Auto-Update: 2025-03-17T23:00:20.271259+00:00

This commit is contained in:
cad-safe-bot 2025-03-17 23:03:47 +00:00
parent 23039e7e80
commit 7683f6cd20
28 changed files with 1353 additions and 227 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20978",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-02-17T02:15:51.470",
"lastModified": "2024-11-21T08:53:33.140",
"lastModified": "2025-03-17T21:15:11.737",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secalert_us@oracle.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-21132",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-07-16T23:15:13.403",
"lastModified": "2024-11-21T08:53:50.703",
"lastModified": "2025-03-17T22:15:12.270",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23226",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-08T02:15:47.633",
"lastModified": "2024-12-05T16:33:06.327",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T21:15:12.830",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25976",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-05-29T13:15:49.563",
"lastModified": "2024-11-21T09:01:41.313",
"lastModified": "2025-03-17T21:15:13.083",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Cuando la autenticaci\u00f3n LDAP est\u00e1 activada en la configuraci\u00f3n, es posible obtener la ejecuci\u00f3n XSS reflejado creando una URL personalizada que la v\u00edctima solo necesita abrir para ejecutar c\u00f3digo JavaScript arbitrario en el navegador de la v\u00edctima. Esto se debe a un fallo en el archivo login.php donde el contenido de \"$_SERVER['PHP_SELF']\" se refleja en el HTML del sitio web. Por lo tanto, el atacante no necesita una cuenta v\u00e1lida para aprovechar este problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37624",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-17T14:15:11.680",
"lastModified": "2024-11-21T09:24:07.707",
"lastModified": "2025-03-17T22:15:12.450",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38826",
"sourceIdentifier": "security@vmware.com",
"published": "2024-11-11T06:15:04.963",
"lastModified": "2024-11-12T13:55:21.227",
"lastModified": "2025-03-17T22:15:12.667",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -61,6 +61,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://www.cloudfoundry.org/blog/cve-2024-38826-cloud-controller-denial-of-service-attack/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-39327",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T17:15:18.440",
"lastModified": "2025-02-18T17:15:18.440",
"lastModified": "2025-03-17T22:15:12.800",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://eviden.com/solutions/digital-security/digital-identity/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-40603",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-07T00:15:10.617",
"lastModified": "2024-11-21T09:31:22.047",
"lastModified": "2025-03-17T22:15:12.950",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-40635",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-17T22:15:13.150",
"lastModified": "2025-03-17T22:15:13.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "containerd is an open-source container runtime. A bug was found in containerd prior to versions 1.6.38, 1.7.27, and 2.0.4 where containers launched with a User set as a `UID:GID` larger than the maximum 32-bit signed integer can cause an overflow condition where the container ultimately runs as root (UID 0). This could cause unexpected behavior for environments that require containers to run as a non-root user. This bug has been fixed in containerd 1.6.38, 1.7.27, and 2.04. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.5,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"references": [
{
"url": "https://github.com/containerd/containerd/commit/05044ec0a9a75232cad458027ca83437aae3f4da",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/containerd/containerd/commit/1a43cb6a1035441f9aca8f5666a9b3ef9e70ab20",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/containerd/containerd/commit/cf158e884cfe4812a6c371b59e4ea9bc4c46e51a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-265r-hfxg-fhmg",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42508",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-10-18T16:15:04.710",
"lastModified": "2024-10-29T17:38:49.330",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T22:15:13.330",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44912",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-27T15:15:15.063",
"lastModified": "2024-10-07T15:00:17.977",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T22:15:13.513",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45176",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-05T16:15:08.630",
"lastModified": "2024-11-21T09:37:25.117",
"lastModified": "2025-03-17T22:15:13.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-53961",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-12-23T21:15:05.820",
"lastModified": "2025-02-11T16:03:54.463",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T21:15:13.290",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to access files or directories that are outside of the restricted directory set by the application. This could lead to the disclosure of sensitive information or the manipulation of system data."
"value": "ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to access files or directories that are outside of the restricted directory set by the application. This could lead to the disclosure of sensitive information or the manipulation of system data. Exploitation of this issue requires the admin panel be exposed to the internet."
},
{
"lang": "es",
@ -19,11 +19,11 @@
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 7.4,
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
@ -32,14 +32,14 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -62,7 +62,7 @@
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-55089",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-18T18:15:07.670",
"lastModified": "2024-12-21T00:15:28.487",
"lastModified": "2025-03-17T22:15:13.927",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Rhymix 2.1.19 es vulnerable a Server-Side Request Forgery (SSRF) en la funci\u00f3n de importaci\u00f3n de datos en segundo plano."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2393",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T21:15:14.330",
"lastModified": "2025-03-17T21:15:14.330",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in code-projects Online Class and Exam Scheduling System 1.0. Affected is an unknown function of the file /pages/salut_del.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
"baseScore": 5.8,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/intercpt/XSS1/blob/main/SQL12.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299892",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299892",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.516917",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-2397",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T21:15:14.533",
"lastModified": "2025-03-17T21:15:14.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in China Mobile P22g-CIac, ZXWT-MIG-P4G4V, ZXWT-MIG-P8G8V, GT3200-4G4P and GT3200-8G8P up to 20250305. It has been declared as problematic. This vulnerability affects unknown code of the component Telnet Service. The manipulation leads to improper authorization. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 2.2,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.1,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://github.com/Fizz-L/Vulnerability-report/blob/main/Unauthorized%20access%20to%20execute%20the%20telnet%20command.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299896",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299896",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.514957",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,133 @@
{
"id": "CVE-2025-2398",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T22:15:15.257",
"lastModified": "2025-03-17T22:15:15.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in China Mobile P22g-CIac, ZXWT-MIG-P4G4V, ZXWT-MIG-P8G8V, GT3200-4G4P and GT3200-8G8P up to 20250305. It has been rated as critical. This issue affects some unknown processing of the component CLI su Command Handler. The manipulation leads to use of default credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:C/I:C/A:C",
"baseScore": 8.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 6.4,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1392"
}
]
}
],
"references": [
{
"url": "https://github.com/Fizz-L/Vulnerability-report/blob/main/Unauthorized%20access%20to%20execute%20the%20telnet%20command.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299897",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299897",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-24406",
"sourceIdentifier": "psirt@adobe.com",
"published": "2025-02-11T18:15:41.300",
"lastModified": "2025-03-03T15:41:08.467",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T21:15:13.493",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to a security feature bypass. An attacker could exploit this vulnerability to modify files that are stored outside the restricted directory. Exploitation of this issue does not require user interaction."
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to a security feature bypass. An unauthenticated attacker could exploit this vulnerability to modify files that are stored outside the restricted directory. Exploitation of this issue does not require user interaction."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-24407",
"sourceIdentifier": "psirt@adobe.com",
"published": "2025-02-11T18:15:41.497",
"lastModified": "2025-03-04T16:35:39.730",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T21:15:13.677",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to perform actions with permissions that were not granted. Exploitation of this issue does not require user interaction."
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low privileged attacker could exploit this vulnerability to perform actions with permissions that were not granted leading to both a High impact to confidentiality and Low impact to integrity. Exploitation of this issue does not require user interaction."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-24409",
"sourceIdentifier": "psirt@adobe.com",
"published": "2025-02-11T18:15:41.860",
"lastModified": "2025-03-05T18:28:47.890",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-17T21:15:13.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access, leading to both confidentiality and integrity impact. Exploitation of this issue does not require user interaction."
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access, leading to both a High impact to confidentiality and Low impact to integrity. Exploitation of this issue does not require user interaction."
},
{
"lang": "es",
@ -62,17 +62,17 @@
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-285"
"value": "CWE-863"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-24434",
"sourceIdentifier": "psirt@adobe.com",
"published": "2025-02-11T18:15:46.157",
"lastModified": "2025-02-27T21:15:41.317",
"lastModified": "2025-03-17T21:15:14.000",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Authorization vulnerability that could result in Privilege escalation. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction. A successful attacker can abuse this to achieve session takeover, increasing the confidentiality and integrity impact as high."
"value": "Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in Privilege escalation. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction. A successful attacker can abuse this to achieve session takeover, increasing the confidentiality and integrity impact as high."
},
{
"lang": "es",
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
@ -46,13 +46,13 @@
"description": [
{
"lang": "en",
"value": "CWE-285"
"value": "CWE-863"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2419",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T22:15:15.450",
"lastModified": "2025-03-17T22:15:15.450",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in code-projects Real Estate Property Management System 1.0. Affected is an unknown function of the file /InsertFeedback.php. The manipulation of the argument txtName/txtEmail/txtMobile/txtFeedback leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/heiheiworld/cve/blob/main/cve-h.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299916",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299916",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.516999",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-29426",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-17T21:15:14.190",
"lastModified": "2025-03-17T21:15:14.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Code-projects Online Class and Exam Scheduling System V1.0 is vulnerable to Cross Site Scripting (XSS) in /pages/class.php via the id and cys parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/872323857/CVE/blob/main/Online%20Class%20and%20Exam%20Scheduling%20System-class.php.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2025-29781",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-17T22:15:14.493",
"lastModified": "2025-03-17T22:15:14.493",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. Baremetal Operator enables users to load Secret from arbitrary namespaces upon deployment of the namespace scoped Custom Resource `BMCEventSubscription`. Prior to versions 0.8.1 and 0.9.1, an adversary Kubernetes account with only namespace level roles (e.g. a tenant controlling a namespace) may create a `BMCEventSubscription` in his authorized namespace and then load Secrets from his unauthorized namespaces to his authorized namespace via the Baremetal Operator, causing Secret Leakage. The patch makes BMO refuse to read Secrets from other namespace than where the corresponding BMH resource is. The patch does not change the `BMCEventSubscription` API in BMO, but stricter validation will fail the request at admission time. It will also prevent the controller reading such Secrets, in case the BMCES CR has already been deployed. The issue exists for all versions of BMO, and is patched in BMO releases v0.9.1 and v0.8.1. Prior upgrading to patched BMO version, duplicate any existing Secret pointed to by `BMCEventSubscription`'s `httpHeadersRef` to the same namespace where the corresponding BMH exists. After upgrade, remove the old Secrets. As a workaround, the operator can configure BMO RBAC to be namespace scoped, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces, and/or use `WATCH_NAMESPACE` configuration option to limit BMO to single namespace."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
},
{
"lang": "en",
"value": "CWE-653"
}
]
}
],
"references": [
{
