From 8e2946f4d4ad1a588cf9ce728265cb3d614f2d93 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 5 May 2025 20:03:55 +0000 Subject: [PATCH] Auto-Update: 2025-05-05T20:00:20.376180+00:00 --- CVE-2017/CVE-2017-65xx/CVE-2017-6511.json | 34 +- CVE-2018/CVE-2018-102xx/CVE-2018-10248.json | 6 +- CVE-2018/CVE-2018-103xx/CVE-2018-10311.json | 6 +- CVE-2018/CVE-2018-103xx/CVE-2018-10312.json | 6 +- CVE-2018/CVE-2018-103xx/CVE-2018-10313.json | 6 +- CVE-2018/CVE-2018-103xx/CVE-2018-10367.json | 6 +- CVE-2018/CVE-2018-103xx/CVE-2018-10368.json | 6 +- CVE-2018/CVE-2018-103xx/CVE-2018-10391.json | 6 +- CVE-2018/CVE-2018-114xx/CVE-2018-11493.json | 6 +- CVE-2018/CVE-2018-115xx/CVE-2018-11528.json | 6 +- CVE-2018/CVE-2018-115xx/CVE-2018-11549.json | 6 +- CVE-2018/CVE-2018-145xx/CVE-2018-14512.json | 6 +- CVE-2018/CVE-2018-174xx/CVE-2018-17425.json | 6 +- CVE-2018/CVE-2018-174xx/CVE-2018-17426.json | 6 +- CVE-2018/CVE-2018-187xx/CVE-2018-18711.json | 6 +- CVE-2018/CVE-2018-187xx/CVE-2018-18712.json | 6 +- CVE-2018/CVE-2018-189xx/CVE-2018-18938.json | 6 +- CVE-2018/CVE-2018-98xx/CVE-2018-9866.json | 24 +- CVE-2019/CVE-2019-80xx/CVE-2019-8062.json | 34 +- CVE-2019/CVE-2019-91xx/CVE-2019-9107.json | 6 +- CVE-2019/CVE-2019-91xx/CVE-2019-9109.json | 6 +- CVE-2019/CVE-2019-91xx/CVE-2019-9110.json | 6 +- CVE-2020/CVE-2020-197xx/CVE-2020-19770.json | 6 +- CVE-2020/CVE-2020-198xx/CVE-2020-19897.json | 6 +- CVE-2020/CVE-2020-201xx/CVE-2020-20122.json | 6 +- CVE-2020/CVE-2020-201xx/CVE-2020-20124.json | 6 +- CVE-2022/CVE-2022-259xx/CVE-2022-25918.json | 12 +- CVE-2022/CVE-2022-274xx/CVE-2022-27431.json | 6 +- CVE-2022/CVE-2022-427xx/CVE-2022-42788.json | 32 +- CVE-2022/CVE-2022-429xx/CVE-2022-42955.json | 32 +- CVE-2022/CVE-2022-429xx/CVE-2022-42956.json | 32 +- CVE-2022/CVE-2022-429xx/CVE-2022-42990.json | 32 +- CVE-2022/CVE-2022-430xx/CVE-2022-43046.json | 32 +- CVE-2022/CVE-2022-430xx/CVE-2022-43049.json | 32 +- CVE-2022/CVE-2022-430xx/CVE-2022-43050.json | 32 +- CVE-2022/CVE-2022-430xx/CVE-2022-43051.json | 32 +- CVE-2022/CVE-2022-430xx/CVE-2022-43052.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43303.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43304.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43305.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43306.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43319.json | 22 +- CVE-2022/CVE-2022-433xx/CVE-2022-43350.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43351.json | 22 +- CVE-2022/CVE-2022-433xx/CVE-2022-43352.json | 32 +- CVE-2022/CVE-2022-433xx/CVE-2022-43359.json | 32 +- CVE-2022/CVE-2022-440xx/CVE-2022-44048.json | 32 +- CVE-2022/CVE-2022-440xx/CVE-2022-44049.json | 32 +- CVE-2022/CVE-2022-440xx/CVE-2022-44050.json | 32 +- CVE-2022/CVE-2022-440xx/CVE-2022-44051.json | 32 +- CVE-2022/CVE-2022-440xx/CVE-2022-44052.json | 32 +- CVE-2022/CVE-2022-440xx/CVE-2022-44053.json | 32 +- CVE-2023/CVE-2023-318xx/CVE-2023-31860.json | 6 +- CVE-2023/CVE-2023-499xx/CVE-2023-49959.json | 42 +- CVE-2023/CVE-2023-520xx/CVE-2023-52064.json | 6 +- CVE-2023/CVE-2023-70xx/CVE-2023-7085.json | 46 +- CVE-2023/CVE-2023-72xx/CVE-2023-7246.json | 46 +- CVE-2024/CVE-2024-03xx/CVE-2024-0337.json | 46 +- CVE-2024/CVE-2024-07xx/CVE-2024-0779.json | 46 +- CVE-2024/CVE-2024-08xx/CVE-2024-0856.json | 46 +- CVE-2024/CVE-2024-08xx/CVE-2024-0858.json | 46 +- CVE-2024/CVE-2024-09xx/CVE-2024-0973.json | 46 +- CVE-2024/CVE-2024-13xx/CVE-2024-1331.json | 46 +- CVE-2024/CVE-2024-13xx/CVE-2024-1333.json | 46 +- CVE-2024/CVE-2024-14xx/CVE-2024-1401.json | 46 +- CVE-2024/CVE-2024-16xx/CVE-2024-1658.json | 46 +- CVE-2024/CVE-2024-19xx/CVE-2024-1983.json | 46 +- CVE-2024/CVE-2024-257xx/CVE-2024-25730.json | 130 +- CVE-2024/CVE-2024-277xx/CVE-2024-27757.json | 34 +- CVE-2024/CVE-2024-322xx/CVE-2024-32206.json | 53 +- CVE-2024/CVE-2024-422xx/CVE-2024-42212.json | 56 + CVE-2024/CVE-2024-422xx/CVE-2024-42213.json | 56 + CVE-2024/CVE-2024-572xx/CVE-2024-57229.json | 39 +- CVE-2024/CVE-2024-572xx/CVE-2024-57230.json | 39 +- CVE-2024/CVE-2024-572xx/CVE-2024-57231.json | 39 +- CVE-2024/CVE-2024-572xx/CVE-2024-57232.json | 39 +- CVE-2024/CVE-2024-572xx/CVE-2024-57233.json | 39 +- CVE-2024/CVE-2024-572xx/CVE-2024-57234.json | 39 +- CVE-2024/CVE-2024-572xx/CVE-2024-57235.json | 39 +- CVE-2025/CVE-2025-255xx/CVE-2025-25504.json | 43 +- CVE-2025/CVE-2025-262xx/CVE-2025-26241.json | 39 +- CVE-2025/CVE-2025-271xx/CVE-2025-27193.json | 61 +- CVE-2025/CVE-2025-271xx/CVE-2025-27194.json | 51 +- CVE-2025/CVE-2025-271xx/CVE-2025-27195.json | 61 +- CVE-2025/CVE-2025-271xx/CVE-2025-27196.json | 61 +- CVE-2025/CVE-2025-271xx/CVE-2025-27198.json | 62 +- CVE-2025/CVE-2025-293xx/CVE-2025-29316.json | 13 +- CVE-2025/CVE-2025-295xx/CVE-2025-29573.json | 25 + CVE-2025/CVE-2025-298xx/CVE-2025-29824.json | 99 +- CVE-2025/CVE-2025-40xx/CVE-2025-4050.json | 25 + CVE-2025/CVE-2025-40xx/CVE-2025-4051.json | 25 + CVE-2025/CVE-2025-40xx/CVE-2025-4052.json | 25 + CVE-2025/CVE-2025-40xx/CVE-2025-4096.json | 37 + CVE-2025/CVE-2025-42xx/CVE-2025-4279.json | 60 + CVE-2025/CVE-2025-42xx/CVE-2025-4282.json | 141 +++ CVE-2025/CVE-2025-42xx/CVE-2025-4283.json | 141 +++ CVE-2025/CVE-2025-438xx/CVE-2025-43842.json | 12 +- CVE-2025/CVE-2025-438xx/CVE-2025-43843.json | 12 +- CVE-2025/CVE-2025-438xx/CVE-2025-43844.json | 94 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43845.json | 90 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43846.json | 90 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43847.json | 90 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43848.json | 90 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43849.json | 94 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43850.json | 90 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43851.json | 90 ++ CVE-2025/CVE-2025-438xx/CVE-2025-43852.json | 90 ++ CVE-2025/CVE-2025-439xx/CVE-2025-43915.json | 39 +- CVE-2025/CVE-2025-43xx/CVE-2025-4318.json | 78 ++ CVE-2025/CVE-2025-452xx/CVE-2025-45236.json | 29 + CVE-2025/CVE-2025-452xx/CVE-2025-45237.json | 25 + CVE-2025/CVE-2025-452xx/CVE-2025-45238.json | 25 + CVE-2025/CVE-2025-452xx/CVE-2025-45239.json | 25 + CVE-2025/CVE-2025-452xx/CVE-2025-45240.json | 39 +- CVE-2025/CVE-2025-452xx/CVE-2025-45242.json | 39 +- CVE-2025/CVE-2025-463xx/CVE-2025-46335.json | 82 ++ CVE-2025/CVE-2025-463xx/CVE-2025-46340.json | 64 + CVE-2025/CVE-2025-465xx/CVE-2025-46553.json | 94 ++ CVE-2025/CVE-2025-465xx/CVE-2025-46559.json | 60 + CVE-2025/CVE-2025-465xx/CVE-2025-46571.json | 86 ++ CVE-2025/CVE-2025-467xx/CVE-2025-46719.json | 90 ++ CVE-2025/CVE-2025-467xx/CVE-2025-46720.json | 60 + README.md | 110 +- _state.csv | 1261 ++++++++++--------- 124 files changed, 5264 insertions(+), 957 deletions(-) create mode 100644 CVE-2024/CVE-2024-422xx/CVE-2024-42212.json create mode 100644 CVE-2024/CVE-2024-422xx/CVE-2024-42213.json create mode 100644 CVE-2025/CVE-2025-295xx/CVE-2025-29573.json create mode 100644 CVE-2025/CVE-2025-40xx/CVE-2025-4050.json create mode 100644 CVE-2025/CVE-2025-40xx/CVE-2025-4051.json create mode 100644 CVE-2025/CVE-2025-40xx/CVE-2025-4052.json create mode 100644 CVE-2025/CVE-2025-40xx/CVE-2025-4096.json create mode 100644 CVE-2025/CVE-2025-42xx/CVE-2025-4279.json create mode 100644 CVE-2025/CVE-2025-42xx/CVE-2025-4282.json create mode 100644 CVE-2025/CVE-2025-42xx/CVE-2025-4283.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43844.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43845.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43846.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43847.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43848.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43849.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43850.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43851.json create mode 100644 CVE-2025/CVE-2025-438xx/CVE-2025-43852.json create mode 100644 CVE-2025/CVE-2025-43xx/CVE-2025-4318.json create mode 100644 CVE-2025/CVE-2025-452xx/CVE-2025-45236.json create mode 100644 CVE-2025/CVE-2025-452xx/CVE-2025-45237.json create mode 100644 CVE-2025/CVE-2025-452xx/CVE-2025-45238.json create mode 100644 CVE-2025/CVE-2025-452xx/CVE-2025-45239.json create mode 100644 CVE-2025/CVE-2025-463xx/CVE-2025-46335.json create mode 100644 CVE-2025/CVE-2025-463xx/CVE-2025-46340.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46553.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46559.json create mode 100644 CVE-2025/CVE-2025-465xx/CVE-2025-46571.json create mode 100644 CVE-2025/CVE-2025-467xx/CVE-2025-46719.json create mode 100644 CVE-2025/CVE-2025-467xx/CVE-2025-46720.json diff --git a/CVE-2017/CVE-2017-65xx/CVE-2017-6511.json b/CVE-2017/CVE-2017-65xx/CVE-2017-6511.json index aff6244e671..f7e83a74e18 100644 --- a/CVE-2017/CVE-2017-65xx/CVE-2017-6511.json +++ b/CVE-2017/CVE-2017-65xx/CVE-2017-6511.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6511", "sourceIdentifier": "cve@mitre.org", "published": "2017-03-07T19:59:00.143", - "lastModified": "2025-04-20T01:37:25.860", + "lastModified": "2025-05-05T19:15:51.150", "vulnStatus": "Deferred", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2018/CVE-2018-102xx/CVE-2018-10248.json b/CVE-2018/CVE-2018-102xx/CVE-2018-10248.json index 0905e9122d5..6bf3e9b37cd 100644 --- a/CVE-2018/CVE-2018-102xx/CVE-2018-10248.json +++ b/CVE-2018/CVE-2018-102xx/CVE-2018-10248.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10248", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-20T17:29:00.320", - "lastModified": "2024-11-21T03:41:06.250", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-103xx/CVE-2018-10311.json b/CVE-2018/CVE-2018-103xx/CVE-2018-10311.json index f4132e1bad3..a27485051de 100644 --- a/CVE-2018/CVE-2018-103xx/CVE-2018-10311.json +++ b/CVE-2018/CVE-2018-103xx/CVE-2018-10311.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10311", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-24T02:29:00.303", - "lastModified": "2024-11-21T03:41:11.740", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-103xx/CVE-2018-10312.json b/CVE-2018/CVE-2018-103xx/CVE-2018-10312.json index a4a36a57cba..bf15e665c3a 100644 --- a/CVE-2018/CVE-2018-103xx/CVE-2018-10312.json +++ b/CVE-2018/CVE-2018-103xx/CVE-2018-10312.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10312", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-24T02:29:00.383", - "lastModified": "2024-11-21T03:41:11.897", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-103xx/CVE-2018-10313.json b/CVE-2018/CVE-2018-103xx/CVE-2018-10313.json index dcd2e0b37aa..58750cf3a2b 100644 --- a/CVE-2018/CVE-2018-103xx/CVE-2018-10313.json +++ b/CVE-2018/CVE-2018-103xx/CVE-2018-10313.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10313", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-24T02:29:00.430", - "lastModified": "2024-11-21T03:41:12.047", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-103xx/CVE-2018-10367.json b/CVE-2018/CVE-2018-103xx/CVE-2018-10367.json index d6b61c23550..2a747fbb272 100644 --- a/CVE-2018/CVE-2018-103xx/CVE-2018-10367.json +++ b/CVE-2018/CVE-2018-103xx/CVE-2018-10367.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10367", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-25T09:29:00.363", - "lastModified": "2024-11-21T03:41:16.657", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-103xx/CVE-2018-10368.json b/CVE-2018/CVE-2018-103xx/CVE-2018-10368.json index cdff68895bf..95ae092dad7 100644 --- a/CVE-2018/CVE-2018-103xx/CVE-2018-10368.json +++ b/CVE-2018/CVE-2018-103xx/CVE-2018-10368.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10368", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-25T09:29:00.427", - "lastModified": "2024-11-21T03:41:16.793", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-103xx/CVE-2018-10391.json b/CVE-2018/CVE-2018-103xx/CVE-2018-10391.json index 142589a62f3..c624ac31536 100644 --- a/CVE-2018/CVE-2018-103xx/CVE-2018-10391.json +++ b/CVE-2018/CVE-2018-103xx/CVE-2018-10391.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10391", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-26T05:29:00.233", - "lastModified": "2024-11-21T03:41:19.237", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-114xx/CVE-2018-11493.json b/CVE-2018/CVE-2018-114xx/CVE-2018-11493.json index 160466955a6..3c20b8c7e02 100644 --- a/CVE-2018/CVE-2018-114xx/CVE-2018-11493.json +++ b/CVE-2018/CVE-2018-114xx/CVE-2018-11493.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11493", "sourceIdentifier": "cve@mitre.org", "published": "2018-05-26T18:29:00.337", - "lastModified": "2024-11-21T03:43:28.847", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-115xx/CVE-2018-11528.json b/CVE-2018/CVE-2018-115xx/CVE-2018-11528.json index 7b651c90b25..e8c98151d18 100644 --- a/CVE-2018/CVE-2018-115xx/CVE-2018-11528.json +++ b/CVE-2018/CVE-2018-115xx/CVE-2018-11528.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11528", "sourceIdentifier": "cve@mitre.org", "published": "2018-05-29T07:29:00.397", - "lastModified": "2024-11-21T03:43:33.207", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-115xx/CVE-2018-11549.json b/CVE-2018/CVE-2018-115xx/CVE-2018-11549.json index 0b6131d3f22..a469b26e3dc 100644 --- a/CVE-2018/CVE-2018-115xx/CVE-2018-11549.json +++ b/CVE-2018/CVE-2018-115xx/CVE-2018-11549.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11549", "sourceIdentifier": "cve@mitre.org", "published": "2018-05-29T21:29:00.487", - "lastModified": "2024-11-21T03:43:35.583", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-145xx/CVE-2018-14512.json b/CVE-2018/CVE-2018-145xx/CVE-2018-14512.json index 107dd28a4ec..f59f3d52e17 100644 --- a/CVE-2018/CVE-2018-145xx/CVE-2018-14512.json +++ b/CVE-2018/CVE-2018-145xx/CVE-2018-14512.json @@ -2,7 +2,7 @@ "id": "CVE-2018-14512", "sourceIdentifier": "cve@mitre.org", "published": "2018-07-23T08:29:00.200", - "lastModified": "2024-11-21T03:49:13.190", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-174xx/CVE-2018-17425.json b/CVE-2018/CVE-2018-174xx/CVE-2018-17425.json index 64a4440beea..d263ae3c2c4 100644 --- a/CVE-2018/CVE-2018-174xx/CVE-2018-17425.json +++ b/CVE-2018/CVE-2018-174xx/CVE-2018-17425.json @@ -2,7 +2,7 @@ "id": "CVE-2018-17425", "sourceIdentifier": "cve@mitre.org", "published": "2019-03-07T23:29:01.033", - "lastModified": "2024-11-21T03:54:23.093", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-174xx/CVE-2018-17426.json b/CVE-2018/CVE-2018-174xx/CVE-2018-17426.json index 46efe1257ad..89bc6590283 100644 --- a/CVE-2018/CVE-2018-174xx/CVE-2018-17426.json +++ b/CVE-2018/CVE-2018-174xx/CVE-2018-17426.json @@ -2,7 +2,7 @@ "id": "CVE-2018-17426", "sourceIdentifier": "cve@mitre.org", "published": "2019-03-07T23:29:01.080", - "lastModified": "2024-11-21T03:54:23.240", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-187xx/CVE-2018-18711.json b/CVE-2018/CVE-2018-187xx/CVE-2018-18711.json index 091f78a2fa3..90777c51d9d 100644 --- a/CVE-2018/CVE-2018-187xx/CVE-2018-18711.json +++ b/CVE-2018/CVE-2018-187xx/CVE-2018-18711.json @@ -2,7 +2,7 @@ "id": "CVE-2018-18711", "sourceIdentifier": "cve@mitre.org", "published": "2018-10-29T12:29:05.960", - "lastModified": "2024-11-21T03:56:25.500", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-187xx/CVE-2018-18712.json b/CVE-2018/CVE-2018-187xx/CVE-2018-18712.json index 519e567411e..43cfc89a525 100644 --- a/CVE-2018/CVE-2018-187xx/CVE-2018-18712.json +++ b/CVE-2018/CVE-2018-187xx/CVE-2018-18712.json @@ -2,7 +2,7 @@ "id": "CVE-2018-18712", "sourceIdentifier": "cve@mitre.org", "published": "2018-10-29T12:29:06.057", - "lastModified": "2024-11-21T03:56:25.647", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-189xx/CVE-2018-18938.json b/CVE-2018/CVE-2018-189xx/CVE-2018-18938.json index 7db34933083..bd5ecaddfd7 100644 --- a/CVE-2018/CVE-2018-189xx/CVE-2018-18938.json +++ b/CVE-2018/CVE-2018-189xx/CVE-2018-18938.json @@ -2,7 +2,7 @@ "id": "CVE-2018-18938", "sourceIdentifier": "cve@mitre.org", "published": "2018-11-05T09:29:00.477", - "lastModified": "2024-11-21T03:56:54.710", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2018/CVE-2018-98xx/CVE-2018-9866.json b/CVE-2018/CVE-2018-98xx/CVE-2018-9866.json index 72d67a52488..e77a2233ead 100644 --- a/CVE-2018/CVE-2018-98xx/CVE-2018-9866.json +++ b/CVE-2018/CVE-2018-98xx/CVE-2018-9866.json @@ -2,7 +2,7 @@ "id": "CVE-2018-9866", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2018-08-03T20:29:00.343", - "lastModified": "2024-11-21T04:15:50.170", + "lastModified": "2025-05-05T19:15:52.430", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", diff --git a/CVE-2019/CVE-2019-80xx/CVE-2019-8062.json b/CVE-2019/CVE-2019-80xx/CVE-2019-8062.json index 440bcfa20c9..3466cd3f21b 100644 --- a/CVE-2019/CVE-2019-80xx/CVE-2019-8062.json +++ b/CVE-2019/CVE-2019-80xx/CVE-2019-8062.json @@ -2,7 +2,7 @@ "id": "CVE-2019-8062", "sourceIdentifier": "psirt@adobe.com", "published": "2019-08-14T15:15:13.393", - "lastModified": "2024-11-21T04:49:13.110", + "lastModified": "2025-05-05T19:15:52.637", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -74,6 +96,16 @@ "value": "CWE-427" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-91xx/CVE-2019-9107.json b/CVE-2019/CVE-2019-91xx/CVE-2019-9107.json index cc851179b3a..df8c678a43b 100644 --- a/CVE-2019/CVE-2019-91xx/CVE-2019-9107.json +++ b/CVE-2019/CVE-2019-91xx/CVE-2019-9107.json @@ -2,7 +2,7 @@ "id": "CVE-2019-9107", "sourceIdentifier": "cve@mitre.org", "published": "2019-02-25T01:29:00.237", - "lastModified": "2024-11-21T04:50:59.830", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2019/CVE-2019-91xx/CVE-2019-9109.json b/CVE-2019/CVE-2019-91xx/CVE-2019-9109.json index 12d0761736c..f4b82550587 100644 --- a/CVE-2019/CVE-2019-91xx/CVE-2019-9109.json +++ b/CVE-2019/CVE-2019-91xx/CVE-2019-9109.json @@ -2,7 +2,7 @@ "id": "CVE-2019-9109", "sourceIdentifier": "cve@mitre.org", "published": "2019-02-25T01:29:00.410", - "lastModified": "2024-11-21T04:51:00.117", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2019/CVE-2019-91xx/CVE-2019-9110.json b/CVE-2019/CVE-2019-91xx/CVE-2019-9110.json index 49ebf6b9adc..fbedcfe647c 100644 --- a/CVE-2019/CVE-2019-91xx/CVE-2019-9110.json +++ b/CVE-2019/CVE-2019-91xx/CVE-2019-9110.json @@ -2,7 +2,7 @@ "id": "CVE-2019-9110", "sourceIdentifier": "cve@mitre.org", "published": "2019-02-25T01:29:00.473", - "lastModified": "2024-11-21T04:51:00.260", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2020/CVE-2020-197xx/CVE-2020-19770.json b/CVE-2020/CVE-2020-197xx/CVE-2020-19770.json index 9c7df432cd0..60a252e38e9 100644 --- a/CVE-2020/CVE-2020-197xx/CVE-2020-19770.json +++ b/CVE-2020/CVE-2020-197xx/CVE-2020-19770.json @@ -2,7 +2,7 @@ "id": "CVE-2020-19770", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-21T18:15:07.683", - "lastModified": "2024-11-21T05:09:24.030", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2020/CVE-2020-198xx/CVE-2020-19897.json b/CVE-2020/CVE-2020-198xx/CVE-2020-19897.json index 49b67063bd4..af0c91b78b1 100644 --- a/CVE-2020/CVE-2020-198xx/CVE-2020-19897.json +++ b/CVE-2020/CVE-2020-198xx/CVE-2020-19897.json @@ -2,7 +2,7 @@ "id": "CVE-2020-19897", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-28T22:15:07.810", - "lastModified": "2024-11-21T05:09:28.707", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2020/CVE-2020-201xx/CVE-2020-20122.json b/CVE-2020/CVE-2020-201xx/CVE-2020-20122.json index 8cd2f6b4b97..42e5cf82886 100644 --- a/CVE-2020/CVE-2020-201xx/CVE-2020-20122.json +++ b/CVE-2020/CVE-2020-201xx/CVE-2020-20122.json @@ -2,7 +2,7 @@ "id": "CVE-2020-20122", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-28T23:15:07.057", - "lastModified": "2024-11-21T05:11:51.090", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2020/CVE-2020-201xx/CVE-2020-20124.json b/CVE-2020/CVE-2020-201xx/CVE-2020-20124.json index 8374eba4bda..915c2e050f0 100644 --- a/CVE-2020/CVE-2020-201xx/CVE-2020-20124.json +++ b/CVE-2020/CVE-2020-201xx/CVE-2020-20124.json @@ -2,7 +2,7 @@ "id": "CVE-2020-20124", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-28T23:15:07.100", - "lastModified": "2024-11-21T05:11:51.950", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2022/CVE-2022-259xx/CVE-2022-25918.json b/CVE-2022/CVE-2022-259xx/CVE-2022-25918.json index 6855f1ae374..b5f7df499f4 100644 --- a/CVE-2022/CVE-2022-259xx/CVE-2022-25918.json +++ b/CVE-2022/CVE-2022-259xx/CVE-2022-25918.