cf2c49149fdf0a854096467acb5efe24c63b26c5ef2b17f73d6,2024-11-21T07:13:45.123000
|
||||
CVE-2022-36793,0,0,69d3ff1d098dc0836964d162cdf5e932a84c835687297360e23c896fe88e83d1,2024-11-21T07:13:45.330000
|
||||
@ -204489,7 +204489,7 @@ CVE-2022-37341,0,0,6dc750564a4ae0766c2f0a1aabf170e5558c44829e1ad83af82b4fd1bcec7
|
||||
CVE-2022-37342,0,0,0a928ec9d017b005ace825011ad485ca4bb14d62cc35d732dc0043c57c4f813b,2024-11-21T07:14:47.803000
|
||||
CVE-2022-37343,0,0,438c572977c07cd2469eb0c8f25f08bfc88205d5632630b7840c54c6b7d44310,2024-11-21T07:14:47.937000
|
||||
CVE-2022-37344,0,0,e6e91cccc487c1c30441f24cb39b29d62caf9d1f5db49acaf8f20f86da6cf54d,2024-11-21T07:14:48.183000
|
||||
CVE-2022-37345,0,1,5540c019dca0b1cce32276be38068484928d79e11a85e312e1bd8b49d46a7c04,2025-02-05T21:15:19.663000
|
||||
CVE-2022-37345,0,0,5540c019dca0b1cce32276be38068484928d79e11a85e312e1bd8b49d46a7c04,2025-02-05T21:15:19.663000
|
||||
CVE-2022-37346,0,0,6355099ee2ada0878554ddfb655f8fb9fc44fe7aa6589c1f80ecf585dd39c987,2024-11-21T07:14:48.443000
|
||||
CVE-2022-37347,0,0,ad4ba5238a791e63a3781af1d26d048d4e9a128a4afc7944e428617ee888959d,2024-11-21T07:14:48.563000
|
||||
CVE-2022-37348,0,0,839121da509d7997c32a937a2927f2a149c85a419aa5334432df88972878ee90,2024-11-21T07:14:48.693000
|
||||
@ -221102,7 +221102,7 @@ CVE-2023-27321,0,0,73f209de01101b8f13fbae5f5759ddf162f73e335b51451b175731fc75b8c
|
||||
CVE-2023-27322,0,0,67358725e688aabec7cfcc4ce9336742e801fe054b1d29cd98e68b9440ba094d,2024-11-21T07:52:39.063000
|
||||
CVE-2023-27323,0,0,b63bb97680a8fac829d785a1abb861dd4bd4ec082151bdbf504daa97fa992d00,2024-11-21T07:52:39.207000
|
||||
CVE-2023-27324,0,0,edd20fb376982876a5ff2135c5d8546dceebfd7b7802af9026198227bd82b427,2024-11-21T07:52:39.340000
|
||||
CVE-2023-27325,0,1,87502cdb9745b3b559414c73af23945df62023dff9b8734cf4da3cf7b2a6a889,2025-02-05T21:15:20.070000
|
||||
CVE-2023-27325,0,0,87502cdb9745b3b559414c73af23945df62023dff9b8734cf4da3cf7b2a6a889,2025-02-05T21:15:20.070000
|
||||
CVE-2023-27326,0,0,811ab709e841a795319db7027198fde8c36a42fec936b3db6da0cc26ae8355d5,2024-11-21T07:52:39.590000
|
||||
CVE-2023-27327,0,0,9b61f1168d9800789b0871d7de2b8cc597276e7e69e35b4d8091e6a1ed33e5b6,2024-11-21T07:52:39.717000
|
||||
CVE-2023-27328,0,0,2fbdcfb5bd757379cffef17f476a4038fc0b49eb5314e9d7ab449c2badf1b70b,2024-11-21T07:52:39.843000
|
||||
@ -221430,7 +221430,7 @@ CVE-2023-27649,0,0,be37a98ea2f055f660e31a75d762887ee85948fe7568ee6cdda5b59beb42f
|
||||
CVE-2023-2765,0,0,74b060e7eb87d1ed289e58b51c288ef3aa90f4047d6afe0d45abfdd1af9f77b8,2024-11-21T07:59:14.887000
|
||||
CVE-2023-27650,0,0,403b8b3ae8b587df6abe1861dcacb25669a202e8111ec2c795e48ea78e67c5fe,2024-11-21T07:53:20.520000
|
||||
CVE-2023-27651,0,0,7997ba975e1649e41fec90f77ffc6559ca79d62417b1363901273f7c07bde4c9,2024-11-21T07:53:20.667000
|
||||
CVE-2023-27652,0,1,02fb7ad36fc56eaf01f117b66060eab0de43f07df05525a3493d076728923ddb,2025-02-05T21:15:20.250000
|
||||
CVE-2023-27652,0,0,02fb7ad36fc56eaf01f117b66060eab0de43f07df05525a3493d076728923ddb,2025-02-05T21:15:20.250000
|
||||
CVE-2023-27653,0,0,f9da78edbd436825980cac7a0dbf92d6cc487096be3d7bb09870d28f33bf3852,2024-11-21T07:53:20.960000
|
||||
CVE-2023-27654,0,0,5a357d9ceb110eea7ccb88286a4d68eed7d46a2c1ff8a36e16bc66103c3e95f5,2024-11-21T07:53:21.117000
|
||||
CVE-2023-27655,0,0,09067e72763ef1c1b0e1b8efb991a5d0625b9a3d4585b44cf46740884e06632d,2023-11-07T04:10:02.500000
|
||||
@ -224912,13 +224912,13 @@ CVE-2023-32137,0,0,9cbaa1a1a3e22c4d26224c56737f1e58de087af58c53f9ebf8f0be734c54a
|
||||
CVE-2023-32138,0,0,c76a58199542624770c21561a961f01c79cbfb21498e4723e148b99f72916b9a,2024-11-21T08:02:46.707000
|
||||
CVE-2023-32139,0,0,dac7de84ee0ceca7ad4ef7b40c251a8d75c30e8e9bd77fd34dc6c6acc358fb51,2024-11-21T08:02:46.820000
|
||||
CVE-2023-3214,0,0,cd9d830d5b4263a19ff94bd595adac07cefa106986fe1d866d249b981b0d1314,2024-11-21T08:16:42.800000
|
||||
CVE-2023-32140,0,1,c79e8830809ebb5ad4fb0dac6d44ad0f4426fadc1fa8d5d4e5157b5674ae28c4,2025-02-05T21:15:21.790000
|
||||
CVE-2023-32140,0,0,c79e8830809ebb5ad4fb0dac6d44ad0f4426fadc1fa8d5d4e5157b5674ae28c4,2025-02-05T21:15:21.790000
|
||||
CVE-2023-32141,0,0,d8147e351c108b0f45cbd3a0e26b7369b8ed3bf53350e068e9fcfd09116e3550,2024-11-21T08:02:47.043000
|
||||
CVE-2023-32142,0,0,ba7c12107cf3c8924ab0624ef02b9130facb39caa048fbe5acebc5084dc9e784,2024-11-21T08:02:47.157000
|
||||
CVE-2023-32143,0,1,b44d83e702905ff41e1485faee5b5b2c9e043772bf30261062ab20b1784a692f,2025-02-05T21:15:21.963000
|
||||
CVE-2023-32143,0,0,b44d83e702905ff41e1485faee5b5b2c9e043772bf30261062ab20b1784a692f,2025-02-05T21:15:21.963000
|
||||
CVE-2023-32144,0,0,1c7bf39bba6d29742b30fc6a7909b4c85ffb115f71317301be1a6801a36eb2d2,2024-11-21T08:02:47.380000
|
||||
CVE-2023-32145,0,0,6e91d4d2ee99667ecda27ebc0fa0ee28e531db60f3e97549229c4d307f0a5e5a,2024-11-21T08:02:47.487000
|
||||
CVE-2023-32146,0,1,e316f095ea9c09aa14afca2859b6a8f615600a82b0b5212771e8ae1c4b4be2ae,2025-02-05T21:15:22.137000
|
||||
CVE-2023-32146,0,0,e316f095ea9c09aa14afca2859b6a8f615600a82b0b5212771e8ae1c4b4be2ae,2025-02-05T21:15:22.137000
|
||||
CVE-2023-32147,0,0,a7ba5c65c7b9d53d31dea7d786cac5ec0c94ac89581680ffc69daad8a001b43c,2024-11-21T08:02:47.710000
|
||||
CVE-2023-32148,0,0,d10054381373d779cf3f600e7a24ad65508a8fa48423ca361c24b67ed42128ab,2024-11-21T08:02:47.833000
|
||||
CVE-2023-32149,0,0,265a6437a25cf6d619de83c12a1ce5d5e3c78bbd9cd443424bcdd4e7c2f8331b,2024-11-21T08:02:47.957000
|
||||
@ -224941,7 +224941,7 @@ CVE-2023-32163,0,0,26cc375f4b5ac828e5a428b034686e2f6a7cd3cb825cbd23cdc84f330cbe5
|
||||
CVE-2023-32164,0,0,d3b40768c04928035dd733fe3e1ab34edbf51b63733bb61a69229e45513decc6,2024-11-21T08:02:49.743000
|
||||
CVE-2023-32165,0,0,220c41306afac323b515e702cf00b697643a64ce177f44caf012376321f7f84b,2024-11-21T08:02:49.857000
|
||||
CVE-2023-32166,0,0,537cb7ca2c596cd3d32d7a4dab6f9d545c3fb2d02770e96464f90cb2671dcbc9,2024-11-21T08:02:49.973000
|
||||
CVE-2023-32167,0,1,54ac5e12a8e1f6dbeece79d3ba45036a3087e3e3cfb54c1fc1cd5754215d6cc0,2025-02-05T21:15:22.310000
|
||||
CVE-2023-32167,0,0,54ac5e12a8e1f6dbeece79d3ba45036a3087e3e3cfb54c1fc1cd5754215d6cc0,2025-02-05T21:15:22.310000
|
||||
CVE-2023-32168,0,0,cb932ea7a8d1bf8db5e666e3b982a8c4cd973e0e7ccc892149c47f0a3a5b7ab9,2024-11-21T08:02:50.193000
|
||||
CVE-2023-32169,0,0,706ffdf37d26b0a12a770c8649bb0b228d7eeb503991aaba4023334da5aa716b,2024-11-21T08:02:50.307000
|
||||
CVE-2023-3217,0,0,d5e5d175654cff7202079bea27ace34877cde655ab866b0cf1b01efb6a3e7c93,2024-11-21T08:16:43.217000
|
||||
@ -235630,7 +235630,7 @@ CVE-2023-46238,0,0,d2dbced3ad5babcfb833e27b67d63cf64e99318dcd152d449cf4dd58c0c7a
|
||||
CVE-2023-46239,0,0,9784b79e1424b43d02d1686bc9fcbfa6b38c973b829092308e4b26fcb5dd6d8b,2024-11-21T08:28:08.667000
|
||||
CVE-2023-4624,0,0,b6216d52a6d298158da5c5eb749d306d4ad13b917549b7c4beb2b2a93cd02d95,2024-11-21T08:35:33.770000
|
||||
CVE-2023-46240,0,0,77e16a5a3c3afcf73eb31c249fc421704434d92304556cda23b80a2889a00d1e,2024-11-21T08:28:08.787000
|
||||
CVE-2023-46241,0,1,1122cf20b72f4158fbdc0e5a6e4180f3501fd4ea5395e27f7a786def557fd33b,2025-02-05T22:33:59.533000
|
||||
CVE-2023-46241,0,0,1122cf20b72f4158fbdc0e5a6e4180f3501fd4ea5395e27f7a786def557fd33b,2025-02-05T22:33:59.533000
|
||||
CVE-2023-46242,0,0,d7ef86d0606624444e0cdb667740cbbef2618d714739850bae28e3121f3d61cf,2024-11-21T08:28:09.033000
|
||||
CVE-2023-46243,0,0,676443a77d1e697190844613fbdae1dbf6034a82a8becadd08b2e589deec87ee,2024-11-21T08:28:09.173000
|
||||
CVE-2023-46244,0,0,29bcfa7de9a0774d5063f9de3bbe9c0d29b99f575ee4825a103263bd4a1e1cec,2024-11-21T08:28:09.307000
|
||||
@ -241094,7 +241094,7 @@ CVE-2023-5771,0,0,abbd3b1d19f5b333bd847ab5a33c79ef11a1ebc4ea380c985cacdea6150485
|
||||
CVE-2023-5772,0,0,fff09a30c84ba6f56e93668b39dad611958a22e8207930c966cc809034303204,2024-11-21T08:42:27.523000
|
||||
CVE-2023-5773,0,0,80d5fbb84b56697814aa85eccf0514d14e5e07febf90d648a43ee58cf60340a5,2023-11-27T22:15:08.080000
|
||||