"url": "https://github.com/metal3-io/baremetal-operator/commit/19f8443b1fe182f76dd81b43122e8dd102f8b94c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/metal3-io/baremetal-operator/pull/2321",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/metal3-io/baremetal-operator/pull/2322",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-c98h-7hp9-v9hq",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/metal3-io/metal3-docs/blob/main/design/baremetal-operator/bmc-events.md",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2025-29909",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-17T22:15:14.657",
"lastModified": "2025-03-17T22:15:14.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. In versions 1.3.3 and prior, a heap buffer overflow vulnerability in CryptoLib's `Crypto_TC_ApplySecurity()` allows an attacker to craft a malicious TC frame that causes out-of-bounds memory writes. This can result in denial of service (DoS) or, under certain conditions, remote code execution (RCE). Any application or system that relies on CryptoLib for Telecommand (TC) processing and does not strictly validate incoming TC frames is at risk. This includes satellite ground stations or mission control software where attackers can inject malformed frames. A patch is available at commit c7e8a8745ff4b5e9bd7e500e91358e86d5abedcc."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.9,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-191"
},
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://github.com/nasa/CryptoLib/commit/c7e8a8745ff4b5e9bd7e500e91358e86d5abedcc",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/nasa/CryptoLib/security/advisories/GHSA-q2pc-c3jx-3852",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-29910",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-17T22:15:14.810",
"lastModified": "2025-03-17T22:15:14.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. A memory leak vulnerability was identified in the `crypto_handle_incrementing_nontransmitted_counter` function of CryptoLib versions 1.3.3 and prior. This vulnerability can lead to resource exhaustion and degraded system performance over time, particularly in long-running processes or systems processing large volumes of data. The vulnerability is present in the `crypto_handle_incrementing_nontransmitted_counter` function within `crypto_tc.c`. The function allocates memory using `malloc` without ensuring the allocated memory is always freed. This issue can lead to resource exhaustion, reduced system performance, and potentially a Denial of Service (DoS) in environments where CryptoLib is used in long-running processes or with large volumes of data. Any system using CryptoLib, especially those handling high-throughput or continuous data streams, could be impacted. As of time of publication, no known patched versions are available."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"references": [
{
"url": "https://github.com/nasa/CryptoLib/security/advisories/GHSA-p38w-p2r8-g6g5",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-17T21:00:20.663835+00:00
2025-03-17T23:00:20.271259+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-17T20:15:14.643000+00:00
2025-03-17T22:15:15.450000+00:00
```
### Last Data Feed Release
@ -33,61 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285485
285494
```
### CVEs added in the last Commit
Recently added CVEs: `17`
Recently added CVEs: `9`
- [CVE-2024-44276](CVE-2024/CVE-2024-442xx/CVE-2024-44276.json) (`2025-03-17T20:15:13.130`)
- [CVE-2024-44866](CVE-2024/CVE-2024-448xx/CVE-2024-44866.json) (`2025-03-17T19:15:22.453`)
- [CVE-2024-54525](CVE-2024/CVE-2024-545xx/CVE-2024-54525.json) (`2025-03-17T20:15:13.430`)
- [CVE-2024-54559](CVE-2024/CVE-2024-545xx/CVE-2024-54559.json) (`2025-03-17T20:15:13.540`)
- [CVE-2024-54565](CVE-2024/CVE-2024-545xx/CVE-2024-54565.json) (`2025-03-17T20:15:13.637`)
- [CVE-2024-8510](CVE-2024/CVE-2024-85xx/CVE-2024-8510.json) (`2025-03-17T19:15:25.120`)
- [CVE-2025-0495](CVE-2025/CVE-2025-04xx/CVE-2025-0495.json) (`2025-03-17T20:15:13.737`)
- [CVE-2025-2389](CVE-2025/CVE-2025-23xx/CVE-2025-2389.json) (`2025-03-17T19:15:27.803`)
- [CVE-2025-2390](CVE-2025/CVE-2025-23xx/CVE-2025-2390.json) (`2025-03-17T19:15:28.043`)
- [CVE-2025-2391](CVE-2025/CVE-2025-23xx/CVE-2025-2391.json) (`2025-03-17T20:15:14.443`)
- [CVE-2025-2392](CVE-2025/CVE-2025-23xx/CVE-2025-2392.json) (`2025-03-17T20:15:14.643`)
- [CVE-2025-24185](CVE-2025/CVE-2025-241xx/CVE-2025-24185.json) (`2025-03-17T20:15:13.907`)
- [CVE-2025-25914](CVE-2025/CVE-2025-259xx/CVE-2025-25914.json) (`2025-03-17T20:15:14.013`)
- [CVE-2025-26042](CVE-2025/CVE-2025-260xx/CVE-2025-26042.json) (`2025-03-17T19:15:26.587`)
- [CVE-2025-26393](CVE-2025/CVE-2025-263xx/CVE-2025-26393.json) (`2025-03-17T20:15:14.140`)
- [CVE-2025-29425](CVE-2025/CVE-2025-294xx/CVE-2025-29425.json) (`2025-03-17T19:15:26.957`)
- [CVE-2025-29427](CVE-2025/CVE-2025-294xx/CVE-2025-29427.json) (`2025-03-17T19:15:27.067`)
- [CVE-2024-40635](CVE-2024/CVE-2024-406xx/CVE-2024-40635.json) (`2025-03-17T22:15:13.150`)
- [CVE-2025-2393](CVE-2025/CVE-2025-23xx/CVE-2025-2393.json) (`2025-03-17T21:15:14.330`)
- [CVE-2025-2397](CVE-2025/CVE-2025-23xx/CVE-2025-2397.json) (`2025-03-17T21:15:14.533`)
- [CVE-2025-2398](CVE-2025/CVE-2025-23xx/CVE-2025-2398.json) (`2025-03-17T22:15:15.257`)
- [CVE-2025-2419](CVE-2025/CVE-2025-24xx/CVE-2025-2419.json) (`2025-03-17T22:15:15.450`)
- [CVE-2025-29426](CVE-2025/CVE-2025-294xx/CVE-2025-29426.json) (`2025-03-17T21:15:14.190`)
- [CVE-2025-29781](CVE-2025/CVE-2025-297xx/CVE-2025-29781.json) (`2025-03-17T22:15:14.493`)
- [CVE-2025-29909](CVE-2025/CVE-2025-299xx/CVE-2025-29909.json) (`2025-03-17T22:15:14.657`)
- [CVE-2025-29910](CVE-2025/CVE-2025-299xx/CVE-2025-29910.json) (`2025-03-17T22:15:14.810`)
### CVEs modified in the last Commit
Recently modified CVEs: `101`
Recently modified CVEs: `17`
- [CVE-2025-21508](CVE-2025/CVE-2025-215xx/CVE-2025-21508.json) (`2025-03-17T19:47:09.393`)
- [CVE-2025-21509](CVE-2025/CVE-2025-215xx/CVE-2025-21509.json) (`2025-03-17T19:47:23.373`)
- [CVE-2025-21510](CVE-2025/CVE-2025-215xx/CVE-2025-21510.json) (`2025-03-17T19:47:32.493`)
- [CVE-2025-21511](CVE-2025/CVE-2025-215xx/CVE-2025-21511.json) (`2025-03-17T19:47:45.453`)
- [CVE-2025-21512](CVE-2025/CVE-2025-215xx/CVE-2025-21512.json) (`2025-03-17T19:48:04.653`)
- [CVE-2025-21513](CVE-2025/CVE-2025-215xx/CVE-2025-21513.json) (`2025-03-17T19:48:23.063`)
- [CVE-2025-21514](CVE-2025/CVE-2025-215xx/CVE-2025-21514.json) (`2025-03-17T19:48:36.210`)
- [CVE-2025-21515](CVE-2025/CVE-2025-215xx/CVE-2025-21515.json) (`2025-03-17T19:48:55.423`)
- [CVE-2025-21517](CVE-2025/CVE-2025-215xx/CVE-2025-21517.json) (`2025-03-17T19:49:06.110`)
- [CVE-2025-21524](CVE-2025/CVE-2025-215xx/CVE-2025-21524.json) (`2025-03-17T19:49:17.870`)
- [CVE-2025-21527](CVE-2025/CVE-2025-215xx/CVE-2025-21527.json) (`2025-03-17T19:49:29.057`)
- [CVE-2025-21538](CVE-2025/CVE-2025-215xx/CVE-2025-21538.json) (`2025-03-17T19:49:44.330`)
- [CVE-2025-22960](CVE-2025/CVE-2025-229xx/CVE-2025-22960.json) (`2025-03-17T19:15:25.750`)
- [CVE-2025-2383](CVE-2025/CVE-2025-23xx/CVE-2025-2383.json) (`2025-03-17T19:15:27.283`)
- [CVE-2025-2386](CVE-2025/CVE-2025-23xx/CVE-2025-2386.json) (`2025-03-17T19:15:27.437`)
- [CVE-2025-25740](CVE-2025/CVE-2025-257xx/CVE-2025-25740.json) (`2025-03-17T19:15:25.963`)
- [CVE-2025-25875](CVE-2025/CVE-2025-258xx/CVE-2025-25875.json) (`2025-03-17T19:15:26.187`)
- [CVE-2025-25928](CVE-2025/CVE-2025-259xx/CVE-2025-25928.json) (`2025-03-17T19:15:26.397`)
- [CVE-2025-29029](CVE-2025/CVE-2025-290xx/CVE-2025-29029.json) (`2025-03-17T19:51:47.933`)
- [CVE-2025-29030](CVE-2025/CVE-2025-290xx/CVE-2025-29030.json) (`2025-03-17T19:52:00.090`)
- [CVE-2025-29031](CVE-2025/CVE-2025-290xx/CVE-2025-29031.json) (`2025-03-17T19:51:38.883`)
- [CVE-2025-29384](CVE-2025/CVE-2025-293xx/CVE-2025-29384.json) (`2025-03-17T19:51:31.257`)
- [CVE-2025-29385](CVE-2025/CVE-2025-293xx/CVE-2025-29385.json) (`2025-03-17T19:51:23.683`)
- [CVE-2025-29386](CVE-2025/CVE-2025-293xx/CVE-2025-29386.json) (`2025-03-17T19:51:15.270`)
- [CVE-2025-29387](CVE-2025/CVE-2025-293xx/CVE-2025-29387.json) (`2025-03-17T19:51:04.180`)
- [CVE-2024-20978](CVE-2024/CVE-2024-209xx/CVE-2024-20978.json) (`2025-03-17T21:15:11.737`)
- [CVE-2024-21132](CVE-2024/CVE-2024-211xx/CVE-2024-21132.json) (`2025-03-17T22:15:12.270`)
- [CVE-2024-23226](CVE-2024/CVE-2024-232xx/CVE-2024-23226.json) (`2025-03-17T21:15:12.830`)
- [CVE-2024-25976](CVE-2024/CVE-2024-259xx/CVE-2024-25976.json) (`2025-03-17T21:15:13.083`)
- [CVE-2024-37624](CVE-2024/CVE-2024-376xx/CVE-2024-37624.json) (`2025-03-17T22:15:12.450`)
- [CVE-2024-38826](CVE-2024/CVE-2024-388xx/CVE-2024-38826.json) (`2025-03-17T22:15:12.667`)
- [CVE-2024-39327](CVE-2024/CVE-2024-393xx/CVE-2024-39327.json) (`2025-03-17T22:15:12.800`)
- [CVE-2024-40603](CVE-2024/CVE-2024-406xx/CVE-2024-40603.json) (`2025-03-17T22:15:12.950`)
- [CVE-2024-42508](CVE-2024/CVE-2024-425xx/CVE-2024-42508.json) (`2025-03-17T22:15:13.330`)
- [CVE-2024-44912](CVE-2024/CVE-2024-449xx/CVE-2024-44912.json) (`2025-03-17T22:15:13.513`)
- [CVE-2024-45176](CVE-2024/CVE-2024-451xx/CVE-2024-45176.json) (`2025-03-17T22:15:13.720`)
- [CVE-2024-53961](CVE-2024/CVE-2024-539xx/CVE-2024-53961.json) (`2025-03-17T21:15:13.290`)
- [CVE-2024-55089](CVE-2024/CVE-2024-550xx/CVE-2024-55089.json) (`2025-03-17T22:15:13.927`)
- [CVE-2025-24406](CVE-2025/CVE-2025-244xx/CVE-2025-24406.json) (`2025-03-17T21:15:13.493`)
- [CVE-2025-24407](CVE-2025/CVE-2025-244xx/CVE-2025-24407.json) (`2025-03-17T21:15:13.677`)
- [CVE-2025-24409](CVE-2025/CVE-2025-244xx/CVE-2025-24409.json) (`2025-03-17T21:15:13.810`)
- [CVE-2025-24434](CVE-2025/CVE-2025-244xx/CVE-2025-24434.json) (`2025-03-17T21:15:14.000`)
## Download and Usage

View File

@ -145417,7 +145417,7 @@ CVE-2020-10140,0,0,6435c9fcd022059b177103be1edc20ec51781353dc1290997dd0b9ac772e6
CVE-2020-10143,0,0,9e153ed0ad441bbd8b40bc81c0617ffb799b3a0b8195119088b552795854b8aa,2024-11-21T04:54:54.087000
CVE-2020-10145,0,0,8eb05c4b6a4c5c0926e70957522814082f5d7c09043c551cd8ce457e394855af,2024-11-21T04:54:54.197000
CVE-2020-10146,0,0,f7d7f3c7908ba51a40c40b45cd298644264f7c40c76530b9ef4b0b05c7f68269,2024-11-21T04:54:54.310000
CVE-2020-10148,0,1,cab888baa50dab65e44046d9551f89c42751feb3106bfa148ebe19eeae07d3b5,2025-03-17T19:36:06.263000
CVE-2020-10148,0,0,cab888baa50dab65e44046d9551f89c42751feb3106bfa148ebe19eeae07d3b5,2025-03-17T19:36:06.263000
CVE-2020-1015,0,0,890f927001218ebf06b766f7bc920874789ad67eafac385741fbe261cb87faa1,2024-11-21T05:09:33.803000
CVE-2020-1016,0,0,22ce5c557e3ddfaf51a580ef03f0df9da72a50b4bfea1c301377bcbd418ae5ab,2024-11-21T05:09:33.933000
CVE-2020-1017,0,0,d5ddb19dc807602aeadc3da90d24539bf3480ffdcd32706295ebf5b8afc5d8f6,2024-11-21T05:09:34.077000
@ -199740,7 +199740,7 @@ CVE-2022-31386,0,0,646b9a9b1d869d7859cdb43ae395a489105d3d955527b1f0c050ca7dff558
CVE-2022-3139,0,0,cb2e9c54dbf190a5c64837f110f351f3ed9f2192d04a638cc549fe00eaee9921,2024-11-21T07:18:54.463000
CVE-2022-31390,0,0,9f035ed845ebfecc65f0452a3662b10b00d49613da7a40278331383dde27d76f,2024-11-21T07:04:26.133000
CVE-2022-31393,0,0,62b8bdaad6b506157c73f235457ebefffea7a87040f26e34396ade188caafe11,2024-11-21T07:04:26.753000
CVE-2022-31394,0,1,d5b9171c8fe6fb18494133764aaf18c8aa172bf1c94fddfff63054e991f3c9c8,2025-03-17T19:15:12.043000
CVE-2022-31394,0,0,d5b9171c8fe6fb18494133764aaf18c8aa172bf1c94fddfff63054e991f3c9c8,2025-03-17T19:15:12.043000
CVE-2022-31395,0,0,d67a167f65c194a7abdabf3e515aa485f0b8a786d43e97ccdab9b7b721f07212,2024-11-21T07:04:27.053000
CVE-2022-31398,0,0,d7714ca94667aa04f8598081feab62d184e05e6748ee3e9d7d524b290e78fc8a,2024-11-21T07:04:27.213000
CVE-2022-3140,0,0,6f9b9218a9173c76ac7067531782fffe3f0cef95e4834930e71708b214dc8566,2024-11-21T07:18:54.577000
@ -204877,9 +204877,9 @@ CVE-2022-37932,0,0,ee2471a23ab2395b606865939225ca68ec1c1cb7295da93a45bec166bb20e
CVE-2022-37933,0,0,21ec9a4595ed1c4936de7f8b54291f48f1273de0a6cf6c8d8fd8a5673de2fb0a,2024-11-21T07:15:24.763000
CVE-2022-37934,0,0,79950b39f524f68036c8756d27f56f2cff3d5fd24fe7bff8d242674c74448df6,2024-11-21T07:15:24.887000
CVE-2022-37935,0,0,9c18d4ad3ee1da5859f4d983f46122bab1a10c814eded31e01e08428f92b131f,2025-03-12T18:15:22.883000
CVE-2022-37936,0,1,64f2ab1ff052d648bdbf679e3c9521b5e7f1fb69eb0ecf023d0f1a07a78e2e42,2025-03-17T19:15:13.560000
CVE-2022-37937,0,1,9f9640d4e116f0fa61ab1556496ae7661ba9d7a0d70309d3ef9ab90a9e85ecb8,2025-03-17T19:15:13.823000
CVE-2022-37938,0,1,427d8cfc8ed8da7845035a8b88ef8d3c6960cbe59cf89041805d93d72f210bdb,2025-03-17T19:15:14.050000
CVE-2022-37936,0,0,64f2ab1ff052d648bdbf679e3c9521b5e7f1fb69eb0ecf023d0f1a07a78e2e42,2025-03-17T19:15:13.560000
CVE-2022-37937,0,0,9f9640d4e116f0fa61ab1556496ae7661ba9d7a0d70309d3ef9ab90a9e85ecb8,2025-03-17T19:15:13.823000
CVE-2022-37938,0,0,427d8cfc8ed8da7845035a8b88ef8d3c6960cbe59cf89041805d93d72f210bdb,2025-03-17T19:15:14.050000
CVE-2022-37939,0,0,c648ba6000c40cf8a38e2aa6626cafe2b74d28b359bf9850bb4a4c7763e17b8b,2024-11-21T07:15:25.483000
CVE-2022-3794,0,0,26af9ac8c4cbdf193045c3511b863f1afaa1ed68502721c59f18a4aa79c2cdb3,2024-11-21T07:20:15.007000
CVE-2022-37940,0,0,95f10b32a11f25a637d1cd1fa7311fcf4354fda133c2cd7d3e569baf93c04524,2024-11-21T07:15:25.607000
@ -206683,7 +206683,7 @@ CVE-2022-40337,0,0,550fdd0f0b78950c809e42053e282c0e96732affd4b2b60cf5475ea0af12c
CVE-2022-4034,0,0,aad950aa3e007f54eec3e7b86f79eb6fb4f19b85bfaba45166e03743571a585a,2024-11-21T07:34:29.170000
CVE-2022-40341,0,0,0fa6bdad372c3bed8ef330ea2b94cceb7b6a87f8679d6a053686e5ad6da9cbfc,2024-11-21T07:21:19.767000
CVE-2022-40347,0,0,bf6cf1198399aeff93adbc82abe5f023a06395b56aacd77c1fd8c1b9e1bdc8fb,2024-11-21T07:21:19.913000
CVE-2022-40348,0,1,d99927cc7cfec487324c0de3d61b1328e2b138ee703348d32ab3316185ba0681,2025-03-17T19:15:14.270000
CVE-2022-40348,0,0,d99927cc7cfec487324c0de3d61b1328e2b138ee703348d32ab3316185ba0681,2025-03-17T19:15:14.270000
CVE-2022-4035,0,0,61ab29a5bac69207542ed40aa18fd4ec1a06fe69482f0f0cae1402d93c370f5c,2024-11-21T07:34:29.310000
CVE-2022-40352,0,0,b0a787c58aa475a965a8144d6b63aca7f35b5788a2f6ead64068afacba583683,2024-11-21T07:21:20.253000
CVE-2022-40353,0,0,89953807e711c5c8d84fcb7c2c5231f43a2acc00d29d5827887e075723abff7f,2024-11-21T07:21:20.407000
@ -210673,9 +210673,9 @@ CVE-2022-45589,0,0,d2cbd0b21cc854599a5bf98b4bf9fd15aa327385b3261b879e672caf3293e
CVE-2022-4559,0,0,3edd289e50a04a6ce45932a9d361eae123cc1d9b5b3d9fadc6d754bcc210ceee,2024-11-21T07:35:29.397000
CVE-2022-45597,0,0,0a63846daabfdbe9d684b85a7b644ab1ceee9656440de011a6048cda3954416e,2024-11-21T07:29:28.240000
CVE-2022-45598,0,0,5d92fe063374988f9bda6d36dd5b69c21957a39318293406ccba1b4baf6f2c9e,2024-11-21T07:29:28.403000
CVE-2022-45599,0,1,02a7707b87783b97e24f7a17fe50377a36a6ef4f0f72ae8bc7aea7f1c085d90b,2025-03-17T19:15:14.610000
CVE-2022-45599,0,0,02a7707b87783b97e24f7a17fe50377a36a6ef4f0f72ae8bc7aea7f1c085d90b,2025-03-17T19:15:14.610000
CVE-2022-4560,0,0,0e11ff69f9a0e32903cd534b58a4b6d5f5858d1fa11382434c1bb83d9d09ad5d,2024-11-21T07:35:29.530000
CVE-2022-45600,0,1,99231a92a00df74c331415b49861375d3afaf6ac2bcfaf7f632e00a83dcbd2f4,2025-03-17T19:15:14.840000