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25918", "sourceIdentifier": "report@snyk.io", "published": "2022-10-27T10:15:10.637", - "lastModified": "2024-11-21T06:53:12.840", + "lastModified": "2025-05-05T19:15:53.727", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-1333" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-274xx/CVE-2022-27431.json b/CVE-2022/CVE-2022-274xx/CVE-2022-27431.json index ffc08673ad5..aaa8caa2109 100644 --- a/CVE-2022/CVE-2022-274xx/CVE-2022-27431.json +++ b/CVE-2022/CVE-2022-274xx/CVE-2022-27431.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27431", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-04T03:15:07.367", - "lastModified": "2024-11-21T06:55:43.423", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2022/CVE-2022-427xx/CVE-2022-42788.json b/CVE-2022/CVE-2022-427xx/CVE-2022-42788.json index 8b857a33a24..73316c351c1 100644 --- a/CVE-2022/CVE-2022-427xx/CVE-2022-42788.json +++ b/CVE-2022/CVE-2022-427xx/CVE-2022-42788.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42788", "sourceIdentifier": "product-security@apple.com", "published": "2022-11-01T20:15:22.357", - "lastModified": "2024-11-21T07:25:20.880", + "lastModified": "2025-05-05T19:15:54.003", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-429xx/CVE-2022-42955.json b/CVE-2022/CVE-2022-429xx/CVE-2022-42955.json index 91bedc624a5..1d334d8ed45 100644 --- a/CVE-2022/CVE-2022-429xx/CVE-2022-42955.json +++ b/CVE-2022/CVE-2022-429xx/CVE-2022-42955.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42955", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T13:15:10.360", - "lastModified": "2024-11-21T07:25:40.903", + "lastModified": "2025-05-05T18:15:36.737", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-312" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-429xx/CVE-2022-42956.json b/CVE-2022/CVE-2022-429xx/CVE-2022-42956.json index 5ea63cc81d6..879f9c2eb2d 100644 --- a/CVE-2022/CVE-2022-429xx/CVE-2022-42956.json +++ b/CVE-2022/CVE-2022-429xx/CVE-2022-42956.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42956", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T13:15:10.413", - "lastModified": "2024-11-21T07:25:41.073", + "lastModified": "2025-05-05T18:15:37.363", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-312" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-429xx/CVE-2022-42990.json b/CVE-2022/CVE-2022-429xx/CVE-2022-42990.json index c6da87750a0..9e251eacd9f 100644 --- a/CVE-2022/CVE-2022-429xx/CVE-2022-42990.json +++ b/CVE-2022/CVE-2022-429xx/CVE-2022-42990.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42990", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T16:15:10.337", - "lastModified": "2024-11-21T07:25:45.090", + "lastModified": "2025-05-05T18:15:37.560", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-430xx/CVE-2022-43046.json b/CVE-2022/CVE-2022-430xx/CVE-2022-43046.json index 2378f637365..2fb5c79957d 100644 --- a/CVE-2022/CVE-2022-430xx/CVE-2022-43046.json +++ b/CVE-2022/CVE-2022-430xx/CVE-2022-43046.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43046", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T21:15:09.700", - "lastModified": "2024-11-21T07:25:51.510", + "lastModified": "2025-05-05T18:15:37.740", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-430xx/CVE-2022-43049.json b/CVE-2022/CVE-2022-430xx/CVE-2022-43049.json index 6ec896043f7..406d3f7cb53 100644 --- a/CVE-2022/CVE-2022-430xx/CVE-2022-43049.json +++ b/CVE-2022/CVE-2022-430xx/CVE-2022-43049.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43049", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T22:15:10.537", - "lastModified": "2024-11-21T07:25:51.663", + "lastModified": "2025-05-05T18:15:37.933", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-430xx/CVE-2022-43050.json b/CVE-2022/CVE-2022-430xx/CVE-2022-43050.json index 47f8b0cded7..df66a2e1da4 100644 --- a/CVE-2022/CVE-2022-430xx/CVE-2022-43050.json +++ b/CVE-2022/CVE-2022-430xx/CVE-2022-43050.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43050", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T20:15:09.687", - "lastModified": "2024-11-21T07:25:51.820", + "lastModified": "2025-05-05T18:15:38.107", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-430xx/CVE-2022-43051.json b/CVE-2022/CVE-2022-430xx/CVE-2022-43051.json index 48f7eb22631..b89eefd268f 100644 --- a/CVE-2022/CVE-2022-430xx/CVE-2022-43051.json +++ b/CVE-2022/CVE-2022-430xx/CVE-2022-43051.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43051", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T20:15:09.763", - "lastModified": "2024-11-21T07:25:51.980", + "lastModified": "2025-05-05T18:15:38.283", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-430xx/CVE-2022-43052.json b/CVE-2022/CVE-2022-430xx/CVE-2022-43052.json index 56c4e94fb57..3276dd053ff 100644 --- a/CVE-2022/CVE-2022-430xx/CVE-2022-43052.json +++ b/CVE-2022/CVE-2022-430xx/CVE-2022-43052.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43052", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T20:15:09.820", - "lastModified": "2024-11-21T07:25:52.130", + "lastModified": "2025-05-05T18:15:38.453", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43303.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43303.json index b5506baaca2..f3f6022e0c0 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43303.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43303.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43303", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:10.607", - "lastModified": "2024-11-21T07:26:14.120", + "lastModified": "2025-05-05T18:15:38.623", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43304.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43304.json index d93731f1415..7d046a3acc9 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43304.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43304.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43304", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:10.677", - "lastModified": "2024-11-21T07:26:14.283", + "lastModified": "2025-05-05T18:15:38.807", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43305.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43305.json index fdf108c8337..760414415bd 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43305.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43305.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43305", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:10.750", - "lastModified": "2024-11-21T07:26:14.430", + "lastModified": "2025-05-05T18:15:38.980", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43306.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43306.json index 53c56e2ea2a..5d814c1cc1a 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43306.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43306.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43306", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:10.817", - "lastModified": "2024-11-21T07:26:14.587", + "lastModified": "2025-05-05T18:15:39.153", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43319.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43319.json index d3f3537227c..31c86f46263 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43319.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43319.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43319", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.013", - "lastModified": "2024-11-21T07:26:16.410", + "lastModified": "2025-05-05T18:15:39.327", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43350.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43350.json index e7d99f6e032..e1f7c13ca92 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43350.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43350.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43350", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.073", - "lastModified": "2024-11-21T07:26:18.780", + "lastModified": "2025-05-05T18:15:39.490", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43351.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43351.json index 76e3b7aba26..f5d5fdde3a1 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43351.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43351.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43351", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.133", - "lastModified": "2024-11-21T07:26:18.930", + "lastModified": "2025-05-05T18:15:39.663", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43352.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43352.json index ecf6ca41922..4825a414a09 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43352.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43352.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43352", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.193", - "lastModified": "2024-11-21T07:26:19.100", + "lastModified": "2025-05-05T19:15:54.153", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43359.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43359.json index 65ecb18ee5d..311cdd50806 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43359.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43359.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43359", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T23:15:09.987", - "lastModified": "2024-11-21T07:26:20.133", + "lastModified": "2025-05-05T19:15:54.297", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44048.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44048.json index f08e3aa3e0c..931754208c5 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44048.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44048.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44048", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.253", - "lastModified": "2024-11-21T07:27:35.667", + "lastModified": "2025-05-05T19:15:54.443", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44049.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44049.json index dd328cf145c..59cb8c1bb01 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44049.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44049.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44049", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.317", - "lastModified": "2024-11-21T07:27:35.817", + "lastModified": "2025-05-05T19:15:54.593", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44050.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44050.json index 8cf62e5e538..16fe6525229 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44050.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44050.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44050", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.387", - "lastModified": "2024-11-21T07:27:35.967", + "lastModified": "2025-05-05T19:15:54.750", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44051.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44051.json index 029bbf02c55..a0547f238b2 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44051.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44051.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44051", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.450", - "lastModified": "2024-11-21T07:27:36.107", + "lastModified": "2025-05-05T19:15:54.900", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44052.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44052.json index 8c742129fa8..fedc4100aeb 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44052.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44052.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44052", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.557", - "lastModified": "2024-11-21T07:27:36.260", + "lastModified": "2025-05-05T19:15:55.047", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44053.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44053.json index ebaeaecb65f..f61c311af8c 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44053.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44053.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44053", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-07T15:15:11.623", - "lastModified": "2024-11-21T07:27:36.410", + "lastModified": "2025-05-05T19:15:55.193", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-318xx/CVE-2023-31860.json b/CVE-2023/CVE-2023-318xx/CVE-2023-31860.json index b6520b39f82..e47de1350a8 100644 --- a/CVE-2023/CVE-2023-318xx/CVE-2023-31860.json +++ b/CVE-2023/CVE-2023-318xx/CVE-2023-31860.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31860", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T20:15:10.040", - "lastModified": "2025-01-17T17:15:08.863", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -86,8 +86,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:3.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "552B5653-A850-4D01-A659-253F424096DF" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C8FD533C-D502-4272-B0F0-0DC9C16A12DC" } ] } diff --git a/CVE-2023/CVE-2023-499xx/CVE-2023-49959.json b/CVE-2023/CVE-2023-499xx/CVE-2023-49959.json index 336cb78324c..6dc9b2cc04b 100644 --- a/CVE-2023/CVE-2023-499xx/CVE-2023-49959.json +++ b/CVE-2023/CVE-2023-499xx/CVE-2023-49959.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49959", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-26T16:27:47.317", - "lastModified": "2024-11-21T08:34:05.233", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:39:51.650", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:indu-sol:profinet-inspektor_nt:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.4.1", + "matchCriteriaId": "5736B732-FF5B-41DD-B6F0-A512013CF764" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-white.com/public-vulnerability-list/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.indu-sol.com/en/products/profinet/diagnostics/profinet-inspektorr-nt/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://code-white.com/public-vulnerability-list/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.indu-sol.com/en/products/profinet/diagnostics/profinet-inspektorr-nt/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-520xx/CVE-2023-52064.json b/CVE-2023/CVE-2023-520xx/CVE-2023-52064.json index 17cd57ea427..1a9b56f6e85 100644 --- a/CVE-2023/CVE-2023-520xx/CVE-2023-52064.json +++ b/CVE-2023/CVE-2023-520xx/CVE-2023-52064.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52064", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-10T21:15:09.180", - "lastModified": "2024-11-21T08:39:05.687", + "lastModified": "2025-05-05T18:10:51.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -60,8 +60,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84" + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" } ] } diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7085.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7085.json index b094707f80b..2c5d2890eb5 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7085.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7085.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7085", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T19:15:06.160", - "lastModified": "2024-11-21T08:45:13.337", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:00:58.713", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sterlinghamilton:scalable_vector_graphics_\\(svg\\):*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.4", + "matchCriteriaId": "24B908D7-9010-475F-8E5A-C7C4FF70EAC5" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/a2ec1308-75a0-49d0-9288-33c6d9ee4328/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/a2ec1308-75a0-49d0-9288-33c6d9ee4328/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7246.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7246.json index 36c84888918..fb868c91d37 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7246.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7246.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7246", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-20T05:15:45.277", - "lastModified": "2024-11-21T08:45:36.073", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:50:03.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bowo:system_dashboard:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.8.10", + "matchCriteriaId": "67DFA8AA-77B8-4036-B629-D95CB9EF36CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/7413d5ec-10a7-4cb8-ac1c-4ef554751518/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/7413d5ec-10a7-4cb8-ac1c-4ef554751518/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0337.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0337.json index ca11b82cea1..e69b1d20214 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0337.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0337.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0337", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-20T05:15:45.387", - "lastModified": "2024-11-21T08:46:20.597", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:48:54.833", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:travelpayouts:travelpayouts:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.17", + "matchCriteriaId": "62011932-3032-474E-B2D2-D9D38A0AE02A" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/2f17a274-8676-4f4e-989f-436030527890/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/2f17a274-8676-4f4e-989f-436030527890/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0779.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0779.json index a34d619e9ab..59b92d676c0 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0779.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0779.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0779", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T19:15:06.390", - "lastModified": "2024-11-21T08:47:21.167", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:56:44.187", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediabetaprojects:enjoy_social_feed:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.2.2", + "matchCriteriaId": "4032E768-CD09-4AF3-B232-9F4B3095DBAD" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/ced134cf-82c5-401b-9476-b6456e1924e2/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/ced134cf-82c5-401b-9476-b6456e1924e2/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0856.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0856.json index 3cdf0d15870..c7ac33717c1 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0856.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0856.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0856", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-20T05:15:45.433", - "lastModified": "2024-11-21T08:47:30.880", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:41:08.043", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codepeople:appointment_booking_calendar:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.83", + "matchCriteriaId": "EAC219AE-BC11-44DC-B6F8-01E71AA2E2D2" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/eb383600-0cff-4f24-8127-1fb118f0565a/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/eb383600-0cff-4f24-8127-1fb118f0565a/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0858.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0858.json index 0305062c76e..5c2432b8760 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0858.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0858.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0858", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T19:15:06.530", - "lastModified": "2024-11-21T08:47:31.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:55:59.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:theinnovs:innovs_hr:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.3.4", + "matchCriteriaId": "1A17A722-20F9-4B39-B9AB-608AA4E7621A" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/f6627a35-d158-495e-9d56-69405cfca221/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/f6627a35-d158-495e-9d56-69405cfca221/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0973.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0973.json index 9d3719ff1bb..69535696896 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0973.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0973.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0973", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T19:15:06.620", - "lastModified": "2024-11-21T08:47:55.