CVE-2023-5774,0,0,1bebce900d8ad9a3f072ab6a9e7a3b0c8ee6eac7970df7784f0f4971b0feb130,2024-11-21T08:42:27.660000
|
||||
CVE-2023-5775,0,1,471344e98eefe268eafc33393f9e4c985bafdb964b74de8e28cdd6a70907d8ba,2025-02-05T21:31:23.983000
|
||||
CVE-2023-5775,0,0,471344e98eefe268eafc33393f9e4c985bafdb964b74de8e28cdd6a70907d8ba,2025-02-05T21:31:23.983000
|
||||
CVE-2023-5776,0,0,b0a65d1b13a29db138cfd2b79c42475e3d219f945b399481d660e928e899941d,2024-11-21T08:42:27.897000
|
||||
CVE-2023-5777,0,0,461ac3e7ae51d631ad2dd9309b1f6a918c92c345ccef3b0b03d3ab875932e3c2,2024-11-21T08:42:28.023000
|
||||
CVE-2023-5779,0,0,6cadf72ad9fe90835fc35f421f0ca036e070fbc97b87b8a50061d3995d27727b,2025-01-22T17:13:42.143000
|
||||
@ -241544,7 +241544,7 @@ CVE-2023-6255,0,0,16caec1d31bf689e1dcb41be434a3ec144d7820c88c0246074a9546f994139
|
||||
CVE-2023-6257,0,0,6217aec7abacf010ade90fc250028d441f15ee82748809d831e771b2506c6a00,2024-11-21T08:43:28.650000
|
||||
CVE-2023-6258,0,0,d90e949b1270045c0f92fab8f8f15ca6d8dee6ba9427714bd7b6d440c16ee748,2024-11-21T08:43:28.763000
|
||||
CVE-2023-6259,0,0,ca0542a22991ad8ecae6dce382df1b34849e13c4d5a9d4f3600eee0667852cd9,2024-11-21T08:43:28.897000
|
||||
CVE-2023-6260,0,1,fa668d7e6215e09c93692479a53bf913374daa420857b10f0204d9dfa24a7775,2025-02-05T22:35:57.283000
|
||||
CVE-2023-6260,0,0,fa668d7e6215e09c93692479a53bf913374daa420857b10f0204d9dfa24a7775,2025-02-05T22:35:57.283000
|
||||
CVE-2023-6263,0,0,842a651a8dbf1703d4668b71be062263b7bf559c02d4bf6501171c372d199a00,2024-11-21T08:43:29.180000
|
||||
CVE-2023-6264,0,0,628fbfe22018e5c0b4317b0dd4ec1f1147081fe8264d1446d5a739ed479fa707,2024-11-21T08:43:29.310000
|
||||
CVE-2023-6265,0,0,55ae51b074bee9f061d5fb2343bc9df3fcc58b2200088b112550f33ca58d805f,2024-11-21T08:43:29.440000
|
||||
@ -242664,7 +242664,7 @@ CVE-2024-0236,0,0,6b2f63591237ac4a75810290f98b00846d3afeefa04ab34bef12f96c65ca34
|
||||
CVE-2024-0237,0,0,1ae839abcd94bb04d82cfa7f373940cb827c85de591b60d36e8f2388e94b2aa7,2024-11-21T08:46:07.443000
|
||||
CVE-2024-0238,0,0,7788b5b49a01d450a0cad79d300bddcb30a63e3bd899277e0434ea02fa632077,2024-11-21T08:46:07.550000
|
||||
CVE-2024-0239,0,0,06d38b01517226885724015d607607cc89eb5b5b7db6f8d35f7e4783ae580a5f,2024-11-21T08:46:07.670000
|
||||
CVE-2024-0240,0,1,7d6b3f14a6dd022bd35161532302d70a9578d8886110d55cfc841241eb474bf7,2025-02-05T22:37:50.810000
|
||||
CVE-2024-0240,0,0,7d6b3f14a6dd022bd35161532302d70a9578d8886110d55cfc841241eb474bf7,2025-02-05T22:37:50.810000
|
||||
CVE-2024-0241,0,0,4ebb855c40a85c7c841fbab6073d0853cfd68536ca74ef250d3c9e3d71f58549,2024-11-21T08:46:07.923000
|
||||
CVE-2024-0242,0,0,6cd0c16c847b08e70665af62f2d4d6219186ab23c525ee19d1f02867988e08ab,2024-11-21T08:46:08.057000
|
||||
CVE-2024-0243,0,0,335a021ad80b407c52cf4afa0f25840672978bb22ec2f2dce2d37cf068c71a4b,2024-11-21T08:46:08.203000
|
||||
@ -244210,7 +244210,7 @@ CVE-2024-10959,0,0,fa8e8dfd4e8771ae8c76641a0e2a5e25525492fab6efcc641940a89152f76
|
||||
CVE-2024-1096,0,0,361a397f658718594f88eb8768eb59d67142285dd6bbccd93ad2ca45f5461047,2024-11-21T08:49:47.217000
|
||||
CVE-2024-10961,0,0,4a5dff05569e8c840a1fbc59c3367b15e681c98f036051571da83eeda89d3631,2024-12-06T01:15:16.933000
|
||||
CVE-2024-10962,0,0,01c3565bb569e73f17c44eff56e212818b4d6f0ce2501db43a4a28cdf597d31c,2024-11-15T13:58:08.913000
|
||||
CVE-2024-10963,0,0,3e61141d5828693cdce9d001c960b53c15a790c4b479fe9fdee66649acdf3afb,2024-11-11T18:15:14.487000
|
||||
CVE-2024-10963,0,1,88ee5c2fdd930e041e628fd88533cc2aa09098433a7f71485a3c3209ceea91c4,2025-02-06T06:15:29.240000
|
||||
CVE-2024-10964,0,0,57b272f10f583f57ad350a67bc460132637ea8e73b01849caa65e88235230d16,2024-11-26T01:36:31.033000
|
||||
CVE-2024-10965,0,0,7a48e746780c9b936f9156485d79a795eb32972691169d69dc596fa55046e4dd,2024-11-23T01:45:14.267000
|
||||
CVE-2024-10966,0,0,940a6aef958e50ed4b3a188f2229021d11978a0a59da9bcc6fcf59b346a356a0,2024-12-16T23:05:44.547000
|
||||
@ -245108,7 +245108,7 @@ CVE-2024-11928,0,0,4eb81c3b991253e17b093831750d2f60d8030675796e16e7e29cc29429037
|
||||
CVE-2024-11929,0,0,66064f3187dd0089c2014740486de1ebf4355d01734d9e211585842b939a7710,2025-01-09T11:15:11.447000
|
||||
CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000
|
||||
CVE-2024-11930,0,0,b88c23e4935b7f2e83397c155514381d560f1027e29cea30bba30e9bb3837da0,2025-01-04T09:15:05.880000
|
||||
CVE-2024-11931,0,1,6bb36670b974efd6c9b0ffb7b53939ad0577f272f410f465f288a57d3955493d,2025-02-05T21:15:22.473000
|
||||
CVE-2024-11931,0,0,6bb36670b974efd6c9b0ffb7b53939ad0577f272f410f465f288a57d3955493d,2025-02-05T21:15:22.473000
|
||||
CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000
|
||||
CVE-2024-11934,0,0,744a72b875229eda9af00bf8cde59d77110b18803c7442665bf58299c9e4d643,2025-01-07T04:15:07.520000
|
||||
CVE-2024-11935,0,0,f2a8d43d6f9999d38415d9b41f66ab77f7c4f7c94de5d0bc77beeed93d88f487,2024-12-04T13:15:05.910000
|
||||
@ -246410,7 +246410,7 @@ CVE-2024-13593,0,0,fa3fece164aaf9e5bdce4149920be38daaf35514256e02e0d8ee1f95b69ca
|
||||
CVE-2024-13594,0,0,e40694f60357c551d50cfd64c32b62fc5a068d57b870210e0ac9e99e736df254,2025-02-05T17:01:24.577000
|
||||
CVE-2024-13596,0,0,2b347cb4a79836e676774e7c831f562b3de9868f3b716c19ca500dd58b6901ef,2025-01-31T18:16:35.347000
|
||||
CVE-2024-13599,0,0,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf081d,2025-02-04T18:13:20.930000
|
||||
CVE-2024-1360,0,1,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb8486a,2025-02-05T21:46:19.363000
|
||||
CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb8486a,2025-02-05T21:46:19.363000
|
||||
CVE-2024-13607,0,0,633beb2a2a6d7ae2c71ea299ed2662752f0bc22dd7047c64857b269f6e61835c,2025-02-04T07:15:12.973000
|
||||
CVE-2024-1361,0,0,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000
|
||||
CVE-2024-13612,0,0,f0c3e3f55ca6b4ca35bac236a126cd1995e073b744e2e5e3f3cdcfc3b1871559,2025-02-01T13:15:21.320000
|
||||
@ -246637,7 +246637,7 @@ CVE-2024-1555,0,0,986df4ac39abfabad3447d158a21265dfb176f5818ffaea2cdf898cd8c79a8
|
||||
CVE-2024-1556,0,0,cac3820a27ba3d3f659d43b87b40e988c3c3ec064d201d4816073cb562f7563a,2024-11-21T08:50:49.550000
|
||||
CVE-2024-1557,0,0,a65617e7c23e3011423f7a7948944a6645a4308b0fc8e2bca8a4587b0a39c9c1,2024-11-21T08:50:49.737000
|
||||
CVE-2024-1558,0,0,29cc6e2f52359b5acbcf7461e2a23aaedc291b42bbfc4a8180f15c938150248e,2025-02-03T15:14:41.203000
|
||||
CVE-2024-1559,0,1,891a13443ada731ef29bcc4ef703fb2cfeb261a153538106d2f75cc21397715e,2025-02-05T22:35:20.253000
|
||||
CVE-2024-1559,0,0,891a13443ada731ef29bcc4ef703fb2cfeb261a153538106d2f75cc21397715e,2025-02-05T22:35:20.253000
|
||||
CVE-2024-1560,0,0,6f199301d1f89102841c93f85db0b5c7e4f3dfead0e3c937048a787e8e13678b,2025-02-03T15:18:54.417000
|
||||
CVE-2024-1561,0,0,9457196c919808e64e590d1e9a9ff260bf5140b029d38454414502236a9f1f29,2024-11-21T08:50:50.303000
|
||||
CVE-2024-1562,0,0,7bced421d9d1c5ec08794008917f5dc4be04ce09fa4c889fd9ceda829269300c,2024-11-21T08:50:50.427000
|
||||
@ -246871,7 +246871,7 @@ CVE-2024-1806,0,0,cbb4f05e9915b2f71858faca723a06d4f1d1fe60ea7078c155499bcf18f29e
|
||||
CVE-2024-1807,0,0,1f050d82d9f7a8122ed9bd1e63940675cf7b6b311e95ffc3270d6cdf7c01abb8,2024-11-21T08:51:21.910000
|
||||
CVE-2024-1808,0,0,df600e2d858a8b008d5588690b7696b2139695672fd4f2652937be7768212b4f,2025-01-27T17:44:15.527000
|
||||
CVE-2024-1809,0,0,0695041dcd7996a752289634ae1652884b129f864a67876e9d511662212797d0,2024-11-21T08:51:22.140000
|
||||
CVE-2024-1810,0,1,25d433aaf6a781d2a540674fe4655986f67dd78dde31bf814cff5139219e4bb3,2025-02-05T21:33:39.590000
|
||||
CVE-2024-1810,0,0,25d433aaf6a781d2a540674fe4655986f67dd78dde31bf814cff5139219e4bb3,2025-02-05T21:33:39.590000
|
||||
CVE-2024-1811,0,0,b058165d481733ff2f566034bd46cf5c38d757de178902f334844c3785c5239f,2024-11-21T08:51:22.387000
|
||||
CVE-2024-1812,0,0,a54788c84ddbd2b50d7e20cec09804d60d8562b7f5ea4a3a44c80febe86baeb6,2024-11-21T08:51:22.507000
|
||||
CVE-2024-1813,0,0,8a11f5408f56d3036b98d2d2767053da86d5d03b15379a1b6ebbb011fdc88c3a,2025-01-31T01:25:17.393000
|
||||