CVE-2022-45600,0,0,99231a92a00df74c331415b49861375d3afaf6ac2bcfaf7f632e00a83dcbd2f4,2025-03-17T19:15:14.840000
CVE-2022-45608,0,0,7166df0ab73bff25f68021172b375d2bd2b01295da078185dfd752ed4c67eda9,2025-03-07T18:15:36.600000
CVE-2022-4561,0,0,bf468782691054d6d44934e6fbf08b309101dce74edfd907332b90b8b681d475,2024-11-21T07:35:29.687000
CVE-2022-45611,0,0,443385561b6532c714a472c9950b68b27d18afa8516d9013dda794d040a5d678,2024-11-21T07:29:29.017000
@ -213392,9 +213392,9 @@ CVE-2022-49237,0,0,77f54b0e4a33faf8ec28f4115929621b05e879fd836912fdce263019e85a3
CVE-2022-49238,0,0,0ebfc3d3a1acf7a52e2c7f7f92fb614ea9fb35f824ab6e88c1c07a2c42b347f5,2025-02-27T19:15:42.610000
CVE-2022-49239,0,0,f75d26905bc913ac5211f5e021b2b5086d1bfe74858c6a9c98e08c3f490e7004,2025-02-26T07:01:00.887000
CVE-2022-4924,0,0,478cd65cc39d1a4a12365dd984816c2000e169260e72489e81fdf56aab2bfb16,2024-11-21T07:36:15.747000
CVE-2022-49240,0,1,fb0fb5cf6081d6d15067bc0bbd6b12978e10327f9e740f5974d7a73201a34933,2025-03-17T19:58:26.160000
CVE-2022-49241,0,1,886f936560eab5c6f0167be038a97d7e7d615c2146e523545b8129c0079cb037,2025-03-17T19:58:19.520000
CVE-2022-49242,0,1,26bcc6fc1ab9b05fafa79a752af88ebbe5379cbd221f40e22fd310e7282d9fab,2025-03-17T19:58:10.360000
CVE-2022-49240,0,0,fb0fb5cf6081d6d15067bc0bbd6b12978e10327f9e740f5974d7a73201a34933,2025-03-17T19:58:26.160000
CVE-2022-49241,0,0,886f936560eab5c6f0167be038a97d7e7d615c2146e523545b8129c0079cb037,2025-03-17T19:58:19.520000
CVE-2022-49242,0,0,26bcc6fc1ab9b05fafa79a752af88ebbe5379cbd221f40e22fd310e7282d9fab,2025-03-17T19:58:10.360000
CVE-2022-49243,0,0,812791425bcc5320de69a6e6c83d050988807e67fbf2cb453bc28c1587c6cb38,2025-02-26T07:01:01.250000
CVE-2022-49244,0,0,fd618acbf8f6690b682ea1c2f158b0a6575233221c101691fbcfb64f817293c3,2025-02-26T07:01:01.350000
CVE-2022-49245,0,0,0ee8cd4bac35d48ba0e22cf1ea867af860c0634be6f3709c2c64bd0b4e1238c9,2025-02-26T07:01:01.450000
@ -213465,13 +213465,13 @@ CVE-2022-49303,0,0,2858cb6c09d6ac7805e97c4b49761979af1eeac0b1c1a280f93ce2ffd679d
CVE-2022-49304,0,0,9b51ad694a8b7adb43e5643457467003beaef47439663ba63cdefe997ebd45a1,2025-02-26T07:01:07.213000
CVE-2022-49305,0,0,f3b03156733f0e0dc19e134e0680aee76841a6b9a000210099eb5f7f57f7028e,2025-02-26T07:01:07.310000
CVE-2022-49306,0,0,baac3cf22b414b88b5c20a86bcea700edb3e4893a35e5066f690a543cfa6c5e1,2025-02-26T07:01:07.413000
CVE-2022-49307,0,1,e54a25ef2f4b7d6c624388bbb854df7817174d9c6518ad776dfe2998f7f8f067,2025-03-17T19:58:04.090000
CVE-2022-49307,0,0,e54a25ef2f4b7d6c624388bbb854df7817174d9c6518ad776dfe2998f7f8f067,2025-03-17T19:58:04.090000
CVE-2022-49308,0,0,dc3d076ffa84dcbfa2890e99ae0f259f2be16c54a8b6e9a226cb82df100ad443,2025-02-26T07:01:07.607000
CVE-2022-49309,0,1,6afbc718e0479bc9ff6423411df3b032d266f39922569cc1f272f5a7ad6a8c12,2025-03-17T19:57:56.730000
CVE-2022-49309,0,0,6afbc718e0479bc9ff6423411df3b032d266f39922569cc1f272f5a7ad6a8c12,2025-03-17T19:57:56.730000
CVE-2022-4931,0,0,a532fe15470676bd43e3e554e3755fa6ea4f32eaed39a0989b1e4aa5acb9c67c,2024-11-21T07:36:16.680000
CVE-2022-49310,0,1,f5ccfabd8a21a4fda7ce249c99d06b77ccc944ef2a2fab12205e31e0415f3b36,2025-03-17T19:54:24.320000
CVE-2022-49311,0,1,bf0f4d5a06e85872f575d112d967dee3f9b929e556964dfd7f7401a05bcea8b2,2025-03-17T19:54:09.927000
CVE-2022-49312,0,1,e14ad96223c8b5c3f47f87137073a53a6153f42858d5dcad1126bf281ae976fb,2025-03-17T19:54:00.450000
CVE-2022-49310,0,0,f5ccfabd8a21a4fda7ce249c99d06b77ccc944ef2a2fab12205e31e0415f3b36,2025-03-17T19:54:24.320000
CVE-2022-49311,0,0,bf0f4d5a06e85872f575d112d967dee3f9b929e556964dfd7f7401a05bcea8b2,2025-03-17T19:54:09.927000
CVE-2022-49312,0,0,e14ad96223c8b5c3f47f87137073a53a6153f42858d5dcad1126bf281ae976fb,2025-03-17T19:54:00.450000
CVE-2022-49313,0,0,96a9ff9b40d6cfb30dce33649b2b0f9c9e28289af09918f91fab964529332b86,2025-02-26T07:01:08.143000
CVE-2022-49314,0,0,1acbfc59cdbc5e0d07406ec534e6af329435b1dd173965856c8bf82c4fee90ac,2025-02-26T07:01:08.270000
CVE-2022-49315,0,0,f9e8447de661b43da4673f80d2135b5e6e1389f110c99ab5de9e5c7644ee228f,2025-03-13T22:00:36.813000
@ -213608,9 +213608,9 @@ CVE-2022-49433,0,0,a1beaecdb8dac13bc4dc0ca5374aafe97478f73bb37ef3bc7c2857b3621fc
CVE-2022-49434,0,0,49c97028a506e4d01b57dac9d044806eb0e486f98b09dd0d369cd21b25dc2f17,2025-02-26T07:01:19.863000
CVE-2022-49435,0,0,fc8b14a317299c6eb3d4fb90d7448e1f6fc22985fbbf6fb2f7e48ff11d48164e,2025-02-26T07:01:19.957000
CVE-2022-49436,0,0,70d11b0d927b2f8c31652d10437c08c0fcd60cb1aeead45f5124cc3a2cb7e6e1,2025-02-26T07:01:20.057000
CVE-2022-49437,0,1,c94adc4dfd4fa81983b3f493d5260b5af8a5a2e7ea1c3fb86498e73efce34612,2025-03-17T19:53:22.073000
CVE-2022-49438,0,1,3fe9ec4a0f3e766004632c3c61c5a39b2531c5f96ab925495e5bc02d5a143883,2025-03-17T19:53:51.830000
CVE-2022-49439,0,1,ac4fa17fd472d3f74ad798b80e8c48af9a10b7c7136b895b2455954b5ea150d3,2025-03-17T19:53:42.867000
CVE-2022-49437,0,0,c94adc4dfd4fa81983b3f493d5260b5af8a5a2e7ea1c3fb86498e73efce34612,2025-03-17T19:53:22.073000
CVE-2022-49438,0,0,3fe9ec4a0f3e766004632c3c61c5a39b2531c5f96ab925495e5bc02d5a143883,2025-03-17T19:53:51.830000
CVE-2022-49439,0,0,ac4fa17fd472d3f74ad798b80e8c48af9a10b7c7136b895b2455954b5ea150d3,2025-03-17T19:53:42.867000
CVE-2022-4944,0,0,4f9cb06fff170c9f36034ff3c0e0d5a7fddec2b4f0eb92639847dd2d54218639,2024-11-21T07:36:18.190000
CVE-2022-49440,0,0,399b74cc11f80f519e701b62a4251ad7a344cf62daefeff726753eae59d73cb8,2025-02-26T07:01:20.430000
CVE-2022-49441,0,0,094c5517cd1eb088a8b00c9e248246eaf9488bc76a19aac586c4e93b7dc15faf,2025-03-17T16:53:58.013000
@ -213701,7 +213701,7 @@ CVE-2022-4952,0,0,7415f2ca4d823196175a3ec862b711ce8ea62fc540125d8d988ae7bb2051f3
CVE-2022-49520,0,0,e5307f9b37880054f4da04ed4cd0256419aa2046ad8ef496d6a57ef085a0a319,2025-02-26T07:01:28.017000
CVE-2022-49521,0,0,e644a8814ea918f85e8c1694b44f101304bc35ce01d7c832f690b4567f5df3bb,2025-02-26T07:01:28.113000
CVE-2022-49522,0,0,9488e6ed21b227ba47a49df0934ac9256cfe804214100f332cfe4ec56ad49861,2025-02-26T07:01:28.210000
CVE-2022-49523,0,1,bbd81ff4fef48ffd0e431512c5eec489cb47dc1a285ab5f7a21cf26224ca7dbf,2025-03-17T19:53:36.500000
CVE-2022-49523,0,0,bbd81ff4fef48ffd0e431512c5eec489cb47dc1a285ab5f7a21cf26224ca7dbf,2025-03-17T19:53:36.500000
CVE-2022-49524,0,0,0bfed2867487ff92cc56ed47659d7818f127e879b6f8c23632dce55f96f2b788,2025-02-27T19:15:45.433000
CVE-2022-49525,0,0,981facbe77820bc63be37056597f6bd0c13283c2aefe388263621a35ac5e726c,2025-02-26T07:01:28.500000
CVE-2022-49526,0,0,5339b66753ad80fb9a756eb170f85cfe6377c30292ade6b3738883eee6d81737,2025-02-26T07:01:28.593000
@ -213710,7 +213710,7 @@ CVE-2022-49528,0,0,67606282969aaa2b31505ca97d9477cc42eb7b22bad60f6f77b8d75889efc
CVE-2022-49529,0,0,110bb85d799d2ce406406d16d1b63206a0f1424fc60756da765a63ddb0e52700,2025-03-10T21:16:19.747000
CVE-2022-4953,0,0,e04a15b779bfbe898a916a95d05683f7f5f4c144cc0c5cedf2ea84fbc775f5f1,2024-11-21T07:36:19.067000
CVE-2022-49530,0,0,a40567a04bf85f44ab3b7c7262af6e8a31a626ef3978bc57d72c75d9cbe858d5,2025-03-10T21:15:50.760000
CVE-2022-49531,0,1,c73b491c567456a67ebbbb5f7f9096a8632e2de64d14e3690a8795302ba9b2aa,2025-03-17T19:53:28.650000
CVE-2022-49531,0,0,c73b491c567456a67ebbbb5f7f9096a8632e2de64d14e3690a8795302ba9b2aa,2025-03-17T19:53:28.650000
CVE-2022-49532,0,0,916409139d811d7fdf32675effef257c21e90c8395ed7322ebb87668e1c875a1,2025-03-10T21:15:19.063000
CVE-2022-49533,0,0,e80337bcb9c0881aa9f0a3bd03f41eefd6c9615b38b434713fc87e091747fa6f,2025-02-26T07:01:29.293000
CVE-2022-49534,0,0,7fcf4ab521a1d7a958aa1cac28f74c90ccff0609507fcd5ccb14a9c117498513,2025-03-10T21:30:31.113000
@ -214851,8 +214851,8 @@ CVE-2023-0947,0,0,f518b92d611ce827d8dfec704ff69cffecfe8bb94c5d0204ff37019d29d2e3
CVE-2023-0948,0,0,470c0c2fc397a37032c256fa4fd5714e926d4093be65fea6226f33684feb647a,2025-02-04T20:15:46.113000
CVE-2023-0949,0,0,a2940228eac5c3c086b99a6cfacbb9663e258682afb8bdf1d00cd3cb32fab351,2024-11-21T07:38:09.950000
CVE-2023-0950,0,0,20b24ad8699f9d69e1e3f933fa6c2fab5921b360e05a46a2d869f1314b8e2328,2024-11-21T07:38:10.060000
CVE-2023-0951,0,1,4023bb906d1fdd081c4ad3100204e5cf6f6d95ab01e0b91e17b5c8cfd6282cac,2025-03-17T19:15:15.033000
CVE-2023-0952,0,1,2435264c2631323bd9d5b492ce1073da49c08e7c2f519f5b25aa079c67ac8e7f,2025-03-17T19:15:15.243000
CVE-2023-0951,0,0,4023bb906d1fdd081c4ad3100204e5cf6f6d95ab01e0b91e17b5c8cfd6282cac,2025-03-17T19:15:15.033000
CVE-2023-0952,0,0,2435264c2631323bd9d5b492ce1073da49c08e7c2f519f5b25aa079c67ac8e7f,2025-03-17T19:15:15.243000
CVE-2023-0953,0,0,a38fa5fd63f1485e1d88f16e064c60ffd703fc0c91af207c69fb52685650ed7d,2025-03-12T14:15:14.153000
CVE-2023-0954,0,0,1d565a8d24902a388b48e10de59aa475b06f01eebc5925cd8a5366eb7473d735,2024-11-21T07:38:10.497000
CVE-2023-0955,0,0,ef6afa37080432ef5d2445dc63695e3be3a004b2586046b1538581e08cfa3b56,2025-02-19T20:15:34.453000
@ -216287,16 +216287,16 @@ CVE-2023-20650,0,0,18438e1319cbd130b93b5945af38cf69973fd9c79425fcf3f888aede36b96
CVE-2023-20651,0,0,445bbb9f357efada358e42f53b8f28cb4818878fdbd2362fe0914dcf7ac79c35,2025-03-06T17:15:16.063000
CVE-2023-20652,0,0,17cd13e3445ca3b057e9c52c8e29168c960cf6c40ea3e47c6010e04cbf52887f,2025-02-13T16:15:37.597000
CVE-2023-20653,0,0,2e3a6ce1de65ad8fc2ff0f067002d17f6c3e6a50911a4b2bd06bafbd2ec34c83,2025-02-13T16:15:37.793000
CVE-2023-20654,0,1,9ce1866d64369210b202fd0aed39f914aa9b343a0fad7253e551e566ef0c1d1d,2025-03-17T19:15:15.450000
CVE-2023-20655,0,1,a793c116869f7f1100d869fb70364b5ada8d99bb91053f6fb0463ce702475ade,2025-03-17T19:15:15.713000
CVE-2023-20656,0,1,a4cb4c82a54992ee0bb93c86daef9d030012a74bb4f0631817cf235ec97d78d9,2025-03-17T19:15:15.927000
CVE-2023-20657,0,1,dc8a1e85942a7a1a96d121e8ddf4def238794387c7e557afda974c43bde2fa2f,2025-03-17T19:15:16.150000
CVE-2023-20658,0,1,55b85c6b42f4e8369c5b462269ab172c9f561f4d5c977f16b4dcd7c90e2d5d11,2025-03-17T19:15:16.387000
CVE-2023-20659,0,1,d40d08ce2b5c00d9b00cecdbcb094b1bff65d5e1b27f96cfc95db345050cd404,2025-03-17T19:15:16.597000
CVE-2023-20654,0,0,9ce1866d64369210b202fd0aed39f914aa9b343a0fad7253e551e566ef0c1d1d,2025-03-17T19:15:15.450000
CVE-2023-20655,0,0,a793c116869f7f1100d869fb70364b5ada8d99bb91053f6fb0463ce702475ade,2025-03-17T19:15:15.713000
CVE-2023-20656,0,0,a4cb4c82a54992ee0bb93c86daef9d030012a74bb4f0631817cf235ec97d78d9,2025-03-17T19:15:15.927000
CVE-2023-20657,0,0,dc8a1e85942a7a1a96d121e8ddf4def238794387c7e557afda974c43bde2fa2f,2025-03-17T19:15:16.150000
CVE-2023-20658,0,0,55b85c6b42f4e8369c5b462269ab172c9f561f4d5c977f16b4dcd7c90e2d5d11,2025-03-17T19:15:16.387000
CVE-2023-20659,0,0,d40d08ce2b5c00d9b00cecdbcb094b1bff65d5e1b27f96cfc95db345050cd404,2025-03-17T19:15:16.597000
CVE-2023-2066,0,0,14e656716d38ca5db672e6d09b0704ebacfc145d9c104c334c1334bf060d049c,2024-11-21T07:57:52.343000
CVE-2023-20660,0,1,9ecf0cdad4620521f3d4496a9e4ef9ec9f58d2797dceef85170837668440b60a,2025-03-17T19:15:16.817000
CVE-2023-20661,0,1,3b7c4a3300b1db0d26b70ff2228f21d58a745c0ed1c61c501d1faf1cd773edf8,2025-03-17T19:15:17.047000
CVE-2023-20662,0,1,15c389ec19338ec0fa552324f710bce92ba3cff0627a9915e0f12cb650de8e9a,2025-03-17T19:15:17.330000
CVE-2023-20660,0,0,9ecf0cdad4620521f3d4496a9e4ef9ec9f58d2797dceef85170837668440b60a,2025-03-17T19:15:16.817000
CVE-2023-20661,0,0,3b7c4a3300b1db0d26b70ff2228f21d58a745c0ed1c61c501d1faf1cd773edf8,2025-03-17T19:15:17.047000
CVE-2023-20662,0,0,15c389ec19338ec0fa552324f710bce92ba3cff0627a9915e0f12cb650de8e9a,2025-03-17T19:15:17.330000
CVE-2023-20663,0,0,fc15b45514b6999b181aa06f5c29fe741385e75cebdc777cf426e214a8aa939b,2025-02-13T16:15:37.993000
CVE-2023-20664,0,0,3a885ea72822238105699286d675a0c066717c7f550cdbd1573d13211c176c50,2025-02-13T15:15:13.603000
CVE-2023-20665,0,0,bbcda79cd8396576789a07c77fc522b3780a9e8a54feb66f53d5693ed600b946,2025-02-13T15:15:13.987000
@ -216483,10 +216483,10 @@ CVE-2023-20851,0,0,ad13295b57c6d045f6eb5dc4d8e635c50dbdb18ee2224071e23fc91368fcc
CVE-2023-20852,0,0,63bf381c38655e9014f7b908e57b9815d22848296454412b7071321723df65da,2024-11-21T07:41:41.840000
CVE-2023-20853,0,0,a4a4925bb7d17dc151501c8aa321035678533d7956ae2d1bc1c5ee3469d5d5f4,2024-11-21T07:41:41.950000
CVE-2023-20854,0,0,dacd2e665bd38bf4ba99d80576d86e64bbe079de09ee99a977ca737c5655d81d,2024-11-21T07:41:42.060000
CVE-2023-20855,0,1,519e80dc39dfb08aa2fab9b00de3391eedce7c0f70caa8dc1169bc7dbbf22801,2025-03-17T19:15:17.593000
CVE-2023-20855,0,0,519e80dc39dfb08aa2fab9b00de3391eedce7c0f70caa8dc1169bc7dbbf22801,2025-03-17T19:15:17.593000
CVE-2023-20856,0,0,5ae4aa033dbad19981a07ee21a2a125d884a36c4e68c92f5feffac991dac2d83,2024-11-21T07:41:42.283000
CVE-2023-20857,0,0,fefdaa2c60a821e74991439fecf2049da1cf72f21cbe6bd98ce3ea011f3513ae,2025-03-10T15:15:36.383000
CVE-2023-20858,0,1,8409ff2eed8abf629f94cceb405ce824d5c1fe445bbfa21b28e87d7d003a6c44,2025-03-17T19:15:17.847000
CVE-2023-20858,0,0,8409ff2eed8abf629f94cceb405ce824d5c1fe445bbfa21b28e87d7d003a6c44,2025-03-17T19:15:17.847000
CVE-2023-20859,0,0,a149fcc9e6b397e6867e61052fc9e57bb8ebda4b9da8d77d31122383a87a762f,2024-11-21T07:41:42.577000
CVE-2023-2086,0,0,4bd07e7f4519a004987d08259ec919f33db41e8bd2e5bac80d42e3053bac0b12,2024-11-21T07:57:54.533000
CVE-2023-20860,0,0,e8d2a59645f7449f59bb40d19268fed5b8d21cd4e1efb29476536e7744afe206,2025-02-19T19:15:12.527000
@ -216652,9 +216652,9 @@ CVE-2023-21011,0,0,549f09986aab20ad19442233235a51d8e85f828d3df14a12fcfcd5af8c57b
CVE-2023-21012,0,0,47d2dad02e92d3dd62afbfe86ce7c6864d5b8679aad699a64b02509759701271,2024-11-21T07:42:00
CVE-2023-21013,0,0,6202d8fcf40d7c80712bddb18361caa29807716168d225c3c58a6973073cdcc1,2025-02-24T15:15:11.543000
CVE-2023-21014,0,0,8195a93a3f014f4cf458e110487e8c0c3a75319f87c5150ff2f9e6814072af75,2024-11-21T07:42:00.217000
CVE-2023-21015,0,1,4252649189495d141e0202ef6f71ca03b3ca47e7d9098ead156e9015b026748d,2025-03-17T19:15:18.080000
CVE-2023-21016,0,1,c5703153abb92a5a9cd83b23597ae9ec7cd0fe637307cfbb926eefd45b3c67b6,2025-03-17T19:15:18.330000
CVE-2023-21017,0,1,21c23ee6d5b17a8b80131c1b089dd9288c80dd7155e53f8634110af462ab6e7f,2025-03-17T19:15:18.570000
CVE-2023-21015,0,0,4252649189495d141e0202ef6f71ca03b3ca47e7d9098ead156e9015b026748d,2025-03-17T19:15:18.080000
CVE-2023-21016,0,0,c5703153abb92a5a9cd83b23597ae9ec7cd0fe637307cfbb926eefd45b3c67b6,2025-03-17T19:15:18.330000
CVE-2023-21017,0,0,21c23ee6d5b17a8b80131c1b089dd9288c80dd7155e53f8634110af462ab6e7f,2025-03-17T19:15:18.570000
CVE-2023-21018,0,0,03ea841f4d6b3a4df610e9a2dbb1e6cbf3bbeba15b5de353800cf5b526ff1cac,2025-02-26T21:15:14.340000
CVE-2023-21019,0,0,f47020d35392fde71ac070ea65b490b0c01efb4610768ed35c4e7350d211d42e,2025-02-24T17:15:12.527000
CVE-2023-2102,0,0,1f30776bd7546109d3fea589110ed243a709b5e1f7f74a918b4d566f83ca9c4d,2025-02-06T16:15:36.037000
@ -218612,8 +218612,8 @@ CVE-2023-2328,0,0,03506c2feb18d84bab601a7efeccc6023d3bf215ccfe015f986213838be1a5
CVE-2023-23286,0,0,e037118deb76ba498d34ac5f758cd8040cd3bc74afb04b11cd4d0c086bd4fbb3,2024-11-21T07:45:56.273000
CVE-2023-2329,0,0,5c61c63ef576e4dc4699a72f4a941e5a31920ed0a13b3c88e3908e43bbeaace0,2024-11-21T07:58:23.923000
CVE-2023-23294,0,0,21fe3fee15b8f92e4528fee626dd69f983b016c6ca9970d15292c9ba81157007,2024-11-21T07:45:56.430000
CVE-2023-23295,0,1,cef9c3a8ed1e3adaa2a9e6036d5557041628695066267d61f35cedabc9d707be,2025-03-17T19:15:18.787000
CVE-2023-23296,0,1,bacb422b5e1e8810d3675ce96dee2a0dee5c56d43b752fcfc789f81f6d76f6f0,2025-03-17T19:15:19.040000
CVE-2023-23295,0,0,cef9c3a8ed1e3adaa2a9e6036d5557041628695066267d61f35cedabc9d707be,2025-03-17T19:15:18.787000