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:53:59.060", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:patelmilap:widget_for_social_page_feeds:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.4", + "matchCriteriaId": "470B4BD8-218E-47DF-8D04-61A7F80C67DA" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/798de421-4814-46a9-a055-ebb95a7218ed/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/798de421-4814-46a9-a055-ebb95a7218ed/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1331.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1331.json index d8417e83813..b3f5629be5f 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1331.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1331.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1331", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T16:15:07.103", - "lastModified": "2024-11-21T08:50:21.027", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:08:54.767", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdarko:team_members:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.3.2", + "matchCriteriaId": "3E22409C-003E-4F31-8B07-2A61EF1C5B9A" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/b2bac900-3d8f-406c-b03d-c8db156acc59/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/b2bac900-3d8f-406c-b03d-c8db156acc59/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1333.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1333.json index 98715917cce..a7420ebe62f 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1333.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1333.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1333", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T16:15:07.170", - "lastModified": "2024-11-21T08:50:21.337", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:05:12.950", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdarko:responsive_pricing_table:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.1.11", + "matchCriteriaId": "2C64DE64-AE4C-4593-8252-4BA017C18B25" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/30546402-03b8-4e18-ad7e-04a6b556ffd7/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/30546402-03b8-4e18-ad7e-04a6b556ffd7/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1401.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1401.json index f638b069906..df69aa0ec2f 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1401.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1401.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1401", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-19T15:15:07.183", - "lastModified": "2025-03-27T21:15:44.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:51:21.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:awplife:profile_box_shortcode_and_widget:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.1", + "matchCriteriaId": "C24B16EB-E195-4732-B5FD-B9CB173CB87A" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/91064ba5-cf65-46e6-88df-0e4d96a3ef9f/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/91064ba5-cf65-46e6-88df-0e4d96a3ef9f/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1658.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1658.json index ead469c4ecd..670ae15a5d6 100644 --- a/CVE-2024/CVE-2024-16xx/CVE-2024-1658.json +++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1658.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1658", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-18T16:15:07.227", - "lastModified": "2025-03-27T22:15:14.193", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:02:16.590", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdarko:grid_shortcodes:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.1", + "matchCriteriaId": "0700A833-AA7F-498B-ADED-6297393A6C2F" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/9489925e-5a47-4608-90a2-0139c5e1c43c/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/9489925e-5a47-4608-90a2-0139c5e1c43c/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1983.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1983.json index 09fce381d6b..c1748407621 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1983.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1983.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1983", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-20T05:15:45.480", - "lastModified": "2024-11-21T08:51:43.910", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:38:46.200", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "20240223", + "matchCriteriaId": "25604047-CFF4-4C81-98B7-0A99854335E1" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/bf3a31de-a227-4db1-bd18-ce6a78dc96fb/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/bf3a31de-a227-4db1-bd18-ce6a78dc96fb/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-257xx/CVE-2024-25730.json b/CVE-2024/CVE-2024-257xx/CVE-2024-25730.json index 9c2ebc13faf..3020bd3d8c9 100644 --- a/CVE-2024/CVE-2024-257xx/CVE-2024-25730.json +++ b/CVE-2024/CVE-2024-257xx/CVE-2024-25730.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25730", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-23T22:15:55.017", - "lastModified": "2024-11-21T09:01:17.477", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:16:50.050", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,62 +51,160 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hitrontech:coda-4582u_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "170ACA47-CA9D-4234-901C-67F2506A5BE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:hitrontech:coda-4582u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E571967A-D1D0-43C8-B094-F7EE22D5E345" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hitrontech:coda-4589_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42D4F8CD-BD07-4F77-A898-B59D4D954727" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:hitrontech:coda-4589:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F40F910-C532-4491-845E-D2957C0D41C6" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/actuator/cve/blob/main/Hitron/CVE-2024-25730", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://i.ebayimg.com/images/g/I-8AAOSwGE9lsGwI/s-l1600.webp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/MwMAAOSwjTFk3kpd/s-l1600.webp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/VDcAAOSwlodlSuz4/s-l1600.webp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/XaAAAOSwvMNkuESk/s-l1600.webp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/hzUAAOSwUwVllGMZ/s-l1600.webp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/qK8AAOSwbr9lq3PJ/s-l1600.webp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/actuator/cve/blob/main/Hitron/CVE-2024-25730", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://i.ebayimg.com/images/g/I-8AAOSwGE9lsGwI/s-l1600.webp", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/MwMAAOSwjTFk3kpd/s-l1600.webp", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/VDcAAOSwlodlSuz4/s-l1600.webp", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/XaAAAOSwvMNkuESk/s-l1600.webp", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/hzUAAOSwUwVllGMZ/s-l1600.webp", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://i.ebayimg.com/images/g/qK8AAOSwbr9lq3PJ/s-l1600.webp", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27757.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27757.json index 9bffde1b2b5..e7fe89eeed0 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27757.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27757.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27757", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-18T04:15:09.667", - "lastModified": "2024-11-21T09:05:00.087", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:13:19.633", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:flusity:flusity:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.45", + "matchCriteriaId": "B0AC06ED-B323-4CA1-8DC0-0048B6595D4C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/jubilianite/flusity-CMS/security/advisories/GHSA-5843-5m74-7fqh", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/jubilianite/flusity-CMS/security/advisories/GHSA-5843-5m74-7fqh", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-322xx/CVE-2024-32206.json b/CVE-2024/CVE-2024-322xx/CVE-2024-32206.json index cbd2ac10020..e7e06628f06 100644 --- a/CVE-2024/CVE-2024-322xx/CVE-2024-32206.json +++ b/CVE-2024/CVE-2024-322xx/CVE-2024-32206.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32206", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T16:15:10.827", - "lastModified": "2024-11-21T09:14:35.290", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T18:14:23.690", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,30 +51,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB" + } + ] + } + ] + } + ], "references": [ { "url": "http://wuzhicms.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/majic-banana/vulnerability/blob/main/POC/WUZHICMS4.1.0%20Stored%20Xss%20In%20Affiche%20Model.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/wuzhicms/wuzhicms", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "http://wuzhicms.com", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://github.com/majic-banana/vulnerability/blob/main/POC/WUZHICMS4.1.0%20Stored%20Xss%20In%20Affiche%20Model.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/wuzhicms/wuzhicms", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-422xx/CVE-2024-42212.json b/CVE-2024/CVE-2024-422xx/CVE-2024-42212.json new file mode 100644 index 00000000000..2e3961e3b6d --- /dev/null +++ b/CVE-2024/CVE-2024-422xx/CVE-2024-42212.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-42212", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-05-05T19:15:55.353", + "lastModified": "2025-05-05T19:15:55.353", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "HCL BigFix Compliance is affected by an improper or missing SameSite attribute. This can lead to Cross-Site Request Forgery (CSRF) attacks, where a malicious site could trick a user's browser into making unintended requests using authenticated sessions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1275" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0120961", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-422xx/CVE-2024-42213.json b/CVE-2024/CVE-2024-422xx/CVE-2024-42213.json new file mode 100644 index 00000000000..576a1ee84df --- /dev/null +++ b/CVE-2024/CVE-2024-422xx/CVE-2024-42213.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-42213", + "sourceIdentifier": "psirt@hcl.com", + "published": "2025-05-05T19:15:55.500", + "lastModified": "2025-05-05T19:15:55.500", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "HCL BigFix Compliance is affected by inclusion of temporary files left in the production environment. An attacker might gain access to these files by indexing or retrieved via predictable URLs or misconfigured permissions, leading to information disclosure." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-531" + } + ] + } + ], + "references": [ + { + "url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0120961", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57229.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57229.json index 0b8dc864761..12f9ad5c29b 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57229.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57229.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57229", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:45.743", - "lastModified": "2025-05-05T17:18:45.743", + "lastModified": "2025-05-05T18:15:39.900", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) V1.0.2.26 was discovered to contain a command injection vulnerability via the devname parameter in the reset_wifi function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_7_reset_wifi/README.md", diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57230.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57230.json index 09beff5ba74..6436b3361e9 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57230.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57230.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57230", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:45.873", - "lastModified": "2025-05-05T17:18:45.873", + "lastModified": "2025-05-05T18:15:40.047", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) V1.0.2.26 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_do_enr_pin_wps function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_3_apcli_do_enr_pin_wps/README.md", diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57231.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57231.json index b0954c1599d..3e489698092 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57231.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57231.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57231", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:46.000", - "lastModified": "2025-05-05T17:18:46.000", + "lastModified": "2025-05-05T18:15:40.193", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) V1.0.2.26 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_do_enr_pbc_wps function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_4_apcli_do_enr_pbc_wps/README.md", diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57232.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57232.json index 3b7a17269b7..c0ad8b039af 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57232.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57232.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57232", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:46.140", - "lastModified": "2025-05-05T17:18:46.140", + "lastModified": "2025-05-05T18:15:40.340", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) V1.0.2.26 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_wps_gen_pincode function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_6_apcli_wps_gen_pincode/README.md", diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57233.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57233.json index 9fb8d4a3872..f79a1f695e9 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57233.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57233.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57233", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:46.273", - "lastModified": "2025-05-05T17:18:46.273", + "lastModified": "2025-05-05T18:15:40.493", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) v1.0.2.26 was discovered to contain a command injection vulnerability via the iface parameter in the vif_disable function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_1_vif_disable/README.md", diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57234.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57234.json index e5a44cde554..57032275edb 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57234.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57234.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57234", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:46.403", - "lastModified": "2025-05-05T17:18:46.403", + "lastModified": "2025-05-05T18:15:40.650", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) V1.0.2.26 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_cancel_wps function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_5_apcli_cancel_wps/README.md", diff --git a/CVE-2024/CVE-2024-572xx/CVE-2024-57235.json b/CVE-2024/CVE-2024-572xx/CVE-2024-57235.json index 715fbb18d8b..2a22ea00e2b 100644 --- a/CVE-2024/CVE-2024-572xx/CVE-2024-57235.json +++ b/CVE-2024/CVE-2024-572xx/CVE-2024-57235.json @@ -2,7 +2,7 @@ "id": "CVE-2024-57235", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:46.530", - "lastModified": "2025-05-05T17:18:46.530", + "lastModified": "2025-05-05T18:15:40.797", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "NETGEAR RAX5 (AX1600 WiFi Router) V1.0.2.26 was discovered to contain a command injection vulnerability via the iface parameter in the vif_enable function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://github.com/yanggao017/vuln/blob/main/NETGEAR/RAX5/CI_2_vif_enable/README.md", diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25504.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25504.json index 56108dc0557..6461e29a135 100644 --- a/CVE-2025/CVE-2025-255xx/CVE-2025-25504.json +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25504.json @@ -2,7 +2,7 @@ "id": "CVE-2025-25504", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T16:15:50.640", - "lastModified": "2025-05-05T16:15:50.640", + "lastModified": "2025-05-05T18:15:41.100", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,46 @@ "value": "An issue in the /usr/local/bin/jncs.sh script of Gefen WebFWC (In AV over IP products) v1.85h, v1.86v, and v1.70 allows attackers with network access to connect to the device over TCP port 4444 without authentication and execute arbitrary commands with root privileges." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + }, + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], "references": [ { "url": "http://gefen.com", diff --git a/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json b/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json index ceaacb0da68..aad5e9481da 100644 --- a/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json +++ b/CVE-2025/CVE-2025-262xx/CVE-2025-26241.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26241", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T16:15:50.750", - "lastModified": "2025-05-05T16:15:50.750", + "lastModified": "2025-05-05T18:15:41.570", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A SQL injection vulnerability in the \"Search\" functionality of \"tickets.php\" page in osTicket <=1.17.5 allows authenticated attackers to execute arbitrary SQL commands via the \"keywords\" and \"topic_id\" URL parameters combination." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://members.backbox.org/osticket-sql-injection-bypass/", diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27193.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27193.json index 1d327c6eef8..4cbbdb054e2 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27193.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27193.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27193", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T18:15:54.687", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:13:52.733", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,12 +49,67 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "versionEndExcluding": "14.1.6", + "matchCriteriaId": "4700B5B9-B59A-4588-BCCF-05B6A35EC8ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndExcluding": "15.0.3", + "matchCriteriaId": "CCA35B27-3233-4B8C-94D7-C43FB6D48730" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/bridge/apsb25-25.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27194.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27194.json index cc3ee310461..cc369cf1e58 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27194.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27194.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27194", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T18:15:54.853", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:12:52.850", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,55 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.6.5", + "matchCriteriaId": "F733F1E4-09A1-4DD6-B686-1203AFC2FFDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "versionStartIncluding": "25.0", + "versionEndExcluding": "25.2", + "matchCriteriaId": "08C62B90-75ED-4590-8FB2-7050FC83CC13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/media-encoder/apsb25-24.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27195.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27195.json index acb6087d992..7ec54432afe 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27195.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27195.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27195", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T18:15:55.027", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:12:46.