@ -247380,7 +247380,7 @@ CVE-2024-20393,0,0,2db3c130cff6cc162c1a823926fa04e603b7e4863eec6227e311c81194e40
|
||||
CVE-2024-20394,0,0,4645b2259557993c10b6f578b443c1751262365b93ba95a469fc7513c303a2af,2024-11-21T08:52:32.420000
|
||||
CVE-2024-20395,0,0,05c9b3bbe9b1c76536006da61a830671343ebdd5500b0dbb7197429cb514d73c,2024-11-21T08:52:32.550000
|
||||
CVE-2024-20396,0,0,2fa46557b15efcb086664f649b28cd615ce050d3699b2dd562d33c582e15f606,2024-11-21T08:52:32.730000
|
||||
CVE-2024-20397,0,1,e89b43d7e221c2cf261cf4be2366cd7e4a1de2630a7b36429542b09b50ed8f7f,2025-02-05T21:15:22.590000
|
||||
CVE-2024-20397,0,0,e89b43d7e221c2cf261cf4be2366cd7e4a1de2630a7b36429542b09b50ed8f7f,2025-02-05T21:15:22.590000
|
||||
CVE-2024-20398,0,0,ad94ddbee337fdbedef878aafe901697326ecfd5c44018c2989edc63738be41d,2024-10-03T01:47:52.180000
|
||||
CVE-2024-20399,0,0,3ed3d43a389807a2f0884cefe7355910f05d56c7c29e7aca8c5215809db9fef6,2025-01-27T20:57:04.940000
|
||||
CVE-2024-2040,0,0,fe2c4a8cd2b76f197f22c1f39fe3e9aeb3f40523d47d262db413af0b6d066a4b,2024-11-21T09:08:54.640000
|
||||
@ -249763,7 +249763,7 @@ CVE-2024-23341,0,0,f7c4c51026b46e445cf68d73e6a836da1073bf1ae36bc1205797572d50243
|
||||
CVE-2024-23342,0,0,4c857bc6cd9009cd2ae5da4b59457aa5a6a802a4d3078861049063464f68b52f,2024-11-21T08:57:32.963000
|
||||
CVE-2024-23344,0,0,c0cf0b9318712e3eec2da88b2a5859f82002010d245e0ac41fd02f8b81859dac,2024-11-21T08:57:33.133000
|
||||
CVE-2024-23345,0,0,6485ca826b45c7234ac124289329e480b891cdd85329597f95fc174ec76ec334,2024-11-21T08:57:33.283000
|
||||
CVE-2024-23346,0,1,d71e0484c943a25c3bf79a49c345cc60071ed9c52b388c03d0eed484482006b8,2025-02-05T22:10:07.683000
|
||||
CVE-2024-23346,0,0,d71e0484c943a25c3bf79a49c345cc60071ed9c52b388c03d0eed484482006b8,2025-02-05T22:10:07.683000
|
||||
CVE-2024-23347,0,0,25471626506419779168ea545004b9fe96b382d2dd9a27aa905a7945d77256d0,2024-11-21T08:57:33.577000
|
||||
CVE-2024-23348,0,0,a129e6b3747159f86ada3699e7ce730a1fff4c4aa879c6338bc74b8e570fdbe1,2024-11-21T08:57:33.707000
|
||||
CVE-2024-23349,0,0,60608975bdfc900d88a148aa98b399014f8d1a3c05f6a13e7f3ce7b241a12bd8,2024-12-11T14:22:19.183000
|
||||
@ -250053,7 +250053,7 @@ CVE-2024-23650,0,0,979e819ab2cfc6c375f4919ea038b5a3434ac13b666bb804e4ce0372a1aeb
|
||||
CVE-2024-23651,0,0,786bdcdd9bc2eb190cbbb97e62113f79301ecca1b59ea47dc70486eb01754a28,2024-11-21T08:58:05.560000
|
||||
CVE-2024-23652,0,0,a837da9febe0055fb10f6d942c42aab8b820dd9c7b37d764b474fb1995e26f02,2024-11-21T08:58:05.700000
|
||||
CVE-2024-23653,0,0,256f7ac90e5e44d31ea20762cc281d2cf10fccc47301fc47875ebc9fd90ec5e2,2024-11-21T08:58:05.827000
|
||||
CVE-2024-23654,0,1,1847c617016f4e1bb9682e6a8f9d63822d51c5a4a52907e0c2ef134e19f91aa4,2025-02-05T22:04:36.977000
|
||||
CVE-2024-23654,0,0,1847c617016f4e1bb9682e6a8f9d63822d51c5a4a52907e0c2ef134e19f91aa4,2025-02-05T22:04:36.977000
|
||||
CVE-2024-23655,0,0,17fc7d790554df486ec677a5a1ece0195d91e752bce766bd1884c4780cb92b51,2024-11-21T08:58:06.093000
|
||||
CVE-2024-23656,0,0,6b2dd5e5fc67d8f7e730ac5a91f9bc97b62f72d1c70d7c62411d5aa72b24b13b,2024-11-21T08:58:06.240000
|
||||
CVE-2024-23657,0,0,af8dd4c9a54a228b51a3a7ea1ef8edba58b5bfd873984eb8ec483a5cb6984532,2024-09-20T12:49:35.743000
|
||||
@ -250819,7 +250819,7 @@ CVE-2024-24813,0,0,a88edb34e93d72363b6a99c8ede2d8cd2190fc05bceffa845a68e52203c88
|
||||
CVE-2024-24814,0,0,0bd91b2e8766d71a59e66ee7b09a6e3dd065def9b717217cab776ccd879223cd,2024-11-21T08:59:46.203000
|
||||
CVE-2024-24815,0,0,477a51f4d54394b48dedb489f396739facae4fa6064b1e5df0bb1cff5d982cd4,2024-11-21T08:59:46.343000
|
||||
CVE-2024-24816,0,0,823e9031d4ff85c8ffd066eaf6addd3c767fe0429f13a879f60557e790033e92,2024-11-21T08:59:46.490000
|
||||
CVE-2024-24817,0,1,a8c9d542e9bfe20bd41fa2e154275a6d2b3436689e5acb7cf10525e78a664031,2025-02-05T21:59:51.047000
|
||||
CVE-2024-24817,0,0,a8c9d542e9bfe20bd41fa2e154275a6d2b3436689e5acb7cf10525e78a664031,2025-02-05T21:59:51.047000
|
||||
CVE-2024-24818,0,0,9f6cdbf54a293f634bf2bb0d43a4ed9390e3fee341cf699d97e90d35014dc4fc,2024-11-21T08:59:46.770000
|
||||
CVE-2024-24819,0,0,ac821307a43b4a131d4aab48940ba4b05b87ac63d15e45f69044c6ff9ceec37f,2024-11-21T08:59:46.900000
|
||||
CVE-2024-2482,0,0,50bef8fd5262db8829e8baabe3c3d99d615441ae1b5c2169699339352d55eb48,2025-01-23T19:31:20.220000
|
||||
@ -251077,20 +251077,20 @@ CVE-2024-25113,0,0,857a8a6c04923b8f13653e0c0fed4f0ffff75cf90412dfa840a70a6bc18a3
|
||||
CVE-2024-25114,0,0,7d73d6904320b5f5e2626630afcc34caf90422bd8adf1a095c5bf780443bd0ab,2024-11-21T09:00:16.957000
|
||||
CVE-2024-25115,0,0,ffd90fede41adf7ae90a987efd81f263d6adc4448f6a377db648cec22f8535c5,2024-11-21T09:00:17.090000
|
||||
CVE-2024-25116,0,0,cd29c9ed6f4276e28083393cd6bf6ac12c16433de9bf186661bd5ac30e4babd9,2024-11-21T09:00:17.220000
|
||||
CVE-2024-25117,0,1,647a50712d37ace86e6fecbd1c09209cdd77d25c3bb3e9e97471d9216d7e38e0,2025-02-05T22:09:42.130000
|
||||
CVE-2024-25117,0,0,647a50712d37ace86e6fecbd1c09209cdd77d25c3bb3e9e97471d9216d7e38e0,2025-02-05T22:09:42.130000
|
||||
CVE-2024-25118,0,0,603701197b49b1b2ad67c58519eb4bbfa31eb514828a96d03e5ddafb1059ba91,2024-11-21T09:00:17.477000
|
||||
CVE-2024-25119,0,0,e5ddc90c6723ee18cb797e31324789ef0507f08025b2964fd698468b55fb0ebf,2024-11-21T09:00:17.617000
|
||||
CVE-2024-25120,0,0,7a3e24effb96b6edb097cf23331171a31691c3c27808e8b144ca1674e24598a3,2024-11-21T09:00:17.753000
|
||||
CVE-2024-25121,0,0,6aa3685a50a7f2d90b2246426232ec0382a28d4ff69f6e25f6c75fbb3755465c,2024-11-21T09:00:17.897000
|
||||
CVE-2024-25122,0,0,0d4b687cde9a38df906c86391666f0b29f4d2796c700eb9b7c8cb9dc2117f2c1,2024-11-21T09:00:18.043000
|
||||
CVE-2024-25123,0,0,09b1752c0cc8c7a156320b66506d56e15cca738cb7f79fdd05f1bf7a0fc0fc13,2025-01-09T14:30:38.743000
|
||||
CVE-2024-25124,0,1,cfdc97bb095940c5dcd3ac9588254046763105ec39ffb22fa53d09cc3682338f,2025-02-05T22:03:51.013000
|
||||
CVE-2024-25124,0,0,cfdc97bb095940c5dcd3ac9588254046763105ec39ffb22fa53d09cc3682338f,2025-02-05T22:03:51.013000
|
||||
CVE-2024-25125,0,0,39178cd5a498f06bbe4bd2c31b6f23d9d8de55a51dbff5c874cc1a2c2f758015,2024-11-21T09:00:18.497000
|
||||
CVE-2024-25126,0,0,a665e2afb1c1d924c1e036dae95fbf0e7ed268c8379021633a23430ec8178304,2024-11-21T09:00:18.637000
|
||||
CVE-2024-25128,0,0,2ad7110c12acfdd5d947ad6b1e56d039b61066bd86b0b8efef03d00b8c05bc70,2024-11-21T09:00:18.777000
|
||||
CVE-2024-25129,0,1,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890b1e,2025-02-05T21:59:18.317000
|
||||
CVE-2024-25129,0,0,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890b1e,2025-02-05T21:59:18.317000
|
||||
CVE-2024-2513,0,0,36a2204c3fd6b7b0d5979029682413ad27d7399117bcab08af84ed0f3129ba46,2024-11-21T09:09:54.893000
|
||||
CVE-2024-25130,0,1,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000
|
||||
CVE-2024-25130,0,0,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000
|
||||
CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000
|
||||
CVE-2024-25133,0,0,8415a5d9f4f13a2d003feb2eec32d9bc1f85654c6ef0f0fcd8ac9a2259a169f2,2024-12-31T15:15:08.283000
|
||||
CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000
|
||||
@ -251408,7 +251408,7 @@ CVE-2024-25625,0,0,5cc90678dde97da2589a1a0d3599bc3f52e0625b9e2172e9700aa7de66246
|
||||
CVE-2024-25626,0,0,f02e56290cb5b100e94919272bfbb330213ad132979c2e09c687f6ade453a247,2025-02-03T19:52:09.697000
|
||||
CVE-2024-25627,0,0,7cbce9e513644e3e2bc69141c068497c8530550daae3c8ffcfeb9fb3cc079991,2024-12-18T19:34:36.927000
|
||||
CVE-2024-25628,0,0,7e120fb8d8628e240dd092a683ce7920f893f4e4925ec5e71fd9cd00ee4291cf,2024-12-18T19:43:00.970000
|
||||
CVE-2024-25629,0,1,c60dacc32e09ac11ce3900131761f5159dfac90a7c6d3e202e6530538d450a15,2025-02-05T21:41:30.157000
|
||||
CVE-2024-25629,0,0,c60dacc32e09ac11ce3900131761f5159dfac90a7c6d3e202e6530538d450a15,2025-02-05T21:41:30.157000
|
||||
CVE-2024-2563,0,0,2ba7a2a0f9b681fc0bc6c77c59a7e327f4b8c0c0263c3d54d18e48935b91d4d4,2024-11-21T09:10:01.167000
|
||||
CVE-2024-25630,0,0,ecd6e6ec38c84c0ab9470ff192c42ac27446ddc160f090f2949ed78a9bcf8e77,2024-12-18T17:17:18.427000