CVE-2023-23296,0,0,bacb422b5e1e8810d3675ce96dee2a0dee5c56d43b752fcfc789f81f6d76f6f0,2025-03-17T19:15:19.040000
CVE-2023-23298,0,0,a178efea9472773b8bd440230ec8e9591919bef337f129fe509dff0455acc8ed,2024-11-21T07:45:57.690000
CVE-2023-23299,0,0,d1a874d46972566276ee0aa266d9998bd1e9a3d8542b4f9780f9c6bb1e2ddd50,2025-01-21T15:15:10.590000
CVE-2023-2330,0,0,91dac5a30193f504dede58d895d411a436a1627631a063ec3a98a20e0fa76973,2024-11-21T07:58:24.040000
@ -218666,7 +218666,7 @@ CVE-2023-23372,0,0,7eee6bdae6e08d9f320d57c1bfbaf83ec9cb5285cf090233cc4f43506a603
CVE-2023-23373,0,0,1032df50e76076126c057921858f8a43ed87811dfdb3eee8580ccc5b7679c0fb,2024-11-21T07:46:03.497000
CVE-2023-23374,0,0,7ae424037a8590b2d1f48cbaff8b5c6bce3b7b7d319d2584dfeddae917357148,2025-01-01T01:15:32.340000
CVE-2023-23375,0,0,235c815880bbbd7eea58d62512a5e7221580bf11d7c0ab14180ffc6ea486395a,2024-11-21T07:46:03.770000
CVE-2023-23376,0,1,a2810f0b0324679d026dbd2594a685c0a130593b367c928177fade29c244e92b,2025-03-17T19:26:29.833000
CVE-2023-23376,0,0,a2810f0b0324679d026dbd2594a685c0a130593b367c928177fade29c244e92b,2025-03-17T19:26:29.833000
CVE-2023-23377,0,0,8dda1f41f91cc2a6340c23ba862d5c39473b3f6d77c17404d0d531247d1dbcd9,2024-11-21T07:46:04.080000
CVE-2023-23378,0,0,f9964ccde7b47bfc5b16a333a7343eec303c36bd28e601b63664b221d32a8755,2024-11-21T07:46:04.197000
CVE-2023-23379,0,0,7ef6c62ff2f0caa7176d16edc40ce60ad0a5f37022e2a622af090942554e159e,2024-11-21T07:46:04.313000
@ -219216,7 +219216,7 @@ CVE-2023-23917,0,0,48ea48a1e5f808504bcbb29576c5ddcfb874f97c6aff0a8acad1a8c744f92
CVE-2023-23918,0,0,e16982c8e04df7cfde6179e3c55894b53fdd887359fcf4d430496246f3db8928,2025-03-12T18:15:24.973000
CVE-2023-23919,0,0,c877b399c6d4970c8f30455e4194a7df89167cb9a06b14bb23e530694920fe5c,2025-03-12T15:15:38.580000
CVE-2023-2392,0,0,e1fb6096a1059698d9d0948812835960fa5e90a7a267f964b3ee6b80d989763e,2024-11-21T07:58:31.560000
CVE-2023-23920,0,1,fffe58a6763bd88b34f5ac6c14ec50019821b65a92817e10f149efecaad446e9,2025-03-17T19:15:19.303000
CVE-2023-23920,0,0,fffe58a6763bd88b34f5ac6c14ec50019821b65a92817e10f149efecaad446e9,2025-03-17T19:15:19.303000
CVE-2023-23921,0,0,74518ee01b61253e98002de6d4e3c40b46f2ef798f102961900037ae839e79cd,2024-11-21T07:47:06.267000
CVE-2023-23922,0,0,2b6f37e82d21539163fccc5991750c9554422835339c751190b656622ba64ffe,2024-11-21T07:47:06.383000
CVE-2023-23923,0,0,86f6a2906ef569bdf9889121328622e171a4dd3c149606efb840f7d93d355b0a,2024-11-21T07:47:06.500000
@ -221012,8 +221012,8 @@ CVE-2023-26088,0,0,688f57648edf87c96a58648e4ca44b9be9eaeb9635c1b9e3d9422fabd96cd
CVE-2023-26089,0,0,ec8331956fd4965b1e1c1d73a65e0af0391f2398bb1ad3f9bae6a5e0d393ca67,2025-01-30T17:15:12.933000
CVE-2023-2609,0,0,bc4d47df3dd82d97fb4620d1735de5100621c838a24756bf2fe56507226df2fa,2024-11-21T07:58:55.553000
CVE-2023-26091,0,0,e6821ea46b0eb01cd29bc2399bb221e2c6792d67aca12412bf88fb24c2dfd879,2024-11-21T07:50:45.427000
CVE-2023-26092,0,1,58e1eba2e66b7dbfa783ec5def5d5b14610a2689345de29ca10edcfd39b7975b,2025-03-17T19:15:19.630000
CVE-2023-26093,0,1,eb8a4e6b97d3933ff72558d59feaff1ab137669ce0b13ce2d0e8d23bdeadd09c,2025-03-17T19:15:19.873000
CVE-2023-26092,0,0,58e1eba2e66b7dbfa783ec5def5d5b14610a2689345de29ca10edcfd39b7975b,2025-03-17T19:15:19.630000
CVE-2023-26093,0,0,eb8a4e6b97d3933ff72558d59feaff1ab137669ce0b13ce2d0e8d23bdeadd09c,2025-03-17T19:15:19.873000
CVE-2023-26095,0,0,1a1f28a15cbd42cd08e7c4711c166157740df1a4a7b74d2f1dfdefd18bc58484,2024-11-21T07:50:45.833000
CVE-2023-26097,0,0,ab612e31dcc3901e3f78605eddf9e656a6a9090c14f336b1d9c2971ca6627d8c,2025-02-04T17:15:12.977000
CVE-2023-26098,0,0,5106a943c572a0343f46ee9440e9b1bbba146cdf557b717b9c49be958965050a,2025-02-04T16:15:35.607000
@ -221109,8 +221109,8 @@ CVE-2023-26220,0,0,1d2c1af7c157739f85112550fa493f3df3dbeb828c2fc39deef10f615901c
CVE-2023-26221,0,0,7fa0f1397737c64c2859f2cc6ce15fdb78a2261273fbca9e13108a3314709c34,2024-11-21T07:50:56.717000
CVE-2023-26222,0,0,6078b66183d4413ba4b662cd4c5983eaf393bf91f2df0765adc7473111042087,2024-11-21T07:50:56.850000
CVE-2023-2623,0,0,abd562316ffb326f632a6ede08ad72f59f41c97ab2e5ede20db4c6f075713313,2024-11-21T07:58:57.173000
CVE-2023-26234,0,1,7c223294dc95fb96f41d9cc177d634bd509b94882e083fad54b82ca323de4c4a,2025-03-17T19:15:20.083000
CVE-2023-26235,0,1,2cd891987440b8912e62b623e1a943a4b7bf493058250996cfebf312464c19a9,2025-03-17T19:15:20.347000
CVE-2023-26234,0,0,7c223294dc95fb96f41d9cc177d634bd509b94882e083fad54b82ca323de4c4a,2025-03-17T19:15:20.083000
CVE-2023-26235,0,0,2cd891987440b8912e62b623e1a943a4b7bf493058250996cfebf312464c19a9,2025-03-17T19:15:20.347000
CVE-2023-26236,0,0,397208c6eb63dde2741cf5e4b26ac9b888ab16f5dd6685112b60b2edd121b2be,2024-11-21T07:50:57.300000
CVE-2023-26237,0,0,8c2a10f721f0415980d632c8516eac6b38a6ee0d98923614fbdab2cbafcded6d,2024-11-21T07:50:57.463000
CVE-2023-26238,0,0,5cdf128b776c39223e446a76288019b2e1153e2e4d0abc8edc27759275718860,2024-11-21T07:50:57.683000
@ -227698,8 +227698,8 @@ CVE-2023-34400,0,0,37db130192f08f6dcbb2d615cfc31c4237e0ea5e7fbac9d725832b4d1b0cd
CVE-2023-34401,0,0,d5018bd5403195fa657947b0c47de7be3d14d2e89d1684cc1e15088cbf8cd1d8,2025-02-13T23:15:08.867000
CVE-2023-34402,0,0,24a9d51756ef54ad82e66adff02724a6e51706ca15efbc51e7291ba30bdb2e17,2025-03-14T18:15:26.363000
CVE-2023-34403,0,0,eb37f013c2a5abaddf3384f071dae2c926d61150a4a683b3cec22d34f25f3a2d,2025-02-13T23:15:09.440000
CVE-2023-34404,0,1,07c8cf483499a62ad9c421829ca19bb311da173aa05ab9b5c82f0534ddb106b5,2025-03-17T19:15:20.573000
CVE-2023-34406,0,1,9b6888848e3b4a7c09ba80692e12064715ce0e36a902a3a5bcb1e05ef364ae95,2025-03-17T19:15:20.787000
CVE-2023-34404,0,0,07c8cf483499a62ad9c421829ca19bb311da173aa05ab9b5c82f0534ddb106b5,2025-03-17T19:15:20.573000
CVE-2023-34406,0,0,9b6888848e3b4a7c09ba80692e12064715ce0e36a902a3a5bcb1e05ef364ae95,2025-03-17T19:15:20.787000
CVE-2023-34407,0,0,feb0cd99a613c0605481c85d03f4038aed84545414c9a8173ba7dd7d0782d2cd,2025-01-08T17:15:13.003000
CVE-2023-34408,0,0,03b9bef6d87ce45b6ba8997f0b9758107c5f0a4c0c52b45bc5822b37a8cffdfe,2025-01-08T20:15:26.503000
CVE-2023-34409,0,0,51b8f8415923aa1a2d243bed75d521d233228a55cbd4b9792f4bc8dabc1d5016,2025-01-08T16:15:31.940000
@ -228534,7 +228534,7 @@ CVE-2023-35855,0,0,462c8837191df7cb2596dc63b32fbd4d5044336709229bca76680da0c067c
CVE-2023-35856,0,0,b7bfd38d60a2dd0f91e795d548e864ae5047a63adfda033242d00c5e9860e504,2024-11-21T08:08:50.117000
CVE-2023-35857,0,0,f39188d7b86094ff7b23c954debf608d33ec770280657e1bbafa6bb4537d8b91,2024-11-21T08:08:50.253000
CVE-2023-35858,0,0,0796eb9b33cd99c9e1458ec6a1a3a590856d80f9c1ba5f15f05d63e243ea58a7,2024-11-21T08:08:50.393000
CVE-2023-35859,0,1,819bd8c2a8e294af582fe4120de22462e5fd2742b2984f4aaf6467fad3922d98,2025-03-17T19:15:20.987000
CVE-2023-35859,0,0,819bd8c2a8e294af582fe4120de22462e5fd2742b2984f4aaf6467fad3922d98,2025-03-17T19:15:20.987000
CVE-2023-3586,0,0,a1d0011c23b5a497a4873014b184a9602263df7392d071ba935c2ed1cee468d5,2024-11-21T08:17:36.493000
CVE-2023-35860,0,0,20c16022c95fa5e10bcf2a63c48e8cacc3e2ec88d3a2bfbd3b853c5efb74f929,2024-11-21T08:08:50.760000
CVE-2023-35861,0,0,ab14211c026624f4b12d60fd07d08ed6fe8cda62b354386b065ac4c212e873ef,2024-11-21T08:08:51
@ -234283,7 +234283,7 @@ CVE-2023-42943,0,0,f135693322ddaafd0f3d157cd25d3a9dee7b5b8db5defd604655c742fa517
CVE-2023-42945,0,0,200d2323886607812ee6e5544cc7dd3d7a9d9cd1bbcf9fd4feec9eae73a4bb8a,2024-12-03T20:37:44.587000
CVE-2023-42946,0,0,2f891640e91a360138828eb608ca23096bc37ddebdc3147d949a745dda2c8d29,2024-12-03T20:29:31.657000
CVE-2023-42947,0,0,d0ed4a291c51ce3db30f480db929c22344c299d10742530dd95005511ac8d2e4,2025-03-13T16:15:14.660000
CVE-2023-42948,0,1,b33e7696131d614f1ad252f0b00ff0baf4d15fd1bba4e00bdaeb49a69c77abd7,2025-03-17T19:15:21.300000
CVE-2023-42948,0,0,b33e7696131d614f1ad252f0b00ff0baf4d15fd1bba4e00bdaeb49a69c77abd7,2025-03-17T19:15:21.300000
CVE-2023-42949,0,0,a0af3d9a0e37f9ed7be8645161987182f219d1b0f1ab8e6f3211637ef89b8a97,2024-11-21T08:23:34.903000
CVE-2023-4295,0,0,0118a508770007170021ea1f57d582eb3a72d8a60209023df15a4920c908db3d,2025-02-13T17:17:17.540000
CVE-2023-42950,0,0,186b120c42d16f43046ee6f072fbe7644cd28e6168a9032f4076b275ba82cedc,2024-11-21T08:23:35.033000
@ -247182,7 +247182,7 @@ CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d
CVE-2024-13120,0,0,01e8eb521e95e41e82091c7a9f1593a28634c208db510b4e1c1c474760e5f764,2025-02-18T18:15:18.040000
CVE-2024-13121,0,0,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000
CVE-2024-13125,0,0,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000
CVE-2024-13126,0,1,2954b0c6d56f081558db1c9d9552b1f2529defcf3528faffaea30c48e2a49418,2025-03-17T19:15:21.573000
CVE-2024-13126,0,0,2954b0c6d56f081558db1c9d9552b1f2529defcf3528faffaea30c48e2a49418,2025-03-17T19:15:21.573000
CVE-2024-13129,0,0,f7cb4fccfdd5a21f3d7b9f7c8cd6c40c2c2fd2832bf8c55c683227d539cdadcb,2025-01-03T22:15:06.677000
CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000
CVE-2024-13130,0,0,d900010ff7502ee351dc884c5249b8be1bc7ce998a95442e3f36d41dbb28f5e0,2025-01-10T14:15:27.740000
@ -249325,7 +249325,7 @@ CVE-2024-20974,0,0,789952ac59447c7ff64df1e2ec94c96e4804a957dd34ebe72c3a6fe196ffb
CVE-2024-20975,0,0,dd20d0069a7b46e6b5ef3195164e18454c8ab5d0366ee17da05b6aaa3d1b5e67,2024-11-21T08:53:32.753000
CVE-2024-20976,0,0,8519be35615c99903dfd351cde752e7580af95d765de544d7b56622a69657fe6,2025-03-17T17:15:21.820000
CVE-2024-20977,0,0,e2c8ac5cdf6105166e03ada781b7e22b6cfa6139535dfabda7b89d42e76cc173,2024-11-21T08:53:33.010000
CVE-2024-20978,0,0,10827d75f3e8fd282801ddc8ce15cf40092565a4e558c0cba817213fcf3baf86,2024-11-21T08:53:33.140000
CVE-2024-20978,0,1,3f0bf354464f938b515157d641fad66929ad192ed773179f405c96023177d5f2,2025-03-17T21:15:11.737000
CVE-2024-20979,0,0,c2e22efcc3391b3cff2af42cbbe4c99448a9ff390e8ac1d56f07df68987a1379,2024-11-21T08:53:33.267000
CVE-2024-2098,0,0,aace50279ae26a437055e6212192313e684d14814480be4552b6484e8f22c833,2025-03-11T17:30:52.803000
CVE-2024-20980,0,0,757ff6975fcbd959a7c8d660b7c3b37dbc1e514e0d5ea371d15eb8ad23a05f8c,2024-11-27T16:37:00.523000
@ -249489,7 +249489,7 @@ CVE-2024-21129,0,0,2c8e0b13d98477ae37358534ebfbe5e2257d99408b758e7e4434d44c0dbb5
CVE-2024-2113,0,0,41b0f96e76e93eed3cae2f2e72bba8a01135ef4b0a02f5dee08a2bd1781b5f33,2025-01-23T19:15:23.377000
CVE-2024-21130,0,0,d7e5f2ba7a349a01871ed99811d8326f2c33202d853400289e668060d42f27d9,2024-11-21T08:53:50.470000
CVE-2024-21131,0,0,82ebda074f809a1a68064798e632b773ed1eb2575acf313c66d554be3faf5e3b,2024-12-05T22:02:52.553000
CVE-2024-21132,0,0,43f361b586cf9e89ee852d4d5c60745674e96d81826b975c4d0c6c7f1fcef9cf,2024-11-21T08:53:50.703000
CVE-2024-21132,0,1,987a799b19a7e7bd596caec84e5104553b08a672468aa5d0c46b6c2bb08b9bea,2025-03-17T22:15:12.270000
CVE-2024-21133,0,0,10f69656085c42e9a849d4dcabe83318eea049049395271942ef70a2534662e1,2024-11-21T08:53:50.837000
CVE-2024-21134,0,0,dcbe5d92aa08c7bd192bd36994d01957334494a6a59b5ce1ce1359b992bacaff,2024-11-21T08:53:50.957000
CVE-2024-21135,0,0,c86e5c804add53084e4d35d6a12d09babfc79d7ef6ed692753959bd30b31e714,2024-11-21T08:53:51.100000
@ -249522,7 +249522,7 @@ CVE-2024-2116,0,0,8c6b9ce679687e5a6470a6b4b429a15c165f13f61e11f8d91ba5b3772cba32
CVE-2024-21160,0,0,682b113f0ab5e67f54e6f9c1540a647f198391e8c03fe35135f65b3d3e0f3bca,2024-11-21T08:53:54.043000
CVE-2024-21161,0,0,373b5050fd44a995656dcf00f8ca1a8ae44fb30dde422db248bfe709d6c07d21,2024-11-21T08:53:54.160000
CVE-2024-21162,0,0,b167ca3f5e6eb1d829a66671152027eba0422ffba46e59b6bf288eebefc30ee8,2024-11-21T08:53:54.277000
CVE-2024-21163,0,1,3f9ff522a7e3208378a5962b8a62ba6fa5d09a853a4c6f834c9415a809343380,2025-03-17T19:15:21.793000
CVE-2024-21163,0,0,3f9ff522a7e3208378a5962b8a62ba6fa5d09a853a4c6f834c9415a809343380,2025-03-17T19:15:21.793000
CVE-2024-21164,0,0,0223054a02dab4fd1a7cc1f19db848cc375a1df6ad53852756cd92b6fad7c00c,2024-11-21T08:53:54.513000
CVE-2024-21165,0,0,417344df57040d35891dff84c166bd2e20a64c611f463e5d4283fcdf4d5dd6e6,2024-11-21T08:53:54.637000
CVE-2024-21166,0,0,a6bd0bb0f14f87d2cb260b91d37d1eb7d306bf89d70257e59bc4b4cc9def75a6,2024-11-21T08:53:54.760000
@ -249598,7 +249598,7 @@ CVE-2024-21241,0,0,12d0b1bf34329f71177cc9460818dac7ae89fcd6185858a4fd5c0a5f5d93b
CVE-2024-21242,0,0,a0e9c06ac577c243e89e63cec320dd8b885e2e7460da91828fbff549e0aa27ec,2024-10-21T16:17:57.040000
CVE-2024-21243,0,0,1897257995245b9a108257472f0ab457fcc5c34721e06e9eeb7374d323639cb5,2024-10-16T20:35:41.957000
CVE-2024-21244,0,0,048fe68bf06332fd389783c146d7dca787d9278e80f2ace78819593395da48af,2024-10-16T20:35:00.173000
CVE-2024-21245,0,1,0b9e3b5af4454c0b2bd825b7db8f3c4847ea6452b2e91fd2004a64c9819331b1,2025-03-17T19:46:25.297000
CVE-2024-21245,0,0,0b9e3b5af4454c0b2bd825b7db8f3c4847ea6452b2e91fd2004a64c9819331b1,2025-03-17T19:46:25.297000
CVE-2024-21246,0,0,002805e4474ae80b78d3fa15122ad8e7bbc6d18723041206542fb07a514a3984,2024-10-18T19:04:57.587000
CVE-2024-21247,0,0,a09a9e7726c886892f987d00c02a2bb6a1643957c38953d6df67795ac68073be,2025-03-13T16:15:16.860000
CVE-2024-21248,0,0,56e0b1edfb0ab6f641d554863e009e88fabf1cd359c02189eb78f910243967ab,2025-03-13T17:15:27.717000
@ -251101,7 +251101,7 @@ CVE-2024-23222,0,0,7745790461ccbf06b23862d8ccfd4bb64e9c1d995706e278e89eeee9deec8
CVE-2024-23223,0,0,97ac05c5bd628f6060d7675906f33d1fe0db77305c0052816974d888e538e42e,2024-11-21T08:57:13.563000
CVE-2024-23224,0,0,3122876ced1cc8436d3e7eab9ff8a2d8aa1d77b5acc6cd7e0eb039ac24059a35,2024-11-21T08:57:13.717000
CVE-2024-23225,0,0,eb0782fbd39efc0814ff4369aa9a949dffdf3d310db982851067fe25e2177b43,2024-12-20T17:08:54.523000
CVE-2024-23226,0,0,d35555d4d9166169b2d9ebc0c0d3ddd8a6739dcc9d000507c64ae35e59ee757e,2024-12-05T16:33:06.327000
CVE-2024-23226,0,1,c2b53ce52f5748bbc3715bc0becceac3b1f57a12c965c7fd0a3ef9801fa4d87d,2025-03-17T21:15:12.830000
CVE-2024-23227,0,0,eeded3365b3f5ae72b53b6766c3f1571c46876b65611fd208cdef323d44e0e7e,2024-12-05T16:31:39.383000
CVE-2024-23228,0,0,4777eb1057e01b89423a9fc98cb690d47cbff49eeda10b8695a9f357523c2a6d,2024-12-12T14:33:00.640000
CVE-2024-23229,0,0,b503f4043ad887688ebabe0f99f6dc2e750bec5ee240a1c13bf5cff65542fd4a,2024-12-09T17:37:58.303000
@ -253045,13 +253045,13 @@ CVE-2024-2588,0,0,41e8b66c360118118d5c180cd84320134fbd8452aeb93131fc10ca9476ac2d
CVE-2024-25883,0,0,8cc4586f18a9beedd20eb5427423382d24960c02efa21ac020674f4f9b5915ed,2025-02-10T22:15:33.107000
CVE-2024-25885,0,0,99245e49f7896beed0b6b9e2fdb2ae69be77957a4b92ce57595c9bad676832a1,2024-10-10T12:56:30.817000
CVE-2024-2589,0,0,5f20cd6cee1aceeb968c1cf039ef844e9eb334bf4597017d30e5ca3d90e8af2c,2024-11-21T09:10:04.563000
CVE-2024-25891,0,1,5c8c0fdb2420a9ad9b46c0530ee39a34f6204bbc1fcc9bfac6b4362389a9c994,2025-03-17T19:03:09.973000
CVE-2024-25892,0,1,6ec51ab329d6ab128e614f92da62530cf40e1c5be92574b5df9d7b6d3891db96,2025-03-17T19:20:09.630000
CVE-2024-25893,0,1,749303b3a80a8b03a1a7b82e214d696ed5b1d08defb071d116a2970e6cf3f01f,2025-03-17T19:22:10.227000
CVE-2024-25894,0,1,d02a5c22d8cc05113d331e7a1754940a1986f359ec88ed9a7518bfb473f47596,2025-03-17T19:22:39.350000
CVE-2024-25895,0,1,d9224169ba20cf538719130514f0ff315db299c52aefef946c62fa2f89f088be,2025-03-17T19:22:47.683000
CVE-2024-25896,0,1,9eca298c65f185668b87e96fcd60fb761f405d3a6ffb117f4371b00da5327b28,2025-03-17T19:22:56.367000
CVE-2024-25897,0,1,1c7ea668454ce51fe7110814346ed66e56310979591a43e1f4ed9b075e04b915,2025-03-17T19:23:16.337000