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,12 +49,67 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.6.5", + "matchCriteriaId": "F733F1E4-09A1-4DD6-B686-1203AFC2FFDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "versionStartIncluding": "25.0", + "versionEndExcluding": "25.2", + "matchCriteriaId": "08C62B90-75ED-4590-8FB2-7050FC83CC13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/media-encoder/apsb25-24.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27196.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27196.json index 0098502f206..0c136c9cef2 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27196.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27196.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27196", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T18:15:55.170", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:08:58.717", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,12 +49,67 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.6.5", + "matchCriteriaId": "831B05FB-12DD-4239-9A98-F4E77DD2ECCF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "versionStartIncluding": "25.0", + "versionEndExcluding": "25.2", + "matchCriteriaId": "358E925B-0DF0-4C90-B57D-EAB0D3103944" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/premiere_pro/apsb25-28.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27198.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27198.json index b4882c36eb4..f3469429ca8 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27198.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27198.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27198", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T18:15:55.323", - "lastModified": "2025-04-09T20:03:01.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-05T19:08:24.377", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,12 +49,68 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "versionStartIncluding": "25.0", + "versionEndExcluding": "25.12.2", + "matchCriteriaId": "50676FD7-181C-43C5-AD2A-C3458A72F9B8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndExcluding": "26.5", + "matchCriteriaId": "B5DFADB6-8A76-4E79-972D-FF2FC5F90F07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/photoshop/apsb25-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-293xx/CVE-2025-29316.json b/CVE-2025/CVE-2025-293xx/CVE-2025-29316.json index 24e2fe295b2..e6e80d4d588 100644 --- a/CVE-2025/CVE-2025-293xx/CVE-2025-29316.json +++ b/CVE-2025/CVE-2025-293xx/CVE-2025-29316.json @@ -2,13 +2,20 @@ "id": "CVE-2025-29316", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-17T19:16:08.913", - "lastModified": "2025-04-22T15:16:12.287", + "lastModified": "2025-05-05T18:15:41.723", "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", - "value": "An issue in DataPatrol Screenshot watermark, printing watermark agent v.3.5.2.0 allows a physically proximate attacker to obtain sensitive information" + "value": "An issue in DataPatrol Screenshot watermark, printing watermark agent v.3.5.2.0 allows a physically proximate attacker to obtain sensitive information. NOTE: the Supplier disputes the Print Job Watermark Bypass claim because the watermark is added by hooking into the OS printing mechanism, and thus is not supposed to be visible when previewing a \"generated printout\" on screen. The Supplier disputes the Screenshot Watermark Bypass claim because the product's documentation explains the step of setting Developer Tools to Disallowed through AD Group Policy." }, { "lang": "es", diff --git a/CVE-2025/CVE-2025-295xx/CVE-2025-29573.json b/CVE-2025/CVE-2025-295xx/CVE-2025-29573.json new file mode 100644 index 00000000000..db2fb1f57ea --- /dev/null +++ b/CVE-2025/CVE-2025-295xx/CVE-2025-29573.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-29573", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-05T19:15:55.653", + "lastModified": "2025-05-05T19:15:55.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Scripting (XSS) vulnerability exists in Mezzanine CMS 6.0.0 in the \"View Entries\" feature within the Forms module." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/stephenmcd/mezzanine", + "source": "cve@mitre.org" + }, + { + "url": "https://www.squadappsec.com/post/cve-2025-29573-persistent-xss-in-mezzanine-cms-6-0-0-via-malicious-filename", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-298xx/CVE-2025-29824.json b/CVE-2025/CVE-2025-298xx/CVE-2025-29824.json index 38063d18469..d6055a69cd3 100644 --- a/CVE-2025/CVE-2025-298xx/CVE-2025-29824.json +++ b/CVE-2025/CVE-2025-298xx/CVE-2025-29824.json @@ -2,7 +2,7 @@ "id": "CVE-2025-29824", "sourceIdentifier": "secure@microsoft.com", "published": "2025-04-08T18:16:08.340", - "lastModified": "2025-04-17T18:29:01.517", + "lastModified": "2025-05-05T19:15:47.380", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -64,27 +64,39 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x32:*", - "versionEndExcluding": "10.0.14393.7970", - "matchCriteriaId": "205BF51D-7798-4E52-80C4-D5A72A8F1D12" + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.10240.20978", + "matchCriteriaId": "575117BF-9A1E-4B90-85D8-4172A58B3B72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.10240.20978", + "matchCriteriaId": "B3B4804C-685B-4F37-92DE-CE73D1B106B4" }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "versionEndExcluding": "10.0.14393.7970", - "matchCriteriaId": "2326BC98-7CE6-4FCD-8FF3-9E385465BE69" + "versionEndExcluding": "10.0.14393.7969", + "matchCriteriaId": "474622F8-06D4-4AD1-8D72-A674909A7634" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x32:*", - "versionEndExcluding": "10.0.17763.7137", - "matchCriteriaId": "7014722D-3D72-4B1D-9859-9A34E09ED1C4" + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.14393.7969", + "matchCriteriaId": "559D55D4-2BF2-4B8F-90CA-C6B885334A3E" }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "versionEndExcluding": "10.0.17763.7137", - "matchCriteriaId": "C23A8F41-3E3B-4783-B584-04893DD60763" + "versionEndExcluding": "10.0.17763.7136", + "matchCriteriaId": "13A4A79D-8D45-48FA-84F5-CE1A78E8E424" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.17763.7136", + "matchCriteriaId": "03AB53EC-354E-4F30-A278-2835CA341503" }, { "vulnerable": true, @@ -92,53 +104,59 @@ "versionEndExcluding": "10.0.19044.5737", "matchCriteriaId": "83B3306F-C4EE-45A6-8139-6FAFC46DC696" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x32:*", - "versionEndExcluding": "10.0.19044.5737", - "matchCriteriaId": "E23DEC4B-7790-4DF2-9B77-20775AD0B34F" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.19044.5737", "matchCriteriaId": "EDE77D74-EFE2-42C5-A080-AE16F604968B" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19044.5737", + "matchCriteriaId": "FDD937C8-E2F9-4A39-8023-E4C06078074E" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.19045.5737", "matchCriteriaId": "BCF4434C-9197-405A-BBB3-53EA66ADAC9A" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x32:*", - "versionEndExcluding": "10.0.19045.5737", - "matchCriteriaId": "4FF191D7-85ED-430A-BA10-4E696CFF51BA" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.19045.5737", "matchCriteriaId": "3630C9CC-2C8C-4089-926D-0981277CA599" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19045.5737", + "matchCriteriaId": "6D97B26B-F2C1-4C94-B549-FE1728E925EB" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", - "versionEndExcluding": "10.0.22621.5191", - "matchCriteriaId": "990A3BD9-13CD-4391-806C-691EAEBEED09" + "versionEndExcluding": "10.0.22621.5189", + "matchCriteriaId": "350A5C83-A85B-4CC1-81C6-F36C1BE0687E" }, { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", - "versionEndExcluding": "10.0.22621.5191", - "matchCriteriaId": "50EA37C1-EE93-43EF-9D68-BD8E70A094E8" + "versionEndExcluding": "10.0.22621.5189", + "matchCriteriaId": "AAB1352F-725F-427E-A3F3-73A48287D0C7" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", - "versionEndExcluding": "10.0.22631.5191", - "matchCriteriaId": "BA6E9856-A8DC-4C20-A8FC-BCF869413A0A" + "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22631.5189", + "matchCriteriaId": "0A9C8BFA-DC5B-4E27-AEA1-0CF52B4FDF88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22631.5189", + "matchCriteriaId": "1718BEDA-0AF8-4A6D-B053-AE746C7617C8" }, { "vulnerable": true, @@ -154,27 +172,18 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp1:*:*:*:*:x64:*", - "versionEndExcluding": "6.0.6003.23220", - "matchCriteriaId": "BE676429-15DD-408B-A4EC-E405E64F9732" + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", + "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*", - "versionEndExcluding": "6.0.6003.23220", - "matchCriteriaId": "167A3F9F-42A7-4D04-A8D5-55C2131E43AC" + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*", - "versionEndExcluding": "6.0.6003.23220", - "matchCriteriaId": "6D33A5A5-2116-4DF9-B7B5-AB049D7412DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", - "versionEndExcluding": "6.2.9200.25423", - "matchCriteriaId": "DC0C898B-76DC-4C7A-9CB2-2A19AAB5F4A4" + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" }, { "vulnerable": true, diff --git a/CVE-2025/CVE-2025-40xx/CVE-2025-4050.json b/CVE-2025/CVE-2025-40xx/CVE-2025-4050.json new file mode 100644 index 00000000000..2d06492dc46 --- /dev/null +++ b/CVE-2025/CVE-2025-40xx/CVE-2025-4050.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-4050", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-05-05T18:15:43.953", + "lastModified": "2025-05-05T18:15:43.953", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out of bounds memory access in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_29.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/409342999", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-40xx/CVE-2025-4051.json b/CVE-2025/CVE-2025-40xx/CVE-2025-4051.json new file mode 100644 index 00000000000..eebbd3203a5 --- /dev/null +++ b/CVE-2025/CVE-2025-40xx/CVE-2025-4051.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-4051", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-05-05T18:15:44.060", + "lastModified": "2025-05-05T18:15:44.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insufficient data validation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_29.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/404000989", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-40xx/CVE-2025-4052.json b/CVE-2025/CVE-2025-40xx/CVE-2025-4052.json new file mode 100644 index 00000000000..13f7d9fd169 --- /dev/null +++ b/CVE-2025/CVE-2025-40xx/CVE-2025-4052.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-4052", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-05-05T18:15:44.153", + "lastModified": "2025-05-05T18:15:44.153", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Low)" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_29.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/401927528", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-40xx/CVE-2025-4096.json b/CVE-2025/CVE-2025-40xx/CVE-2025-4096.json new file mode 100644 index 00000000000..c9693412208 --- /dev/null +++ b/CVE-2025/CVE-2025-40xx/CVE-2025-4096.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-4096", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-05-05T18:15:44.240", + "lastModified": "2025-05-05T18:15:44.240", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_29.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/409911705", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4279.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4279.json new file mode 100644 index 00000000000..422edac764f --- /dev/null +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4279.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-4279", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-05-05T19:15:57.477", + "lastModified": "2025-05-05T19:15:57.477", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The External image replace plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'external_image_replace_get_posts::replace_post' function in all versions up to, and including, 1.0.8. This makes it possible for authenticated attackers, with contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/external-image-replace/tags/1.0.8/class.php#L87", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ee1624fd-d98b-4953-99dc-a952dda48aa1?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4282.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4282.json new file mode 100644 index 00000000000..27401c79de9 --- /dev/null +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4282.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-4282", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-05T18:15:44.350", + "lastModified": "2025-05-05T18:15:44.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in SourceCodester/oretnom23 Stock Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /classes/Users.php?f=save. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + }, + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/th3w0lf-1337/Vulnerabilities/blob/main/SMS-PHP/CSRF/info.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.307390", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.307390", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.563102", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4283.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4283.json new file mode 100644 index 00000000000..6646efbdb13 --- /dev/null +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4283.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-4283", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-05T19:15:57.687", + "lastModified": "2025-05-05T19:15:57.687", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester/oretnom23 Stock Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Login.php?f=login. The manipulation of the argument Username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/th3w0lf-1337/Vulnerabilities/blob/main/SMS-PHP/SQLi/Auth-Bypass/info.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.307391", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.307391", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.563175", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43842.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43842.json index deeadec0e90..3c3a5db010f 100644 --- a/CVE-2025/CVE-2025-438xx/CVE-2025-43842.json +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43842.json @@ -2,7 +2,7 @@ "id": "CVE-2025-43842", "sourceIdentifier": "security-advisories@github.com", "published": "2025-05-05T17:18:48.967", - "lastModified": "2025-05-05T17:18:48.967", + "lastModified": "2025-05-05T18:15:41.950", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -18,17 +18,17 @@ "type": "Secondary", "cvssData": { "version": "4.0", - "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", - "baseScore": 8.1, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, "baseSeverity": "HIGH", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "attackRequirements": "NONE", "privilegesRequired": "NONE", "userInteraction": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", - "vulnAvailabilityImpact": "LOW", + "vulnAvailabilityImpact": "HIGH", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "subAvailabilityImpact": "NONE", @@ -60,7 +60,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43843.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43843.json index c03ccef8428..f8246220870 100644 --- a/CVE-2025/CVE-2025-438xx/CVE-2025-43843.json +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43843.json @@ -2,7 +2,7 @@ "id": "CVE-2025-43843", "sourceIdentifier": "security-advisories@github.com", "published": "2025-05-05T17:18:49.440", - "lastModified": "2025-05-05T17:18:49.440", + "lastModified": "2025-05-05T18:15:42.070", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -18,17 +18,17 @@ "type": "Secondary", "cvssData": { "version": "4.0", - "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", - "baseScore": 8.1, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, "baseSeverity": "HIGH", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "attackRequirements": "NONE", "privilegesRequired": "NONE", "userInteraction": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", - "vulnAvailabilityImpact": "LOW", + "vulnAvailabilityImpact": "HIGH", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "subAvailabilityImpact": "NONE", @@ -60,7 +60,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43844.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43844.json new file mode 100644 index 00000000000..30accb15e2c --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43844.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2025-43844", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T18:15:42.180", + "lastModified": "2025-05-05T18:15:42.180", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to command injection. The variables\u00a0exp_dir1, among others, take user input and\u00a0pass\u00a0it to the\u00a0click_train\u00a0function, which\u00a0concatenates them into a command that is\u00a0run\u00a0on the server. This can lead to arbitrary command execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer-web.py#L1376-L1396", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer-web.py#L571-L589", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer-web.py#L591-L608", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer-web.py#L610", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43845.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43845.json new file mode 100644 index 00000000000..73fad257fb9 --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43845.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43845", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T18:15:42.300", + "lastModified": "2025-05-05T18:15:42.300", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to code injection. The\u00a0ckpt_path2\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to\u00a0change_info_\u00a0function, which opens and reads the file on the given path (except it changes the final on the path to\u00a0train.log), and\u00a0passes the contents of the file to\u00a0eval, which can lead to remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1452", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1484", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L761", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43846.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43846.json new file mode 100644 index 00000000000..fdd4ae9a8d9 --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43846.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43846", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T18:15:42.430", + "lastModified": "2025-05-05T18:15:42.430", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0ckpt_path1\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to the\u00a0show_info\u00a0function in\u00a0process_ckpt.py, which uses it to\u00a0load the model on that path with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/lib/train/process_ckpt.py#L53", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1439", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1444", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43847.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43847.json new file mode 100644 index 00000000000..ee1960c0803 --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43847.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43847", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T18:15:42.560", + "lastModified": "2025-05-05T18:15:42.560", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0ckpt_path2\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to the\u00a0extract_small_model\u00a0function in\u00a0process_ckpt.py, which uses it to\u00a0load the model on that path with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/lib/train/process_ckpt.py#L64C1-L66C52", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1452", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1486", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43848.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43848.json new file mode 100644 index 00000000000..bc904d5df77 --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43848.