|
||||
CVE-2024-25631,0,0,fbafe1ecc8e60562bddab22b51dc14f366e5552d340d15c3c201ebe075d0af39,2024-12-18T17:17:13.857000
|
||||
@ -251416,7 +251416,7 @@ CVE-2024-25632,0,0,962536212e86cd885a6ba9e6b6032cc1849154b0c1e3be8d347b06343f802
|
||||
CVE-2024-25633,0,0,e8d0e9be289c6c3f5ae9e6b04f6253cd28adf374d0f48480a209212a4a68ea32,2024-08-19T14:15:21.880000
|
||||
CVE-2024-25634,0,0,091e5ea4c6e81e17bd3bfb5fa23aa401687b348ff07c090ad5c19223b3abf3ea,2024-12-18T17:55:31.463000
|
||||
CVE-2024-25635,0,0,181b477b3c8eb562de853606364dfc0ee96258b06b74ed8ce80aee03d0f91f4c,2024-12-18T17:51:55.433000
|
||||
CVE-2024-25636,0,1,8c7356a4d6f7b7bb2c2d4f701114f9294881cf80d0e6ae62c7a9677730413b9d,2025-02-05T22:36:30.963000
|
||||
CVE-2024-25636,0,0,8c7356a4d6f7b7bb2c2d4f701114f9294881cf80d0e6ae62c7a9677730413b9d,2025-02-05T22:36:30.963000
|
||||
CVE-2024-25637,0,0,06ab54f16a9bfc3926d7fec37f54306456527e6ebaa8507eee3adad16f6f2d8f,2024-11-21T09:01:07.820000
|
||||
CVE-2024-25638,0,0,f12dc4ba0b2167f5ab84922cbb9e6b48a7d616ff2cf807d68c3c188f2278199b,2024-11-21T09:01:07.940000
|
||||
CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda707e6,2024-11-21T09:01:08.070000
|
||||
@ -251815,29 +251815,29 @@ CVE-2024-26127,0,0,a7e023b5ba5da3ad7af563324822a120bd0bfe59d4cb07ca927224a3bef75
|
||||
CVE-2024-26128,0,0,6ec59e3a008feca6738de761b3be3df5c35466eb2f92117550b0e2c3bfd06b31,2024-12-20T19:30:47.733000
|
||||
CVE-2024-26129,0,0,f3bebf0a876bf9290099b17bc3b0dcddcfeb88c750973d938b315f43b9df0e21,2025-01-17T15:44:18.993000
|
||||
CVE-2024-2613,0,0,d197187bcc99168b56c5741e81bf4f56ddcbecc0552953fc5cd8c3d8ca371b17,2024-11-21T09:10:07.777000
|
||||
CVE-2024-26130,0,1,d2289bd646eda44f581e47154baf5cf63bfced80dc9fc24f10e157885b4c4048,2025-02-05T22:09:20.427000
|
||||
CVE-2024-26130,0,0,d2289bd646eda44f581e47154baf5cf63bfced80dc9fc24f10e157885b4c4048,2025-02-05T22:09:20.427000
|
||||
CVE-2024-26131,0,0,5c8faf51f9ca570157c419a7436117ec2134b688a4a3d15d5026f55b0af4029a,2024-11-21T09:01:59.880000
|
||||
CVE-2024-26132,0,0,276f956129ff17889c7494d0dab8cf40bce32133285459c625bfc72a90dade70,2024-11-21T09:02:00.017000
|
||||
CVE-2024-26133,0,0,d338ce6cfe6ec438f546291f4ca2f1c9a9cde1d97a1f5b31f82e5c4463815840,2025-02-04T15:07:56.017000
|
||||
CVE-2024-26134,0,0,4b0383f16deb8444e0ffe32a9ced439fcf2df8e070f9714cd8b9bac5583f2c2d,2025-01-02T14:18:48.553000
|
||||
CVE-2024-26135,0,0,779dc441638c260d7cf5f634019d9991826fae60fddcfb8bc24dadacfd0496f8,2025-01-16T19:24:58.253000
|
||||
CVE-2024-26136,0,1,9c888c645072aafb7cd917648561d2d05fd41cabed8908bff41842826f798e74,2025-02-05T22:35:04.903000
|
||||
CVE-2024-26138,0,1,ad1e2f5a757d5236547f9e70c18c2f29052289168edb71d6bdded4c04438dc6e,2025-02-05T22:08:58.287000
|
||||
CVE-2024-26136,0,0,9c888c645072aafb7cd917648561d2d05fd41cabed8908bff41842826f798e74,2025-02-05T22:35:04.903000
|
||||
CVE-2024-26138,0,0,ad1e2f5a757d5236547f9e70c18c2f29052289168edb71d6bdded4c04438dc6e,2025-02-05T22:08:58.287000
|
||||
CVE-2024-26139,0,0,ffc8a35c7d6ef55a8d6cab5ce0546eacb4822ef0570208b878cfcfdc9f776772,2024-11-21T09:02:00.783000
|
||||
CVE-2024-2614,0,0,b00a87acbc95689e00286fc1a4b0d328229e70350e77275226d6ea24ff076f72,2024-11-21T09:10:07.963000
|
||||
CVE-2024-26140,0,1,b5e7f99e5a4d8213a1409f3c950c4fb9af81d65c17390d14f8c63986dc314927,2025-02-05T22:34:32.020000
|
||||
CVE-2024-26140,0,0,b5e7f99e5a4d8213a1409f3c950c4fb9af81d65c17390d14f8c63986dc314927,2025-02-05T22:34:32.020000
|
||||
CVE-2024-26141,0,0,08c3d47f3858b40b6f57975c19562aba19985d36594c4b683b818d9b0ed70754,2024-11-21T09:02:01.023000
|
||||
CVE-2024-26142,0,0,ccb585c69388140feab40eb8daf8079b7e5fef41d085a24cbb9b2e899c49f58e,2024-11-21T09:02:01.157000
|
||||
CVE-2024-26143,0,0,1f38ca425449da888c3cf6eb8d73bc5101d6131b07cc31b3e984b77c08cbbc83,2024-11-21T09:02:01.283000
|
||||
CVE-2024-26144,0,0,b865b7da969a151be58eeb220ab91defc6135720a4a1b98302ec2418fb021a49,2024-11-21T09:02:01.407000
|
||||
CVE-2024-26145,0,1,61c3cb158f89c3a0c2a6d2cbe9b0586d16a400f0aa5c128d0c7ba7feb5215157,2025-02-05T22:04:56.303000
|
||||
CVE-2024-26145,0,0,61c3cb158f89c3a0c2a6d2cbe9b0586d16a400f0aa5c128d0c7ba7feb5215157,2025-02-05T22:04:56.303000
|
||||
CVE-2024-26146,0,0,8dc62e9d940d311f2d35244b525decd4904e25ae0400de39893b8407770122dc,2024-11-21T09:02:01.697000
|
||||
CVE-2024-26147,0,0,b1698ff9ded5764b7b1e4894dc0839ae17e3f87e890d24e083b22b38e1acfb2e,2025-01-09T14:40:25.983000
|
||||
CVE-2024-26148,0,1,5f6743f4560852e58cd041a0c7e0bf20e4e23b0f7b34c3e896f2e7330f07dfcb,2025-02-05T22:02:41.717000
|
||||
CVE-2024-26148,0,0,5f6743f4560852e58cd041a0c7e0bf20e4e23b0f7b34c3e896f2e7330f07dfcb,2025-02-05T22:02:41.717000
|
||||
CVE-2024-26149,0,0,509040b71e933c4c83efda97eedbb5927f70f30be145577cb1eb2d0c4d223bbf,2025-01-16T19:31:59.750000
|
||||
CVE-2024-2615,0,0,52dd24226966af2d36ba382439ed9857bee488a41878b8821cda0b5db9bfb87d,2024-11-21T09:10:08.153000
|
||||
CVE-2024-26150,0,1,3c027b3dee8ccf173f15ccc32760a71bec2eaf8137bdb8bf8fb759eee0e06b3a,2025-02-05T21:36:57.573000
|
||||
CVE-2024-26151,0,1,cfbbb470c12a3d8e817116a4e5c512629d9aca997e589958ff6079b041237c57,2025-02-05T21:52:15.070000
|
||||
CVE-2024-26150,0,0,3c027b3dee8ccf173f15ccc32760a71bec2eaf8137bdb8bf8fb759eee0e06b3a,2025-02-05T21:36:57.573000
|
||||
CVE-2024-26151,0,0,cfbbb470c12a3d8e817116a4e5c512629d9aca997e589958ff6079b041237c57,2025-02-05T21:52:15.070000
|
||||
CVE-2024-26152,0,0,1dc6dc3291bda60bcd1869d37f2cb2c8de669324c74d8c14c98db460ad6f3160,2024-11-21T09:02:02.457000
|
||||
CVE-2024-26153,0,0,20a0ef691b8345667a625409684f2a2395a0703269e6a77c70e1f10bc8978f19,2025-01-17T17:15:10.927000
|
||||
CVE-2024-26154,0,0,3c30ab395f097a638ed9230e5d9a7379264a3848f6f1f7afe48b9f986ee0a3d8,2025-01-17T17:15:11.147000
|
||||
@ -252482,7 +252482,7 @@ CVE-2024-26929,0,0,022a77a2924a8c7f211d44200437bd4faa4bef4be671f225beb2a6c72269b
|
||||
CVE-2024-2693,0,0,452ca8cd515c59ca1cd15ca2894e9f69af6463e79c7e90d82b67b288f52c52bd,2024-11-21T09:10:18.520000
|
||||
CVE-2024-26930,0,0,09db815ac2b49390346c0187e051f7a56a9f41aacd4cd6e8d98f1c9ac24f90d0,2024-11-21T09:03:24.700000
|
||||
CVE-2024-26931,0,0,cb6bd30f53eab5322a5f388de31ca4171aa6e35a7d6be335167ff32e6949e27d,2024-11-21T09:03:24.837000
|
||||
CVE-2024-26932,0,1,c1aceded26af8e1a981f03fcd7dcda2e798d6370154c489900cfe35a1406823e,2025-02-05T22:15:28.717000
|
||||
CVE-2024-26932,0,0,c1aceded26af8e1a981f03fcd7dcda2e798d6370154c489900cfe35a1406823e,2025-02-05T22:15:28.717000
|
||||
CVE-2024-26933,0,0,4d480ee2da293b2db1d391b4167efd091b48be0914a762bcff3028da76833dad,2024-11-21T09:03:25.203000
|
||||
CVE-2024-26934,0,0,111813ca5533001333b02b7aff67718c94dbbcf3dee498229b6c065da945a88e,2024-11-21T09:03:25.347000
|
||||
CVE-2024-26935,0,0,57b6f698c25c97ecde915494ca6f15e62c5e3a9e42413ec44564d14c288879c8,2024-11-21T09:03:25.507000
|
||||
@ -253699,7 +253699,7 @@ CVE-2024-28405,0,0,37d5f19105b16a999a639ddd3ec5ffb2d785831e507091c0e23a8c30aeff7
|
||||
CVE-2024-2841,0,0,2754de63b6cb01395935c9f4c03638ff20eb3e9e94e2e947e9011287acdc7fbc,2025-01-23T19:26:46.283000
|
||||
CVE-2024-28417,0,0,8cf18a472bc749edf5fdd921344ea347bb06123bd3954c21ee901fe6b54dc489,2024-11-21T09:06:18.310000
|
||||
CVE-2024-28418,0,0,684ffff5e80214517b809e3190eee74f2e988c620cec3de4fcd01d22f22781cb,2024-11-21T09:06:18.650000
|
||||
CVE-2024-2842,0,1,34d0d413b4d6632038ec782e971de56fb1bdc6a593099d23c3bb8c8c34f5ea05,2025-02-05T21:12:25.330000
|
||||
CVE-2024-2842,0,0,34d0d413b4d6632038ec782e971de56fb1bdc6a593099d23c3bb8c8c34f5ea05,2025-02-05T21:12:25.330000
|
||||
CVE-2024-28421,0,0,ce829c3928a8bd5eedeabe1cac8e130c580ae7339accf262ba0cdf8590d1cba0,2024-11-21T09:06:18.980000
|
||||
CVE-2024-28423,0,0,03e791c7d95281686418dfb48fab328a816c52873637287d2158a6b0e815b0f3,2024-11-21T09:06:19.313000
|
||||
CVE-2024-28424,0,0,1bee11d59730c0beb0f5a2d758b688d13d007502eab82ecda0090926fa370f32,2024-11-21T09:06:19.643000
|
||||
@ -253712,7 +253712,7 @@ CVE-2024-28432,0,0,da1f82e1e8772a9b8ac00f8c5126d8e5127ee09510def4e88254ccf20640b
