From 7de614a2f3c94d71e92cf85c97e04bb0bed055a6 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 28 Feb 2025 23:03:46 +0000 Subject: [PATCH] Auto-Update: 2025-02-28T23:00:20.535138+00:00 --- CVE-2018/CVE-2018-85xx/CVE-2018-8568.json | 34 +- CVE-2018/CVE-2018-86xx/CVE-2018-8650.json | 34 +- CVE-2019/CVE-2019-05xx/CVE-2019-0556.json | 34 +- CVE-2019/CVE-2019-05xx/CVE-2019-0557.json | 34 +- CVE-2019/CVE-2019-05xx/CVE-2019-0558.json | 34 +- CVE-2019/CVE-2019-08xx/CVE-2019-0830.json | 34 +- CVE-2019/CVE-2019-08xx/CVE-2019-0831.json | 34 +- CVE-2019/CVE-2019-09xx/CVE-2019-0963.json | 34 +- CVE-2019/CVE-2019-11xx/CVE-2019-1134.json | 34 +- CVE-2019/CVE-2019-150xx/CVE-2019-15002.json | 27 +- CVE-2020/CVE-2020-06xx/CVE-2020-0693.json | 32 +- CVE-2020/CVE-2020-06xx/CVE-2020-0694.json | 32 +- CVE-2020/CVE-2020-07xx/CVE-2020-0795.json | 32 +- CVE-2020/CVE-2020-08xx/CVE-2020-0891.json | 32 +- CVE-2020/CVE-2020-08xx/CVE-2020-0893.json | 32 +- CVE-2020/CVE-2020-08xx/CVE-2020-0894.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0903.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0923.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0924.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0925.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0926.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0927.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0930.json | 32 +- CVE-2020/CVE-2020-09xx/CVE-2020-0933.json | 32 +- CVE-2020/CVE-2020-11xx/CVE-2020-1106.json | 10 +- CVE-2020/CVE-2020-14xx/CVE-2020-1456.json | 10 +- CVE-2021/CVE-2021-264xx/CVE-2021-26418.json | 12 +- CVE-2021/CVE-2021-284xx/CVE-2021-28478.json | 12 +- CVE-2021/CVE-2021-311xx/CVE-2021-31172.json | 12 +- CVE-2021/CVE-2021-311xx/CVE-2021-31181.json | 16 +- CVE-2021/CVE-2021-311xx/CVE-2021-31198.json | 12 +- CVE-2021/CVE-2021-319xx/CVE-2021-31949.json | 12 +- CVE-2021/CVE-2021-319xx/CVE-2021-31982.json | 14 +- CVE-2021/CVE-2021-404xx/CVE-2021-40485.json | 12 +- CVE-2021/CVE-2021-404xx/CVE-2021-40487.json | 12 +- CVE-2022/CVE-2022-410xx/CVE-2022-41032.json | 12 +- CVE-2022/CVE-2022-410xx/CVE-2022-41061.json | 14 +- CVE-2022/CVE-2022-424xx/CVE-2022-42498.json | 32 +- CVE-2022/CVE-2022-424xx/CVE-2022-42499.json | 32 +- CVE-2022/CVE-2022-446xx/CVE-2022-44689.json | 12 +- CVE-2023/CVE-2023-07xx/CVE-2023-0714.json | 57 ++- CVE-2023/CVE-2023-209xx/CVE-2023-20906.json | 22 +- CVE-2023/CVE-2023-209xx/CVE-2023-20910.json | 32 +- CVE-2023/CVE-2023-209xx/CVE-2023-20911.json | 32 +- CVE-2023/CVE-2023-209xx/CVE-2023-20917.json | 22 +- CVE-2023/CVE-2023-209xx/CVE-2023-20926.json | 32 +- CVE-2023/CVE-2023-209xx/CVE-2023-20929.json | 22 +- CVE-2023/CVE-2023-209xx/CVE-2023-20931.json | 32 +- CVE-2023/CVE-2023-209xx/CVE-2023-20947.json | 22 +- CVE-2023/CVE-2023-233xx/CVE-2023-23398.json | 12 +- CVE-2023/CVE-2023-247xx/CVE-2023-24709.json | 32 +- CVE-2023/CVE-2023-248xx/CVE-2023-24860.json | 14 +- CVE-2023/CVE-2023-248xx/CVE-2023-24879.json | 14 +- CVE-2023/CVE-2023-248xx/CVE-2023-24882.json | 14 +- CVE-2023/CVE-2023-249xx/CVE-2023-24923.json | 14 +- CVE-2023/CVE-2023-251xx/CVE-2023-25134.json | 22 +- CVE-2023/CVE-2023-271xx/CVE-2023-27119.json | 22 +- CVE-2023/CVE-2023-271xx/CVE-2023-27161.json | 32 +- CVE-2023/CVE-2023-293xx/CVE-2023-29350.json | 14 +- CVE-2023/CVE-2023-331xx/CVE-2023-33131.json | 14 +- CVE-2023/CVE-2023-331xx/CVE-2023-33148.json | 8 +- CVE-2023/CVE-2023-331xx/CVE-2023-33150.json | 14 +- CVE-2023/CVE-2023-331xx/CVE-2023-33157.json | 14 +- CVE-2023/CVE-2023-360xx/CVE-2023-36014.json | 12 +- CVE-2023/CVE-2023-365xx/CVE-2023-36569.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36570.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36571.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36572.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36573.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36574.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36575.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36589.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36591.json | 14 +- CVE-2023/CVE-2023-365xx/CVE-2023-36592.json | 14 +- CVE-2023/CVE-2023-367xx/CVE-2023-36702.json | 14 +- CVE-2023/CVE-2023-367xx/CVE-2023-36718.json | 14 +- CVE-2023/CVE-2023-367xx/CVE-2023-36765.json | 12 +- CVE-2023/CVE-2023-368xx/CVE-2023-36887.json | 22 +- CVE-2023/CVE-2023-55xx/CVE-2023-5505.json | 67 +++- CVE-2024/CVE-2024-128xx/CVE-2024-12821.json | 64 ++- CVE-2024/CVE-2024-128xx/CVE-2024-12822.json | 32 +- CVE-2024/CVE-2024-15xx/CVE-2024-1509.json | 78 ++++ CVE-2024/CVE-2024-370xx/CVE-2024-37099.json | 47 ++- CVE-2024/CVE-2024-388xx/CVE-2024-38810.json | 58 ++- CVE-2024/CVE-2024-413xx/CVE-2024-41335.json | 43 +- CVE-2024/CVE-2024-413xx/CVE-2024-41340.json | 43 +- CVE-2024/CVE-2024-511xx/CVE-2024-51138.json | 43 +- CVE-2024/CVE-2024-576xx/CVE-2024-57668.json | 69 +++- CVE-2025/CVE-2025-07xx/CVE-2025-0751.json | 118 ++++-- CVE-2025/CVE-2025-07xx/CVE-2025-0753.json | 118 ++++-- CVE-2025/CVE-2025-08xx/CVE-2025-0870.json | 113 ++++-- CVE-2025/CVE-2025-09xx/CVE-2025-0973.json | 102 +++-- CVE-2025/CVE-2025-17xx/CVE-2025-1795.json | 14 +- CVE-2025/CVE-2025-255xx/CVE-2025-25514.json | 43 +- CVE-2025/CVE-2025-255xx/CVE-2025-25570.json | 6 +- CVE-2025/CVE-2025-262xx/CVE-2025-26264.json | 6 +- CVE-2025/CVE-2025-263xx/CVE-2025-26325.json | 6 +- CVE-2025/CVE-2025-264xx/CVE-2025-26466.json | 68 ++++ CVE-2025/CVE-2025-274xx/CVE-2025-27410.json | 72 ++++ CVE-2025/CVE-2025-274xx/CVE-2025-27413.json | 76 ++++ CVE-2025/CVE-2025-274xx/CVE-2025-27414.json | 86 ++++ README.md | 74 ++-- _state.csv | 409 ++++++++++---------- 103 files changed, 3110 insertions(+), 489 deletions(-) create mode 100644 CVE-2024/CVE-2024-15xx/CVE-2024-1509.json create mode 100644 CVE-2025/CVE-2025-264xx/CVE-2025-26466.json create mode 100644 CVE-2025/CVE-2025-274xx/CVE-2025-27410.json create mode 100644 CVE-2025/CVE-2025-274xx/CVE-2025-27413.json create mode 100644 CVE-2025/CVE-2025-274xx/CVE-2025-27414.json diff --git a/CVE-2018/CVE-2018-85xx/CVE-2018-8568.json b/CVE-2018/CVE-2018-85xx/CVE-2018-8568.json index 88388806480..92f7821121e 100644 --- a/CVE-2018/CVE-2018-85xx/CVE-2018-8568.json +++ b/CVE-2018/CVE-2018-85xx/CVE-2018-8568.json @@ -2,7 +2,7 @@ "id": "CVE-2018-8568", "sourceIdentifier": "secure@microsoft.com", "published": "2018-11-14T01:29:01.613", - "lastModified": "2024-11-21T04:14:03.413", + "lastModified": "2025-02-28T21:15:11.753", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2018/CVE-2018-86xx/CVE-2018-8650.json b/CVE-2018/CVE-2018-86xx/CVE-2018-8650.json index 2aaf95ef991..03d44c0bd33 100644 --- a/CVE-2018/CVE-2018-86xx/CVE-2018-8650.json +++ b/CVE-2018/CVE-2018-86xx/CVE-2018-8650.json @@ -2,7 +2,7 @@ "id": "CVE-2018-8650", "sourceIdentifier": "secure@microsoft.com", "published": "2018-12-12T15:29:00.390", - "lastModified": "2024-11-21T04:14:10.197", + "lastModified": "2025-02-28T21:15:12.797", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-05xx/CVE-2019-0556.json b/CVE-2019/CVE-2019-05xx/CVE-2019-0556.json index 66dfe68f240..2488dd119d3 100644 --- a/CVE-2019/CVE-2019-05xx/CVE-2019-0556.json +++ b/CVE-2019/CVE-2019-05xx/CVE-2019-0556.json @@ -2,7 +2,7 @@ "id": "CVE-2019-0556", "sourceIdentifier": "secure@microsoft.com", "published": "2019-01-08T21:29:01.050", - "lastModified": "2024-11-21T04:16:51.030", + "lastModified": "2025-02-28T21:15:12.973", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-05xx/CVE-2019-0557.json b/CVE-2019/CVE-2019-05xx/CVE-2019-0557.json index 673255630a5..cd64cb5ed3d 100644 --- a/CVE-2019/CVE-2019-05xx/CVE-2019-0557.json +++ b/CVE-2019/CVE-2019-05xx/CVE-2019-0557.json @@ -2,7 +2,7 @@ "id": "CVE-2019-0557", "sourceIdentifier": "secure@microsoft.com", "published": "2019-01-08T21:29:01.080", - "lastModified": "2024-11-21T04:16:51.143", + "lastModified": "2025-02-28T21:15:13.157", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-05xx/CVE-2019-0558.json b/CVE-2019/CVE-2019-05xx/CVE-2019-0558.json index c7da6059e4c..35b4e6e81e8 100644 --- a/CVE-2019/CVE-2019-05xx/CVE-2019-0558.json +++ b/CVE-2019/CVE-2019-05xx/CVE-2019-0558.json @@ -2,7 +2,7 @@ "id": "CVE-2019-0558", "sourceIdentifier": "secure@microsoft.com", "published": "2019-01-08T21:29:01.127", - "lastModified": "2024-11-21T04:16:51.257", + "lastModified": "2025-02-28T21:15:13.313", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-08xx/CVE-2019-0830.json b/CVE-2019/CVE-2019-08xx/CVE-2019-0830.json index 6c307516a75..6cd71815b5c 100644 --- a/CVE-2019/CVE-2019-08xx/CVE-2019-0830.json +++ b/CVE-2019/CVE-2019-08xx/CVE-2019-0830.json @@ -2,7 +2,7 @@ "id": "CVE-2019-0830", "sourceIdentifier": "secure@microsoft.com", "published": "2019-04-09T21:29:01.660", - "lastModified": "2024-11-21T04:17:21.273", + "lastModified": "2025-02-28T21:15:13.487", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-08xx/CVE-2019-0831.json b/CVE-2019/CVE-2019-08xx/CVE-2019-0831.json index cbd0a3b090d..be8f024f033 100644 --- a/CVE-2019/CVE-2019-08xx/CVE-2019-0831.json +++ b/CVE-2019/CVE-2019-08xx/CVE-2019-0831.json @@ -2,7 +2,7 @@ "id": "CVE-2019-0831", "sourceIdentifier": "secure@microsoft.com", "published": "2019-04-09T21:29:01.693", - "lastModified": "2024-11-21T04:17:21.367", + "lastModified": "2025-02-28T21:15:13.657", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-09xx/CVE-2019-0963.json b/CVE-2019/CVE-2019-09xx/CVE-2019-0963.json index 0402112ad72..cb4e052db77 100644 --- a/CVE-2019/CVE-2019-09xx/CVE-2019-0963.json +++ b/CVE-2019/CVE-2019-09xx/CVE-2019-0963.json @@ -2,7 +2,7 @@ "id": "CVE-2019-0963", "sourceIdentifier": "secure@microsoft.com", "published": "2019-05-16T19:29:04.723", - "lastModified": "2024-11-21T04:17:35.140", + "lastModified": "2025-02-28T21:15:13.810", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-11xx/CVE-2019-1134.json b/CVE-2019/CVE-2019-11xx/CVE-2019-1134.json index 59b155e0f1c..8e6bdbac8fa 100644 --- a/CVE-2019/CVE-2019-11xx/CVE-2019-1134.json +++ b/CVE-2019/CVE-2019-11xx/CVE-2019-1134.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1134", "sourceIdentifier": "secure@microsoft.com", "published": "2019-07-15T19:15:21.187", - "lastModified": "2024-11-21T04:36:05.153", + "lastModified": "2025-02-28T21:15:14.127", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-150xx/CVE-2019-15002.json b/CVE-2019/CVE-2019-150xx/CVE-2019-15002.json index 1ed785840cd..628e981fbbe 100644 --- a/CVE-2019/CVE-2019-150xx/CVE-2019-15002.json +++ b/CVE-2019/CVE-2019-150xx/CVE-2019-15002.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15002", "sourceIdentifier": "security@atlassian.com", "published": "2025-02-11T18:15:18.557", - "lastModified": "2025-02-11T18:15:18.557", + "lastModified": "2025-02-28T21:15:13.983", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Existe una vulnerabilidad CSRF explotable en Atlassian Jira, desde las versiones 7.6.4 a 8.1.0. El formulario de inicio de sesi\u00f3n no requiere un token CSRF. Como resultado, un atacante puede iniciar sesi\u00f3n en el sistema con un usuario con una cuenta inesperada." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://jira.atlassian.com/browse/JRASERVER-67979", diff --git a/CVE-2020/CVE-2020-06xx/CVE-2020-0693.json b/CVE-2020/CVE-2020-06xx/CVE-2020-0693.json index 02cce35316e..5e8f254d8d0 100644 --- a/CVE-2020/CVE-2020-06xx/CVE-2020-0693.json +++ b/CVE-2020/CVE-2020-06xx/CVE-2020-0693.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0693", "sourceIdentifier": "secure@microsoft.com", "published": "2020-02-11T22:15:16.197", - "lastModified": "2024-11-21T04:54:01.047", + "lastModified": "2025-02-28T21:15:14.320", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-06xx/CVE-2020-0694.json b/CVE-2020/CVE-2020-06xx/CVE-2020-0694.json index b5472cbf992..da804b649d4 100644 --- a/CVE-2020/CVE-2020-06xx/CVE-2020-0694.json +++ b/CVE-2020/CVE-2020-06xx/CVE-2020-0694.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0694", "sourceIdentifier": "secure@microsoft.com", "published": "2020-02-11T22:15:16.320", - "lastModified": "2024-11-21T04:54:01.163", + "lastModified": "2025-02-28T21:15:14.493", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-07xx/CVE-2020-0795.json b/CVE-2020/CVE-2020-07xx/CVE-2020-0795.json index 74cd500f754..fccc5544b3e 100644 --- a/CVE-2020/CVE-2020-07xx/CVE-2020-0795.json +++ b/CVE-2020/CVE-2020-07xx/CVE-2020-0795.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0795", "sourceIdentifier": "secure@microsoft.com", "published": "2020-03-12T16:15:15.547", - "lastModified": "2024-11-21T04:54:13.877", + "lastModified": "2025-02-28T21:15:14.650", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-08xx/CVE-2020-0891.json b/CVE-2020/CVE-2020-08xx/CVE-2020-0891.json index 036efd3825c..af793654ccb 100644 --- a/CVE-2020/CVE-2020-08xx/CVE-2020-0891.json +++ b/CVE-2020/CVE-2020-08xx/CVE-2020-0891.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0891", "sourceIdentifier": "secure@microsoft.com", "published": "2020-03-12T16:15:20.643", - "lastModified": "2024-11-21T04:54:24.717", + "lastModified": "2025-02-28T21:15:14.830", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-08xx/CVE-2020-0893.json b/CVE-2020/CVE-2020-08xx/CVE-2020-0893.json index 50315eb47bd..d9159a520a6 100644 --- a/CVE-2020/CVE-2020-08xx/CVE-2020-0893.json +++ b/CVE-2020/CVE-2020-08xx/CVE-2020-0893.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0893", "sourceIdentifier": "secure@microsoft.com", "published": "2020-03-12T16:15:20.783", - "lastModified": "2024-11-21T04:54:24.917", + "lastModified": "2025-02-28T21:15:15.010", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-08xx/CVE-2020-0894.json b/CVE-2020/CVE-2020-08xx/CVE-2020-0894.json index 84e05c0b2d8..ba8870566f2 100644 --- a/CVE-2020/CVE-2020-08xx/CVE-2020-0894.json +++ b/CVE-2020/CVE-2020-08xx/CVE-2020-0894.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0894", "sourceIdentifier": "secure@microsoft.com", "published": "2020-03-12T16:15:20.847", - "lastModified": "2024-11-21T04:54:25.010", + "lastModified": "2025-02-28T21:15:15.177", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0903.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0903.json index cecd9c6b208..9a7b5463c2a 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0903.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0903.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0903", "sourceIdentifier": "secure@microsoft.com", "published": "2020-03-12T16:15:21.190", - "lastModified": "2024-11-21T04:54:25.940", + "lastModified": "2025-02-28T21:15:15.327", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0923.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0923.json index abaf44d742e..455d196d4a0 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0923.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0923.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0923", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:15.823", - "lastModified": "2024-11-21T04:54:28.353", + "lastModified": "2025-02-28T21:15:15.493", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0924.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0924.json index 47ccd8de79c..e39ec33e2ad 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0924.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0924.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0924", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:15.870", - "lastModified": "2024-11-21T04:54:28.480", + "lastModified": "2025-02-28T21:15:15.653", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0925.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0925.json index c3e8faa93ce..0a6632e028b 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0925.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0925.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0925", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:15.933", - "lastModified": "2024-11-21T04:54:28.590", + "lastModified": "2025-02-28T21:15:15.817", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0926.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0926.json index 9c84718e25c..414deab7dbe 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0926.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0926.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0926", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:15.980", - "lastModified": "2024-11-21T04:54:28.697", + "lastModified": "2025-02-28T21:15:15.970", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0927.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0927.json index b74c10f332d..9ce705b5b5a 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0927.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0927.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0927", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:16.027", - "lastModified": "2024-11-21T04:54:28.800", + "lastModified": "2025-02-28T21:15:16.130", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0930.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0930.json index 38604dd0997..fce177b3d6d 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0930.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0930.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0930", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:16.120", - "lastModified": "2024-11-21T04:54:29.127", + "lastModified": "2025-02-28T21:15:16.323", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0933.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0933.json index 4e808cf73d0..d6e95305c42 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0933.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0933.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0933", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:16.293", - "lastModified": "2024-11-21T04:54:29.443", + "lastModified": "2025-02-28T21:15:16.473", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-11xx/CVE-2020-1106.json b/CVE-2020/CVE-2020-11xx/CVE-2020-1106.json index f8c6fcf3d6b..088a9b37076 100644 --- a/CVE-2020/CVE-2020-11xx/CVE-2020-1106.json +++ b/CVE-2020/CVE-2020-11xx/CVE-2020-1106.json @@ -2,7 +2,7 @@ "id": "CVE-2020-1106", "sourceIdentifier": "secure@microsoft.com", "published": "2020-05-21T23:15:14.727", - "lastModified": "2025-02-28T20:15:36.397", + "lastModified": "2025-02-28T21:15:16.637", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -165,6 +165,14 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1106", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-14xx/CVE-2020-1456.json b/CVE-2020/CVE-2020-14xx/CVE-2020-1456.json index d1194c6217f..ec89464d53a 100644 --- a/CVE-2020/CVE-2020-14xx/CVE-2020-1456.json +++ b/CVE-2020/CVE-2020-14xx/CVE-2020-1456.json @@ -2,7 +2,7 @@ "id": "CVE-2020-1456", "sourceIdentifier": "secure@microsoft.com", "published": "2020-07-14T23:15:20.387", - "lastModified": "2025-02-28T20:15:38.010", + "lastModified": "2025-02-28T21:15:16.787", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -184,6 +184,14 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://slashcrypto.org/2021/01/15/CVE-2020-1456/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-264xx/CVE-2021-26418.json b/CVE-2021/CVE-2021-264xx/CVE-2021-26418.json index 8f860f04409..96704db50eb 100644 --- a/CVE-2021/CVE-2021-264xx/CVE-2021-26418.json +++ b/CVE-2021/CVE-2021-264xx/CVE-2021-26418.json @@ -2,7 +2,7 @@ "id": "CVE-2021-26418", "sourceIdentifier": "secure@microsoft.com", "published": "2021-05-11T19:15:08.793", - "lastModified": "2024-11-21T05:56:20.563", + "lastModified": "2025-02-28T21:15:16.953", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-284xx/CVE-2021-28478.json b/CVE-2021/CVE-2021-284xx/CVE-2021-28478.json index 398c8e4574e..ef7bf0ff404 100644 --- a/CVE-2021/CVE-2021-284xx/CVE-2021-28478.json +++ b/CVE-2021/CVE-2021-284xx/CVE-2021-28478.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28478", "sourceIdentifier": "secure@microsoft.com", "published": "2021-05-11T19:15:09.177", - "lastModified": "2024-11-21T05:59:44.963", + "lastModified": "2025-02-28T21:15:17.110", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-311xx/CVE-2021-31172.json b/CVE-2021/CVE-2021-311xx/CVE-2021-31172.json index 6d0db79684f..27738188d0f 100644 --- a/CVE-2021/CVE-2021-311xx/CVE-2021-31172.json +++ b/CVE-2021/CVE-2021-311xx/CVE-2021-31172.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31172", "sourceIdentifier": "secure@microsoft.com", "published": "2021-05-11T19:15:09.527", - "lastModified": "2024-11-21T06:05:13.900", + "lastModified": "2025-02-28T21:15:17.260", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-311xx/CVE-2021-31181.json b/CVE-2021/CVE-2021-311xx/CVE-2021-31181.json index 7d2e39b929e..7fdf9d2a6a7 100644 --- a/CVE-2021/CVE-2021-311xx/CVE-2021-31181.json +++ b/CVE-2021/CVE-2021-311xx/CVE-2021-31181.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31181", "sourceIdentifier": "secure@microsoft.com", "published": "2021-05-11T19:15:09.837", - "lastModified": "2024-11-21T06:05:15.047", + "lastModified": "2025-02-28T21:15:17.397", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ @@ -173,6 +183,10 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "https://packetstorm.news/files/id/163208", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-311xx/CVE-2021-31198.json b/CVE-2021/CVE-2021-311xx/CVE-2021-31198.json index 33d956cb2ca..cba6d2e2e34 100644 --- a/CVE-2021/CVE-2021-311xx/CVE-2021-31198.json +++ b/CVE-2021/CVE-2021-311xx/CVE-2021-31198.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31198", "sourceIdentifier": "secure@microsoft.com", "published": "2021-05-11T19:15:10.257", - "lastModified": "2024-11-21T06:05:17.210", + "lastModified": "2025-02-28T21:15:17.550", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-319xx/CVE-2021-31949.json b/CVE-2021/CVE-2021-319xx/CVE-2021-31949.json index cfcaa1cc9dd..8916ac10168 100644 --- a/CVE-2021/CVE-2021-319xx/CVE-2021-31949.json +++ b/CVE-2021/CVE-2021-319xx/CVE-2021-31949.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31949", "sourceIdentifier": "secure@microsoft.com", "published": "2021-06-08T23:15:08.673", - "lastModified": "2024-11-21T06:06:34.650", + "lastModified": "2025-02-28T21:15:17.697", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-319xx/CVE-2021-31982.json b/CVE-2021/CVE-2021-319xx/CVE-2021-31982.json index b08c464a676..9efe746ed7e 100644 --- a/CVE-2021/CVE-2021-319xx/CVE-2021-31982.json +++ b/CVE-2021/CVE-2021-319xx/CVE-2021-31982.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31982", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-01T00:15:09.683", - "lastModified": "2024-11-21T06:06:39.680", + "lastModified": "2025-02-28T21:15:17.857", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-404xx/CVE-2021-40485.json b/CVE-2021/CVE-2021-404xx/CVE-2021-40485.json index 801829b175b..c396a11d990 100644 --- a/CVE-2021/CVE-2021-404xx/CVE-2021-40485.json +++ b/CVE-2021/CVE-2021-404xx/CVE-2021-40485.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40485", "sourceIdentifier": "secure@microsoft.com", "published": "2021-10-13T01:15:12.047", - "lastModified": "2024-11-21T06:24:13.940", + "lastModified": "2025-02-28T21:15:18.007", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-404xx/CVE-2021-40487.json b/CVE-2021/CVE-2021-404xx/CVE-2021-40487.json index 21e0c38a767..2313024b795 100644 --- a/CVE-2021/CVE-2021-404xx/CVE-2021-40487.json +++ b/CVE-2021/CVE-2021-404xx/CVE-2021-40487.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40487", "sourceIdentifier": "secure@microsoft.com", "published": "2021-10-13T01:15:12.190", - "lastModified": "2024-11-21T06:24:14.233", + "lastModified": "2025-02-28T21:15:18.177", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -94,6 +94,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-410xx/CVE-2022-41032.json b/CVE-2022/CVE-2022-410xx/CVE-2022-41032.json index a41535c8182..afff376ee77 100644 --- a/CVE-2022/CVE-2022-410xx/CVE-2022-41032.json +++ b/CVE-2022/CVE-2022-410xx/CVE-2022-41032.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41032", "sourceIdentifier": "secure@microsoft.com", "published": "2022-10-11T19:15:20.483", - "lastModified": "2025-01-02T22:15:18.767", + "lastModified": "2025-02-28T21:15:18.340", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-410xx/CVE-2022-41061.json b/CVE-2022/CVE-2022-410xx/CVE-2022-41061.json index ad2b0d9a591..46ec28bcbcf 100644 --- a/CVE-2022/CVE-2022-410xx/CVE-2022-41061.json +++ b/CVE-2022/CVE-2022-410xx/CVE-2022-41061.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41061", "sourceIdentifier": "secure@microsoft.com", "published": "2022-11-09T22:15:20.610", - "lastModified": "2024-11-21T07:22:32.743", + "lastModified": "2025-02-28T21:15:18.520", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-424xx/CVE-2022-42498.json b/CVE-2022/CVE-2022-424xx/CVE-2022-42498.json index 9737a43487a..8dd30de8ff4 100644 --- a/CVE-2022/CVE-2022-424xx/CVE-2022-42498.json +++ b/CVE-2022/CVE-2022-424xx/CVE-2022-42498.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42498", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:08.870", - "lastModified": "2024-11-21T07:25:04.820", + "lastModified": "2025-02-28T21:15:18.680", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-424xx/CVE-2022-42499.json b/CVE-2022/CVE-2022-424xx/CVE-2022-42499.json index d4314204b87..fd638f588f3 100644 --- a/CVE-2022/CVE-2022-424xx/CVE-2022-42499.json +++ b/CVE-2022/CVE-2022-424xx/CVE-2022-42499.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42499", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:08.920", - "lastModified": "2024-11-21T07:25:04.967", + "lastModified": "2025-02-28T21:15:18.840", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-446xx/CVE-2022-44689.json b/CVE-2022/CVE-2022-446xx/CVE-2022-44689.json index d23b890e0c5..b538c358248 100644 --- a/CVE-2022/CVE-2022-446xx/CVE-2022-44689.json +++ b/CVE-2022/CVE-2022-446xx/CVE-2022-44689.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44689", "sourceIdentifier": "secure@microsoft.com", "published": "2022-12-13T19:15:13.823", - "lastModified": "2025-01-02T22:15:30.320", + "lastModified": "2025-02-28T21:15:18.990", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0714.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0714.json index 09085db43ec..4d7a3dc84af 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0714.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0714.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0714", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-17T10:15:06.147", - "lastModified": "2024-08-19T12:59:59.177", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-28T22:37:56.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.3.0", + "matchCriteriaId": "3683BA08-5228-44D7-A2B6-2242690EA7BA" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/metform/trunk/core/entries/file-data-validation.php?rev=2746287", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/2896914/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/697ce433-f321-4977-a2ad-68369d9ce9c3?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20906.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20906.json index 9d71d66b9cd..ce32506f2c4 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20906.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20906.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20906", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.067", - "lastModified": "2024-11-21T07:41:47.800", + "lastModified": "2025-02-28T21:15:19.220", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20910.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20910.json index 9a74bc48b6d..59a5693824c 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20910.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20910.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20910", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.113", - "lastModified": "2024-11-21T07:41:48.143", + "lastModified": "2025-02-28T21:15:19.373", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-400" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20911.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20911.json index 71a51fb75c4..8077cbc9239 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20911.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20911.