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43848", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T18:15:42.683", + "lastModified": "2025-05-05T18:15:42.683", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0ckpt_path0\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to the\u00a0change_info\u00a0function in\u00a0process_ckpt.py, which uses it to\u00a0load the model on that path with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/lib/train/process_ckpt.py#L196", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1415", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1431", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43849.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43849.json new file mode 100644 index 00000000000..aac6d582f1f --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43849.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2025-43849", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:55.957", + "lastModified": "2025-05-05T19:15:55.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0ckpt_a\u00a0and\u00a0cpkt_b\u00a0variables take user input\u00a0(e.g. a path to a model) and\u00a0pass\u00a0it to the\u00a0merge\u00a0function in\u00a0process_ckpt.py, which uses them to\u00a0load the models on those paths with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/lib/train/process_ckpt.py#L196", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1357", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1358", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1398", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43850.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43850.json new file mode 100644 index 00000000000..7196086977b --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43850.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43850", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.090", + "lastModified": "2025-05-05T19:15:56.090", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0ckpt_dir\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to the\u00a0change_info\u00a0function in\u00a0export.py, which uses it to\u00a0load the model on that path with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/modules/onnx/export.py#L7", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1495", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1505", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43851.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43851.json new file mode 100644 index 00000000000..162f26ef65f --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43851.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43851", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.220", + "lastModified": "2025-05-05T19:15:56.220", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0model_choose\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to the\u00a0uvr\u00a0function in\u00a0vr.py. In\u00a0uvr\u00a0, a new instance of\u00a0AudioPre\u00a0class is created with the\u00a0model_path\u00a0attribute containing the aformentioned user input. In the\u00a0AudioPre\u00a0class, the user input, is used to\u00a0load the model on that path with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/modules/onnx/export.py#L7", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1073", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1098", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43852.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43852.json new file mode 100644 index 00000000000..ee3c442d5cf --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43852.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-43852", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.353", + "lastModified": "2025-05-05T19:15:56.353", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The\u00a0model_choose\u00a0variable\u00a0takes user input\u00a0(e.g. a path to a model) and\u00a0passes\u00a0it to the\u00a0uvr\u00a0function in\u00a0vr.py. In\u00a0uvr\u00a0, if\u00a0model_name\u00a0contains the string\u00a0\"DeEcho\", a new instance of\u00a0AudioPreDeEcho\u00a0class is created with the\u00a0model_path\u00a0attribute containing the aforementioned user input. In the\u00a0AudioPreDeEcho\u00a0class, the user input is used to\u00a0load the model on that path with\u00a0torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/7ef19867780cf703841ebafb565a4e47d1ea86ff/infer/modules/uvr5/vr.py#L214", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1073", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/RVC-Project/Retrieval-based-Voice-Conversion-WebUI/blob/9f2f0559e6932c10c48642d404e7d2e771d9db43/infer-web.py#L1098", + "source": "security-advisories@github.com" + }, + { + "url": "https://securitylab.github.com/advisories/GHSL-2025-012_GHSL-2025-022_Retrieval-based-Voice-Conversion-WebUI/", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-439xx/CVE-2025-43915.json b/CVE-2025/CVE-2025-439xx/CVE-2025-43915.json index ff9a1f09954..65ad2a25634 100644 --- a/CVE-2025/CVE-2025-439xx/CVE-2025-43915.json +++ b/CVE-2025/CVE-2025-439xx/CVE-2025-43915.json @@ -2,7 +2,7 @@ "id": "CVE-2025-43915", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:49.603", - "lastModified": "2025-05-05T17:18:49.603", + "lastModified": "2025-05-05T18:15:42.820", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "In Buoyant Edge releases before edge-25.2.1 and Enterprise for Linkerd releases 2.16.* before 2.16.5, 2.17.* before 2.17.2, and 2.18.* before 2.18.0, resource exhaustion can occur for Linkerd proxy metrics." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], "references": [ { "url": "https://docs.buoyant.io/security/advisories/2025-01/", diff --git a/CVE-2025/CVE-2025-43xx/CVE-2025-4318.json b/CVE-2025/CVE-2025-43xx/CVE-2025-4318.json new file mode 100644 index 00000000000..9ed33a6b24b --- /dev/null +++ b/CVE-2025/CVE-2025-43xx/CVE-2025-4318.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-4318", + "sourceIdentifier": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "published": "2025-05-05T19:15:57.847", + "lastModified": "2025-05-05T19:15:57.847", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The AWS Amplify Studio UI component property expressions in the aws-amplify/amplify-codegen-ui package lack input validation. This could potentially allow an authenticated user who has access to create or modify components to run arbitrary JavaScript code during the component rendering and build process." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.5, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-95" + } + ] + } + ], + "references": [ + { + "url": "https://aws.amazon.com/security/security-bulletins/AWS-2025-010/", + "source": "ff89ba41-3aa1-4d27-914a-91399e9639e5" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-452xx/CVE-2025-45236.json b/CVE-2025/CVE-2025-452xx/CVE-2025-45236.json new file mode 100644 index 00000000000..995ecb199d3 --- /dev/null +++ b/CVE-2025/CVE-2025-452xx/CVE-2025-45236.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2025-45236", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-05T18:15:43.163", + "lastModified": "2025-05-05T18:15:43.163", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A stored cross-site scripting (XSS) vulnerability in the Edit Profile feature of DBSyncer v2.0.6 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Nickname parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://dbsyncer.com", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/chao112122/504e224e63c9a966ba233df1d523ce4f", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/86dbs/dbsyncer", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-452xx/CVE-2025-45237.json b/CVE-2025/CVE-2025-452xx/CVE-2025-45237.json new file mode 100644 index 00000000000..31970f6b2c4 --- /dev/null +++ b/CVE-2025/CVE-2025-452xx/CVE-2025-45237.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-45237", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-05T18:15:43.280", + "lastModified": "2025-05-05T18:15:43.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Incorrect access control in the component /config/download of DBSyncer v2.0.6 allows attackers to access the JSON file containing sensitive account information, including the encrypted password." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/chao112122/11cd0cc46f0c806856f375f9f3f410c6", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/86dbs/dbsyncer", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-452xx/CVE-2025-45238.json b/CVE-2025/CVE-2025-452xx/CVE-2025-45238.json new file mode 100644 index 00000000000..b612d982eba --- /dev/null +++ b/CVE-2025/CVE-2025-452xx/CVE-2025-45238.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-45238", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-05T18:15:43.397", + "lastModified": "2025-05-05T18:15:43.397", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "foxcms v1.2.5 was discovered to contain an arbitrary file deletion vulnerability via the delRestoreSerie method." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/chao112122/27010786774f2bb584cc715fb027b95c", + "source": "cve@mitre.org" + }, + { + "url": "https://gitee.com/qianfox/foxcms", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-452xx/CVE-2025-45239.json b/CVE-2025/CVE-2025-452xx/CVE-2025-45239.json new file mode 100644 index 00000000000..3e1d837597c --- /dev/null +++ b/CVE-2025/CVE-2025-452xx/CVE-2025-45239.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-45239", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-05T18:15:43.510", + "lastModified": "2025-05-05T18:15:43.510", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in the restores method (DataBackup.php) of foxcms v2.0.6 allows attackers to execute a directory traversal." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/chao112122/350e1af42ccea185206f8a8b9e4906e1", + "source": "cve@mitre.org" + }, + { + "url": "https://gitee.com/qianfox/foxcms/tree/V1.2.5/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-452xx/CVE-2025-45240.json b/CVE-2025/CVE-2025-452xx/CVE-2025-45240.json index b37389783c9..3eb2752f5e7 100644 --- a/CVE-2025/CVE-2025-452xx/CVE-2025-45240.json +++ b/CVE-2025/CVE-2025-452xx/CVE-2025-45240.json @@ -2,7 +2,7 @@ "id": "CVE-2025-45240", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:49.733", - "lastModified": "2025-05-05T17:18:49.733", + "lastModified": "2025-05-05T18:15:43.623", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "foxcms v1.2.5 was discovered to contain a SQL injection vulnerability via the executeCommand method in DataBackup.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/chao112122/648033972709fb50b3c89363cd64a9a4", diff --git a/CVE-2025/CVE-2025-452xx/CVE-2025-45242.json b/CVE-2025/CVE-2025-452xx/CVE-2025-45242.json index 971ab1b39da..6144472a99c 100644 --- a/CVE-2025/CVE-2025-452xx/CVE-2025-45242.json +++ b/CVE-2025/CVE-2025-452xx/CVE-2025-45242.json @@ -2,7 +2,7 @@ "id": "CVE-2025-45242", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-05T17:18:50.540", - "lastModified": "2025-05-05T17:18:50.540", + "lastModified": "2025-05-05T18:15:43.793", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Rhymix v2.1.22 was discovered to contain an arbitrary file deletion vulnerability via the procFileAdminEditImage method in /file/file.admin.controller.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + } + ], "references": [ { "url": "http://rhymix.com", diff --git a/CVE-2025/CVE-2025-463xx/CVE-2025-46335.json b/CVE-2025/CVE-2025-463xx/CVE-2025-46335.json new file mode 100644 index 00000000000..9f384506885 --- /dev/null +++ b/CVE-2025/CVE-2025-463xx/CVE-2025-46335.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-46335", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.487", + "lastModified": "2025-05-05T19:15:56.487", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A Stored Cross-Site Scripting (XSS) vulnerability has been identified in MobSF versions up to and including 4.3.2. The vulnerability arises from improper sanitization of user-supplied SVG files during the Android APK analysis workflow. Version 4.3.3 fixes the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/6987a946485a795f4fd38cebdb4860b368a1995d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-mwfg-948f-2cc5", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-463xx/CVE-2025-46340.json b/CVE-2025/CVE-2025-463xx/CVE-2025-46340.json new file mode 100644 index 00000000000..1ee98682c3c --- /dev/null +++ b/CVE-2025/CVE-2025-463xx/CVE-2025-46340.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-46340", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.627", + "lastModified": "2025-05-05T19:15:56.627", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Misskey is an open source, federated social media platform. Starting in version 12.0.0 and prior to version 2025.4.1, due to an oversight in the validation performed in `UrlPreviewService` and `MkUrlPreview`, it is possible for an attacker to inject arbitrary CSS into the `MkUrlPreview` component. `UrlPreviewService.wrap` falls back to returning the original URL if it's using a protocol that is likely to not be understood by Misskey, IE something other than `http` or `https`. This both can de-anonymize users and_allow further attacks in the client. Additionally, `MkUrlPreview` doesn't escape CSS when applying a `background-image` property, allowing an attacker to craft a URL that applies arbitrary styles to the preview element. Theoretically, an attacker can craft a CSS injection payload to create a fake error message that can deceive the user into giving away their credentials or similar sensitive information. Version 2025.4.1 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-116" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/misskey-dev/misskey/commit/d10fdfe9738b17a9d81037c031b40a2cc4cb8038", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/misskey-dev/misskey/security/advisories/GHSA-3p2w-xmv5-jm95", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46553.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46553.json new file mode 100644 index 00000000000..679c5d37b5a --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46553.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2025-46553", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.763", + "lastModified": "2025-05-05T19:15:56.763", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "@misskey-dev/summaly is a tool for getting a summary of a web page. Starting in version 3.0.1 and prior to version 5.2.1, a logic error in the main `summaly` function causes the `allowRedirects` option to never be passed to any plugins, and as a result, isn't enforced. Misskey will follow redirects, despite explicitly requesting not to. Version 5.2.1 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "LOW", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + }, + { + "lang": "en", + "value": "CWE-665" + }, + { + "lang": "en", + "value": "CWE-669" + }, + { + "lang": "en", + "value": "CWE-693" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/misskey-dev/summaly/commit/45153b4f08a772c395a13f7a25399dd87ed022ed", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/misskey-dev/summaly/security/advisories/GHSA-7899-w6c4-vqc4", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46559.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46559.json new file mode 100644 index 00000000000..488ecb47d7c --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46559.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-46559", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:56.910", + "lastModified": "2025-05-05T19:15:56.910", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Misskey is an open source, federated social media platform. Starting in version 12.31.0 and prior to version 2025.4.1, missing validation in `Mk:api` allows malicious AiScript code to access additional endpoints that it isn't designed to have access to. The missing validation allows malicious AiScript code to prefix a URL with `../` to step out of the `/api` directory, thereby being able to make requests to other endpoints, such as `/files`, `/url`, and `/proxy`. Version 2025.4.1 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/misskey-dev/misskey/commit/583df3ec63e25a1fd34def0dac13405396b8b663", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/misskey-dev/misskey/security/advisories/GHSA-gmq6-738q-vjp2", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46571.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46571.json new file mode 100644 index 00000000000..94cefcc90b0 --- /dev/null +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46571.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-46571", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:57.050", + "lastModified": "2025-05-05T19:15:57.050", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Open WebUI is a self-hosted artificial intelligence platform designed to operate entirely offline. Prior to version 0.6.6, low privileged users can upload HTML files which contain JavaScript code via the `/api/v1/files/` backend endpoint. This endpoint returns a file id, which can be used to open the file in the browser and trigger the JavaScript code in the user's browser. Under the default settings, files uploaded by low-privileged users can only be viewed by admins or themselves, limiting the impact of this vulnerability. A link to such a file can be sent to an admin, and if clicked, will give the low-privileged user complete control over the admin's account, ultimately enabling RCE via functions. Version 0.6.6 contains a fix for the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "ACTIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/open-webui/open-webui/blob/main/backend/open_webui/routers/files.py#L434-L438", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/open-webui/open-webui/commit/ef2aeb7c0eb976bac759e59ac359c94a5b8dc7e0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/open-webui/open-webui/security/advisories/GHSA-8gh5-qqh8-hq3x", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-467xx/CVE-2025-46719.json b/CVE-2025/CVE-2025-467xx/CVE-2025-46719.json new file mode 100644 index 00000000000..97af62df3f7 --- /dev/null +++ b/CVE-2025/CVE-2025-467xx/CVE-2025-46719.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-46719", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:57.197", + "lastModified": "2025-05-05T19:15:57.197", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Open WebUI is a self-hosted artificial intelligence platform designed to operate entirely offline. Prior to version 0.6.6, a vulnerability in the way certain html tags in chat messages are rendered allows attackers to inject JavaScript code into a chat transcript. The JavaScript code will be executed in the user's browser every time that chat transcript is opened, allowing attackers to retrieve the user's access token and gain full control over their account. Chat transcripts can be shared with other users in the same server, or with the whole open-webui community if \"Enable Community Sharing\" is enabled in the admin panel. If this exploit is used against an admin user, it is possible to achieve Remote Code Execution on the server where the open-webui backend is hosted. This can be done by creating a new function which contains malicious python code. This vulnerability also affects chat transcripts uploaded to `https://openwebui.com/c//`, allowing for wormable stored XSS in https[:]//openwebui[.]com. Version 0.6.6 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/open-webui/open-webui/blob/main/src/lib/components/chat/Messages/Markdown/MarkdownTokens.svelte#L269-L279", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/open-webui/open-webui/commit/6fd082d55ffaf6eb226efdeebc7155e3693d2d01", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/open-webui/open-webui/security/advisories/GHSA-9f4f-jv96-8766", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/open-webui/open-webui/security/advisories/GHSA-9f4f-jv96-8766", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-467xx/CVE-2025-46720.json b/CVE-2025/CVE-2025-467xx/CVE-2025-46720.json new file mode 100644 index 00000000000..0e94d3b0fef --- /dev/null +++ b/CVE-2025/CVE-2025-467xx/CVE-2025-46720.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-46720", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-05T19:15:57.330", + "lastModified": "2025-05-05T19:15:57.