|
||||
CVE-2024-28434,0,0,b4ec98e1977770c102909c7a0d588aabc57ecbb170e993639452a9a8542bb11e,2024-11-21T09:06:21.480000
|
||||
CVE-2024-28435,0,0,c1eb3631efd3094abec5049eb4a799f488ec927a573dc60d97c11961b18410a7,2024-11-21T09:06:21.787000
|
||||
CVE-2024-28436,0,0,fa5bd980c28c3f8f08d759f37ba571df3d374a0601a509206b0b069f844ed82f,2024-11-21T09:06:22.120000
|
||||
CVE-2024-2844,0,1,02b2e834cb94ee1867c9a211cb006efee2923a354c1d0199af7ea7e3476b8e0b,2025-02-05T21:03:26.840000
|
||||
CVE-2024-2844,0,0,02b2e834cb94ee1867c9a211cb006efee2923a354c1d0199af7ea7e3476b8e0b,2025-02-05T21:03:26.840000
|
||||
CVE-2024-28441,0,0,d0df85189510c9a4a0220f2f81b5d4fb6f74418fa2c37372bdeafcbdef88439b,2024-11-21T09:06:22.517000
|
||||
CVE-2024-28442,0,0,39f9ff8978e427c05b79b512e2e774e85082ceb0d52e4ded352ec1fb8b6270ad,2024-11-21T09:06:22.873000
|
||||
CVE-2024-28446,0,0,130fe6f11acb7921804657dac29074c2a724a37c0f7026ddccf60719c6661838,2024-11-21T09:06:23.270000
|
||||
@ -253922,7 +253922,7 @@ CVE-2024-28849,0,0,fce8d96d043a84934194a3ea53c2248ddb15ea8ac57d38977bd2580a60fca
|
||||
CVE-2024-2885,0,0,633a142213b8958e55f192b95da07bd5bb8c23d90b6f6af638f09073f41aa90e,2024-12-19T16:04:04.557000
|
||||
CVE-2024-28850,0,0,a37a4283ca549b0be7779ab2ea5db14c7133dfb0bbc8866eaa8e09216cd2a001,2024-11-21T09:07:02.667000
|
||||
CVE-2024-28851,0,0,64684c9808bba072162a30e9b68edda03449afeb907ef399bbfbbb2b88661563,2024-11-21T09:07:02.793000
|
||||
CVE-2024-28852,0,1,f475d43fbffc7988bba339612aab712ade0a789878f9e53c80d1de90f77f2b04,2025-02-05T21:20:47.810000
|
||||
CVE-2024-28852,0,0,f475d43fbffc7988bba339612aab712ade0a789878f9e53c80d1de90f77f2b04,2025-02-05T21:20:47.810000
|
||||
CVE-2024-28853,0,0,4174d9fe94e784f7c3c99aec47d682c70c2da871c53d6c4ae537c46c4c434ca2,2025-01-15T17:52:58.400000
|
||||
CVE-2024-28854,0,0,fc72a1af9a4423f23eb1c2bfab5673b3cdf91d9369b066233da617e99e87a321,2024-11-21T09:07:03.207000
|
||||
CVE-2024-28855,0,0,acb3d3e157cc68dbbea7f5c0e503c2de3d780f240741901169138f093e88a38c,2025-01-08T18:14:28.137000
|
||||
@ -255257,7 +255257,7 @@ CVE-2024-30515,0,0,d593087dabbf867f89abb76998f0b05f17dd9e50f155c6b94ac5af7a7758a
|
||||
CVE-2024-30517,0,0,c945c7432ed17fadda71d7753be36634f87e8241879eca01374c3f0fe2ec42fa,2024-11-21T09:12:05.113000
|
||||
CVE-2024-30518,0,0,ae16f241f5dceea19e699966b2c7e4204258ca7aa15dfe26a101feb3d1917f25,2024-11-21T09:12:05.247000
|
||||
CVE-2024-30519,0,0,c188c5d30ebb3049d214e87ac1f763183a926480d3ae1393b211bbef371dc96d,2024-11-21T09:12:05.373000
|
||||
CVE-2024-3052,0,1,03a7ddee8267abdaae07cc425774e73ff521a926c5c29b864030eff6db01bca4,2025-02-05T22:15:29.877000
|
||||
CVE-2024-3052,0,0,03a7ddee8267abdaae07cc425774e73ff521a926c5c29b864030eff6db01bca4,2025-02-05T22:15:29.877000
|
||||
CVE-2024-30520,0,0,b4c891fdec0275f3117345acb3a5b3ea8a5afd555a01471491ce0b9f53886aa8,2024-11-21T09:12:05.497000
|
||||
CVE-2024-30521,0,0,1eb685d42547bf11776c8b1ed8d645a40f10ecef9007ee2ea3bc82f28ae0c33c,2024-11-21T09:12:05.630000
|
||||
CVE-2024-30522,0,0,6def4b4ac703232a13b936756d6bfa5e570bc5920335f26baa9aeb77449e0f79,2024-11-21T09:12:05.753000
|
||||
@ -257438,7 +257438,7 @@ CVE-2024-33539,0,0,72c3542aa8d8725beca7d8a6e44230a2c468bc762c740741c2c54a91a6f14
|
||||
CVE-2024-3354,0,0,be734c2fa1e134bd3899eaf134caf3aaa45022e143c25a5165a4c933bcc2b268,2024-11-21T09:29:26.687000
|
||||
CVE-2024-33540,0,0,757c59563d6d7999151106a5d086f394dda6b9ed32a0a12c94f07a25768805ac,2024-11-21T09:17:06.720000
|
||||
CVE-2024-33541,0,0,8422811b196b3d6374bcdecea7093e1a6243ebcebb4e62fbeb4cc91e4075157d,2024-11-21T09:17:06.837000
|
||||
CVE-2024-33542,0,1,391f717ab6df439bb5609b749e8072f81847c1c6655f801ed95dec443f3189e8,2025-02-05T22:15:29.690000
|
||||
CVE-2024-33542,0,0,391f717ab6df439bb5609b749e8072f81847c1c6655f801ed95dec443f3189e8,2025-02-05T22:15:29.690000
|
||||
CVE-2024-33543,0,0,63797616ab7a39b146f722c6c44190261d0464349f39646ae3b90f2a9366096b,2024-11-21T09:17:07.083000
|
||||
CVE-2024-33544,0,0,cd39eba8ecbbcada14f1c97935868f46e3ab4c53a2bf0020042c2391bef6eed0,2024-11-21T09:17:07.223000
|
||||
CVE-2024-33545,0,0,92e99edd1de7e92380931ae209d57791cedc9d9505bbd009ddb8ed2266a6a135,2024-11-21T09:17:07.347000
|
||||
@ -257910,7 +257910,7 @@ CVE-2024-34106,0,0,b873babe5fbe03e663c504b9b0be1d2d9a8c7380fa49ec300e1a9ab1fa32b
|
||||
CVE-2024-34107,0,0,1e35442e3d4240a6b910de7f0c5a56645468fc881c825abba1be00a984db778f,2024-11-21T09:18:06.823000
|
||||
CVE-2024-34108,0,0,ec2932f4ff5af9d2062cf1804382c7a085c61d880b18203cdbc72a2e57821599,2024-11-21T09:18:06.987000
|
||||
CVE-2024-34109,0,0,1659d526a9107ae7fc5a3b842782a6e267f116d5250f96004a28a438b2cd7278,2024-11-21T09:18:07.147000
|
||||
CVE-2024-3411,0,1,25e623cb611a1aa189ee9123b9321118ec67cea632869e620596a3e689abe333,2025-02-05T22:15:30.070000
|
||||
CVE-2024-3411,0,0,25e623cb611a1aa189ee9123b9321118ec67cea632869e620596a3e689abe333,2025-02-05T22:15:30.070000
|
||||
CVE-2024-34110,0,0,4cb77c152efe70b6068575917b70abdbe7a844b147a3e7b7ff42228e53a5f11b,2024-11-21T09:18:07.297000
|
||||
CVE-2024-34111,0,0,6accc4050aecf8a27f1a23592ffb0243de68ed6f8ce1ea6e1c79682411d1fd2f,2024-11-21T09:18:07.443000
|
||||
CVE-2024-34112,0,0,3561037453c21dca9ac9c734f396a9b2a6b70537146055a10be0c2198bb17dac,2024-12-03T14:35:08.160000
|
||||
@ -261251,9 +261251,9 @@ CVE-2024-38312,0,0,71e3649445240de28e850a435dc82d1d3d363c5ab712373016bf34e6f7091
|
||||
CVE-2024-38313,0,0,b4fccf4bc32a428a2ed3da857e5610d03364deeda806c6ba074978d77fa6902f,2024-11-21T09:25:21.687000
|
||||
CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000
|
||||
CVE-2024-38315,0,0,7f80cda9dd8e03aa7f11a3ebca194914cfdb9ca994dcb1bc1568ef69817f8f68,2024-09-20T14:09:24.733000
|
||||
CVE-2024-38316,1,1,5176a0a738621686429f98a2ff66880dd886942b090ad69c887490ec8b8b232d,2025-02-05T23:15:08.480000
|
||||
CVE-2024-38317,1,1,cd27d194804cf9f22493806b5ab602610a8b8d724b48a2a0a0e3040c8179f7b6,2025-02-05T23:15:09.407000
|
||||
CVE-2024-38318,1,1,2253d6d3f66d60aeaf45dabc44ebd0967843aabe2073bb2317931e7958603840,2025-02-05T23:15:09.557000
|
||||
CVE-2024-38316,0,0,5176a0a738621686429f98a2ff66880dd886942b090ad69c887490ec8b8b232d,2025-02-05T23:15:08.480000
|
||||
CVE-2024-38317,0,0,cd27d194804cf9f22493806b5ab602610a8b8d724b48a2a0a0e3040c8179f7b6,2025-02-05T23:15:09.407000
|
||||
CVE-2024-38318,0,0,2253d6d3f66d60aeaf45dabc44ebd0967843aabe2073bb2317931e7958603840,2025-02-05T23:15:09.557000
|
||||
CVE-2024-38319,0,0,85d07cf6ac4c3d39aed41b78f9915ec0d57e1f4cef6712c4aaaab05d2f91be0b,2024-11-21T09:25:22.177000
|
||||
CVE-2024-3832,0,0,54d7cd70608d6ebf4d58d321fb2c71a056073b40f73450ca63d747b8e4ec1006,2024-12-19T14:53:34.190000
|
||||
CVE-2024-38320,0,0,012a53ec19cbc9510235517f94cdc94574377d9d2e893b3a84afadd362da5676,2025-01-27T16:15:30.973000
|
||||
@ -265061,7 +265061,7 @@ CVE-2024-43485,0,0,d43eb4be0a0cc00caedce8d169a2acf618502744b5a7ea52bd6c402036c93
|
||||
CVE-2024-43487,0,0,a9a7f267c4a773e9412c8796bdc2a9677324c51e1b310739b73411f6cc12c2a7,2024-09-18T14:10:20.320000
|
||||
CVE-2024-43488,0,0,b22dc2eda805ba4c390a3bcdecf7b116f03391446b1f75ee5351fa05c368a1fb,2024-10-21T21:05:53.340000
|
||||
CVE-2024-43489,0,0,ecc866fa9e573f76a06f4b7981dc32d143a4e2ae7308bd5ccffc591823ff5051,2024-09-23T17:33:25.633000
|
||||
CVE-2024-4349,0,1,efb1986a3d99b36d724c9d7f6434f82f4bd229af4daafca64397c10ae7323714,2025-02-05T22:15:30.347000
|
||||
CVE-2024-4349,0,0,efb1986a3d99b36d724c9d7f6434f82f4bd229af4daafca64397c10ae7323714,2025-02-05T22:15:30.347000
|
||||
CVE-2024-43491,0,0,aed4c180769a10fbd61a5c5efe923762db187c6c6d16ef104ed1372d3a1877d8,2024-09-26T01:00:01.267000
|
||||
CVE-2024-43492,0,0,b183348d15b3a1ec22fed9fd161de7368e734660bba23b6836b42eab1e3467f6,2024-09-18T13:57:22.880000
|
||||
CVE-2024-43495,0,0,bc2f3bb7d54a3447e8bfc2d50ee3d646add91678321a163f5119e44603f926cc,2024-09-18T13:55:07.100000
|
||||
@ -268517,7 +268517,7 @@ CVE-2024-4837,0,0,bf6369bee9a6dfac96ce0733693f5a63eb4e5fe5734ee8dad577fcabd78256
|
||||