CVE-2024-25891,0,0,5c8c0fdb2420a9ad9b46c0530ee39a34f6204bbc1fcc9bfac6b4362389a9c994,2025-03-17T19:03:09.973000
CVE-2024-25892,0,0,6ec51ab329d6ab128e614f92da62530cf40e1c5be92574b5df9d7b6d3891db96,2025-03-17T19:20:09.630000
CVE-2024-25893,0,0,749303b3a80a8b03a1a7b82e214d696ed5b1d08defb071d116a2970e6cf3f01f,2025-03-17T19:22:10.227000
CVE-2024-25894,0,0,d02a5c22d8cc05113d331e7a1754940a1986f359ec88ed9a7518bfb473f47596,2025-03-17T19:22:39.350000
CVE-2024-25895,0,0,d9224169ba20cf538719130514f0ff315db299c52aefef946c62fa2f89f088be,2025-03-17T19:22:47.683000
CVE-2024-25896,0,0,9eca298c65f185668b87e96fcd60fb761f405d3a6ffb117f4371b00da5327b28,2025-03-17T19:22:56.367000
CVE-2024-25897,0,0,1c7ea668454ce51fe7110814346ed66e56310979591a43e1f4ed9b075e04b915,2025-03-17T19:23:16.337000
CVE-2024-25898,0,0,86006dde909e57a7bb647fd23ecf23a25c1344653211bfc4f446ecc8f96a3aa0,2025-02-12T01:12:54.453000
CVE-2024-2590,0,0,60a3bdaafc99a02849a3826c8a92974160c52fb0a8b38349972ea2276121fa28,2024-11-21T09:10:04.693000
CVE-2024-25902,0,0,97e4dd189757222e2f27318a7936cd29f8fdbf5c19a57984b545f1c094030359,2025-03-04T14:50:33.090000
@ -253133,7 +253133,7 @@ CVE-2024-25972,0,0,543cca97c7af8256686918a28901f39a26e893c97637fc882b573eae8fe69
CVE-2024-25973,0,0,1bc92b942761743749a2b0467d88089f8f2e376c78f66a543d728c728305c49d,2025-03-14T02:15:13.350000
CVE-2024-25974,0,0,09138e23b97540d30a977571629f4962d810fc7ee64de0b4541e73a977cb5004,2024-11-21T09:01:40.907000
CVE-2024-25975,0,0,fee7c444e9d1a5b2b3d4ced48c805e0b9b8c69d5a441852e2fd099be02223377,2024-11-21T09:01:41.097000
CVE-2024-25976,0,0,cb1f6b0b42d899e774f78b832ccf3948900f89462061f58ae1e38592f4baf306,2024-11-21T09:01:41.313000
CVE-2024-25976,0,1,472f26d94c262dbc42c1c664f8271841fff0a1d7c52f4fd8a4372bacb2854dfa,2025-03-17T21:15:13.083000
CVE-2024-25977,0,0,1534be4005d7b8a58988c1b580e9872ba9a0e0fe3d8d1f50f02b7b5163c6b8a7,2024-11-21T20:15:39.787000
CVE-2024-25978,0,0,0c7219f5c06a5352b9948531090f5433593aa78d3764979286a8ba8b4adf22d6,2025-01-23T16:47:38.127000
CVE-2024-25979,0,0,62367627f1dfda8a075cc6275572564bed957eec6e91cccbd6ac6c25ddf17ea9,2025-01-23T16:47:30.230000
@ -254227,7 +254227,7 @@ CVE-2024-2718,0,0,d1d96b0692bf8c77d835d364de710c1e2ae91fc24e0add05a1f0703d32d9b2
CVE-2024-27180,0,0,62d1e8382241d9961a8d58a37cf6788fe49decd026f0f9cad0e453af1e404e1b,2024-11-21T09:04:02.337000
CVE-2024-27181,0,0,b3d8f9ae033fe9425e96e2c32b25b9c40ba572e087bbcb02731b032d54736d3f,2024-11-21T09:04:02.490000
CVE-2024-27182,0,0,2017951a0f0922b81637c60640e07bff6b09063f0b1392a856dafbccad14ffaa,2024-11-21T09:04:02.687000
CVE-2024-27183,0,1,832fdf79a8def3249a6b9ec26fee3a547084dfed64fd833ff9e403ee0f10d59e,2025-03-17T19:15:21.993000
CVE-2024-27183,0,0,832fdf79a8def3249a6b9ec26fee3a547084dfed64fd833ff9e403ee0f10d59e,2025-03-17T19:15:21.993000
CVE-2024-27184,0,0,56cfe9bf521c4025fc7306d696dd38c052e35ed39b34be3a4055d8fcad089df4,2024-11-04T21:35:04.690000
CVE-2024-27185,0,0,723ceb7b514f0bd13d1bc6375c31557473f4e4b614137bc02ec2085478150de9,2025-01-09T20:15:37.793000
CVE-2024-27186,0,0,ae316f60dd5ce68834a87df30f4055f6e057bad53ab873077b981d58b9ac0490,2024-11-21T16:15:23.160000
@ -255857,7 +255857,7 @@ CVE-2024-29400,0,0,b60e49df326991eb27557ce166dcd99358995137b6ae59e95d7fffbbd0b37
CVE-2024-29401,0,0,32400f36889e84c9eb29bf3619b3dd286820f63d644126600928028e512d6d8d,2024-11-21T09:08:00.460000
CVE-2024-29402,0,0,823440ced7da8e7d0a8b3af16f5a511cd429be38a31d64a72a1bb56686617b9b,2024-11-21T09:08:00.663000
CVE-2024-29404,0,0,8e0768ffa0e6271c10ef5a904f790cba861a6a3d32897c4a1e9132b2e0d48d5c,2024-12-13T14:15:21.740000
CVE-2024-29409,0,1,910a48287efbcc35cbb2dc50deb4eae3ba5c3b74c638d4d0fab59ab019154340,2025-03-17T19:15:22.240000
CVE-2024-29409,0,0,910a48287efbcc35cbb2dc50deb4eae3ba5c3b74c638d4d0fab59ab019154340,2025-03-17T19:15:22.240000
CVE-2024-2941,0,0,791b6be749f54c80a94b45470542c13f79a740bb4377f7a50b4bf078bcbf68b1,2025-02-20T18:28:58.243000
CVE-2024-29413,0,0,e4856a49d0b9ba39155f8e7a02f85d7a362c6e1dae478077aa2043ac538afa2b,2024-11-21T09:08:00.883000
CVE-2024-29415,0,0,2a3b41c75a72df6c05646dae150ef4f5ab8cf2a6c172222d216a6c011a3d65c2,2025-01-17T20:15:27.950000
@ -262261,7 +262261,7 @@ CVE-2024-37620,0,0,12c0b8595c5be5a1ef85589c8d5e49e1582f49b44015f171ee6e485fd8ddc
CVE-2024-37621,0,0,845ad145f9e2fe335a6c0f3eeef77f3d22453599d42a0899db127dbc23d53c9e,2024-11-21T09:24:07.063000
CVE-2024-37622,0,0,bcbf109d92160ad33bf42dc3413114047d28c6ba1f63cbc0e20db8494510cd71,2024-11-21T09:24:07.270000
CVE-2024-37623,0,0,2bfb87c9130a0b05a93225a2e34c2ade6091e15037de573304fad9fbf815eede,2024-11-21T09:24:07.497000
CVE-2024-37624,0,0,63348aa331b13f4606e2ac0af021ae018a090ea94811188c68517935ef689f87,2024-11-21T09:24:07.707000
CVE-2024-37624,0,1,7db8ec2d9939b5d31556c18b569c40c9ee3d2a78e40c1656f440d13813296a68,2025-03-17T22:15:12.450000
CVE-2024-37625,0,0,f458095ad6fd7133034173ff0c45e670bfe51c5cb0b07e4953c85de52169fd33,2024-11-21T09:24:07.870000
CVE-2024-37626,0,0,0270b51ea0f83caa7b336461c7e27dda1fcb2c1add9c3873485df2b3daab9ea1,2024-11-21T09:24:08.087000
CVE-2024-37629,0,0,f3060b80283030da9edba5253b3386a49b066edf49cba675ae668286a6fa671c,2024-11-21T09:24:08.307000
@ -263325,7 +263325,7 @@ CVE-2024-38819,0,0,c298508c17117e1259d3bfe55735b04be8f822cea51854f73ce47b1bd6cf0
CVE-2024-3882,0,0,ff357033633ea83089941ee72ffb1ed520c8dd6a221dd7e52cb47b408a9921af,2025-01-27T16:24:52.420000
CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000
CVE-2024-38821,0,0,74b8175803172fc63d22dc332a41fdd98b88e2c1ead7e686074b3e1c775d2446,2025-01-24T20:15:32.427000
CVE-2024-38826,0,0,8b1fb28d6543001ae592d20f84c5bd261efaf763a8cd6a488b92831ec2684760,2024-11-12T13:55:21.227000
CVE-2024-38826,0,1,506930d335a5efb8c27d5014fa191907479a7be8d8701e39690034739d2c8ebb,2025-03-17T22:15:12.667000
CVE-2024-38827,0,0,2e81585c986691122bd5b137a7a8366ca83e5bd591adaec79ae968dfb0819731,2025-01-24T20:15:32.553000
CVE-2024-38828,0,0,f5ddf6288dbcbf6f0dccdcf7906ff9f68ca34183882439cc3cd804bf0211c29a,2025-03-13T15:15:46.057000
CVE-2024-38829,0,0,6e70b82cf4a08eca299f1ef01398ce598581c72dcb52145f07efeeba754e9484,2024-12-10T15:15:07.593000
@ -263595,7 +263595,7 @@ CVE-2024-39323,0,0,7e22b917354a2e5b4799a1cef4baf0b8134a833606bd812ba695ac22ead63
CVE-2024-39324,0,0,5b58097cc0f94f554b16fabf13a1485b606607c6996b61ebbc380a66c6ed83bb,2024-11-21T09:27:27.850000
CVE-2024-39325,0,0,2d63785eb179762c856eea2ec86fc3efa2f2c067bbb8d9d3b6088dc568ae60e3,2024-11-21T09:27:28
CVE-2024-39326,0,0,36a1fd07341b99cf706e1069ff0c3c0b0e50f721ea59b85388d56c1cba535054,2024-11-21T09:27:28.167000
CVE-2024-39327,0,0,e159be83e6a94153f601fb799404945de5dc140717e6d7b503fe782ee2eecfa7,2025-02-18T17:15:18.440000
CVE-2024-39327,0,1,f1d9ff16bae4b39dc8ccb82deff44aa6b991a127e7526d125d453464456f070b,2025-03-17T22:15:12.800000
CVE-2024-39328,0,0,a00e9dbdd3e55bbdf614ef0ad9d1cf5f35291f7ebcc2655205839e9683cf46cf,2025-02-18T20:15:18.533000
CVE-2024-39329,0,0,7ff8e254c337ee0bc8d4995df77a5971be90342987fb55e2cc6c6590b4df097e,2024-11-21T09:27:28.300000
CVE-2024-3933,0,0,df64f87f68ad2e15d5453047c42e0ed6cb0fa7b8af24502bdac6a78fb0f454aa,2025-01-09T18:00:53.140000
@ -264414,7 +264414,7 @@ CVE-2024-4060,0,0,7ac7ff97e2b532e517142631d36d353c5d9e185ebe36091dcbfef60f873749
CVE-2024-40600,0,0,22bd00008fcd431c4e4910f7a8db138543cfb6c9d0816ca29c16e279d88f61ad,2024-11-21T09:31:21.450000
CVE-2024-40601,0,0,0aa50b76ad7f2dcb34c436272c0e3e3d55010312a8dc26be4224bc6521d6accd,2024-11-21T09:31:21.660000
CVE-2024-40602,0,0,64d3f402d3f53289ad1ba6df8706a05bc3520d6f6cab664d62af31c1edeaa4e5,2025-03-14T18:15:29.110000
CVE-2024-40603,0,0,a81c494a6cb5759d400143b1949358b6b12494350ee3f34b52eb2bcf3e3c43ce,2024-11-21T09:31:22.047000
CVE-2024-40603,0,1,9b6684d222a7a0ec72b43842915255a57c21d1269fb8fee78413b94702508ca0,2025-03-17T22:15:12.950000
CVE-2024-40604,0,0,89973d6255f60ea9c04c5a8c9cf7c9fe4181a5a9a407ba6376432e7802c0d164,2024-11-21T09:31:22.187000
CVE-2024-40605,0,0,ec0691a64f01599ac002394a6d8c51c45d9aaf6fc0e3b45509572cac28871ac4,2025-03-14T14:15:16.200000
CVE-2024-4061,0,0,4506e00c38fc7fcea3bfd4a74c8b0712c1883e34e528f694845a597cf23ba99b,2024-11-21T09:42:06.793000
@ -264436,6 +264436,7 @@ CVE-2024-40631,0,0,c878dd486bebaf471924f3f7d67c445c05bb05b52c42477332cc37ff34fcf
CVE-2024-40632,0,0,a305cb53b51960d8972c1302582edace86cbc3773cb67297101d0c562a6333e4,2024-11-21T09:31:23.980000
CVE-2024-40633,0,0,4fa593509649cd3c4c16dde8cff5c35196bde41064f00bcb05030ba573fcbc7f,2024-11-21T09:31:24.107000
CVE-2024-40634,0,0,57101b76dff87915534d3346ab1eb60cc995c8f4f28da52243841791bac8435e,2025-01-09T16:55:20.183000
CVE-2024-40635,1,1,957b7df98e9ea05684181376b50da9ae00dd0d454d091146a3fa22fb8d060307,2025-03-17T22:15:13.150000
CVE-2024-40636,0,0,dd66fe6861164d4a296e8e0c669d696148e94f69e4967ded6581c3eff7851266,2024-11-21T09:31:24.340000
CVE-2024-40637,0,0,0e78c74d636aff4401930bab6753186bb249828b976fb63a23598de7dd495008,2024-11-21T09:31:24.457000
CVE-2024-40638,0,0,607d13a6d5e05300f5970a3973c842a17786a4de2592bc19f98b03c563472665,2024-11-20T15:30:37.387000
@ -265986,7 +265987,7 @@ CVE-2024-42504,0,0,cd6215b4479b5ed012351f6f61e540eee8d48035f2d682e956a2cd93a3cf9
CVE-2024-42505,0,0,49d5bfe1b1a73834eaf0e8fb1e7e8b9aece1c0752e1591425401bed2f6714605,2024-09-26T13:32:02.803000
CVE-2024-42506,0,0,73b87433d8fb989aeaac28805ff14ef548edc308594b87baf1e182a12a865918,2024-09-26T13:32:02.803000
CVE-2024-42507,0,0,13023674aeb3a0b8ad91b43058bc9cfb766bbd64576b39f32341fb17667ecd28,2024-09-26T13:32:02.803000
CVE-2024-42508,0,0,ec42824e3746b3aa7a087cfdb36acdbd5e330e597ee83b078dbadd61f7936aab,2024-10-29T17:38:49.330000
CVE-2024-42508,0,1,cec947e8c36093d172ae6c314b0f540d195de975af41dac3eda31f4e93502465,2025-03-17T22:15:13.330000
CVE-2024-42509,0,0,eca853432fd85e8e27d923a0722a00e8ab0664b46803cacaccfabef1e63cca54,2024-11-06T18:17:17.287000
CVE-2024-4251,0,0,6a333dd704aaa4313e0204d6e743164fe6a8a7155958341655c766a433d4252d,2025-01-27T18:22:36.203000
CVE-2024-42512,0,0,3dc22e96500ae6f3fd8bb28e53fdde25e5a2eabfed0c97b7b9f47bc751ab5787,2025-02-10T22:15:33.307000
@ -266333,7 +266334,7 @@ CVE-2024-43108,0,0,5e287d64c49b83289e98ec106ef0b469b4085c0a0512abb918ff03d24d777
CVE-2024-4311,0,0,76e51b82bcf102c4a7a18c5b03d4ba2a6e78929354b4c7d54c7e39e256fd7ef3,2024-11-18T16:35:13.737000
CVE-2024-43110,0,0,51650deb7aee7ab0cf914391f943f7fe2c91b657e3cdae3cff1f5f569194dcba,2024-09-05T21:22:04.810000
CVE-2024-43111,0,0,8ff21bb4a77fb7a04001cb9ceb7aacd78dc5d023fde13c60e3d76ef878748011,2024-08-29T16:53:16.233000
CVE-2024-43112,0,1,f7faded7220b788b3d197696b67cba8db0f24b649593129d23d3194767959f63,2025-03-17T20:15:12.047000
CVE-2024-43112,0,0,f7faded7220b788b3d197696b67cba8db0f24b649593129d23d3194767959f63,2025-03-17T20:15:12.047000
CVE-2024-43113,0,0,c9b67b0ff40e5aa9450e0f7da2ac5040e79f6deee0a04bb1573ed0bb16a618dc,2024-08-29T16:51:33.367000
CVE-2024-43114,0,0,0ee31101a16e8956688dced36943823f7833dedaf08ed9a64e25b4cc6da7aa9e,2024-09-11T19:11:11.257000
CVE-2024-43116,0,0,fa7db1bc5814bc3f7b5d9af1979f6cd11308a93d96504d450e08d37d75b78fb4,2024-09-18T16:22:14.880000
@ -267470,7 +267471,7 @@ CVE-2024-44270,0,0,51d4b52a115ad2f279bed3a378d4fb4fa92b6583bd4c55801137fe6a87bcf
CVE-2024-44273,0,0,caae658c20ea929becd6a50f15cc5040f32d55f5bf0889d84daca4b410aa6c36,2024-12-09T15:15:16.147000
CVE-2024-44274,0,0,d4611874fae8cf46b4ebeede4c74afb829adabc974787d5151107510971373f7,2024-10-30T21:35:09.203000
CVE-2024-44275,0,0,ae4f014c6d01e8a3d13555cccb97f78d51a6a2d56fdb3201e11be9cbc301fbd5,2024-12-11T18:10:43.967000
CVE-2024-44276,1,1,5cde772125babdfde0d5e22966ce7ffb123ac9d8ae2c15d51429832901fb04cc,2025-03-17T20:15:13.130000
CVE-2024-44276,0,0,5cde772125babdfde0d5e22966ce7ffb123ac9d8ae2c15d51429832901fb04cc,2025-03-17T20:15:13.130000
CVE-2024-44277,0,0,416642d85105a1b053290a8297fa3dafbcfa733e6016ecf82fd3765564a269c3,2024-12-11T18:02:08.390000
CVE-2024-44278,0,0,92c8ffff1d26b209c14a014b695aae7202ba326c6d599f23f579cecea24b8f80,2024-12-11T17:56:28.003000
CVE-2024-44279,0,0,812b461493404626705b5c366e9a37ba4b5cce2f8aa8a61ee91e148ba4ee6083,2024-12-11T17:46:27.933000
@ -267688,7 +267689,7 @@ CVE-2024-44856,0,0,93c53dc8759cdffd08a4bcb1502c758eaf006cc5e92793bfbf195659c6e1d
CVE-2024-44859,0,0,1ff4ad5ad4cddcdb1302209b9b28986e26870e16476fd6e01c9d6790959f1487,2024-09-05T12:53:21.110000
CVE-2024-4486,0,0,d95d6336818009c9b70dd65fb3d4752504bdb5c2630eed2945b4771d79bd5905,2024-11-21T09:42:55.490000
CVE-2024-44860,0,0,b57c8bd2bd66e030d28d8223c6a00765fe3018482e70feea4ac82ddd9af0ff85,2024-09-30T12:46:20.237000
CVE-2024-44866,1,1,8bc150348c57318486f7224701e4806edc491356a0a49e8c8c136a8cf329e2fd,2025-03-17T19:15:22.453000
CVE-2024-44866,0,0,8bc150348c57318486f7224701e4806edc491356a0a49e8c8c136a8cf329e2fd,2025-03-17T19:15:22.453000
CVE-2024-44867,0,0,f5d45d88391395d71e76aa49c459541c9963ac5c266a28059f210ceda5eda773,2024-09-10T15:50:57.713000
CVE-2024-4487,0,0,9e7d3d9cfce25ad3009d26e2ff9fe758616dee3c6fa7b79983ceb94fefc683d9,2025-01-28T02:58:09.330000
CVE-2024-44871,0,0,f7450cb7162fbb80e972f4166a2fd50d83297a4b352d52f86453cd2036c9456f,2024-09-13T15:28:21.260000
@ -267701,7 +267702,7 @@ CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25f
CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000
CVE-2024-44910,0,0,9e63384fefb3b007a6afb1857ede4d2d91d2a348ff574287ab43f394a1fc6472,2024-10-07T14:27:42.757000
CVE-2024-44911,0,0,6a14856e78c831213b31820ffc41fe89db410aa1c0f43514d93c123cd00f2148,2025-01-31T16:15:34.057000
CVE-2024-44912,0,0,ed6f759e1e44aa86b4a8a15fd81e0420579b40f4c104aa1f55896209eb05e5be,2024-10-07T15:00:17.977000
CVE-2024-44912,0,1,371f2660c94226f4e27a0ff12a9531758f3ceef8d8fddc67381d914d1232cc4f,2025-03-17T22:15:13.513000
CVE-2024-44913,0,0,e43a463a31f4996107c79a76b8c394587da89790c855fcccc29bab35cc4e8b2b,2024-08-30T16:01:54.347000
CVE-2024-44914,0,0,209cb6eef6f7b8b9f97a00080bb28fa39d7ad3220d7c435041ea845722d5b211,2024-08-30T16:01:45.013000
CVE-2024-44915,0,0,6d0a9fb2b67194e54473214f93703f0466ac6ee309ff391c09bff985eb1f4e82,2024-08-30T16:01:10.753000
@ -267960,7 +267961,7 @@ CVE-2024-45172,0,0,d9046438146f388bd25438525e3835d096f87c3c65263a6b417f81904ba15
CVE-2024-45173,0,0,be9e7472447c6e92a121ab41a530ba439fb06b04f8c8acb2d4298d304fe4fdc2,2024-11-21T09:37:24.467000
CVE-2024-45174,0,0,ca164034a44dfae6342cb45eedfc37d7a873f7424ca4fdc7a07f5778545365af,2024-11-21T09:37:24.680000
CVE-2024-45175,0,0,d97a464c60af2be3f0f66c6301aabd6784dace755f68e48f90e3772046de55cb,2024-11-21T09:37:24.900000
CVE-2024-45176,0,0,eed1cb62e0ca6aa6a3f349a46a9eba6146f79d6c060d9ecb2cc258d4f67976e5,2024-11-21T09:37:25.117000
CVE-2024-45176,0,1,22dbaf9f4c72cc5276dadcb84ca94e692045606ac04613d3d5de998a32a9d70b,2025-03-17T22:15:13.720000
CVE-2024-45177,0,0,02e142914736a4d131e4e16ca54722d87db4be6796c690673dca68516f304b9c,2024-11-21T09:37:25.263000
CVE-2024-45178,0,0,8683dd9a5cab4c34e39db0f407397a6453188323835c56f9f445f0b82747621c,2024-11-21T09:37:25.490000
CVE-2024-45179,0,0,f8a1e2d319c21f7b4d285e70a197aede9c3922e9add55bf81285495cf99880f9,2024-11-21T09:37:25.703000
@ -268761,9 +268762,9 @@ CVE-2024-46547,0,0,86eb89be00821f13d31344ba6fcc2c24d55708d9a9aae2e9fadfe4852acc8
CVE-2024-46548,0,0,ecfe181e9afdc259eed5f8be096dc10a92316fd358c5fa43e082d2e50cbd68ce,2024-10-04T13:51:25.567000
CVE-2024-46549,0,0,edbf216bf879ba7c923eff6c52eb6ed795f85072ffbfcbf3b9300da192237ee6,2024-10-04T13:51:25.567000