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Keystone is a content management system for Node.js. Prior to version 6.5.0, `{field}.isFilterable` access control can be bypassed in `update` and `delete` mutations by adding additional unique filters. These filters can be used as an oracle to probe the existence or value of otherwise unreadable fields. Specifically, when a mutation includes a `where` clause with multiple unique filters (e.g. `id` and `email`), Keystone will attempt to match records even if filtering by the latter fields would normally be rejected by `field.isFilterable` or `list.defaultIsFilterable`. This can allow malicious actors to infer the presence of a particular field value when a filter is successful in returning a result. This affects any project relying on the default or dynamic `isFilterable` behavior (at the list or field level) to prevent external users from using the filtering of fields as a discovery mechanism. While this access control is respected during `findMany` operations, it was not completely enforced during `update` and `delete` mutations when accepting more than one unique `where` values in filters. This has no impact on projects using `isFilterable: false` or `defaultIsFilterable: false` for sensitive fields, or for those who have otherwise omitted filtering by these fields from their GraphQL schema. This issue has been patched in `@keystone-6/core` version 6.5.0. To mitigate this issue in older versions where patching is not a viable pathway, set `isFilterable: false` statically for relevant fields to prevent filtering by them earlier in the access control pipeline (that is, don't use functions); set `{field}.graphql.omit.read: true` for relevant fields, which implicitly removes filtering by these fields from the GraphQL schema; and/or deny `update` and `delete` operations for the relevant lists completely." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/keystonejs/keystone/security/advisories/GHSA-hg9m-67mm-7pg3", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index b7de7adc046..d5176ffae44 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-05T18:00:22.571755+00:00 +2025-05-05T20:00:20.376180+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-05-05T17:58:10.357000+00:00 +2025-05-05T19:39:51.650000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -292530 +292561 ``` ### CVEs added in the last Commit -Recently added CVEs: `27` +Recently added CVEs: `31` -- [CVE-2024-57229](CVE-2024/CVE-2024-572xx/CVE-2024-57229.json) (`2025-05-05T17:18:45.743`) -- [CVE-2024-57230](CVE-2024/CVE-2024-572xx/CVE-2024-57230.json) (`2025-05-05T17:18:45.873`) -- [CVE-2024-57231](CVE-2024/CVE-2024-572xx/CVE-2024-57231.json) (`2025-05-05T17:18:46.000`) -- [CVE-2024-57232](CVE-2024/CVE-2024-572xx/CVE-2024-57232.json) (`2025-05-05T17:18:46.140`) -- [CVE-2024-57233](CVE-2024/CVE-2024-572xx/CVE-2024-57233.json) (`2025-05-05T17:18:46.273`) -- [CVE-2024-57234](CVE-2024/CVE-2024-572xx/CVE-2024-57234.json) (`2025-05-05T17:18:46.403`) -- [CVE-2024-57235](CVE-2024/CVE-2024-572xx/CVE-2024-57235.json) (`2025-05-05T17:18:46.530`) -- [CVE-2025-0217](CVE-2025/CVE-2025-02xx/CVE-2025-0217.json) (`2025-05-05T17:18:46.720`) -- [CVE-2025-1992](CVE-2025/CVE-2025-19xx/CVE-2025-1992.json) (`2025-05-05T17:18:46.867`) -- [CVE-2025-24977](CVE-2025/CVE-2025-249xx/CVE-2025-24977.json) (`2025-05-05T17:18:47.397`) -- [CVE-2025-25504](CVE-2025/CVE-2025-255xx/CVE-2025-25504.json) (`2025-05-05T16:15:50.640`) -- [CVE-2025-26241](CVE-2025/CVE-2025-262xx/CVE-2025-26241.json) (`2025-05-05T16:15:50.750`) -- [CVE-2025-27920](CVE-2025/CVE-2025-279xx/CVE-2025-27920.json) (`2025-05-05T16:15:50.857`) -- [CVE-2025-27921](CVE-2025/CVE-2025-279xx/CVE-2025-27921.json) (`2025-05-05T16:15:51.143`) -- [CVE-2025-28062](CVE-2025/CVE-2025-280xx/CVE-2025-28062.json) (`2025-05-05T16:15:51.310`) -- [CVE-2025-4281](CVE-2025/CVE-2025-42xx/CVE-2025-4281.json) (`2025-05-05T16:15:52.560`) -- [CVE-2025-43842](CVE-2025/CVE-2025-438xx/CVE-2025-43842.json) (`2025-05-05T17:18:48.967`) -- [CVE-2025-43843](CVE-2025/CVE-2025-438xx/CVE-2025-43843.json) (`2025-05-05T17:18:49.440`) -- [CVE-2025-43915](CVE-2025/CVE-2025-439xx/CVE-2025-43915.json) (`2025-05-05T17:18:49.603`) -- [CVE-2025-45042](CVE-2025/CVE-2025-450xx/CVE-2025-45042.json) (`2025-05-05T16:15:51.410`) -- [CVE-2025-45240](CVE-2025/CVE-2025-452xx/CVE-2025-45240.json) (`2025-05-05T17:18:49.733`) -- [CVE-2025-45242](CVE-2025/CVE-2025-452xx/CVE-2025-45242.json) (`2025-05-05T17:18:50.540`) -- [CVE-2025-45320](CVE-2025/CVE-2025-453xx/CVE-2025-45320.json) (`2025-05-05T16:15:51.697`) -- [CVE-2025-45321](CVE-2025/CVE-2025-453xx/CVE-2025-45321.json) (`2025-05-05T16:15:51.780`) -- [CVE-2025-45322](CVE-2025/CVE-2025-453xx/CVE-2025-45322.json) (`2025-05-05T16:15:51.957`) +- [CVE-2025-4096](CVE-2025/CVE-2025-40xx/CVE-2025-4096.json) (`2025-05-05T18:15:44.240`) +- [CVE-2025-4279](CVE-2025/CVE-2025-42xx/CVE-2025-4279.json) (`2025-05-05T19:15:57.477`) +- [CVE-2025-4282](CVE-2025/CVE-2025-42xx/CVE-2025-4282.json) (`2025-05-05T18:15:44.350`) +- [CVE-2025-4283](CVE-2025/CVE-2025-42xx/CVE-2025-4283.json) (`2025-05-05T19:15:57.687`) +- [CVE-2025-4318](CVE-2025/CVE-2025-43xx/CVE-2025-4318.json) (`2025-05-05T19:15:57.847`) +- [CVE-2025-43844](CVE-2025/CVE-2025-438xx/CVE-2025-43844.json) (`2025-05-05T18:15:42.180`) +- [CVE-2025-43845](CVE-2025/CVE-2025-438xx/CVE-2025-43845.json) (`2025-05-05T18:15:42.300`) +- [CVE-2025-43846](CVE-2025/CVE-2025-438xx/CVE-2025-43846.json) (`2025-05-05T18:15:42.430`) +- [CVE-2025-43847](CVE-2025/CVE-2025-438xx/CVE-2025-43847.json) (`2025-05-05T18:15:42.560`) +- [CVE-2025-43848](CVE-2025/CVE-2025-438xx/CVE-2025-43848.json) (`2025-05-05T18:15:42.683`) +- [CVE-2025-43849](CVE-2025/CVE-2025-438xx/CVE-2025-43849.json) (`2025-05-05T19:15:55.957`) +- [CVE-2025-43850](CVE-2025/CVE-2025-438xx/CVE-2025-43850.json) (`2025-05-05T19:15:56.090`) +- [CVE-2025-43851](CVE-2025/CVE-2025-438xx/CVE-2025-43851.json) (`2025-05-05T19:15:56.220`) +- [CVE-2025-43852](CVE-2025/CVE-2025-438xx/CVE-2025-43852.json) (`2025-05-05T19:15:56.353`) +- [CVE-2025-45236](CVE-2025/CVE-2025-452xx/CVE-2025-45236.json) (`2025-05-05T18:15:43.163`) +- [CVE-2025-45237](CVE-2025/CVE-2025-452xx/CVE-2025-45237.json) (`2025-05-05T18:15:43.280`) +- [CVE-2025-45238](CVE-2025/CVE-2025-452xx/CVE-2025-45238.json) (`2025-05-05T18:15:43.397`) +- [CVE-2025-45239](CVE-2025/CVE-2025-452xx/CVE-2025-45239.json) (`2025-05-05T18:15:43.510`) +- [CVE-2025-46335](CVE-2025/CVE-2025-463xx/CVE-2025-46335.json) (`2025-05-05T19:15:56.487`) +- [CVE-2025-46340](CVE-2025/CVE-2025-463xx/CVE-2025-46340.json) (`2025-05-05T19:15:56.627`) +- [CVE-2025-46553](CVE-2025/CVE-2025-465xx/CVE-2025-46553.json) (`2025-05-05T19:15:56.763`) +- [CVE-2025-46559](CVE-2025/CVE-2025-465xx/CVE-2025-46559.json) (`2025-05-05T19:15:56.910`) +- [CVE-2025-46571](CVE-2025/CVE-2025-465xx/CVE-2025-46571.json) (`2025-05-05T19:15:57.050`) +- [CVE-2025-46719](CVE-2025/CVE-2025-467xx/CVE-2025-46719.json) (`2025-05-05T19:15:57.197`) +- [CVE-2025-46720](CVE-2025/CVE-2025-467xx/CVE-2025-46720.json) (`2025-05-05T19:15:57.330`) ### CVEs modified in the last Commit -Recently modified CVEs: `511` +Recently modified CVEs: `91` -- [CVE-2023-4355](CVE-2023/CVE-2023-43xx/CVE-2023-4355.json) (`2025-05-05T16:15:49.973`) -- [CVE-2023-4369](CVE-2023/CVE-2023-43xx/CVE-2023-4369.json) (`2025-05-05T16:15:50.190`) -- [CVE-2023-46145](CVE-2023/CVE-2023-461xx/CVE-2023-46145.json) (`2025-05-05T17:06:12.107`) -- [CVE-2023-4763](CVE-2023/CVE-2023-47xx/CVE-2023-4763.json) (`2025-05-05T16:15:50.397`) -- [CVE-2023-7236](CVE-2023/CVE-2023-72xx/CVE-2023-7236.json) (`2025-05-05T17:58:10.357`) -- [CVE-2024-20017](CVE-2024/CVE-2024-200xx/CVE-2024-20017.json) (`2025-05-05T17:48:05.470`) -- [CVE-2024-20019](CVE-2024/CVE-2024-200xx/CVE-2024-20019.json) (`2025-05-05T17:54:32.670`) -- [CVE-2024-2441](CVE-2024/CVE-2024-24xx/CVE-2024-2441.json) (`2025-05-05T17:12:21.360`) -- [CVE-2024-25165](CVE-2024/CVE-2024-251xx/CVE-2024-25165.json) (`2025-05-05T17:21:49.530`) -- [CVE-2024-25288](CVE-2024/CVE-2024-252xx/CVE-2024-25288.json) (`2025-05-05T17:24:19.807`) -- [CVE-2024-2749](CVE-2024/CVE-2024-27xx/CVE-2024-2749.json) (`2025-05-05T17:10:37.557`) -- [CVE-2024-28424](CVE-2024/CVE-2024-284xx/CVE-2024-28424.json) (`2025-05-05T17:53:36.393`) -- [CVE-2024-30849](CVE-2024/CVE-2024-308xx/CVE-2024-30849.json) (`2025-05-05T17:47:47.150`) -- [CVE-2024-32342](CVE-2024/CVE-2024-323xx/CVE-2024-32342.json) (`2025-05-05T17:41:56.937`) -- [CVE-2024-32343](CVE-2024/CVE-2024-323xx/CVE-2024-32343.json) (`2025-05-05T17:41:19.117`) -- [CVE-2024-32481](CVE-2024/CVE-2024-324xx/CVE-2024-32481.json) (`2025-05-05T17:31:53.233`) -- [CVE-2024-34244](CVE-2024/CVE-2024-342xx/CVE-2024-34244.json) (`2025-05-05T17:13:02.000`) -- [CVE-2024-35099](CVE-2024/CVE-2024-350xx/CVE-2024-35099.json) (`2025-05-05T17:09:33.593`) -- [CVE-2024-35384](CVE-2024/CVE-2024-353xx/CVE-2024-35384.json) (`2025-05-05T17:20:11.990`) -- [CVE-2024-35385](CVE-2024/CVE-2024-353xx/CVE-2024-35385.json) (`2025-05-05T17:19:06.767`) -- [CVE-2024-35386](CVE-2024/CVE-2024-353xx/CVE-2024-35386.json) (`2025-05-05T17:15:55.040`) -- [CVE-2024-3940](CVE-2024/CVE-2024-39xx/CVE-2024-3940.json) (`2025-05-05T17:08:57.070`) -- [CVE-2024-3941](CVE-2024/CVE-2024-39xx/CVE-2024-3941.json) (`2025-05-05T17:06:46.290`) -- [CVE-2024-4323](CVE-2024/CVE-2024-43xx/CVE-2024-4323.json) (`2025-05-05T17:03:14.350`) -- [CVE-2025-32690](CVE-2025/CVE-2025-326xx/CVE-2025-32690.json) (`2025-05-05T17:18:48.250`) +- [CVE-2024-1983](CVE-2024/CVE-2024-19xx/CVE-2024-1983.json) (`2025-05-05T18:38:46.200`) +- [CVE-2024-25730](CVE-2024/CVE-2024-257xx/CVE-2024-25730.json) (`2025-05-05T19:16:50.050`) +- [CVE-2024-27757](CVE-2024/CVE-2024-277xx/CVE-2024-27757.json) (`2025-05-05T18:13:19.633`) +- [CVE-2024-32206](CVE-2024/CVE-2024-322xx/CVE-2024-32206.json) (`2025-05-05T18:14:23.690`) +- [CVE-2024-57229](CVE-2024/CVE-2024-572xx/CVE-2024-57229.json) (`2025-05-05T18:15:39.900`) +- [CVE-2024-57230](CVE-2024/CVE-2024-572xx/CVE-2024-57230.json) (`2025-05-05T18:15:40.047`) +- [CVE-2024-57231](CVE-2024/CVE-2024-572xx/CVE-2024-57231.json) (`2025-05-05T18:15:40.193`) +- [CVE-2024-57232](CVE-2024/CVE-2024-572xx/CVE-2024-57232.json) (`2025-05-05T18:15:40.340`) +- [CVE-2024-57233](CVE-2024/CVE-2024-572xx/CVE-2024-57233.json) (`2025-05-05T18:15:40.493`) +- [CVE-2024-57234](CVE-2024/CVE-2024-572xx/CVE-2024-57234.json) (`2025-05-05T18:15:40.650`) +- [CVE-2024-57235](CVE-2024/CVE-2024-572xx/CVE-2024-57235.json) (`2025-05-05T18:15:40.797`) +- [CVE-2025-25504](CVE-2025/CVE-2025-255xx/CVE-2025-25504.json) (`2025-05-05T18:15:41.100`) +- [CVE-2025-26241](CVE-2025/CVE-2025-262xx/CVE-2025-26241.json) (`2025-05-05T18:15:41.570`) +- [CVE-2025-27193](CVE-2025/CVE-2025-271xx/CVE-2025-27193.json) (`2025-05-05T19:13:52.733`) +- [CVE-2025-27194](CVE-2025/CVE-2025-271xx/CVE-2025-27194.json) (`2025-05-05T19:12:52.850`) +- [CVE-2025-27195](CVE-2025/CVE-2025-271xx/CVE-2025-27195.json) (`2025-05-05T19:12:46.777`) +- [CVE-2025-27196](CVE-2025/CVE-2025-271xx/CVE-2025-27196.json) (`2025-05-05T19:08:58.717`) +- [CVE-2025-27198](CVE-2025/CVE-2025-271xx/CVE-2025-27198.json) (`2025-05-05T19:08:24.377`) +- [CVE-2025-29316](CVE-2025/CVE-2025-293xx/CVE-2025-29316.json) (`2025-05-05T18:15:41.723`) +- [CVE-2025-29824](CVE-2025/CVE-2025-298xx/CVE-2025-29824.json) (`2025-05-05T19:15:47.380`) +- [CVE-2025-43842](CVE-2025/CVE-2025-438xx/CVE-2025-43842.json) (`2025-05-05T18:15:41.950`) +- [CVE-2025-43843](CVE-2025/CVE-2025-438xx/CVE-2025-43843.json) (`2025-05-05T18:15:42.070`) +- [CVE-2025-43915](CVE-2025/CVE-2025-439xx/CVE-2025-43915.json) (`2025-05-05T18:15:42.820`) +- [CVE-2025-45240](CVE-2025/CVE-2025-452xx/CVE-2025-45240.json) (`2025-05-05T18:15:43.623`) +- [CVE-2025-45242](CVE-2025/CVE-2025-452xx/CVE-2025-45242.json) (`2025-05-05T18:15:43.793`) ## Download and Usage diff --git a/_state.csv b/_state.csv index e272b01e21b..f9764bce338 100644 --- a/_state.csv +++ b/_state.csv @@ -106660,7 +106660,7 @@ CVE-2017-6507,0,0,1e1852ee71a732d83e80ee45680ce67d4500c8f5cdd43dbc3ef38f12c712bf CVE-2017-6508,0,0,afeac0c474fc6618e1293a091d2120be2c3538a8089d0ca70380bb665f1b94f4,2025-04-20T01:37:25.860000 CVE-2017-6509,0,0,2b5c8e4422a1c2dcbc5ebc44a3ffdef6564af5133e52c29cf3256a588e7f1bbf,2025-04-20T01:37:25.860000 CVE-2017-6510,0,0,0fa31aba89188000d6db00bcdd883ab34e81c42eb3317288169110fbc9725190,2025-04-20T01:37:25.860000 -CVE-2017-6511,0,0,b5e6e581464f11739d6af43ccb613a01b94f8f5efbcfe488397285075fd69def,2025-04-20T01:37:25.860000 +CVE-2017-6511,0,1,a5c3e07381d33440e258a8056632c7e0d7d139bf1e922a071a6554ad9de12907,2025-05-05T19:15:51.150000 CVE-2017-6512,0,0,f9dd28ebae0c34d6d30dd760994657ffc3e673be1212d1b0a41fa2bbbd384a42,2025-04-20T01:37:25.860000 CVE-2017-6513,0,0,98eac39bce293f50ac755a6ae297b2e62c907de04a714e8ba4bc50db51e7380c,2025-04-20T01:37:25.860000 CVE-2017-6514,0,0,7167cb99ae86ad5ad58596e485bad636b5a5e6e5e31ae5e1ad4d4aa4e865f89b,2024-11-21T03:29:56.157000 @@ -111451,7 +111451,7 @@ CVE-2018-10242,0,0,a4d54d2c19f263487b5ad528806ef5d67d1e10d7cb96d0fd104a1a46c808e CVE-2018-10243,0,0,757521480207a6cfed328377ee398c1e8b83dc8c3de1b1107bb70e1c1c104e49,2024-11-21T03:41:05.800000 CVE-2018-10244,0,0,927072618a5e0bd9399af563c495925ec4a8e178d9ba3d6b519aab2542190787,2024-11-21T03:41:05.947000 CVE-2018-10245,0,0,a89554cf43561e30832dd21b63274614b375060625dfdc1dbcd5222a446269b7,2024-11-21T03:41:06.093000 -CVE-2018-10248,0,0,bed071c0cdff11b896480c35ce05718fad436cec1421d52cb3fc9731b69dd5c1,2024-11-21T03:41:06.250000 +CVE-2018-10248,0,1,86edea51ef844642df7d33724887c18bac45696ad22d7fc58478504dd3264daa,2025-05-05T18:10:51.717000 CVE-2018-10249,0,0,445e9cf0c9ffb7cec1e5aabb0f7a3d65492155b58e0aa05f7576fa9347226f6e,2024-11-21T03:41:06.397000 CVE-2018-1025,0,0,584d8f397c3cd32bc19952eda0c44926453aae5d29c10bc48f6e887aa110dba3,2024-11-21T03:59:01.067000 CVE-2018-10250,0,0,9d650122f14f5f9b7650586e5af9cb2088f75fe7c3d14b68cb55e1dc4047d18e,2024-11-21T03:41:06.543000 @@ -111494,9 +111494,9 @@ CVE-2018-10306,0,0,1fdb60627486330f307b2e22bdf3a6352ccee87c323dfaa79583222cc7866 CVE-2018-10307,0,0,e48d45eff61324d00595d8557efbf885247357c6ba82c10df782224447c942b1,2024-11-21T03:41:11.327000 CVE-2018-10309,0,0,9e616cc3569b609e7839e304c408b121ba77cee2794900083aaefbc88fe673f5,2024-11-21T03:41:11.463000 CVE-2018-10310,0,0,ed52ff268e56c48b0c0bd2538fc2cbdc95d1746195f6fe4c30d6b89897897934,2024-11-21T03:41:11.600000 -CVE-2018-10311,0,0,1b3c8708fdf90415f60854609efd22798e4758efb86bf4cd6c03c08cf1df4404,2024-11-21T03:41:11.740000 -CVE-2018-10312,0,0,af1cb2b94c20cfa29eb18f8d3bf402ac8dd733632b67da18b61ef75e6e02797c,2024-11-21T03:41:11.897000 -CVE-2018-10313,0,0,4c5db0bb158fa831bf29bb4e64a0373a563cfd60ddf9e54da32adefdd572a5b3,2024-11-21T03:41:12.047000 +CVE-2018-10311,0,1,227ea37a18f06366d97463b25b8166324a2554ce6d180534bb2ce8eb96346dcc,2025-05-05T18:10:51.717000 +CVE-2018-10312,0,1,e1b7b4833b17d14aedb91f631df49dc94e936fd1236118785bf50beb218aca3e,2025-05-05T18:10:51.717000 +CVE-2018-10313,0,1,dc3432efb9071e57abf17b742a4a907e36a8193bb8c84f7b14abf7ec95e3ce45,2025-05-05T18:10:51.717000 CVE-2018-10314,0,0,71281e87b95dacd4b0e76241fa375caef605bb1d5c7a58876d5788ba15c37bf9,2024-11-21T03:41:12.187000 CVE-2018-10316,0,0,136f3f048b91496c85305b92a49abe35fb26cc58b2ab4c418a05ae339790779f,2024-11-21T03:41:12.333000 CVE-2018-10318,0,0,e82ed9def94b404ec538ca071aa280f347906b1fa89fc52650e2e3367fd5ae8c,2024-11-21T03:41:12.480000 @@ -111550,8 +111550,8 @@ CVE-2018-10363,0,0,bb6ad565e195d800608266a0eaa526bbc1aa1270bb013d6e3d639b294e63f CVE-2018-10364,0,0,6b1ee6de152b5df15d131ff21766b5119ed980eb9493ac2ce92444fa173e01dd,2024-11-21T03:41:16.230000 CVE-2018-10365,0,0,ad9c27142498ad9a452d1c50de475a852a0de08f4305ccbaca4e80b6127981ba,2024-11-21T03:41:16.377000 CVE-2018-10366,0,0,99401027f49fda8903ee45d255282c61a64672e3d310ff9fa6dd6c522209db5a,2024-11-21T03:41:16.520000 -CVE-2018-10367,0,0,9dc6f956d93bec2e61b8da8d82e3ba99cb24011b88ffec80c45dce5443c03bcf,2024-11-21T03:41:16.657000 -CVE-2018-10368,0,0,6dfab91a979a8efca30e79e89a2c714dfec18b2970c6e604965827444a63ed80,2024-11-21T03:41:16.793000 +CVE-2018-10367,0,1,abba2c0a8c171e0f7c83bfcb78c65459ea99338a4446421d66efa02c23312248,2025-05-05T18:10:51.717000 +CVE-2018-10368,0,1,bc00917121cf15be5e2668b7cf06bb6c1515bb37e84d7d4d57bb20e2e0c17673,2025-05-05T18:10:51.717000 CVE-2018-10369,0,0,f07520fae3f6c6a6fa24ca8fc9853e519b5b1a979837633276b908f21e826a53,2024-11-21T03:41:16.927000 CVE-2018-1037,0,0,b09c8b1c6104e5327eeaf3808b6155aa0e410c1321fede53104e7c57e959a22c,2024-11-21T03:59:02.330000 CVE-2018-10371,0,0,c5b5e5fb1983b0c477d0ed99572c63516c858947987464e208bb0b41b947fc93,2024-11-21T03:41:17.067000 @@ -111571,7 +111571,7 @@ CVE-2018-10387,0,0,fc188c47d22fe95e454c2c8757b84c28a6972c9d9e1fc79123f1781842705 CVE-2018-10388,0,0,51d919709f8000245d0b16d2bed862f1f7eae16cc0b027d0f53adeddee0a0e01,2024-11-21T03:41:18.940000 CVE-2018-10389,0,0,1cf9f17d10118103143ba687303ad5b8fac11386e0a6eee9fcc2dd839b8f85f4,2024-11-21T03:41:19.090000 CVE-2018-1039,0,0,3c53db8f4da8d260548857fdf5423a25d0b415942c0692a343e8889df3010cdf,2024-11-21T03:59:02.593000 -CVE-2018-10391,0,0,37f842e73826fee359fe951dc088bd67ed4011316b49bb453b5537e11cfdb67b,2024-11-21T03:41:19.237000 +CVE-2018-10391,0,1,910b2ed8df975fd99731d76c805d8ff8dc4e5ba28b37354be306d51767d8c25c,2025-05-05T18:10:51.717000 CVE-2018-10392,0,0,bb733875ded2db210891dc4ae81040ed56f6d81ed25504dddcbd2ba4161c4a79,2024-11-21T03:41:19.387000 CVE-2018-10393,0,0,63d54a1f306079a334bff416c682e83e99dee72806a332cbfad527a9fc47e5f4,2024-11-21T03:41:19.557000 CVE-2018-1040,0,0,c7e8641f57bed780118210d36425dafed610b98041ee7c7321ed8a30b0635b1c,2024-11-21T03:59:02.777000 @@ -112555,7 +112555,7 @@ CVE-2018-1149,0,0,549d06401e74899571e74bac0dc6581deed25c8aa31ba7fdeebccb8f7a8367 CVE-2018-11490,0,0,adab5fc6ea1a8ba369a4393e437e28579fbb15e2f4841ceb6e4ddc83758dabea,2024-11-21T03:43:28.430000 CVE-2018-11491,0,0,0504c5d4917f9b8a4174186ffed0347050bfb4b166b94a77c86c63955712d43d,2024-11-21T03:43:28.580000 CVE-2018-11492,0,0,5f25b2ddd7a3f04e9870a5f76c59af5982d60f4ae37e60f518e66a6d6108c665,2024-11-21T03:43:28.710000 -CVE-2018-11493,0,0,e731ed3f1b94a8900fc4dca95ea7197ccc26aa4639955239d6a84c5cf7b7baca,2024-11-21T03:43:28.847000 +CVE-2018-11493,0,1,ece9f7a556ea9fdf85295bd711960bd5b90b53b88523e6a76730b392d2361341,2025-05-05T18:10:51.717000 CVE-2018-11494,0,0,814379bd57ce9706803a50b590cabe6b9e9da44b80bc4d8ebc2e4c9f63391e26,2024-11-21T03:43:29.020000 CVE-2018-11495,0,0,27fda5626f13417f3aafca53d6e12939791531671413d4efa2868e000fa9557b,2024-11-21T03:43:29.193000 CVE-2018-11496,0,0,6a71def4f8636703a3933c9ed91ca58424e665c4d7505c4d1489afc1dea3a32d,2024-11-21T03:43:29.330000 @@ -112587,7 +112587,7 @@ CVE-2018-11523,0,0,f36c7ccff501a7e62ac935ccdde0ebd8acb5728e6289e5a6a7f47fea3582c CVE-2018-11525,0,0,09a561ae15b30770da1611a521b9ddf11858fa954cf9f1325a442955f5e376b2,2024-11-21T03:43:32.763000 CVE-2018-11526,0,0,306565a1f50f43a712677148700f71444f8fb9504c8b021e2dca456c7c2ac8e0,2024-11-21T03:43:32.917000 CVE-2018-11527,0,0,61ba05ab9ce63eefd59779ebc25f03b98882b3cc6035127726907348cbd509a8,2024-11-21T03:43:33.063000 -CVE-2018-11528,0,0,1b54d9d331645c43ad1af5aa0dff86323d3966913a8800825fc84195b6e81d68,2024-11-21T03:43:33.207000 +CVE-2018-11528,0,1,e0cbb48a119a416bd94f19720d10083fcdfa6ae29ed1bea875dc30e2c6e623a0,2025-05-05T18:10:51.717000 CVE-2018-11529,0,0,1a070cdb1ea19482933d3807444a5adb997253427952847b54fff11510849fd7,2024-11-21T03:43:33.350000 CVE-2018-1153,0,0,ebf0842c2719dfab90d1794f23c06c724b97579b295a169256a7d43c07bb7f1a,2024-11-21T03:59:17.753000 CVE-2018-11531,0,0,f0846cac0be329b7d045f505b12073d61826aa566c5ce38369fe9644ad1164f0,2024-11-21T03:43:33.523000 @@ -112605,7 +112605,7 @@ CVE-2018-11545,0,0,37f21942f15b80c2a4b417943fc805cabea0a4328b6d9f8a615d9e588381e CVE-2018-11546,0,0,775a8708461c7a9bfc3e2d7f0860ed30f4261e16945625b1c95909d33a1ffc06,2024-11-21T03:43:35.143000 CVE-2018-11547,0,0,54c45f036d21061b22b11f72f9019ef7ccd2df25329209c21d86b4cb17f21cd4,2024-11-21T03:43:35.290000 CVE-2018-11548,0,0,8674387d040afec3df7a388feb32cee69d3efcb4b51a4d5f42d8ed81d8ac9eaf,2024-11-21T03:43:35.433000 -CVE-2018-11549,0,0,99572948efa83d4be42437a49735f4d609d77cc055cd010b05efa3ea34b775eb,2024-11-21T03:43:35.583000 +CVE-2018-11549,0,1,d2ae0b21a5f29fedfe60e4f2786e411dc1fa1750e2de5f278b949e58dee201de,2025-05-05T18:10:51.717000 CVE-2018-1155,0,0,88484f9af93dc815b2d0e3344062f66518640cb8824e3225ec80041713f07d85,2024-11-21T03:59:17.970000 CVE-2018-11550,0,0,f19404e9886aa5c2bc686673ef8d4675d9ec6851727c43bc53e2b766d920fb1e,2023-11-07T02:51:42.393000 