CVE-2024-4838,0,0,c0d63d16282dd18c836e8aa545fdb45b66bb486d6db7456648ee8a63dd42b02f,2024-11-21T09:43:42.687000
|
||||
CVE-2024-4839,0,0,a7d79def0ddf9d653428a5a591ff65b460cad2e8b5231f743494cd8efe4a3d5a,2024-11-21T09:43:42.800000
|
||||
CVE-2024-48392,0,0,1c11dce693d0ee4995c004b60cd37a77352c7b39b9fd83c1c36edbec976ad14d,2025-01-22T22:15:09.283000
|
||||
CVE-2024-48394,1,1,4a5fa80b2bc11789b23b1b68c310d51241db37543428f4e9999a6e4346acb108,2025-02-05T22:15:30.240000
|
||||
CVE-2024-48394,0,0,4a5fa80b2bc11789b23b1b68c310d51241db37543428f4e9999a6e4346acb108,2025-02-05T22:15:30.240000
|
||||
CVE-2024-48396,0,0,02200ea69824b1ea09777c3c3c73e74f2ba131f00cf994b110bfdb34b8d358bb,2024-10-30T20:35:31.167000
|
||||
CVE-2024-4840,0,0,55ccd5cd93de647439d058661ef78145ac46b40735b9afde6747455bb308fd17,2024-11-25T05:15:11.437000
|
||||
CVE-2024-48406,0,0,29efd63958fab2009ed4fc9683ab93a6a59efd85a7c3925c93c76285d2372909,2024-12-04T17:15:14.693000
|
||||
@ -269445,22 +269445,22 @@ CVE-2024-49777,0,0,2267bc9ff93ef330d0a1f69ee1d413cb1459de2363d63c74f1eb9f7789687
|
||||
CVE-2024-49778,0,0,ce01f58133a3eca198de9ca85c44a1634d3ab246b582a1e70ee7b9bae211ce29,2024-11-15T18:35:36.260000
|
||||
CVE-2024-4978,0,0,de30ddfe983833699ad8e2f2543285ea22a567f389ca513dff29646a99a121fd,2025-01-27T21:42:09.123000
|
||||
CVE-2024-49785,0,0,dcbbdbf2606fdedeb39b6a5ca475a1ee2b528c61106132a119120d628a37dbeb,2025-01-12T02:15:18.973000
|
||||
CVE-2024-49791,1,1,3b8b727c0c09ad892c9ab6fa69a82dd3778b17f37332ff3ab760a64b4be368c3,2025-02-06T00:15:26.420000
|
||||
CVE-2024-49792,1,1,e02b22b1774a68a7a2067c4f314291f650dd4fd66e1da28b43c72a56eb9fb090,2025-02-06T00:15:26.570000
|
||||
CVE-2024-49793,1,1,5ee5a9b153564010c276c5f43c66e74f3861d3f351c6d774823349b70b0d9faa,2025-02-06T00:15:26.723000
|
||||
CVE-2024-49794,1,1,aafb427a3cc3f3a20afc84eb052fa392ae50eb4576f5211a46466e0605e7d9df,2025-02-06T00:15:26.873000
|
||||
CVE-2024-49795,1,1,1ab47857f2d18fc69cd5c30197764753147884e7c2688e93e0fd2381955cc9d8,2025-02-06T00:15:27.020000
|
||||
CVE-2024-49796,1,1,8ea0db17b329071b31f20fe6e4abaf43bd7fe2885d16a3d93943270c4142dd53,2025-02-06T00:15:27.183000
|
||||
CVE-2024-49797,1,1,4031438403dea3209f634badd4a0ae3ac8433aa1dd51f79ebf355d9a3789ada1,2025-02-06T00:15:27.330000
|
||||
CVE-2024-49798,1,1,f29058ae54c8db14602e711e7b07794adf666466122e5beafa44127e05e959f0,2025-02-06T00:15:27.473000
|
||||
CVE-2024-49791,0,0,3b8b727c0c09ad892c9ab6fa69a82dd3778b17f37332ff3ab760a64b4be368c3,2025-02-06T00:15:26.420000
|
||||
CVE-2024-49792,0,0,e02b22b1774a68a7a2067c4f314291f650dd4fd66e1da28b43c72a56eb9fb090,2025-02-06T00:15:26.570000
|
||||
CVE-2024-49793,0,0,5ee5a9b153564010c276c5f43c66e74f3861d3f351c6d774823349b70b0d9faa,2025-02-06T00:15:26.723000
|
||||
CVE-2024-49794,0,0,aafb427a3cc3f3a20afc84eb052fa392ae50eb4576f5211a46466e0605e7d9df,2025-02-06T00:15:26.873000
|
||||
CVE-2024-49795,0,0,1ab47857f2d18fc69cd5c30197764753147884e7c2688e93e0fd2381955cc9d8,2025-02-06T00:15:27.020000
|
||||
CVE-2024-49796,0,0,8ea0db17b329071b31f20fe6e4abaf43bd7fe2885d16a3d93943270c4142dd53,2025-02-06T00:15:27.183000
|
||||
CVE-2024-49797,0,0,4031438403dea3209f634badd4a0ae3ac8433aa1dd51f79ebf355d9a3789ada1,2025-02-06T00:15:27.330000
|
||||
CVE-2024-49798,0,0,f29058ae54c8db14602e711e7b07794adf666466122e5beafa44127e05e959f0,2025-02-06T00:15:27.473000
|
||||
CVE-2024-4980,0,0,323b998d90112310b6dbc550d0fd2ce6571acbfdf9fd80fd9aad030f5e003b0f,2024-11-21T09:43:59.940000
|
||||
CVE-2024-49800,1,1,44b471631c0b814abb110e587efe2c3240d3b4ea4a5383f6149849c6b321a6eb,2025-02-06T00:15:27.620000
|
||||
CVE-2024-49800,0,0,44b471631c0b814abb110e587efe2c3240d3b4ea4a5383f6149849c6b321a6eb,2025-02-06T00:15:27.620000
|
||||
CVE-2024-49803,0,0,dce2571c74ef2a0370fd776967085d9deabfc567ee6d4ba12e558c5f495e1b60,2025-01-29T21:23:51.343000
|
||||
CVE-2024-49804,0,0,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004a44,2025-01-29T21:24:00.387000
|
||||
CVE-2024-49805,0,0,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000
|
||||
CVE-2024-49806,0,0,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000
|
||||
CVE-2024-49807,0,0,407faf9b34cc399338a28bbc520e52fe2781d74ed70248c03f63ca177cd5581e,2025-01-31T16:15:34.647000
|
||||
CVE-2024-49814,1,1,25eb9b8f22f75834b7d34f0e3f7429bfcb297bcffa1ba81e0500883c25d1657a,2025-02-06T01:15:08.230000
|
||||
CVE-2024-49814,0,0,25eb9b8f22f75834b7d34f0e3f7429bfcb297bcffa1ba81e0500883c25d1657a,2025-02-06T01:15:08.230000
|
||||
CVE-2024-49816,0,0,29fec4881722e27e4de58cfa345cd2fbdffa0b4c8c7096fb575d64021d438094,2025-01-07T17:25:58.430000
|
||||
CVE-2024-49817,0,0,faf269773338cb40692b44da53cb55c3f9c6f56cc98bbe6ac46416bd80e96260,2025-01-07T17:23:31.817000
|
||||
CVE-2024-49818,0,0,148b4e77a026b651bd8bac5c6677434a12ec93c5c55e11ec99c033a2167f5317,2025-01-07T17:20:08.497000
|
||||
@ -270621,7 +270621,7 @@ CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8
|
||||
CVE-2024-51442,0,0,663939a871d0d38a9b2a62d30b7d5c04a240d1619da5f372debf5ffd926c43c7,2025-01-08T20:15:28.137000
|
||||
CVE-2024-51448,0,0,c4c37037bf93a1f94e04f7270f02afe30201acf9ed636bd7a8ba3baefef67f6e,2025-01-18T15:15:08.183000
|
||||
CVE-2024-5145,0,0,1ce6a725d120216d833ed23f25099d9f4810ecb9d4c63ffcf11012cbf68534d1,2024-11-21T09:47:03.920000
|
||||
CVE-2024-51450,1,1,54fb1a02747cbd814dbbda015c32db376b6b8293ac256419f74b996abfca0c05,2025-02-06T01:15:09.420000
|
||||
CVE-2024-51450,0,0,54fb1a02747cbd814dbbda015c32db376b6b8293ac256419f74b996abfca0c05,2025-02-06T01:15:09.420000
|
||||
CVE-2024-51456,0,0,66b05d860daa73e2ca5150a1c93bd2ff924126d07f9447d85a1bb5c4e9cf4c2f,2025-01-12T14:15:06.550000
|
||||
CVE-2024-51457,0,0,6dfb5e82add52625b99080a85ac37b3f0bc6d06df72f34ba21b59987eb62f8d0,2025-01-22T17:15:12.390000
|
||||
CVE-2024-51460,0,0,df7bada56a61ae8e12a2e4d5be2899c3081302373c6923b3ae2a7f5e2e034bd4,2025-01-14T19:40:36.670000
|
||||
@ -270702,6 +270702,7 @@ CVE-2024-51543,0,0,2e5257f71ed91dbe805d033e4a6755a3128eea835afba16fb7592fead3d31
|
||||
CVE-2024-51544,0,0,7efd9c63e1ba6e4739e8df404675fe83bcef56d7a820892978f28dad5fdcc658,2024-12-05T13:15:07.767000
|
||||
CVE-2024-51545,0,0,12784dd02658da51b8fd924393f44f530cd7fafbc95dd8f22bad4eb10273a07b,2024-12-05T13:15:07.920000
|
||||
CVE-2024-51546,0,0,5c6de9d868a42f3fc08dc14cd51663420600f19cb389c7f5f42de4b279edee8c,2024-12-05T13:15:08.077000
|
||||
CVE-2024-51547,1,1,04e5a21258a05d266b8bf28f8a19426bd8ff2f0b124d6a5f219657e6b9710d60,2025-02-06T05:15:12.850000
|
||||
CVE-2024-51548,0,0,e88659b0097cab2f2778fcf3118d332e05ca9d29ffa98c4c01f12c464b76742b,2024-12-05T13:15:08.227000
|
||||
CVE-2024-51549,0,0,cb39e548643b0e1d431233e25114b65e98b55fdbfea2fc2ee3734fd0108cd465,2024-12-05T13:15:08.397000
|
||||
CVE-2024-5155,0,0,2801a7861c6f621ab1aeda3d9644689e4c7101f0c6cd1c35db7e5ad1a20fc106,2024-11-21T09:47:05.140000
|
||||
@ -271831,7 +271832,7 @@ CVE-2024-53100,0,0,c9b76774e7fbb3d37345443f9fcb41fcc27f64217f335d86b9b5ba659a640
|
||||
CVE-2024-53101,0,0,c425bb46b3515da57dc87974bd0976857d07567982d62109b13f805737e7ca08,2024-12-19T18:08:23.857000
|
||||
CVE-2024-53102,0,0,d1c3ad92d75c37363246642f8e4ba479d5a4bde44aee221d715666c203805e79,2024-12-12T16:15:54.967000
|
||||
CVE-2024-53103,0,0,77cafd307914e1a24f1ee1d35ab96ff6e827044224f7940ed86d3699c313884e,2025-01-07T16:25:33.233000
|
||||
CVE-2024-53104,0,1,61b5c3d43376601b6872a84d1ffb41d51e87639ce60984d4b89347970c7f1f9e,2025-02-06T02:00:02.120000
|
||||
CVE-2024-53104,0,0,61b5c3d43376601b6872a84d1ffb41d51e87639ce60984d4b89347970c7f1f9e,2025-02-06T02:00:02.120000
|
||||
CVE-2024-53105,0,0,20675f3b2d3d99600460dea0e4abb4193907124cdadd66352ebc6b7d7d157a85,2024-12-14T21:15:35.210000
|
||||
CVE-2024-53106,0,0,30e3702644fc7a35784d9f94136dad383572937546c2f59633334350f5453e80,2024-12-02T14:15:11.420000
|
||||
CVE-2024-53107,0,0,e19783b56e368fe49059554c75e6d69ab5506f47f17411e916820baa78ef7fdc,2024-12-12T15:51:35.503000
|
||||
@ -272109,7 +272110,7 @@ CVE-2024-5356,0,0,8f1946b6e2ffce8dd75d8f13404335223fd7f289a256fdd41018e919f0c821
|
||||