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20911", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.160", - "lastModified": "2024-11-21T07:41:48.260", + "lastModified": "2025-02-28T21:15:19.540", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-400" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20917.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20917.json index 61fa7b68030..c6bf5baac4f 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20917.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20917.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20917", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.213", - "lastModified": "2024-11-21T07:41:48.920", + "lastModified": "2025-02-28T21:15:19.687", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20926.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20926.json index 250c34c4664..436e63d4e8e 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20926.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20926.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20926", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.257", - "lastModified": "2024-11-21T07:41:49.980", + "lastModified": "2025-02-28T21:15:19.837", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20929.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20929.json index d1e2bc02240..a8cf3f99ce0 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20929.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20929.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20929", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.303", - "lastModified": "2024-11-21T07:41:50.307", + "lastModified": "2025-02-28T21:15:19.983", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20931.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20931.json index 26887085607..5ad4a2b5f6e 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20931.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20931.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20931", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.350", - "lastModified": "2024-11-21T07:41:50.530", + "lastModified": "2025-02-28T21:15:20.150", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20947.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20947.json index 2b8bcd381c6..b89cf12c35c 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20947.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20947.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20947", "sourceIdentifier": "security@android.com", "published": "2023-03-24T20:15:09.447", - "lastModified": "2024-11-21T07:41:52.427", + "lastModified": "2025-02-28T21:15:20.323", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-233xx/CVE-2023-23398.json b/CVE-2023/CVE-2023-233xx/CVE-2023-23398.json index 599c3f1982d..42cba8e5eb1 100644 --- a/CVE-2023/CVE-2023-233xx/CVE-2023-23398.json +++ b/CVE-2023/CVE-2023-233xx/CVE-2023-23398.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23398", "sourceIdentifier": "secure@microsoft.com", "published": "2023-03-14T17:15:13.350", - "lastModified": "2024-11-21T07:46:06.493", + "lastModified": "2025-02-28T21:15:20.483", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-247xx/CVE-2023-24709.json b/CVE-2023/CVE-2023-247xx/CVE-2023-24709.json index 3eb721e2e7b..c121fc978e0 100644 --- a/CVE-2023/CVE-2023-247xx/CVE-2023-24709.json +++ b/CVE-2023/CVE-2023-247xx/CVE-2023-24709.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24709", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-21T23:15:12.637", - "lastModified": "2024-11-21T07:48:19.463", + "lastModified": "2025-02-28T22:15:36.457", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24860.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24860.json index d8c257308d1..92b21eb5f3d 100644 --- a/CVE-2023/CVE-2023-248xx/CVE-2023-24860.json +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24860.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24860", "sourceIdentifier": "secure@microsoft.com", "published": "2023-04-11T21:15:18.613", - "lastModified": "2024-11-21T07:48:35.077", + "lastModified": "2025-02-28T21:15:20.647", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24879.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24879.json index bf41ddcd6ce..40c102b1899 100644 --- a/CVE-2023/CVE-2023-248xx/CVE-2023-24879.json +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24879.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24879", "sourceIdentifier": "secure@microsoft.com", "published": "2023-03-14T17:15:17.557", - "lastModified": "2024-11-21T07:48:41.960", + "lastModified": "2025-02-28T21:15:20.783", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", @@ -45,6 +45,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24882.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24882.json index 409a44f6089..aadc99cca10 100644 --- a/CVE-2023/CVE-2023-248xx/CVE-2023-24882.json +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24882.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24882", "sourceIdentifier": "secure@microsoft.com", "published": "2023-03-14T17:15:17.860", - "lastModified": "2024-11-21T07:48:42.310", + "lastModified": "2025-02-28T21:15:20.930", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-249xx/CVE-2023-24923.json b/CVE-2023/CVE-2023-249xx/CVE-2023-24923.json index 0f84266b81a..8ccb1a5bc6a 100644 --- a/CVE-2023/CVE-2023-249xx/CVE-2023-24923.json +++ b/CVE-2023/CVE-2023-249xx/CVE-2023-24923.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24923", "sourceIdentifier": "secure@microsoft.com", "published": "2023-03-14T17:15:19.330", - "lastModified": "2024-11-21T07:48:46.497", + "lastModified": "2025-02-28T21:15:21.063", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25134.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25134.json index 918cbc8f741..b5d79ae4fcc 100644 --- a/CVE-2023/CVE-2023-251xx/CVE-2023-25134.json +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25134.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25134", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-21T18:15:12.647", - "lastModified": "2024-11-21T07:49:10.593", + "lastModified": "2025-02-28T22:15:37.817", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-271xx/CVE-2023-27119.json b/CVE-2023/CVE-2023-271xx/CVE-2023-27119.json index baf68cdde33..fa683e4720e 100644 --- a/CVE-2023/CVE-2023-271xx/CVE-2023-27119.json +++ b/CVE-2023/CVE-2023-271xx/CVE-2023-27119.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27119", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-10T02:15:58.600", - "lastModified": "2024-11-21T07:52:21.940", + "lastModified": "2025-02-28T22:15:38.107", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-271xx/CVE-2023-27161.json b/CVE-2023/CVE-2023-271xx/CVE-2023-27161.json index 4ded081c8bb..a8631ac6fe0 100644 --- a/CVE-2023/CVE-2023-271xx/CVE-2023-27161.json +++ b/CVE-2023/CVE-2023-271xx/CVE-2023-27161.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27161", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-10T16:15:11.277", - "lastModified": "2024-11-21T07:52:24.213", + "lastModified": "2025-02-28T22:15:38.273", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-293xx/CVE-2023-29350.json b/CVE-2023/CVE-2023-293xx/CVE-2023-29350.json index 07f5a3260b8..70fe3d41b78 100644 --- a/CVE-2023/CVE-2023-293xx/CVE-2023-29350.json +++ b/CVE-2023/CVE-2023-293xx/CVE-2023-29350.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29350", "sourceIdentifier": "secure@microsoft.com", "published": "2023-05-05T23:15:09.253", - "lastModified": "2025-01-01T02:15:34.217", + "lastModified": "2025-02-28T21:15:22.160", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-331xx/CVE-2023-33131.json b/CVE-2023/CVE-2023-331xx/CVE-2023-33131.json index f03310a3507..f573f0864b4 100644 --- a/CVE-2023/CVE-2023-331xx/CVE-2023-33131.json +++ b/CVE-2023/CVE-2023-331xx/CVE-2023-33131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33131", "sourceIdentifier": "secure@microsoft.com", "published": "2023-06-14T00:15:12.087", - "lastModified": "2025-01-01T02:15:45.250", + "lastModified": "2025-02-28T21:15:23.230", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-331xx/CVE-2023-33148.json b/CVE-2023/CVE-2023-331xx/CVE-2023-33148.json index 3bfd3c96b54..a1d385cac2c 100644 --- a/CVE-2023/CVE-2023-331xx/CVE-2023-33148.json +++ b/CVE-2023/CVE-2023-331xx/CVE-2023-33148.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33148", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-11T18:15:14.403", - "lastModified": "2025-01-01T02:15:46.930", + "lastModified": "2025-02-28T21:15:23.590", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -119,6 +119,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://packetstorm.news/files/id/173591", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-331xx/CVE-2023-33150.json b/CVE-2023/CVE-2023-331xx/CVE-2023-33150.json index 470303679de..54c27e9b9b9 100644 --- a/CVE-2023/CVE-2023-331xx/CVE-2023-33150.json +++ b/CVE-2023/CVE-2023-331xx/CVE-2023-33150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33150", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-11T18:15:14.513", - "lastModified": "2024-11-21T08:04:59.320", + "lastModified": "2025-02-28T21:15:23.770", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-331xx/CVE-2023-33157.json b/CVE-2023/CVE-2023-331xx/CVE-2023-33157.json index b49b4d13416..3092658293c 100644 --- a/CVE-2023/CVE-2023-331xx/CVE-2023-33157.json +++ b/CVE-2023/CVE-2023-331xx/CVE-2023-33157.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33157", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-11T18:15:14.910", - "lastModified": "2024-11-21T08:05:00.240", + "lastModified": "2025-02-28T21:15:23.967", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36014.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36014.json index 4534d32b60c..03bb5e56018 100644 --- a/CVE-2023/CVE-2023-360xx/CVE-2023-36014.json +++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36014.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36014", "sourceIdentifier": "secure@microsoft.com", "published": "2023-11-10T00:15:08.640", - "lastModified": "2024-11-21T08:09:10.567", + "lastModified": "2025-02-28T21:15:24.640", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36569.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36569.json index d468779e1a1..8735c025c8f 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36569.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36569.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36569", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.387", - "lastModified": "2024-11-21T08:09:57.470", + "lastModified": "2025-02-28T21:15:24.787", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36570.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36570.json index 3db57576285..b48aa3796f5 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36570.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36570.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36570", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.450", - "lastModified": "2024-11-21T08:09:57.600", + "lastModified": "2025-02-28T21:15:24.943", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36571.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36571.json index 5c469642f0b..fa84c9a2af5 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36571.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36571.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36571", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.510", - "lastModified": "2024-11-21T08:09:57.747", + "lastModified": "2025-02-28T21:15:25.117", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36572.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36572.json index b630cdb0ac9..96e0c7c21aa 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36572.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36572.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36572", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.573", - "lastModified": "2024-11-21T08:09:57.887", + "lastModified": "2025-02-28T21:15:25.300", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36573.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36573.json index c87d6c105cc..8e98e688ed4 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36573.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36573.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36573", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.637", - "lastModified": "2024-11-21T08:09:58.030", + "lastModified": "2025-02-28T21:15:25.480", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36574.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36574.json index 8d75f39549e..c0ec5f9b05c 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36574.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36574.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36574", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.697", - "lastModified": "2024-11-21T08:09:58.177", + "lastModified": "2025-02-28T21:15:25.670", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36575.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36575.json index 92c324a33c2..83ef874b45e 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36575.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36575.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36575", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:13.757", - "lastModified": "2024-11-21T08:09:58.320", + "lastModified": "2025-02-28T21:15:25.850", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36589.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36589.json index 67293190ccc..f2437c724a6 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36589.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36589.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36589", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:14.407", - "lastModified": "2024-11-21T08:09:59.857", + "lastModified": "2025-02-28T21:15:26.043", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36591.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36591.json index e26366bf7bc..7e2d9f0fd38 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36591.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36591.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36591", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:14.530", - "lastModified": "2024-11-21T08:10:00.150", + "lastModified": "2025-02-28T21:15:26.303", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36592.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36592.json index 7c650a6f9bb..9bb75b93509 100644 --- a/CVE-2023/CVE-2023-365xx/CVE-2023-36592.json +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36592.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36592", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:14.590", - "lastModified": "2024-11-21T08:10:00.327", + "lastModified": "2025-02-28T21:15:26.520", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-367xx/CVE-2023-36702.json b/CVE-2023/CVE-2023-367xx/CVE-2023-36702.json index b4a23a2ace5..11254d23146 100644 --- a/CVE-2023/CVE-2023-367xx/CVE-2023-36702.json +++ b/CVE-2023/CVE-2023-367xx/CVE-2023-36702.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36702", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:15.410", - "lastModified": "2024-11-21T08:10:24.780", + "lastModified": "2025-02-28T21:15:26.773", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-367xx/CVE-2023-36718.json b/CVE-2023/CVE-2023-367xx/CVE-2023-36718.json index 5390a353724..2b4c0f547eb 100644 --- a/CVE-2023/CVE-2023-367xx/CVE-2023-36718.json +++ b/CVE-2023/CVE-2023-367xx/CVE-2023-36718.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36718", "sourceIdentifier": "secure@microsoft.com", "published": "2023-10-10T18:15:16.493", - "lastModified": "2024-11-21T08:10:26.680", + "lastModified": "2025-02-28T21:15:26.947", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-367xx/CVE-2023-36765.json b/CVE-2023/CVE-2023-367xx/CVE-2023-36765.json index d026f0453cd..a49bddb80d2 100644 --- a/CVE-2023/CVE-2023-367xx/CVE-2023-36765.json +++ b/CVE-2023/CVE-2023-367xx/CVE-2023-36765.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36765", "sourceIdentifier": "secure@microsoft.com", "published": "2023-09-12T17:15:12.800", - "lastModified": "2024-11-21T08:10:33.233", + "lastModified": "2025-02-28T21:15:27.113", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36887.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36887.json index cdcbcdbfea5..1e08c45c7a5 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36887.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36887.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36887", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-14T18:15:10.690", - "lastModified": "2025-01-01T02:16:23.023", + "lastModified": "2025-02-28T21:15:27.290", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -45,6 +45,16 @@ "value": "CWE-843" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], "configurations": [ @@ -89,6 +99,14 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1747", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5505.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5505.json index d0d0ccab6ab..bd53f904c31 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5505.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5505.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5505", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-17T09:15:07.160", - "lastModified": "2024-08-19T13:00:23.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-28T22:37:56.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,6 +19,26 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -51,26 +71,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inpsyde:backwpup:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.2", + "matchCriteriaId": "0A1E25F4-2EE8-4746-9E92-9CBE952F0E72" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/backwpup/trunk/inc/class-page-editjob.php?rev=2818974#L29", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3000176/backwpup/trunk/inc/class-destination-folder.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2980789%40backwpup%2Ftrunk&old=2954541%40backwpup%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3000176%40backwpup&new=3000176%40backwpup&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/98085a23-0cb6-442a-a28a-cb5c2890b60d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-128xx/CVE-2024-12821.json b/CVE-2024/CVE-2024-128xx/CVE-2024-12821.json index 3af16db3821..d6ea5593381 100644 --- a/CVE-2024/CVE-2024-128xx/CVE-2024-12821.json +++ b/CVE-2024/CVE-2024-128xx/CVE-2024-12821.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12821", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T14:15:32.843", - "lastModified": "2025-01-30T14:15:32.843", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:userproplugin:media_manager:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.12.0", + "matchCriteriaId": "7AF24FE8-CC44-48A3-B195-E725338D990D" + } + ] + } + ] } ], "references": [ { "url": "https://codecanyon.net/item/media-manager-for-userpro/8664618", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/89afc78b-efd5-445e-884f-2345e08df705?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-128xx/CVE-2024-12822.json b/CVE-2024/CVE-2024-128xx/CVE-2024-12822.json index 11ebc5e36a1..e224ce0aa01 100644 --- a/CVE-2024/CVE-2024-128xx/CVE-2024-12822.json +++ b/CVE-2024/CVE-2024-128xx/CVE-2024-12822.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12822", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T14:15:33.017", - "lastModified": "2025-01-30T14:15:33.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:userproplugin:media_manager:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.11.0", + "matchCriteriaId": "AEF072D9-3C82-47A1-BEE0-F1448A201FDD" + } + ] + } + ] + } + ], "references": [ { "url": "https://codecanyon.net/item/media-manager-for-userpro/8664618", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a57b2afa-b943-419f-9819-d7b6835c4d10?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1509.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1509.json new file mode 100644 index 00000000000..665d25687e3 --- /dev/null +++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1509.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-1509", + "sourceIdentifier": "sirt@brocade.com", + "published": "2025-02-28T22:15:38.573", + "lastModified": "2025-02-28T22:15:38.573", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Brocade ASCG before 3.2.0 Web Interface is not \nenforcing HSTS, as defined by RFC 6797. HSTS is an optional response \nheader that can be configured on the server to instruct the browser to \nonly communicate via HTTPS. The lack of HSTS allows downgrade attacks, \nSSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking \nprotections." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "sirt@brocade.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "sirt@brocade.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-523" + } + ] + } + ], + "references": [ + { + "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25428", + "source": "sirt@brocade.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37099.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37099.json index 185d589f733..297b5ba27b1 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37099.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37099.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37099", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-19T17:15:07.700", - "lastModified": "2024-08-19T18:36:20.123", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-28T22:37:56.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.14.2", + "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/give/wordpress-givewp-plugin-3-14-1-unauthenticated-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38810.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38810.json index 15735c45fd1..9dda34b61ce 100644 --- a/CVE-2024/CVE-2024-388xx/CVE-2024-38810.json +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38810.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38810", "sourceIdentifier": "security@vmware.com", "published": "2024-08-20T04:15:07.993", - "lastModified": "2024-08-20T15:44:20.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-28T22:37:56.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,12 +69,44 @@ "value": "CWE-287" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.2", + "matchCriteriaId": "5679320B-C018-403C-8A45-0FB951B767D6" + } + ] + } + ] } ], "references": [ { "url": "https://spring.io/security/cve-2024-38810", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-413xx/CVE-2024-41335.json b/CVE-2024/CVE-2024-413xx/CVE-2024-41335.json index a44fe5509e4..c31242b334a 100644 --- a/CVE-2024/CVE-2024-413xx/CVE-2024-41335.json +++ b/CVE-2024/CVE-2024-413xx/CVE-2024-41335.json @@ -2,16 +2,55 @@ "id": "CVE-2024-41335", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-27T21:15:36.577", - "lastModified": "2025-02-27T21:15:36.577", + "lastModified": "2025-02-28T22:15:38.717", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Draytek devices Vigor 165/166 prior to v4.2.6 , Vigor 2620/LTE200 prior to v3.9.8.8, Vigor 2860/2925 prior to v3.9.7, Vigor 2862/2926 prior to v3.9.9.4, Vigor 2133/2762/2832 prior to v3.9.8, Vigor 2135/2765/2766 prior to v4.4.5.1, Vigor 2865/2866/2927 prior to v4.4.5.3, Vigor 2962/3910 prior to v4.3.2.7, Vigor 3912 prior to v4.3.5.2, and Vigor 2925 up to v3.9.6 were discovered to utilize insecure versions of the functions strcmp and memcmp, allowing attackers to possibly obtain sensitive information via timing attacks." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que los dispositivos Draytek Vigor 165/166 anteriores a la v4.2.6, Vigor 2620/LTE200 anteriores a la v3.9.8.8, Vigor 2860/2925 anteriores a la v3.9.7, Vigor 2862/2926 anteriores a la v3.9.9.4, Vigor 2133/2762/2832 anteriores a la v3.9.8, Vigor 2135/2765/2766 anteriores a la v4.4.5.1, Vigor 2865/2866/2927 anteriores a la v4.4.5.3, Vigor 2962/3910 anteriores a la v4.3.2.7, Vigor 3912 anteriores a la v4.3.5.2 y Vigor 2925 hasta la v3.9.6 utilizan versiones inseguras de las funciones. strcmp y memcmp, lo que permite a los atacantes obtener informaci\u00f3n confidencial mediante ataques de tiempo." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://draytek.com", diff --git a/CVE-2024/CVE-2024-413xx/CVE-2024-41340.json b/CVE-2024/CVE-2024-413xx/CVE-2024-41340.json index 3e4966de4c5..90e285d9eea 100644 --- a/CVE-2024/CVE-2024-413xx/CVE-2024-41340.json +++ b/CVE-2024/CVE-2024-413xx/CVE-2024-41340.json @@ -2,16 +2,55 @@ "id": "CVE-2024-41340", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-27T21:15:36.923", - "lastModified": "2025-02-27T21:15:36.923", + "lastModified": "2025-02-28T22:15:38.880", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Draytek devices Vigor 165/166 prior to v4.2.6 , Vigor 2620/LTE200 prior to v3.9.8.8, Vigor 2860/2925 prior to v3.9.7, Vigor 2862/2926 prior to v3.9.9.4, Vigor 2133/2762/2832 prior to v3.9.8, Vigor 2135/2765/2766 prior to v4.4.5.1, Vigor 2865/2866/2927 prior to v4.4.5.3, Vigor 2962/3910 prior to v4.3.2.7, Vigor 3912 prior to v4.3.5.2, and Vigor 2925 up to v3.9.6 allows attackers to upload crafted APP Enforcement modules, leading to arbitrary code execution." + }, + { + "lang": "es", + "value": "Un problema en los dispositivos Draytek Vigor 165/166 anteriores a la v4.2.6, Vigor 2620/LTE200 anteriores a la v3.9.8.8, Vigor 2860/2925 anteriores a la v3.9.7, Vigor 2862/2926 anteriores a la v3.9.9.4, Vigor 2133/2762/2832 anteriores a la v3.9.8, Vigor 2135/2765/2766 anteriores a la v4.4.5.1, Vigor 2865/2866/2927 anteriores a la v4.4.5.3, Vigor 2962/3910 anteriores a la v4.3.2.7, Vigor 3912 anteriores a la v4.3.5.2 y Vigor 2925 hasta la v3.9.6 permite a los atacantes cargar aplicaciones manipuladas por ellos. M\u00f3dulos de cumplimiento que conducen a la ejecuci\u00f3n de c\u00f3digo arbitrario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://draytek.com", diff --git a/CVE-2024/CVE-2024-511xx/CVE-2024-51138.json b/CVE-2024/CVE-2024-511xx/CVE-2024-51138.json index 331392a8821..f1e2fca44cb 100644 --- a/CVE-2024/CVE-2024-511xx/CVE-2024-51138.json +++ b/CVE-2024/CVE-2024-511xx/CVE-2024-51138.json @@ -2,16 +2,55 @@ "id": "CVE-2024-51138", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-27T21:15:37.023", - "lastModified": "2025-02-27T21:15:37.023", + "lastModified": "2025-02-28T22:15:39.037", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vigor165/166 4.2.7 and earlier; Vigor2620/LTE200 3.9.8.9 and earlier; Vigor2860/2925 3.9.8 and earlier; Vigor2862/2926 3.9.9.5 and earlier; Vigor2133/2762/2832 3.9.9 and earlier; Vigor2135/2765/2766 4.4.5. and earlier; Vigor2865/2866/2927 4.4.5.3 and earlier; Vigor2962 4.3.2.8 and earlier; Vigor3912 4.3.6.1 and earlier; Vigor3910 4.4.3.1 and earlier a stack-based buffer overflow vulnerability has been identified in the URL parsing functionality of the TR069 STUN server. This flaw occurs due to insufficient bounds checking on the amount of URL parameters, allowing an attacker to exploit the overflow by sending a maliciously crafted request. Consequently, a remote attacker can execute arbitrary code with elevated privileges." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad de desbordamiento de b\u00fafer basada en pila en la funcionalidad de an\u00e1lisis de URL del servidor STUN TR069. Vigor165/166 4.2.7 y anteriores; Vigor2620/LTE200 3.9.8.9 y anteriores; Vigor2860/2925 3.9.8 y anteriores; Vigor2862/2926 3.9.9.5 y anteriores; Vigor2133/2762/2832 3.9.9 y anteriores; Vigor2135/2765/2766 4.4.5. y anteriores; Vigor2865/2866/2927 4.4.5.3 y anteriores; Vigor2962 4.3.2.8 y anteriores; Vigor3912 4.3.6.1 y anteriores; Vigor3910 4.4.3.1 y anteriores se ha identificado una vulnerabilidad de desbordamiento de b\u00fafer basada en pila en la funcionalidad de an\u00e1lisis de URL del servidor STUN TR069. Esta falla se produce debido a una verificaci\u00f3n insuficiente de los l\u00edmites de la cantidad de par\u00e1metros de URL, lo que permite a un atacante aprovechar el desbordamiento mediante el env\u00edo de una solicitud manipulada con fines malintencionados. En consecuencia, un atacante remoto puede ejecutar c\u00f3digo arbitrario con privilegios elevados." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://draytek.com", diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57668.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57668.json index 2a8e15eace6..4581f305c8c 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57668.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57668.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57668", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-06T19:15:19.643", - "lastModified": "2025-02-18T19:15:22.387", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,74 @@ "value": "En Code-projects Shopping Portal v1.0, la p\u00e1gina insert-product.php tiene una vulnerabilidad de carga de archivos arbitrarios." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabianros:shopping_portal:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "38C7B4D7-3017-4092-879F-32794D4B04F1" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/shopping-portal-using-php-source-code/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/passevery/vul/issues/1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-07xx/CVE-2025-0751.json b/CVE-2025/CVE-2025-07xx/CVE-2025-0751.json index 7f7b068daa3..52d37952a3d 100644 --- a/CVE-2025/CVE-2025-07xx/CVE-2025-0751.json +++ b/CVE-2025/CVE-2025-07xx/CVE-2025-0751.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0751", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-27T20:15:34.587", - "lastModified": "2025-01-27T20:15:34.587", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -30,30 +30,30 @@ "attackRequirements": "NONE", "privilegesRequired": "NONE", "userInteraction": "NONE", - "vulnerableSystemConfidentiality": "LOW", - "vulnerableSystemIntegrity": "LOW", - "vulnerableSystemAvailability": "LOW", - "subsequentSystemConfidentiality": "NONE", - "subsequentSystemIntegrity": "NONE", - "subsequentSystemAvailability": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", "exploitMaturity": "NOT_DEFINED", - "confidentialityRequirements": "NOT_DEFINED", - "integrityRequirements": "NOT_DEFINED", - "availabilityRequirements": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", - "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", - "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", - "modifiedVulnerableSystemAvailability": "NOT_DEFINED", - "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", - "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", - "modifiedSubsequentSystemAvailability": "NOT_DEFINED", - "safety": "NOT_DEFINED", - "automatable": "NOT_DEFINED", - "recovery": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", "providerUrgency": "NOT_DEFINED" @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -122,28 +142,74 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.6.0", + "matchCriteriaId": "2DCD1459-9389-4170-8495-22EDF7E10436" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/axiomatic-systems/Bento4/issues/991", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/user-attachments/files/18434657/seeds.zip", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.293517", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.293517", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.483315", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-07xx/CVE-2025-0753.json b/CVE-2025/CVE-2025-07xx/CVE-2025-0753.json index 48fe33e747a..620560bf9af 100644 --- a/CVE-2025/CVE-2025-07xx/CVE-2025-0753.json +++ b/CVE-2025/CVE-2025-07xx/CVE-2025-0753.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0753", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-27T21:15:13.653", - "lastModified": "2025-01-27T21:15:13.653", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -30,30 +30,30 @@ "attackRequirements": "NONE", "privilegesRequired": "NONE", "userInteraction": "NONE", - "vulnerableSystemConfidentiality": "LOW", - "vulnerableSystemIntegrity": "LOW", - "vulnerableSystemAvailability": "LOW", - "subsequentSystemConfidentiality": "NONE", - "subsequentSystemIntegrity": "NONE", - "subsequentSystemAvailability": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", "exploitMaturity": "NOT_DEFINED", - "confidentialityRequirements": "NOT_DEFINED", - "integrityRequirements": "NOT_DEFINED", - "availabilityRequirements": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", - "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", - "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", - "modifiedVulnerableSystemAvailability": "NOT_DEFINED", - "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", - "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", - "modifiedSubsequentSystemAvailability": "NOT_DEFINED", - "safety": "NOT_DEFINED", - "automatable": "NOT_DEFINED", - "recovery": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", "providerUrgency": "NOT_DEFINED" @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -122,28 +142,74 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.6.0", + "matchCriteriaId": "2DCD1459-9389-4170-8495-22EDF7E10436" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/axiomatic-systems/Bento4/issues/991", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://github.com/user-attachments/files/18434657/seeds.zip", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.293518", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.293518", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.483326", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0870.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0870.json index 5ddfad837c8..b10bb7406d4 100644 --- a/CVE-2025/CVE-2025-08xx/CVE-2025-0870.json +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0870.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0870", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-30T13:15:10.483", - "lastModified": "2025-01-30T13:15:10.483", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -30,30 +30,30 @@ "attackRequirements": "NONE", "privilegesRequired": "NONE", "userInteraction": "NONE", - "vulnerableSystemConfidentiality": "LOW", - "vulnerableSystemIntegrity": "LOW", - "vulnerableSystemAvailability": "LOW", - "subsequentSystemConfidentiality": "NONE", - "subsequentSystemIntegrity": "NONE", - "subsequentSystemAvailability": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", "exploitMaturity": "NOT_DEFINED", - "confidentialityRequirements": "NOT_DEFINED", - "integrityRequirements": "NOT_DEFINED", - "availabilityRequirements": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", - "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", - "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", - "modifiedVulnerableSystemAvailability": "NOT_DEFINED", - "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", - "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", - "modifiedSubsequentSystemAvailability": "NOT_DEFINED", - "safety": "NOT_DEFINED", - "automatable": "NOT_DEFINED", - "recovery": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", "providerUrgency": "NOT_DEFINED" @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -122,24 +142,67 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.6.0-641", + "matchCriteriaId": "0BECC98C-F86F-4180-9DB6-9E11FB021060" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/axiomatic-systems/Bento4/issues/980", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://github.com/user-attachments/files/16929290/Bug2.zip", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.294056", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.294056", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0973.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0973.json index 4dc23052c35..611f4ef25db 100644 --- a/CVE-2025/CVE-2025-09xx/CVE-2025-0973.json +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0973.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0973", "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-03T01:15:07.263", - "lastModified": "2025-02-03T01:15:07.263", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-28T22:16:37.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -30,30 +30,30 @@ "attackRequirements": "NONE", "privilegesRequired": "LOW", "userInteraction": "NONE", - "vulnerableSystemConfidentiality": "NONE", - "vulnerableSystemIntegrity": "LOW", - "vulnerableSystemAvailability": "LOW", - "subsequentSystemConfidentiality": "NONE", - "subsequentSystemIntegrity": "NONE", - "subsequentSystemAvailability": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", "exploitMaturity": "NOT_DEFINED", - "confidentialityRequirements": "NOT_DEFINED", - "integrityRequirements": "NOT_DEFINED", - "availabilityRequirements": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", - "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", - "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", - "modifiedVulnerableSystemAvailability": "NOT_DEFINED", - "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", - "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", - "modifiedSubsequentSystemAvailability": "NOT_DEFINED", - "safety": "NOT_DEFINED", - "automatable": "NOT_DEFINED", - "recovery": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", "providerUrgency": "NOT_DEFINED" @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ], "cvssMetricV2": [ @@ -120,22 +140,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cmseasy:cmseasy:7.7.7.9:*:*:*:*:*:*:*", + "matchCriteriaId": "C47FE864-5B8E-428F-80DC-AA29EDB454DA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Sinon2003/cve/blob/main/CmsEasy/CmsEasy-V7.7.7.9%2020240105-Directory%20Traversal.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.294364", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.294364", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.487649", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-17xx/CVE-2025-1795.json b/CVE-2025/CVE-2025-17xx/CVE-2025-1795.json index 89f5d5f41b8..f0743d1ac09 100644 --- a/CVE-2025/CVE-2025-17xx/CVE-2025-1795.json +++ b/CVE-2025/CVE-2025-17xx/CVE-2025-1795.json @@ -2,7 +2,7 @@ "id": "CVE-2025-1795", "sourceIdentifier": "cna@python.org", "published": "2025-02-28T19:15:36.550", - "lastModified": "2025-02-28T20:15:46.710", + "lastModified": "2025-02-28T21:15:27.570", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -57,6 +57,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] + } + ], "references": [ { "url": "https://github.com/python/cpython/commit/09fab93c3d857496c0bd162797fab816c311ee48", diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json index ade0503ad99..2cf19dcf046 100644 --- a/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25514.json @@ -2,16 +2,55 @@ "id": "CVE-2025-25514", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-25T22:15:23.900", - "lastModified": "2025-02-25T22:15:23.900", + "lastModified": "2025-02-28T22:15:39.473", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Seacms <=13.3 is vulnerable to SQL Injection in admin_collect_news.php." + }, + { + "lang": "es", + "value": "Seacms <=13.3 es vulnerable a la inyecci\u00f3n SQL en admin_collect_news.php." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/Colorado-all/cve/blob/main/seacms/seacms%20V13.3-sql-6.md", diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25570.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25570.json index 69ec2702ed7..f782c650eb4 100644 --- a/CVE-2025/CVE-2025-255xx/CVE-2025-25570.json +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25570.json @@ -2,7 +2,7 @@ "id": "CVE-2025-25570", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-27T22:15:38.707", - "lastModified": "2025-02-28T18:15:28.550", + "lastModified": "2025-02-28T22:15:39.630", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "https://github.com/Hackerhan/Vben-Admin", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Hackerhan/Vben-Admin", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-262xx/CVE-2025-26264.json b/CVE-2025/CVE-2025-262xx/CVE-2025-26264.json index 14b76a795e8..41a61a04874 100644 --- a/CVE-2025/CVE-2025-262xx/CVE-2025-26264.json +++ b/CVE-2025/CVE-2025-262xx/CVE-2025-26264.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26264", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-27T22:15:38.947", - "lastModified": "2025-02-28T18:15:28.773", + "lastModified": "2025-02-28T22:15:39.780", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -55,6 +55,10 @@ { "url": "https://github.com/DRAGOWN/CVE-2025-26264", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/DRAGOWN/CVE-2025-26264", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-263xx/CVE-2025-26325.json b/CVE-2025/CVE-2025-263xx/CVE-2025-26325.json index 1a58351adb7..dd3bba912f7 100644 --- a/CVE-2025/CVE-2025-263xx/CVE-2025-26325.json +++ b/CVE-2025/CVE-2025-263xx/CVE-2025-26325.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26325", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-27T22:15:39.057", - "lastModified": "2025-02-28T17:15:17.553", + "lastModified": "2025-02-28T22:15:39.927", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -55,6 +55,10 @@ { "url": "https://github.com/gongfuxiang/shopxo/issues/86", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/gongfuxiang/shopxo/issues/86", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json b/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json new file mode 100644 index 00000000000..bd1d9ba7b28 --- /dev/null +++ b/CVE-2025/CVE-2025-264xx/CVE-2025-26466.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-26466", + "sourceIdentifier": "secalert@redhat.com", + "published": "2025-02-28T22:15:40.080", + "lastModified": "2025-02-28T22:15:40.080", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2025-26466", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345043", + "source": "secalert@redhat.com" + }, + { + "url": "https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt", + "source": "secalert@redhat.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250228-0002/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-274xx/CVE-2025-27410.json b/CVE-2025/CVE-2025-274xx/CVE-2025-27410.json new file mode 100644 index 00000000000..9bc98fd6afd --- /dev/null +++ b/CVE-2025/CVE-2025-274xx/CVE-2025-27410.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2025-27410", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-28T21:15:27.677", + "lastModified": "2025-02-28T21:15:27.677", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "PwnDoc is a penetration test reporting application. Prior to version 1.2.0, the backup restore functionality is vulnerable to path traversal in the TAR entry's name, allowing an attacker to overwrite any file on the system with their content. By overwriting an included `.js` file and restarting the container, this allows for Remote Code Execution as an administrator. The remote code execution occurs because any user with the `backups:create` and `backups:update` (only administrators by default) is able to overwrite any file on the system. Version 1.2.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-23" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/pwndoc/pwndoc/blob/14acb704891245bf1703ce6296d62112e85aa995/backend/src/routes/backup.js#L527", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/commit/98f284291d73d3a0b11d3181d845845c192d1080", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/releases/tag/v1.2.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-mxw8-vgvx-89hx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-274xx/CVE-2025-27413.json b/CVE-2025/CVE-2025-274xx/CVE-2025-27413.json new file mode 100644 index 00000000000..e3c72c9a8c2 --- /dev/null +++ b/CVE-2025/CVE-2025-274xx/CVE-2025-27413.json @@ -0,0 +1,76 @@ +{ + "id": "CVE-2025-27413", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-28T21:15:27.820", + "lastModified": "2025-02-28T21:15:27.820", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "PwnDoc is a penetration test reporting application. Prior to version 1.2.0, the backup restore functionality allows an administrator to import raw data into the database, including Path Traversal (`../`) sequences. This is problematic for the template update functionality as it uses the path from the database to write arbitrary content to, potentially overwriting source code to achieve Remote Code Execution. Any user with the `backups:create`, `backups:update` and `templates:update` permissions (only administrators by default) can write arbitrary content to anywhere on the filesystem. By overwriting source code, it is possible to achieve Remote Code Execution. Version 1.2.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/pwndoc/pwndoc/blob/14acb704891245bf1703ce6296d62112e85aa995/backend/src/models/template.js#L170-L175", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/blob/14acb704891245bf1703ce6296d62112e85aa995/backend/src/routes/backup.js#L826-L827", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/blob/14acb704891245bf1703ce6296d62112e85aa995/backend/src/routes/template.js#L63-L66", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/commit/68aa1ea676a91e17bfb333a27571151bd07fb21d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/releases/tag/v1.2.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-r3vj-47cf-4672", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-274xx/CVE-2025-27414.json b/CVE-2025/CVE-2025-274xx/CVE-2025-27414.json new file mode 100644 index 00000000000..9b5bc5dcb87 --- /dev/null +++ b/CVE-2025/CVE-2025-274xx/CVE-2025-27414.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-27414", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-28T21:15:27.957", + "lastModified": "2025-02-28T21:15:27.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "MinIO is a high performance object storage. Starting in RELEASE.2024-06-06T09-36-42Z and prior to \nRELEASE.2025-02-28T09-55-16Z, a bug in evaluating the trust of the SSH key used in an SFTP connection to MinIO allows authentication bypass and unauthorized data access. On a MinIO server with SFTP access configured and using LDAP as an external identity provider, MinIO supports SSH key based authentication for SFTP connections when the user has the `sshPublicKey` attribute set in their LDAP server. The server trusts the client's key only when the public key is the same as the `sshPublicKey` attribute. Due to the bug, when the user has no `sshPublicKey` property in LDAP, the server ends up trusting the key allowing the client to perform any FTP operations allowed by the MinIO access policies associated with the LDAP user (or any of their groups). Three requirements must be met in order to exploit the vulnerability. First, the MinIO server must be configured to allow SFTP access and use LDAP as an external identity provider. Second, the attacker must have knowledge of an LDAP username that does not have the `sshPublicKey` property set. Third, such an LDAP username or one of their groups must also have some MinIO access policy configured. When this bug is successfully exploited, the attacker can perform any FTP operations (i.e. reading, writing, deleting and listing objects) allowed by the access policy associated with the LDAP user account (and their groups). Version 1.2.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "UNREPORTED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/minio/minio/commit/4c71f1b4ec0fb2a473ddaac18c20ec9e63f267ec", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/minio/minio/commit/91e1487de45720753c9e9e4c02b1bd16b7e452fa", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/minio/minio/security/advisories/GHSA-wc79-7x8x-2p58", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index eb51aefb302..e0b5cc7d99b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-28T21:00:20.769370+00:00 +2025-02-28T23:00:20.535138+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-28T20:15:46.803000+00:00 +2025-02-28T22:37:56.503000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -283542 +283547 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `5` -- [CVE-2025-0159](CVE-2025/CVE-2025-01xx/CVE-2025-0159.json) (`2025-02-28T19:15:36.243`) -- [CVE-2025-0160](CVE-2025/CVE-2025-01xx/CVE-2025-0160.json) (`2025-02-28T19:15:36.393`) -- [CVE-2025-0769](CVE-2025/CVE-2025-07xx/CVE-2025-0769.json) (`2025-02-28T20:15:46.440`) -- [CVE-2025-1795](CVE-2025/CVE-2025-17xx/CVE-2025-1795.json) (`2025-02-28T19:15:36.550`) -- [CVE-2025-25428](CVE-2025/CVE-2025-254xx/CVE-2025-25428.json) (`2025-02-28T19:15:36.773`) -- [CVE-2025-25429](CVE-2025/CVE-2025-254xx/CVE-2025-25429.json) (`2025-02-28T19:15:36.883`) -- [CVE-2025-25609](CVE-2025/CVE-2025-256xx/CVE-2025-25609.json) (`2025-02-28T19:15:36.993`) -- [CVE-2025-25610](CVE-2025/CVE-2025-256xx/CVE-2025-25610.json) (`2025-02-28T19:15:37.107`) -- [CVE-2025-25635](CVE-2025/CVE-2025-256xx/CVE-2025-25635.json) (`2025-02-28T19:15:37.223`) +- [CVE-2024-1509](CVE-2024/CVE-2024-15xx/CVE-2024-1509.json) (`2025-02-28T22:15:38.573`) +- [CVE-2025-26466](CVE-2025/CVE-2025-264xx/CVE-2025-26466.json) (`2025-02-28T22:15:40.080`) +- [CVE-2025-27410](CVE-2025/CVE-2025-274xx/CVE-2025-27410.json) (`2025-02-28T21:15:27.677`) +- [CVE-2025-27413](CVE-2025/CVE-2025-274xx/CVE-2025-27413.json) (`2025-02-28T21:15:27.820`) +- [CVE-2025-27414](CVE-2025/CVE-2025-274xx/CVE-2025-27414.json) (`2025-02-28T21:15:27.957`) ### CVEs modified in the last Commit -Recently modified CVEs: `100` +Recently modified CVEs: `96` -- [CVE-2025-1590](CVE-2025/CVE-2025-15xx/CVE-2025-1590.json) (`2025-02-28T19:18:04.507`) -- [CVE-2025-1591](CVE-2025/CVE-2025-15xx/CVE-2025-1591.json) (`2025-02-28T19:18:04.507`) -- [CVE-2025-1592](CVE-2025/CVE-2025-15xx/CVE-2025-1592.json) (`2025-02-28T18:33:35.540`) -- [CVE-2025-1593](CVE-2025/CVE-2025-15xx/CVE-2025-1593.json) (`2025-02-28T18:33:35.540`) -- [CVE-2025-1596](CVE-2025/CVE-2025-15xx/CVE-2025-1596.json) (`2025-02-28T18:33:35.540`) -- [CVE-2025-1597](CVE-2025/CVE-2025-15xx/CVE-2025-1597.json) (`2025-02-28T18:33:35.540`) -- [CVE-2025-1598](CVE-2025/CVE-2025-15xx/CVE-2025-1598.json) (`2025-02-28T19:18:04.507`) -- [CVE-2025-21661](CVE-2025/CVE-2025-216xx/CVE-2025-21661.json) (`2025-02-28T18:59:45.207`) -- [CVE-2025-23218](CVE-2025/CVE-2025-232xx/CVE-2025-23218.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-23219](CVE-2025/CVE-2025-232xx/CVE-2025-23219.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-23220](CVE-2025/CVE-2025-232xx/CVE-2025-23220.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-25730](CVE-2025/CVE-2025-257xx/CVE-2025-25730.json) (`2025-02-28T20:15:46.803`) -- [CVE-2025-26606](CVE-2025/CVE-2025-266xx/CVE-2025-26606.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26607](CVE-2025/CVE-2025-266xx/CVE-2025-26607.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26608](CVE-2025/CVE-2025-266xx/CVE-2025-26608.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26609](CVE-2025/CVE-2025-266xx/CVE-2025-26609.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26610](CVE-2025/CVE-2025-266xx/CVE-2025-26610.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26611](CVE-2025/CVE-2025-266xx/CVE-2025-26611.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26612](CVE-2025/CVE-2025-266xx/CVE-2025-26612.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26613](CVE-2025/CVE-2025-266xx/CVE-2025-26613.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26614](CVE-2025/CVE-2025-266xx/CVE-2025-26614.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26615](CVE-2025/CVE-2025-266xx/CVE-2025-26615.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26616](CVE-2025/CVE-2025-266xx/CVE-2025-26616.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-26617](CVE-2025/CVE-2025-266xx/CVE-2025-26617.json) (`2025-02-28T19:18:34.167`) -- [CVE-2025-27096](CVE-2025/CVE-2025-270xx/CVE-2025-27096.json) (`2025-02-28T19:18:34.167`) +- [CVE-2023-36589](CVE-2023/CVE-2023-365xx/CVE-2023-36589.json) (`2025-02-28T21:15:26.043`) +- [CVE-2023-36591](CVE-2023/CVE-2023-365xx/CVE-2023-36591.json) (`2025-02-28T21:15:26.303`) +- [CVE-2023-36592](CVE-2023/CVE-2023-365xx/CVE-2023-36592.json) (`2025-02-28T21:15:26.520`) +- [CVE-2023-36702](CVE-2023/CVE-2023-367xx/CVE-2023-36702.json) (`2025-02-28T21:15:26.773`) +- [CVE-2023-36718](CVE-2023/CVE-2023-367xx/CVE-2023-36718.json) (`2025-02-28T21:15:26.947`) +- [CVE-2023-36765](CVE-2023/CVE-2023-367xx/CVE-2023-36765.json) (`2025-02-28T21:15:27.113`) +- [CVE-2023-36887](CVE-2023/CVE-2023-368xx/CVE-2023-36887.json) (`2025-02-28T21:15:27.290`) +- [CVE-2023-5505](CVE-2023/CVE-2023-55xx/CVE-2023-5505.json) (`2025-02-28T22:37:56.503`) +- [CVE-2024-12821](CVE-2024/CVE-2024-128xx/CVE-2024-12821.json) (`2025-02-28T22:16:37.477`) +- [CVE-2024-12822](CVE-2024/CVE-2024-128xx/CVE-2024-12822.json) (`2025-02-28T22:16:37.477`) +- [CVE-2024-37099](CVE-2024/CVE-2024-370xx/CVE-2024-37099.json) (`2025-02-28T22:37:56.503`) +- [CVE-2024-38810](CVE-2024/CVE-2024-388xx/CVE-2024-38810.json) (`2025-02-28T22:37:56.503`) +- [CVE-2024-41335](CVE-2024/CVE-2024-413xx/CVE-2024-41335.json) (`2025-02-28T22:15:38.717`) +- [CVE-2024-41340](CVE-2024/CVE-2024-413xx/CVE-2024-41340.json) (`2025-02-28T22:15:38.880`) +- [CVE-2024-51138](CVE-2024/CVE-2024-511xx/CVE-2024-51138.json) (`2025-02-28T22:15:39.037`) +- [CVE-2024-57668](CVE-2024/CVE-2024-576xx/CVE-2024-57668.json) (`2025-02-28T22:16:37.477`) +- [CVE-2025-0751](CVE-2025/CVE-2025-07xx/CVE-2025-0751.json) (`2025-02-28T22:16:37.477`) +- [CVE-2025-0753](CVE-2025/CVE-2025-07xx/CVE-2025-0753.json) (`2025-02-28T22:16:37.477`) +- [CVE-2025-0870](CVE-2025/CVE-2025-08xx/CVE-2025-0870.json) (`2025-02-28T22:16:37.477`) +- [CVE-2025-0973](CVE-2025/CVE-2025-09xx/CVE-2025-0973.json) (`2025-02-28T22:16:37.477`) +- [CVE-2025-1795](CVE-2025/CVE-2025-17xx/CVE-2025-1795.json) (`2025-02-28T21:15:27.570`) +- [CVE-2025-25514](CVE-2025/CVE-2025-255xx/CVE-2025-25514.json) (`2025-02-28T22:15:39.473`) +- [CVE-2025-25570](CVE-2025/CVE-2025-255xx/CVE-2025-25570.json) (`2025-02-28T22:15:39.630`) +- [CVE-2025-26264](CVE-2025/CVE-2025-262xx/CVE-2025-26264.json) (`2025-02-28T22:15:39.780`) +- [CVE-2025-26325](CVE-2025/CVE-2025-263xx/CVE-2025-26325.json) (`2025-02-28T22:15:39.927`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 34d297a3c3f..cb9606ab6f6 100644 --- a/_state.csv +++ b/_state.csv @@ -126364,7 +126364,7 @@ CVE-2018-8564,0,0,0ae21ac60fb093e08e5cc31c8a4e69b6ad544dafca43ec9d7fbd33186fe7a5 CVE-2018-8565,0,0,31f02bcee8317415b6839af988a5b75350a36116be52b462a306575dfb71e623,2024-11-21T04:14:03.050000 CVE-2018-8566,0,0,950d398449dc5a03e8e8b4ecdab9b11ed43818a6a80bdc6f9c2a4470fcec39e2,2024-11-21T04:14:03.177000 CVE-2018-8567,0,0,1d02da4c72dc22920a914839ce3af475afe016b77d48b1c8b1f1a94e443fca3f,2024-11-21T04:14:03.290000 -CVE-2018-8568,0,0,09eece6defcec2193917adbc89b55c6fc698908ed44a08ab728be8da9d2192aa,2024-11-21T04:14:03.413000 +CVE-2018-8568,0,1,189c0c2a3b607fdb026fae579acbf88ad414a39fd7df91aeed776573be9d6d20,2025-02-28T21:15:11.753000 CVE-2018-8569,0,0,5b6a5bf8bc5b567e1d8871a58a7bc1d43170c8dfa8065506cee73c7fe0d4d58b,2024-11-21T04:14:03.540000 CVE-2018-8570,0,0,2f654e42ef9beff116f74a88565c1f36e88a1d64e199a5080233b5b62ce1e59c,2024-11-21T04:14:03.657000 CVE-2018-8572,0,0,286fd18c6fce77a387491fdb9f4259a4a6c4c38bea27b0b1c0f3d0f1ad387827,2024-11-21T04:14:03.780000 @@ -126420,7 +126420,7 @@ CVE-2018-8639,0,0,ec03352ee2ccd66d84e3aab841eb597ea8cfa53a5fd50e4358d6d0ffceb9db CVE-2018-8641,0,0,a43394ac0283961ddab14e82a4299cbf7b8ac31c65f3064c1f9d8590d867ced2,2024-11-21T04:14:09.823000 CVE-2018-8643,0,0,bb7f45a85641f4ae4900e37b2faa285774a0d13729ca5f355b4cb6670454fe5d,2024-11-21T04:14:09.953000 CVE-2018-8649,0,0,c268dba9f2f7c15df48853255b474b1824af0b9b7086e1ed7148f8b0f4c9ee76,2024-11-21T04:14:10.080000 -CVE-2018-8650,0,0,5eff050c4802db94663bf1b6adc52b2a95efada1220f8ce8c3dcef6e8662cd47,2024-11-21T04:14:10.197000 +CVE-2018-8650,0,1,8fb02bf1c0897883da380f9f056440f47f38f32f77c6d99ec691fd0738ada20e,2025-02-28T21:15:12.797000 CVE-2018-8651,0,0,07b79933ec640cf3132915f35906b44b380c02b42b318858b1cfe12f053b063b,2024-11-21T04:14:10.327000 CVE-2018-8652,0,0,5719c9c3ad2032cc84b8b02e6eb886a0630a87ce8fb507e4b21d9692a5279452,2024-11-21T04:14:10.453000 CVE-2018-8653,0,0,965ca9554081bdedc4d0f22daa15014e924af30174959314b58471b1715cf748,2025-02-07T17:15:14.413000 @@ -127624,9 +127624,9 @@ CVE-2019-0552,0,0,3c9fb14c582c8961d6bd5ec9d686d8b0821698ac3bd264927d156e0ce1f297 CVE-2019-0553,0,0,148550e6d127c76d292b5be45269db27bb13ea9b3b979fffbd5ca3371597d9e5,2024-11-21T04:16:50.670000 CVE-2019-0554,0,0,461aa4f4ffb86e48ece537fc75280bb7915c45e42e4da450f0b5c3137f1cb868,2024-11-21T04:16:50.787000 CVE-2019-0555,0,0,f440121693bcc77c80994694b80c64e348bb71d3e65fc73538efb2a398f6314a,2024-11-21T04:16:50.917000 -CVE-2019-0556,0,0,f4cc84a5ea479bf918e6e2ea1f00585d3875d7d3405803d52ebcebb5f9fccb9f,2024-11-21T04:16:51.030000 -CVE-2019-0557,0,0,4708792005704d0d3cfde5bcec4cfa7f2959fbc079fb6e1ac1e0bbe7f8c9f8fb,2024-11-21T04:16:51.143000 -CVE-2019-0558,0,0,4b07e81adb572c003bbe585478ac079ba840085022107f27bdaccebec5ce0ee0,2024-11-21T04:16:51.257000 +CVE-2019-0556,0,1,2e4f472a8e99bc20d775759a3209abcab0781f59f4cb5ba8a51dce5301b19d62,2025-02-28T21:15:12.973000 +CVE-2019-0557,0,1,cbea2e91696b4476a7830e7cb6e3019352c20fc23dd03bb508be27270bea27b9,2025-02-28T21:15:13.157000 +CVE-2019-0558,0,1,e0ac61bc5ef655d8b27d16b521a701b764ec291c1d44c82a0ad9dd76525dcd4c,2025-02-28T21:15:13.313000 CVE-2019-0559,0,0,983e90eea5bdf56980b87341ed69ba76631c2f0aa3150f9d725d33f28eae4c60,2024-11-21T04:16:51.373000 CVE-2019-0560,0,0,b79049d21347d6b514dbfbb178d6e28acba7658583ddcd396d0ae451f1eb5428,2024-11-21T04:16:51.490000 CVE-2019-0561,0,0,7fbeadda944785bd60db01f15213be9177223ae678f520ae995030c24962e6b1,2024-11-21T04:16:51.593000 @@ -127898,8 +127898,8 @@ CVE-2019-0826,0,0,5270e9416a8fdfb00ce58fc008cd8755bb5d9cbada1fb7cdad13ea263f1a43 CVE-2019-0827,0,0,3874b0c4fbd3c2a22d435e372e66d83a09a1a0c2be771698a23e31b0e759e31e,2024-11-21T04:17:20.967000 CVE-2019-0828,0,0,d60856aa11c1673bfad9531a8d912df4e9d11b6c72041f736505c70bf6a9afd7,2024-11-21T04:17:21.067000 CVE-2019-0829,0,0,6a2ebca693871943a8e0eb2169a5f8529aac077e525d68594e41c429e8df4f34,2024-11-21T04:17:21.167000 -CVE-2019-0830,0,0,97d891c591a990853054d46f27b8937d693af4acee8abcbb6da757100b8c70d5,2024-11-21T04:17:21.273000 -CVE-2019-0831,0,0,61e539aa7491d2e86e2e16f20ad60af12df4b3ee8ee400bbfffaf8b4c518322a,2024-11-21T04:17:21.367000 +CVE-2019-0830,0,1,0f103d2b5734f9476e63ac07b31e87e05e31fa944667e6a5677218bfb87496d9,2025-02-28T21:15:13.487000 +CVE-2019-0831,0,1,f15fee211f7bb742db56f197a7000cdca2c2148a8584c22d794f3e1215f0e226,2025-02-28T21:15:13.657000 CVE-2019-0832,0,0,d31fff52c16f8cd78aac0e97200ee3eeaf9b7d4e5aeda14a6856ff590a14681d,2023-11-07T03:02:04.710000 CVE-2019-0833,0,0,0b40b95594085abcfb9d27f24351c43760d4804c99d355f779702d6dc5b98669,2024-11-21T04:17:21.480000 CVE-2019-0834,0,0,56908b7b374093d7ba89c4fc87665b6635ad84aa812cfbeb238a0ac6d906dbd4,2023-11-07T03:02:04.977000 @@ -128031,7 +128031,7 @@ CVE-2019-0959,0,0,5885d416121c3a9c6f7b1b8da570c254c23f17406c441ddf0def095f17720e CVE-2019-0960,0,0,7f46eb23f1146831fc5657161f1c6610cd8e830ec3d44dc52fc8e756269a0bb2,2024-11-21T04:17:34.807000 CVE-2019-0961,0,0,c28476ff1a72444a0d5e1e2784e4a84d72213129f4c76f94e410d0a0f2f1b7ae,2024-11-21T04:17:34.910000 CVE-2019-0962,0,0,329609eaacf78f3488c8e6feab52a8e7ebb08e6dcd3792f7ad4225ef7cbe22c1,2024-11-21T04:17:35.033000 -CVE-2019-0963,0,0,0d87c4c58602b0acb87d112f7f338248fa30caef92094ba1f47a095c2a246f87,2024-11-21T04:17:35.140000 +CVE-2019-0963,0,1,e674d1d62fe2a4ad93cebfc9e4042a2538ecd159fcdbe526223ae286b12ab32b,2025-02-28T21:15:13.810000 CVE-2019-0964,0,0,3906665a12666531422e1f42f8c89440edeec609663c65a8fea0a9b6e04ae26c,2023-11-07T03:02:10.253000 CVE-2019-0965,0,0,e0417c46d8c5742ca4e5dab9b9cf59dca31a940c831a73b06b8fa2d55c7bf898,2024-11-21T04:17:35.277000 CVE-2019-0966,0,0,480a7136649743fa2e5667287373db78e35b2ffca4292647dfb844d8f3b31f96,2024-11-21T04:17:35.410000 @@ -129701,7 +129701,7 @@ CVE-2019-11334,0,0,c5aa2f4376b3652f6f3cac69f3057c2b88b5f4736c23f57b96277962371a6 CVE-2019-11336,0,0,108bbc18f726bf5471fe545327130cf38fd132b8279e603160c55a064c4b7ff5,2024-11-21T04:20:54.450000 CVE-2019-11338,0,0,8908580026d22a31d941b40bce48bb51ccb0c308f14ebdd189ef1a5aa1fea026,2024-11-21T04:20:54.597000 CVE-2019-11339,0,0,da2b3493a471ff1c42ef7ae5c291c74a2cb98873d9c841e9bf99395850ff10df,2024-11-21T04:20:54.743000 -CVE-2019-1134,0,0,458ab5e694a28ad087d85c17c17820c2a4d289204da7605cc9d5693d51f7d24c,2024-11-21T04:36:05.153000 +CVE-2019-1134,0,1,1c741d33f98d1436f1317dcee3ff05ec0a33fdf7df4a7e911dd974c89a703806,2025-02-28T21:15:14.127000 CVE-2019-11340,0,0,9ec8320a8cffec2c1ccb93ecc0e5ce9a01f9dfcd09299aa95744b33737fd3a0f,2024-11-21T04:20:54.877000 CVE-2019-11341,0,0,601def2db26ce0a516d54a7568c50ee49f875b6020956bd601d035b706dd5730,2024-11-21T04:20:55.010000 CVE-2019-11343,0,0,18bece798a08ef50cf234bcad3bf199154cd5a72903a83b31fe1a7a55e89b9ba,2024-11-21T04:20:55.143000 @@ -133022,7 +133022,7 @@ CVE-2019-14999,0,0,ebc276712f69173da63dbf04d9c9a694f38d0394bf57cbc35ae5f07105291 CVE-2019-1500,0,0,03dbbdca3a2ef1c4bef6c8546a1976026b93f9cf67dace89476278620c562e11,2023-11-07T03:08:13.780000 CVE-2019-15000,0,0,48de489f918fc81f8970677272c77c53f45313521fc928f699a5cad1b2247dae,2024-11-21T04:27:50.967000 CVE-2019-15001,0,0,7e0e2b02614d80a3c066b8ca744e3b603427ba18b86ce3b3f4a0fa816bc454d2,2024-11-21T04:27:51.093000 -CVE-2019-15002,0,0,1b0c54a9a4a87d02471a3e2a2f69aa58fc5e38eebf1834c9343cf8eee515225c,2025-02-11T18:15:18.557000 +CVE-2019-15002,0,1,dc23af4dd52809b62e9935b5b652f4e36820fbfecdf364d73306efd349d776fd,2025-02-28T21:15:13.983000 CVE-2019-15003,0,0,c26aff5bbbf0ff4ae64adc80d9124bffae326e1360692c86fb00bac1d65f46a5,2024-11-21T04:27:51.237000 CVE-2019-15004,0,0,ddfae35069c4221998bd906e05d722e79034f14e824cc40abe522a9f9ada98fc,2024-11-21T04:27:51.360000 CVE-2019-15005,0,0,09d865eb0f16d95edad21b4e29354bffea608ec50cbc6adb60c4deb8ce75f627,2024-11-21T04:27:51.487000 @@ -144963,8 +144963,8 @@ CVE-2020-0689,0,0,7c2a3dc900592aa8d96ac01f87f89a22ce17c48df17e6d3b52cb48b9688006 CVE-2020-0690,0,0,86be8a81a4e8de8538936a174e6935babf841c76d1f72a21fb365507e01fe66c,2024-11-21T04:54:00.697000 CVE-2020-0691,0,0,293748ee48a5c4e56576ded4f7c9b7c8e6dc739fbee6dce7ac9855ef56087bcd,2024-11-21T04:54:00.810000 CVE-2020-0692,0,0,35bafc418269c5e7c3f01b23caecaaeb7aa16c9bbb180802c1342f97c54119cf,2024-11-21T04:54:00.940000 -CVE-2020-0693,0,0,5917e7c8d6440bb00fc6906c715a6dcb3e1fa4a5c11b44cb86219d084ab76859,2024-11-21T04:54:01.047000 -CVE-2020-0694,0,0,305d7d640132b72ce263df4feb23daf60c4596bbbee83552aefb27495c2627ac,2024-11-21T04:54:01.163000 +CVE-2020-0693,0,1,f17f0d8d2dbc84e2f4341ee97fecde18f93a3a257f273439d0d747a917dc5a28,2025-02-28T21:15:14.320000 +CVE-2020-0694,0,1,ddde5f7182b0c1bc3fdc36b3e140159fb26f2560d4c2b26eed5abe6ab155e8f8,2025-02-28T21:15:14.493000 CVE-2020-0695,0,0,aa7743dfc0744ab3575dfe7a9f0cbff439fd4501dee119e3db0ad6a8f5269fb9,2024-11-21T04:54:01.273000 CVE-2020-0696,0,0,cc61a87338e3c261636ae48c5b1de7f919bf37b8bb6abf1b84992f31760d6ca2,2024-11-21T04:54:01.383000 CVE-2020-0697,0,0,60eed59e4a6da7899e2941ed02b7acce57432bc99a09b4461bfb28c5f90fc231,2024-11-21T04:54:01.497000 @@ -145065,7 +145065,7 @@ CVE-2020-0791,0,0,ac4023b8118cc8db6d720b33523be1bbdde97fae7396b426fdeab20f68df1f CVE-2020-0792,0,0,a6015feec0a34b742ee81719a2f63158fa09a07ab11fac2e18cc47c268e7a9ed,2024-11-21T04:54:13.523000 CVE-2020-0793,0,0,f1e4bba0d9d29de61e8ac7582e616aa90cfc14c113ec2eb72cd708db50d30441,2024-11-21T04:54:13.640000 CVE-2020-0794,0,0,ad9e77fd6552ddc6d1f870ed0c284703676069ef880165bcdba77bda0c52ed05,2024-11-21T04:54:13.763000 -CVE-2020-0795,0,0,c21c894c6be5666d718ab1145258857c88a7e7366c4ada7b1bb855a2eb30be97,2024-11-21T04:54:13.877000 +CVE-2020-0795,0,1,96a31687e16433bf999fac91ef0e7272c0365d707b9c8761f4b5648976d4f7b0,2025-02-28T21:15:14.650000 CVE-2020-0796,0,0,2ee151bbd348f83a07522caea9949270e2b7f7a5a303d71654034b1b48569eac,2025-02-04T16:15:32.283000 CVE-2020-0797,0,0,08b2d3e02cb264cfadd4237cf9cd4d19ecd78df1d89995b83594269b7050a381,2024-11-21T04:54:14.107000 CVE-2020-0798,0,0,147a88c30d12fc1c50cfe588b515514e6e9d3b3f1062894c24f70a02b494ee51,2024-11-21T04:54:14.223000 @@ -145156,10 +145156,10 @@ CVE-2020-0887,0,0,79265822729ab27b037b84e4f8523abcc2b4813344d3d0bb2e81baa4a2f0d5 CVE-2020-0888,0,0,17dc4741ce300f15095da18a1185603a5073bec234f0c2e1f767386195bdde91,2024-11-21T04:54:24.380000 CVE-2020-0889,0,0,63da88dbd3781c5dabc146ced34b8fedec2e670df69f73e94744466624c1c9a2,2024-11-21T04:54:24.487000 CVE-2020-0890,0,0,82478f77ac76dde0b932825aac16d51721ad51ca1ca1fe097dd0fee6dc688422,2024-11-21T04:54:24.603000 -CVE-2020-0891,0,0,d77f114a2b05758f73cee242eb3227a9fab590eca8abe86ece5d1a5a70b0fc42,2024-11-21T04:54:24.717000 +CVE-2020-0891,0,1,48d712c452bcc16028341f60f9003ea2735b748d4a4a9478215fb69f33647add,2025-02-28T21:15:14.830000 CVE-2020-0892,0,0,784c781b88ed59cf5a6ed4d383e496afc99bde7c67591ddc0effe73dd545514c,2024-11-21T04:54:24.813000 -CVE-2020-0893,0,0,ff0101358d54f451c31a57694496465fe1f179609e289ae21e8de10251e8e8f9,2024-11-21T04:54:24.917000 -CVE-2020-0894,0,0,ef2decff542d1aefe783288f2a2778a6fd44889544a39dbfe5f7550b5a0d6601,2024-11-21T04:54:25.010000 +CVE-2020-0893,0,1,57fcfe7ec1bbfb5fd3a3a40be6c286c2166f2d5d17b3536eff9b3ed34253ee4f,2025-02-28T21:15:15.010000 +CVE-2020-0894,0,1,586142288d0e08e65066a083a73888a105392c58ea8e5387f9021eb19772ded4,2025-02-28T21:15:15.177000 CVE-2020-0895,0,0,04de5db084295087f4ab90b95d7c5f9b8dcccd281d5bf7e4f29e4ab368f65376,2024-11-21T04:54:25.110000 CVE-2020-0896,0,0,de8d8074e34cd1192797f1610f5b31e78d45183c5fc0b01dd01cd85bccf1fb4d,2024-11-21T04:54:25.223000 CVE-2020-0897,0,0,83c8158de8d4fb13d734316041ef6d93076af73fb9b2d4866145652809240fa3,2024-11-21T04:54:25.333000 @@ -145168,7 +145168,7 @@ CVE-2020-0899,0,0,ed96e7ca5e20a61c04b6a16778e8c8a07067517cc0d8dea66b025f882ba8eb CVE-2020-0900,0,0,60ffdb3604aebe274effe02678afb6d2d776cc9912515b50cd86dee893ed7545,2024-11-21T04:54:25.643000 CVE-2020-0901,0,0,6f3ddba477b9ced96ca7366b60aedff69d5ff72a836eefee6c5b7e6bbc4ee089,2024-11-21T04:54:25.740000 CVE-2020-0902,0,0,444bf52e7cc70f8f846c614e1665c05c4bc6da9433d42a85d0b59da1e60c1f33,2024-11-21T04:54:25.840000 -CVE-2020-0903,0,0,ddd69c539e5c15c2acfe5c0ce8b8d24138b6ff4008a09fc05d834dfe043aab39,2024-11-21T04:54:25.940000 +CVE-2020-0903,0,1,39b34aa199d6d403a2ad1e5ea8d16e9c6f7f6d79756a5194788126d6cf38f308,2025-02-28T21:15:15.327000 CVE-2020-0904,0,0,0be2c256419dd5cbb5720a11c9e26b2d5cc0046ac01d48e2e367c4e374bb4cb6,2024-11-21T04:54:26.043000 CVE-2020-0905,0,0,6fccc728bb9cfe4d021748bd22f2c8301ae80a92db58fa6671f8227a77d3c918,2024-11-21T04:54:26.167000 CVE-2020-0906,0,0,9a2012da8e2c752c38d7903083bd75c2b3683862d4cc0419ed759df9c256aadd,2024-11-21T04:54:26.277000 @@ -145188,17 +145188,17 @@ CVE-2020-0919,0,0,47f6b04e7c1c0818a3935524f5bcf31efa0857a0c51eb4e3f0a40f61532382 CVE-2020-0920,0,0,d8903bff919e0dbbc30d134d7bc93a322be28e9ec8331e7ec367ac49a52267cf,2024-11-21T04:54:27.957000 CVE-2020-0921,0,0,bab4b6fd5c9f55e95552221c58b94c8006b872880ce7c7ae8580bf4b71ce0298,2024-11-21T04:54:28.063000 CVE-2020-0922,0,0,383b6ec8b326c642c03934abf3e2a1f83e66ab918c9ae5890ad6226c4b4a80d3,2024-11-21T04:54:28.210000 -CVE-2020-0923,0,0,4945920b1f46397094ab176baa3281b7c29be3b7e5960f45ba43d3b4e85f0f29,2024-11-21T04:54:28.353000 -CVE-2020-0924,0,0,bffb58e860852113fb57e6922135acf5ad2aa0a3d9fbd9e0b1847b13dd796ef8,2024-11-21T04:54:28.480000 -CVE-2020-0925,0,0,18e291510342ce034aa3b5b4dc07385ddaf6b2b5ad62086a065d326f36cc4989,2024-11-21T04:54:28.590000 -CVE-2020-0926,0,0,42b7f871bc59ee55a42b8b59c0b43cab0c465f209c03a9747e32b5dd54e58041,2024-11-21T04:54:28.697000 -CVE-2020-0927,0,0,180b4b91836a4a93c8f46a3e37a7bbf671b04faa75a25af17e2578218d904374,2024-11-21T04:54:28.800000 +CVE-2020-0923,0,1,99d92f5ea69e19f7f90940418adf7f65e6995fe4c2092ff20598821febe747d6,2025-02-28T21:15:15.493000 +CVE-2020-0924,0,1,21c0a526817edb76e2165d1ba7cee57c0e9d721ee500c4f87f189806f46bd456,2025-02-28T21:15:15.653000 +CVE-2020-0925,0,1,be525f44eb229c0e09556c0a7b65ca505e88b6f364cc3e37c0f408e0c6ed4597,2025-02-28T21:15:15.817000 +CVE-2020-0926,0,1,64d4ed77a5d373c50b2a357c2a87007b76011f3682b9de25a9c4a2e9e3c387a7,2025-02-28T21:15:15.970000 +CVE-2020-0927,0,1,b013429e014d5bb8ddf1e79c5112e194d6a03644b024a3bf1603e9194c7f8586,2025-02-28T21:15:16.130000 CVE-2020-0928,0,0,0859ea7aa9f187c11f79bb984b9dca783c9dd41e44f8feebb750b89d833d4fcd,2024-11-21T04:54:28.903000 CVE-2020-0929,0,0,8819444991d88f14bdcd81f9f04afeffcd5d92c50a248627f4e3f20b8b0fa225,2024-11-21T04:54:29.020000 -CVE-2020-0930,0,0,0e4d4818ac6028efde54966837c1d3fd5ef59fdcc1e967af2f8b86706e6d8011,2024-11-21T04:54:29.127000 +CVE-2020-0930,0,1,5fa7c8435324eb43962b74174f79064bdc400c018088cf0e4143f64dc1ce98cb,2025-02-28T21:15:16.323000 CVE-2020-0931,0,0,e4d60c9df6e94c27a04b9587b4027d94ab37696349e91c7da44e0817ff0348ec,2024-11-21T04:54:29.230000 CVE-2020-0932,0,0,228a017480521cfbc44d299938937896f9395c5870f3e2bedcf35b54b4b6b5b2,2024-11-21T04:54:29.333000 -CVE-2020-0933,0,0,bb4d8bc4dfe2eb1372123616f8fdb0461b27bf3db6770e78d4215a02d87a8c9e,2024-11-21T04:54:29.443000 +CVE-2020-0933,0,1,ba72ac4dd2914e9bd254aa2b0b0d0e0eb790a83cb7613876e5cff3e1ee5ba57d,2025-02-28T21:15:16.473000 CVE-2020-0934,0,0,60222148c86837f7d40fabcd04dbefcbf5f7dde9a6fbc4d13a3b98eed3e68d4e,2024-11-21T04:54:29.543000 CVE-2020-0935,0,0,7b4ac052beded506a1cd9401759b26d9d148a3d283953c3a5a61d22e51653573,2024-11-21T04:54:29.660000 CVE-2020-0936,0,0,5077168c173f3d7b5021176d13f07133fb4f0d737e31d71445a49a6933ec66f6,2024-11-21T04:54:29.767000 @@ -145219,7 +145219,7 @@ CVE-2020-0950,0,0,9f5413ec13002e656ee2b0e9cea88e3514dd13c311518a0a8971f19a421a89 CVE-2020-0951,0,0,d9bff183d8f378cb8ea7d6729a9ce4b9e8852fb922839ce2b48ec3f32df27e31,2024-11-21T04:54:31.610000 CVE-2020-0952,0,0,30ce326c29e8fe771bbc3e26f24850b8797d9de78c0f928604ea054dfad69ec4,2024-11-21T04:54:31.750000 CVE-2020-0953,0,0,62e2a29c8609aadb88f8e4367f47b2c05215ab815a59e60ac4ddb05cfddabe93,2024-11-21T04:54:31.883000 -CVE-2020-0954,0,1,f5a8df038981539e8d465eb9e0ff8dcc975dc0e018acb6f5d2ee8784b28a15fb,2025-02-28T20:15:35.153000 +CVE-2020-0954,0,0,f5a8df038981539e8d465eb9e0ff8dcc975dc0e018acb6f5d2ee8784b28a15fb,2025-02-28T20:15:35.153000 CVE-2020-0955,0,0,ab677440feb966d60666fa8855cc6219ce69a64240db2bf0f64181d83af41464,2024-11-21T04:54:32.127000 CVE-2020-0956,0,0,0dbdb75b10b4102a9e49bda17d232b062b1dc7e9621dec2cff00eac1fb9a859b,2024-11-21T04:54:32.253000 CVE-2020-0957,0,0,ab41cba529dbdd6a5c3a7d84c5af94a5506d5a07429d6d27bdaba378834258f7,2024-11-21T04:54:32.397000 @@ -145238,12 +145238,12 @@ CVE-2020-0969,0,0,305dff45dad5edb067fb145265c7c279a8515319d3ea119f1365f17ec833fc CVE-2020-0970,0,0,dcd238d5ed6a07262a1af1841cf52b8cd1e1ad25eb66d1c935c2cb624a868a7a,2024-11-21T04:54:34.077000 CVE-2020-0971,0,0,caab7228a0e604bae512e12a0e27f0e870f7f5ac48a3efecd36daf07a177b286,2024-11-21T04:54:34.200000 CVE-2020-0972,0,0,b1f2e2e1f303af6fdec9477b37304349502414c2fcd8e6d9cbb94bea2f75725f,2024-11-21T04:54:34.310000 -CVE-2020-0973,0,1,4e51d8655882b51f572ab7829998d8726fe777c199b8543b41a9862dad15fdfd,2025-02-28T20:15:35.367000 +CVE-2020-0973,0,0,4e51d8655882b51f572ab7829998d8726fe777c199b8543b41a9862dad15fdfd,2025-02-28T20:15:35.367000 CVE-2020-0974,0,0,0411891ce1eb889e7971386a098ce0cde1e19f013ba07379b7db2ae92475cafb,2024-11-21T04:54:34.527000 CVE-2020-0975,0,0,3ac8e7803209d3eeacc9df8ec164014261a78d597c6b6d4c47157a5f1fda9466,2024-11-21T04:54:34.633000 CVE-2020-0976,0,0,a3042a06ff5254d8cdd3852c77f71c70cc63d5dfe2f61d3ffb99d6a43205ea3f,2024-11-21T04:54:34.750000 CVE-2020-0977,0,0,19d573e1bc2bea7d962e028b7583a22a182373e3662a51e7a8c792d0bf441dbe,2024-11-21T04:54:34.860000 -CVE-2020-0978,0,1,2558dfa63ca1bd2a70a08e712232708a81831edf52c4ea2945548ef5d76ab955,2025-02-28T20:15:35.553000 +CVE-2020-0978,0,0,2558dfa63ca1bd2a70a08e712232708a81831edf52c4ea2945548ef5d76ab955,2025-02-28T20:15:35.553000 CVE-2020-0979,0,0,1cdb722713aecd4b08ce54637f690e2d062e2cbbd801d4e2c1a0f567901138f6,2024-11-21T04:54:35.077000 CVE-2020-0980,0,0,7a1819934d4edb6b0a4c1450c5fac6bbb9425b5aa4c0a3c525d0909ce0cff1f0,2024-11-21T04:54:35.187000 CVE-2020-0981,0,0,cd0668f5e698ae77797975c72dc7878d01c212e44847d460467182be89ddcc12,2024-11-21T04:54:35.307000 @@ -145724,7 +145724,7 @@ CVE-2020-10546,0,0,f484b87efff57ab17c9be9dad56dda0a4fb0adc2d6bb6498416ff07dc011d CVE-2020-10547,0,0,378b9840a0f13abe8e4d29f53dbc340484c83a314965d28b06422a69ac165381,2024-11-21T04:55:33.493000 CVE-2020-10548,0,0,b64f96f5e731cfe6425dbd5b3f2930e31d4486760507313dc32b1cd58a5f7bd2,2024-11-21T04:55:33.637000 CVE-2020-10549,0,0,fb5ada918979b6ba37bd0ce5b1af0ef356be7941a60c2bbe7be4cff96f46f2e7,2024-11-21T04:55:33.780000 -CVE-2020-1055,0,1,46bf4cb6886b501ad4e06cadc6a99ad1b049d53943e5e556b2d5383cb4c10d69,2025-02-28T20:15:35.713000 +CVE-2020-1055,0,0,46bf4cb6886b501ad4e06cadc6a99ad1b049d53943e5e556b2d5383cb4c10d69,2025-02-28T20:15:35.713000 CVE-2020-10551,0,0,121b1bae0bee79946a2d3e405c9f337b936e3b41246ea4195089b686fad10be2,2024-11-21T04:55:33.927000 CVE-2020-10552,0,0,09f93174c6fc029964472ea50d57fa3cf33d46575c1fb8cad34ba10755238efd,2024-11-21T04:55:34.073000 CVE-2020-10553,0,0,a5ff5282964124febfa09d9cac0b36fd343ac677204d4d78bcde47a2bd389baf,2024-11-21T04:55:34.227000 @@ -146172,7 +146172,7 @@ CVE-2020-10986,0,0,0c2327488df563e6dcf432e4adc714b8bc4cefca516722f73471a6512fa96 CVE-2020-10987,0,0,4fc41c9a56ec25efcc2b5468d6e96af4ece196c110b1fdcde7f71707b63b03ab,2025-02-04T20:15:34.827000 CVE-2020-10988,0,0,aa7daa4c6aa62e796430926190367c0b1968bfad583ef530820120923c274fbe,2024-11-21T04:56:31.627000 CVE-2020-10989,0,0,e418f5cd4a47560024781f2def1f09ae65c3e9468a8ba947f1cf12e2b3ba636f,2024-11-21T04:56:31.787000 -CVE-2020-1099,0,1,550bb303aba9c544890e28e9ad2969a692ea90cd99e24b5156c3b1655de53ae9,2025-02-28T20:15:35.900000 +CVE-2020-1099,0,0,550bb303aba9c544890e28e9ad2969a692ea90cd99e24b5156c3b1655de53ae9,2025-02-28T20:15:35.900000 CVE-2020-10990,0,0,9c471ef37b77619db1000e2e34c093641b64fc6cc0e9cfc3cfe18273b56f3475,2024-11-21T04:56:31.927000 CVE-2020-10991,0,0,62049fa50dda9f395e49c62702464dce254ed0d890f1cdd81dbf9a45e288c23e,2024-11-21T04:56:32.063000 CVE-2020-10992,0,0,22a160c5abfabc360deb0b11f89ca12b849be4275ac7c47c001c7bb557140b5b,2024-11-21T04:56:32.207000 @@ -146181,7 +146181,7 @@ CVE-2020-10994,0,0,452ad5e945c9b7aebd53f9c5827888c6e20d1a4ed2764bd30f1cb10ae6d2f CVE-2020-10995,0,0,e3eaa075338587815f5ee5d7a32ee778e25a9e671eba560deb4c55f218bca393,2024-11-21T04:56:32.650000 CVE-2020-10996,0,0,054c91e97691a8a0b1f30fd1c054a6b8994ea3689b4c66f04c701936b0132670,2024-11-21T04:56:32.813000 CVE-2020-10997,0,0,b8a87c898061c1cbc0aa7d61d3007415ecb0c22eda7a8dab47190fac8213b85a,2024-11-21T04:56:32.980000 -CVE-2020-1100,0,1,c8d45774a68d9f1b86c5852bb7c0c8d9f09df77ea6b40a2cd30adce174eba26a,2025-02-28T20:15:36.073000 +CVE-2020-1100,0,0,c8d45774a68d9f1b86c5852bb7c0c8d9f09df77ea6b40a2cd30adce174eba26a,2025-02-28T20:15:36.073000 CVE-2020-11000,0,0,e8e1aafbec9d3537f3ff7a10b8c8fc8c9778539e7d7077b1ec0242f505e6c179,2024-11-21T04:56:33.133000 CVE-2020-11001,0,0,36904cb9f22bfd979baecad783c8e2b0c8113ad051f511a94ad63d660c54b9b7,2024-11-21T04:56:33.267000 CVE-2020-11002,0,0,24d47557401cb96ff1211fd1df511b5b9a798737fde3c8c16f391fa5cc2b217b,2024-11-21T04:56:33.427000 @@ -146192,7 +146192,7 @@ CVE-2020-11006,0,0,f83c968eb46362c516fee01e77c6824468225f59f4808587527ad23da3673 CVE-2020-11007,0,0,12efe8ee7e21359bb3b4e827b7197ee891e4ccfd74b6527fa52dd1aeebbac4f6,2024-11-21T04:56:34.113000 CVE-2020-11008,0,0,9b67a34377855de2dff104095f19831a3b80cd85d254b03d241a3aa840f69f25,2024-11-21T04:56:34.263000 CVE-2020-11009,0,0,19c0890785f730e855b69ae90962344b027f60f23976cce439bb61513186a67c,2024-11-21T04:56:34.437000 -CVE-2020-1101,0,1,57411755de17eb71baafb2a708fdfd8db64d7c1a7a333507adb3cf5481bdf6db,2025-02-28T20:15:36.240000 +CVE-2020-1101,0,0,57411755de17eb71baafb2a708fdfd8db64d7c1a7a333507adb3cf5481bdf6db,2025-02-28T20:15:36.240000 CVE-2020-11010,0,0,32132925c967493e76792fb11e1a083a47d07cd9764a8d26d7d37d166c6f4232,2024-11-21T04:56:34.570000 CVE-2020-11011,0,0,e4f0fbd214e298df9f90df6597264033178ed30d1f57ba4e06d49a430510a005,2024-11-21T04:56:34.697000 CVE-2020-11012,0,0,ae53b5fb6fea77d6c0b9b7889df6b6401b6315a158599f4a62863a604512ca14,2024-11-21T04:56:34.820000 @@ -146247,7 +146247,7 @@ CVE-2020-11056,0,0,1a69e378b98ea8207c2a22a11c0bfba45e8a74fac5387d855418f7ea99df8 CVE-2020-11057,0,0,131016b9ff3f6dc014f0b41888510cd069bc0cdb97c115eb9597bbc68955cae7,2024-11-21T04:56:41.800000 CVE-2020-11058,0,0,38ef3b5a8e7dc2eb0f7530ac5aea3564b540b0ae752b75acc651a59aaa5ca8ce,2024-11-21T04:56:41.940000 CVE-2020-11059,0,0,c9db5ed54ff47e0ea880c779f2cbe5ce26e45df924606bfb8a11e96f971f2157,2024-11-21T04:56:42.070000 -CVE-2020-1106,0,1,2f814eb5ec6ff0642db981987c7dbc91d4a0ce49f672bb7d7e5d87730b344edf,2025-02-28T20:15:36.397000 +CVE-2020-1106,0,1,c8423f63dfe8d0b39a45171426e9c3b9189dbe5432049a883f1e01cebbf70b66,2025-02-28T21:15:16.637000 CVE-2020-11060,0,0,526f2caf3a06ef1ff4067beb1c69728e202f96aca49ac10037c3321ec8b6fe00,2024-11-21T04:56:42.190000 CVE-2020-11061,0,0,42b5252e95129789fbcaf3bf036c0f6ad9e31ede2a326fae894bde1fcf16f42b,2024-11-21T04:56:42.313000 CVE-2020-11062,0,0,01f000707681ab0bfcf807497a2e5e007fd3c67bf6c8decfca00c4851071bec1,2024-11-21T04:56:42.440000 @@ -146936,7 +146936,7 @@ CVE-2020-11766,0,0,259dd40bed2f4e177ea3a89efcc6c6516fd4541baeaddc3339798fc48cc61 CVE-2020-11767,0,0,3b1b34901335ae8eeed836bf191297f547e345c59083f9791714efa1e9020ecd,2024-11-21T04:58:34.233000 CVE-2020-11768,0,0,4942d2343635c3f607a6308eec40285fafe3acb67cf9b3ababc51058d89c1587,2024-11-21T04:58:34.393000 CVE-2020-11769,0,0,0f4bd00a5107e658928222114cb192dd70d1f7bf28cc8512712f17330c3fb8b8,2024-11-21T04:58:34.580000 -CVE-2020-1177,0,1,d531a07790e25fa6a97dad88544a387d075d893ea8b55dc855c4fbf9b64e5215,2025-02-28T20:15:36.560000 +CVE-2020-1177,0,0,d531a07790e25fa6a97dad88544a387d075d893ea8b55dc855c4fbf9b64e5215,2025-02-28T20:15:36.560000 CVE-2020-11770,0,0,9a3d0a694dd96c3ec3e01ee61cc7881847a2a9422783685347e1e2b8dd80cc4e,2024-11-21T04:58:34.790000 CVE-2020-11771,0,0,10302530838bb820057e9ef1f9b6d780351110932f07ee6d641f93b2654c196d,2024-11-21T04:58:34.960000 CVE-2020-11772,0,0,001f56dd059f3fbbf2321be4aca2b5dd331359e0b76de03cf03035452f7ffe0a,2024-11-21T04:58:35.110000 @@ -146996,7 +146996,7 @@ CVE-2020-11826,0,0,ceb5b550408b7bdbf16f5bdef68d8a4a8f7170bb1723c5af8e8d579a04015 CVE-2020-11827,0,0,14b40a188849864ba7f1ed2871eabeb72f7e3fe442b690fda2d37f444f25c582,2024-11-21T04:58:42.833000 CVE-2020-11828,0,0,c1e0bf2141619f2673650698c19874c52ea493778f6ab0afe5ab9cadf0b2cc08,2024-11-21T04:58:42.963000 CVE-2020-11829,0,0,27d2bc90ce159002588db09eec20f768b1eddc7fc225477e2a9d3ef1e747dfe5,2024-11-21T04:58:43.063000 -CVE-2020-1183,0,1,5320b8c920e94b8bc514b5c10f178cf51e23d40f607a598da8515b2a0f5dceab,2025-02-28T20:15:36.723000 +CVE-2020-1183,0,0,5320b8c920e94b8bc514b5c10f178cf51e23d40f607a598da8515b2a0f5dceab,2025-02-28T20:15:36.723000 CVE-2020-11830,0,0,9885098679ac98b573fa1d61e25749c4bd6353907b69e7a9d6e09cb552adbcbb,2024-11-21T04:58:43.160000 CVE-2020-11831,0,0,2dbf313dd083a70ef0abbc6c7e99755867eede89212d17797d48f2e8ee499d42,2024-11-21T04:58:43.257000 CVE-2020-11832,0,0,350818a6efa4765b554a55dc9325d265dee3e272adb4067f6c5b7ee1f8334504,2024-11-21T04:58:43.357000 @@ -148018,7 +148018,7 @@ CVE-2020-12966,0,0,0458305d2a1c670b6110502997fdd29b2362503978da73ac169d175168a61 CVE-2020-12967,0,0,eb011c047e9dd59dae530146897c5c6cc7440793d4c2556258f468c132881e66,2024-11-21T05:00:36.230000 CVE-2020-12968,0,0,bb7ab8e383cdcc25fd11c4125e074d038e9fd44606c13d7bcc228114e47e1f10,2023-11-07T03:15:55.950000 CVE-2020-12969,0,0,0a13cdd357438cc8a67c5537dd9513562e9f9006382b431d6eca432f2200a041,2023-11-07T03:15:56.197000 -CVE-2020-1297,0,1,8662d25e391bd7edae910f81a4f4ee657871a70beb5897d7d3b84e6b7fa1fc1c,2025-02-28T20:15:36.890000 +CVE-2020-1297,0,0,8662d25e391bd7edae910f81a4f4ee657871a70beb5897d7d3b84e6b7fa1fc1c,2025-02-28T20:15:36.890000 CVE-2020-12970,0,0,73bc6cb117fd19e6175a0d692feabb1077b2fc7417519847fd5b711678e33785,2023-11-07T03:15:56.433000 CVE-2020-12971,0,0,b85d49f00139d4643344fa8fe088d7df264c9b4c475eda85b0b0c9bee15aa34f,2023-11-07T03:15:56.670000 CVE-2020-12972,0,0,a709da250cbd396abbc2763ef894d0ec41aa0af4f3cc2b56cd3363db4a21d6b4,2023-11-07T03:15:56.920000 @@ -148029,7 +148029,7 @@ CVE-2020-12976,0,0,ba525395f29328dec82346e8db201e5c40cbdd02fe1755dcc92ba9c7cc4e6 CVE-2020-12977,0,0,27cfb11dac25bd3d36ec7a8267a17c06d29d7b5576f4a4e94a231793022d07d3,2023-11-07T03:15:58.133000 CVE-2020-12978,0,0,5804b3fc41f4c8e1895c67c5a37db7500f597140bd6ac894383a12372bda9272,2023-11-07T03:15:58.367000 CVE-2020-12979,0,0,b430d524ff739bd138c7d2be6101680d669be1d343552dbf228a1053422826ce,2023-11-07T03:15:58.600000 -CVE-2020-1298,0,1,95cde73832b3b9059f560291e6a9531d1422d8bfd9449885fd2fec3ffcbdd180,2025-02-28T20:15:37.063000 +CVE-2020-1298,0,0,95cde73832b3b9059f560291e6a9531d1422d8bfd9449885fd2fec3ffcbdd180,2025-02-28T20:15:37.063000 CVE-2020-12980,0,0,94c41d41fedfbd2c124a3e5b7c3a7d119762a87b496c196ea12e6744e8bf3287,2024-11-21T05:00:36.517000 CVE-2020-12981,0,0,ba27fd3b7e8c797025865ff44330f56286c197d90d32e8cbd282d66c23a880e5,2024-11-21T05:00:36.650000 CVE-2020-12982,0,0,2f21fb4f9abe0c33009a962756ee544aba846ad82ab877b15ec52bad7ba6d009,2024-11-21T05:00:36.770000 @@ -148221,7 +148221,7 @@ CVE-2020-13176,0,0,ad328dce427eadce144306ce1da6c9c560440703a0e53b89cedd2514a7e8f CVE-2020-13177,0,0,e35f597686a2fc36f9373add0bf6775ba4452d7ea869894b047b60ba0c629137,2024-11-21T05:00:48.640000 CVE-2020-13178,0,0,5abf5dbfac513e5f26031120bf40e50ab516b0810b391ceb7607bca0b0d3c18e,2024-11-21T05:00:48.797000 CVE-2020-13179,0,0,ad735755db8a83111e3d26bdc19adf135269479fbb98a9cd4a9190d2dccd4797,2024-11-21T05:00:48.907000 -CVE-2020-1318,0,1,2270b26b3bd47b211c85a6c9d4113ccd515da4ac9b414a38d55881a1159cbdb8,2025-02-28T20:15:37.217000 +CVE-2020-1318,0,0,2270b26b3bd47b211c85a6c9d4113ccd515da4ac9b414a38d55881a1159cbdb8,2025-02-28T20:15:37.217000 CVE-2020-13183,0,0,ac7f3c5f52b4b354ec248f2749b08317a5fccf7c4edc190245310933eb8c9628,2024-11-21T05:00:49.037000 CVE-2020-13185,0,0,0a1ef86f0e5ac7b5e62037cf2670438a04b1ceeb2664981adb172fa91a35c5b9,2024-11-21T05:00:49.150000 CVE-2020-13186,0,0,d8353ca8abf2bda469b64db1f2a981f360a5b67e7d9204e4a76ad97a86322152,2024-11-21T05:00:49.280000 @@ -148239,7 +148239,7 @@ CVE-2020-13196,0,0,09a63e7c027ae02397285936a1a79f68fcd04f00971604c58c9aeb549c5b9 CVE-2020-13197,0,0,850d1aa8a1f87945eaecf19671fcf3c8d0ef328212c914226997c14ae552119c,2023-11-07T03:16:30.447000 CVE-2020-13198,0,0,48fa01c3ff993af5e4bd13dc93bc4af4445096180dbb7aef7a04c7cdbec3ac13,2023-11-07T03:16:30.687000 CVE-2020-13199,0,0,76fee5aba2c425db355b38b8a24e567c04b3a66fec68a313d0f587264a303e69,2023-11-07T03:16:30.933000 -CVE-2020-1320,0,1,b49db9f726f55a5f5b1abc4f024ae0db080116a0bddc5e1e045a146a71cf0148,2025-02-28T20:15:37.373000 +CVE-2020-1320,0,0,b49db9f726f55a5f5b1abc4f024ae0db080116a0bddc5e1e045a146a71cf0148,2025-02-28T20:15:37.373000 CVE-2020-13200,0,0,6a0fe55b09b05eb157ba55d8f857d46ae3c10d46cc3c5e0bbe9a67f0f61f6e36,2023-11-07T03:16:31.173000 CVE-2020-13201,0,0,1edf60c32e0a4abf6dbed1c792f8fa2def481d3bdc28c8c7ef4887a687c3b58b,2023-11-07T03:16:31.440000 CVE-2020-13202,0,0,a83afafede6ae4fbf03fec9b22dec7b0bbb208a516afd6b3723fd8e8497ce1dc,2023-11-07T03:16:31.680000 @@ -149448,7 +149448,7 @@ CVE-2020-14496,0,0,777a066b92eeb7ca8df9815a605876591aeed1b3a9ee28bcd6c6f032996c9 CVE-2020-14497,0,0,cc6d51d5d0694358460396afa26012c300f660cc0d7bbdbd4ef94be4f4975f73,2024-11-21T05:03:23.890000 CVE-2020-14498,0,0,9cde59b2721feecf42755f788b380f59132421771bcaac4bc6ff8bd54c77de27,2024-11-21T05:03:24.080000 CVE-2020-14499,0,0,a83c8a8d6c73e8d1b94ab994b6d97c60d18246b24b0d484289295ea0e76a3031,2024-11-21T05:03:24.210000 -CVE-2020-1450,0,1,6e535d538d110f0fa8daf31776c814dcb05b6b67e248992b1b111c9c1f322ef9,2025-02-28T20:15:37.523000 +CVE-2020-1450,0,0,6e535d538d110f0fa8daf31776c814dcb05b6b67e248992b1b111c9c1f322ef9,2025-02-28T20:15:37.523000 CVE-2020-14500,0,0,63dae6eeae8d7f423b84018ea02d3d57a9d641bb88e1ba3ec4fb7d834d9b717e,2024-11-21T05:03:24.343000 CVE-2020-14501,0,0,fc5f3aec1a7ec29a239ce11135e0a86500f2b29c951500fa70ff5367f58247cd,2024-11-21T05:03:24.480000 CVE-2020-14502,0,0,30c9ed9c52ea2005ca3080b01b4051a8a5bf30d532df3b284d615313523cad6b,2024-11-21T05:03:24.597000 @@ -149459,7 +149459,7 @@ CVE-2020-14506,0,0,c97f5393c5e1cb22290fb650c55da1c306aaa18dd4f695de9cb5968df40ec CVE-2020-14507,0,0,c6043b27a10585ddeba7db9b3895e55331733efa15aa94a9f94280f6034fb298,2024-11-21T05:03:25.207000 CVE-2020-14508,0,0,7d08f2830fc0a2ee16b47ee3eec8893574789e1cdd009b8acd622e988dd18736,2024-11-21T05:03:25.337000 CVE-2020-14509,0,0,d5a10c25e5c4ce2fd5824eaaf356a35d862235b1f19294e58aca0cdb29773054,2024-11-21T05:03:25.453000 -CVE-2020-1451,0,1,a671a795d44b4cd1dc93619494731eb1f5f8cef70e8e2a88fb319b07f9b06ca4,2025-02-28T20:15:37.707000 +CVE-2020-1451,0,0,a671a795d44b4cd1dc93619494731eb1f5f8cef70e8e2a88fb319b07f9b06ca4,2025-02-28T20:15:37.707000 