CVE-2018-11551,0,0,aef5ebbfe3131512ebed0fabd430b6e603ee61309398497702bfd2b676dc14b4,2024-11-21T03:43:35.750000 @@ -115231,7 +115231,7 @@ CVE-2018-14503,0,0,68b29b31a461932a795f754d9cf9cb5f914f377d468df77796700cc452adb CVE-2018-14504,0,0,86c7bdc2f485d83f6ff3c15b826408c10c8f002cdc2277887636b2d39c1c8671,2024-11-21T03:49:12.887000 CVE-2018-14505,0,0,ca3188d3ac93005d5daba7360ad57b2cbc4cb0f41e92c7722cea8f8d7d815eec,2024-11-21T03:49:13.043000 CVE-2018-1451,0,0,d8e4e35ec2c636c797e4ba70c2be86abe8273ceb9ddc25c42c8ce09b893ad190,2024-11-21T03:59:50.747000 -CVE-2018-14512,0,0,70aeb72f5f0e1e5a2dd45f1a5bcf5aac7f0eeab767abc6c3e05721d9b6254ecd,2024-11-21T03:49:13.190000 +CVE-2018-14512,0,1,60ee58fa43e2e1d4906b6ea5534c6dcba1f154472739e3c3b205b8b5200562ea,2025-05-05T18:10:51.717000 CVE-2018-14513,0,0,4ef8d74ea86fefa67a7682a25317f012793e3c7a2f18d40818549496928bde83,2024-11-21T03:49:13.340000 CVE-2018-14514,0,0,6aed0d86a5c20bedc783010f8199368ad829eac6137fc80c712d385a216ae621,2024-11-21T03:49:13.550000 CVE-2018-14515,0,0,1fa5619533c6d71b8e4a171de2bf7c37df8261604b5ededa6ed2e1e2048d237a,2024-11-21T03:49:14.563000 @@ -117651,8 +117651,8 @@ CVE-2018-17420,0,0,36ab8b67a9e720ef491280d60c90e66aa7507464477015a60d77f47156cbe CVE-2018-17421,0,0,32a771ebf588f5d506fb882ce2b535b4f5cbbff6f8ffba95a132c78df4e56814,2024-11-21T03:54:22.663000 CVE-2018-17422,0,0,82d31cfa17397ab6efcb8419137920e0d0b969f280185c3108ccfb278f0073f2,2024-11-21T03:54:22.803000 CVE-2018-17423,0,0,614520257f5f72218e62d810dfc3a3b6f1167ef6218743407bb0c23a4c4d50cc,2024-11-21T03:54:22.947000 -CVE-2018-17425,0,0,df14a2ffc538f0f934ccc897b581f886571f574fe6ed24606b5bd9ca757e3beb,2024-11-21T03:54:23.093000 -CVE-2018-17426,0,0,66a49e56db5a7767f1ca803136a6ed2454e061ebc91dfbbbc1f700ccfe51b5fd,2024-11-21T03:54:23.240000 +CVE-2018-17425,0,1,9c2f06fa8afc5857426b62fc2c014baee6649807c4b45b62c1fc1f6ba8ce090e,2025-05-05T18:10:51.717000 +CVE-2018-17426,0,1,738fec268c081f452de68e0ef3225500cae25d173d53cdf7c4aedd4d8aeb442a,2025-05-05T18:10:51.717000 CVE-2018-17427,0,0,94503a9040c338d9f5835759b95907a96d65208978687ae68bfbe17f8cdf8ba7,2024-11-21T03:54:23.383000 CVE-2018-17428,0,0,1bccc6cfebd5f7cd0fe63aeb4e6995c4d7907ffd16ff3ce4fee7df25fe344a4d,2024-11-21T03:54:23.527000 CVE-2018-17429,0,0,9fd7cea086a64f656a45aa3b602c3a3b72217a2ff2b5c06f2c6a07e82b3bf9ed,2024-11-21T03:54:23.663000 @@ -118661,8 +118661,8 @@ CVE-2018-18708,0,0,4af4b7b5ca971a3adc257d0e2f52d28848abefb4e84f8186e76abdfdec92b CVE-2018-18709,0,0,d05affc20316813d87e8d0bea81cdca27bb6afadcfff37ef67eb3827fe85717b,2024-11-21T03:56:25.177000 CVE-2018-1871,0,0,41846e08c2280d251a5f1e0d370f8fb5b9a04f6b4676ca9b02fd72f0e3b237b2,2024-11-21T04:00:30.813000 CVE-2018-18710,0,0,31aa6379e91615ce591037f778627da6334de2d64410e725666100c17dbad6be,2024-11-21T03:56:25.320000 -CVE-2018-18711,0,0,2a8395088bbb7c82668de3fcb0519d3971939f16f499102e468ae2c8a26c7c30,2024-11-21T03:56:25.500000 -CVE-2018-18712,0,0,de6a5388ce29817d32386c07b85fef5c54f0a0dc35c9d44784fca031b427bfd1,2024-11-21T03:56:25.647000 +CVE-2018-18711,0,1,8d80b4afd065b66e516447e3c20733e0ea3843ccd9595e428db3de97b590f939,2025-05-05T18:10:51.717000 +CVE-2018-18712,0,1,b7e4e748dfe4bfed7d4d4f7a0bf2d73f7771a783d31bea558e9a81999ac695ff,2025-05-05T18:10:51.717000 CVE-2018-18713,0,0,a6761c30a352e2225a486a2f3526801e31cc133e2472fa43a56af3322a6a0103,2024-11-21T03:56:25.797000 CVE-2018-18714,0,0,728249d7cce14e6e96ca0f9e3723c922c8652721a632dbb9b96671e8e25918ff,2024-11-21T03:56:25.953000 CVE-2018-18715,0,0,9310b6709fba840d5bbdef784525b71692036e88b3d248f9e74f68f6f34c9c5a,2024-11-21T03:56:26.097000 @@ -118868,7 +118868,7 @@ CVE-2018-18934,0,0,bfdf01976c99f1867d555d3c59d9aa076c4c2996a7115cb11751ba34ddc1e CVE-2018-18935,0,0,d930edd6bd20a7277993a2d904e0e3f97a7acd08e06f204ea3c881f0587870f6,2024-11-21T03:56:54.280000 CVE-2018-18936,0,0,a89b4a86ae38458419814d732a0d81f3796226f4f90099efe77dc56f09ef4f9c,2024-11-21T03:56:54.423000 CVE-2018-18937,0,0,c31457a948b39bfec0e166d3b4d0c693b5be3f368b6f2a7538a305ee3ee5b969,2024-11-21T03:56:54.570000 -CVE-2018-18938,0,0,c5d6c6301f37a6a35ec93e7af4bb57503d3a6d57bda1dc23554b1ce2ac89bd83,2024-11-21T03:56:54.710000 +CVE-2018-18938,0,1,dfcfd6c4dcafacc3e9008b42de951bea6ef24f252ce876dded32f960d3df9180,2025-05-05T18:10:51.717000 CVE-2018-18939,0,0,a242fb5da19a5e953f1357022351750e0efb868242fd84c0544c79d40f200630,2024-11-21T03:56:54.850000 CVE-2018-18940,0,0,c7ff0ebe7ac121589ad82bdb838edd0373517c753d1b6e353c2722d547de61f1,2024-11-21T03:56:54.993000 CVE-2018-18941,0,0,eee8e723b36a570c23e575d268b024e7371a1325c7e8b862c52e7c3a8691b7b5,2024-11-21T03:56:55.150000 @@ -127203,7 +127203,7 @@ CVE-2018-9860,0,0,23fdbf22669a38e75bb072215b18f79f009d4cd305c20a07d210738bdf29e4 CVE-2018-9861,0,0,348d0454db7781bb4ec4a4c3c0f63fb014addf1f36bd9c6ddb581c5e5e78614b,2024-11-21T04:15:49.717000 CVE-2018-9862,0,0,40b7ac49f0c9b272a65f50e6bcc09c26659afe8e1adecf68b3d0b158c44f6cb2,2024-11-21T04:15:49.883000 CVE-2018-9864,0,0,5d1ed9af69492416f946dd0291053e4eb04de8d15581ff323f006239b189a01e,2024-11-21T04:15:50.030000 -CVE-2018-9866,0,0,34db53b4e4b0745a85435a1386bbf37043ead389be4653d217ef315e81170360,2024-11-21T04:15:50.170000 +CVE-2018-9866,0,1,d6104ae4f4f7a2db9df302fd6f25f95d92feddb0bd2b4779573f5f6a1a741eae,2025-05-05T19:15:52.430000 CVE-2018-9867,0,0,29d1467f482a7be57d49718261a12e789992913ddfefa9594f9379bffb320fe3,2024-11-21T04:15:50.300000 CVE-2018-9918,0,0,9e6fa9ea9f146c2d3d3bea14cd9ca9793cafcc31eb7a4c371385f8b2d5e0f4ec,2024-11-21T04:15:50.427000 CVE-2018-9919,0,0,2b45bb26a92383b02a1cdb0069d64264a910bac70a6f32c5a5870f4d16b2c350,2024-11-21T04:15:50.570000 @@ -142653,7 +142653,7 @@ CVE-2019-8058,0,0,cc49d48be8e938e8fe272489da3aed24fef29ddbba0b958af92eb8b33246c4 CVE-2019-8059,0,0,b8183cbba2b9fc6ee7b2c38a9b27632d084f302904ef3c67a3f116639509e45b,2024-11-21T04:49:12.760000 CVE-2019-8060,0,0,c5b717e13593796e23446e8628672bd2a3d7aa03f602f27840da235bb3018de7,2024-11-21T04:49:12.873000 CVE-2019-8061,0,0,22c99d7746ad17ce638160159f66d5de1b3b2d62d34ff52dcc2c37ab1ea32e29,2024-11-21T04:49:12.993000 -CVE-2019-8062,0,0,29c0970fc0ad4dffb3a8794219559a3f4bf296f1fc62bede3a4ce376f992e0dc,2024-11-21T04:49:13.110000 +CVE-2019-8062,0,1,71d36d00b92cf2b36ad11b118aaf97b71f6d8153accc99b73eca6ea178bc7180,2025-05-05T19:15:52.637000 CVE-2019-8063,0,0,121b26be224fb75b5908d776bdc692f8eb6b65feaffbcd0fb8a31224e3225a66,2024-11-21T04:49:13.213000 CVE-2019-8064,0,0,a7ae62fe2ffd8fc77f851e3b37a5bd0ed1e6efa5f9a5190b42d844cbb1e29ddc,2024-11-21T04:49:13.330000 CVE-2019-8066,0,0,9159611c99160e1a1113b8415c37ccde8bc99a9cac621b0f250e024b688214cd,2024-11-21T04:49:13.453000 @@ -142829,11 +142829,11 @@ CVE-2019-8237,0,0,31836980a1a55d5bfe68cc9b90e36d7d21a6bbaaa86811974bf038eafb4644 CVE-2019-8238,0,0,94ce6076d050488a4cc7705594a9ef4b26a09d900d572043626630778ba54b6f,2024-11-21T04:49:33.110000 CVE-2019-8239,0,0,c6075e27e390ff6912451ece4ed6175d0290e44e296e0a676f34cb83ec992490,2024-11-21T04:49:33.230000 CVE-2019-8240,0,0,b55a6e9eecb2059dc0ddb10065386a3e8380345cbb740bc40ef7b8c54acce938,2024-11-21T04:49:33.377000 -CVE-2019-8241,0,1,03abdbb23b40b43cb2faae860ee5d1a4b4f27b3cb846613c5f50c1726750d945,2025-05-05T17:15:48.730000 -CVE-2019-8242,0,1,c77a4031d9fd92e2c796323802df9ac9d755f97ebc1503f9d379cf689e35b58e,2025-05-05T17:15:50.333000 -CVE-2019-8243,0,1,b50000fc31c70cf328ab6a0a1b6216734baef14ae599d9b6d73eca79f828ef0f,2025-05-05T17:15:50.790000 -CVE-2019-8244,0,1,b9b99277850e391377fbf8d01fdf4b410fe856050e43ca1f2e124f405ac0dea9,2025-05-05T17:15:53.510000 -CVE-2019-8246,0,1,31d19b2794691e46c87998d2efe1bf1c04d87eda749fffab0e731f4baeaa5945,2025-05-05T17:15:53.883000 +CVE-2019-8241,0,0,03abdbb23b40b43cb2faae860ee5d1a4b4f27b3cb846613c5f50c1726750d945,2025-05-05T17:15:48.730000 +CVE-2019-8242,0,0,c77a4031d9fd92e2c796323802df9ac9d755f97ebc1503f9d379cf689e35b58e,2025-05-05T17:15:50.333000 +CVE-2019-8243,0,0,b50000fc31c70cf328ab6a0a1b6216734baef14ae599d9b6d73eca79f828ef0f,2025-05-05T17:15:50.790000 +CVE-2019-8244,0,0,b9b99277850e391377fbf8d01fdf4b410fe856050e43ca1f2e124f405ac0dea9,2025-05-05T17:15:53.510000 +CVE-2019-8246,0,0,31d19b2794691e46c87998d2efe1bf1c04d87eda749fffab0e731f4baeaa5945,2025-05-05T17:15:53.883000 CVE-2019-8247,0,0,b6212a02f6b45ba4a42965f85e59bab62ca2127dce1432034d71e214b087a1f8,2024-11-21T04:49:34.123000 CVE-2019-8248,0,0,928d26930f0eb629a8d60258693f7aa341ae26469c6bf6dde0962968b4d83f88,2024-11-21T04:49:34.257000 CVE-2019-8249,0,0,b7a77b0b2e1356a297afbc20fa9a19c4c6c3dd45e4e038b2389c1ce64dd991d1,2024-11-21T04:49:34.387000 @@ -143537,10 +143537,10 @@ CVE-2019-9103,0,0,79ac74e356a8e326912e0bbbbe07f81000ff82ae5993e63bc6a679daa1b0f3 CVE-2019-9104,0,0,e07068cd3aa252afeff56f46f6a5bb61f8f44e0273fad4b8b2b10b6222cff5eb,2024-11-21T04:50:59.400000 CVE-2019-9105,0,0,e3443a76555ce36cab690a482af3b0a29c6f3d4086e6be3308dd05e0dcaa70dd,2024-11-21T04:50:59.550000 CVE-2019-9106,0,0,d1753d9d1179b0e532f893d216cb42737db3d56c71fd1c9897ea21111ed0c135,2024-11-21T04:50:59.690000 -CVE-2019-9107,0,0,fa0534037f92d566d9791ce7d4feae20bd4bf79cc9748d3b48333fd22703b036,2024-11-21T04:50:59.830000 +CVE-2019-9107,0,1,577f72a683488bd60e277674ff10aa821f8707fde3a1fc3c4bad643fa820e9f1,2025-05-05T18:10:51.717000 CVE-2019-9108,0,0,244ec3b018000d832dd3b767fef9dc80ca480fe39666fc2cb419d8433452db1c,2024-11-21T04:50:59.970000 -CVE-2019-9109,0,0,3f1458d53e64f5c7d1e5cd9ae25d3365aee5f10f9fb54b9291d769579b9d542e,2024-11-21T04:51:00.117000 -CVE-2019-9110,0,0,59311d96bcb3352304a605698bb570d8f80ad286abbaed838675b623ee040cfc,2024-11-21T04:51:00.260000 +CVE-2019-9109,0,1,056fa9c9ea26f2116d608d5243b01c4e21e1626107c533ddb295a9756b6a43d2,2025-05-05T18:10:51.717000 +CVE-2019-9110,0,1,544938195490a4e28f172b0788f0d43c3c9b7755a75f51e3b0c87c7b6db4b062,2025-05-05T18:10:51.717000 CVE-2019-9111,0,0,ad5e6254e3ac19c87a3269eacf5b75ac4a480dbf8c65774efa4417caccc6b9d9,2024-11-21T04:51:00.407000 CVE-2019-9112,0,0,9e46208b591822c50f55ef77aae98d616bc10d466499916777f6a1383b9eb31f,2024-11-21T04:51:00.540000 CVE-2019-9113,0,0,3ffb6a5f50bf1fc8fe8833f7c2c379a81f3e5c68ebbd15e9506ea38c817431ef,2024-11-21T04:51:00.673000 @@ -146033,12 +146033,12 @@ CVE-2020-10819,0,0,ddabb7504e02ddbd88dbc4ed315719df2f214b7bdf9f5e0ab755ca39a5b95 CVE-2020-1082,0,0,25a9484cdeab51bac25d62a6af28f88d42a1882e232559a1f6e8d549b02f89c8,2024-11-21T05:09:42.753000 CVE-2020-10820,0,0,b0964aafb76c87e96896ca0e3c57d4d77d2beabafd8a51c0c8680b656905b05b,2024-11-21T04:56:08.520000 CVE-2020-10821,0,0,e01de64ae8d2cd4f46c15a4b2869ef47ae9c864f7d81aaa0aa5e3471e7b433d5,2024-11-21T04:56:08.660000 -CVE-2020-10823,0,1,304efe91138bfcb5704449f6de55cb795f23217845fba947e7d33a88dac450ed,2025-05-05T17:15:54.437000 -CVE-2020-10824,0,1,145f770db94d26b1c223bef488abeda0b7864047ff2615b027e6f4b1de821e6f,2025-05-05T17:15:54.843000 -CVE-2020-10825,0,1,6d154032bd85b16fe5d3e2c15ec0dda079f987c3bd14d58aafe209a63c9b4af2,2025-05-05T17:15:55.577000 -CVE-2020-10826,0,1,075f002459f8d945e46de36de303be00e19037f3f9aa246475ac3599741c2e61,2025-05-05T17:15:55.927000 -CVE-2020-10827,0,1,2e4a298c965dbc93f6ab129b743d7a41502f31c370378cbef1c67877a8c09dce,2025-05-05T17:15:56.463000 -CVE-2020-10828,0,1,d220442ef0164e8a93e311afa42b37af0094f563a6054c4d8291b9d57991a230,2025-05-05T17:15:57.320000 +CVE-2020-10823,0,0,304efe91138bfcb5704449f6de55cb795f23217845fba947e7d33a88dac450ed,2025-05-05T17:15:54.437000 +CVE-2020-10824,0,0,145f770db94d26b1c223bef488abeda0b7864047ff2615b027e6f4b1de821e6f,2025-05-05T17:15:54.843000 +CVE-2020-10825,0,0,6d154032bd85b16fe5d3e2c15ec0dda079f987c3bd14d58aafe209a63c9b4af2,2025-05-05T17:15:55.577000 +CVE-2020-10826,0,0,075f002459f8d945e46de36de303be00e19037f3f9aa246475ac3599741c2e61,2025-05-05T17:15:55.927000 +CVE-2020-10827,0,0,2e4a298c965dbc93f6ab129b743d7a41502f31c370378cbef1c67877a8c09dce,2025-05-05T17:15:56.463000 +CVE-2020-10828,0,0,d220442ef0164e8a93e311afa42b37af0094f563a6054c4d8291b9d57991a230,2025-05-05T17:15:57.320000 CVE-2020-10829,0,0,6a10f9433cfd046603fc3e30b177121a6a8b445896ea295e8b05714e37536b17,2024-11-21T04:56:09.713000 CVE-2020-1083,0,0,b486c574a5be149a56a668aacefb917fe0327b6f49a58b5eb13658aefe44431f,2024-11-21T05:09:42.883000 CVE-2020-10830,0,0,60094b12a9fca3b32c34cea99befe5f6b4af5f74354910a7d7c12c9daedf3ed5,2024-11-21T04:56:09.857000 @@ -147068,7 +147068,7 @@ CVE-2020-11864,0,0,7fa396ffe8924fa3f07a6256522af2c4f1398be07491b3164ce31f43ec428 CVE-2020-11865,0,0,93f0af213cf0f4d3157e110ddc7a036438e953740c67bb11a1bd6e9685c95161,2024-11-21T04:58:46.940000 CVE-2020-11866,0,0,4c070562a6dc72d8b7450fc5343aa985326bc844fb29e6d32aa63c7127cbdb1f,2024-11-21T04:58:47.083000 CVE-2020-11867,0,0,80c022f7d9528c90e37c52eb3cf572e7f9e11292e7f161fda3dc8e82b72b601d,2024-11-21T04:58:47.223000 -CVE-2020-11868,0,1,339761717d828e4d469879402980bdc043f35fb215653f7c3c170ed1d552500a,2025-05-05T17:15:57.667000 +CVE-2020-11868,0,0,339761717d828e4d469879402980bdc043f35fb215653f7c3c170ed1d552500a,2025-05-05T17:15:57.667000 CVE-2020-11869,0,0,61fe97481f98bb5dcdd7e0373a00d82cd985b6c714bb45cf095e58552244a016,2024-11-21T04:58:47.573000 CVE-2020-1187,0,0,6ba6faa0e3ab8bfc129c198a15f4887bc3cfcf916e46980df8d32e2045d9141f,2024-11-21T05:09:56.073000 CVE-2020-11872,0,0,e35460c4af45513c5f6002abfa8a0800c960c2550b151726833b05c2268652c9,2024-11-21T04:58:47.707000 @@ -148236,7 +148236,7 @@ CVE-2020-13158,0,0,6a4a069b62c8ce3f615ce86202540711fe4abe3735ec4326f504ef9862fc8 CVE-2020-13159,0,0,7039186a807be5c5e72a0fa5138bb3fb6419ba2858246d1e330be6a5eb0c8832,2024-11-21T05:00:46.370000 CVE-2020-1316,0,0,3a0511dad038b2a6ad529def482701506cb8922a0fca00ac2a7456165ef3d08c,2024-11-21T05:10:14.043000 CVE-2020-13160,0,0,a15aa44a99ae5291b2c7b83884e1385fd0820fd371e6ca4b1ab4f0d61d2db55e,2024-11-21T05:00:46.523000 -CVE-2020-13162,0,1,5a51a248bf1e438bc66ba8485202a798bcfc40eb791bce9283fcbaf97e069db7,2025-05-05T17:15:58.690000 +CVE-2020-13162,0,0,5a51a248bf1e438bc66ba8485202a798bcfc40eb791bce9283fcbaf97e069db7,2025-05-05T17:15:58.690000 CVE-2020-13163,0,0,63e112cbbd01942053258c407ef8fafc550eba3e072bdd91889a19570df96646,2024-11-21T05:00:46.907000 CVE-2020-13164,0,0,de82645d4fa45818f7e6e7a02ff6c182d92f8bad0cf87d4ca5759c50377c2cff,2024-11-21T05:00:47.077000 CVE-2020-13166,0,0,c71486c9c88109c44cea6fc612a3a460311ccd9d1dd202f56348315538f5a931,2024-11-21T05:00:47.257000 @@ -148855,7 +148855,7 @@ CVE-2020-13813,0,0,c292d47c5d3b0335130bb519939541c91368cb3f7a44d513f6ff35d5c1afe CVE-2020-13814,0,0,45626c6cc55d3cd0a68c6a464105d3f2c48cccf4ccc2c7266222bbc7602aef66,2024-11-21T05:01:55.273000 CVE-2020-13815,0,0,a9f0271ed712917f303c30d82764a4b9956a24722587ea0d90e9c21bdb540e94,2024-11-21T05:01:55.437000 CVE-2020-13816,0,0,9375d456f05bbf2c1a19e9fdcacde6f3d99b59819310e7434f47d848d51f0e14,2023-11-07T03:16:58.770000 -CVE-2020-13817,0,1,5dc60e2dca8149edf4ee2d80601956d557fcbeb4d89f583656753ccd02652181,2025-05-05T17:15:59.030000 +CVE-2020-13817,0,0,5dc60e2dca8149edf4ee2d80601956d557fcbeb4d89f583656753ccd02652181,2025-05-05T17:15:59.030000 CVE-2020-13818,0,0,75e65f350b4fbb2bd33e0c6c9f3d9d9f22148584729c5f005d4cc48c6e52206d,2024-11-21T05:01:55.843000 CVE-2020-13819,0,0,b1f460e41974c52c980803ed78aee93ffd3b8571a9581e393e86c235ed61a733,2024-11-21T05:01:56.013000 CVE-2020-1382,0,0,4bb7a999ec2819ee47383887d5f5a25a0a15c8370b6b9eb0957f0fb5734f5aa5,2024-11-21T05:10:22.823000 @@ -152629,7 +152629,7 @@ CVE-2020-19767,0,0,34c0182452e27e784b7860a3fe21f6a14a94672158268a671c9ec787b383c CVE-2020-19768,0,0,a5b095a36583f667b75dfe0da1199ba6dc6af01ef9b81e89878b9e990f75d044,2024-11-21T05:09:23.747000 CVE-2020-19769,0,0,869afd827502ee2e35aa27c310b4885f409ef4055d1e272f773541e1c743d2bc,2024-11-21T05:09:23.890000 CVE-2020-1977,0,0,b75b53418566d13429e6ad0330f3ecc25b22eaabe086821504a7122f8a56cf43,2024-11-21T05:11:46.283000 -CVE-2020-19770,0,0,621037a0b5b1f1b38f4e19c4f882095d4b6979f199ed3da04043e383c451948b,2024-11-21T05:09:24.030000 +CVE-2020-19770,0,1,de690b8b8166d4396d814ebd1514308e96cd4fe8926fdc1a8ae49a696fe8f390,2025-05-05T18:10:51.717000 CVE-2020-19778,0,0,509661914f1fbbd014c35fad2e8807ea946ab078b6b01c45f653ee06090a100e,2024-11-21T05:09:24.180000 CVE-2020-1978,0,0,86e48da611cde2a3047fe4299c452735c73797cf4e41b32828dda3777b151b99,2024-11-21T05:11:46.410000 CVE-2020-19786,0,0,af41913014ef275bb96154e84753cf39e2211955131cd99428b06e43f8a2ada3,2025-02-25T21:15:09.997000 @@ -152672,7 +152672,7 @@ CVE-2020-1989,0,0,f96fdd868ac90216e26a4f89965bb55967bda607882bb3ee65694c09a613f8 CVE-2020-19890,0,0,e01d45ca83ea6429129d7520dd237645edbbc6b4aa454eb27830de3ce2b5200e,2024-11-21T05:09:28.240000 CVE-2020-19891,0,0,65f0d0382fb67687cffdb8116c9804de3f6e2f38fca130c0534462e558405a13,2024-11-21T05:09:28.383000 CVE-2020-19896,0,0,052cd75573d4155bf9b60ae193c0fff9edc9181c834daa631485276d2670ad11,2024-11-21T05:09:28.540000 -CVE-2020-19897,0,0,796654fb2b16b853ba9b5f9f28f6e751d14f85eab2b6d61bca83ed653aaf0c27,2024-11-21T05:09:28.707000 +CVE-2020-19897,0,1,c9406446e4b8dbfa2868591edfc925e4194f8579e4097c8e59266e9453c5ecc6,2025-05-05T18:10:51.717000 CVE-2020-1990,0,0,8ce8d6ad23f5013177ddfcc5394b3516a395794de9094acff9c61fdc841fcd20,2024-11-21T05:11:47.967000 CVE-2020-19902,0,0,b6b68facc7eaf789bbad0bfb25e4e01ea0f20297133ca39df0291bebca2014d7,2024-11-21T05:09:28.890000 CVE-2020-19907,0,0,902875d456533f4c4b10e99b600a68e77c1f6e3933e6d9e22d2e2a42ba41db72,2024-11-21T05:09:29.030000 @@ -152725,8 +152725,8 @@ CVE-2020-2011,0,0,573068e854e5730dc47306d180d61118a70e4590a2042abe70f870b569fb74 CVE-2020-20118,0,0,ec2b457760d9cbf6859d866a7ecf7395b907f4706a9c63a014c6942090ce851d,2024-11-21T05:11:50.680000 CVE-2020-2012,0,0,5f3b2d902d1899bbb7803d9c67183b16304097803bd69826af3337607989a414,2024-11-21T05:24:26.830000 CVE-2020-20120,0,0,4ccc160c3cd2272d5b2b9a2ae16b98bd15f4a6598ad8c3c189cd7b4cf92f5573,2024-11-21T05:11:50.850000 -CVE-2020-20122,0,0,444bee1f9f54357a5ec37602e2b560569825eccc6a1debaa96293e9a46b3f1ba,2024-11-21T05:11:51.090000 -CVE-2020-20124,0,0,7871a10d3a08a9b0ffa48e480fcfd830b39b6be3821621f056e98efa584345c6,2024-11-21T05:11:51.950000 +CVE-2020-20122,0,1,f4090bcedb4b3e945c1c81b54420dfae75b1356c85ec334cd1027f23939e2374,2025-05-05T18:10:51.717000 +CVE-2020-20124,0,1,943c558fa12dc9a9f2e19f5d251a8c4e38fa13c2860ef78bb349dd0ad10e3996,2025-05-05T18:10:51.717000 CVE-2020-20125,0,0,ebcd63949853d13bb73af40be0b8673acc8fbc71a1ea31e9c353e95b9ebd6bda,2024-11-21T05:11:52.113000 CVE-2020-20128,0,0,ae8a404c80709efbbae08038eecf84bd901585f207d1fd565d762b8e20f05e28,2024-11-21T05:11:52.260000 CVE-2020-20129,0,0,2ec9f5856a33233600e2ef37e3574c1cd7e20061a1887552ab5c46772ac223ad,2024-11-21T05:11:52.417000 @@ -154648,7 +154648,7 @@ CVE-2020-25017,0,0,be9e4230480599a026dde4590239e613ee86a1684cd6122384ae0baddf46b CVE-2020-25018,0,0,f74bf34a7a1dabec9bc1500bbe1a755a6481e3acec4c2e72a525bef529373af3,2024-11-21T05:16:32.960000 CVE-2020-25019,0,0,aa33c3c1615e62c667e97bd4dcad23755b70cf5f83e76bc8aa49e52fa5bc34a6,2024-11-21T05:16:34.037000 CVE-2020-2502,0,0,457b32974c2e4093773b33e52a1eb3ea537e0bd0ffccada22c4e3d0c1fec43cb,2024-11-21T05:25:21.873000 -CVE-2020-25020,0,1,8f6c95e2358da7862600c12b336267dd3e56d53e578a1b121d851aa33770a2ed,2025-05-05T17:15:59.680000 +CVE-2020-25020,0,0,8f6c95e2358da7862600c12b336267dd3e56d53e578a1b121d851aa33770a2ed,2025-05-05T17:15:59.680000 CVE-2020-25021,0,0,6547bfb9f1a20ba5284fcf3373528b9056ce8ad108e0659a6d880faee43ff17f,2024-11-21T05:16:35.433000 CVE-2020-25022,0,0,1eebde3523a9f89777122004964a7ebcdadb4de86394a70de35e54c12d98161b,2024-11-21T05:16:37.037000 CVE-2020-25023,0,0,86f870cadaf4e334dad189b92389522930f30c9e48e2e07976a02631c50a6057,2024-11-21T05:16:38.133000 @@ -155239,7 +155239,7 @@ CVE-2020-25789,0,0,3710d41bd2205fd0fb8760c9eff026d1b98901b0f66e97fa9202a4ae9f52b CVE-2020-2579,0,0,027f19425d5efc4e70a711c68cf82cd71d3999b1aa40e5fbd81e68c4c4f17c84,2024-11-21T05:25:36.850000 CVE-2020-25790,0,0,6b5d51fc2fdb3375a1337725fbd8e0e97e593f809df5e08fc019ef82d65f2227,2024-11-21T05:18:47.037000 CVE-2020-25791,0,0,decf803f1cd201e902b31f5cfae5f73e85afca55e4e2bac8204dc8b095a58162,2024-11-21T05:18:47.247000 -CVE-2020-25792,0,1,b6ff20997925514d155ba62448e7808bb66e21bb1bca0501991a22cd1888a956,2025-05-05T17:16:00.183000 +CVE-2020-25792,0,0,b6ff20997925514d155ba62448e7808bb66e21bb1bca0501991a22cd1888a956,2025-05-05T17:16:00.183000 CVE-2020-25793,0,0,afd4d9ad7bdd33737a55e3338143fb350e6279618b3777491e80dbc168df78b4,2024-11-21T05:18:47.640000 CVE-2020-25794,0,0,34be1a351592e0c61b5d3978abb571cd2c0dc61834a99a10ed04c9fce7f74ffc,2024-11-21T05:18:47.830000 CVE-2020-25795,0,0,12fa473644a1fac525fafe70216714c8cea5bb4419389d172db6c1ad505f9d83,2024-11-21T05:18:48.020000 @@ -155514,7 +155514,7 @@ CVE-2020-26200,0,0,fb1c8bd8c31f8853dad2ce8161d9f1432d11808aee1a6f3e3ca1dc1e4af91 CVE-2020-26201,0,0,8aa954d505a8d7330a9330a68cc3ee81d80ebac495852ff82cd83d529675766a,2024-11-21T05:19:31.117000 