CVE-2024-53561,0,0,2db461bdeb8c4864c64c56a2e6e236ca165dc13a0d537fffcd4f9ab4438e4122,2025-01-31T17:15:15.727000
|
||||
CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf549,2025-01-16T18:15:24.573000
|
||||
CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000
|
||||
CVE-2024-53566,0,1,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000
|
||||
CVE-2024-53566,0,0,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000
|
||||
CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000
|
||||
CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000
|
||||
CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000
|
||||
@ -272960,7 +272961,7 @@ CVE-2024-54849,0,0,ecb2618b47660945a630d6edeb58e480eb8019d05c1f299b012bdc19f7f45
|
||||
CVE-2024-5485,0,0,f687486069d8da51bc217d8f3c1b4f2cb223a1d0f0b0390694d1cbb1988c70fb,2024-11-21T09:47:46.253000
|
||||
CVE-2024-54851,0,0,d7885353e775e9c99d1dc919070d791fc6607741a3c016a34ac8fa9ee5a638aa,2025-01-30T17:15:17.957000
|
||||
CVE-2024-54852,0,0,e8c7f3a49653ec6dc3f1cc5dde6a821b70eb6fb2bf4c46178b115f3db85957a6,2025-01-29T22:15:29.723000
|
||||
CVE-2024-54853,1,1,8bddf82abf131e28e3af353ab4769e298be93e60311f4fa55bdfb01f6f56f540,2025-02-05T22:15:30.557000
|
||||
CVE-2024-54853,0,0,8bddf82abf131e28e3af353ab4769e298be93e60311f4fa55bdfb01f6f56f540,2025-02-05T22:15:30.557000
|
||||
CVE-2024-5486,0,0,6dfb8e6d8cb1d8bab5afe16e5d1d045c354e9fc780a2307ae97dd3f4b30153b6,2024-11-21T09:47:46.367000
|
||||
CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8a9,2024-08-16T20:22:51.930000
|
||||
CVE-2024-54879,0,0,b29885c9d1f972b1a85e410837486f9a5cbdaaa5454176171e37cc430fed9212,2025-01-07T21:15:12.170000
|
||||
@ -273657,10 +273658,10 @@ CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2b
|
||||
CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000
|
||||
CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000
|
||||
CVE-2024-5646,0,0,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000
|
||||
CVE-2024-56470,1,1,bef3b56e81612eeebcfa664c9231020c348579861dbb96190fb4cf9c8cc3373c,2025-02-05T23:15:09.707000
|
||||
CVE-2024-56471,1,1,09a833600b073acd86b9ad9171916ad5791f8d406f324c75451cbcd2b3cefa9d,2025-02-05T23:15:09.860000
|
||||
CVE-2024-56472,1,1,7ff87486f53f15da5dba941b5b0f34069a9c14d2d50dd08523b1d0af1f1948ba,2025-02-05T23:15:10.007000
|
||||
CVE-2024-56473,1,1,2030032f2d31f3a329173f98289323f30d2ac868b0e0571933e18f436e8e2163,2025-02-05T23:15:10.153000
|
||||
CVE-2024-56470,0,0,bef3b56e81612eeebcfa664c9231020c348579861dbb96190fb4cf9c8cc3373c,2025-02-05T23:15:09.707000
|
||||
CVE-2024-56471,0,0,09a833600b073acd86b9ad9171916ad5791f8d406f324c75451cbcd2b3cefa9d,2025-02-05T23:15:09.860000
|
||||
CVE-2024-56472,0,0,7ff87486f53f15da5dba941b5b0f34069a9c14d2d50dd08523b1d0af1f1948ba,2025-02-05T23:15:10.007000
|
||||
CVE-2024-56473,0,0,2030032f2d31f3a329173f98289323f30d2ac868b0e0571933e18f436e8e2163,2025-02-05T23:15:10.153000
|
||||
CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000
|
||||
CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000
|
||||
CVE-2024-56497,0,0,a7ecc72de50d553601513fb44c5785a7cd2d4cfbd01028d279dfa23254fa1ea5,2025-02-03T20:49:01.510000
|
||||
@ -274060,28 +274061,28 @@ CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5
|
||||
CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000
|
||||
CVE-2024-57041,0,0,e9d5d6fed9694112063568252f730d4f4bf67fc11323125dff3066e4510cf854,2025-01-24T20:15:33.353000
|
||||
CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51181,2025-01-28T20:15:54.727000
|
||||
CVE-2024-57063,1,1,f2f476223a5002f54fd5c5e35d810c36f5d263c1a0e01f70794d3f6e7ae6549d,2025-02-05T22:15:30.670000
|
||||
CVE-2024-57064,1,1,d07733e364d3a380fbe4d2604c4c4b299c4f9029a8a3f944dd3a3bf207a34e2b,2025-02-05T22:15:30.790000
|
||||
CVE-2024-57065,1,1,a886a665c397aa420d91350ac137f645354d002480c079b8f4f15141876c98bd,2025-02-05T22:15:30.903000
|
||||
CVE-2024-57066,1,1,40da867d9cfbfe72dab9858c7ba4b9f71ce1d562056e9d4df8b641d72831c6b4,2025-02-05T22:15:31.020000
|
||||
CVE-2024-57067,1,1,40646cac67459d3a6e3d003bb6913cd6c92c4083edadea2eee9027fa76c6f2d8,2025-02-05T22:15:31.143000
|
||||
CVE-2024-57068,1,1,fa168b58b6a93cd1b9ac98fd7d4d1878d9e17bbaa889668a97b168577dc6ae80,2025-02-05T22:15:31.250000
|
||||
CVE-2024-57069,1,1,c157aa398d6a3f4f97bd52459e1519065376ef1c4b1490522677b5468cba173e,2025-02-05T22:15:31.353000
|
||||
CVE-2024-57071,1,1,d873efb753e7f378b4708a7234419911606b42040356f80b5d7ae4c1a5e0fcd0,2025-02-05T22:15:31.477000
|
||||
CVE-2024-57072,1,1,69236f36bafd1332e9e5ecec45ddc198d0230c93a9e6af538b1909d6c5e6ab7f,2025-02-05T22:15:31.603000
|
||||
CVE-2024-57074,1,1,af013420924f880bf719061bba356e9ad9363413164cf87c182625f7493e3099,2025-02-05T22:15:31.710000
|
||||
CVE-2024-57075,1,1,15a254a311b188abe9a049325112b8d5d9de6e1d941ddeb0d0a21d60608394b3,2025-02-05T22:15:31.803000
|
||||
CVE-2024-57076,1,1,651504dd41c74930f663e735094057e6400a1f6ff8a56d9cd8a4562c5da2dd47,2025-02-05T22:15:31.910000
|
||||
CVE-2024-57077,1,1,f0cdea84c4dac9e7588ff61bbb1be22b18fd9fce137d498d2003af3902137da4,2025-02-05T22:15:31.997000
|
||||
CVE-2024-57078,1,1,bc133847402070f7a8a9247d4e0429cbfa043d82dca3f4456402cceed59c3c66,2025-02-05T22:15:32.107000
|
||||
CVE-2024-57079,1,1,7b0170609c837a3bcd106e2ddb3138e6d84afb12a8527c182a6365328c87794d,2025-02-05T22:15:32.193000
|
||||
CVE-2024-57063,0,0,f2f476223a5002f54fd5c5e35d810c36f5d263c1a0e01f70794d3f6e7ae6549d,2025-02-05T22:15:30.670000
|
||||
CVE-2024-57064,0,0,d07733e364d3a380fbe4d2604c4c4b299c4f9029a8a3f944dd3a3bf207a34e2b,2025-02-05T22:15:30.790000
|
||||
CVE-2024-57065,0,0,a886a665c397aa420d91350ac137f645354d002480c079b8f4f15141876c98bd,2025-02-05T22:15:30.903000
|
||||
CVE-2024-57066,0,0,40da867d9cfbfe72dab9858c7ba4b9f71ce1d562056e9d4df8b641d72831c6b4,2025-02-05T22:15:31.020000
|
||||
CVE-2024-57067,0,0,40646cac67459d3a6e3d003bb6913cd6c92c4083edadea2eee9027fa76c6f2d8,2025-02-05T22:15:31.143000
|
||||
CVE-2024-57068,0,0,fa168b58b6a93cd1b9ac98fd7d4d1878d9e17bbaa889668a97b168577dc6ae80,2025-02-05T22:15:31.250000
|
||||
CVE-2024-57069,0,0,c157aa398d6a3f4f97bd52459e1519065376ef1c4b1490522677b5468cba173e,2025-02-05T22:15:31.353000
|
||||
CVE-2024-57071,0,0,d873efb753e7f378b4708a7234419911606b42040356f80b5d7ae4c1a5e0fcd0,2025-02-05T22:15:31.477000
|
||||
CVE-2024-57072,0,0,69236f36bafd1332e9e5ecec45ddc198d0230c93a9e6af538b1909d6c5e6ab7f,2025-02-05T22:15:31.603000
|
||||
CVE-2024-57074,0,0,af013420924f880bf719061bba356e9ad9363413164cf87c182625f7493e3099,2025-02-05T22:15:31.710000
|
||||
CVE-2024-57075,0,0,15a254a311b188abe9a049325112b8d5d9de6e1d941ddeb0d0a21d60608394b3,2025-02-05T22:15:31.803000
|
||||
CVE-2024-57076,0,0,651504dd41c74930f663e735094057e6400a1f6ff8a56d9cd8a4562c5da2dd47,2025-02-05T22:15:31.910000
|
||||
CVE-2024-57077,0,0,f0cdea84c4dac9e7588ff61bbb1be22b18fd9fce137d498d2003af3902137da4,2025-02-05T22:15:31.997000
|
||||
CVE-2024-57078,0,0,bc133847402070f7a8a9247d4e0429cbfa043d82dca3f4456402cceed59c3c66,2025-02-05T22:15:32.107000
|
||||
CVE-2024-57079,0,0,7b0170609c837a3bcd106e2ddb3138e6d84afb12a8527c182a6365328c87794d,2025-02-05T22:15:32.193000
|
||||
CVE-2024-5708,0,0,f68252af81d3d9fd48c33f6db887b706921f7e4e9ec883679703f59930376646,2024-08-06T16:30:24.547000
|
||||
CVE-2024-57080,1,1,2009526b107d52edc60976243734f34e393e81755fc384b6be20fc5a14b7fe50,2025-02-05T22:15:32.300000
|
||||
CVE-2024-57081,1,1,07ed201370902538cdfc1970e1fe44a3c2f0d21754da6e80759336da7cfedda9,2025-02-05T22:15:32.397000
|
||||
CVE-2024-57082,1,1,7be5964e6cd10be822e4cf1bc174523b492fb6318b8beb123f3485b054598208,2025-02-05T22:15:32.500000
|
||||
CVE-2024-57084,1,1,4092dc4cc9dea9569ffdafbb2596ed1f9ccf781214455a44da37c2ced3b0dc7e,2025-02-05T22:15:32.613000
|
||||
CVE-2024-57085,1,1,527623348e2fc178a806f40396ed0f0ba0d74e78038f40b79307c291541afe75,2025-02-05T22:15:32.700000
|
||||
CVE-2024-57086,1,1,860db027a5ca1cef6f4e4ca8797de3bb0c740754e77ffa6a69818d34bf4cac88,2025-02-05T22:15:32.810000