CVE-2020-14510,0,0,99366c75a5848174c6f808a60fdbe65d7e218eaf754b413ba4bed26421c5bbf4,2024-11-21T05:03:25.577000 CVE-2020-14511,0,0,80ecaefae13c0c730ac35d3d6ea6bdcc8227c3e10d6efbd7d93cba75e6806c93,2024-11-21T05:03:25.703000 CVE-2020-14512,0,0,aa303d04d250bb66187983a472450a5cbb944e2f232740f89bb00cf418a88cac,2024-11-21T05:03:25.827000 @@ -149490,7 +149490,7 @@ CVE-2020-14535,0,0,e22f959ab5045d553054802c5d6a0c04a586fc77c92ee6c5e0796a9d92a48 CVE-2020-14536,0,0,9ed33cb5a33c6473bd5ffd69dd9e6c17fcd44a58b16730600734c916014946d2,2024-11-21T05:03:29.040000 CVE-2020-14537,0,0,ccd927b245c85c990ed63e0715c6111233d45592bdea1c1e032ef95bac06fec1,2024-11-21T05:03:29.177000 CVE-2020-14539,0,0,ec33cf000a20d27423600eef9235e718ede836794e386f996a50b047f9eee049,2024-11-21T05:03:29.317000 -CVE-2020-1454,0,1,eec4908922c76951b3f9721f29f135e2a4f2dfb6ee0e07165180ddee9bec15bd,2025-02-28T20:15:37.863000 +CVE-2020-1454,0,0,eec4908922c76951b3f9721f29f135e2a4f2dfb6ee0e07165180ddee9bec15bd,2025-02-28T20:15:37.863000 CVE-2020-14540,0,0,a4f66b3cd1b61d31b7faf176289196804b5bede947f0dc5add8e750baa662e59,2024-11-21T05:03:29.490000 CVE-2020-14541,0,0,a65ea418c6ad7abe70485bda741854c6f23cfced643a475c9e387d2f5c5c62ce,2024-11-21T05:03:29.660000 CVE-2020-14542,0,0,ddb54854d8a34e3baf5e2734efc9758f67f7da260bc37923b6c796b8b4e5190d,2024-11-21T05:03:29.813000 @@ -149512,7 +149512,7 @@ CVE-2020-14556,0,0,40f75dd9f0039ebcf932da6d7f2c3fb99b4265e7e5479e3b61220a60539d3 CVE-2020-14557,0,0,4c39d8c3e2ddb71ad82c08b59232db64e85f027bdd6dc156ecd130cc405de97b,2024-11-21T05:03:32.277000 CVE-2020-14558,0,0,89258deec56db86b49ef85122db20db42a5f11b71d4cb54f09e7f0a8588d765a,2024-11-21T05:03:32.417000 CVE-2020-14559,0,0,6a07ceab572c5bf250b42a793e6d1234f0b80f55f8a44d19d20e7976479bc0f4,2024-11-21T05:03:32.567000 -CVE-2020-1456,0,1,ea5e55b05a10bd8be4fe33f5833e1fa341049f5db07937a478f4348103097e0e,2025-02-28T20:15:38.010000 +CVE-2020-1456,0,1,77744db943ee18f4b31211861d917c5dcec73739a470a088eeb722332d419cd6,2025-02-28T21:15:16.787000 CVE-2020-14560,0,0,b2fdb32f00deefb5c53ca1b2eaaf416745be8fef27107af0206aed542b693fcc,2024-11-21T05:03:32.733000 CVE-2020-14561,0,0,d287e0c6c1d82fe55d1ecd12b7688fa6e9be475146719950d240e712fe8eed29,2024-11-21T05:03:32.887000 CVE-2020-14562,0,0,a39d86651b8d0bdc75e5730fc1116b4ae2e1b91622032b18c2633160b58a4b6d,2024-11-21T05:03:33.037000 @@ -172145,7 +172145,7 @@ CVE-2021-26414,0,0,119db1c81a8ae6023874bedca293fa672bf7a9aa79fd1ab1e398967cc1611 CVE-2021-26415,0,0,aa47188caaf9642e5d2ea8ad1a1ee614f258ef27ef9f8fd749cbd2d7619128f1,2024-11-21T05:56:20.070000 CVE-2021-26416,0,0,6eec394831d75bac14711a98df3ec8ca648b8335b349491f84ebadb71db95d11,2024-11-21T05:56:20.263000 CVE-2021-26417,0,0,d208d67c55885f1f29fccbae580cc084bb2c937234688c0e2963c8eb5fd14401,2024-11-21T05:56:20.423000 -CVE-2021-26418,0,0,4a41b278267b227efdb33aaa22c1f997321c1c75a47d43d5a5e76711bea03eb1,2024-11-21T05:56:20.563000 +CVE-2021-26418,0,1,95b976396fffc2e76b9eb5433936e9ad675cf8161d3de11111c971d4dd711c18,2025-02-28T21:15:16.953000 CVE-2021-26419,0,0,22e5d0f7146a1bc45e309c55b8902dab8f005c4e7d35a01a556e41f31dcc6450,2024-11-21T05:56:20.703000 CVE-2021-26420,0,0,e1a2e137175bdf385a608fca7de82e14e1acacfd7200a7a046d71d5e758245f1,2024-11-21T05:56:20.850000 CVE-2021-26421,0,0,e516e07ca5f83a09fbd4aae4ba06fa244e624d679e580dcf8007945f72298c3b,2024-11-21T05:56:21.010000 @@ -173518,7 +173518,7 @@ CVE-2021-28474,0,0,cce046bd38fa594ae35059868fd5582c626e943bc6026a05ce133f7369462 CVE-2021-28475,0,0,8d37bad9922f0222a5b1ea282bd37120d06caac705a4d61ac3d8a5ec3e8dd9eb,2024-11-21T05:59:44.590000 CVE-2021-28476,0,0,5672c8c24498020416db29d0b2e2809d9884fe7e5ffc3230dd44584118be4bac,2024-11-21T05:59:44.703000 CVE-2021-28477,0,0,3d8e49953692d033494e1de783e87fc4fac889bde0b19414b6eae17337e7ff4b,2024-11-21T05:59:44.847000 -CVE-2021-28478,0,0,ca1dae4e937fa1507121eb7fe1bd5df59b7c52a941d1cd817f96a279a4a38320,2024-11-21T05:59:44.963000 +CVE-2021-28478,0,1,11350e6f0c8d0d983b40ca75ca611d4583ec44be8ceb20bb569418da230daf77,2025-02-28T21:15:17.110000 CVE-2021-28479,0,0,454b073ba4bdc8d1574e7a3119a3dc41601b45680aa79807ee56f1ab7f041e48,2024-11-21T05:59:45.090000 CVE-2021-28480,0,0,0b5e36a3b4ade2eda477a153803b5e6cbbde77d1c951feabe73fd5a164908b32,2024-11-21T05:59:45.227000 CVE-2021-28481,0,0,d5139d77856ddee8af34a3c01bee21ce21724731e8c3c19a34d1e70c9b1b3963,2024-11-21T05:59:45.353000 @@ -175565,8 +175565,8 @@ CVE-2021-31168,0,0,4aeaee2d0932228a921b86d71a8300cf70f9193664db975d3638d6037e0bc CVE-2021-31169,0,0,447b3efcde908dac8046ec7a333cb9a072959aa97a8adb964c4ffb40557ef43a,2024-11-21T06:05:13.540000 CVE-2021-31170,0,0,40131331621efbe32c243bf7b55ce85bdf7ccf8228f381138514cdf380c7887b,2024-11-21T06:05:13.657000 CVE-2021-31171,0,0,a58701c6a4cf7bc31686207b1a48e8c64e4b7f686f4baf2099c5af86b85bd273,2024-11-21T06:05:13.787000 -CVE-2021-31172,0,0,76547b305fd5663f53a41e8b6f3237739bb7e98e228857c2c707668b8a3a99e9,2024-11-21T06:05:13.900000 -CVE-2021-31173,0,1,6dbd68e90bd3c6bfc212fd7bda58a44a145a4efe2fa37f4aaaf13db736068a5f,2025-02-28T20:15:38.377000 +CVE-2021-31172,0,1,9d17a315e8fcca75b06a2e55da360122d7b77905e6715524b310be617cc808ee,2025-02-28T21:15:17.260000 +CVE-2021-31173,0,0,6dbd68e90bd3c6bfc212fd7bda58a44a145a4efe2fa37f4aaaf13db736068a5f,2025-02-28T20:15:38.377000 CVE-2021-31174,0,0,b25794a3e9dd1801aa7627445ae502c12f21fe1f725afab4db4a311416e23ef1,2024-11-21T06:05:14.150000 CVE-2021-31175,0,0,2459cbc56ad42e8ddde42040fd687d256dba28d4e8a202f117f9ede5d2fd3fd8,2024-11-21T06:05:14.277000 CVE-2021-31176,0,0,c332463115be9e7a86a1c2431f67439f529d670189f483ce228d8f7696391801,2024-11-21T06:05:14.413000 @@ -175575,7 +175575,7 @@ CVE-2021-31178,0,0,573625301a5d3e9144351c38bcc0c757d8e1a7e865f995f429593df9051b8 CVE-2021-31179,0,0,5104c504bd5b12fcd2aade4436745b67953fb41f245be65ac7d908345fda2dd9,2024-11-21T06:05:14.797000 CVE-2021-3118,0,0,a84fe9fd8e7378a8107e18d13f59dab527b260ff620b6d106c4d678c09089c91,2024-11-21T06:20:55.387000 CVE-2021-31180,0,0,3c23960c26bc90fd28405559e1bfb709db327d898931d7344d27273831b91d86,2024-11-21T06:05:14.920000 -CVE-2021-31181,0,0,0a2f09ae0de5b3ca71b5203fba4a66d18b1190d406285de92b8f1d304ab565a4,2024-11-21T06:05:15.047000 +CVE-2021-31181,0,1,93d3499d40c9147861babc6e4def7431302c19e78fd52e74928563d7e0b2cbb1,2025-02-28T21:15:17.397000 CVE-2021-31182,0,0,f44201c077e6749a9bf5d74af25cd4adb229adb44b6b9d9c21dceccf0999983f,2024-11-21T06:05:15.167000 CVE-2021-31183,0,0,fdbdb7f655de13ceed3e9edc7d0ffbd4c527695e5d53e19862cec1bf55c763be,2024-11-21T06:05:15.307000 CVE-2021-31184,0,0,bc8e5701065d17143eeba5779a509d4766e4dea92e60f4938a48ed78a3567ec8,2024-11-21T06:05:15.477000 @@ -175589,9 +175589,9 @@ CVE-2021-31191,0,0,7e2f161ccbad483edd7a6a7cde20462a0ccfffeb1a852f28b9b93b68c67be CVE-2021-31192,0,0,f07ef651578ca9860c64ae55919cc415bc34f952a26a3c22506cd89556b08f09,2024-11-21T06:05:16.480000 CVE-2021-31193,0,0,23aa20450819871fc24e6a5975ecd1defd4313ad2c6c4bbc2cce4665b72887d1,2024-11-21T06:05:16.630000 CVE-2021-31194,0,0,f6d0a81f0c364cc20dab4b9702435b1cab296ad6ac5379fa6b7c529c010b76bb,2024-11-21T06:05:16.790000 -CVE-2021-31195,0,1,9f863898bd9e969b2def3de1f906368bf88bdb18f77e1d61ae70d6cf8852ee8f,2025-02-28T20:15:38.533000 +CVE-2021-31195,0,0,9f863898bd9e969b2def3de1f906368bf88bdb18f77e1d61ae70d6cf8852ee8f,2025-02-28T20:15:38.533000 CVE-2021-31196,0,0,5bd2b20f4c797e4403b16ef472d84aaeaff3147da601441171f7c7ed4f735236,2024-11-21T06:05:17.070000 -CVE-2021-31198,0,0,e532369bd52ba0f23975c6d116bd36427381517e49a6856208c7ea4cbf4d91e9,2024-11-21T06:05:17.210000 +CVE-2021-31198,0,1,9956191044a9b27c74574616cd5002c2379d0ea3a552163e95b24a58e1914d49,2025-02-28T21:15:17.550000 CVE-2021-31199,0,0,8a60c80d1a2930ff613791bbbc9f609dd71865f7524a339b687deeba554dc19b,2024-11-21T06:05:17.340000 CVE-2021-3120,0,0,bac264ee650c446b7aa5a50d317a99aa8249696e4dfaef54a1e97c489757c7be,2024-11-21T06:20:55.750000 CVE-2021-31200,0,0,4e175f087856638bd9ca1d1d53a4eb6547b2633a9c2abcbddd564eb88a6e6b99,2024-11-21T06:05:17.520000 @@ -175601,7 +175601,7 @@ CVE-2021-31205,0,0,2b1f22e4a9affd3ec177218e6e1f7a3797503f61f2b5e94c9b10bbc1cf49a CVE-2021-31206,0,0,d800ed47a3c2c2e4e60c6740beeb55e2111afbd5a2ed66aad11870b68ab8c567,2024-11-21T06:05:18.140000 CVE-2021-31207,0,0,f1ad0ab3196e20cd0a4444b35be993bc5dd9fe47864911ff483832ee10522c55,2025-02-04T19:15:24.310000 CVE-2021-31208,0,0,73a829c7364bad95d494eb610c61f0f6aa6db53a37e9339b4eb71792b20005e7,2024-11-21T06:05:18.403000 -CVE-2021-31209,0,1,ce7c14a31b399a369b6067a4ad1a495029ab40e4a159a71f303eed5a345df5e0,2025-02-28T20:15:38.687000 +CVE-2021-31209,0,0,ce7c14a31b399a369b6067a4ad1a495029ab40e4a159a71f303eed5a345df5e0,2025-02-28T20:15:38.687000 CVE-2021-3121,0,0,3b94eae29042e2bc3082dd38a3f462cd10b39dd24187bbe3f6e06e20f97f418d,2024-11-21T06:20:55.957000 CVE-2021-31211,0,0,b861733dffe829a08e653091cb221ac5eb242eeceba32812acd13fadc86c3261,2024-11-21T06:05:18.623000 CVE-2021-31213,0,0,dd81c13f6cb369c08b96a1d4db764d6be31a3d033973d0f38f2b0a9edb64cdfa,2024-11-21T06:05:18.733000 @@ -176158,7 +176158,7 @@ CVE-2021-31933,0,0,308e3c4348898d39657c0252fb3fc84ba036f2d9d72096f4351a9aa18599b CVE-2021-31934,0,0,bdcdeba76ec796043a39460f835f19770c9eeb92f443398fde42216fc1cd3eca,2024-11-21T06:06:32.700000 CVE-2021-31935,0,0,b1b518ea7de708064c4d14f9e1a5510624d7d2ea8821b6cd9bde2f0fd2a223dc,2024-11-21T06:06:32.850000 CVE-2021-31936,0,0,a53d6f6a47090064b46686326c81a36c301029f3211d9a1515f16dd39e89e560,2024-11-21T06:06:33.003000 -CVE-2021-31937,0,1,109c410ccb58a94eae7f9ea386724c05402efedd2e36bdc642c1f8d94bdbbe96,2025-02-28T20:15:38.843000 +CVE-2021-31937,0,0,109c410ccb58a94eae7f9ea386724c05402efedd2e36bdc642c1f8d94bdbbe96,2025-02-28T20:15:38.843000 CVE-2021-31938,0,0,1ce1e819a4c1d075df6f8f39678c802c2b7e6b246a221bed61bf3c4636cb840d,2024-11-21T06:06:33.253000 CVE-2021-31939,0,0,0d89a9a3d121dda56441416aa9d0cd520a48a18a6f63fc5855265b0bb6960ba7,2024-11-21T06:06:33.377000 CVE-2021-31940,0,0,5ab9c4eeed983df268b1b803bde589fcb04960a48582e82ddc7fcc7437f5bb71,2024-11-21T06:06:33.530000 @@ -176170,7 +176170,7 @@ CVE-2021-31945,0,0,9f2c960a9fcd001b537579d1276623a578014c52a84935ba146d4a0a2e447 CVE-2021-31946,0,0,8d6806deb0ef2e37ec06ebf3b43754e2b689742d940d821b31d00f13206cd238,2024-11-21T06:06:34.300000 CVE-2021-31947,0,0,d00c5a6c6f9cfda92c11620ca0f7b19667f97a2df328db8622433c0ff4ff1117,2024-11-21T06:06:34.430000 CVE-2021-31948,0,0,711c13b5a80a1ea721a4c617d2c492ab973be081a8efa9533d064d07368a791e,2024-11-21T06:06:34.537000 -CVE-2021-31949,0,0,3bafba0d2ea70c7e03cc726f46436d3010fa42b9c5a733c1b61465dfb391355b,2024-11-21T06:06:34.650000 +CVE-2021-31949,0,1,feb41265fb709d3176d1a7199c86a964c51a640654d448a9f2a6f64b77230438,2025-02-28T21:15:17.697000 CVE-2021-3195,0,0,77ee71641619f28ffbcfd368b1a6b9c7f5613b77f646b118aa726aef55913c27,2024-11-21T06:21:07.143000 CVE-2021-31950,0,0,dfeeb9d012269fb6a5355b3e5d8cdc4838a04af40d71e58986356848d38351a4,2024-11-21T06:06:34.770000 CVE-2021-31951,0,0,7c83ab19277a21ba2fb6866082fecfcbef12b8017585167f26c9e492e1ee8bbb,2024-11-21T06:06:34.917000 @@ -176206,7 +176206,7 @@ CVE-2021-31978,0,0,01440762722acb63943eaee5dc1a5bd0703cb368b3bcee59f15c46f8994b6 CVE-2021-31979,0,0,43c2e154686e3746a4f41945786bf79b6c7cc96732b37a677821703876595ae8,2025-02-07T17:15:21.370000 CVE-2021-3198,0,0,75720823131e8fafeb57fd611000fd44ae4615f796074e8626b00b96edb947fa,2024-11-21T06:21:07.707000 CVE-2021-31980,0,0,fd4b30db4b74cff39d00583afcda5c0b332b9962989f1726553e79e42d64824a,2024-11-21T06:06:39.557000 -CVE-2021-31982,0,0,da4c93fe5c34e95ccefc3df131a0d4b2e9753ec8f88d67c7309816d877536c9c,2024-11-21T06:06:39.680000 +CVE-2021-31982,0,1,a2eb14893c4adea0b44c48f961714069e165fdd6e8eb4953cb5348d63a69e0d1,2025-02-28T21:15:17.857000 CVE-2021-31983,0,0,2e97bf3e718999ada1cef6809f2a718de62cecbf3983e99368fd1d52f133b75b,2024-11-21T06:06:39.803000 CVE-2021-31984,0,0,8f1cae8bcdc1abceca9656a2c6987f76ed6e788f845a3f161745b2b977fafaa0,2024-11-21T06:06:39.923000 CVE-2021-31985,0,0,c8addc8274addfec115fa884afe6aecd901abc7696da0441e971062781a3c981,2024-11-21T06:06:40.040000 @@ -182625,9 +182625,9 @@ CVE-2021-40481,0,0,33b28e5fcfd3fa9b67382a5eb732f7ecbbe583717ab460fb0bdc2ee1a55c6 CVE-2021-40482,0,0,e6ebec22ad796bfb1ec20f57328741289fb0ef08f5b4815948463fc5b459ec72,2024-11-21T06:24:13.497000 CVE-2021-40483,0,0,6f3e2b9c0f5448b7a3f2d0da75c7f15a377f67d098b950455246f96fab04ebc2,2024-11-21T06:24:13.630000 CVE-2021-40484,0,0,805cb577a59148612f956570244c226d62375778b12f2b3df8f6cb996f5a40bd,2024-11-21T06:24:13.780000 -CVE-2021-40485,0,0,ec713491353905f56258fa9106d320ae98498b1176b5bdba461d168af312195a,2024-11-21T06:24:13.940000 +CVE-2021-40485,0,1,f51833ee795e0ab78b42fef550703b151b2de826bb4e38ce177e1d1a4b86151c,2025-02-28T21:15:18.007000 CVE-2021-40486,0,0,374f03b0fd91a0092a4fd1e36aca423dbb1f6459ae45148d503905771f827e9d,2024-11-21T06:24:14.087000 -CVE-2021-40487,0,0,4733fa183d072f4ac4a1ff9f7badc9e317497f64aa8a927fdce3c24c8bb056d0,2024-11-21T06:24:14.233000 +CVE-2021-40487,0,1,f784d68fd3fdc68d2c6eda28de799cb3f9343459379497c6be752ff34a132b71,2025-02-28T21:15:18.177000 CVE-2021-40488,0,0,8faa517754bba5e5f9ae64aa7e3c70d432b55f93c39a96dd5d1d35fa5de38fee,2024-11-21T06:24:14.370000 CVE-2021-40489,0,0,d38561a3cd531677ad55f59cd23f401bde67a9970bbe22eeb6a27e86459edf7e,2024-11-21T06:24:14.543000 CVE-2021-4049,0,0,d0ec27c3698f803be4acd7a96c41869ad12ff96e406698dfab628cbd57a9a9d6,2024-11-21T06:36:47.970000 @@ -190272,7 +190272,7 @@ CVE-2022-20463,0,0,f740ca12bd3ad11a241afab7b7f7cf6b59dd2ba49cf45cb3de7e3d883d4bd CVE-2022-20464,0,0,924ac0a427fcdb5d15a9bf14c8336ad304f74297ac2ad48bdef4b94f344cb0e4,2024-11-21T06:42:51.647000 CVE-2022-20465,0,0,57d7367c78c2147772238aea84e8db3dcf4efba2509eae14c2e80467bbb9a5b1,2024-11-21T06:42:51.770000 CVE-2022-20466,0,0,32a0433bed28941a8103b3344d1447b9cb911f7efc25d6bbfb1496836a908a64,2024-11-21T06:42:51.893000 -CVE-2022-20467,0,1,584132663346540064320e798d49e2aa4fbdf54a027a5f0c50ff68159bf30e0e,2025-02-28T20:15:38.990000 +CVE-2022-20467,0,0,584132663346540064320e798d49e2aa4fbdf54a027a5f0c50ff68159bf30e0e,2025-02-28T20:15:38.990000 CVE-2022-20468,0,0,9151d324d88787d69f259c8dbdfe3acec69b9a15e7ec128a5933db2090baa8e0,2024-11-21T06:42:52.140000 CVE-2022-20469,0,0,19bb0e53183e02ee3a8962b45e7e9265744ef4217b69cff6d041c870d24d8dbd,2024-11-21T06:42:52.270000 CVE-2022-2047,0,0,809879af7488392da6cd8bb497d9ed2446df52f5a2aabcb79fa3c240fbc918e2,2024-11-21T07:00:13.840000 @@ -190307,7 +190307,7 @@ CVE-2022-20495,0,0,21ad4e5b9b5d1c0d56cc0ef67c2f0759937846d2aa7e72708898439c2a4b4 CVE-2022-20496,0,0,497a123efc361bc88daf1d6be6a9218cd9d8132728563eb2b2b72eef9db95f25,2024-11-21T06:42:55.523000 CVE-2022-20497,0,0,7079a93c3c8e1db9ad47b5d7e9397c6e9d81e511293ccf4fd65da2bec3caadbd,2024-11-21T06:42:55.640000 CVE-2022-20498,0,0,a9cc13963965e24d05819fb724d3ae95ce3070b2708b014d334c1353dfb294fe,2024-11-21T06:42:55.750000 -CVE-2022-20499,0,1,877e44e366e643c1614f7ddfe19db6480f131d92c9de4223d1d6c47aeba61347,2025-02-28T20:15:39.160000 +CVE-2022-20499,0,0,877e44e366e643c1614f7ddfe19db6480f131d92c9de4223d1d6c47aeba61347,2025-02-28T20:15:39.160000 CVE-2022-2050,0,0,65167bb8fbf844311b8804ba174c061c4decb2dabb828b56ce409f93a3c4cdbf,2024-11-21T07:00:14.217000 CVE-2022-20500,0,0,d55c16770263b57db932a1375eff15a0b98edf158a7f94d8a5a9d4a08bcd968a,2024-11-21T06:42:55.973000 CVE-2022-20501,0,0,55e265ce782a4aac411ee1b5f173a652cbf2894482298e7d9d6f4b9d22fb93ba,2024-11-21T06:42:56.087000 @@ -190343,7 +190343,7 @@ CVE-2022-20529,0,0,c10925cdaffe15fb9860ee60a74b3a9360fb5238c15ae41a6de4f5b4311c1 CVE-2022-2053,0,0,cc9b887742bbbeace6488a9dbc429fdb75f322878b6d18cc1605f54162663d83,2024-11-21T07:00:14.433000 CVE-2022-20530,0,0,672ba474de294fc820ca352bbd7b27bad57b19022f3c53ef17f56542b1949f2c,2024-11-21T06:42:59.487000 CVE-2022-20531,0,0,d9b7ba2f252ce907e717f820d7fd155d14db1564aa098bf87d8199d3dd950122,2024-11-21T06:42:59.630000 -CVE-2022-20532,0,1,d00abdefedb30af391ac752f2dc3447d8ea1f0f08b56d0e8d70d1ef5c6879dd1,2025-02-28T20:15:39.310000 +CVE-2022-20532,0,0,d00abdefedb30af391ac752f2dc3447d8ea1f0f08b56d0e8d70d1ef5c6879dd1,2025-02-28T20:15:39.310000 CVE-2022-20533,0,0,67bbdd3f6ba20871516a29131cdbc61cf847587ba01673810908ba3f5aff8886,2024-11-21T06:42:59.880000 CVE-2022-20535,0,0,d0d2768a6efbd54df7d4b12bacda0e147a509bcda19e149012a38cfabad4ace8,2024-11-21T06:43:00.007000 CVE-2022-20536,0,0,a80ed8b51c921d34c16444f3f85474b25d2452d129eada4ae683f1d6d1fb407b,2024-11-21T06:43:00.150000 @@ -190353,7 +190353,7 @@ CVE-2022-20539,0,0,e3e0f69cd625f3cd82b863845e7ca58fe492ce4630c7a3a494839bb50094f CVE-2022-2054,0,0,e0538643fd243fd3fe056b6ea31ad8492aa4903234e168000c391262ba893b69,2024-11-21T07:00:14.547000 CVE-2022-20540,0,0,e2e08587f8b6d0609d426f4c945d10f5c0f05769d3ead2067aec201ce91e5a06,2024-11-21T06:43:00.697000 CVE-2022-20541,0,0,7f45701da310d03d7ca4f2dad881892c958f09f630cf567175fd13e3a21d6ace,2024-11-21T06:43:00.817000 -CVE-2022-20542,0,1,64fe4d3130513c3db633bc64d55dad919c1c5c4a7e5108c42a25de1dc64e1b69,2025-02-28T20:15:39.460000 +CVE-2022-20542,0,0,64fe4d3130513c3db633bc64d55dad919c1c5c4a7e5108c42a25de1dc64e1b69,2025-02-28T20:15:39.460000 CVE-2022-20543,0,0,f2989ef58f36a64988137a817cc2a061fef8a3af1d9296c1bb5f0dc11fc37468,2024-11-21T06:43:01.060000 CVE-2022-20544,0,0,61d3c3083c43fe435f5f16b44de976cfccfa10c84bd764afeb5c767e5b48b0ec,2024-11-21T06:43:01.183000 CVE-2022-20545,0,0,0b5e966404159755a60b369665b116b20384ff4f6633d2c0e8e854755cd522d6,2024-11-21T06:43:01.303000 @@ -198682,7 +198682,7 @@ CVE-2022-30179,0,0,fd9668375b6bdc3bbfea5f72d745b1473aa042f289e2c883e8a137fd37d57 CVE-2022-3018,0,0,fcc44e78c68b11dc92b17355841993dd0b2a77f1eba045ea9989392d732c7f26,2024-11-21T07:18:38.860000 CVE-2022-30180,0,0,ef416089ad2d88b702e949cca9ea6f4be67e8fa84bed56c547b187dfcad29d89,2025-01-02T19:16:21.833000 CVE-2022-30181,0,0,c9b0f146019b01be1080759318f36da7768f0728182545d48514b79e0ba4f88c,2024-11-21T07:02:19.587000 -CVE-2022-30184,0,1,a94d9c34dcb1c6f60070b3b81f33bee31c58491724c4daf0af0f8253e33d5631,2025-02-28T20:15:39.620000 +CVE-2022-30184,0,0,a94d9c34dcb1c6f60070b3b81f33bee31c58491724c4daf0af0f8253e33d5631,2025-02-28T20:15:39.620000 CVE-2022-30187,0,0,607501c778be3bc5fa6c061564ec771fb1c2e5b83fbd551538ed55c8ae29f7a3,2024-11-21T07:02:19.837000 CVE-2022-30188,0,0,a0c743b3654516de00b971a72bafa2b41635bed46aff12fadc9168b8bf5de200,2025-01-02T19:16:22.083000 CVE-2022-30189,0,0,be04064b3ad5b3a61777506296101d3f2b4c2ab93a2314c9119d43cc77b86c28,2025-01-02T19:16:22.197000 @@ -207206,7 +207206,7 @@ CVE-2022-41029,0,0,57b6bab290839c844a88c9768b9c9db17269302cd6990bebc9737151631a1 CVE-2022-4103,0,0,4c05014aa0765748247f87bee8a935d3c132ab5ca2adb78a073a99aa93a5edc2,2024-11-21T07:34:35.357000 CVE-2022-41030,0,0,b3577d4ca82e93752caa1a3d7f3609f465536474c5a262356d39de03612da04f,2024-11-21T07:22:28.860000 CVE-2022-41031,0,0,97a6d60c08a57ba4da8a0c7683aa4d1fdeee6dc5540f936ee4741e9a05b22b78,2025-01-02T22:15:18.653000 -CVE-2022-41032,0,0,e9ed2fa23a7cd11ec0f7bfe301eea97c379c7f98dc823ed943e6d7099a5f62ab,2025-01-02T22:15:18.767000 +CVE-2022-41032,0,1,2079f08b7beff850fd99d877f5f82da5e1bc13c3008052329395692681fc6375,2025-02-28T21:15:18.340000 CVE-2022-41033,0,0,9005a6b068175e32123fa2d7cd48f9c5600bdc21baabe1d843749c3da0c65e4c,2025-01-02T22:15:18.907000 CVE-2022-41034,0,0,8e6fec6d67b5b719cdbc24cc08e71869b6472869c18b3d788a549290c412a25a,2025-01-02T22:15:19.073000 CVE-2022-41035,0,0,0ef79224ebb9f15f304bdf827cf13a2c6f51bff393ea2707169a23b70b7ea311,2025-01-02T22:15:19.207000 @@ -207235,7 +207235,7 @@ CVE-2022-41057,0,0,054a066a43f21eb7579caca9716f978bff58e872c2e7e8266dcb30731418e CVE-2022-41058,0,0,73bd8928a378a002e757ca9a21edbcba22869395aac190290f089c70476e64d1,2024-11-21T07:22:32.440000 CVE-2022-4106,0,0,dbe89ded2e546ade2fab7f13d467837b61db8343d9487b3106680714fdc7d41f,2024-11-21T07:34:35.663000 CVE-2022-41060,0,0,cdfe90ef6c059d82f36589ebe1bcd3fda18c5b72a6a4a8ec4c313385323ea20c,2024-11-21T07:22:32.610000 -CVE-2022-41061,0,0,fb0d29d54aa52dd1e0f54c2cf6dd9c84d5b3dfc2c126d886efe7a7faef1007cf,2024-11-21T07:22:32.743000 +CVE-2022-41061,0,1,12d16d0a283ae240ceb207213161839850bbfab118e15249f08f3b6616ee2cca,2025-02-28T21:15:18.520000 CVE-2022-41062,0,0,9e11a0a3323dce9ed7289ce4b7e0867252529ed4d0e920b693872fcbfdc285e5,2024-11-21T07:22:32.880000 CVE-2022-41063,0,0,9435a8e4ef0bd0f50fc908a2dbba3cf01fddc74e86e7c27bcbf629ae50f6c71e,2024-11-21T07:22:33.017000 CVE-2022-41064,0,0,f04f6f08373dc8a60423f3ffa6286de803341a47388fd1b659533c8de9b8a34d,2025-01-02T22:15:22.180000 @@ -208479,8 +208479,8 @@ CVE-2022-42493,0,0,5c589bed8b634180e4d25f986d5d7875dc0da24595c3438b687846695d1f6 CVE-2022-42494,0,0,a1d514a7aab0ec5d49c51b247ac8d931948635c29187fb62c66610e798ac087f,2024-11-21T07:25:04.410000 CVE-2022-42496,0,0,a4a256668309d7b2666e1d7052451ea8503fdf5c813f60fedb0c0a9ed4fdfa65,2024-11-21T07:25:04.547000 CVE-2022-42497,0,0,7a7675a29e1610250a0ffab3a23d3a38ac039333cad177c4c9ed98141f5057d9,2025-02-20T20:15:42.623000 -CVE-2022-42498,0,0,74c9afad68546b2a321ce47025546ed902c70958fcf90bb296e4b1f3b919e394,2024-11-21T07:25:04.820000 -CVE-2022-42499,0,0,8b8a75b8197c02187fee5d8a2ef45d920679e797f32d95fa92ee285a7c0d1019,2024-11-21T07:25:04.967000 +CVE-2022-42498,0,1,c8735ae508149c87bd4e49c568a070bb86c4605bdfd54e9900a7c4daa96d87ff,2025-02-28T21:15:18.680000 +CVE-2022-42499,0,1,b97d0403191f4950bd0f17af3ff35b957171b5fc104dc2d7f1843c526e795f62,2025-02-28T21:15:18.840000 CVE-2022-4250,0,0,0e12892c04e716d000e191599afcef6e9c6cdf0c6d9b766cf2c698a37b9aff6c,2024-11-21T07:34:52.363000 CVE-2022-42500,0,0,fb2c26aaadd6197f91f34c087f401188cceec6787192e982fff8bacf3d229c81,2024-11-21T07:25:05.100000 CVE-2022-42501,0,0,7ac8a1a46ed91e42cbb2144a03660abf7c7f8492f7b0978b6aab416f85c40a59,2024-11-21T07:25:05.220000 @@ -210057,7 +210057,7 @@ CVE-2022-44683,0,0,a02af3a42b855460f9249306daf53f390dc1926bc46b02be98a05b4f76676 CVE-2022-44684,0,0,d1f218031af682a60e29ad728f06117a9f740daaf91f91784446f9fe35018cbc,2024-11-21T07:28:19.023000 CVE-2022-44687,0,0,3e3f2214e94721256a86c0da2004a0e3357d2e7703ff412eccae9774bb3c21fc,2024-11-21T07:28:19.177000 CVE-2022-44688,0,0,b7e2623b6d8ec5fb0252ebe781d7107ff654672e01ed8821d0741ac16fdde0d8,2025-01-02T22:15:30.203000 -CVE-2022-44689,0,0,c5cdd024b981233acdd0665be4637dc6074226f24560673e68349be69fc1b1a9,2025-01-02T22:15:30.320000 +CVE-2022-44689,0,1,0d59acd61ac5898840b0b22e7aa2fbca1edc03fadafe314ce097f76416d83498,2025-02-28T21:15:18.990000 CVE-2022-4469,0,0,a62dfcdab10ed52f0ffae15818f457aaa718da23e58a67f85ba4a7c844ccd12c,2024-11-21T07:35:19.520000 CVE-2022-44690,0,0,7268ba3fb6f3f5f289bafffcd1642f5d3471e7129f7904348545d7fb881f7b32,2024-11-21T07:28:19.557000 CVE-2022-44691,0,0,ee538c6f0c3125e57e567c14811ff954563d9fb12b7b3974c4fc0923c7d8abb3,2024-11-21T07:28:19.680000 @@ -214603,7 +214603,7 @@ CVE-2023-0710,0,0,e069c9ceb271a441a1cbab0d288e14aa201522693766f3040f5eaa2f5c6d00 CVE-2023-0711,0,0,3ef111dc0a8c56fa2b0cdb3bdef34950f0a876b835518538dddd8e9e66ebda4b,2024-11-21T07:37:40.560000 CVE-2023-0712,0,0,a7cb6bd1d5630da8131075b971ef3eb0ab8efdfeb6087a8c949cb0ebdf2eada9,2024-11-21T07:37:40.673000 CVE-2023-0713,0,0,ee4fb9bc1801a5c621f2437bee3adb75a2f0f68c0a904f5dd9611d665c475665,2024-11-21T07:37:40.793000 -CVE-2023-0714,0,0,e0581b4b19f32edd36ec43430d3cd058eed3aef1f837136ec12346f6186b290a,2024-08-19T12:59:59.177000 +CVE-2023-0714,0,1,41142c76bf908d68f710b89823aa195218eb9ad8f2ff826630bf5b64124bec1b,2025-02-28T22:37:56.503000 CVE-2023-0715,0,0,588bd08c0664db84705b05b0d4427e9de13d616d914c63d05d7bc2760789f82e,2024-11-21T07:37:41.037000 CVE-2023-0716,0,0,b5ef7e2142ca054fb3d17f09ab8f09f4999f9c8876cb3453c02ec500b2e983b2,2024-11-21T07:37:41.153000 CVE-2023-0717,0,0,9a3ce991cb88faad1393c7537376867867d5a010fdf7847cfe25910fac893fc6,2024-11-21T07:37:41.270000 @@ -216515,18 +216515,18 @@ CVE-2023-20902,0,0,58a06cc165e09d086a48c9b1f7bb87b55787b850521cba5c8871ded7876e1 CVE-2023-20903,0,0,a7fef673b17654f1e072f47317c40a25db80bb83307640626fb21f76345aa8e8,2025-02-19T19:15:12.697000 CVE-2023-20904,0,0,cc501e38231d404089703d00d426498217c92ea5c756c597b139781344090b8a,2024-11-21T07:41:47.513000 CVE-2023-20905,0,0,535d662fc1fc18a8fc2ba4249da78dcf99c59db951d3333269db4c095b718670,2024-11-21T07:41:47.690000 -CVE-2023-20906,0,0,40b652f3a5d6440a4b36711716b5ce26dad4e584eab2aa441a9b4d252bdfc092,2024-11-21T07:41:47.800000 +CVE-2023-20906,0,1,dac7b9a8a0a631d53f8125f24004189f32dbee5b738d6698ed42944b8c46f76c,2025-02-28T21:15:19.220000 CVE-2023-20908,0,0,2d5d92ca0bfba1f97a6195c2c17a3f5a1aa7b56b52eb20428f9d70188fbaf6ca,2024-11-21T07:41:47.917000 CVE-2023-20909,0,0,92e37a833f046e9889f25f773751f2eeb1bd1652afaf042cb560a5aa968d1d07,2025-02-05T19:15:11.493000 CVE-2023-2091,0,0,f515f6844f470f3c173cb09494b352e30a47eae077bf10fc91d92d2fbeab3dc2,2024-11-21T07:57:55.150000 -CVE-2023-20910,0,0,42b469d1e40838cbc2cf37212366f0d94ff573dac305f6e83df5f05900c29636,2024-11-21T07:41:48.143000 -CVE-2023-20911,0,0,ab40c86b9ae088eddceb5d780d2ee5f689d589c215dc35e9c7431f72c74f1d17,2024-11-21T07:41:48.260000 +CVE-2023-20910,0,1,c9055116d433ac427e4fd384e2fcb8841a31c7a87e3e24b2f392b5921812a765,2025-02-28T21:15:19.373000 +CVE-2023-20911,0,1,7dc4746a4d1ad295d504699b9a2177070567442ac0c04acb68918001ecb1b368,2025-02-28T21:15:19.540000 CVE-2023-20912,0,0,a7200d2947d78855a0b3085a5e7f9701a09997703d0fc330c2ba1ae6a4ffe923,2024-11-21T07:41:48.367000 CVE-2023-20913,0,0,e692bef2cbc52b4d3dd8dfad8fd764fb551f25ecca92b1f45eeb4bd10d46d51c,2024-11-21T07:41:48.470000 CVE-2023-20914,0,0,6b5145528d510b04a8c592c1d20cfdd7716ba9252d059fcb55c8803940a2aa2f,2025-01-24T18:15:29.743000 CVE-2023-20915,0,0,adfdd4422da4332db3f77db12fbf67dbbdac2660d5fc061368cc6c8467f1f174,2024-11-21T07:41:48.693000 CVE-2023-20916,0,0,a374d87bd55acf954a93f49d5fa49410d32593591843627dc9c7ca4968742700,2024-11-21T07:41:48.807000 -CVE-2023-20917,0,0,d13795ea9bd32cac50a7140ca6600173c907f6872d18aacf395d3929d868bb19,2024-11-21T07:41:48.920000 +CVE-2023-20917,0,1,70dcff9c15ece1160dfc47251e71cc187becbef3fb0e109bda51e16638501b63,2025-02-28T21:15:19.687000 CVE-2023-20918,0,0,f8fa2970cb67aa8235ddffc62db45d009fc55e2fc043906e944ba2d2108eaf8f,2024-11-21T07:41:49.047000 CVE-2023-20919,0,0,983570024461eb83d6fcafaaa99ccfc82e6471fe43790094a24e225f1b93ffe5,2024-11-21T07:41:49.217000 CVE-2023-2092,0,0,ad1b5a9e4986d76029aa16c4a3789232cf1819529c30f400f6a96d62c9fa44f5,2024-11-21T07:57:55.280000 @@ -216536,13 +216536,13 @@ CVE-2023-20922,0,0,82fa21a5edf78aad18c61b59a85abf2541de4de3b8f78b12693e9c0f9cc4a CVE-2023-20923,0,0,9dc13ff94f64319ba5a69ce2238d81109342e5918c1f585b3d889d2ab91552ee,2024-11-21T07:41:49.650000 CVE-2023-20924,0,0,d84467dd44645e91008e4a5067ca93b3fb54577715dfc644217e9b7c5f44639a,2024-11-21T07:41:49.767000 CVE-2023-20925,0,0,1a017025fc8b8652743faeb9c4ba2d24d1447b0c9e6551368e95693fd46f3f63,2024-11-21T07:41:49.873000 -CVE-2023-20926,0,0,143add3b3539f3a2c63fab17e90a14139ceddca55e715703642a7d1b518649f4,2024-11-21T07:41:49.980000 +CVE-2023-20926,0,1,ed1d966ed7b0fd939101d6c28a01d9eb83a8056b14ad960594bf9927b10eda51,2025-02-28T21:15:19.837000 CVE-2023-20927,0,0,a607587c512daad2a75d81512d73a603fcfa3abb48d5289e3dbaff22ab3566d0,2024-11-21T07:41:50.090000 CVE-2023-20928,0,0,892415b0bbb1a273c0c4d0684975a78c5df304016f119c1b4ce59426590449f0,2024-11-21T07:41:50.197000 -CVE-2023-20929,0,0,041e26d9b4c1dfffd082ab9480ad7471983cf487f26cb25f435768568d115446,2024-11-21T07:41:50.307000 +CVE-2023-20929,0,1,f5bea6d8e0c447b309bbeca42a44f30750465229df5bcafa0925f9a21cc47e70,2025-02-28T21:15:19.983000 CVE-2023-2093,0,0,f5d0e4a8e9249b4db32d41150a1e407490a3e931edcb3c038b611890842c7c04,2024-11-21T07:57:55.413000 CVE-2023-20930,0,0,94d8d79f463551c6402b4135cc14c5a7c75415d884da1592c8007b82b38ecf47,2025-01-24T18:15:29.927000 -CVE-2023-20931,0,0,d3b038426854dbc70e7344bdda980fc79d5daaad38a9b0361f8ca72476b28538,2024-11-21T07:41:50.530000 +CVE-2023-20931,0,1,5083ea87ad61f499483bca88f638a9529814c3feebc79e781b2d2c352930cfb6,2025-02-28T21:15:20.150000 CVE-2023-20932,0,0,ab28ac247acecb824db440c588e9ebb9bc495ac7f65d5e471b1650aa0ccba933,2024-11-21T07:41:50.637000 CVE-2023-20933,0,0,a4eec22d73f22a806feb4c396f2b9e1e14b80acf59734b7f9d7828d4fdc36a15,2024-11-21T07:41:50.753000 CVE-2023-20934,0,0,bc3c4fe26270369f3a00ff21768fff9547f3b06b8df157d4f2f12091c047de78,2024-11-21T07:41:50.873000 @@ -216559,7 +216559,7 @@ CVE-2023-20943,0,0,d06a926d01a25870f9c3a8e2918a206f89ae14b76686441e6e9aa4a2985bd CVE-2023-20944,0,0,f3ba54d283f3ec94a3b3706492bf10b1e4201b1c1ef754aae24f205cc9e1230a,2024-11-21T07:41:52.100000 CVE-2023-20945,0,0,3305736470fa992faa31daf683edade84e7b223ee819db71a5b457c381bcd58a,2024-11-21T07:41:52.210000 CVE-2023-20946,0,0,36c2432608ac697eddbe172d6f5aa7a6658c07a83192a438d8f5b9a3cfa0140c,2024-11-21T07:41:52.320000 -CVE-2023-20947,0,0,44242ca74eb5efa9e4d6d12afc5e82c5d03bdf8a9588ef6c2057706169b525a0,2024-11-21T07:41:52.427000 +CVE-2023-20947,0,1,b391e7da3f33513655e0b1f7fc2d60d1931a7f221187f4ae6383b147c42bf55d,2025-02-28T21:15:20.323000 CVE-2023-20948,0,0,44959db932b3a74476389aadd63f8f33c477e012fb83fa21ad56201e80d9b878,2024-11-21T07:41:52.527000 CVE-2023-20949,0,0,316dea8ef8347e96a4443d2b375666490d9da0b5bc49ada83bb0c6b2131ce34f,2024-11-21T07:41:52.637000 CVE-2023-2095,0,0,3c7b61baa8b47451def86a213a49c3157f17a9c9137789a496fd564cd76ce4fe,2024-11-21T07:57:55.663000 @@ -217351,7 +217351,7 @@ CVE-2023-21715,0,0,d2e7a81f7d68f0c480379ac2ccdeb9b3ebceea8616532ef965c0a4fa347f3 CVE-2023-21716,0,0,ad0f14110c9c94a0a58aeed9fd7dd6b2c2c61bbba9c251e02ff545f237448e86,2024-11-21T07:43:29.853000 CVE-2023-21717,0,0,5d705bca19752be9d11d65ce9f294a675e0c7c2df02156816b58f244babbdff8,2024-11-21T07:43:29.993000 CVE-2023-21718,0,0,c9cb58903163963e0ff91d227721f5a6f31d7c877cdb3900ef3f4e255ae68d11,2024-11-21T07:43:30.117000 -CVE-2023-21719,0,1,632458b500b3d5fd2489ad1a27f5dfbeda95127f6686f3ece9e719688c4b197a,2025-02-28T20:15:39.963000 +CVE-2023-21719,0,0,632458b500b3d5fd2489ad1a27f5dfbeda95127f6686f3ece9e719688c4b197a,2025-02-28T20:15:39.963000 CVE-2023-2172,0,0,b692d9bcc456a5c1dda926a32bf1ec3dd5514f32c3576a77142f581d1744f846,2024-11-21T07:58:04.720000 CVE-2023-21720,0,0,23a004a91d4f53c918e14fb5d3f548a63b17913fe196a14cf34c80a5209c1f3c,2025-01-01T01:15:20.017000 CVE-2023-21721,0,0,df46aca9340b0d535ccdd066275fbff36c6f99a481aa893df56abe263edcf234,2024-11-21T07:43:30.490000 @@ -217430,7 +217430,7 @@ CVE-2023-21790,0,0,bbfea0e558d87b03c2717255d3e5c811dd971e1f0844b973600036e2ad6b5 CVE-2023-21791,0,0,118ecf5763039dd5ddd198cac11cb242ef8a9526e35d74843524710cd3bdd4e8,2024-11-21T07:43:39.450000 CVE-2023-21792,0,0,125ad34890fe142688e3f25013ef35654f8d00e9736a23df582592c2c001e600,2024-11-21T07:43:39.570000 CVE-2023-21793,0,0,9d598276b1ee22af7777b3c64e60212e953f9126bc3af5a3aba73f42f54c9107,2024-11-21T07:43:39.683000 -CVE-2023-21794,0,1,6b662c094bbf3d093b5cc3badc09605872bd9b803e42bf523aec3e0d6d54e5b3,2025-02-28T20:15:40.183000 +CVE-2023-21794,0,0,6b662c094bbf3d093b5cc3badc09605872bd9b803e42bf523aec3e0d6d54e5b3,2025-02-28T20:15:40.183000 CVE-2023-21795,0,0,c1d9ba786ae7a3af62f29ca85c28a9f375806b466cf2bc2a0dffa744808ae1b8,2024-11-21T07:43:39.923000 CVE-2023-21796,0,0,46ea9df62ce1e27b6c4fa0899508598812d4a3a13138697d29e6c3c61964e7b4,2025-01-01T01:15:28.520000 CVE-2023-21797,0,0,caf33020db36bcce29f533019a9e71b5b3a000ceb1d373b108122c8a16c4128b,2024-11-21T07:43:40.163000 @@ -218667,7 +218667,7 @@ CVE-2023-23394,0,0,9874e586be791395da779dfa8cb4bc07aa118ec797dfb7e07d57b7034fb85 CVE-2023-23395,0,0,d54a87ee714e443d70e5918d92c1e663d92587b87b8027478e370ea69e0f23ed,2024-11-21T07:46:06.100000 CVE-2023-23396,0,0,24716a39835e77688b9309e0476459414ba125ec85e7a4ec428596990c1edb7a,2024-11-21T07:46:06.237000 CVE-2023-23397,0,0,0d802729bdaf44fffe97fe8fdbb36c07cae0debb0550d971150e9bf02b77cfca,2024-11-21T07:46:06.367000 -CVE-2023-23398,0,0,94722ef10f39eb3bcf953223413406b5a0da42c051058458bdbd0812a0bae78b,2024-11-21T07:46:06.493000 +CVE-2023-23398,0,1,833af49806ad7831aabb131293a9f036604c517e525ac33532c707cf4c1ffc9d,2025-02-28T21:15:20.483000 CVE-2023-23399,0,0,c6181e57243ccb4af31f49cfcbf30b1fc138d1e5ce30a9417d4d0b1ed6ffdb04,2024-11-21T07:46:06.617000 CVE-2023-2340,0,0,bb7287bba957e421f0beb5d480905b77c6e6083394c6e595c5b248599d9bfd85,2024-11-21T07:58:25.050000 CVE-2023-23400,0,0,f541b55979d9118128313cce620661fc467da7bdeea790e029bec52ce9acadcc,2024-11-21T07:46:06.757000 @@ -219683,7 +219683,7 @@ CVE-2023-2453,0,0,b4682b88f88afa2ebdcd456dc9795ff06061b8bff91c0bd4d2c1492887ecb5 CVE-2023-24530,0,0,7ef676a634c8aba369f9683a0389e1bdb2255cfb96b6e799493b54b2b4a9416e,2024-11-21T07:48:04.043000 CVE-2023-24531,0,0,b51c2dd327b8e15296fde49ea9eaeabb04a4dbd8bd91fd75e870ab4f55e86066,2024-11-21T07:48:04.190000 CVE-2023-24532,0,0,88581f6b3392e74b951288a160bd414980d6e6f0465084eb25057ace37266e39,2024-11-21T07:48:04.383000 -CVE-2023-24533,0,1,6648d1bdd94fa7bb91a5be3a6508c5c3313b2cbdedd755f8162815954988667d,2025-02-28T20:15:40.550000 +CVE-2023-24533,0,0,6648d1bdd94fa7bb91a5be3a6508c5c3313b2cbdedd755f8162815954988667d,2025-02-28T20:15:40.550000 CVE-2023-24534,0,0,3f190c9bf555ba8a80f7c40ca4f179383ac59048cc10bea8746879b358c59684,2025-02-12T18:15:19.837000 CVE-2023-24535,0,0,9101527fd9107c5386236adaf2ee7bf3fcaeec19ee7ec12624ba60305ac5f307,2025-01-06T20:15:25.153000 CVE-2023-24536,0,0,b0ff09854d2912b9bfc6717ac421bb1d2734a1f17276fb3732fd29efba47acc3,2025-02-12T18:15:20.083000 @@ -219806,7 +219806,7 @@ CVE-2023-2469,0,0,86ded34bf234617e46f95d763d090a04d83b420732295dbfdf5af2fff01f7b CVE-2023-24690,0,0,4a886557e7972f5cd8c25c4dbefa1709e606bb4f8e1655252ab71ad743088237,2024-11-21T07:48:19.157000 CVE-2023-24698,0,0,8a71bb3d4252fa1f8e10718f3c8321b9999af666b0940e32d3ffe947a86d831d,2024-11-21T07:48:19.297000 CVE-2023-2470,0,0,efeca8a395a83fe4348da2e1acdbe90dde10479fe9e1d711410e8e62c433ece7,2025-01-10T18:15:19.233000 -CVE-2023-24709,0,0,95724b3cdd469490b5d656e22c325de29d60ac897a910128b841653f99d55032,2024-11-21T07:48:19.463000 +CVE-2023-24709,0,1,5f5a2a74d5da1f2d1d919b6c382766ba5582c4e2c5a8fc77585592bdf3b94d2c,2025-02-28T22:15:36.457000 CVE-2023-2472,0,0,5b068f2698671e693c1ba4453c6de14a4f23024ba22de1ed71b24f9a54d16713,2025-01-08T16:15:28.610000 CVE-2023-24720,0,0,6b8bed746e2c0ccf07d91fd8c0cf084ef06296dda35fea10ff93f652dde8ce24,2025-02-11T20:15:32.117000 CVE-2023-24721,0,0,713c683cf74d5b07e827992264dc10f34b57246cabaf877eef720bd3ce53e5b3,2025-02-11T16:15:32.340000 @@ -219921,7 +219921,7 @@ CVE-2023-24856,0,0,97b4f395b6e652def9dcc2f155c3a39d88ec8c14a0f8ee8a6b453e25f7825 CVE-2023-24857,0,0,8d12d9e91adc3444862b40e2e824f8f830420628e6b976054799769fca4d5e4c,2024-11-21T07:48:34.623000 CVE-2023-24858,0,0,93cdabe458d178c29458255066e72b6b36fe7b40a33c7619e719b9bf6f8a3677,2024-11-21T07:48:34.777000 CVE-2023-24859,0,0,c2a70e25c0c2f119ec3b74bbfef2068feb8afe3838bafea5b4a91a17f423ea36,2024-11-21T07:48:34.933000 -CVE-2023-24860,0,0,47d8b5ccbd8fdf5bdb0c3128aadeae660d411dc441ac629af16a49c59ae1cc05,2024-11-21T07:48:35.077000 +CVE-2023-24860,0,1,ec81f50dbdabff1a940b99dc89afe1bfd5ad276ce88bb905cc4646e2ba144d24,2025-02-28T21:15:20.647000 CVE-2023-24861,0,0,7b79f6f2650458a480566f9582c9bb906336542d4ce0f354d0d1778f3436de83,2024-11-21T07:48:40.240000 CVE-2023-24862,0,0,1c89f212e5c544b0b4b082ddda99d8333b9815a65de708bff9f1d462aa904753,2024-11-21T07:48:40.393000 CVE-2023-24863,0,0,69aa7df86355c41218a4d8b50ed2a5af0c71fa8414de9e2ae34fbb22e54c825b,2024-11-21T07:48:40.530000 @@ -219936,11 +219936,11 @@ CVE-2023-24870,0,0,8599ebbcfa3139a569b085f982e3ee51bf17624171c69af6249d9ced40f95 CVE-2023-24871,0,0,007ef30de0e40fb6fd98f3dc553ee1946c748d33e5f3b8eb4f7e68ecf7ef080f,2024-11-21T07:48:41.580000 CVE-2023-24872,0,0,671db372b4fc5cf0a6a0e4e79a322a469f6ee9128071f391172290f9fdc06310,2024-11-21T07:48:41.693000 CVE-2023-24876,0,0,b6b8afa42ab869a9a2feba8724301da7d4129a5fc5bc8a3dd1f583bca1fdcc07,2024-11-21T07:48:41.827000 -CVE-2023-24879,0,0,f72aad5ba8755e42c3f76fe291f888c146ecddaade48a1928011910b5d07e6a0,2024-11-21T07:48:41.960000 +CVE-2023-24879,0,1,db57dd3a5211db1892cf5db4149921766a3a20439c470e1ed4c2fba2f5b4e3ee,2025-02-28T21:15:20.783000 CVE-2023-2488,0,0,1ff030b9a9cc358926f2f31f1cebcdc10263b6fd1a8f39d3ff95a9e9e914dd17,2025-01-08T17:15:11.237000 CVE-2023-24880,0,0,217db8fd5f2bfc27d7bcff73485caede10e60b11d81e00b372ce0612c3406195,2025-02-24T15:48:01.833000 CVE-2023-24881,0,0,6b069e84033388c6b792588edb6dded8ddf1805480c83fada6521fb31796bbfe,2024-11-21T07:48:42.197000 -CVE-2023-24882,0,0,aa9fb886dcc5cab48e91df247f90a69aca2b6abd32e6f6bd56dacc0faefe4e9c,2024-11-21T07:48:42.310000 +CVE-2023-24882,0,1,2d876f925379fa7e203aee4c88fae3d77c428dfd40afd3e80b9a293230b8d41c,2025-02-28T21:15:20.930000 CVE-2023-24883,0,0,f8cd2e3c588975da658157610ea853db7cf61d2aa3e5ce70748358ea9d242e3f,2024-11-21T07:48:42.410000 CVE-2023-24884,0,0,73e41844b7e07f1b3039fd3a0ec6d7100971bb2ec55e89d87f704b8c2df7a471,2024-11-21T07:48:42.543000 CVE-2023-24885,0,0,9662d94e242ea3b0e8333672deb3193424405f26d0206b6d719c84bf8f41bb99,2024-11-21T07:48:42.673000 @@ -219949,7 +219949,7 @@ CVE-2023-24887,0,0,0a51b2549252711cc2c924f14ac2cf21056ec8d5ec46b8caa58ba29516c9a CVE-2023-2489,0,0,5a424baee54accf15cb35e970432f5c16b21b4a2d25b4c6512fb478e634bdc3a,2025-01-08T17:15:11.450000 CVE-2023-24890,0,0,0c9591a70fb15e43dbe8f570343175177ad2f9d0f1b8dbedbc9cedc1c2972968,2024-11-21T07:48:43.077000 CVE-2023-24891,0,0,6d09c3103d23416d7e1f9cd2dcfc7ab06bdff03290f23f0e1a8fefe151239e3d,2024-11-21T07:48:43.183000 -CVE-2023-24892,0,1,f0dd7a49c48fd986bbcc659d21d01708993109799373639844ff051b4a49b19c,2025-02-28T20:15:41.343000 +CVE-2023-24892,0,0,f0dd7a49c48fd986bbcc659d21d01708993109799373639844ff051b4a49b19c,2025-02-28T20:15:41.343000 CVE-2023-24893,0,0,8627a23e388e284cf88678588e944a3f2e53919cf726af6b8c1d2f82c9572708,2024-11-21T07:48:43.397000 CVE-2023-24895,0,0,04bc1307e556e27de816a66d9491db01faddf8128e5015116cdad5aefb041734,2024-11-21T07:48:43.507000 CVE-2023-24896,0,0,51437fa19d80d9021db06310e3a4cd99648d9935ac62052618478ab1d0b7ed93,2024-11-21T07:48:43.680000 @@ -219978,7 +219978,7 @@ CVE-2023-2492,0,0,815b785fca7d6abc348e9b027950fd2d8e4a246d4324fc755593fc639b6a92 CVE-2023-24920,0,0,b27bec2aec362183060b41b5fd66da117e2fae147fa7b2e01f00361c8c9ce0e9,2024-11-21T07:48:46.180000 CVE-2023-24921,0,0,05f3c5ebc5b396734db95b79e280ceec38805f4ec089084d146385c1a8ec44e0,2024-11-21T07:48:46.283000 CVE-2023-24922,0,0,eaf0894a4da74776255defcbf4a307740bf22c1a754553075c3f47fcf25992de,2024-11-21T07:48:46.390000 -CVE-2023-24923,0,0,ee74b3e238ec2d7230684b28a233716aa1704b64075b5fc5de2165e85780aad7,2024-11-21T07:48:46.497000 +CVE-2023-24923,0,1,26f8cde4ebe4a82c8c08443e635eeb6c3c694d6b740f7c318e6fcca24446b628,2025-02-28T21:15:21.063000 CVE-2023-24924,0,0,6bf5509a654c5e535ce0ef7466bb3989cb125ca29e8fe177b492484a2a320910,2024-11-21T07:48:46.597000 CVE-2023-24925,0,0,f365fdbbd4bb40f0501f0dd9edd79f72c7a6312084ca81999119dcfab6bb1431,2024-11-21T07:48:46.723000 CVE-2023-24926,0,0,ae44c4c5e920f119ed5408b1fb83345c66660790daac93367ed5c55a7bdc40de,2024-11-21T07:48:46.850000 @@ -219990,7 +219990,7 @@ CVE-2023-24930,0,0,9f9e561c144213e77edf7be5969762b4d914f545cf0c22227904b800cf15e CVE-2023-24931,0,0,4cb3f680aee2110301457c68ae711581649c05db20ed022c69aef2e15fdee122,2024-11-21T07:48:47.493000 CVE-2023-24932,0,0,69e57209b8f96c1cad11574f2f7d5e74b2418f4aede963515c0c35c6fc327082,2024-11-21T07:48:47.630000 CVE-2023-24934,0,0,b063256a223adfefb231bf44cf66744c128745708e070ccb4c8cf146c607f43b,2024-11-21T07:48:47.787000 -CVE-2023-24935,0,1,44066e8436a2f4e902889f0d88724d97f848e5db883c16437a126b68806e4afc,2025-02-28T20:15:41.810000 +CVE-2023-24935,0,0,44066e8436a2f4e902889f0d88724d97f848e5db883c16437a126b68806e4afc,2025-02-28T20:15:41.810000 CVE-2023-24936,0,0,505bcf4b6a5f58019032a1d5b6159bf29aaa4d730ba53d1a3bb4919bbceffcb1,2024-11-21T07:48:48.003000 CVE-2023-24937,0,0,45be0bdf310f7ea0dae27b5a09535a058dfe5731f6609e52cf4744010d4cb0b0,2024-11-21T07:48:48.187000 CVE-2023-24938,0,0,d12e34f15419e9b00a7c637a8a6db492342337e0d2eee9897fa539eb02d353f6,2024-11-21T07:48:48.330000 @@ -220192,7 +220192,7 @@ CVE-2023-25130,0,0,57b08bf80b70c2b80e5d28abe56950e5640f49f77c9b43f8d7691b3c0156a CVE-2023-25131,0,0,20aff29aba8d810f6dd69704a1a176364cedbeddddf46de1c510b455cb060589,2024-11-21T07:49:10.220000 CVE-2023-25132,0,0,969b5d6de448f6e2d841381c08c5fcad2906ac9c2990a4a5bb97ce7e8579a0f3,2024-11-21T07:49:10.350000 CVE-2023-25133,0,0,d69098918f227a3e143e36108a62106673e79ededfd5c21cc79223f5344b0aec,2024-11-21T07:49:10.470000 -CVE-2023-25134,0,0,79fffe6fb7324a14f9813786eaf84a78fe362267bc63205ef4d6d8dbeb27a101,2024-11-21T07:49:10.593000 +CVE-2023-25134,0,1,fb4103d496073d299806b3dbef56abad5b939666ba020c6ef5925c0261e785f9,2025-02-28T22:15:37.817000 CVE-2023-25135,0,0,d2039f0e14623ffd9b9d7f8cfc89d1bceb548266f3b71c9a3a43314c526dc8eb,2024-11-21T07:49:10.733000 CVE-2023-25136,0,0,2afc3a70a5e06c0c69c3830dfff5a970668d068f38662a496adf67062392c23f,2024-11-21T07:49:10.877000 CVE-2023-25139,0,0,c8c6816eb7d6fad0b1254d72563b0eca09c617cb1a12c92195044d95d483e510,2024-11-21T07:49:11.073000 @@ -221716,7 +221716,7 @@ CVE-2023-27114,0,0,6d20106e26ce386d27e886e8c6bae4f20477e5dbadcd54bcb5e95825090db CVE-2023-27115,0,0,b589180853fba8be593b3bbd8cb52a4af90c189fa4d468f80d19f72bb70c37b9,2025-02-28T17:15:14.880000 CVE-2023-27116,0,0,7d525dcb4562516f5c4677c4ad00b6ccdf54bca9cd52069a24c21acf3c3cdd6d,2024-11-21T07:52:21.647000 CVE-2023-27117,0,0,1b564ab1213c636ed1bcb1211fbe55d3326a995724dbdd798730a6c18bee89dd,2024-11-21T07:52:21.810000 -CVE-2023-27119,0,0,51fb3235aa7b5f301532d8ee70768c14a0f27923234589bfe8f3e8db5027a9ac,2024-11-21T07:52:21.940000 +CVE-2023-27119,0,1,7ce8f304fefe9f8fccba7a8447523f82af2119afa62dface277ec91a257ea692,2025-02-28T22:15:38.107000 CVE-2023-2712,0,0,e56ce1c9e62a88b0c3da5dfc4f135f7688b65e74fffe6119e6fdda9f915cfd6b,2024-11-21T07:59:08.977000 CVE-2023-27121,0,0,af045596d8f6ca5455dc424bc9c25c07b7fe2d491f8715ab4033cd0f1876e18f,2024-11-21T07:52:22.083000 CVE-2023-27126,0,0,35fc7284ec132577512aee82955bceff6609ee899eb30f2c32fa490cd809d87c,2025-01-08T16:15:27.993000 @@ -221736,7 +221736,7 @@ CVE-2023-27152,0,0,b7060ca5f8d33052be20d58629e10c78d1ac35d9cb5c9bde5643340fccf09 CVE-2023-27159,0,0,8a3caa8c77d336a6494d769b7fc3c07c9e059e0a758d024941edd96385f97de6,2025-02-18T15:15:13.813000 CVE-2023-2716,0,0,c75f06874d7c6c43f410fe356c1ef7bc0209b04427c5c0e8715f03873d4fb142,2024-11-21T07:59:09.430000 CVE-2023-27160,0,0,f8e3c0927fa8e3a458e06512c5fac0b87b17bd3451b384b1b7f5d8ac2decee26,2025-02-18T17:15:16.980000 -CVE-2023-27161,0,0,c1c225c9c880e409b8a8480b7b198b4a1a1c9251b029153c521538f7810295fc,2024-11-21T07:52:24.213000 +CVE-2023-27161,0,1,ad689376c5d5929c6f0eab094a2c4b281fde1f844ae85e9f022a41120f108a5f,2025-02-28T22:15:38.273000 CVE-2023-27162,0,0,8f603f2e0c3fd7aa8ee57c03ccd280cde9a2325dd8868559c30c8a46c1d296f6,2025-02-18T17:15:17.150000 CVE-2023-27163,0,0,9c101eb5654766d13e0254c345cf17aee1d3261a77ddc2387286e3f4d41516ca,2025-02-18T16:15:14.970000 CVE-2023-27164,0,0,92ebbb8e2a47cbcbbfb56a213309c52630a9aa5e012b6519949b14cf38a80c99,2024-11-21T07:52:24.667000 @@ -222344,15 +222344,15 @@ CVE-2023-27894,0,0,51b9847babfee2e96caec3531c552a8d5a6a7290641f44f4e2e8900de7575 CVE-2023-27895,0,0,3ee7ed528f3e60bde9e8591b88ad1b97f320b1b58ec743d2512e87df6adc9eb5,2024-11-21T07:53:39.167000 CVE-2023-27896,0,0,843001d67bc83f4d91d578097c66211143bff4345647144bbd82f5c4fae41e93,2024-11-21T07:53:39.303000 CVE-2023-27897,0,0,4a603fce579f456f5cc79162ef30f6a4946fae8eee105bca3ad5c856c069c643,2024-11-21T07:53:39.440000 -CVE-2023-27898,0,1,84a6a4e2637cd01511ca4f84a87c76aab67fce6af618b00f5f1c204163e29623,2025-02-28T19:15:34.900000 -CVE-2023-27899,0,1,7c1ee45a4e590d2ef4e21579900f5df88586b9e1b9a04f3611871fea5cd843bd,2025-02-28T19:15:35.080000 +CVE-2023-27898,0,0,84a6a4e2637cd01511ca4f84a87c76aab67fce6af618b00f5f1c204163e29623,2025-02-28T19:15:34.900000 +CVE-2023-27899,0,0,7c1ee45a4e590d2ef4e21579900f5df88586b9e1b9a04f3611871fea5cd843bd,2025-02-28T19:15:35.080000 CVE-2023-2790,0,0,d3bd5fa1585324842727d9b49fb577f5bbbc290406689dd80c04885a927aab55,2024-11-21T07:59:17.737000 -CVE-2023-27900,0,1,e3285dbf097ed8d8b02dad241d9d404d1cbc50522f258d0ef7ec8e92a78ad6c7,2025-02-28T19:15:35.247000 -CVE-2023-27901,0,1,00afbb94d39fa9163eeda1de41529e82e98af2055db426644c011b245c63c08e,2025-02-28T19:15:35.403000 -CVE-2023-27902,0,1,f161a8a93192c8048027541b7d1c81591d69c0f147783b37f05147b79e04bd96,2025-02-28T19:15:35.577000 -CVE-2023-27903,0,1,9f1e67879177bbd7dceafc1c4f917a5eefa6f6205b9b673750a191132be23433,2025-02-28T19:15:35.723000 -CVE-2023-27904,0,1,c9e29d23bf4a5b61198fead0a2f7cde47c8f21f6bdb39d76f451d59447a8d24e,2025-02-28T19:15:35.873000 -CVE-2023-27905,0,1,d8a08bf7038de912bc9b0c2b43045765438793602cb27f70ae740fc748090e3b,2025-02-28T19:15:36.040000 +CVE-2023-27900,0,0,e3285dbf097ed8d8b02dad241d9d404d1cbc50522f258d0ef7ec8e92a78ad6c7,2025-02-28T19:15:35.247000 +CVE-2023-27901,0,0,00afbb94d39fa9163eeda1de41529e82e98af2055db426644c011b245c63c08e,2025-02-28T19:15:35.403000 +CVE-2023-27902,0,0,f161a8a93192c8048027541b7d1c81591d69c0f147783b37f05147b79e04bd96,2025-02-28T19:15:35.577000 +CVE-2023-27903,0,0,9f1e67879177bbd7dceafc1c4f917a5eefa6f6205b9b673750a191132be23433,2025-02-28T19:15:35.723000 +CVE-2023-27904,0,0,c9e29d23bf4a5b61198fead0a2f7cde47c8f21f6bdb39d76f451d59447a8d24e,2025-02-28T19:15:35.873000 +CVE-2023-27905,0,0,d8a08bf7038de912bc9b0c2b43045765438793602cb27f70ae740fc748090e3b,2025-02-28T19:15:36.040000 CVE-2023-27906,0,0,f84678a5c14a673f495d39cce279b3cafcb33503667872993215ce720672ccc3,2025-02-06T17:15:15.723000 CVE-2023-27907,0,0,529fe9f7de350e05957a30f54fc992aa1ae328976234ed8cc58cc625af878bcb,2025-02-06T17:15:15.877000 CVE-2023-27908,0,0,e5b5aa6cccf644aed2de2858000e2e481e5a1e753a191644f6fd5a2875689fb6,2024-11-21T07:53:40.683000 @@ -222706,7 +222706,7 @@ CVE-2023-28255,0,0,6282d05de0f55c623ef60cff2392c95be1270053be6c69e955f1bd171f179 CVE-2023-28256,0,0,53d012c4f4b9abca5c1a189025597db086560275d3d5102dba44da8993793d55,2024-11-21T07:54:42.730000 CVE-2023-2826,0,0,5f07de1819d0003ff8e578a142827c865b94157521575a450c8869e18dd04831,2025-02-12T17:15:20.110000 CVE-2023-28260,0,0,9d42909900dc5b743b635c40edb3388a3a1b977b27abb173433e9bf06d8a3542,2024-11-21T07:54:42.873000 -CVE-2023-28261,0,1,099dfc60fe9cad7829d84140e9f27b8c475cfbabae635b3fd144bb49045f52fa,2025-02-28T20:15:42.067000 +CVE-2023-28261,0,0,099dfc60fe9cad7829d84140e9f27b8c475cfbabae635b3fd144bb49045f52fa,2025-02-28T20:15:42.067000 CVE-2023-28262,0,0,5688fdb5c21f038bb05742d43ee3ebb92be8fddb0b80ee5d81721383b6735563,2024-11-21T07:54:43.140000 CVE-2023-28263,0,0,48218d485f27fcdc8957f621c7d4aa0fe8187a4dccb65445dc074430a9ec6a34,2024-11-21T07:54:43.273000 CVE-2023-28266,0,0,466ca78921baf11e6120c13a28d81ef39d9861bf4a872c75b075323c4d8d00e0,2024-11-21T07:54:43.407000 @@ -222725,9 +222725,9 @@ CVE-2023-28277,0,0,657a7cb51bcd262ae465b48fb5cc2738f33eaa082d0cf305a1a6b58ccbab4 CVE-2023-28278,0,0,d6e5f85eb923c94d6e2f6deb971e32f2b4acef13e2303b60fc3047f28c83242c,2024-11-21T07:54:45.130000 CVE-2023-2828,0,0,a371c564bc5051c7daa5d723658e0ad0cbde32021c5dc6c3f2f1c91a8f0e860e,2024-11-21T07:59:22.150000 CVE-2023-28283,0,0,02e2f2a7203b3861503e7b160552cadcd206518a229a8ce3d0443ed5fd7c1d2a,2024-11-21T07:54:45.273000 -CVE-2023-28284,0,1,fe156e3ebe3e09c6a457e0cbf52f3fc401811d50cf4f7171b9dc36366d492897,2025-02-28T20:15:42.217000 +CVE-2023-28284,0,0,fe156e3ebe3e09c6a457e0cbf52f3fc401811d50cf4f7171b9dc36366d492897,2025-02-28T20:15:42.217000 CVE-2023-28285,0,0,bffce47a511701c672d6dbb7f2c407c6eba0aa8c1b86a8a603a5ce6bed3d46b4,2025-01-01T02:15:27.993000 -CVE-2023-28286,0,1,4aac1cdc197747449758e7312c2d0d352ab13e79b4fc9ceddd49cf317466a488,2025-02-28T20:15:42.360000 +CVE-2023-28286,0,0,4aac1cdc197747449758e7312c2d0d352ab13e79b4fc9ceddd49cf317466a488,2025-02-28T20:15:42.360000 CVE-2023-28287,0,0,450f128d8cc60abae7a7311bf9f2f3652ccd28483332b949efd1b7c78aacbfaf,2024-11-21T07:54:45.827000 CVE-2023-28288,0,0,5093b285423c1d16cfa9dcf547b753158acbd3a696c51969307e022d2c719c95,2025-01-01T02:15:28.247000 CVE-2023-2829,0,0,ebbb99be5ef9f212ce39405dbc1217e37028f76941bdca8ccb91a39adaaf1790,2024-11-21T07:59:22.303000 @@ -222742,7 +222742,7 @@ CVE-2023-28298,0,0,27d98d1a1c8be95757d28327184cd0dd130dcb4fd2affc307b1d4802caa63 CVE-2023-28299,0,0,151b97af0fd12592cef19a08217c6ccf186f1c8975a380f67f50bb0eaafb3253,2024-11-21T07:54:47.197000 CVE-2023-2830,0,0,afa9f35d5f92e9adb5e591002c9550a94202603384c5cff69d3a30a0f7b43281,2024-11-21T07:59:22.423000 CVE-2023-28300,0,0,812c280bf87b13295521f04f7cc6bd8d0a2ed615cab7a8fe9c057e24fe6e3637,2024-11-21T07:54:47.337000 -CVE-2023-28301,0,1,33dbe5b389b471ce06235096191b35a8b0910a6e76cae89e464bb7cdedd3d421,2025-02-28T20:15:42.503000 +CVE-2023-28301,0,0,33dbe5b389b471ce06235096191b35a8b0910a6e76cae89e464bb7cdedd3d421,2025-02-28T20:15:42.503000 CVE-2023-28302,0,0,c0ed64707c937a115ef4295335123a6bc9891a84888456b11a9b02e3ea1c8dd6,2025-01-01T02:15:29.660000 CVE-2023-28303,0,0,177a685c7dbca7f5e511c6e6e701da63dc297ee31accda0a4197f4bb3f5dafc1,2024-11-21T07:54:47.747000 CVE-2023-28304,0,0,d2b1131b10699689d0d11b14f99b769843da22dfff9bef2fe414995080975fba,2024-11-21T07:54:47.887000 @@ -223712,8 +223712,8 @@ CVE-2023-2933,0,0,506fe21d298d60e81cfb459c778ed6f01e9fe9fb433eb44e4e20d5f10537cf CVE-2023-29330,0,0,b081a0b9606df4872e479593d4c39109a0a6e927bc23a0f9a36e4cdff9539df7,2024-11-21T07:56:52.567000 CVE-2023-29331,0,0,2c87d248fb12110e9d3681dbc35a6bacea3b3865feca7228ffb2a45f791233d2,2024-11-21T07:56:52.667000 CVE-2023-29332,0,0,426a3f2d7c6e1861c2689b1ef1d51fd2ed2c65028037d9c2f1e87622c3393c2f,2024-11-21T07:56:52.810000 -CVE-2023-29333,0,1,796546d619f4f04132c9e8a9764a4f889c4e0aa249cdcdb7ff6170e208484946,2025-02-28T20:15:42.797000 -CVE-2023-29334,0,1,6b2dbb12ec70185bcb42557e8872a943d968b654b42d6f523db3792268bc784d,2025-02-28T20:15:42.943000 +CVE-2023-29333,0,0,796546d619f4f04132c9e8a9764a4f889c4e0aa249cdcdb7ff6170e208484946,2025-02-28T20:15:42.797000 +CVE-2023-29334,0,0,6b2dbb12ec70185bcb42557e8872a943d968b654b42d6f523db3792268bc784d,2025-02-28T20:15:42.943000 CVE-2023-29335,0,0,61181b1a8a11a5838648b960745a60fbd0089db6dfa8e380519644f6fe0f4ebe,2024-11-21T07:56:53.140000 CVE-2023-29336,0,0,d636ef46c4e59eff92a5ec73bf9aff4e82f4d80ff63c06cdba53f2761ef054af,2024-11-21T07:56:53.257000 CVE-2023-29337,0,0,56f7ebb5d77e680d8eedc44e0115faf21d19e36d9a2d179e33c83a37194e5627,2024-11-21T07:56:53.383000 @@ -223729,11 +223729,11 @@ CVE-2023-29347,0,0,7540a8b8428988d01d75207c6801c8a4498852058d52dd035965bc8e2062d CVE-2023-29348,0,0,cde6c9d0d1c4a590530eacdeaf218fbd357f360dae86b83faf7599fdfa227cbf,2024-12-12T01:19:43.200000 CVE-2023-29349,0,0,68f1fee57235f288caf20ce8e4d0f85f5f33cf9c2891304252a1903ff58cce8f,2024-11-21T07:56:54.493000 CVE-2023-2935,0,0,a1f830d805349a093c6cdeb2502a942677ce9d486e83c5e09da994318fabaf74,2024-11-21T07:59:36.050000 -CVE-2023-29350,0,0,e4cb2f7ec0908d2b3b078b0f23e5d927b06a084bd131812f934270e4638ebb1f,2025-01-01T02:15:34.217000 +CVE-2023-29350,0,1,90cb508a611dae77f0039ac880cccf354480d10c1fb8d0ff19982235cf4056e2,2025-02-28T21:15:22.160000 CVE-2023-29351,0,0,c6062460c858a11fa54fe28b1df1eb831b3681fa11b330d5f4bd8bff873bd007,2024-11-21T07:56:54.710000 CVE-2023-29352,0,0,61aea718674b1cd43fae5ad5029d7058a355bbad52de0a500c7bb8958f696e69,2024-11-21T07:56:54.847000 CVE-2023-29353,0,0,e45da25f220130fb5cb22b2ad186a54f698750c2df7dce2298e1cb7352ee3695,2024-11-21T07:56:54.950000 -CVE-2023-29354,0,1,22cb0b755ce130acb9b547513bcaa306934a6b0cb0719b856fdbe31b8e21ddb1,2025-02-28T20:15:43.080000 +CVE-2023-29354,0,0,22cb0b755ce130acb9b547513bcaa306934a6b0cb0719b856fdbe31b8e21ddb1,2025-02-28T20:15:43.080000 CVE-2023-29355,0,0,37a7c5aee10b1e24a3440064cdb291401fd0f225379840c469ffc476bc6e1e48,2024-11-21T07:56:55.157000 CVE-2023-29356,0,0,60935bcd3b095359e91882913cbcf4abe11e68728d0771cac0006d94e9e34dd9,2024-11-21T07:56:55.277000 CVE-2023-29357,0,0,90f01b95361796ecd66f8e6d1f581fd4022b1a9f00b76a98ef1592bdc460b378,2024-11-21T07:56:55.393000 @@ -226629,7 +226629,7 @@ CVE-2023-33128,0,0,772c47a195903987cfa6221ad03af8ca52aed890cd2702133f6ee6f12331b CVE-2023-33129,0,0,27c2c660dfe64c3f463f9f465a98d93e6b7658ef9955d742caaa3b16d5317f49,2025-01-01T02:15:45.030000 CVE-2023-3313,0,0,35a41bb99b4450acb54669178d01dec620869198d155697de5c92593c1a1d832,2024-11-21T08:16:59.433000 CVE-2023-33130,0,0,216848226a9ee176c9362044c0015a98fc59522fe53383acd38430b1cf9cb9df,2024-11-21T08:04:57.070000 -CVE-2023-33131,0,0,f875beadec58dbdbf48a406ef35dd6823e3522f640e41a2f64ca454be7ad6181,2025-01-01T02:15:45.250000 +CVE-2023-33131,0,1,0470fb500b6ca80a4f9fd501ec8e50ef39a52ad7912365c3866b43712cb9733a,2025-02-28T21:15:23.230000 CVE-2023-33132,0,0,0d9a65533d7531be65ccdf067c48a00affe18f9dd7c2fc2d4e416800e769931a,2024-11-21T08:04:57.330000 CVE-2023-33133,0,0,376f41ef4b45180189a2dece784b8004759c786b69569a0af0a6657c0a5aabe3,2024-11-21T08:04:57.447000 CVE-2023-33134,0,0,dc4d5e56efdcd5e7aa4fd806cba38aa381b5014743f43d84ed56194f9776f6f5,2024-11-21T08:04:57.577000 @@ -226638,24 +226638,24 @@ CVE-2023-33136,0,0,99eba898fff23d82c47f2c792c222f3f3ca6ed5327fb5baca69d268d06909 CVE-2023-33137,0,0,103ba212dcba54c28261d5a1e10e51442a71026eccdde0a1b3adbe2e820d70c0,2024-11-21T08:04:57.960000 CVE-2023-33139,0,0,c5c93e304d7d4040bc790da55af757379ee9f4747fd79e0fed8e66046830fc4c,2024-11-21T08:04:58.090000 CVE-2023-3314,0,0,66b3623bcd12750794511e8de7bd12735c80df59f69ad19e4e2815979a9cb344,2024-11-21T08:16:59.577000 -CVE-2023-33140,0,1,25db18a29633d8e74c45d809dbc6b92cea1068417de79ffaa3c20d7ef4837c34,2025-02-28T20:15:43.667000 +CVE-2023-33140,0,0,25db18a29633d8e74c45d809dbc6b92cea1068417de79ffaa3c20d7ef4837c34,2025-02-28T20:15:43.667000 CVE-2023-33141,0,0,e880fe3c971966a3951b20760badd2a5635eb6ba4eef38878fc8dd765bea29bd,2024-11-21T08:04:58.350000 CVE-2023-33142,0,0,cfbfdce9ccb97bc615b3e8847adfcc51cf9b6f48a434bfa7862a5ca2dad7fdd6,2024-11-21T08:04:58.470000 CVE-2023-33143,0,0,39b8f2547e4a4602a4caf4bdb0635a664485290ebbdc3d4fdc4e3d2d068fd000,2025-01-01T02:15:46.503000 CVE-2023-33144,0,0,c5c99a4cc2d46831ddb4bfd99ffad8b12eb567b507918c6a894656cd1e008e86,2024-11-21T08:04:58.710000 CVE-2023-33145,0,0,d4f81efe6c7251455dcad2808b397fb637fcc0835388397053cb440b967b6877,2025-01-01T02:15:46.720000 CVE-2023-33146,0,0,75077b07f61cf9475551388324a9a1aebc58b8358dd1b7357824810a762005eb,2024-11-21T08:04:58.943000 -CVE-2023-33148,0,0,5423ef88fbea67a9acdc4417b5028db6b61e6156cfbc7b8cdeef9ff941ef7a0e,2025-01-01T02:15:46.930000 +CVE-2023-33148,0,1,c61b4f9924cc96a159418e884daf34d028cd0c43cd2c2013f48b751f1169f2fe,2025-02-28T21:15:23.590000 CVE-2023-33149,0,0,f75f0a747a83f3f235651d937dd265d40c46a2ffafd9e6970a83f54434de4e89,2024-11-21T08:04:59.187000 CVE-2023-3315,0,0,a5cc1682b0bd1470d76652335c3939881cf5018e24052724b93fef0a4f802a67,2024-12-11T17:15:13.593000 -CVE-2023-33150,0,0,6caba448143db509122b7504b690c83b3cc3aee90d66e70f5c8040cea0e99105,2024-11-21T08:04:59.320000 +CVE-2023-33150,0,1,3d2a72c963c94854b23b2c134d0cbf9789e136ed96e4f409eeff8ba231a29993,2025-02-28T21:15:23.770000 CVE-2023-33151,0,0,f17e6ac28e2729340aa6594d68ce2d2b7fdb7124deed3a7280a0d99b4b5d9838,2024-11-21T08:04:59.440000 CVE-2023-33152,0,0,939457a123619614ab551649c36717856d708fedb4cfe7b746afc7d87b9f32b9,2024-11-21T08:04:59.563000 CVE-2023-33153,0,0,5e9fc1087f90fd2b4b68734df3f7f4734c87850c5f8b21ad4d501f6aee250e98,2024-11-21T08:04:59.690000 CVE-2023-33154,0,0,25f0e57f58f755458e4eb749e40bd8c8036d520fd9d1513cb98d3d5f3b677715,2024-11-21T08:04:59.827000 CVE-2023-33155,0,0,d4c6dd394ea9af744964b67a6d993e9655abe1a91fb9caf6ef7ec73241037a14,2024-11-21T08:04:59.980000 CVE-2023-33156,0,0,fcd883ce5dda35d41ded90747b81fa8bf1e922a9d7bb9e8bf32b07ca84636c43,2024-11-21T08:05:00.117000 -CVE-2023-33157,0,0,c2a0dd25d706b60a495e26d5b1fc7a2a22100e576c8901539a5ec197a133eff6,2024-11-21T08:05:00.240000 +CVE-2023-33157,0,1,c7d557c72c48ddd4d5693251044b3776fc06c682770327d7098ae5f7b7c9ef00,2025-02-28T21:15:23.967000 CVE-2023-33158,0,0,c910ac69cfbb64efec2c91fb00cf4d6f27a0268f3ab61a941c758b748c55cf10,2024-11-21T08:05:00.377000 CVE-2023-33159,0,0,70f344d7dc1310cf844805f4d3d7c603c77f7c9b9820843f9a333ad2e075ee57,2024-11-21T08:05:00.503000 CVE-2023-3316,0,0,334702b69a7141c53c86f5a20043d63d27f96464c258bc643592c12abbf58455,2025-02-13T17:16:55.980000 @@ -228265,7 +228265,7 @@ CVE-2023-35389,0,0,5a62eb7d579c869493b8eccc441dd2c6c2d0bdf876845e9ffa41601c68bce CVE-2023-3539,0,0,44eac7bb26efe9fa8f35bebef930a683e7cb2aa7a2bed5694e5228d1009e441a,2024-11-21T08:17:29.673000 CVE-2023-35390,0,0,9888ca187426062a7d12cbca91e60e372647fcea5214b27c9b3d579f113a51ce,2025-01-01T02:16:02.787000 CVE-2023-35391,0,0,bb103be9307ca23d479248deb4e446266c7cfa23c30add9bc5c5b54fe2dc2df8,2024-11-21T08:08:22.370000 -CVE-2023-35392,0,1,b3ab3694c4022fefd55dc9e5985dfd1d2026e934a617434df28388209dd87aa5,2025-02-28T20:15:44.547000 +CVE-2023-35392,0,0,b3ab3694c4022fefd55dc9e5985dfd1d2026e934a617434df28388209dd87aa5,2025-02-28T20:15:44.547000 CVE-2023-35393,0,0,e8b92057ca70bdca0d1ebb492b43a66f358d460ebbf5b74d0dfaadd60685e4e7,2024-11-21T08:08:22.650000 CVE-2023-35394,0,0,c1212bf7152173930e08a3ccc6ec822345c4ed792bca80b7bc1d1b4f3b202f2d,2024-11-21T08:08:22.777000 CVE-2023-3540,0,0,fb54c5e79c718e673ee36cfd65d0f38ea01746e1f383e8e3255fd878034c9e15,2024-11-21T08:17:29.813000 @@ -228667,15 +228667,15 @@ CVE-2023-36010,0,0,2975bfae42115e9167c232a324695b9f1c42f122b82549b5ad5077c89d03b CVE-2023-36011,0,0,773a5843377f80c9615ad341f6b375558265114a520bb767ed1e96cfcb30492a,2024-11-21T08:09:10.080000 CVE-2023-36012,0,0,c4cf14dad6626258a5e24f3df2bf26a6e1df9a4cca819c0d43dff8aeef20b1cb,2024-11-21T08:09:10.233000 CVE-2023-36013,0,0,7d56db6bf8f9319b2817534b44f8b5da214ca6bbd4a48c58c2cc9533c83c9a12,2024-11-21T08:09:10.433000 -CVE-2023-36014,0,0,9fe5c102711c1e215009a22946f4f88c271b250afdf8af1004868e70b7972cb8,2024-11-21T08:09:10.567000 +CVE-2023-36014,0,1,c2134fdc92b3e71b40cb51c21e0c892d1ccd57acfa8a3a87917a992cfa5a7883,2025-02-28T21:15:24.640000 CVE-2023-36016,0,0,ec2fb2049b2f05c7238b206d536dbce12bbdb67227714f3f402220b56650b788,2024-11-21T08:09:10.697000 CVE-2023-36017,0,0,47ffb5a894afc0f6e3c0c2b02058cc2da02a3bc10bb161e71c2760ddc05b10c9,2024-11-21T08:09:10.833000 CVE-2023-36018,0,0,fac421ccddcc0efdc768e84203ba5cbbfddf7c4786feefcd65f87a9bb3ee8a38,2024-11-21T08:09:11.007000 CVE-2023-36019,0,0,3f57de43b8e578abc2208943c162e1597272c87cc4553c0d5b59d629ba667db1,2024-11-21T08:09:11.147000 CVE-2023-36020,0,0,6e52cf1805649420fe485254b5bc080fca1a44627d59f4db24df0c4c295a3f45,2024-11-21T08:09:11.283000 CVE-2023-36021,0,0,93efd206ec24c5a5cd1ba41da52e992eccc713bd53f82705e116abeecb59e185,2024-11-21T08:09:11.417000 -CVE-2023-36022,0,1,6e1b6e137cdb2526d7453e67b240a93f320278541a8afc609e755193e02b59fe,2025-02-28T20:15:44.700000 -CVE-2023-36024,0,1,1b2ba21f35accaf4e2e281b74916e062ff16df5f6ed0276ff16c0dde350d6f93,2025-02-28T20:15:44.860000 +CVE-2023-36022,0,0,6e1b6e137cdb2526d7453e67b240a93f320278541a8afc609e755193e02b59fe,2025-02-28T20:15:44.700000 +CVE-2023-36024,0,0,1b2ba21f35accaf4e2e281b74916e062ff16df5f6ed0276ff16c0dde350d6f93,2025-02-28T20:15:44.860000 CVE-2023-36025,0,0,685778f3de98317b113104d5a585a070dcfa85c1015b35170b3fbb07e62c9c07,2025-01-23T18:17:42.287000 CVE-2023-36026,0,0,7747f673d119de91a5babf62fbdd99b68d10eaf6ca697cdb11ed1c42b3de6b53,2024-11-21T08:09:11.990000 CVE-2023-36027,0,0,d1d3c5d4589a2b64ccb72b0b197c3808405b30386e3680ea1ca4b31e8b065b8f,2024-11-21T08:09:12.110000 @@ -229059,14 +229059,14 @@ CVE-2023-36565,0,0,d69016aee0ac6d9c8cfb446934e067ae10ba3e94b9d318759f4243fbf9bf5 CVE-2023-36566,0,0,0532ced63dda4791fea6c3f4a039c3872b4ab90c4aa3ffc97eeb9085799fc4c2,2024-11-21T08:09:57.040000 CVE-2023-36567,0,0,90dd6c86dcaf7aa52885a963a7772ec9df8849054e39553e70bf4f20b7d7d096,2024-11-21T08:09:57.173000 CVE-2023-36568,0,0,da0a43b72f15e7c15f54813da9f5228e0916be206987c7408ad21521b93105bb,2024-11-21T08:09:57.340000 -CVE-2023-36569,0,0,7faad834a6053ff7a536b66904deca5a38fe7e7944263995c7b8feed6f0c6424,2024-11-21T08:09:57.470000 +CVE-2023-36569,0,1,aa98734ba1353ca6dea37cd2a760d90a3a060483718d581c6d6f2429ff3ecce0,2025-02-28T21:15:24.787000 CVE-2023-3657,0,0,4f568d65bba5d62a7bab42f452d7d96d81fee35c105b734b0fae95ec37042221,2024-11-21T08:17:46.270000 -CVE-2023-36570,0,0,94a34979974b7c28d79d149aa969638076406f4db3427d80ae922eb8bee76959,2024-11-21T08:09:57.600000 -CVE-2023-36571,0,0,5e76bf4a0d29edf502b3739e413501d7c2df511e7b6f24a0b118c548f1f30f82,2024-11-21T08:09:57.747000 -CVE-2023-36572,0,0,eb3066fa46f1cdb576b5ddca55cfe6b0160d263be0a4753c868ffb717be27ac8,2024-11-21T08:09:57.887000 -CVE-2023-36573,0,0,09a7d77b39a55c06df1f7d7299708ffa2d50344b42b6a1db80f6984be839c5c2,2024-11-21T08:09:58.030000 -CVE-2023-36574,0,0,56c216f141ed7273e3aea477eba8f7a7903319c571b3db8435b8d52672401fbc,2024-11-21T08:09:58.177000 -CVE-2023-36575,0,0,51302a868fdff18097a8a73acab10d3e6e50ad1c86ab2048fe9f1b891093317b,2024-11-21T08:09:58.320000 +CVE-2023-36570,0,1,4a907fa621d0490bb14ebd00742c9c2fa8973cb5e520ffd9f7ee990ee1f6b652,2025-02-28T21:15:24.943000 +CVE-2023-36571,0,1,dc84d3f4cb533490ac3b3d94961c5d5f4c5d487ef5244d0e758dcdf426209fb6,2025-02-28T21:15:25.117000 +CVE-2023-36572,0,1,8a619d4fb9d3f3a264124299f30cdf4487488a54ed1ac124d5114c3155942b2e,2025-02-28T21:15:25.300000 +CVE-2023-36573,0,1,e756d912c4a838b0314501aa6acc89364dc48e9781b727e991c7fc76ead3c05d,2025-02-28T21:15:25.480000 +CVE-2023-36574,0,1,72233f28656ced3571f2cc0e3b34b39615d76955e238f27f8bec638bc14db06a,2025-02-28T21:15:25.670000 +CVE-2023-36575,0,1,c18804aab38e0ca7a20ec4a2446d5f06ca2ff13602248e0fcce343c052ef8cb4,2025-02-28T21:15:25.850000 CVE-2023-36576,0,0,08a86ff3faebdb619f94c5c219b23dee9d749bd6eb6bc5c9fce64eade6793407,2024-12-12T01:24:49.650000 CVE-2023-36577,0,0,e50aeafe79c861d091e7057a4e84c858e731c6a359aa0fa9fd6f18815c5b1164,2024-11-21T08:09:58.613000 CVE-2023-36578,0,0,0ff8143c5a5c65144cb69b60fefece7fa8ae33ca61d56f8d26ec4eddd5eee6b6,2024-11-21T08:09:58.770000 @@ -229077,11 +229077,11 @@ CVE-2023-36582,0,0,17fa89a7fba58752482f8d60d13589452a956e1b0a95299a16c8963661bd3 CVE-2023-36583,0,0,16c68d118ea57336250d71f3b0e590b09e39662e96b8c1bbb32d494d1ce6430a,2024-11-21T08:09:59.397000 CVE-2023-36584,0,0,c84e3573b835aedc034e86b3d2493c36d32455f168d328a3235641608397c0f5,2025-01-23T18:17:31.817000 CVE-2023-36585,0,0,aa6dab025f0475d1f60107ce87c0282cc6c4275369a40ec076b1a78d56d9470b,2024-11-21T08:09:59.697000 -CVE-2023-36589,0,0,86e100af68ccfb919c9d563d47fc4d37445228bf0cb9d7237455ea0462c11992,2024-11-21T08:09:59.857000 +CVE-2023-36589,0,1,dbefd01df73710ac5b7bb17cefd45ae027e43f7c5922fb46c76ac1dab1c84504,2025-02-28T21:15:26.043000 CVE-2023-3659,0,0,1b0398df8752a9e92b7411b7d875ed8f28fb4e8b2899d12a885f36a2733c90b3,2024-11-21T08:17:46.570000 CVE-2023-36590,0,0,9ba231c5c0d820edd3a1004cf461398ffd81efdcd1c1746d9798e134a83cc054,2024-11-21T08:10:00 -CVE-2023-36591,0,0,e8e1cfca6f725fcd0fe353c3d453ad54f9e9516851ec45c5e1e47cf50cdd4e21,2024-11-21T08:10:00.150000 -CVE-2023-36592,0,0,c96fd29bc1500f942dd9f0d2084b023ee8b7a4bf1a22e899d8be80ac09af8166,2024-11-21T08:10:00.327000 +CVE-2023-36591,0,1,f668566f18dc789ed89a9efacb81c5d93c37f46ecf4f25a0eb530cc0e8f8df71,2025-02-28T21:15:26.303000 +CVE-2023-36592,0,1,58434964ee10a3142470636386bebfb410639bcabdae5a5ca5a6c813113761c6,2025-02-28T21:15:26.520000 CVE-2023-36593,0,0,8f092aab88642398752d78e4bec75756bf2a01f1327d687dd42ec3316dbcadb1,2024-11-21T08:10:00.567000 CVE-2023-36594,0,0,ad71b61cfc8c350d7dfa4f0ea667fe77634aaa10562e45805a300a96ff554ce1,2024-11-21T08:10:00.800000 CVE-2023-36596,0,0,ccf16f9a1799ac121b0b73dcf1eebfe2f2e7d73b70cb2c3929077267f1287519,2024-11-21T08:10:01.037000 @@ -229184,7 +229184,7 @@ CVE-2023-36697,0,0,43e9790d418a4e6faf1020ee27d476c7a0c0804564c7cf59bca66ea41638e CVE-2023-36698,0,0,3cd689f639230f024ab155106a874771c8f6bb8006ddaed81a9da7deba78ef77,2024-11-21T08:10:24.323000 CVE-2023-3670,0,0,694e15bb8cd50908e75580a80c917d903eb0fe78b7f93a80b64bf3a2f3dd8e04,2024-11-21T08:17:48.067000 CVE-2023-36701,0,0,184105cd1ec6f0788f4f807da3c0bd3f97fdc95758b89514f394f3e042be44d9,2024-11-21T08:10:24.560000 -CVE-2023-36702,0,0,4e7df8d538f939424367abeafbddf3fdf8397fc64c092da6230357645a43e74a,2024-11-21T08:10:24.780000 +CVE-2023-36702,0,1,f9d0aba44944412b3122a5fd098056422289721a8df1d960b95122ac587c1f0d,2025-02-28T21:15:26.773000 CVE-2023-36703,0,0,092200a4fa48bfb934ec36f48ee95b9a46f30d492ba67f002e5a62d91bc10ac3,2024-11-21T08:10:24.980000 CVE-2023-36704,0,0,3708e63066bff3942bc8946f1f07e72e8370ac5cb80bf9c73f35a5dd8abdbb5a,2024-11-21T08:10:25.130000 CVE-2023-36705,0,0,beaa245fd4fa27f8e8edbc69a067a3b8d66cf3f1f0621dfcfe36f66014cea781,2024-11-21T08:10:25.270000 @@ -229197,7 +229197,7 @@ CVE-2023-36711,0,0,d36987de973f0c2a52196b02be08792783ce06048b9accfe6b490601ee18b CVE-2023-36712,0,0,a171c6360adf0d19b5d8db87284295dd1eb2bb11ea4ba1b005c0d0016178da63,2024-11-21T08:10:26.217000 CVE-2023-36713,0,0,859f932df3fe5caa57d10e2f5a0fe7fb0abc2b2a39136aaa6cf39cfb189f4155,2024-11-21T08:10:26.380000 CVE-2023-36717,0,0,a2dc69521bf271d2d274e3b90e53de6653a3339b09850007e61e78cbddf18af8,2024-11-21T08:10:26.543000 -CVE-2023-36718,0,0,fb6a7bfdf24f756300e36c3852ab264c97db4a52ca6a85825c41e2b6f05c6680,2024-11-21T08:10:26.680000 +CVE-2023-36718,0,1,f37a833f6f1866a9797985b045cefaa047b6a5078a2ff11ab34040914f084638,2025-02-28T21:15:26.947000 CVE-2023-36719,0,0,cc449b368219bbd7afce9c75e780909fac4cd44d0c01f33917709595918d03de,2024-11-21T08:10:26.823000 CVE-2023-3672,0,0,a5914e0a89d7114a960dcea164372c3718fa96b5ad479d6e1b28c1170e5ead8f,2024-11-21T08:17:48.310000 CVE-2023-36720,0,0,cedad55b3dcb528441dfc2a4f1bf9f02250525ddc86f3dc71148141f0b493d7c,2024-11-21T08:10:26.997000 @@ -229246,10 +229246,10 @@ CVE-2023-36761,0,0,bcb0962bca5bd8287f1b9d7cf9b4d579f6aceb4f5588b9ad5cd7b9dca3dcd CVE-2023-36762,0,0,f5fd95a5d08f20d5ae85bd9631cfbd0965edc93b6cc52ce4498eb321d2145d2c,2024-11-21T08:10:32.803000 CVE-2023-36763,0,0,5364ed6a58fafc644960ec344dfef73a40722a0a225b905af08aa9ae55cb0e6e,2024-11-21T08:10:32.950000 CVE-2023-36764,0,0,2ed2640c7f62092ee8e3d57add2be9f01422b7d7894f595bb2882a305c07e5fb,2024-11-21T08:10:33.093000 -CVE-2023-36765,0,0,3191a1fb39c3c4453dfd567d075f44a6149e4e9cad4575596a6a302131518ca1,2024-11-21T08:10:33.233000 +CVE-2023-36765,0,1,7f9e9f2f31ad190ec00aca1daf94cd3e6534f3e87404662e61f7d5e66f44be86,2025-02-28T21:15:27.113000 CVE-2023-36766,0,0,b491606b4cdd38b301692b20b38ff2037ff5470f6b1e501dc0a06e28ed5307dd,2024-11-21T08:10:33.383000 CVE-2023-36767,0,0,d04bf6dbd924cb1e0d6b2d73a38a14e57ac5c95e279b2ee207decf7d64aa2d3b,2024-11-21T08:10:33.637000 -CVE-2023-36769,0,1,edeb754336bcc66848f17ea61b9232093ce25588ec6df16bd895e11e4d7b20e0,2025-02-28T20:15:45.007000 +CVE-2023-36769,0,0,edeb754336bcc66848f17ea61b9232093ce25588ec6df16bd895e11e4d7b20e0,2025-02-28T20:15:45.007000 CVE-2023-3677,0,0,8883509e11e66f80a8d05028e5910434f84099aa117660bd254b36accd606842,2024-11-21T08:17:49.027000 CVE-2023-36770,0,0,467d593864e57dceffc567470c02994a6e903a233fcdf5f4b8648467fefde4d9,2024-11-21T08:10:33.983000 CVE-2023-36771,0,0,fbac2e733ae477aafe656d885dfe7384f0830babee47268a31b87be83df9171e,2024-11-21T08:10:34.140000 @@ -229356,18 +229356,18 @@ CVE-2023-3688,0,0,5fb0235848124d0ca2e69f9cddf5a22b5b970c3543d79e582d56c58aa3bfc5 CVE-2023-36880,0,0,6b58bba983600a7c360b5b962803e7997d939ddbb9eac10bb632116cb03f0956,2025-01-01T03:15:21.520000 CVE-2023-36881,0,0,ee6331d63c5bd22b02bd003c1b2796ed5a24b6383a3fb29762ca37a159d887db,2024-11-21T08:10:50.090000 CVE-2023-36882,0,0,4459a20df4e535a2f2f9e1bdcbeff8a7a662c76140ddd20426310cfeb6b914aa,2024-11-21T08:10:50.223000 -CVE-2023-36883,0,1,5e7feafb7eee49e64e24200bae78428742c74bd1d1b0c7993d991df964c959a0,2025-02-28T20:15:45.167000 +CVE-2023-36883,0,0,5e7feafb7eee49e64e24200bae78428742c74bd1d1b0c7993d991df964c959a0,2025-02-28T20:15:45.167000 CVE-2023-36884,0,0,114b8674f8791d4b0a23fff5b2f9c7cdfbac801128f7861c4f3601033b70d1ff,2025-01-23T18:53:06.180000 CVE-2023-36886,0,0,7e68bc36f62d9e13deee73864578e0c6c386259e473819f67807d3c608101f6e,2024-11-21T08:10:50.650000 -CVE-2023-36887,0,0,023d72c61128f7fd56b2bfa340792c950f0b84f8067e8d9bd7a73a8a551828e1,2025-01-01T02:16:23.023000 -CVE-2023-36888,0,1,f1dd5364e900956284fbfb8df035149a378ba8d36854ce879f5b4a4361f2bdbe,2025-02-28T20:15:45.317000 +CVE-2023-36887,0,1,217b6995abfe68a81fcc78e09d608d2f1929667a640265304efd50d98cf1197c,2025-02-28T21:15:27.290000 +CVE-2023-36888,0,0,f1dd5364e900956284fbfb8df035149a378ba8d36854ce879f5b4a4361f2bdbe,2025-02-28T20:15:45.317000 CVE-2023-36889,0,0,1dd3f55346001cb8090ff236c94967460371f64da8d7f980ef8984890769bcd4,2024-11-21T08:10:51.037000 CVE-2023-3689,0,0,3463794b80cec7dea229bc232b3b69e2af12bf6070a2a45b2a13d993bcdb0c61,2024-11-21T08:17:50.787000 CVE-2023-36890,0,0,329c99568f2e68a4432ce2546b452f3a33514ce27c75d4ef338aa077312601c0,2024-11-21T08:10:51.190000 CVE-2023-36891,0,0,14871eb0f8562437e89c313745ba844699ec0689cc2ad29870ba39db48dc4e35,2024-11-21T08:10:51.327000 CVE-2023-36892,0,0,1d4290c3f10e03f142d63dd5b73af0df1051de1793cdf0e37c4b92cd96599ab5,2024-11-21T08:10:51.460000 CVE-2023-36893,0,0,9c1cb0c01aea1f60445b339ce6d6405ed6d329335baedab29e6dfd84356929d3,2024-11-21T08:10:51.593000 -CVE-2023-36894,0,1,291d1f810b80fda7df7888996d990de8642e0f6e93f21de7b9bd6904c14559a7,2025-02-28T20:15:45.453000 +CVE-2023-36894,0,0,291d1f810b80fda7df7888996d990de8642e0f6e93f21de7b9bd6904c14559a7,2025-02-28T20:15:45.453000 CVE-2023-36895,0,0,0eb63b8f7a33a5f4fed07b77d236fc1e6e4d1d33c4dfbc93e1393895463d13bc,2024-11-21T08:10:51.853000 CVE-2023-36896,0,0,465313ed68ae2809aff2a772e6b88893dc12d9e2c53827b900b1a7a4b30fb1cd,2024-11-21T08:10:51.990000 CVE-2023-36897,0,0,68ea84cad1f81d98be05c22b48cd75d3e873c5e02672dcfd8b2e7469fd7bb0d3,2024-11-21T08:10:52.130000 @@ -230383,8 +230383,8 @@ CVE-2023-38152,0,0,741bccbfa5949548b989dbf175ca6110f8b3d8918e295823f8f4790757300 CVE-2023-38154,0,0,ece04d5ea2441d4dd593b0e23f14895bf56cf9391b57bd4936cbc9fd098346de,2025-01-01T02:16:28.007000 CVE-2023-38155,0,0,aba1254b93aa060c1b002473a6a0023d7e9510d26f726d9fe0d106c385f115ce,2024-11-21T08:12:58.437000 CVE-2023-38156,0,0,51bacb16165725150d7179f1c6ba7a60857387d8947da33ad3d4fed359aae26c,2024-11-21T08:12:58.583000 -CVE-2023-38157,0,1,bc8479914ca44b14e0cd1ca6a8f5bb30c2b30b0a993cc89cf3a9687fa01db8ff,2025-02-28T20:15:45.603000 -CVE-2023-38158,0,1,e91fb46c72d5de618ce1bf118dd80073044f1f2511a5b3524053bb5b57bfa4d1,2025-02-28T20:15:45.757000 +CVE-2023-38157,0,0,bc8479914ca44b14e0cd1ca6a8f5bb30c2b30b0a993cc89cf3a9687fa01db8ff,2025-02-28T20:15:45.603000 +CVE-2023-38158,0,0,e91fb46c72d5de618ce1bf118dd80073044f1f2511a5b3524053bb5b57bfa4d1,2025-02-28T20:15:45.757000 CVE-2023-38159,0,0,98e8cc2dacb18fb1b614f0b8b0817da70f2eb30b0c255fcc084552daa2f0110c,2024-11-21T08:12:58.960000 CVE-2023-38160,0,0,53daefc1d1f2c654c6cd7896416e88506ea59f5c237c2bb92890e2cd6e714700,2024-11-21T08:12:59.100000 CVE-2023-38161,0,0,425bbff8bdf397140af80aa5a1ca7762fa0f59e5f74436e3b4eac764ce24ca07,2024-11-21T08:12:59.270000 @@ -230398,7 +230398,7 @@ CVE-2023-3817,0,0,2def5a0837fc8052bc40dca5b0b65da4cf19d6372c881eaaacff6f92b1219b CVE-2023-38170,0,0,ab6608018c2086627caece12bb829ac29b1e72b32e899b99184f429645ef8d50,2024-11-21T08:13:00.303000 CVE-2023-38171,0,0,1d9971ce36d8e68d328048473d72c428d9ff1987304e61fc8f6bf8758182fc6e,2024-11-21T08:13:00.467000 CVE-2023-38172,0,0,c03ceeec1921317baab0f5d33ac6ffbaaf6bd77cb8ddda3fffd24fc5a1c85f29,2025-01-01T02:16:29.943000 -CVE-2023-38173,0,1,753768dbefa3d743a013d85b7dd4fe91a29f90baa8010ac3f900f8d13a82739e,2025-02-28T20:15:45.900000 +CVE-2023-38173,0,0,753768dbefa3d743a013d85b7dd4fe91a29f90baa8010ac3f900f8d13a82739e,2025-02-28T20:15:45.900000 CVE-2023-38174,0,0,58ab57eece21bd2f8f4943bc11407efa8a97b7b1460106cea2d4aaa7ceb9eafb,2025-01-01T03:15:21.763000 CVE-2023-38175,0,0,ef1c8529b3657e2f66fcf0c37f671b4b6edc91494a166816094eac680db4dee7,2024-11-21T08:13:01.010000 CVE-2023-38176,0,0,3fdc33ad178160a5c99abc1a3ac59e3e73fc42e8ab098f2163e13646e62e3b2c,2024-11-21T08:13:01.133000 @@ -230410,7 +230410,7 @@ CVE-2023-38182,0,0,4d4a59af220c252b63fea8ea60f7e53085011cf3820ea3ee0c3d6c02139ee CVE-2023-38184,0,0,8041243a4a2b4032f9464c8d84f0fc87c8a2d1f56ecf4620773160e63efc0f4a,2024-11-21T08:13:01.980000 CVE-2023-38185,0,0,a896db1f9cd601b250fb437f388d78427d68869ccd41cfed4d1746d209d422a5,2024-11-21T08:13:02.147000 CVE-2023-38186,0,0,a26d63342c786f02f0f9b245c99ef8053d9804dc14ae758f614053dde58989c1,2024-11-21T08:13:02.270000 -CVE-2023-38187,0,1,b54a5c0726de3a61cc0199512aefdbfde84455b495ef6a4a7f7796335cd9ac6d,2025-02-28T20:15:46.043000 +CVE-2023-38187,0,0,b54a5c0726de3a61cc0199512aefdbfde84455b495ef6a4a7f7796335cd9ac6d,2025-02-28T20:15:46.043000 CVE-2023-38188,0,0,26b96d88b207aabfec3486123dd721973347f93e7ecfc580763e11f91fa6cb47,2024-11-21T08:13:02.520000 CVE-2023-3819,0,0,1feaa31076019ed4aac12d690f8a6d61ad646f9c397a46d2bc6b63c68c2782de,2024-11-21T08:18:08.360000 CVE-2023-38190,0,0,247462562dbb49a297fdc6138ad19cd54122ecffd2c68d5b802461d7aea8511a,2024-11-21T08:13:02.653000 @@ -241700,7 +241700,7 @@ CVE-2023-5498,0,0,c78b341c7aa8bd4a1277de8a6275c637b1c9dc55a6d7a34a50e4f3674c92e7 CVE-2023-5499,0,0,1a05c6568dc551af6b98e86eee508daf00e71656ee26caecd88263126e4699b2,2024-11-21T08:41:54.103000 CVE-2023-5500,0,0,ef2480bd923220576452443e1bf33ee7f65d0d1bf1491e0a8209431234c3f941,2024-11-21T08:41:54.223000 CVE-2023-5504,0,0,4a57113d7f9f98b585391c92ddd23f98b4594b033cfffed355c9c8b207500b83,2024-11-21T08:41:54.337000 -CVE-2023-5505,0,0,a6af57b9fc0bd8f28d658fcfbf8bf7dd60c7202966fc3b02d2cae1b89067ece0,2024-08-19T13:00:23.117000 +CVE-2023-5505,0,1,6cfc15bf73228e46fadc7ab8cf94ea3caf61dfa4a620e167ce0710d95f08b353,2025-02-28T22:37:56.503000 CVE-2023-5506,0,0,f4c5af1e333e37ef91891b27e1fe18eaa0cf5284bbd902d8441bd2e8dfab93a2,2024-11-21T08:41:54.530000 CVE-2023-5507,0,0,3c3567b71813c06db4c05d616494b710142826bbe54deed63de68a9b1fe1d200,2024-11-21T08:41:54.647000 CVE-2023-5508,0,0,30a1560ea220b470f4aaa2f22ac3c9eed2374563ee4e0c05e5aae5d10bfbeeda,2025-02-11T02:15:32.520000 @@ -246802,8 +246802,8 @@ CVE-2024-12818,0,0,84584f689c6c77a45a4884a21e812302b20927c35cf898200120c33746d2a CVE-2024-12819,0,0,d67b85742967f9e166e23a2e5c4440d086b3b3988f6b73108d4bee255219b06d,2025-01-09T11:15:15.657000 CVE-2024-1282,0,0,e6b07825f0f3597687613e3a6164d0e157f6f527c33c61eb8d90ec07193bdec2,2024-11-21T08:50:13.520000 CVE-2024-12820,0,0,e360640a03322169bd3f6f06c3ba39e6c3f29a8f90c8d81b8f4979e1e5e53133,2025-02-28T06:15:24.903000 -CVE-2024-12821,0,0,7372c2b0dab41e9efab53321f64857db82fe2b13cccde335b3d3062f730a0707,2025-01-30T14:15:32.843000 -CVE-2024-12822,0,0,1237e8d30b34608b9228bf4eac8a25382e97ffcf3e8959f1fd3fc8d0a61375ef,2025-01-30T14:15:33.017000 +CVE-2024-12821,0,1,2a46264d0849bd4aa7be7fa7af85f41ff809fdd69397422a1eaf78727791d250,2025-02-28T22:16:37.477000 +CVE-2024-12822,0,1,eb26dd9b7803b039e119baab2aef259fd718e2137e365ee06147d8eb4d92eb0a,2025-02-28T22:16:37.477000 CVE-2024-12825,0,0,e5a4d7f38d6d259b5737402affdabce23860527403323be321069fe15e333462,2025-02-21T15:34:58.803000 CVE-2024-12826,0,0,5299c46313436d68c9289650a6ef6457bf429f032709c773f24c86ea6949c331,2025-01-25T08:15:08.463000 CVE-2024-12828,0,0,a29f7d175d08af9e9a3e3b2d9a239843d4c47c7b84f9529c7b9ddf19ae5c7fea,2024-12-30T17:15:07.717000 @@ -247413,7 +247413,7 @@ CVE-2024-13483,0,0,8fcd5683bc938442ba2abb32ac7e5e9aae7129e271932e6cb40281e1f3260 CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000 CVE-2024-13485,0,0,13891a751ed33776eeacdce8cd7bb797159d0f76d2c0706f2beaac89a9870581,2025-02-25T20:53:34 CVE-2024-13487,0,0,8a4e4265754362ec1c9263cf9e3081850883bf6400106e8f9bffb81274d80844,2025-02-18T19:15:14.073000 -CVE-2024-13488,0,1,ae2b496d032936437f009205c8871db652da3b6ca42329f11d17b63423f01755,2025-02-28T19:47:07.220000 +CVE-2024-13488,0,0,ae2b496d032936437f009205c8871db652da3b6ca42329f11d17b63423f01755,2025-02-28T19:47:07.220000 CVE-2024-13489,0,0,839928359244aacac2e8da1253180ff76f652002d91ffe984a0cea8d486eafa2,2025-02-25T20:46:45.913000 CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000 CVE-2024-13490,0,0,0a59573afce6f4bae50656c0bf2550906692880eb928b800a356e183f74fdb43,2025-02-25T20:53:11.877000 @@ -247823,6 +247823,7 @@ CVE-2024-1505,0,0,cda9de908aad652b6489594e2f3a94bc4cb695ddd310af6ee87c7b7a47e086 CVE-2024-1506,0,0,2edf209660dc0410f3a37c23d0d840ccc2ae4b919882d74e3c33c53eba2d77d4,2025-01-21T18:32:56.010000 CVE-2024-1507,0,0,c3484eb348fc4bda677318dbf5f9db8435f9fd469134f1f05c3aa9f77013f087,2025-01-21T19:02:12.617000 CVE-2024-1508,0,0,fcb12e81603518991b3714d0146406aa3ba4165f2bbbda4d728b388f1cec3c33,2025-01-21T19:01:59.473000 +CVE-2024-1509,1,1,c30f6ec13d90d0ff3dfb139939f1d3411acd950d5061314c55ab96acc14a414f,2025-02-28T22:15:38.573000 CVE-2024-1510,0,0,fc6bf8aaae38d5c45449b6d3b647fcd785ec0c1d72e1dd5e0b1f19b5969e8476,2025-02-04T21:00:07.557000 CVE-2024-1511,0,0,b11b362f2acbc196f43a92e45bae6b3316a9a34999d9162dab309d4eea0f751a,2024-11-21T08:50:44.160000 CVE-2024-1512,0,0,26a89e8ea4daeb69acb8ef0a5290d443e1fbb4f0997b4751a3c4b63986c14001,2024-12-18T17:23:15.360000 @@ -261522,7 +261523,7 @@ CVE-2024-37095,0,0,e6056456aed9cfa1233740ab02a62cd5d905d39ecc612d79030adf2d2b42d CVE-2024-37096,0,0,7640b912a9fe5480a0e761f27d148ee529239584c0f97b1b0a5419d2ae02ad37,2024-11-01T20:24:53.730000 CVE-2024-37097,0,0,e9df334d9906ce4bb450b7dd9cd6bdcd90517f518eb81e79cd91caf03472947f,2024-11-21T09:23:11.190000 CVE-2024-37098,0,0,d232ca95b64c23e226c53c73244e569d3786b58f53047270ceeb18859bbfdcc6,2024-11-21T09:23:11.327000 -CVE-2024-37099,0,0,cc8e9e9f0506c29c9a2fd62d5b1106a8b42de30cd5a5f763cb3592f1cbd1deb5,2024-08-19T18:36:20.123000 +CVE-2024-37099,0,1,af79d7bf8ff3bbacb0d71f9a892951012b5cff60603e51326f7af46bb6cf4b56,2025-02-28T22:37:56.503000 CVE-2024-3710,0,0,7ec3f97b10ac1fe60f07b9bf951da6833d8afc2e302b0362fd5f7e2353b53b9b,2024-11-21T09:30:13.350000 CVE-2024-37100,0,0,a29f1dfdeaa5db571d48e4494f7b10d2e76b4d1a05f658b73227932b96a47c92,2024-11-21T09:23:11.557000 CVE-2024-37101,0,0,e362c5238a80ec7a190ba3406083074943b106b372ae9aa64e69b418abc96027,2024-11-21T09:23:11.763000 @@ -263077,7 +263078,7 @@ CVE-2024-38807,0,0,a2204cf6b5219cfc11a43201b1c9348674855cf3d23c1a37596020de7a793 CVE-2024-38808,0,0,f7692822ed338e14423df682d7a8e1dac807541fdd1521515ac7671d4f021e00,2024-11-21T09:26:50.877000 CVE-2024-38809,0,0,b3225093dd47dfd033e478c0e383a7b7582769a0a5104863121ecb9b337915fa,2024-11-21T09:26:51.010000 CVE-2024-3881,0,0,38ab6d7d284c0ca3e6b9161a425cbc55ade2a75172ea4255ce3e799638ef4528,2025-01-27T16:25:02.423000 -CVE-2024-38810,0,0,495fe4d9a7892030ee02a262f19206840747dc6dde54a88f222c4286414b0e11,2024-08-20T15:44:20.567000 +CVE-2024-38810,0,1,78450f5cef016d3d85b98759e3e7db3f0542815f3d23d63b25c91dc356ce19e4,2025-02-28T22:37:56.503000 CVE-2024-38811,0,0,e90c16a207e5ff636d7114e5326f61042c05eb2d83b5698a9b4fa38a3dcbf1d3,2024-09-17T13:33:32.957000 CVE-2024-38812,0,0,2e704a7e06ecb019d5085676217a7390700a3558f717063ea75069351632bd32,2024-11-22T02:00:03.353000 CVE-2024-38813,0,0,1409084c41adee72bdcf9934e18e7da6818185b8a3db90d337d0b96891a93438,2024-11-22T02:00:03.353000 @@ -264790,11 +264791,11 @@ CVE-2024-4133,0,0,b3ef04d8b613050399a6f1883ffb08523c57dc187e5da232762cb73f9e4425 CVE-2024-41332,0,0,cc02f33b74ee2fc09a400d920f2e51c2c74d8736b4d9412bf001181512ef987f,2024-08-21T18:53:15.927000 CVE-2024-41333,0,0,5d0a608f5ba280f35dd905d53d7227fb5786301ea98916e97e2bbf00edad40a3,2024-08-07T20:54:44.060000 CVE-2024-41334,0,0,19fc7d796046d537baaf3e290ebf897dd5658e944e3500f513adc9003711ac13,2025-02-28T16:15:37.587000 -CVE-2024-41335,0,0,d3ee5339fa03fba2a5866f9228ee1228004e295e13e06cb78bf5e379f057c8b7,2025-02-27T21:15:36.577000 +CVE-2024-41335,0,1,ce2e3745a434dd0521337a8fe5ad5e7d8b718f458abe869ebc391fe747602e06,2025-02-28T22:15:38.717000 CVE-2024-41336,0,0,0289591a27083f80844303d12e6062dbeb6930b7c126a8aedcd5c4d3ca62df78,2025-02-28T17:15:15.283000 CVE-2024-41338,0,0,e56ba6eccb1f913832538e27e67769c5e8bccd2807f995ee0dbd29477021d2da,2025-02-28T15:15:11.727000 CVE-2024-41339,0,0,95fa126ce7ca6eb431bde7c3eaf6536eeaddf344a24f0d3796abf61ab7720cf0,2025-02-28T16:15:37.737000 -CVE-2024-41340,0,0,5fb432a505b386cc70f2c3d152557019cc679584cc3504caf8f640cd7a854646,2025-02-27T21:15:36.923000 +CVE-2024-41340,0,1,0e29cd0bba1c9f8a593a230b147bbfb936af102ffc90506421364100a8903871,2025-02-28T22:15:38.880000 CVE-2024-41344,0,0,c38269b43014f5cca22fcf4afc82639c77f2b3bf5d57b1fd1305828277d7aa4f,2024-10-16T16:38:43.170000 CVE-2024-41345,0,0,8a6a87dfa4080752a61cdb78a92bacc8a547bb5d8e3779dd7c2648fc92fcbe83,2024-09-04T14:17:57.747000 CVE-2024-41346,0,0,0540832c689d17af41de8a3343c268de3942f748213352372f3709587645288c,2024-09-04T16:05:09.933000 @@ -271973,7 +271974,7 @@ CVE-2024-5113,0,0,684163fdd54c38f2cef38dac49223f5d64638ef421331de71d7299b4d23063 CVE-2024-51132,0,0,f5dcb22b7125a1b94089072dd6f184dd6f0e35c20d2f6ced62d92bb6eded7439,2024-11-06T20:35:34.173000 CVE-2024-51135,0,0,fa01774bb08aee4b59b435101290c14a61aa2f8f92024c4c2f5242ac306ee6d1,2024-11-12T17:35:13.127000 CVE-2024-51136,0,0,ff2010b659e2be86e13e5cd548b885bcf03f33f7fea87be000ead8442d377536,2024-11-06T19:31:15.230000 -CVE-2024-51138,0,0,5f9d113bd7c2e0ce06a3f84f8637ed907bc9ccdedf4b83e80dcd830146bcbd9d,2025-02-27T21:15:37.023000 +CVE-2024-51138,0,1,37240e8f1a0bcd9e28820870016a6fd4fb31a037ed0a4b0f8755d84e6063527d,2025-02-28T22:15:39.037000 CVE-2024-51139,0,0,3b86e869f5ecb53ca24ff4fbeb657240c1119cc435967f16a049b12c3865554b,2025-02-28T18:15:28.047000 CVE-2024-5114,0,0,8d70532b2173abd74054ce81747b30f4dfdaa7ef38c5698f82026e8563201f2e,2025-02-21T21:10:08.983000 CVE-2024-51141,0,0,5382dd00ba9b2f385fa6fd2013258c1bdfe06c898acc0f9612f7d27a92e2f8b2,2024-11-18T17:11:56.587000 @@ -275653,8 +275654,8 @@ CVE-2024-57030,0,0,01cfe55aec58900b151b329d4f4c994ce5192423d15550098a7bc9a4f1082 CVE-2024-57031,0,0,1d859728d6d66a6bcfe5da6cfb404ff9c10a4846f51b5dd74817dad1e9184348,2025-02-18T21:15:22.993000 CVE-2024-57032,0,0,40f1e208a6ee564c186e8abecf3f90ae9a0f263654b51174c7594b0f164692ea,2025-02-18T21:15:23.160000 CVE-2024-57033,0,0,b213e3eee22d5746b72c15bc18b2e100f2a7f8ef13f3a1ff51e93f85d64bfa75,2025-01-23T17:15:16.950000 -CVE-2024-57034,0,1,e52a39ecd5c7a609e90fa7ae9c35e819ec30d141102d18c5cb8dc9ebebfd4c98,2025-02-28T19:16:13.133000 -CVE-2024-57035,0,1,8f647174886ad5489698835d701ee28c5ff6c813395545be8ae09bfd3cde425f,2025-02-28T19:16:13.133000 +CVE-2024-57034,0,0,e52a39ecd5c7a609e90fa7ae9c35e819ec30d141102d18c5cb8dc9ebebfd4c98,2025-02-28T19:16:13.133000 +CVE-2024-57035,0,0,8f647174886ad5489698835d701ee28c5ff6c813395545be8ae09bfd3cde425f,2025-02-28T19:16:13.133000 CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000 CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000 CVE-2024-57040,0,0,c40998c8b5156b9d58775f938e41c3284064f71ba1fefadf9f14b4afb347d380,2025-02-26T22:15:14.240000 @@ -275930,7 +275931,7 @@ CVE-2024-57662,0,0,dde74e7238b4f4135dd41986a6589f04bf57c54ee09407d6ad9eaea1bfaea CVE-2024-57663,0,0,af724e08b2512d2fac8b54c94a21a2980259518668a0fc995304976d26139003,2025-01-23T17:15:18 CVE-2024-57664,0,0,a6fa34a691d9da68c87bfab6ccf4d259a0f0e898f32cce10aaac7c8f53eb5576,2025-01-23T17:15:18.160000 CVE-2024-57665,0,0,809d5e38d9875ce8f564eef43bf055ef7a18d727db5a6a5c84b4ec0d4427f2c8,2025-02-03T20:15:34.787000 -CVE-2024-57668,0,0,b42c4ade7e6a2558861b605d2123b1349f96e7cc0e39e48ef31fee02864c6273,2025-02-18T19:15:22.387000 +CVE-2024-57668,0,1,ef56750c8fedf84cfe7a22d92946808763414a63f28b7e494eaec8d84ad2f965,2025-02-28T22:16:37.477000 CVE-2024-57669,0,0,2f4fc4d2260e34d110875389bd7ab9de03534a7c899c516b99b914ef7ba8823b,2025-02-18T19:15:22.490000 CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000 CVE-2024-57672,0,0,c16f76cf99184924653ee9614a799340e334be0f516a9718fc9db286d21f0edd,2025-02-18T19:15:22.617000 @@ -276109,10 +276110,10 @@ CVE-2024-57939,0,0,2dd8365da5bb6d220c6025667c097348d597cd5bbfa62726de356f53457c1 CVE-2024-57940,0,0,4347ecfcdbbcbfcdebf2261360777fcd6563cc5454a9bfae845b31eec45db101,2025-02-02T11:15:14.547000 CVE-2024-57941,0,0,190517d4aefb28eedc9bf0b3a946b8bab0775c3c00af67d3032e3eb13313e131,2025-01-21T13:15:08.640000 CVE-2024-57942,0,0,674dcdb666d8ffd6793b2df8b7ea512b83519af3dc884bfce784c82a02be56e2,2025-01-21T13:15:08.743000 -CVE-2024-57943,0,1,d2f4424effb29fbf5cb1cf370d5b837d65f31dc8814f998d6028ae8f7f02de93,2025-02-28T18:59:45.207000 +CVE-2024-57943,0,0,d2f4424effb29fbf5cb1cf370d5b837d65f31dc8814f998d6028ae8f7f02de93,2025-02-28T18:59:45.207000 CVE-2024-57944,0,0,69f37fc5a40b866c95e7b5f04fa783680bd7856897f3b164ec222c4155dd5693,2025-01-22T23:02:41.850000 CVE-2024-57945,0,0,ba7b321eb8cd0d1e792a1582e6a8309da43ab8d76c6981c78527fc0b4c2a565b,2025-01-21T13:15:09.033000 -CVE-2024-57946,0,1,54405dc82967741950b6607e1e7f737e9f21545ba505a42f09e2c57478ad2f47,2025-02-28T18:59:45.207000 +CVE-2024-57946,0,0,54405dc82967741950b6607e1e7f737e9f21545ba505a42f09e2c57478ad2f47,2025-02-28T18:59:45.207000 CVE-2024-57947,0,0,0f394f81965ff60be8ebf8ad0ab0612e0d5ea1bd9618d127584b4c77570cc2fc,2025-01-23T14:15:25.293000 CVE-2024-57948,0,0,1a6e7a2592dc090b9c5651ce7d9dfb9cd17ca0fde703644781c208aeb34be331,2025-02-02T11:15:14.713000 CVE-2024-57949,0,0,ad521c28195b2cc8544ff311f495a1ba663d19f7873d7e81a8712409a3128dda,2025-02-11T16:06:53.447000 @@ -279908,8 +279909,8 @@ CVE-2025-0146,0,0,5b6cbf7778d150dc0f764d560e6920d84643598a762755ba92a93cdb6447e0 CVE-2025-0147,0,0,a6050aa713d7ae074010769aeb6cd57025126d14dd2a5867c45c4d515d5bfa43,2025-01-30T20:15:35.253000 CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c236a,2025-02-03T23:15:08.217000 CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc256,2025-02-06T21:15:21.923000 -CVE-2025-0159,1,1,da072f8e2bfae3faad56b7993bdef58007c1768b134558714a537dfc9135c68d,2025-02-28T19:15:36.243000 -CVE-2025-0160,1,1,56a2c0b88768866a06a1cafe52553211de3c4fe7f1bdd2a1b69e2c78efb329c1,2025-02-28T19:15:36.393000 +CVE-2025-0159,0,0,da072f8e2bfae3faad56b7993bdef58007c1768b134558714a537dfc9135c68d,2025-02-28T19:15:36.243000 +CVE-2025-0160,0,0,56a2c0b88768866a06a1cafe52553211de3c4fe7f1bdd2a1b69e2c78efb329c1,2025-02-28T19:15:36.393000 CVE-2025-0161,0,0,a15f4af26b467f3befeb42d7d89cb5b102ea3450856fc5b0055870671062ecf8,2025-02-20T16:15:36.333000 CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000 CVE-2025-0168,0,0,6bd10a82ba25896f6c61642a758df4c096492b329af5b5deaebee76822e51ebf,2025-02-25T21:26:07.113000 @@ -280025,7 +280026,7 @@ CVE-2025-0354,0,0,55d23a0a87a8729e983746f1f043f903439316639d87df33d11e2f4253dd49 CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000 CVE-2025-0356,0,0,7e522859a3d0689ccb777c8fef64a1b2b2f878cb4a2c9cceba026470a39874f6,2025-02-17T10:15:08.973000 CVE-2025-0357,0,0,0ae647dab29c7a227a1c7ef392ca808faddaedd9823b613fe8bd7952dd9efb7a,2025-01-25T02:15:26.990000 -CVE-2025-0364,0,1,d86e1de6aeb2da3860f3a6864380bb4611cec9a62b9db022fce493a15089702c,2025-02-28T20:15:46.323000 +CVE-2025-0364,0,0,d86e1de6aeb2da3860f3a6864380bb4611cec9a62b9db022fce493a15089702c,2025-02-28T20:15:46.323000 CVE-2025-0365,0,0,1b8565779f76dbc2dcd5a3d916c320dbd38623a9ae7b55c218867abc471d9737,2025-02-24T15:56:57.453000 CVE-2025-0366,0,0,920cbf026bda2b01c51576327bc7f0315b5ccf05dfdbae1172aca359c4e3431e,2025-02-24T15:56:36.713000 CVE-2025-0367,0,0,ab3acf71ca0537fe4a7d80088a2aafb5561d6238415269bf152b7ed9b1300383,2025-01-30T17:15:18.097000 @@ -280274,16 +280275,16 @@ CVE-2025-0745,0,0,c38f0ab68f4adffd5b624b78f403d64f4aeaa3aabee71c3c78c497b2429372 CVE-2025-0746,0,0,064c3da3ac151d928350efdca89b72645f0c082063698954bf5eeccf22571a5a,2025-01-30T12:15:28.113000 CVE-2025-0747,0,0,9ddf7cd7fc6c712e9323788dba3f9ed258fe36f4ec525c7471ccb2fac798b541,2025-02-18T19:15:24.120000 CVE-2025-0750,0,0,4ae392bb2214d8ac3d62ade9e1a7fb2c822b87333c5e8b49ce4962ab20a302cd,2025-02-11T12:15:34.347000 -CVE-2025-0751,0,0,41447a1f62dc3ac9ecb88fcff2841f80e5cd50cbe7db83d66299a5c159c4b5b1,2025-01-27T20:15:34.587000 +CVE-2025-0751,0,1,2b0159d2b80ca8f6c31c7a92179524a6b98755309de092cdf3c75b0acb8db290,2025-02-28T22:16:37.477000 CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000 -CVE-2025-0753,0,0,0664e041c345df85d53dfb2c47a778f67916ea16ed36ea2765a7ec7e7cbf7cd2,2025-01-27T21:15:13.653000 +CVE-2025-0753,0,1,b79ae10e9a426e92eb74a340fd512dc583626856d89e7283f4b8083cb7e021b7,2025-02-28T22:16:37.477000 CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000 CVE-2025-0759,0,0,f572811706ba51744ee45129f48d6948c8d40f854e28ffb23f9648591608afb2,2025-02-27T15:15:40.603000 CVE-2025-0760,0,0,41c51c3186d7c1d82dcf6c1e725fcfd59fdc585d73de4a715eb553b80d5dac62,2025-02-26T00:15:10.890000 CVE-2025-0762,0,0,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000 CVE-2025-0764,0,0,c361408dc8341f519ad818deefae08734344056ea08640e21b6d8307fed6f9af,2025-02-28T07:15:33.863000 CVE-2025-0767,0,0,18b19f88a460710b0a272571f92b11e64f98033d887b75623068759f9e10d0cf,2025-02-27T19:15:49.350000 -CVE-2025-0769,1,1,b581b08d9ccf53eafac9a57a886485fd542a058d854e1408644a5ca22deab911,2025-02-28T20:15:46.440000 +CVE-2025-0769,0,0,b581b08d9ccf53eafac9a57a886485fd542a058d854e1408644a5ca22deab911,2025-02-28T20:15:46.440000 CVE-2025-0781,0,0,b187217e5320659130c2f954520571f906b51edbf3680129182cf06170507db1,2025-01-29T22:15:30.187000 CVE-2025-0783,0,0,8924456cd6700604f4e019fec6c3db3aae4fc1d29681bfa897a8d15c04913bcb,2025-01-28T19:15:14.410000 CVE-2025-0784,0,0,7bf35a66d1e5bba1c28f1ce408a8faeeb60c83b8f697f3920a03b5139a10a1a9,2025-01-28T20:15:56.230000 @@ -280343,7 +280344,7 @@ CVE-2025-0866,0,0,bc27d8b63aca27f60c6d523d29de4adfa02179c276dcc04d1814ec20276ae9 CVE-2025-0867,0,0,4fde11566279a15e445605316c6a028d3da8ac1ab7e4268f517e24d9af6fe0a0,2025-02-14T13:15:42.620000 CVE-2025-0868,0,0,b42d21086a2b185262e5aabf1ef8fd626b00c40149917da94767dee32aa037e8,2025-02-20T12:15:10.893000 CVE-2025-0869,0,0,c00b46e6ec082bb5acc28b4863ecc13d05083b8391495aa8cb5415a092650002,2025-02-07T17:15:31.307000 -CVE-2025-0870,0,0,1d396f929e817f7895a91994ddee9c76172e4af1ca8cb701d53be58252025809,2025-01-30T13:15:10.483000 +CVE-2025-0870,0,1,a36354ac2d8252e5329737feb5efc98477fa45a09f1b6e4dea5b24b3fb32a08d,2025-02-28T22:16:37.477000 CVE-2025-0871,0,0,dd996ab8d2585030114b224f83df5a23f791f2cd7e1f4d3d28ceff15bb663996,2025-01-30T15:15:18.253000 CVE-2025-0872,0,0,9f3c8a418b52c3ad3302c201afe2a6adcd89162530131111ef81bf0ef5e85f16,2025-02-07T14:07:40.797000 CVE-2025-0873,0,0,9bf3802a68222268194ab3d10499a7b12aebfeb0c397a540d686feede1f0efea,2025-02-07T14:05:17.653000 @@ -280379,7 +280380,7 @@ CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590f CVE-2025-0934,0,0,d8e0246ff2efc1b37a4d2ecfb87caa8fb3d271a34e502eac17b8e8e5be8b0f3e,2025-02-18T18:49:12.210000 CVE-2025-0935,0,0,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000 CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e91465,2025-02-12T19:15:09.687000 -CVE-2025-0938,0,1,b2ac2dfef9d7a89f3be36441f4d9584f63acc9fee67471220c7b44c56f6a2315,2025-02-28T20:15:46.580000 +CVE-2025-0938,0,0,b2ac2dfef9d7a89f3be36441f4d9584f63acc9fee67471220c7b44c56f6a2315,2025-02-28T20:15:46.580000 CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000 CVE-2025-0941,0,0,2be4361c17cbe56867bcf1e1bb734b71aeded02e91d0ce7adfef4edb0de9117c,2025-02-26T17:15:21.910000 CVE-2025-0943,0,0,812d30b4c0a4e8e8699f3b3fb871a6a6493f30967e63a2f74a7571847c91c34d,2025-02-07T14:03:39.237000 @@ -280399,7 +280400,7 @@ CVE-2025-0968,0,0,a4e9e6689859f7c2eea936619747aa6ea0cae6f7cc09990c02ad9c83b96758 CVE-2025-0970,0,0,2a27a49496d76d3df2d4a989b2fa9a3dba48fa46483104ac0df4144daa8a058e,2025-02-02T23:15:19.027000 CVE-2025-0971,0,0,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb15,2025-02-03T00:15:27.797000 CVE-2025-0972,0,0,5f696e03d949e1a49551d14d8f8b313b3e334794f668dc156f7f61acec16e7d4,2025-02-03T00:15:28.007000 -CVE-2025-0973,0,0,43196315f17909695c2c467d44bd1754687d87efefe1c24665042841ac303abc,2025-02-03T01:15:07.263000 +CVE-2025-0973,0,1,c6416a4ddf0cbe47c5367a90b3549804a90cf4f838d3c61d7ea9f87f8d53f644,2025-02-28T22:16:37.477000 CVE-2025-0974,0,0,ed110dbaf1b5b967bb38884e7ebb961da1c8692b7e1576cd2f418134ffba9e99,2025-02-03T02:15:26.433000 CVE-2025-0975,0,0,6b2c1ef329ad89d7b985fa632122902422fa8daa84b058609488b018d9051b6b,2025-02-28T03:15:10.653000 CVE-2025-0981,0,0,77670fbd06993c72f858090d230bbbd76961e50ba2a7e6b7437ae6f3246e33de,2025-02-21T15:23:43.717000 @@ -280596,8 +280597,8 @@ CVE-2025-1302,0,0,c9edda63e4b129b83e4ee90ce332b54101d53accd5dbf791a7e11f6cb53d7b CVE-2025-1319,0,0,5e2010b65b7a6bd1939d4ac58e8aeeec8f3a828211b9c76b062b0f9265a18963,2025-02-28T13:15:27.267000 CVE-2025-1328,0,0,e2b9ad996048bde72d17ec9a6affa826b875b275e51ef749199b511eae0ab088,2025-02-25T18:03:46.410000 CVE-2025-1332,0,0,b2a219041cab0c781fc3ed1f60bdc8b61e41c001aa3e4702ba19a1eecd971a1f,2025-02-16T01:15:20.440000 -CVE-2025-1335,0,1,bb409ff99c8e3378896a9535373b62c93c367d19339145f6746127b81b9cf3e2,2025-02-28T19:47:07.220000 -CVE-2025-1336,0,1,94c18a1aa58d3c2ef1027a8ec07c915190dc07d2ac6d7f527e5afadf3dc48ea8,2025-02-28T19:47:07.220000 +CVE-2025-1335,0,0,bb409ff99c8e3378896a9535373b62c93c367d19339145f6746127b81b9cf3e2,2025-02-28T19:47:07.220000 +CVE-2025-1336,0,0,94c18a1aa58d3c2ef1027a8ec07c915190dc07d2ac6d7f527e5afadf3dc48ea8,2025-02-28T19:47:07.220000 CVE-2025-1337,0,0,c4c492d772586fa1c48efe595d648980d569f69f4fd95dc2e4940745b9e69a01,2025-02-16T11:15:08.203000 CVE-2025-1338,0,0,c975d3da6628e3378fc507e6a4d32fbce12edc6163c403068da9f6fd48db4a16,2025-02-16T11:15:09.530000 CVE-2025-1339,0,0,8f1957eed8ce41b8e7470cc3d0baacfd9956a9ddc7b746b6c49360dfcc427cc3,2025-02-16T12:15:08.173000 @@ -280646,7 +280647,7 @@ CVE-2025-1412,0,0,af6752d241a9229d1b7ffcf487afc415a29cfa03072b0a3797beadd6e57308 CVE-2025-1413,0,0,f96e155e6d851d7d3bb06c9668e0843604deba9a4449bfef780b497cc84830b4,2025-02-28T09:15:11.850000 CVE-2025-1414,0,0,b3b9c3affbe2798ab158992b46088a156edfb77f4ed4319f53d9b7d1a64ef9f9,2025-02-18T21:15:25.440000 CVE-2025-1426,0,0,4a8cd471295100a135e3f1ec50bc3f2c2b0c11be304dbe11e606b36ac015f623,2025-02-19T20:15:36.467000 -CVE-2025-1441,0,1,a148724949d3a67ddbdb90d03ba8b4c0c01959027f1d8b9da83469468076f49e,2025-02-28T19:47:07.220000 +CVE-2025-1441,0,0,a148724949d3a67ddbdb90d03ba8b4c0c01959027f1d8b9da83469468076f49e,2025-02-28T19:47:07.220000 CVE-2025-1447,0,0,94d813a2a765cca7833281fda7977d5974397f1e3ddfd630be22d2387da03e88,2025-02-19T01:15:09.407000 CVE-2025-1448,0,0,c01bebc87ceda949e53960d4081cc94f0b041bbdc7b484616330316226fc1342,2025-02-19T02:15:08.833000 CVE-2025-1450,0,0,903629f63a504c19a744bda8de7fd9bf34de0122b04cc78ce2730c0f8d0b7bac,2025-02-27T10:15:10.677000 @@ -280687,27 +280688,27 @@ CVE-2025-1572,0,0,1320b2f727383676da6c73261af1868478cf6dd12bf50e5bdd5ba7a431e211 CVE-2025-1575,0,0,4f36554ed6482f45b74d35521d78ee1f8257f79829174fda75a5bd3bf6296f94,2025-02-23T04:15:24.980000 CVE-2025-1576,0,0,1f104649f17b82a7de320595b093dfc1101ef45ab193119cf4c9a764ae0261d6,2025-02-23T05:15:11.853000 CVE-2025-1577,0,0,511daa570f9ea062413f2bed6b33eae352829c776630ae7166a5c1ba24874bf7,2025-02-23T07:15:08.970000 -CVE-2025-1578,0,1,0d9ecf545c28371e3a17142eb6623e9049c12d991fcbf8ec598bccc17e9c793c,2025-02-28T19:36:29.477000 +CVE-2025-1578,0,0,0d9ecf545c28371e3a17142eb6623e9049c12d991fcbf8ec598bccc17e9c793c,2025-02-28T19:36:29.477000 CVE-2025-1579,0,0,47f84216a9e36312caff9085c25b1754bae23eca9fa0ebf71bb86844e73f7fc4,2025-02-23T09:15:09.393000 CVE-2025-1580,0,0,6f6f51b8629fb2b91628569d15501b66d6e9cad6c386219f7f6f91a4bc91b70f,2025-02-23T10:15:09.623000 -CVE-2025-1581,0,1,57ad20b66c5edb4e9e2c84f0761dd94c02cc070a82d9a015202bb8b0a6e6bb0d,2025-02-28T19:36:29.477000 +CVE-2025-1581,0,0,57ad20b66c5edb4e9e2c84f0761dd94c02cc070a82d9a015202bb8b0a6e6bb0d,2025-02-28T19:36:29.477000 CVE-2025-1582,0,0,eccc3f96b055af4e00c42f9af627cf47b694897b13522be44dbdeded6bc83e19,2025-02-23T12:15:08.470000 -CVE-2025-1583,0,1,ae0b86cd3f4e18c51ebc2e528edf89ba2b9c081ca496f16d16722bf8a9bfaa27,2025-02-28T19:36:29.477000 +CVE-2025-1583,0,0,ae0b86cd3f4e18c51ebc2e528edf89ba2b9c081ca496f16d16722bf8a9bfaa27,2025-02-28T19:36:29.477000 CVE-2025-1584,0,0,37fcd8b8518ac69af859e6aafbe4aed7ba4463b3713232299f7e413d63714d3e,2025-02-23T13:15:09.253000 CVE-2025-1585,0,0,07b81c4e240b6600cc73e2859ab1ee15472f06c39704fce5e3aa1ba0724b1eba,2025-02-23T14:15:09.110000 -CVE-2025-1586,0,1,3f22503c29347c9467d54b890787c5910a71eed4dbc81bfbc1e3598e4706fac3,2025-02-28T19:36:29.477000 +CVE-2025-1586,0,0,3f22503c29347c9467d54b890787c5910a71eed4dbc81bfbc1e3598e4706fac3,2025-02-28T19:36:29.477000 CVE-2025-1587,0,0,549a7c2656a2ae2fbc91f2512a9c195c906f315a63875bedbfb98906fe2b2d89,2025-02-23T15:15:10.107000 -CVE-2025-1588,0,1,161a3531141701000d04f28c8d47ee3903f716c7e0de426c45d7ebe3de3c4444,2025-02-28T19:18:04.507000 -CVE-2025-1589,0,1,0858e9992ce30389e47eac2c67746ca438c08ce1ba88e164622ed2217c98baec,2025-02-28T19:18:04.507000 -CVE-2025-1590,0,1,59375a51d1dca8b4f081b526fb54cb885dbe5725449a89687160c4d910640450,2025-02-28T19:18:04.507000 -CVE-2025-1591,0,1,74de2d44495bd431a07d4ab60894cb445ed82222288421e2e6c35f44ec53cd4e,2025-02-28T19:18:04.507000 -CVE-2025-1592,0,1,4f8852a61b207df9d6edf25e4a21e2228438f82741c124c1da1ce11c98394243,2025-02-28T18:33:35.540000 -CVE-2025-1593,0,1,59e27833853ae5ccfee65f1c81547d298ff85293b11156e167837673952886e1,2025-02-28T18:33:35.540000 +CVE-2025-1588,0,0,161a3531141701000d04f28c8d47ee3903f716c7e0de426c45d7ebe3de3c4444,2025-02-28T19:18:04.507000 +CVE-2025-1589,0,0,0858e9992ce30389e47eac2c67746ca438c08ce1ba88e164622ed2217c98baec,2025-02-28T19:18:04.507000 +CVE-2025-1590,0,0,59375a51d1dca8b4f081b526fb54cb885dbe5725449a89687160c4d910640450,2025-02-28T19:18:04.507000 +CVE-2025-1591,0,0,74de2d44495bd431a07d4ab60894cb445ed82222288421e2e6c35f44ec53cd4e,2025-02-28T19:18:04.507000 +CVE-2025-1592,0,0,4f8852a61b207df9d6edf25e4a21e2228438f82741c124c1da1ce11c98394243,2025-02-28T18:33:35.540000 +CVE-2025-1593,0,0,59e27833853ae5ccfee65f1c81547d298ff85293b11156e167837673952886e1,2025-02-28T18:33:35.540000 CVE-2025-1594,0,0,82c79599ad23aee2986f472f3c7284952e11d3aa1cfc1fb2cbaff9ee1e59a908,2025-02-23T21:15:09.130000 CVE-2025-1595,0,0,2ebe71182f4cc97d68ea9808877b92817e3a7b934ff3df86e77453509bcc9f2d,2025-02-23T22:15:08.190000 -CVE-2025-1596,0,1,c5a6ef6ff14996a4302d92cb957f93e5cd5ae425c9cfdced362b6793f1afdcdd,2025-02-28T18:33:35.540000 -CVE-2025-1597,0,1,3c0030e150cd76838eba98a7b6d5cf1327f4ca2c86609e77208f23c7981043cf,2025-02-28T18:33:35.540000 -CVE-2025-1598,0,1,d471983e31136e083d728509bb5e280fef1e96d4745e882b56968e8ac2305c88,2025-02-28T19:18:04.507000 +CVE-2025-1596,0,0,c5a6ef6ff14996a4302d92cb957f93e5cd5ae425c9cfdced362b6793f1afdcdd,2025-02-28T18:33:35.540000 +CVE-2025-1597,0,0,3c0030e150cd76838eba98a7b6d5cf1327f4ca2c86609e77208f23c7981043cf,2025-02-28T18:33:35.540000 +CVE-2025-1598,0,0,d471983e31136e083d728509bb5e280fef1e96d4745e882b56968e8ac2305c88,2025-02-28T19:18:04.507000 CVE-2025-1599,0,0,295e02ecf420c6f4cf06716dbc840146b3f2cc70e77a3a301dea4803d46cbc8d,2025-02-24T00:15:09.393000 CVE-2025-1606,0,0,cda9b0d19715f40c1ef1366ad90bc4fb92bb981b32de6d3cb8af3f5634f2fd38,2025-02-28T18:33:35.540000 CVE-2025-1607,0,0,52d13cde0431fe9378fb33c9397b2f1fc1d98a4b2e5459d641f82df8ddf2de34,2025-02-24T01:15:09.803000 @@ -280767,7 +280768,7 @@ CVE-2025-1755,0,0,022c1cdfb96f9a1d1782ea7a255dc456cf2cd5b57b21fa0b4b69f69925763f CVE-2025-1756,0,0,20464066b464a87a383feb7ebdf7bcca2a5e74a3cb642d459cada04b2b771e8c,2025-02-27T16:15:39.287000 CVE-2025-1757,0,0,2561a8f5c53734c028e83a6bda94ef29e169c9eb7376cb65d67bea6c6b2880de,2025-02-28T05:15:34.097000 CVE-2025-1776,0,0,1a12423b233b2ef4ba69976c3f13498310a33efb7f09102cfb934a1191ac53f0,2025-02-28T14:15:35.943000 -CVE-2025-1795,1,1,f2b6d5f331b6703ba5cea43cb50ee6f7fa3aa91fab1c7730080b7e41fbcabafe,2025-02-28T20:15:46.710000 +CVE-2025-1795,0,1,70fd77cb540d3bda179678e58a7ef81c271cc3e16d5d4d855b724aa1245ec66f,2025-02-28T21:15:27.570000 CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000 @@ -281276,7 +281277,7 @@ CVE-2025-21657,0,0,1965d9c3d1118ed3d2f0e817295e796ed532b053adb84b7658e4c043ba09b CVE-2025-21658,0,0,49f4fb1da0e36dec3735688e008c1d1b6e11cd524605dedd795d9dba62770702,2025-01-22T23:02:59.383000 CVE-2025-21659,0,0,c34fae85ac5791c6acdfb8c055236ca0db3c10e1f998433ca0b29112c1552ff1,2025-01-21T13:15:09.540000 CVE-2025-21660,0,0,62f40623237245457c3e1282812660b56ee49a4868b504432c0ca95a3b8af3bc,2025-01-21T13:15:09.643000 -CVE-2025-21661,0,1,35570a826135021930919d68ecfb81fa996d5609fcae3470eeb02a50f2465a44,2025-02-28T18:59:45.207000 +CVE-2025-21661,0,0,35570a826135021930919d68ecfb81fa996d5609fcae3470eeb02a50f2465a44,2025-02-28T18:59:45.207000 CVE-2025-21662,0,0,a5b1a0271d3432d1de3ee1bda0755a5b6602cc0585dec57fd031d28aaec3d7e4,2025-01-21T13:15:09.847000 CVE-2025-21663,0,0,adf4d90fe890eb7047d924c99b97e4be605c879bb910a835e1b3e6e621f3836a,2025-01-21T13:15:09.947000 CVE-2025-21664,0,0,87fd856e07f552629b0a9eaa9bb54dc5da1a52702744fda35e3dcc449f63ce6a,2025-02-02T11:15:15.697000 @@ -282009,9 +282010,9 @@ CVE-2025-23214,0,0,c6114b08fe21248133ade50d2d6a2ac869f323455d1c9d1cedbe7eb7fbc50 CVE-2025-23215,0,0,a5897cf119c937b7794d23dda77d817ac625eaf2083863a584978702663a3b0d,2025-01-31T17:15:16.957000 CVE-2025-23216,0,0,59f4f775f33e0ca9bd5247a87df3d43f61057b75f0cde53093fcb610ce66cc2a,2025-01-30T16:15:31.473000 CVE-2025-23217,0,0,8ad80aabb137afd5cbf04933a9b557f141436094decd8f90b5ff624bdff63b50,2025-02-06T18:15:32.667000 -CVE-2025-23218,0,1,81b1550af38d29272033c07c57df0c25a7b15eea48bdb2075a8a6dcd1c2b61d1,2025-02-28T19:18:34.167000 -CVE-2025-23219,0,1,3f14cf0c503ac3e85dd03ec372abe9f306eb735a2b09170206a08c523c95256a,2025-02-28T19:18:34.167000 -CVE-2025-23220,0,1,f2a5803bc6ad9096282895d3b0200952d53255eccbb857151afcd4187a638ed3,2025-02-28T19:18:34.167000 +CVE-2025-23218,0,0,81b1550af38d29272033c07c57df0c25a7b15eea48bdb2075a8a6dcd1c2b61d1,2025-02-28T19:18:34.167000 +CVE-2025-23219,0,0,3f14cf0c503ac3e85dd03ec372abe9f306eb735a2b09170206a08c523c95256a,2025-02-28T19:18:34.167000 +CVE-2025-23220,0,0,f2a5803bc6ad9096282895d3b0200952d53255eccbb857151afcd4187a638ed3,2025-02-28T19:18:34.167000 CVE-2025-23221,0,0,66ab94f1e6d3ea457770d55c62f0e0360d1ef2f8abc298fcd5936362cd0cc294,2025-01-20T17:15:07.987000 CVE-2025-23222,0,0,18aa2a1e2bf6061bb8eb2028cc63aa7a30f3ae667c4d6d42b09c703374489ff5,2025-01-24T17:15:15.730000 CVE-2025-23225,0,0,b99e53df48ff7dbc8278465c04d7942c23b33f567d4baaf05829539899047092,2025-02-28T03:15:10.807000 @@ -283086,8 +283087,8 @@ CVE-2025-25357,0,0,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3 CVE-2025-25387,0,0,795aaedd4d9e8425550ebd02042ed4a33da344802c3685e22ff847ed53820845,2025-02-14T17:15:20.393000 CVE-2025-25388,0,0,6a9ee7104467003ccd60c12bd6c2052b9cc5a20a13a182e826767b7f4080b7c7,2025-02-13T20:15:49.730000 CVE-2025-25389,0,0,9f7198ffc91c33105d03adb0c3ce8e30d33f5591c78e15ae8d3046dd1ba01838,2025-02-14T17:15:20.663000 -CVE-2025-25428,1,1,7c9e8b5adbcec4172a435bc0445a832224ef2aaebd6fa92be1fbe29fc2ee9ecb,2025-02-28T19:15:36.773000 -CVE-2025-25429,1,1,a61fb7d43c72ba797499b86c41300674b814c35aeb157c96b9f4ecd889f30718,2025-02-28T19:15:36.883000 +CVE-2025-25428,0,0,7c9e8b5adbcec4172a435bc0445a832224ef2aaebd6fa92be1fbe29fc2ee9ecb,2025-02-28T19:15:36.773000 +CVE-2025-25429,0,0,a61fb7d43c72ba797499b86c41300674b814c35aeb157c96b9f4ecd889f30718,2025-02-28T19:15:36.883000 CVE-2025-25430,0,0,94a67adc555362067a515c38cf02aeb84a8bd7c8fa8c3cd90b22df5262795fa8,2025-02-28T18:15:28.263000 CVE-2025-25431,0,0,226362430653b83ef54d39ec1534ee38f2c2c9ca36c02c59252ca3699e225ad2,2025-02-28T18:15:28.407000 CVE-2025-25460,0,0,c317be9cfc8a496a253be90cd4dd305f90921029147d15141e5d010adef6c61b,2025-02-24T17:15:13.900000 @@ -283106,7 +283107,7 @@ CVE-2025-25505,0,0,c69812bbe3b275d3bc181fb00a5a8c8f1f26c31684ed982db7260503469e7 CVE-2025-25507,0,0,de0377abf29412c164b8ddbcc15e82dfdb0b23020e12eca7c6e04a6e73ed3fd7,2025-02-21T21:15:23.870000 CVE-2025-25510,0,0,4997c3387297db121e4e9c1042fc244ebe3429ef8058fdf6dffa5196020cd974,2025-02-21T21:15:24.023000 CVE-2025-25513,0,0,043fca8e8841337dff57d4e28c7e510727843dfcc920ce62d1b986adb3261f5b,2025-02-28T16:07:41.847000 -CVE-2025-25514,0,0,a88e1a82b61fa77a3d9be210516c051b22e00e5112ab6f4dd2c37a8804d7ed85,2025-02-25T22:15:23.900000 +CVE-2025-25514,0,1,a814744cfc6697d1777a44445968fcbba30d2857f4667a51084558f12c3b014c,2025-02-28T22:15:39.473000 CVE-2025-25515,0,0,12362bebea8038452149ff678950c3baddf6b375c654587a84882561b06de0a2,2025-02-26T15:15:25.327000 CVE-2025-25516,0,0,2cdca73fe7bd0fa4ed6c7d23f220ae85378dc04e2718623592d0f0650288bb83,2025-02-26T15:15:25.507000 CVE-2025-25517,0,0,b046d37c1f5f7facb3556a3854af9931ad05e801fa2ad59160cb0a279bf16773,2025-02-26T15:15:25.680000 @@ -283122,12 +283123,12 @@ CVE-2025-25527,0,0,c68bc1052cef66b41ddea961ada3d6ffad1b7182b1c7b5d98c868e3b22f09 CVE-2025-25528,0,0,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f0054a,2025-02-13T18:18:24.237000 CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000 CVE-2025-25530,0,0,b0841c72c111eba76befc9a6815265a0e35641a6c941e6566d713f948cd659f3,2025-02-18T16:15:20.723000 -CVE-2025-25570,0,0,32e808525bdc9ccfb33f1a48982d7482e28c3facacaecf7cc3a271998ba6398e,2025-02-28T18:15:28.550000 +CVE-2025-25570,0,1,430988ff55d84a8ccb4f31c79b9a35f79acfce21676368efb1c34e8edc940913,2025-02-28T22:15:39.630000 CVE-2025-25604,0,0,457f35c6359ddd5eef24e51dd4963a752d73ae97c52127dbf106b4eff7322652,2025-02-21T21:15:24.170000 CVE-2025-25605,0,0,34748c2d49452e82342e321bdee705f0c67db0d067f30724685df8b9c733840d,2025-02-21T21:15:24.317000 -CVE-2025-25609,1,1,7bf84b1e07826ca6db3fb598111557fee1cb62f682fbabe7e789b24e0c36948b,2025-02-28T19:15:36.993000 -CVE-2025-25610,1,1,ef390e1ef1ec1a7911bf3f4e4e276c7f840ff67beafba71f3ff1c0f017c97cd8,2025-02-28T19:15:37.107000 -CVE-2025-25635,1,1,ac55b0c97dd1dcb3ee34b4e93c1dc33a05def2222873f1109828fd7c9ad4701d,2025-02-28T19:15:37.223000 +CVE-2025-25609,0,0,7bf84b1e07826ca6db3fb598111557fee1cb62f682fbabe7e789b24e0c36948b,2025-02-28T19:15:36.993000 +CVE-2025-25610,0,0,ef390e1ef1ec1a7911bf3f4e4e276c7f840ff67beafba71f3ff1c0f017c97cd8,2025-02-28T19:15:37.107000 +CVE-2025-25635,0,0,ac55b0c97dd1dcb3ee34b4e93c1dc33a05def2222873f1109828fd7c9ad4701d,2025-02-28T19:15:37.223000 CVE-2025-25662,0,0,d4416cf9571f254ff138d844bee48a97de56cce7c015b6a71760613be494b90e,2025-02-21T18:15:37.760000 CVE-2025-25663,0,0,2c66463e17f0da9d9b59da03f32234807a5e0504a922f80726e5f203d3e2d884,2025-02-21T18:15:41.693000 CVE-2025-25664,0,0,a850b1756187529b43d44abf29c2e6255214e11c23d9ad57a237c7a415fbb154,2025-02-21T18:15:45.417000 @@ -283141,7 +283142,7 @@ CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49 CVE-2025-25727,0,0,eed5aa4e92d3da35936b8898a3baaeb8486976d6506a3be4f81c3be66ac7acb1,2025-02-28T00:15:36.530000 CVE-2025-25728,0,0,38f14431760f1e1de76497ea43ecc3b94bb9bcb816cddba23322d1de4314bf22,2025-02-28T00:15:36.680000 CVE-2025-25729,0,0,ccfc907a3cdaea5cce206db77e8845fc90cde4b7574f7479e893a07bcc8977b9,2025-02-28T16:15:39.707000 -CVE-2025-25730,0,1,5698d9d4b3d086c1c265c033d8b8d6ebf52c1e553b08fab79bfe6eec41adf00a,2025-02-28T20:15:46.803000 +CVE-2025-25730,0,0,5698d9d4b3d086c1c265c033d8b8d6ebf52c1e553b08fab79bfe6eec41adf00a,2025-02-28T20:15:46.803000 CVE-2025-25740,0,0,260642afc1d2693297702d9ce768686d3842d2725b59b6c83aca2b22bfb89d6f,2025-02-14T15:15:13.190000 CVE-2025-25741,0,0,bd9cb96b0f827c65aa97d3cf4c8992f0fabd3fe1e6bdadae7cd80546fd1e08cc,2025-02-12T18:15:28.293000 CVE-2025-25742,0,0,282d5be2f716e792c8811a9f5fcc30c9e90532841c3863f5b991aec212b10df2,2025-02-19T19:02:59.180000 @@ -283222,7 +283223,7 @@ CVE-2025-26158,0,0,74f4aa7ecf6ee690115b15bb4e8b902a9165914e813dcbc79db25584fd407 CVE-2025-26200,0,0,d9acb4ba138dd72827a5ae920d4119a49bf77bd1ba787405ae12ac352e8d6e5e,2025-02-24T17:15:14.273000 CVE-2025-26201,0,0,a0e37e7a39c3a07c990a5dcec1766cef724c487a497502e59b82a95800cc7450,2025-02-24T18:15:21.047000 CVE-2025-26263,0,0,662238db512d7984d6510c607e6bc28336ca603217f5c07913705819afe210e7,2025-02-28T16:15:40.127000 -CVE-2025-26264,0,0,3b9969594edc53eb331a3ad5ba8cef0edc2b1f076c8c1ba8e7608adf9345d2b2,2025-02-28T18:15:28.773000 +CVE-2025-26264,0,1,3e1d4d30fa9513d426ec3a7ec9d2895da1266ed6b8213b35e226a5d2b686e5dc,2025-02-28T22:15:39.780000 CVE-2025-26304,0,0,70c8f37d4db2054dfe1099a4a2c4b06129c826d4de254465b9316b6b41e402d7,2025-02-21T21:15:24.653000 CVE-2025-26305,0,0,1a1d603a79ab0dad9b04f449d78f3a3bb9f5de25113a59f9bb3a8e492946e3de,2025-02-21T21:15:24.803000 CVE-2025-26306,0,0,f6318b29dc3c8fcf62d8d059c582dc4ed277312d31ede047e5262baa26bd01da,2025-02-24T18:15:21.357000 @@ -283231,7 +283232,7 @@ CVE-2025-26308,0,0,69e4926ab121453dd269ecd5c4a1e680c76cfe3a7adc73ca0152c52aac5d4 CVE-2025-26309,0,0,7ae8d8b0652f85e6f8fa255fc222f026973cab38848f066168ff295eb6f4ee31,2025-02-21T18:16:13.790000 CVE-2025-26310,0,0,55b236dbeb9a20179e9b06fa335fdfa1062067456641081301fd898e499e9d2b,2025-02-21T18:16:17.950000 CVE-2025-26311,0,0,06d541ea93c6274eb552bc93a46b31aab60c7a52133551001cc450c9b897d373,2025-02-20T21:15:25.907000 -CVE-2025-26325,0,0,768db356ae5a28d257787d374290d4da2450fd80af70d3435575d32d4a804c6b,2025-02-28T17:15:17.553000 +CVE-2025-26325,0,1,4eaa7da6a5e4d1e182731f1781ee5d725571c0a3ec63342fdfe0db1d2f4660fc,2025-02-28T22:15:39.927000 CVE-2025-26326,0,0,f84875e9cdda7cdf32b7a706b3dc63076bc4fd2668c6fb2df857dabcd399807f,2025-02-28T15:15:13.743000 CVE-2025-26339,0,0,7ef9dcda2637eaa8381f0c62a213393a7c2029d066112e960db3e0a470c75e63,2025-02-12T14:15:33.510000 CVE-2025-26340,0,0,ed188c0516bc2765f5549bbb8984d07bbadbda89d48c5e1878285cb21ac606ac,2025-02-12T14:15:33.650000 @@ -283278,6 +283279,7 @@ CVE-2025-26409,0,0,998a9bcbefad73980e88cfadca0416aeed1df460a44260fe4402eb5cd5541 CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996ac68,2025-02-18T18:15:36.357000 CVE-2025-26411,0,0,fcde46ab874d21012fc4027217c83b95868b33b38456359d4b0f7ea8269a0842,2025-02-18T18:15:36.473000 CVE-2025-26465,0,0,fd5bb3f85e1a91bd1d8984e07b7b2ca19bc33d190686c0f3d55567168c5a90e9,2025-02-28T13:15:28.343000 +CVE-2025-26466,1,1,98182fad274b686eae3526edee7ac65264cd0a870b2ae410fa676640ea9f1742,2025-02-28T22:15:40.080000 CVE-2025-26473,0,0,db43a7bf53d161b7d55a979bd6ef7796563f4bed6f8f8b30bb8e0a50af69bdea,2025-02-13T22:15:13.417000 CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000 CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000 @@ -283337,18 +283339,18 @@ CVE-2025-26601,0,0,c47459d49a54c86b2087b01903b49c6ce8dfa2dc807e4061c0627b72dfeb7 CVE-2025-26603,0,0,98d3250593609f9c86edf4134058a63ec04230372680cf78b7b24b6820ee8eb9,2025-02-18T19:15:29.387000 CVE-2025-26604,0,0,21ae053a765aca2e97aa573ccbf14889cfc80448b77b1b7bb3257d333e4e5218,2025-02-18T20:15:33.003000 CVE-2025-26605,0,0,887f32f157eeac58ad8bafc72dfb207493771e8001fa3b09a3fdc5d7653d8731,2025-02-18T22:15:19.387000 -CVE-2025-26606,0,1,5c44607897c3e61e997b3c5b5d9c2e736f9d1b7a46f06b2ac80bb9f055b5bc6b,2025-02-28T19:18:34.167000 -CVE-2025-26607,0,1,750b38b782d11faf16462c8297c192108fda4214b5b7c2a4fbd261ccd65c2fec,2025-02-28T19:18:34.167000 -CVE-2025-26608,0,1,c3afe6836f08d337b5a62633208b93dc3d97979b5bc6530f71e7facd706d706f,2025-02-28T19:18:34.167000 -CVE-2025-26609,0,1,18060a703409b03922a4fe87a8db8ba3176637947e5a457bcaccaf1521ac11e4,2025-02-28T19:18:34.167000 -CVE-2025-26610,0,1,44b9a05fbc662253f672f914846340e9e9db10cfb1cbdbf2e2e3da284a9ec77c,2025-02-28T19:18:34.167000 -CVE-2025-26611,0,1,213ea119b16a0c36ac133c4dd2ab64c217b508c98f44fd50a1f62f0a29a4180a,2025-02-28T19:18:34.167000 -CVE-2025-26612,0,1,07b57927172cacbf7888f44ac309c85b72dd9e00a355b4a65642108c39350f5a,2025-02-28T19:18:34.167000 -CVE-2025-26613,0,1,e673ed2c00b05f6f776ac513768f321c65f7f1ac17e8960ea901d19da63431b8,2025-02-28T19:18:34.167000 -CVE-2025-26614,0,1,bc688f2fcb85f8e861c6e99cca2e7d2f0f90614fe8161ba8baa4493d5cd80cdf,2025-02-28T19:18:34.167000 -CVE-2025-26615,0,1,7ddf1fb24857766e0556cfdb393bd60668bd253b23a9c7df35950bb17e75a47c,2025-02-28T19:18:34.167000 -CVE-2025-26616,0,1,97f2997f53eac1d240ae492deda1569977ea8c4f081ebb278bc92521bef4cc19,2025-02-28T19:18:34.167000 -CVE-2025-26617,0,1,0cce4760a0a685e56f3959cbbda3409f2d84ddb79778cff333c96540255516cf,2025-02-28T19:18:34.167000 +CVE-2025-26606,0,0,5c44607897c3e61e997b3c5b5d9c2e736f9d1b7a46f06b2ac80bb9f055b5bc6b,2025-02-28T19:18:34.167000 +CVE-2025-26607,0,0,750b38b782d11faf16462c8297c192108fda4214b5b7c2a4fbd261ccd65c2fec,2025-02-28T19:18:34.167000 +CVE-2025-26608,0,0,c3afe6836f08d337b5a62633208b93dc3d97979b5bc6530f71e7facd706d706f,2025-02-28T19:18:34.167000 +CVE-2025-26609,0,0,18060a703409b03922a4fe87a8db8ba3176637947e5a457bcaccaf1521ac11e4,2025-02-28T19:18:34.167000 +CVE-2025-26610,0,0,44b9a05fbc662253f672f914846340e9e9db10cfb1cbdbf2e2e3da284a9ec77c,2025-02-28T19:18:34.167000 +CVE-2025-26611,0,0,213ea119b16a0c36ac133c4dd2ab64c217b508c98f44fd50a1f62f0a29a4180a,2025-02-28T19:18:34.167000 +CVE-2025-26612,0,0,07b57927172cacbf7888f44ac309c85b72dd9e00a355b4a65642108c39350f5a,2025-02-28T19:18:34.167000 +CVE-2025-26613,0,0,e673ed2c00b05f6f776ac513768f321c65f7f1ac17e8960ea901d19da63431b8,2025-02-28T19:18:34.167000 +CVE-2025-26614,0,0,bc688f2fcb85f8e861c6e99cca2e7d2f0f90614fe8161ba8baa4493d5cd80cdf,2025-02-28T19:18:34.167000 +CVE-2025-26615,0,0,7ddf1fb24857766e0556cfdb393bd60668bd253b23a9c7df35950bb17e75a47c,2025-02-28T19:18:34.167000 +CVE-2025-26616,0,0,97f2997f53eac1d240ae492deda1569977ea8c4f081ebb278bc92521bef4cc19,2025-02-28T19:18:34.167000 +CVE-2025-26617,0,0,0cce4760a0a685e56f3959cbbda3409f2d84ddb79778cff333c96540255516cf,2025-02-28T19:18:34.167000 CVE-2025-26618,0,0,912be9a737ce18c8819afdc4d4dc2a65710aa63fac9be4a9ee672614754ab81e,2025-02-20T21:15:26.073000 CVE-2025-26620,0,0,26dae4102337906865f6523c0883aa7076c40f6f93fb48449695827abf3ae983,2025-02-18T18:15:36.767000 CVE-2025-26622,0,0,0bafa51d37f905d32266f99250febec707833a89fe716aea0a37fd117490a259,2025-02-22T16:15:31.033000 @@ -283460,7 +283462,7 @@ CVE-2025-27089,0,0,a454d43bdd21fb972482a0ce87896ca310da5d909b4331caf97bfdced4edb CVE-2025-27090,0,0,0a4ccf92007267c16eee4b4b222c0a1bb704a8cf350c4393244356bc535834a9,2025-02-27T20:18:12.583000 CVE-2025-27091,0,0,b859d3590fe981ab912d6921b74efbe324bec6c5ee689190e2cf257247d50a52,2025-02-27T20:18:12.583000 CVE-2025-27092,0,0,7104bc7ae5ee9a84de752291fd5401045f96963015db3ee80e61b32134a06641,2025-02-27T20:18:12.583000 -CVE-2025-27096,0,1,713806d5fcce08ce5e5f69a4288233d3ecee84861b6679ecda83068a27e46fd0,2025-02-28T19:18:34.167000 +CVE-2025-27096,0,0,713806d5fcce08ce5e5f69a4288233d3ecee84861b6679ecda83068a27e46fd0,2025-02-28T19:18:34.167000 CVE-2025-27097,0,0,2589fa071c1a9a9a5c73ad315b8e6452ddbba374e2341b11c614c9f7d8047e61,2025-02-27T20:18:12.583000 CVE-2025-27098,0,0,492c80cbc63ad6506b976d2c569a0f82a671edac45cb267f8bf0fb56623897bc,2025-02-27T20:18:12.583000 CVE-2025-27100,0,0,152b527bb539a37ffbb5e9412203b3d57121014fdbae99a77c0074299a956949,2025-02-21T00:15:09.250000 @@ -283541,3 +283543,6 @@ CVE-2025-27364,0,0,a6f68b00caeb3fd723cefacab1c9d3bfa45e0696d3b00b1760eeb7e038956 CVE-2025-27399,0,0,047834ae4cb02eb8c620e48e474a23f71c1292e787766a014db687c899a834cc,2025-02-27T18:15:30.380000 CVE-2025-27400,0,0,cdbf04b984faf2bb61d60f663ecdfdd44190b0515d3b8d47c87701b41ec06666,2025-02-28T16:15:40.237000 CVE-2025-27408,0,0,1a23c30b7689ae8b8ad6930173abdf59d3279571e27ef7dee42c61d8dd013e6b,2025-02-28T18:15:28.983000 +CVE-2025-27410,1,1,542213b5e82bd30fa9408540bb6d09bd94cf07a4e4b5ab21e3b6313192903c64,2025-02-28T21:15:27.677000 +CVE-2025-27413,1,1,3c683ca647c635eed6050d34ef335b08e4f82a229181584d65143149a8f8e1dd,2025-02-28T21:15:27.820000 +CVE-2025-27414,1,1,dade89b00ff438afc3d75db3405cd2399cd0f72f2b40e361d9e8e1ad3c96ce6b,2025-02-28T21:15:27.957000