CVE-2024-4655,0,0,b564acac714555762a0ba415fc30688b7f3d2d29406dc5c7d88a108801940d9d,2024-11-21T09:43:18.907000
CVE-2024-46550,0,1,7714b038558adc8556b3e97cf01fb2a7a3717fd7d9563139dc21cff71d160032,2025-03-17T19:15:22.587000
CVE-2024-46550,0,0,7714b038558adc8556b3e97cf01fb2a7a3717fd7d9563139dc21cff71d160032,2025-03-17T19:15:22.587000
CVE-2024-46551,0,0,612df87ce6e0e5608e0dd96fa0d4ecdea5cb5f53b6c8db8fa2cd7f784a1943a3,2025-03-13T20:15:22.987000
CVE-2024-46552,0,1,ef38b41fc7ad89ecb5f9b76e50035628f92ed73a67d682e797587b550bf0ca38,2025-03-17T20:15:13.237000
CVE-2024-46552,0,0,ef38b41fc7ad89ecb5f9b76e50035628f92ed73a67d682e797587b550bf0ca38,2025-03-17T20:15:13.237000
CVE-2024-46553,0,0,c8de2a7e8aa806380c2aa835d51b78f3297a7c82a688e2dc5667facf1e712f65,2024-09-24T16:41:41.600000
CVE-2024-46554,0,0,67b5c55fe41114fd5d67ee8445c655ce9975bed857a1819262e4e7132dde8a90,2025-03-13T20:15:23.180000
CVE-2024-46555,0,0,2139881d51d59d0a8ee8f2806997fd1331f57341475afe81fe93b9196e107a1d,2024-09-24T16:41:44.893000
@ -268797,7 +268798,7 @@ CVE-2024-46592,0,0,76629c413292a6e8bfffa287d4ed8e17ec868be559f837e0a989204ecf446
CVE-2024-46593,0,0,e27feee37d3b36b7b0adf0271561a5eecf1408b2b98ffac7d2de2274061a26ee,2025-03-17T18:15:18.413000
CVE-2024-46594,0,0,726673ce354474dc1c71192b73cf4514e62c6c6a841b99fd649b0c08b1ac5b51,2024-09-24T16:41:04.160000
CVE-2024-46595,0,0,5fa35ad3466891c938fe0f9ea0c762d223ab31c3f74722a9f8c158af604c27f5,2025-03-13T19:15:48.263000
CVE-2024-46596,0,1,aa55eaec3eb4aedd1fefd5ca684ee59ae098e852d184a578731a56825f726fbd,2025-03-17T19:15:22.790000
CVE-2024-46596,0,0,aa55eaec3eb4aedd1fefd5ca684ee59ae098e852d184a578731a56825f726fbd,2025-03-17T19:15:22.790000
CVE-2024-46597,0,0,c52dc232c382bb8b06d8853357df9fa3c69df01498ea057ff4e6221b106d850b,2024-09-24T16:41:09.457000
CVE-2024-46598,0,0,cc14f076324de01fb0aedc665220d3a3ce311adfb4ca6be3700a7951d6f4c5a6,2024-09-24T16:37:39.833000
CVE-2024-4660,0,0,61cefac851d738e6211130f613c3c24b72cb5a59425ed2099eb13a6958c5f9b7,2024-11-21T09:43:19.410000
@ -273884,10 +273885,10 @@ CVE-2024-53296,0,0,be682d3eb2a02cb859d07bb38fd2cdf79c5c9c446624f27b1fefa1f7d7732
CVE-2024-53299,0,0,2311d06f0f8179bedcf518ce1bde420954fcc87b5db6c467bb518cf92e75888f,2025-02-04T19:15:31.877000
CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000
CVE-2024-53307,0,0,137df246312787bed916a2ce1770dc53fefd470e50062bf21518e03aff4776e9,2025-03-10T18:15:29.373000
CVE-2024-53309,0,1,ae139265b7a1692dfab5ae0e494b54a85093b1cd41c51bb0baefd5e1bf71e5bf,2025-03-17T19:15:23.447000
CVE-2024-53309,0,0,ae139265b7a1692dfab5ae0e494b54a85093b1cd41c51bb0baefd5e1bf71e5bf,2025-03-17T19:15:23.447000
CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000
CVE-2024-53310,0,0,f0b739adf0c8009e62a81f924e7e1874dc0c63630728d316ba18d360b795a331,2025-02-13T23:15:10.493000
CVE-2024-53311,0,1,8f5841c7dffb9ca28cfefdf2eedaaee69ce28db0ed73e9710b22159abf02b290,2025-03-17T19:15:23.657000
CVE-2024-53311,0,0,8f5841c7dffb9ca28cfefdf2eedaaee69ce28db0ed73e9710b22159abf02b290,2025-03-17T19:15:23.657000
CVE-2024-53319,0,0,504250b0f69d16a3cc3801c2bbde4ee72d07fdb764bdfafa75eaa85885381de2,2025-02-03T20:15:33.430000
CVE-2024-5332,0,0,1bf02601401a5cfa3a271a75853b96cdcfd3e0b6b58677457c39ef4ba15b4069,2024-11-21T09:47:26.403000
CVE-2024-53320,0,0,c0ab61e5ad040dc2e73e2a9c67587cf91fdaf7884054cb7c117a2b735a98de10,2025-02-03T21:15:13.373000
@ -274283,7 +274284,7 @@ CVE-2024-53958,0,0,e4f482e2a03eae216a10399e99f654a343bd239d8a996661687745f01455a
CVE-2024-53959,0,0,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe235,2024-12-13T17:50:13.643000
CVE-2024-5396,0,0,76ecd7a0f6e037da7a739e35462ecbd16ef6200bbce23aa88ba43dd479bf3f09,2025-02-10T16:21:53.437000
CVE-2024-53960,0,0,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000
CVE-2024-53961,0,0,254acdd6c4c9e7873e12a4c15d04d3dd702f1a5c4dff852a74977d1be90c01e6,2025-02-11T16:03:54.463000
CVE-2024-53961,0,1,e34826d48b231b184990a62d5fa4a5a06683c46c753735bc9f64a21923729666,2025-03-17T21:15:13.290000
CVE-2024-53962,0,0,f816b9290435a8f8ae7fa8a19e543c13c55fe4fefbcc09532a2831249cdc5667,2025-02-11T16:04:54.073000
CVE-2024-53963,0,0,051446204e52ba5a494312330ee7e3ab35674dc0b04bf6faecd732baa765e078,2025-02-11T16:05:06.490000
CVE-2024-53964,0,0,8b957f9c6ca1dec43d35dad3b6547f3c315ba420617d586a20a9f871b1db47a0,2025-02-11T16:05:17.890000
@ -274789,7 +274790,7 @@ CVE-2024-54520,0,0,18b891d1690a96408f82842735c71853309121502ff683d7104fb85f6fd3e
CVE-2024-54522,0,0,80fb36ed2a4a59a992326abc248d0ec330053d9d33dbfa34981ed62e5e38966c,2025-02-06T16:15:38.563000
CVE-2024-54523,0,0,f9c04b0e3ab369c8964be3539dedf137df6962fb406928ec6184977a2c8955df,2025-03-04T16:05:51.763000
CVE-2024-54524,0,0,f1841b79a984dc339395e420615a7246f02aaa993793861427c269ef59ff9324,2024-12-18T13:59:47.450000
CVE-2024-54525,1,1,f1a7469e0df1ef327187868b5e2a8c6b99e3a41c1c02255626aa0f135d36c2ad,2025-03-17T20:15:13.430000
CVE-2024-54525,0,0,f1a7469e0df1ef327187868b5e2a8c6b99e3a41c1c02255626aa0f135d36c2ad,2025-03-17T20:15:13.430000
CVE-2024-54526,0,0,aefe7086f2d764fc872d00eaa2f2173838af254c5b93971d556108953f443875,2024-12-16T22:15:07.320000
CVE-2024-54527,0,0,0bdb505436860de3001c9f8bc7d8b06aed949a47878b0053a48f86090c332969,2024-12-16T19:15:09.313000
CVE-2024-54528,0,0,907ebed6815f9bd0b298566a5f1bfb05901aa5e62ed532357217cb276556f398,2024-12-16T19:15:09.480000
@ -274814,10 +274815,10 @@ CVE-2024-5455,0,0,bb7f0660a3d41dc609cc2469cc15470bc23e52876e20e5d8aaba4695f97fb5
CVE-2024-54550,0,0,37e7e19b86f585f36721504b7c8a72258806c5ed7bd0186e279c332d1969c1cc,2025-02-18T20:15:22.183000
CVE-2024-54557,0,0,3d0baeae19a93d052c3842b20411bb1817950b16584194ccb52fef0fc3d214c6,2025-01-31T22:15:10.300000
CVE-2024-54558,0,0,5ac301749f87e1d3960fbebfb3c34982814f4259ef8fa0d089d15ee8bbcc1d6c,2025-03-11T03:15:37.937000
CVE-2024-54559,1,1,37e75bea7b3ee91eea79397c87bec87d97e56a87e7906c1b4677bddb4f30e077,2025-03-17T20:15:13.540000
CVE-2024-54559,0,0,37e75bea7b3ee91eea79397c87bec87d97e56a87e7906c1b4677bddb4f30e077,2025-03-17T20:15:13.540000
CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000
CVE-2024-54560,0,0,9511cfdaacf00672eafd77240d00bd440f12a816c756aa2ba7e9974225003b17,2025-03-14T11:53:55.893000
CVE-2024-54565,1,1,508087fd6935ee8a7a8987abd74ca677d097037cb57dbb7ddf5336c8fcea27ff,2025-03-17T20:15:13.637000
CVE-2024-54565,0,0,508087fd6935ee8a7a8987abd74ca677d097037cb57dbb7ddf5336c8fcea27ff,2025-03-17T20:15:13.637000
CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000
CVE-2024-5458,0,0,d8284631bbe00d3a441653f9cf61b30da81f7d76a0692f5c0e63ef8da7f31c5c,2025-03-14T15:15:44.633000
CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000
@ -274981,7 +274982,7 @@ CVE-2024-55082,0,0,46e334548c0cc47791b6e59ad0b24cbe40324b7098a9a04eafe4a9b8f6aa2
CVE-2024-55085,0,0,faaa06e53cda1e2540d88c2d50b27f37259effe5d33f96991d0016c33297729f,2024-12-17T15:15:15.840000
CVE-2024-55086,0,0,10b4edaae4b8684cf038b872fbd71037a410456917dc842a4f22ace635122c5d,2024-12-18T19:15:11.613000
CVE-2024-55088,0,0,549322782860e827672de68984aac69441af19c0b367dff4381f3b99d312d264,2024-12-21T00:15:28.290000
CVE-2024-55089,0,0,3c5b004dd0c313d49a7d9655a2c778e6d258c2a448ccda837ce481ff1c05f91d,2024-12-21T00:15:28.487000
CVE-2024-55089,0,1,fe8d9b2e0356506b20b9e891287266dbbb47fd17083ee062946773a1570b33bd,2025-03-17T22:15:13.927000
CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000
CVE-2024-55099,0,0,003c2c4ff22797586cb2187909eccd6b57a79cec935dd7f92d4829aaa1d0563a,2024-12-16T21:15:08.253000
CVE-2024-5510,0,0,75afe647f1d2c625afdbb2c36005f62cfbbe97b6f78e4011e89b81919ed96856,2024-11-22T20:15:09.343000
@ -274993,7 +274994,7 @@ CVE-2024-5512,0,0,e291a0f62c622b98719d0669427609426642277e7e0c79f3db83875786e582
CVE-2024-5513,0,0,6fc05209f2de569aa2d53ff875b7b70727a658dcae4b0d69e9a3aacc36b9dc55,2024-11-22T20:15:09.673000
CVE-2024-5514,0,0,6d73bd915478cd828b6f77d6b9022a4594908acfd7833b25b5547bc7dc07697a,2024-11-25T03:15:12.733000
CVE-2024-5515,0,0,55e8a346ed4b5156add8d5d4764b4fcbbcd3f128ffe8273b81d6c93a5192c86d,2025-02-10T13:56:46.470000
CVE-2024-55156,0,1,e2d73863f92a13ba5a7ea15c6a140f24237b8ed533ae9e6303c08294c1a030a9,2025-03-17T19:15:23.857000
CVE-2024-55156,0,0,e2d73863f92a13ba5a7ea15c6a140f24237b8ed533ae9e6303c08294c1a030a9,2025-03-17T19:15:23.857000
CVE-2024-55159,0,0,21aaa8bd95a0dde8d49995a67c8bad2148c4551ae248303bff54a4cf35bde7ec,2025-03-12T19:15:36.810000
CVE-2024-5516,0,0,e06cf16e59a4c312854169722f307c5b1c3df8696d5f2dcd2a942cae721ba3e7,2025-02-11T15:12:30.713000
CVE-2024-55160,0,0,ac2eef26ef9235f9e158312395fadaaa73a3ce198c34044ad5e9a2af973642a7,2025-03-03T16:15:38.617000
@ -275997,7 +275998,7 @@ CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b2
CVE-2024-56901,0,0,64eb0224a857e749243b1bd7bc2761e2c8263ae6819e4c9704a3b8650c9b496e,2025-03-04T22:15:39.143000
CVE-2024-56902,0,0,3ef5942ce98190c5aa70f63a17781c2e2ea98e203a6427a08886aad5d3b44a9f,2025-03-04T22:15:39.340000
CVE-2024-56903,0,0,b897be5c821ce23ff62ebbc786466003154e6577f97fa83d87efcf2c721a7888,2025-03-04T22:15:39.547000
CVE-2024-56908,0,1,bbe0040508ad69151e90ab47c62a14618486e1b0815c01e094680be9e1e713d0,2025-03-17T19:15:24.050000
CVE-2024-56908,0,0,bbe0040508ad69151e90ab47c62a14618486e1b0815c01e094680be9e1e713d0,2025-03-17T19:15:24.050000
CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000
CVE-2024-56914,0,0,76cdd8d94ae11c2780ca41310bed1eae7879520cc428bb077f1f775e8c7b9036,2025-01-23T17:15:16.230000
CVE-2024-5692,0,0,4b8f65097356fd8a548c2da4761bef878e098b44587a5b9b21bc347f46db95a8,2024-11-21T09:48:10.633000
@ -276124,7 +276125,7 @@ CVE-2024-57162,0,0,2a8638ede0fef2149256ad633e78aa3419429f31868ef919df843d896f6f8
CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000
CVE-2024-57174,0,0,9cbb2f1e59fb66a9481612c580e31a8e5ffdd83f7fc0b62821d7143abff3ec40,2025-03-06T22:15:34.977000
CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000
CVE-2024-57176,0,1,f6b48d7368bea9a17183712b0b2f4847bda1b46032a5509ae05c1b2bc856580f,2025-03-17T19:15:24.250000
CVE-2024-57176,0,0,f6b48d7368bea9a17183712b0b2f4847bda1b46032a5509ae05c1b2bc856580f,2025-03-17T19:15:24.250000
CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f217a2,2025-02-10T22:15:36.257000
CVE-2024-57178,0,0,1f6e448ac583dbc5dc66b3e862fb64a834e1fd6ac65d6692ba488ccfc0af0396,2025-02-10T20:15:42.013000
CVE-2024-5718,0,0,5319c47b63a6835fedbdcd43dc1fd8b869ba81977081921f790378b370cee719,2024-11-22T20:15:10.340000
@ -276191,7 +276192,7 @@ CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279f
CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000
CVE-2024-57373,0,0,55b5a66e1a93744a164d63416378de309c1b9a5faab6102e8edbf1875b843e8d,2025-02-06T17:15:20.213000
CVE-2024-57376,0,0,1b43a3e4a8037a8c708d6024b6d292337bbf71fefc30954ed4f4a8b250f57ff1,2025-01-29T16:15:43.367000
CVE-2024-57378,0,1,cc86489a14332f4fb3581ace2a871cae306512c21437ab59547843f810ccce83,2025-03-17T19:15:24.463000
CVE-2024-57378,0,0,cc86489a14332f4fb3581ace2a871cae306512c21437ab59547843f810ccce83,2025-03-17T19:15:24.463000
CVE-2024-5738,0,0,ed407989160bc277c57b88c071485c42bcb76c7891fe4c3b678e4f981038b562,2025-02-11T02:15:35.480000
CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000
CVE-2024-5739,0,0,c5c2a01c52729f34b70d0ba17b3b2c0fc6065fac9c4acf57edb649a485cbd474,2025-02-20T11:15:09.400000
@ -276412,11 +276413,11 @@ CVE-2024-57776,0,0,3f1d44a7df34cf026fef540e7df11379f7f5ec930fc80f9b9e89c0c194167
CVE-2024-57777,0,0,0a0491ad5da31bf74445425855f0e8fab666a442d1eaff789c85a35d3cece260,2025-02-14T21:15:16.197000
CVE-2024-57778,0,0,88cc3788386a43b9b29a906a8a7d919e762036b78785413c8cdb1209d44810a7,2025-02-18T15:15:17.207000
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
CVE-2024-57782,0,1,022d7da96a22a84980eaea7d9eae565f929bfd801967ab630182f4317d7eb947,2025-03-17T19:15:24.683000
CVE-2024-57782,0,0,022d7da96a22a84980eaea7d9eae565f929bfd801967ab630182f4317d7eb947,2025-03-17T19:15:24.683000
CVE-2024-57784,0,0,a0ffa91a6d1336afb59f42e28acde5cce54240c902b605d9b18af65e76eeccc4,2025-02-03T21:15:15.133000
CVE-2024-57785,0,0,da53710abc0b38f1f9720d31a7383037ac10a091073d73f356e9f0e15e997042,2025-02-04T15:15:18.943000
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
CVE-2024-57790,0,1,d36a30d2787b9993d46c773960aae55f5855a98782ece3897a7930cc7d866dae,2025-03-17T19:15:24.897000
CVE-2024-57790,0,0,d36a30d2787b9993d46c773960aae55f5855a98782ece3897a7930cc7d866dae,2025-03-17T19:15:24.897000
CVE-2024-57791,0,0,326f1a56f934ffc176ce7b6a2932ae3ce07749c9076db086eba2ded026e10e86,2025-01-11T13:15:29.253000
CVE-2024-57792,0,0,e53647b80dd687b9a2a0064a755fece6d3e4e026a6a0cb58d2d0e7aa75150018,2025-01-11T13:15:29.420000
CVE-2024-57793,0,0,e9b7a7fae892be6eee516cf000e8b375a33c60ab507666266d3a6f69d2535658,2025-01-11T13:15:29.593000
@ -279078,7 +279079,7 @@ CVE-2024-8505,0,0,602498c678c6e0489097b2f4421ddffdb9b142c638b22d0313a8d0f348571d
CVE-2024-8507,0,0,da7dec8857008d12fca73834f44b2ec90da9ef0c6db4ea73fea3f672acb0a3d6,2024-10-17T18:20:13.153000
CVE-2024-8508,0,0,d1c64553ddd2bc1fcd6f04f9778db994778a532f6ad5d9d904b183bc9feb0e78,2024-12-17T19:28:03.767000
CVE-2024-8509,0,0,3695de64c47bf4221e6c86a212a346fc1e710a33f71d0b9da57d8b82ff6bd75e,2024-09-09T19:15:14.837000
CVE-2024-8510,1,1,b792adf571894e562d6ec778a69551283e845bf2135c99eb79c191532a05ea4f,2025-03-17T19:15:25.120000
CVE-2024-8510,0,0,b792adf571894e562d6ec778a69551283e845bf2135c99eb79c191532a05ea4f,2025-03-17T19:15:25.120000
CVE-2024-8512,0,0,9420f16e4483a77f3b7e7a61b4392f0c138cdb7979a6adf420c8b959f42459c2,2024-11-01T12:57:03.417000
CVE-2024-8513,0,0,6565b95f607d3318320587528d32d836d18053a889cf48ced8f7d88d3e10116a,2024-10-15T13:33:14.333000
CVE-2024-8514,0,0,3299f06f3317e3122db319837763c29170aa0fea8a76f29b4b6bc07ff6165dcf,2024-10-02T19:59:17.080000
@ -280478,7 +280479,7 @@ CVE-2025-0244,0,0,a007094477ee1c52bbc6ad80ad1856461cbdef97dbf9502d29b149d107af9f
CVE-2025-0245,0,0,d3f443614cf269edf96a7044d50adaa402232a03e23aa318a1f5e6bf4990a77e,2025-01-08T16:15:37.693000
CVE-2025-0246,0,0,c39f5bdf37092ddacf9510ed2d75cd9204291d6d9bc9dd6c5bd8168e56e08082,2025-01-08T16:15:37.880000
CVE-2025-0247,0,0,0125f498ef227ebc436135b5d9339a763bd05ec1f3a6e4d4fb60e8d0a9524607,2025-01-14T17:15:20.547000
CVE-2025-0282,0,1,0b79992968afdfd3dca90a89278588bc0fa8213f971654a2b0fa6c3c0b74907e,2025-03-17T19:24:45.253000
CVE-2025-0282,0,0,0b79992968afdfd3dca90a89278588bc0fa8213f971654a2b0fa6c3c0b74907e,2025-03-17T19:24:45.253000
CVE-2025-0283,0,0,170559952a9515dd5478b031ee87167014dac9ea49e5e0d222b13defbaf7dddd,2025-01-14T15:58:55.813000
CVE-2025-0285,0,0,811ec51e3667a82b3d93b44cd859b47458af948668216b73e307b8a49d2c3c4b,2025-03-12T17:15:42.817000
CVE-2025-0286,0,0,594b92147de822455f36381bb75d435e48d0c5da0ed4b72df873f6dcf52d4767,2025-03-04T16:15:36.167000
@ -280634,7 +280635,7 @@ CVE-2025-0490,0,0,9eb7ac0f0f1ab98e0a79cf36b8196a2799c061688663013e6cbe30f23e421d
CVE-2025-0491,0,0,605e36a5c7b096692d1bdfc2e824349e44626e3a1aec074112e94704bcdb5c25,2025-02-27T02:13:27.390000
CVE-2025-0492,0,0,27d87476bd6b826bc3af22114d6782dfe423698f66d86c8805485dca2b3eca57,2025-01-15T22:15:27.157000
CVE-2025-0493,0,0,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000
CVE-2025-0495,1,1,f8f3987c555703e48184564ae7c012d429d10d232bcb53af4498bd60c29d61cd,2025-03-17T20:15:13.737000
CVE-2025-0495,0,0,f8f3987c555703e48184564ae7c012d429d10d232bcb53af4498bd60c29d61cd,2025-03-17T20:15:13.737000