|
||||
CVE-2024-57080,0,0,2009526b107d52edc60976243734f34e393e81755fc384b6be20fc5a14b7fe50,2025-02-05T22:15:32.300000
|
||||
CVE-2024-57081,0,0,07ed201370902538cdfc1970e1fe44a3c2f0d21754da6e80759336da7cfedda9,2025-02-05T22:15:32.397000
|
||||
CVE-2024-57082,0,0,7be5964e6cd10be822e4cf1bc174523b492fb6318b8beb123f3485b054598208,2025-02-05T22:15:32.500000
|
||||
CVE-2024-57084,0,0,4092dc4cc9dea9569ffdafbb2596ed1f9ccf781214455a44da37c2ced3b0dc7e,2025-02-05T22:15:32.613000
|
||||
CVE-2024-57085,0,0,527623348e2fc178a806f40396ed0f0ba0d74e78038f40b79307c291541afe75,2025-02-05T22:15:32.700000
|
||||
CVE-2024-57086,0,0,860db027a5ca1cef6f4e4ca8797de3bb0c740754e77ffa6a69818d34bf4cac88,2025-02-05T22:15:32.810000
|
||||
CVE-2024-5709,0,0,9e7f02d16313ead7a68864ca2ed2dc29106d9085227941350b2847c3e4c2a85b,2024-08-06T16:30:24.547000
|
||||
CVE-2024-57095,0,0,feaabc133222d755bb64c81b7f48c86d504504845f631c6909ee10ad4152eadc,2025-02-05T17:15:21.720000
|
||||
CVE-2024-57097,0,0,72178de57ebc65af2f3143ffe454f119040395fbc17e427dcd5315ca4490337e,2025-02-03T21:15:14.450000
|
||||
@ -274185,7 +274186,7 @@ CVE-2024-57510,0,0,05c43472b6cc9f12c734ec2d67ce047121a09b92b06280e273448f8c35d44
|
||||
CVE-2024-57513,0,0,d9e89f7fd386462137067205c175126bd9ba80cb69a686ee45d8c4ed6a916b8c,2025-01-31T20:15:31.880000
|
||||
CVE-2024-57514,0,0,13fe20ec02c985be4c4a4af0379f9e9b23030591a55f13ac002a7fb596a5977e,2025-01-29T16:15:43.533000
|
||||
CVE-2024-57519,0,0,f6dcaa2139e878d99c2f1ee25c0738631af5afa261e3598c7b8dd197ab7d57b0,2025-02-05T17:15:22.157000
|
||||
CVE-2024-57520,1,1,49ad1d1a5eb0ac63c7977be059f3c5698d6434493c76247dbd4ba4ac6ac178e4,2025-02-05T22:15:32.923000
|
||||
CVE-2024-57520,0,0,49ad1d1a5eb0ac63c7977be059f3c5698d6434493c76247dbd4ba4ac6ac178e4,2025-02-05T22:15:32.923000
|
||||
CVE-2024-57522,0,0,6827e8e059e3a15cee0dfb1b5aff915559d0509dea45093a502583c52a098ef1,2025-02-03T19:15:13.513000
|
||||
CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000
|
||||
CVE-2024-57536,0,0,02e8c7373d9548e0be6ef2dd6f50d54d1dae50f3849a42bda8fca1e700f8b5b0,2025-01-22T21:15:10.100000
|
||||
@ -274220,7 +274221,7 @@ CVE-2024-57587,0,0,eb949770c2ea18c03b7dc379fa594f10d0dd35fc8b72257d36ec25b4059b7
|
||||
CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000
|
||||
CVE-2024-57590,0,0,468c69413bd6e8b154542bd7668e59449dcd31e5c13459bc4d0598be16b164ab,2025-01-28T20:15:55.973000
|
||||
CVE-2024-57595,0,0,d5693a2fe10b4abac0b79780793b0dd88de974ed3b2d52993c0faf6b5032403c,2025-01-27T16:15:31.613000
|
||||
CVE-2024-57598,1,1,0de3334d5c85012d3e8c294b47c5ba185d2e37528e488296e9aaf7bcdf7c6125,2025-02-05T22:15:33.043000
|
||||
CVE-2024-57598,0,0,0de3334d5c85012d3e8c294b47c5ba185d2e37528e488296e9aaf7bcdf7c6125,2025-02-05T22:15:33.043000
|
||||
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
|
||||
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
|
||||
CVE-2024-57611,0,0,5a6260621739d59dcd08f111a764de6bcadc66f193b1b7892272336da3d323c2,2025-02-03T19:15:13.717000
|
||||
@ -274295,7 +274296,7 @@ CVE-2024-57684,0,0,bb9784b081b8abb57890ab5a23ebb4f4e85b9b747d00a9882042baa37a4ca
|
||||
CVE-2024-57686,0,0,bff67f4870fa1a425dfb954d4d6446624978b67b9e08d7ce0318060f20535c1f,2025-01-10T15:15:16.003000
|
||||
CVE-2024-57687,0,0,3f591284140d188a0181694e131e95eee1c6490731d9aebb4db57934394e9a88,2025-01-10T16:15:29.670000
|
||||
CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000
|
||||
CVE-2024-57699,1,1,3fce6ea2efdf0dfcb157abdf1fd7b7e4d59cb71961f3de5aa7238d0b26df5344,2025-02-05T22:15:33.183000
|
||||
CVE-2024-57699,0,0,3fce6ea2efdf0dfcb157abdf1fd7b7e4d59cb71961f3de5aa7238d0b26df5344,2025-02-05T22:15:33.183000
|
||||
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
|
||||
CVE-2024-57703,0,0,d743eff85f5c1f058398ac2e48beaddc31cc085b96c135580c81255c71093660,2025-02-04T15:15:18.763000
|
||||
CVE-2024-57704,0,0,388d13d725b2d6b848e05df34aea7c5a2dcb3a5641239200e2639502ff2e9d9d,2025-02-03T21:15:14.990000
|
||||
@ -276065,7 +276066,7 @@ CVE-2024-7588,0,0,1358b20a23caea616b44e7d1fe9b2d36965a9414c7baff3fbe2639297f0ac9
|
||||
CVE-2024-7589,0,0,4a4abde1139ff2d724dfc63d85f01201c50a76c0c99327051fb78ce9046dd2da,2024-11-21T09:51:46.310000
|
||||
CVE-2024-7590,0,0,1533bedd8671f69add27338b97b679c389b63d7adf3d74a6b1d24d9f2d72c2c0,2024-08-13T12:58:25.437000
|
||||
CVE-2024-7591,0,0,6acedbc9c4fc9143dc69c6763f675f903ea94c54c7b69e2e118e2d6e5e20e6cc,2024-10-16T15:15:17.913000
|
||||
CVE-2024-7592,0,1,f506a3341b4fbba83ac6e211c07afc6e4724cb2928db9d2406bc99c446bd1c95,2025-02-05T21:13:47.837000
|
||||
CVE-2024-7592,0,0,f506a3341b4fbba83ac6e211c07afc6e4724cb2928db9d2406bc99c446bd1c95,2025-02-05T21:13:47.837000
|
||||
CVE-2024-7593,0,0,f2d05ff860ab3aa3b763311f1f5d13b00758cca4a3232cf35d1c0d7a53d425d8,2024-09-25T01:00:03.110000
|
||||
CVE-2024-7594,0,0,995a792dc1a727d1e80b76bbb236d5f218a77e1a6b8b9724198f4319ca380735,2025-01-10T13:15:10.303000
|
||||
CVE-2024-7595,0,0,a0ef3bd251c7bf6af53f6aa3f2600bc355efd8f89be8a62f7626d10931215eb5,2025-02-05T18:15:29.360000
|
||||
@ -278305,6 +278306,7 @@ CVE-2025-0509,0,0,059ea7538d7423c151804c49d96b92101e4a5153898fdf76407db4b1aeb8fe
|
||||
CVE-2025-0510,0,0,7651af521ace0b71fb60f58dd06598bee055dd55c568a05c6e23cf1b03e2c603,2025-02-04T14:15:31.550000
|
||||
CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000
|
||||
CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be6180,2025-01-16T17:15:12.577000
|
||||
CVE-2025-0522,1,1,9074fd248e35852ee182101ced05af1a878a774ea89833178fab2039b86ff449,2025-02-06T06:15:30.357000
|
||||
CVE-2025-0527,0,0,290a49b972de635b98003404e947a6429993db3c6731bc1fc678a3824730e7d5,2025-01-17T14:15:32.840000
|
||||
CVE-2025-0528,0,0,e3f7a40f975e109bf5214cfef482edb88f65284729988309787cc2f9ee957859,2025-01-17T15:15:12.430000
|
||||
CVE-2025-0529,0,0,b7599e714e3df556905823f6cbc3ee4b0615bbfc883d87e213cfa26e9ecdbabb,2025-01-17T15:15:12.670000
|
||||
@ -278435,7 +278437,7 @@ CVE-2025-0794,0,0,f93d522db50c0811e4eda844cd45cb3b4d187d24d640e01aed1f3377fe9abc
|
||||
CVE-2025-0795,0,0,efc9e77c71500c219e51304148f2ba665639c2540919671ce4c48b0937bf10f8,2025-01-29T02:15:26.830000
|
||||
CVE-2025-0797,0,0,cdd64d6d742c9ee8cc254dd50fb741d1f672906ff0bce4ce7fe8e83b11fcc18c,2025-01-29T02:15:27.010000
|
||||
CVE-2025-0798,0,0,915412f55dd304cf4ccd7901c52bac75af08db7442f310d04f834adce6b4abea,2025-01-29T02:15:27.190000
|
||||
CVE-2025-0799,1,1,f8acaf947ac53ba2f82395a750b35d892eadaf96ea3d20ca529c4766ca634331,2025-02-06T01:15:09.580000
|
||||
CVE-2025-0799,0,0,f8acaf947ac53ba2f82395a750b35d892eadaf96ea3d20ca529c4766ca634331,2025-02-06T01:15:09.580000
|
||||
CVE-2025-0800,0,0,4f5beeadd0e4b52381aaeb6bc6d9856d5850fd25f5b88a911ca3f3a7d781c0f6,2025-01-29T02:15:27.373000
|
||||
CVE-2025-0802,0,0,44fc394f221531fc22a377136cd930c9c97d71d62b5eaa7ce2f949e31d31269b,2025-01-29T02:15:27.550000
|
||||
CVE-2025-0803,0,0,bc6dacf0f5269e68a75e9f35b22e16e36c29765c316d4afe0d694dcf8f524493,2025-01-29T02:15:27.723000
|
||||
@ -278505,7 +278507,7 @@ CVE-2025-1022,0,0,c6f927693382feefd3496fa1fab29d0d3220169dd409cf06d2e60bb8c3a871
|
||||
CVE-2025-1025,0,0,47807b8e82e17527c7201ea4708ddff28a865df6bf51354013b48cefc410618d,2025-02-05T20:15:45.593000
|
||||
CVE-2025-1026,0,0,934680430568ee4f9133f3caf4202e9f856a4d1cce3fe9e6aa36c7f381dad077,2025-02-05T05:15:10.687000
|
||||
CVE-2025-1028,0,0,e2d695e5f743c52691e2706279de4015f0c0e2d5f7e673aad15fe64754f22233,2025-02-05T04:15:06.543000
|
||||
CVE-2025-1066,1,1,943618a84dade8a5481fc80d151ff92e33e36ee3e33910be7d64cb1ffb6e7898,2025-02-06T00:15:27.760000
|
||||
CVE-2025-1066,0,0,943618a84dade8a5481fc80d151ff92e33e36ee3e33910be7d64cb1ffb6e7898,2025-02-06T00:15:27.760000
|
||||
CVE-2025-20014,0,0,c7b03c8de0f1a02652afc1076707a5c9ed340500d3cc7fc3a1a2840db59d647f,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
CVE-2025-20029,0,0,7beae6544fac5da36b705aa7bd201e5432df1e59d09b16381fbe97a847fc40ed,2025-02-05T18:15:29.573000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user