CVE-2025-0497,0,0,5c6d39c9ad4cfd42726b5d925fc34d4686b03d4d859065481073bf7056e2308b,2025-01-30T18:15:32.493000
CVE-2025-0498,0,0,a1e59c4077d9689a4f9f752d194f046aa800650e1bb6c5731015279e57c87b19,2025-01-30T18:15:33.253000
CVE-2025-0499,0,0,42871b7d04896bad08e4e2a0f52be498a4b936aaa56513408d624ca2987d2ded,2025-02-11T02:15:37.043000
@ -281350,7 +281351,7 @@ CVE-2025-1618,0,0,26805ff186a34eff816cd1df89880ebc77e7548d77ce085b3162d114680f02
CVE-2025-1619,0,0,f366b95984c19e18bdba7e1352e290fefb1c13069d7338464fd7bd43829f6843,2025-03-17T16:15:24.543000
CVE-2025-1620,0,0,3a2629b3509730e215bc43e14ae1f78db6501443e8e1f5cfef680043e166af60,2025-03-17T16:15:24.710000
CVE-2025-1621,0,0,53bd4eec6307b47ab1be5d1326aa38001818468eb455e907e7cb428b2e93c04d,2025-03-17T16:15:24.877000
CVE-2025-1622,0,1,3b4dc984a82c587b4a939a96cec2591b1ec14839c54fccd99541a00f3f48f993,2025-03-17T19:15:25.313000
CVE-2025-1622,0,0,3b4dc984a82c587b4a939a96cec2591b1ec14839c54fccd99541a00f3f48f993,2025-03-17T19:15:25.313000
CVE-2025-1623,0,0,1f8ccc7321567be4b4ab69a99bc323348857bdaa3a85918b65e71b9f348582a5,2025-03-17T18:15:20.597000
CVE-2025-1624,0,0,3d2d28437205c949e1e000c13ceddb227ed65ca0c37ababc2b252fbe1d724e3d,2025-03-17T18:15:20.763000
CVE-2025-1629,0,0,98e40b68e5632eb91f4db527ca6594bcd0a0e66070641abd7d2f14eb9bdef0c3,2025-02-24T05:15:11.280000
@ -282135,18 +282136,18 @@ CVE-2025-21503,0,0,080f9da947c7317b04f4eddb1ade32f90cb3468e2aae9c32affbab4901d70
CVE-2025-21504,0,0,5e6343e63c0c757690808cbfd0f3aecf26233691269ccced5982828c9467730c,2025-01-23T17:15:24.147000
CVE-2025-21505,0,0,d38d80007487ff694532508e892a45688687c6b699ba24e27e4e84ef185a18d2,2025-01-22T19:15:10.520000
CVE-2025-21506,0,0,b15a082cfb9b642182fa216ca2dc935119f2b7ff1700f5c5b40e9db4cd530281,2025-01-22T19:15:10.643000
CVE-2025-21507,0,1,914a21dfed8e541290f8c2464adde2c6eeb06cbd9e997deb96f2a47902c3104f,2025-03-17T19:46:46.897000
CVE-2025-21508,0,1,dd14f0ae9fa48dbe8ec16483bf799569c5384277c7dc7f5c851a238b7cc6b741,2025-03-17T19:47:09.393000
CVE-2025-21509,0,1,2b7c650a7197cdc7a1d5635b3d9c7e75847a7dd8f3ec6ee8912bde4fba1c8f3d,2025-03-17T19:47:23.373000
CVE-2025-21507,0,0,914a21dfed8e541290f8c2464adde2c6eeb06cbd9e997deb96f2a47902c3104f,2025-03-17T19:46:46.897000
CVE-2025-21508,0,0,dd14f0ae9fa48dbe8ec16483bf799569c5384277c7dc7f5c851a238b7cc6b741,2025-03-17T19:47:09.393000
CVE-2025-21509,0,0,2b7c650a7197cdc7a1d5635b3d9c7e75847a7dd8f3ec6ee8912bde4fba1c8f3d,2025-03-17T19:47:23.373000
CVE-2025-2151,0,0,cf77b440dc7237adc671600d6e84c2421bc20b8bb042dc1a5811ff70b3bc1049,2025-03-10T14:15:26.407000
CVE-2025-21510,0,1,828c89d27fa1cc631925740c13a9ba4eef8f4c47978f3e3024cb6922c1455b71,2025-03-17T19:47:32.493000
CVE-2025-21511,0,1,a1a9dd42f57110f4b022dff256fd182865b658f6a2f9199a26ab8aaa5ac16dab,2025-03-17T19:47:45.453000
CVE-2025-21512,0,1,e247740a828f477871f973b483a6620d4df5299adebf3df98ea793aa029d69cb,2025-03-17T19:48:04.653000
CVE-2025-21513,0,1,560c96359569e902c8ed96d7efd3037edfc0d9795773fb3f5972575640030e4b,2025-03-17T19:48:23.063000
CVE-2025-21514,0,1,111a49040f66ce6f4601845e5a7332a67e5d2781959e6db08d867ec626d986ea,2025-03-17T19:48:36.210000
CVE-2025-21515,0,1,61b50b437f40db729ca7ea7cb964fdabff45f3bcfb99fc2b3783bfa8213897d3,2025-03-17T19:48:55.423000
CVE-2025-21510,0,0,828c89d27fa1cc631925740c13a9ba4eef8f4c47978f3e3024cb6922c1455b71,2025-03-17T19:47:32.493000
CVE-2025-21511,0,0,a1a9dd42f57110f4b022dff256fd182865b658f6a2f9199a26ab8aaa5ac16dab,2025-03-17T19:47:45.453000
CVE-2025-21512,0,0,e247740a828f477871f973b483a6620d4df5299adebf3df98ea793aa029d69cb,2025-03-17T19:48:04.653000
CVE-2025-21513,0,0,560c96359569e902c8ed96d7efd3037edfc0d9795773fb3f5972575640030e4b,2025-03-17T19:48:23.063000
CVE-2025-21514,0,0,111a49040f66ce6f4601845e5a7332a67e5d2781959e6db08d867ec626d986ea,2025-03-17T19:48:36.210000
CVE-2025-21515,0,0,61b50b437f40db729ca7ea7cb964fdabff45f3bcfb99fc2b3783bfa8213897d3,2025-03-17T19:48:55.423000
CVE-2025-21516,0,0,1bff2e6fc2e4a75f5082374868c71f556093e04406da8a3f368eb942875b3c0f,2025-01-22T19:15:10.880000
CVE-2025-21517,0,1,ac0c28044a2f725dc852068105376ee406d947e1065d89baa96ef8623c5542ff,2025-03-17T19:49:06.110000
CVE-2025-21517,0,0,ac0c28044a2f725dc852068105376ee406d947e1065d89baa96ef8623c5542ff,2025-03-17T19:49:06.110000
CVE-2025-21518,0,0,c9eaf260be716880ca796fe981cd87022ab8a92ceab0d36a88ce6c5ee05c86d3,2025-01-22T19:15:11.100000
CVE-2025-21519,0,0,953346c50dbdf4cef12c3fa84206e07ea88eb4d2d7232205446bca84001fdd28,2025-01-22T19:15:11.213000
CVE-2025-2152,0,0,40c5818eae1e7794d31a4701d3f31f4dea6b0fcd7a06d4e4dc88411d5f93ff2e,2025-03-13T18:15:14.183000
@ -282154,10 +282155,10 @@ CVE-2025-21520,0,0,a8393da1f727381379437de45c567aa2d807597d28fb46c2d614246a56f4d
CVE-2025-21521,0,0,82cfbde2abe5d368e7cb3292856c6e197483ce94c21f4c3bf7942fb0fa7e28fa,2025-01-22T19:15:11.457000
CVE-2025-21522,0,0,cb66a3c1d1dfcbcb008084ba6cf867c8acb6791563e88e0edf7750492de7f060,2025-01-22T19:15:11.577000
CVE-2025-21523,0,0,ca70e2be63d4056657cc5a2d3e21fcb5185cba37e016db56f0a855093c1c81f7,2025-01-31T21:15:13.267000
CVE-2025-21524,0,1,b50eaf3784d59689829b6fab85a6f15626a3943929cf2b6b7d3d316f50335590,2025-03-17T19:49:17.870000
CVE-2025-21524,0,0,b50eaf3784d59689829b6fab85a6f15626a3943929cf2b6b7d3d316f50335590,2025-03-17T19:49:17.870000
CVE-2025-21525,0,0,7869072a71baaec403876ed8c4e7bedc0906c6a810619a82f167d35d4eea8aea,2025-01-22T19:15:11.697000
CVE-2025-21526,0,0,fdac7cf5aa22219ce3d30e2931ce86c3afca18afa9001cd9d592ceb99fd9883a,2025-02-04T16:15:41.390000
CVE-2025-21527,0,1,4a259e7b17f13b3c87f1c8ab7a24fa1904627e69f5d484beaf2b958d8d2aa16e,2025-03-17T19:49:29.057000
CVE-2025-21527,0,0,4a259e7b17f13b3c87f1c8ab7a24fa1904627e69f5d484beaf2b958d8d2aa16e,2025-03-17T19:49:29.057000
CVE-2025-21528,0,0,e4a89dd052a14e910c273cde2b54814a4717a3a651bc8b5657a5be581524c187,2025-02-04T16:15:41.670000
CVE-2025-21529,0,0,4c7a012163f04cc8de95049169013b919bfdfb658a06c133c7cff3a918912f76,2025-02-18T21:15:25.577000
CVE-2025-2153,0,0,0114cb6c24ec85d080a0ada30984016e9f148ff63e9c1959cf4aa96c851f0e4d,2025-03-13T18:17:10.693000
@ -282169,7 +282170,7 @@ CVE-2025-21534,0,0,957db063f74a1abf6f9d153952f50284ceae37ec7e233084eac13cdf73402
CVE-2025-21535,0,0,a7f3f871fed6e33a9aaf79b197bf078d043485f7c9d493ffc9a8cebfcd7f4af7,2025-01-22T19:15:12.150000
CVE-2025-21536,0,0,39e4ed97b196a499373daf2acd07162fcec4e937283f97b9b9ae84d0e31ced7a,2025-01-22T19:15:12.263000
CVE-2025-21537,0,0,b4e80cb6cbd7986b00a4cca5ceed55f36513360a0a9667d302cc02c2930c6ed3,2025-01-22T19:15:12.373000
CVE-2025-21538,0,1,91f8c38daff42869bf75ffa8b7d07a575e4b2202826b6da9d8f56dae062249a5,2025-03-17T19:49:44.330000
CVE-2025-21538,0,0,91f8c38daff42869bf75ffa8b7d07a575e4b2202826b6da9d8f56dae062249a5,2025-03-17T19:49:44.330000
CVE-2025-21539,0,0,96e8edcbb7b5d738ae13a970b69cc98d769116ccd85d60241af4d0e6dc8810ca,2025-01-22T19:15:12.600000
CVE-2025-21540,0,0,818271ae3cb75b0ea0622bef6766a762bdb44d0d7a6b5083f3ca6b0566e92ab4,2025-01-22T19:15:12.713000
CVE-2025-21541,0,0,ce0f70a063c40730f76f61a376994f3a0b3306f3513e41c95cfed9e59a33f9d1,2025-01-22T19:15:12.827000
@ -283004,7 +283005,7 @@ CVE-2025-2295,0,0,cbcc0c56a80887c639b1c020a9e0d32dcb46e1863cdf480258408f53dac0d5
CVE-2025-22952,0,0,8738861fe1665908aa1c319a7ebce3d9ea42370b11127fd19a92e609f78fcd8e,2025-03-03T16:15:40.010000
CVE-2025-22954,0,0,5a3750f9d09835146f3b5bfdf4182b3abbd7b051e3f216b3c4f1cf11622c37e6,2025-03-13T04:15:22.230000
CVE-2025-22957,0,0,a83a10114b8bffbb61185f4b7e1da98510853b7fa64b4f1d87dfa557428e19b8,2025-02-18T19:15:26.813000
CVE-2025-22960,0,1,cc3ca59d93e0c0cb6135025d6f8dc37d0dc5645d22d9322f42b235e2a3f0c6b3,2025-03-17T19:15:25.750000
CVE-2025-22960,0,0,cc3ca59d93e0c0cb6135025d6f8dc37d0dc5645d22d9322f42b235e2a3f0c6b3,2025-03-17T19:15:25.750000
CVE-2025-22961,0,0,c2a3aa8716f6cada0d8a53e343e519973bc28bf36e56486c654940da963b9795,2025-03-12T19:15:38.433000
CVE-2025-22962,0,0,773f9192cf586f9a26d3c9055927917c829f6abfc86fb569ec71975a3edaca91,2025-02-14T16:15:34.803000
CVE-2025-22963,0,0,12477de813cda7364e5796cbdb911aad8e18d4387dfeeba96b71ade7cc11ba78,2025-01-13T16:15:19.367000
@ -283616,7 +283617,7 @@ CVE-2025-23826,0,0,31cc4f889fe54c4f547abb60cc2ead671f3ef1f0e15ebb2f69c4ac4c9eb9f
CVE-2025-23827,0,0,2ba64e27ab682dd5ec54367bbedbdcbbff79cebacb1bc86ea6bb734008f4861b,2025-01-16T21:15:23.873000
CVE-2025-23828,0,0,5cbd4d2f58506793d3df94a0bc780e8d14ab5e4da9eff853b88189304863a098,2025-01-16T21:15:24.047000
CVE-2025-23829,0,0,a557fbf33ff63349e4bc09921080681d85de7efbc7ffd844ce82b08dc1670d31,2025-03-03T14:15:47.417000
CVE-2025-2383,0,1,176eb0559c15c82d75e9fb4c34e9ae76ec08657a9d0527ece22bc50fba6fb805,2025-03-17T19:15:27.283000
CVE-2025-2383,0,0,176eb0559c15c82d75e9fb4c34e9ae76ec08657a9d0527ece22bc50fba6fb805,2025-03-17T19:15:27.283000
CVE-2025-23830,0,0,b29c1dbb724e30118134483053c6856e5726b7a86f2f6d719fdcfca154e0a8a7,2025-01-16T21:15:24.213000
CVE-2025-23831,0,0,5197c9bfacc7e149482a79695ac12aead57f227753093688448b8bbc9868aa27,2025-01-16T21:15:24.360000
CVE-2025-23832,0,0,2679ff496b3a637ccd709dc676c5ecac70472f75fa8b558e60904410452695ff,2025-01-16T21:15:24.510000
@ -283647,7 +283648,7 @@ CVE-2025-23854,0,0,d260b02665c562e6c59db554faa1d37d019f8ad115df9a55a6f95eb87b662
CVE-2025-23856,0,0,a5c5728227279c4b26e1b13f4ba8f4d185c4e16a374fd50014963dfe066d3a3b,2025-01-16T21:15:25.507000
CVE-2025-23857,0,0,16b41278d0e154e1d93caa42d1d4df0d1bd52da4931e55f8dc1cb6d650507d88,2025-02-25T19:41:41.857000
CVE-2025-23859,0,0,a1c51c1c52968719b42e86176997a2a2b50c7736a939e2e16e5640ee70ac9861,2025-01-16T21:15:25.667000
CVE-2025-2386,0,1,4e336d81ccea11b4455bf5758c6d9681d3b90bf20c8101a0d714f86f33793ebc,2025-03-17T19:15:27.437000
CVE-2025-2386,0,0,4e336d81ccea11b4455bf5758c6d9681d3b90bf20c8101a0d714f86f33793ebc,2025-03-17T19:15:27.437000
CVE-2025-23860,0,0,68c2fb44fb8ada24220e6a3afa3fc47dfedf0ddacb9f55359fb799e87e5c89d1,2025-01-16T21:15:25.810000
CVE-2025-23861,0,0,f02923f8288238a7c8d2644033afd089fdda6178201a2de961581fdcbb2bc812,2025-01-16T21:15:25.967000
CVE-2025-23862,0,0,43e455fddf90f3c34447a467c3335ac8042fb5f9707f4b791661628b9dceca7a,2025-01-16T21:15:26.127000
@ -283680,7 +283681,7 @@ CVE-2025-23886,0,0,5adc366069b87d101e00a6524456b5154407eae636225dee1ada8aae23606
CVE-2025-23887,0,0,a17bdf8e65f60d3c4a1321c98888258c25a1548bb756f03e22626cb0bf3ab535,2025-01-16T21:15:30.087000
CVE-2025-23888,0,0,9886822eab342bd319988731ac24af41429e204992b3c6ea6f36e8558feb5687,2025-01-24T11:15:11.797000
CVE-2025-23889,0,0,01d1289309376f04a27638e5f7220f1d6404e022a3f9ad9b6648d71086e65cff,2025-01-24T11:15:11.950000
CVE-2025-2389,1,1,fa4dfdc0e69f621a71979962b26cdff3dfdddc827b1c48d91621dea768408722,2025-03-17T19:15:27.803000
CVE-2025-2389,0,0,fa4dfdc0e69f621a71979962b26cdff3dfdddc827b1c48d91621dea768408722,2025-03-17T19:15:27.803000
CVE-2025-23890,0,0,06096d84655a8da17a5b965f3272a549498ff12dc69e0803b4b53bf2d3e511fd,2025-01-16T21:15:30.253000
CVE-2025-23891,0,0,067509fca70a94da8bfba15188aa14a59b65e478f2187e1845f8151c6444963f,2025-01-16T21:15:30.417000
CVE-2025-23892,0,0,2815c48f9855c15c2bcac6a572f7de134068a4319b8bd6e8a763867a75cbfad5,2025-01-16T21:15:30.580000
@ -283691,7 +283692,7 @@ CVE-2025-23896,0,0,69eaaa34a46e8604218c9d61f1ccb999822d545454f0b80f6a3f239fa3cba
CVE-2025-23897,0,0,b2f6344d86a531aa7a0520ca26d3ad0846e4161c55365af159a9362ee03debee,2025-01-16T21:15:31.310000
CVE-2025-23898,0,0,162a8fa96d4ddcbc3397f2f2c42321f0d3ed549c467508db248d37a09a8f074d,2025-01-16T21:15:31.497000
CVE-2025-23899,0,0,598182d1621caa24bf3c481ede2ce2b83897d5764a80f40ca9f00a668f077b93,2025-01-16T21:15:31.680000
CVE-2025-2390,1,1,b80670af85578020f860b564ff43d1a668cef119f78770092bceb68a30b0af07,2025-03-17T19:15:28.043000
CVE-2025-2390,0,0,b80670af85578020f860b564ff43d1a668cef119f78770092bceb68a30b0af07,2025-03-17T19:15:28.043000
CVE-2025-23900,0,0,68aba21ddce77b08fbaa0dad71c040e65c232f030b0b325ddea5744be386b9b2,2025-01-16T21:15:31.857000
CVE-2025-23901,0,0,bf3c3b7205ed6fc1b684ded669be915dd1c9b905481743bdf15fb28a8c514c0e,2025-01-16T21:15:32.027000
CVE-2025-23902,0,0,991c47a865a929869add2c8c1b94dc787e70c9818f90cecd06fc91fb7023083e,2025-01-16T21:15:32.173000
@ -283701,7 +283702,7 @@ CVE-2025-23905,0,0,e6df51fd666e2c8113ce848afa63ebc2d7c3d50c4fb01b44668236357fa83
CVE-2025-23907,0,0,62f2d830555983225c93d67a33766339f0b5f5b8104b470ef809680dd862709a,2025-01-16T21:15:32.333000
CVE-2025-23908,0,0,4b396a8852131d43d79fe1137cb49df2e0d52a86fdb32e54e4afe34ce1d8d3d5,2025-01-16T21:15:32.480000
CVE-2025-23909,0,0,076770cf61637e2194048d503e6efbb5af30e3d945de88d9df8b24a008808b14,2025-01-16T21:15:32.637000
CVE-2025-2391,1,1,1f0ceeaa0cea665b9bb991a5d1cc9e9dfecee3b05e4836a2deaf6f8a8ca9696c,2025-03-17T20:15:14.443000
CVE-2025-2391,0,0,1f0ceeaa0cea665b9bb991a5d1cc9e9dfecee3b05e4836a2deaf6f8a8ca9696c,2025-03-17T20:15:14.443000
CVE-2025-23910,0,0,60d65f23570d0f0bea4b6d47a5dae002ea329906b390b4e498c3435a02a0ce78,2025-01-22T15:15:25.267000
CVE-2025-23911,0,0,c84f3c03cbebcde516d9e7d2eb31121dc76cbe9eae3d6a160197ca5c801b3a0a,2025-01-16T21:15:32.780000
CVE-2025-23912,0,0,71f7ed0446b35740cd65fa0532ba539441677e227c9d6f0291e2824b2aeca7a5,2025-01-16T21:15:32.930000
@ -283712,7 +283713,7 @@ CVE-2025-23916,0,0,df230f94ac1ab867fbfdcf489fe576668e9fd039e54487be35c133ed2b81a
CVE-2025-23917,0,0,7adbd4e05f39d3ad757642f9dc07ad1eff7d27e478b9d8ca9b60045924a3a9d1,2025-01-16T21:15:33.580000
CVE-2025-23918,0,0,c100d5e11ce757b365c052cf6e26f7070edab0c5efbc46c135c7159f7d470b5a,2025-01-22T15:15:25.403000
CVE-2025-23919,0,0,530a6f7b84536027ccf362bf86724781949239704cbb67f8ff6c932f12c95e60,2025-01-16T21:15:33.743000
CVE-2025-2392,1,1,032567f49bf7d2a11ad8d82ee04c01504b703d382116d5b1a827c9b270a72a7b,2025-03-17T20:15:14.643000
CVE-2025-2392,0,0,032567f49bf7d2a11ad8d82ee04c01504b703d382116d5b1a827c9b270a72a7b,2025-03-17T20:15:14.643000
CVE-2025-23920,0,0,46a83c64e5f7cae3a7423f610d57f1cb5c70b642c7f0f2577447b7eaabcfd432,2025-02-03T15:15:23.173000
CVE-2025-23921,0,0,248c5f67ace440feaa7eea06126845b9b13af12c9d7cf59edfed5f9f7f0e95a5,2025-01-22T15:15:25.547000
CVE-2025-23922,0,0,bb97fee5262b013c016123296c4a3d7cf40c3875e8a2ea8b79c5b398ca7c549f,2025-01-16T21:15:33.890000
@ -283723,6 +283724,7 @@ CVE-2025-23926,0,0,3f860fb67d7dad3938306eea5a6699fafd6068686a18b0a289deb3c2af9a8
CVE-2025-23927,0,0,8d9bc571b10adf5f0a5277b4afea3bff2ef4c187801274cc14acbeffd320cbbf,2025-01-16T21:15:34.507000
CVE-2025-23928,0,0,dda7521d0ca3a1016d24ef4001c08678b9721ea4cf47bd8a5c455160651349dd,2025-01-16T21:15:34.663000
CVE-2025-23929,0,0,7a78b750dcc7312313e19411143a886e72bc0ae48e8c8ee26d293e169e386b25,2025-01-16T21:15:34.817000
CVE-2025-2393,1,1,f6c88e081bd7ee291e090e6ce2f5476da7ca517a7ef35c51e3a06221bdb3fdc7,2025-03-17T21:15:14.330000
CVE-2025-23930,0,0,6ba6d73f7443c4991c12a7db93d08a3afb46e790500ca2b79d23bef6b9715d9d,2025-01-16T21:15:34.987000
CVE-2025-23931,0,0,98adffc80665483c450548868650d513b8418ac3b0c254c279f2babb520784e4,2025-01-22T15:15:25.687000
CVE-2025-23932,0,0,dc3b48fa5b4910f667e7008bc8e71f318f67011fdca46abb1b2bc2a81a025f34,2025-01-22T15:15:25.827000
@ -283758,10 +283760,12 @@ CVE-2025-23962,0,0,38c72a66f748d246b44f5351bf9ff0f3b3815cc4926f227945695c33eaf96
CVE-2025-23963,0,0,b25e75626ec56255a41425e6f3edd3e3aea1c19b7ee658d0d0b26b28ec1f0c5c,2025-01-16T21:15:37.873000
CVE-2025-23965,0,0,53fb1e10aaa7ebd57bd7f00633a90cd803f03e00b4bc8c44e50c428b42627500,2025-01-16T21:15:38.023000
CVE-2025-23966,0,0,7be907c83ff5fc724c156b1fa35d79f9d45ca14741abf1d0664a82e4e926bedb,2025-01-22T15:15:26.950000
CVE-2025-2397,1,1,89578f819460be49dddc929d8463c4ed3406acd8b03b079e70f667b356fe952d,2025-03-17T21:15:14.533000
CVE-2025-23975,0,0,e8001c46a9ccc486b1a86f3be17fa5f6b3ce26422e7bdcae0080fc4ebd4b6ef7,2025-02-16T23:15:10.477000
CVE-2025-23976,0,0,a29eb82e0663b02bfaa3596cfe2622c511331a5578d509b2b4b465f1a7a97d91,2025-01-31T09:15:08.530000
CVE-2025-23977,0,0,4d0f94ce84075ba723583d9d09a43737047f5d4a006604c1cf44bad3bcf53c59,2025-01-31T09:15:08.687000
CVE-2025-23978,0,0,12cd27921605bbe68c80af2d7542b500f0b94f840fdfb9147cbd42a4cab4c233,2025-01-31T09:15:08.830000
CVE-2025-2398,1,1,6f799f63e332f78ad7f40ce6311ee2c5cab181f2a1e131bc07ccaacf708980b7,2025-03-17T22:15:15.257000
CVE-2025-23980,0,0,8872da9c62e5fc19bc3d70e71e092e5c3ddf2ed8956fceca3210043267ae5b57,2025-01-31T09:15:08.973000
CVE-2025-23982,0,0,e0849b3e88e4adeeb1070e30593dd8d33c7961042511a8282af88708bcef60d2,2025-01-27T15:15:13.247000
CVE-2025-23984,0,0,cab4b7e6abc1e55678c27aed5658e86316183a56bf5b5cf4fa55bd7e71e48b78,2025-02-03T15:15:23.480000
@ -283897,7 +283901,8 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db
CVE-2025-24174,0,0,663a91769a390a4d68add5caaf84637971f26aac3721aa5e89739580b02eaf92,2025-03-03T22:47:07.577000
CVE-2025-24176,0,0,8a151411616e238cc2afeabee27a87a9c1b6ac9dd5553369acab3c240b386505,2025-01-28T16:15:44.630000
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
CVE-2025-24185,1,1,780ce933a4599922763fb258510562036511606364e33341b032c72a71c2a6a3,2025-03-17T20:15:13.907000
CVE-2025-24185,0,0,780ce933a4599922763fb258510562036511606364e33341b032c72a71c2a6a3,2025-03-17T20:15:13.907000
CVE-2025-2419,1,1,8c988bbf24e798e007d0f5fb4500bf48e163fc935837eed17f7686360e365037,2025-03-17T22:15:15.450000
CVE-2025-24200,0,0,0f6f41d17b1c80c9261ddc7d6ef23ac7e19cbdbd2c08a07eed9362b293d75967,2025-03-07T17:12:01.477000
CVE-2025-24201,0,0,ce749944f29eb7a58a39f521ebc27f910b93ce1f347524410204067e6a960180,2025-03-14T20:35:27.923000
CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000
@ -283942,10 +283947,10 @@ CVE-2025-24400,0,0,fc2d35dcc02dfde6472cd44ddd220493709314070b1167c1ac10abb11d37e
CVE-2025-24401,0,0,4fb172772de67515fa4267387a9c7f60995cf88b73e8f04e780d1435e4b66f20,2025-01-23T16:15:41.050000
CVE-2025-24402,0,0,f4550d563ce08a51c6e77d15a75001488a90ae02ca9b5c4a4edceb8828b16ab8,2025-01-23T16:15:41.190000
CVE-2025-24403,0,0,68e26c7f774f1a67deb809321d2f4df1ab6809fd06c2450b0641f4bec4c46098,2025-01-23T16:15:41.333000
CVE-2025-24406,0,0,d1cec0080c554d710bed03810c69e7a8aed4f2b92a312b86b10b2c5101445341,2025-03-03T15:41:08.467000
CVE-2025-24407,0,0,b7d59fcb3d3addee4617817b47c11e785fbb8682ab0fd89524b64c9a7e3ec225,2025-03-04T16:35:39.730000
CVE-2025-24406,0,1,068a48e4f1572adc74de0ff57643978f6e37a88fcdea693efe50c23161ecdab8,2025-03-17T21:15:13.493000
CVE-2025-24407,0,1,f9e2d5d922a79d1dcafa9e5c3e375349573d6ab49bfe76abb4de02b1a32f8e74,2025-03-17T21:15:13.677000
CVE-2025-24408,0,0,71a175d541d32cdbc570ab7f6d7c743997d1db2eb1cbb0ffc69c37b66d235758,2025-03-05T17:43:13.783000
CVE-2025-24409,0,0,8a396f1d7cf898bf34531c7d2cecef9c406fb54a4376730f0c64da4b7d64b70c,2025-03-05T18:28:47.890000
CVE-2025-24409,0,1,76b2ba4649d51a3ba2afcc0c195fa01785d377e4f86af6c65862f9ad9d78f36d,2025-03-17T21:15:13.810000
CVE-2025-24410,0,0,05473af74aefa5a7a24476decc06957aea1c6cb95d590f7f4be562df65ad4660,2025-03-05T17:52:47.247000
CVE-2025-24411,0,0,e25c4bce409382405396375d83e0e9c53c66f8c6ce69692ec9a84ba1ad59d214,2025-03-04T15:15:10.630000
CVE-2025-24412,0,0,5ca2dd7d7b8ede9cb683e9da9baa2c5f5079abe5fec29d5775c7506b3f90cde4,2025-03-04T14:54:17.900000
@ -283969,7 +283974,7 @@ CVE-2025-24429,0,0,5745be1752efb32051d862779d59cc59ee8eac608233679e5235f06efce03
CVE-2025-24430,0,0,3b7abbf4ed781476b1243a2c8c381aea67ca1d6855a7529b260e4b1e20538710,2025-03-03T15:44:23.273000
CVE-2025-24431,0,0,0ddeb8027733db10ad72ae689d79b2e9d96a715a7d1931e99dd66f211a188542,2025-03-11T18:15:30.277000
CVE-2025-24432,0,0,bddf172abfa510ec73d64016b545d0f6e1eb309eed4b5ed437b6bcf0e156cd6f,2025-03-03T15:42:50.067000
CVE-2025-24434,0,0,608d3c85a91b7323de06305611259a66544c938d1496f623d24d8f0cc0037f37,2025-02-27T21:15:41.317000
CVE-2025-24434,0,1,4b85cc90622b23e78ea22a8ee5f0ed08b571af80c2e9854d362caa3eb5b44296,2025-03-17T21:15:14
CVE-2025-24435,0,0,dfc219e78a67a41fbf4a8e3541666eb64d6263e8ba5c2874da58cad45ab47be4,2025-02-27T21:15:41.437000
CVE-2025-24436,0,0,fa6e1028e6b05751859f5712ef24bba808cb1ae0a39dca5196099fca50ecb47a,2025-02-27T21:15:41.553000
CVE-2025-24437,0,0,972c47e05b6f52dc6e19f4c1285b87e9410af4d32e9f6ebd4dac4600d3f09d2c,2025-02-27T21:15:41.673000
@ -284634,7 +284639,7 @@ CVE-2025-25727,0,0,a463f9a30c3b07ea979a108d89c5f5093759020443c64839afb53561c19e5
CVE-2025-25728,0,0,1189853ac3c61bee23af7c49ad2139e48e8a747d4ba5ca106c87a7dc4a936521,2025-02-28T00:15:36.680000
CVE-2025-25729,0,0,37dccbd23e8b05f5aabcfb584977649888f3f534d26d5e574ce2d7e88687c4b1,2025-02-28T16:15:39.707000
CVE-2025-25730,0,0,2d4e8c99634c9753085f1bf0f3dc2ae2d2ae9a31f8634761394f303c2de1e717,2025-02-28T20:15:46.803000
CVE-2025-25740,0,1,cd2bc7638ab565462203ba75cf0c1903fed130191464a51442647e9686692755,2025-03-17T19:15:25.963000
CVE-2025-25740,0,0,cd2bc7638ab565462203ba75cf0c1903fed130191464a51442647e9686692755,2025-03-17T19:15:25.963000
CVE-2025-25741,0,0,1404a9908338c4c3c8ab2b43bd4acbaa79381acee099156008ee033cd0a719e8,2025-03-05T19:15:38.353000
CVE-2025-25742,0,0,c12f86a073dc42e0b5bc1597ed8b153f52d2513d95a33b84da5b5e9f2c778df8,2025-03-05T19:15:38.503000
CVE-2025-25743,0,0,304984a5ab9ad7f158808ee9d3872992975a39931983d4ba42d4f443e0977c14,2025-03-05T19:15:38.693000
@ -284678,7 +284683,7 @@ CVE-2025-25827,0,0,592a10fc3f850156d30f40a9c171cd33687dda2306b5a1e50f6dc9f481441
CVE-2025-25871,0,0,a7774bf4083b2bdaef1f6188c2e694f4b615d3d75ee96f37d48092f76a1ff008,2025-03-14T16:15:40.767000
CVE-2025-25872,0,0,2b7895959c68c268231a23cf5666e891e3d417b47e3a69883a4df13fad9855df,2025-03-14T16:15:40.870000
CVE-2025-25873,0,0,007385a85427b17af0b590a14c905b13d87ad89d4f7c90c87776cfa2d8fc9f5d,2025-03-14T16:15:40.980000
CVE-2025-25875,0,1,d17e40afd54e48d5365a5f2bab4bee39fd6bdc2f1f68fc63da8ad834461f4c71,2025-03-17T19:15:26.187000
CVE-2025-25875,0,0,d17e40afd54e48d5365a5f2bab4bee39fd6bdc2f1f68fc63da8ad834461f4c71,2025-03-17T19:15:26.187000
CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000
CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000
CVE-2025-25878,0,0,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000
@ -284695,11 +284700,11 @@ CVE-2025-25900,0,0,c19958e46a5c7601d0a2f6f81f8761b82e188d6b471104e0d3a3030c6717c
CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000
CVE-2025-25907,0,0,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000
CVE-2025-25908,0,0,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000
CVE-2025-25914,1,1,9fdcd48f7ecd1c8cb5569460541d6e7e93a844ef38ca7b96ea40448c7ded4d38,2025-03-17T20:15:14.013000
CVE-2025-25914,0,0,9fdcd48f7ecd1c8cb5569460541d6e7e93a844ef38ca7b96ea40448c7ded4d38,2025-03-17T20:15:14.013000
CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000
CVE-2025-25925,0,0,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000
CVE-2025-25927,0,0,83d098307bb1434929b2c3eb986aaebca3bd185b63f2298cf5cea0f24c66cbeb,2025-03-12T16:15:23.480000
CVE-2025-25928,0,1,4d0126a70ece07e33b30b79d6fb0071d9ae75a48eb252843c096446d3c2cb53c,2025-03-17T19:15:26.397000
CVE-2025-25928,0,0,4d0126a70ece07e33b30b79d6fb0071d9ae75a48eb252843c096446d3c2cb53c,2025-03-17T19:15:26.397000
CVE-2025-25929,0,0,6bf2d742d037270fd862a805d51ec3ddd6ef1eaaac8534caa6d76c7b5e4ebb4d,2025-03-12T16:15:23.767000
CVE-2025-25939,0,0,7bdb1461c3cf2393a3010eaa467003f19fd9d5d77bd475ddb0baf95178143e44,2025-03-06T12:25:31.947000
CVE-2025-25940,0,0,0c729de242bc4ae51f81d332fedc09616e9f113b2b488846046c92f3a5ddefa6,2025-03-12T19:15:39.967000
@ -284732,7 +284737,7 @@ CVE-2025-25994,0,0,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d
CVE-2025-25997,0,0,2cb35e75e95bc0e389e09288c71cb51533b99c383d5232ec08ec0067eaf77620,2025-02-18T15:15:19.063000
CVE-2025-26013,0,0,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127fa8e,2025-02-21T21:15:24.470000
CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000
CVE-2025-26042,1,1,50acdfefe2ce2948d972af6214ca01f4b8c9188e96d847dd854c1a942f8c834c,2025-03-17T19:15:26.587000
CVE-2025-26042,0,0,50acdfefe2ce2948d972af6214ca01f4b8c9188e96d847dd854c1a942f8c834c,2025-03-17T19:15:26.587000
CVE-2025-26047,0,0,e5f969b85e25d20e576d529c079698dda076726cc7fa9835a0c501d496a29bb3,2025-03-06T21:15:15.623000
CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
CVE-2025-26091,0,0,0a53a3c2cb2d2c7caf4bc303bc2b91dad9caaf8869a6ee9842c32b5a6487c809,2025-03-04T17:15:18.243000
@ -284811,7 +284816,7 @@ CVE-2025-26375,0,0,3fa352fa0f0f2172d8d93dc85ee1fbf79d293844d2a08249d8b10f720aca8
CVE-2025-26376,0,0,90eeec3b23b739a411f2298590832d14f091d24699dbf3da6862c5e4407f2f57,2025-03-03T22:13:23.850000
CVE-2025-26377,0,0,96f969cb5307f2cbebc16af725f96ac45b51be8c065b61bf3eeda7b6d861fdb8,2025-02-12T14:15:38.933000
CVE-2025-26378,0,0,ee2f1897a6683ea6c4c3e60750a42143f8a85d34ee7d0a636569caad0aaac614,2025-03-03T22:06:52.163000
CVE-2025-26393,1,1,0a56d68e056311c602cd521d02aa8a0c8475ada7ba02d263a955244f81b3c4c4,2025-03-17T20:15:14.140000
CVE-2025-26393,0,0,0a56d68e056311c602cd521d02aa8a0c8475ada7ba02d263a955244f81b3c4c4,2025-03-17T20:15:14.140000
CVE-2025-26408,0,0,e45f7220dde0c01d1f86f33cd06eb34062f4e98e989de6c2a87bcb17b259ee6c,2025-02-18T18:15:36.097000
CVE-2025-26409,0,0,cdf29866235215f5068aacbcbdb6f999e9c9f7adf8baf249758a0e54e8048ba1,2025-03-17T17:15:39.723000
CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996ac68,2025-02-18T18:15:36.357000
@ -285437,9 +285442,9 @@ CVE-2025-28938,0,0,d0b972cff3707558963cda7df0cb3176337d8e9d89978c6ecfdc3400da0cd
CVE-2025-28940,0,0,04135ac8d9c1245669acb25f77e12e09d3c1430ccba901da70a0adf5146510b8,2025-03-11T21:15:51.887000
CVE-2025-28941,0,0,d1dc35fbe2a033c04e261359b97e6eb5a7f518fa1842a2a100fc7c3dd1630b83,2025-03-11T21:15:52.030000
CVE-2025-28943,0,0,f13533c6ec40779f6c4eb31c17c71b8bf7e67bb9305109da8899c164336e7b7c,2025-03-11T21:15:52.187000
CVE-2025-29029,0,1,80eba33c322c8dd01f8c8e90e2c3f21772c0a5d1b5bbe77d21741e6c4dc0ff20,2025-03-17T19:51:47.933000
CVE-2025-29030,0,1,4e09801817ed179e27143f656acce8aa3f03e44623f58d515baa1e0baf8fde36,2025-03-17T19:52:00.090000
CVE-2025-29031,0,1,fffc4c63de36e7f69f93e3c2f9c023f73b867ee2b0df20fdce411a824c8e33c2,2025-03-17T19:51:38.883000
CVE-2025-29029,0,0,80eba33c322c8dd01f8c8e90e2c3f21772c0a5d1b5bbe77d21741e6c4dc0ff20,2025-03-17T19:51:47.933000
CVE-2025-29030,0,0,4e09801817ed179e27143f656acce8aa3f03e44623f58d515baa1e0baf8fde36,2025-03-17T19:52:00.090000
CVE-2025-29031,0,0,fffc4c63de36e7f69f93e3c2f9c023f73b867ee2b0df20fdce411a824c8e33c2,2025-03-17T19:51:38.883000
CVE-2025-29032,0,0,0b6eab7e8f78d0b67802c042eb5a6a44e3fd4c503122d47536d1c3e4c08abc2b,2025-03-14T14:15:18.623000
CVE-2025-29357,0,0,1534c8d0c96d29f9e37b82f345514ebbd60d249694a4c3e12765769c99c60cff,2025-03-13T14:15:36.253000
CVE-2025-29358,0,0,870e09978f912987e7518e96d71567b7d0b711f059cada5fefe23b0c2e378fc9,2025-03-13T14:15:36.407000
@ -285448,12 +285453,13 @@ CVE-2025-29360,0,0,ad0ce0bbf2ff9e9dee79ff6740f69c8e45b712e72385d243e1915818bd903
CVE-2025-29361,0,0,f97c17609d8a54efffc5b9bcc16280c90967185a224c58f5ff7992462beedff1,2025-03-13T14:15:36.833000
CVE-2025-29362,0,0,b0002241c38b9fd8924fd439b714c8d0d42beed2858a22d42914af89b44f1918,2025-03-13T14:15:36.963000
CVE-2025-29363,0,0,f9f2d4e1697cf40d141144744a1181470f54bcbb4a0aab81c85f777b9df3c614,2025-03-13T14:15:37.103000
CVE-2025-29384,0,1,12f43c90d56195a4bb888abdf17411ace75cbd9f7305c6bd3093c8e6c3ec60e0,2025-03-17T19:51:31.257000
CVE-2025-29385,0,1,7c5804feac3a56d1f04b0349046fa7e84961a186794660c332d30ee947dbb702,2025-03-17T19:51:23.683000
CVE-2025-29386,0,1,e9771dae7728e837148f2c3a0c32f2da2bb94a36abd8bf3d55b0138e69896c47,2025-03-17T19:51:15.270000
CVE-2025-29387,0,1,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2f45,2025-03-17T19:51:04.180000
CVE-2025-29425,1,1,87a28f5f3cb0368100239b1107d69eb9b12e82b16435277aa5cd7892e9282f06,2025-03-17T19:15:26.957000
CVE-2025-29427,1,1,987d8bd4a327fa972b2e877e9a8e6665199567b8b8331d056bc83c8812a05eeb,2025-03-17T19:15:27.067000
CVE-2025-29384,0,0,12f43c90d56195a4bb888abdf17411ace75cbd9f7305c6bd3093c8e6c3ec60e0,2025-03-17T19:51:31.257000
CVE-2025-29385,0,0,7c5804feac3a56d1f04b0349046fa7e84961a186794660c332d30ee947dbb702,2025-03-17T19:51:23.683000
CVE-2025-29386,0,0,e9771dae7728e837148f2c3a0c32f2da2bb94a36abd8bf3d55b0138e69896c47,2025-03-17T19:51:15.270000
CVE-2025-29387,0,0,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2f45,2025-03-17T19:51:04.180000
CVE-2025-29425,0,0,87a28f5f3cb0368100239b1107d69eb9b12e82b16435277aa5cd7892e9282f06,2025-03-17T19:15:26.957000
CVE-2025-29426,1,1,09d1a99f7aa9d2e75e6a9d2554c03c552501c41d4bc427f23e7d0bcf8992812d,2025-03-17T21:15:14.190000
CVE-2025-29427,0,0,987d8bd4a327fa972b2e877e9a8e6665199567b8b8331d056bc83c8812a05eeb,2025-03-17T19:15:27.067000
CVE-2025-29429,0,0,eff1599c1d5d382102eeaf06a5115ac7f4a14399ca377163231d23bde9e3244b,2025-03-17T18:15:22.013000
CVE-2025-29430,0,0,bffb766891a9958401673e5e52420902a2d5b7f853afc668408ab63da29a7d5b,2025-03-17T18:15:22.113000
CVE-2025-29431,0,0,15372a748c46899c4000126cd17db1d84bd0c1697a7641eb5ef5e122561bcffc,2025-03-17T17:15:40.177000
@ -285465,6 +285471,7 @@ CVE-2025-29775,0,0,522b516d30bbdbec188f3eec37a35a5cfe0468d37d6cc055584df2785114e
CVE-2025-29776,0,0,2bcf19cfe229ac44c33a42ac99a787c07bb1a792d9e30568e2fdaf86395b3131,2025-03-14T14:15:18.847000
CVE-2025-29779,0,0,f94912e4775e10dfe50b061ca0c1c5097a0c3f261c6939cb83b19433bd55af7a,2025-03-14T18:15:32.330000
CVE-2025-29780,0,0,6ef40c4b98f97bb03df3800eb89a6c6e47d766d28548870077283af7cf121185,2025-03-14T18:15:32.503000
CVE-2025-29781,1,1,2ed5572627b9b2e76ff40e2c909725763abaf2676fc74b390e786f6d4dcca61d,2025-03-17T22:15:14.493000
CVE-2025-29782,0,0,a79518f63be9c881de8db0a0651ea1fe984913327462a61af7597165766c4b7e,2025-03-14T19:15:49.190000
CVE-2025-29786,0,0,0c40fa5408515757638473e28641812347d31da5efea9c126f50ced0bd11d506,2025-03-17T14:15:22.237000
CVE-2025-29787,0,0,f2e861b6c4dbf868707fba7b3fb131d1b9814d3e4021455a52a8a2d5236bf0cb,2025-03-17T14:15:22.447000
@ -285472,6 +285479,8 @@ CVE-2025-29788,0,0,e1a88fbf2eb4e52db6d664e73916facba347fa2e80c6c15ea20d2760d435b
CVE-2025-29891,0,0,19957216c682a927ada7fbe8d799bf8aa1337ea00af552d450ee80a227a50322,2025-03-13T09:15:14.860000
CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000
CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000
CVE-2025-29909,1,1,ac7d1844d1e2c309f19004efcf9bef8fdd465a1f2bcd636b0eb01eaf419f6421,2025-03-17T22:15:14.657000
CVE-2025-29910,1,1,a1449fa10c871b20c6a6ecb3b490c56a1057d8705ec496065bcd5667ab02ad5c,2025-03-17T22:15:14.810000
CVE-2025-29994,0,0,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000
CVE-2025-29995,0,0,1eda4649249475136c84dfa6531f2cd362c980551d78393b70706d408af51d69,2025-03-13T12:15:13.830000
CVE-2025-29996,0,0,5a028c0824c2542a10ce116c608912fe4301f96b5ba2d38f7cdf305f3c1269bc,2025-03-13T12:15:13.980000

Can't render this file because it is too large.