CVE-2020-26205,0,0,4bb7d178b30ee823c13d79b35ef2c9f31aac6d2579bf8413ce005616f0b6342e,2024-11-21T05:19:31.313000 CVE-2020-26207,0,0,78ac57a74871b4bcc3a89e9025822744a8101b5a76b97d1dd76c838aac29b921,2024-11-21T05:19:31.507000 -CVE-2020-26208,0,1,a6e1445797287c0de75c43defdb92bd5cf09940074a40e95f128ce5ddb9f5381,2025-05-05T17:16:00.460000 +CVE-2020-26208,0,0,a6e1445797287c0de75c43defdb92bd5cf09940074a40e95f128ce5ddb9f5381,2025-05-05T17:16:00.460000 CVE-2020-2621,0,0,76d1bee73aa1aae2ec2dea1138371d229466cbaaf692fa7d3c0877c3ce90550d,2024-11-21T05:25:44.910000 CVE-2020-26210,0,0,40b18a2f19f2165123266238dbca4f80a6beeff5ae36b034a9bac0acce2aa0bc,2024-11-21T05:19:31.920000 CVE-2020-26211,0,0,8bf496125b24bba930935dd8eddb77adaaeb28920222abdb78768696268580ce,2024-11-21T05:19:32.137000 @@ -158464,7 +158464,7 @@ CVE-2020-35457,0,0,7ba6d0c3322ebaeb96eda05afbb2ae67f691dc31a617c48373af0cd3991d2 CVE-2020-35458,0,0,b580252ddc71ab795cec4c07b676f997af7cb60b0a351da472449b6d4aa8207c,2024-11-21T05:27:19.577000 CVE-2020-35459,0,0,f6b69c3e31755dd7eed342ddacaab60b5fb2c89060c04526df1bc4d782fc23a7,2024-11-21T05:27:19.803000 CVE-2020-3546,0,0,c3da9004aa975b5b8fa676fe86232a63d34dac01089b113b80b8ef73c422e1d1,2024-11-21T05:31:17.230000 -CVE-2020-35460,0,1,e79340db9bada12e5a9c25b5d3ed5d1530760e190dac634ea2c27c20c1b2dd95,2025-05-05T17:16:00.697000 +CVE-2020-35460,0,0,e79340db9bada12e5a9c25b5d3ed5d1530760e190dac634ea2c27c20c1b2dd95,2025-05-05T17:16:00.697000 CVE-2020-35462,0,0,075072bcbbfc846f3ead1aeda385dfc3ad97ad579b0ad2ae49f4b5d2e251b9fd,2024-11-21T05:27:20.207000 CVE-2020-35463,0,0,c9ca38d2f054e3407cbdb407458fc235a3953ae1a5addc37899f0117e0e236f4,2024-11-21T05:27:20.347000 CVE-2020-35464,0,0,5120e8fc23a332675590a07897c7a1d98a4632366619403fd4741f15cc19e71d,2024-11-21T05:27:20.503000 @@ -159697,7 +159697,7 @@ CVE-2020-3761,0,0,365d320482434c1a121d37e5a4977b947e02ad86a43f6553954e78fccf57ff CVE-2020-3762,0,0,384eb2158e86fb701009f9abeae0dcf0a7c72e5a03afcb76266b941e36c46403,2024-11-21T05:31:42.253000 CVE-2020-3763,0,0,c4a3087624a7d0fca63314867d04870d29662a0b2f8ad2b27150ab85214e68a8,2024-11-21T05:31:42.363000 CVE-2020-3764,0,0,dc0b526d1b461759c7bc6437074f7d6cb836ab27a5565ea483b8da801b617936,2024-11-21T05:31:42.463000 -CVE-2020-3765,0,1,a23ecee1fda57a5ca9fe107642dc82556cd42cb8bd6b7dd7bf0bf8d226800ad6,2025-05-05T17:16:01.023000 +CVE-2020-3765,0,0,a23ecee1fda57a5ca9fe107642dc82556cd42cb8bd6b7dd7bf0bf8d226800ad6,2025-05-05T17:16:01.023000 CVE-2020-3766,0,0,a119ce2c720b1b342a368ecdb916af193af48390c5263ebed2ec92b9d73f3d1d,2024-11-21T05:31:42.670000 CVE-2020-3767,0,0,2daa580c540aa753a2a83ef513ded26f375f9fff5f15492bbab8836e17a37167,2024-11-21T05:31:42.780000 CVE-2020-3768,0,0,9d862268a3ba38783af2333108dd551a0e1c144dff81e1dd13cb34570b520c0e,2024-11-21T05:31:42.897000 @@ -164487,22 +164487,22 @@ CVE-2020-9550,0,0,26f3cd844cc467638df18a3916c78d920d25d4eef3d2d3362e74e05e0d1baf CVE-2020-9551,0,0,84b71c346b21816d660b9b96b4d6994732c8c7e7f7562b2fed7874368c012e11,2024-11-21T05:40:51.217000 CVE-2020-9552,0,0,b80208b4b449d3f828528db381515bafa8b21199a701ed5962095727bc7b4efc,2024-11-21T05:40:51.330000 CVE-2020-9553,0,0,4b9191ef5f433cd30b1827fcc59860820e5881b6db48512739a1b3f040033d96,2024-11-21T05:40:51.437000 -CVE-2020-9554,0,1,f5a9f1ae05e5a1149da1e7b2283e5ca3c923725bb74638e2d7bb109908017226,2025-05-05T17:16:01.813000 -CVE-2020-9555,0,1,667088e4b936bb980449bbde8f47c8b7f87aba35500e11c8def4b4ef53154712,2025-05-05T17:16:02.033000 -CVE-2020-9556,0,1,cc508f8c8628de035dc619868e573e0eade1dbea4d425a185b83e9d0be37022b,2025-05-05T17:16:02.257000 +CVE-2020-9554,0,0,f5a9f1ae05e5a1149da1e7b2283e5ca3c923725bb74638e2d7bb109908017226,2025-05-05T17:16:01.813000 +CVE-2020-9555,0,0,667088e4b936bb980449bbde8f47c8b7f87aba35500e11c8def4b4ef53154712,2025-05-05T17:16:02.033000 +CVE-2020-9556,0,0,cc508f8c8628de035dc619868e573e0eade1dbea4d425a185b83e9d0be37022b,2025-05-05T17:16:02.257000 CVE-2020-9557,0,0,1b322cc4eaba49352ec74111cdaf76bcba890c5d5eb6deeb947aea02b90e8850,2024-11-21T05:40:51.847000 CVE-2020-9558,0,0,b293a146db53905c5db48234bb947c9b99be74ecaa4803c1b223db0050e19e9f,2024-11-21T05:40:51.947000 -CVE-2020-9559,0,1,249871481d2977e18678e4f5ff2abf9faad2851f4f19d66469bc7331a8c80f6f,2025-05-05T17:16:02.437000 -CVE-2020-9560,0,1,73c22e79ef26bfeb00293cde23946bbe05d9baa41a965ec26603fe77a53530f5,2025-05-05T17:16:02.630000 -CVE-2020-9561,0,1,849312aa5514d37b3dd1ea376663e23ed5f21aeb1aae6da30cea532f97a20bab,2025-05-05T17:16:02.850000 -CVE-2020-9562,0,1,6ec970dab0886b6fbf44a769ad1451fd6cc58b72ad53859ff33b2b67da41012c,2025-05-05T17:16:03.067000 -CVE-2020-9563,0,1,dfef14c961a613df3980456cbe0876e52ed17e186ef550211b9dc03b2c4eecf7,2025-05-05T17:16:03.260000 -CVE-2020-9564,0,1,7bcb41f554202fc6b7ef9576bb6a1fe449dc02d8401703bb4887eab41713591b,2025-05-05T17:16:03.453000 -CVE-2020-9565,0,1,25383532bc617e5cf3596aedb7b34f226286a1e77d6a65e2ff4a0460b35106af,2025-05-05T17:16:03.627000 -CVE-2020-9566,0,1,d40b1b1ad33baa4cc83a03690198caee330d671676e621184f29d0ecca0ed19c,2025-05-05T17:16:03.810000 -CVE-2020-9567,0,1,fdd8d349f353ac1d82011e30b9422433d288aa7b161aa73c3c3efa7aaa35d03f,2025-05-05T17:16:04.007000 -CVE-2020-9568,0,1,a42eeb441659d7f80f3efc8f248147d8a4c90d77dd6991d424aabb49f6e3438d,2025-05-05T17:16:04.193000 -CVE-2020-9569,0,1,da07fcaa140266de75813247ee926288f5a7c482be0f4c1b6320a12780eae0c2,2025-05-05T17:16:04.380000 +CVE-2020-9559,0,0,249871481d2977e18678e4f5ff2abf9faad2851f4f19d66469bc7331a8c80f6f,2025-05-05T17:16:02.437000 +CVE-2020-9560,0,0,73c22e79ef26bfeb00293cde23946bbe05d9baa41a965ec26603fe77a53530f5,2025-05-05T17:16:02.630000 +CVE-2020-9561,0,0,849312aa5514d37b3dd1ea376663e23ed5f21aeb1aae6da30cea532f97a20bab,2025-05-05T17:16:02.850000 +CVE-2020-9562,0,0,6ec970dab0886b6fbf44a769ad1451fd6cc58b72ad53859ff33b2b67da41012c,2025-05-05T17:16:03.067000 +CVE-2020-9563,0,0,dfef14c961a613df3980456cbe0876e52ed17e186ef550211b9dc03b2c4eecf7,2025-05-05T17:16:03.260000 +CVE-2020-9564,0,0,7bcb41f554202fc6b7ef9576bb6a1fe449dc02d8401703bb4887eab41713591b,2025-05-05T17:16:03.453000 +CVE-2020-9565,0,0,25383532bc617e5cf3596aedb7b34f226286a1e77d6a65e2ff4a0460b35106af,2025-05-05T17:16:03.627000 +CVE-2020-9566,0,0,d40b1b1ad33baa4cc83a03690198caee330d671676e621184f29d0ecca0ed19c,2025-05-05T17:16:03.810000 +CVE-2020-9567,0,0,fdd8d349f353ac1d82011e30b9422433d288aa7b161aa73c3c3efa7aaa35d03f,2025-05-05T17:16:04.007000 +CVE-2020-9568,0,0,a42eeb441659d7f80f3efc8f248147d8a4c90d77dd6991d424aabb49f6e3438d,2025-05-05T17:16:04.193000 +CVE-2020-9569,0,0,da07fcaa140266de75813247ee926288f5a7c482be0f4c1b6320a12780eae0c2,2025-05-05T17:16:04.380000 CVE-2020-9570,0,0,2ac28fefd671fe2d3e51f87745cf9aba7baa400089f0f1f9e974d2a492e56a45,2024-11-21T05:40:53.290000 CVE-2020-9571,0,0,9a3eb088deea4366785a9d7b2e0e67a4006c17f82a840cb428f9670cb5d8aa46,2024-11-21T05:40:53.410000 CVE-2020-9572,0,0,94b8e2ddd559376896af68df79ee92af62285206e7421959fd2d91633e991842,2024-11-21T05:40:53.520000 @@ -164604,11 +164604,11 @@ CVE-2020-9668,0,0,1630780224380c6abf561e803a7abad1d65199acbb49d450dcf2454a02b9f2 CVE-2020-9669,0,0,a97fc5d3be049a1e38b232c01c5a8ab5c2c780c8d534ee8c673671f6704f16a7,2024-11-21T05:41:04.010000 CVE-2020-9670,0,0,1ce2b7f7586931d6c00c8fd09a0512b9836eda52ac2e1030652804e08020bab6,2024-11-21T05:41:04.113000 CVE-2020-9671,0,0,c95b85a685100c1e4aa8188a800b952f3f5e5b9243a819397efa65f89e0273c8,2024-11-21T05:41:04.220000 -CVE-2020-9672,0,1,f19b7e5b558eb04c3f1347be3f4ceaf0d337a50fb6aa057d387ca481e4ba3156,2025-05-05T17:16:04.560000 -CVE-2020-9673,0,1,0abfdfe8ad1a45b4f2c5d786a92a88491fe3e7234bb5e3f2301d1a57719e6f99,2025-05-05T17:16:04.780000 -CVE-2020-9674,0,1,062412103d1670a862cbe0adb918a887ba3ca66bd843ae7d7f6826bf471a85f9,2025-05-05T17:16:04.987000 -CVE-2020-9675,0,1,3b90c1722b978c8f26ed1c070c672f9cb2d270162e42e0110d8c15bbca93ca84,2025-05-05T17:16:05.197000 -CVE-2020-9676,0,1,ffebcaa5ab2223dac5f3069dc880befa648d1e5e3e220a5b9f2baf469692102b,2025-05-05T17:16:05.383000 +CVE-2020-9672,0,0,f19b7e5b558eb04c3f1347be3f4ceaf0d337a50fb6aa057d387ca481e4ba3156,2025-05-05T17:16:04.560000 +CVE-2020-9673,0,0,0abfdfe8ad1a45b4f2c5d786a92a88491fe3e7234bb5e3f2301d1a57719e6f99,2025-05-05T17:16:04.780000 +CVE-2020-9674,0,0,062412103d1670a862cbe0adb918a887ba3ca66bd843ae7d7f6826bf471a85f9,2025-05-05T17:16:04.987000 +CVE-2020-9675,0,0,3b90c1722b978c8f26ed1c070c672f9cb2d270162e42e0110d8c15bbca93ca84,2025-05-05T17:16:05.197000 +CVE-2020-9676,0,0,ffebcaa5ab2223dac5f3069dc880befa648d1e5e3e220a5b9f2baf469692102b,2025-05-05T17:16:05.383000 CVE-2020-9677,0,0,656ecce013078222d7b4fdfd1b0dec8d4124daab6896709e2124d5af14b43d46,2024-11-21T05:41:04.913000 CVE-2020-9678,0,0,01a54619a49c3d627e3de69b8432b48a2361781263374c71aee6bf1ee25d5b3b,2024-11-21T05:41:05.020000 CVE-2020-9679,0,0,7f8fa8044236714ca44036f2652e177be36e332c2bf9c829d44c418cd6920f16,2024-11-21T05:41:05.123000 @@ -164643,7 +164643,7 @@ CVE-2020-9708,0,0,4600de74e205a31a6adbf7291d97cfdb8cef65f08f39801ac5a3ec4a22237c CVE-2020-9710,0,0,94a8ad15d0ec717d055f8de679a81464b6e5c4757923f8c312c4cf4e22005fe4,2024-11-21T05:41:08.380000 CVE-2020-9712,0,0,110bc9f0ef368615e7880df70059b50789bc56cabcc1dbdccf2cebf082388c37,2024-11-21T05:41:08.490000 CVE-2020-9714,0,0,f1ee22432082b9e2d0bcf4e377b1d697956e1af7f5da2509fc7ddd67961c671d,2024-11-21T05:41:08.607000 -CVE-2020-9715,0,1,2064c980166f767950d05a696057af739b1e7b2343129e9eb4d9e1cf6bca5a0a,2025-05-05T17:16:05.580000 +CVE-2020-9715,0,0,2064c980166f767950d05a696057af739b1e7b2343129e9eb4d9e1cf6bca5a0a,2025-05-05T17:16:05.580000 CVE-2020-9716,0,0,298a146b75626a7ca500fd611266390299e24ab3d3eb66f1d4a3ea7df345bc04,2024-11-21T05:41:08.827000 CVE-2020-9717,0,0,94c7796c25cac0f59e778e59d0dd8ac1a4e71b9b38a70c744f89d002685a6332,2024-11-21T05:41:08.930000 CVE-2020-9718,0,0,7a729ce124db10ea2680d0385a0f49a70214cd0e22a553c89ac73891fdfa4eaf,2024-11-21T05:41:09.037000 @@ -164722,7 +164722,7 @@ CVE-2020-9797,0,0,c842e92dbcdf4993e8ee92b2c030a9554a3a2f3c353ef2e614d3f9ec0a249d CVE-2020-9799,0,0,cac5cf5062322da278ef8f2e799ba55401c369366b75ee2a32440d8fcca08446,2024-11-21T05:41:18.337000 CVE-2020-9800,0,0,71cdbbc172ce3f2f2d00eb0b3935cab7733b97ef16a39b100f4d5fa9d76c4afb,2024-11-21T05:41:18.437000 CVE-2020-9801,0,0,7231ef59682548340602887fc935a268acf03784927987fa3a4abf3d76e98084,2024-11-21T05:41:18.557000 -CVE-2020-9802,0,1,eb89490b624f15b1d58eadc07fd258252eec2c1d7301beb74f7ddffcd4ba2279,2025-05-05T17:16:05.817000 +CVE-2020-9802,0,0,eb89490b624f15b1d58eadc07fd258252eec2c1d7301beb74f7ddffcd4ba2279,2025-05-05T17:16:05.817000 CVE-2020-9803,0,0,5fe74fae6923d30928a22acb20f9261167a707cd2a16f52caa3044b16b4dd223,2024-11-21T05:41:18.787000 CVE-2020-9804,0,0,84eaa8cbf017cfc8d24b7e71a7e140c3d774ec91201abba3be81b05ea03678ff,2024-11-21T05:41:18.910000 CVE-2020-9805,0,0,3e8f9c7a28df51d7164cd26621bb846c18a417fde66aca2a5b0d33a100673b88,2024-11-21T05:41:19.027000 @@ -164970,23 +164970,23 @@ CVE-2021-0056,0,0,551f606041f4522241fdc246048ba753cf6108f22a4478c8bb7794fd84f91d CVE-2021-0057,0,0,71550d5b4b6b3f1bdde3aa27503963508479c36c840a24c7ee36940106f946da,2024-11-21T05:41:44.470000 CVE-2021-0058,0,0,d13b065b005b63400103ab84dc23153453da28eb588ae0d0b64f401e66faffde,2024-11-21T05:41:44.570000 CVE-2021-0059,0,0,91f89ae7f7409326ecaf10830456ba446b5482598990c0f24a0d1464262cbab7,2023-11-07T03:27:13.260000 -CVE-2021-0060,0,1,19c5a66ea47e3419e048d47119a918982e3a28409cc05caa6fcbe3531d340ab3,2025-05-05T17:16:06.087000 +CVE-2021-0060,0,0,19c5a66ea47e3419e048d47119a918982e3a28409cc05caa6fcbe3531d340ab3,2025-05-05T17:16:06.087000 CVE-2021-0061,0,0,02715a46cb42d1e3f47044b4ea66859e7eec126bfbb10800af8d0bea106d4892,2024-11-21T05:41:46.463000 CVE-2021-0062,0,0,2be1d1c47f86fb826e739e595679a2aa042863d402cef2f261e1cfdd47bd68fa,2024-11-21T05:41:46.570000 CVE-2021-0063,0,0,1266826ade5a642dd4493b8fa45dd9da81584c635946bb338ce5a4fb773b3e51,2024-11-21T05:41:46.683000 CVE-2021-0064,0,0,2d242fb1e8d7e4eb4545fd74b597c4634ff5261cedd4bb8cd56e90d11def254f,2024-11-21T05:41:46.810000 CVE-2021-0065,0,0,886027e6383c827c68582c501f7fc8f296885db90b5f877c3753a39039b61409,2024-11-21T05:41:46.930000 -CVE-2021-0066,0,1,66eab6df24d44cdc3e449eeba401f9a901630a1f63d58b8843a8785a24f039bc,2025-05-05T17:16:06.393000 +CVE-2021-0066,0,0,66eab6df24d44cdc3e449eeba401f9a901630a1f63d58b8843a8785a24f039bc,2025-05-05T17:16:06.393000 CVE-2021-0067,0,0,f9c789a520943e8be5121ad60f75afa242703132928b9b7bd46f69e8a30fc44b,2024-11-21T05:41:47.193000 CVE-2021-0068,0,0,822e8a37dab0537234b40f3d6f9e92ab15a9eeeebf68a3fa789a52e7c8fbbafe,2023-11-07T03:27:13.553000 CVE-2021-0069,0,0,6e1865593d55401c8d40c250bf8979ca2bb5fb9a0036e69bf8a30ed36fa2afc8,2024-11-21T05:41:47.377000 CVE-2021-0070,0,0,6579b5ba753061008082c950ec1a523892b3f0bdaeb82bd3d7c8a421d9b3acd2,2024-11-21T05:41:47.500000 CVE-2021-0071,0,0,b86ba06dddfca8f6f79d4de79473363f4a30971bc16031d4864569abf0a1f5e5,2024-11-21T05:41:47.620000 -CVE-2021-0072,0,1,628788b47644d16b03fe19fae6da16114c8ec8c9f6560df4c35d3feb1d1a853e,2025-05-05T17:16:07.850000 +CVE-2021-0072,0,0,628788b47644d16b03fe19fae6da16114c8ec8c9f6560df4c35d3feb1d1a853e,2025-05-05T17:16:07.850000 CVE-2021-0073,0,0,ab053b2a2c3b1bfe70dee4d0b5e721c288b5501d70bed5ffa75841aec7118f22,2024-11-21T05:41:47.880000 CVE-2021-0074,0,0,ff7be343015cdc52dc6b6f4ffb89a34df566b9007da6547ed4bbf554942fce62,2024-11-21T05:41:47.987000 CVE-2021-0075,0,0,92dfd2078dc49583d8f3d0d6b2c17afde7b0db69e7f1d4ddff143c4d11439188,2024-11-21T05:41:48.090000 -CVE-2021-0076,0,1,ba943b332be697aabde78dd240286a6b55ebf970e2d2ddf66185fe72ea0a2ab9,2025-05-05T17:16:08.720000 +CVE-2021-0076,0,0,ba943b332be697aabde78dd240286a6b55ebf970e2d2ddf66185fe72ea0a2ab9,2025-05-05T17:16:08.720000 CVE-2021-0077,0,0,bf00c9b97e53b5aff79a6551878659876e41f0b13474abb057b1cf58dd43a37d,2024-11-21T05:41:48.347000 CVE-2021-0078,0,0,36fa9b0e8ef15240fa274f960fd59a8fe51a7f156d0c023e2ab6b164e6b6f813,2024-11-21T05:41:48.450000 CVE-2021-0079,0,0,0f49846620d9e2c3e6c72165c705ef659448eb7b56d0892affcea81f78f4e1c6,2024-11-21T05:41:48.593000 @@ -165001,43 +165001,43 @@ CVE-2021-0087,0,0,a34010460f5fdb42df2f1660aa99a30e70550e7217f9ddf1c1c28e22388a51 CVE-2021-0088,0,0,5fe76b3559bf088fcf8d9cce560f0f2d397ce4f2326ebddc0bb78f34c6301da6,2023-11-07T03:27:16.407000 CVE-2021-0089,0,0,e490bb28be6d71bca5bb9f59a30fb8c7552fbea810f4437363002ec493467639,2024-11-21T05:41:49.300000 CVE-2021-0090,0,0,4570732a4bafd89593043f639341621149c09691a51a4710b74a5e142e6d4bea,2024-11-21T05:41:49.427000 -CVE-2021-0091,0,1,57c985086d7a11a02838aab17cde26ef70044ae565d66524a7a146c313b73739,2025-05-05T17:16:09.313000 -CVE-2021-0092,0,1,2f7b39f1a1a9277b12006ee0443294349a4f693db8b6a4259418280e5f1df43f,2025-05-05T17:16:09.797000 -CVE-2021-0093,0,1,51b0586cc92aa06768f5f956cf189005c60348a36c9a5cfc98adb42cd9773009,2025-05-05T17:16:10.940000 +CVE-2021-0091,0,0,57c985086d7a11a02838aab17cde26ef70044ae565d66524a7a146c313b73739,2025-05-05T17:16:09.313000 +CVE-2021-0092,0,0,2f7b39f1a1a9277b12006ee0443294349a4f693db8b6a4259418280e5f1df43f,2025-05-05T17:16:09.797000 +CVE-2021-0093,0,0,51b0586cc92aa06768f5f956cf189005c60348a36c9a5cfc98adb42cd9773009,2025-05-05T17:16:10.940000 CVE-2021-0094,0,0,612da9e0a4f4ce806efcb2d230f4c93fbd2b6c57335beceb5817809274fc4500,2024-11-21T05:41:50.043000 CVE-2021-0095,0,0,cc483a84ab03ed1c506122f4ef41116872898965eda0bc13842178b55e095504,2024-11-21T05:41:50.137000 CVE-2021-0096,0,0,b8ff47649c632b703f5f42db6017fbd4a2f9d0f4813649731af9a28114060f1c,2024-11-21T05:41:50.300000 CVE-2021-0097,0,0,9f5b9c6faa5f62a5fe3d947618c055e3c9485f0d4bece15717ef1a4c5b26d82e,2024-11-21T05:41:50.403000 CVE-2021-0098,0,0,f03583e71e2c292ad8a023ff1795120392c03f33729185319597fc5b9b679cad,2024-11-21T05:41:50.503000 -CVE-2021-0099,0,1,0d56c2e21ef9776c06fc76a75e0c724e8cf5c24ebd06a4a226089526ee061059,2025-05-05T17:16:12.080000 +CVE-2021-0099,0,0,0d56c2e21ef9776c06fc76a75e0c724e8cf5c24ebd06a4a226089526ee061059,2025-05-05T17:16:12.080000 CVE-2021-0100,0,0,59e383fb0e1687e0de81bcfd68056b8e492652cc9c4134b879b90914b6f305fc,2024-11-21T05:41:50.777000 CVE-2021-0101,0,0,d95d6a03530ec85f2742217d0f50ff83e6926e8e883cdd6d79989d9f912b4ba5,2024-11-21T05:41:50.873000 CVE-2021-0102,0,0,87b7e44a06b4d720563793ab9cf60b4a6768ee4417c25855cbcbeca26de750ab,2024-11-21T05:41:50.990000 -CVE-2021-0103,0,1,2e870c369ad7f8a2aa0a7ab45644d11db0192b4141721fcfc2fbba18c3b942fe,2025-05-05T17:16:12.950000 +CVE-2021-0103,0,0,2e870c369ad7f8a2aa0a7ab45644d11db0192b4141721fcfc2fbba18c3b942fe,2025-05-05T17:16:12.950000 CVE-2021-0104,0,0,21aeaad4bc77fa80d0ee43e1971913db0f4fafc78725e5d79de34cb701f0d00e,2024-11-21T05:41:51.250000 CVE-2021-0105,0,0,74b93d9ba6bc34dd04e18821c91a9e301c95cec5315694d08dc7edce6447bd3c,2024-11-21T05:41:51.350000 CVE-2021-0106,0,0,d4b6b5ea4bc7e2c4869eef63f67e7e04e5d13ba787ecb9327b5247374cc684cd,2024-11-21T05:41:51.457000 -CVE-2021-0107,0,1,986a2d09ca763da5a0c7a42f380ff31f633b711671bfa616b287948e737552e3,2025-05-05T17:16:14.033000 +CVE-2021-0107,0,0,986a2d09ca763da5a0c7a42f380ff31f633b711671bfa616b287948e737552e3,2025-05-05T17:16:14.033000 CVE-2021-0108,0,0,880a302f25ad066bb71165f3b108cb7799d55145cea2c5a69b8af171320de764,2024-11-21T05:41:51.730000 CVE-2021-0109,0,0,9ae3e3075498ac0333d4c44f9ee138f525d9fa7b0bcf6aed42c407bad65ba2f2,2024-11-21T05:41:51.830000 CVE-2021-0110,0,0,1a90448e0799c2dfbec7d6d6d5907d3a3adabca43ba89d16604bc868d66fdba9,2024-11-21T05:41:51.933000 -CVE-2021-0111,0,1,508175ba95bf6e6cb212d83f4ee973d356181ee17bd0d3049bf617dc15b4a89a,2025-05-05T17:16:15.427000 +CVE-2021-0111,0,0,508175ba95bf6e6cb212d83f4ee973d356181ee17bd0d3049bf617dc15b4a89a,2025-05-05T17:16:15.427000 CVE-2021-0112,0,0,c2eba4b2f9e7b97bfdcfa6dbe85b7951d68a1816b5ef6994233435fab78c24e7,2024-11-21T05:41:52.237000 CVE-2021-0113,0,0,43df33b4abeb0cbc819f739857aa30593dcc80448215919cedc66e16d77e716b,2024-11-21T05:41:52.343000 CVE-2021-0114,0,0,afbf0b20f0ac42b0098093243877f7467a54ded93602ba364b241df8002398cc,2024-11-21T05:41:52.447000 -CVE-2021-0115,0,1,9a57bb6d740e0d68ac3a5f32405e7c5a66d27d39d2e79cc930b0d859e68991ca,2025-05-05T17:16:21.480000 -CVE-2021-0116,0,1,0eee15e50bf7b853b3b6c5124dda0b0440ca781fe1c2afdab9fdb8af4fd54fa7,2025-05-05T17:16:22.513000 -CVE-2021-0117,0,1,d713452ed9f6dbb9349aa9b583f555942364da8f86da54a303081849b99053db,2025-05-05T17:16:24.293000 -CVE-2021-0118,0,1,9cca9dd310c2ca2ad5bb923f84dfefd8763cddc94cb944146e488eddf4f5bd92,2025-05-05T17:16:29.513000 -CVE-2021-0119,0,1,684da3a7c720a2153f9ae10b8c75a9a290e5a4c924c33df1856b07d3c8f6b21d,2025-05-05T17:16:32.143000 +CVE-2021-0115,0,0,9a57bb6d740e0d68ac3a5f32405e7c5a66d27d39d2e79cc930b0d859e68991ca,2025-05-05T17:16:21.480000 +CVE-2021-0116,0,0,0eee15e50bf7b853b3b6c5124dda0b0440ca781fe1c2afdab9fdb8af4fd54fa7,2025-05-05T17:16:22.513000 +CVE-2021-0117,0,0,d713452ed9f6dbb9349aa9b583f555942364da8f86da54a303081849b99053db,2025-05-05T17:16:24.293000 +CVE-2021-0118,0,0,9cca9dd310c2ca2ad5bb923f84dfefd8763cddc94cb944146e488eddf4f5bd92,2025-05-05T17:16:29.513000 +CVE-2021-0119,0,0,684da3a7c720a2153f9ae10b8c75a9a290e5a4c924c33df1856b07d3c8f6b21d,2025-05-05T17:16:32.143000 CVE-2021-0120,0,0,6237098b2629e9ee7dd230f9b464c4972516c648c8989aa48202f2f25ed7a961,2024-11-21T05:41:58.327000 CVE-2021-0121,0,0,52428ea3486756ec0330b59bf33d37b54a7363984827b85c4eb733e70b518a12,2024-11-21T05:41:58.440000 CVE-2021-0122,0,0,a6c4d441e01ff35ce6d590a86f1c4b0273f591cf40497122b52ee49989e2d4a6,2023-11-07T03:27:16.930000 CVE-2021-0123,0,0,75c53a08379bdd410055193b50bfd8855279c63aa93e76633ea8848cf6fc313e,2023-11-07T03:27:17.150000 -CVE-2021-0124,0,1,27fb84651677f4fe555dfbb78b0257ff5b4c0e460fb30dfa31dd99d6c0ac2c68,2025-05-05T17:16:37.657000 -CVE-2021-0125,0,1,752404d4b59846ee45229a8f50a835b9d7d21bcb922ba87ca71a32f5a39b6f11,2025-05-05T17:16:40.723000 -CVE-2021-0126,0,1,6cf43bc1fd33ea0444689f90c0f6eb3f3ddec422cd5c3720f59c58d398186a82,2025-05-05T17:16:42.547000 -CVE-2021-0127,0,1,a8e6eef10ce260dbf9e63d9e16c8a107efda1d1d53acedd53cfa68b1a2647799,2025-05-05T17:16:42.773000 +CVE-2021-0124,0,0,27fb84651677f4fe555dfbb78b0257ff5b4c0e460fb30dfa31dd99d6c0ac2c68,2025-05-05T17:16:37.657000 +CVE-2021-0125,0,0,752404d4b59846ee45229a8f50a835b9d7d21bcb922ba87ca71a32f5a39b6f11,2025-05-05T17:16:40.723000 +CVE-2021-0126,0,0,6cf43bc1fd33ea0444689f90c0f6eb3f3ddec422cd5c3720f59c58d398186a82,2025-05-05T17:16:42.547000 +CVE-2021-0127,0,0,a8e6eef10ce260dbf9e63d9e16c8a107efda1d1d53acedd53cfa68b1a2647799,2025-05-05T17:16:42.773000 CVE-2021-0128,0,0,b7778faf53ccf8f2fad278b948b7c9f5ec2d0cb506c4607d6f6118a69de22924,2023-11-07T03:27:17.503000 CVE-2021-0129,0,0,9dbead9948b4172a2ac674518d53f84eb8d4404f795f7c1316c1876d3d4772e0,2024-11-21T05:42:01.513000 CVE-2021-0130,0,0,b8d79a8e8ac7325160389423ab499073106ff924c1d4153ef889464e13367ef4,2023-11-07T03:27:17.730000 @@ -165055,56 +165055,56 @@ CVE-2021-0141,0,0,9d2b0e2a8047cccb725788df47165127dbef34795b45d42970ca3f1cddfdf8 CVE-2021-0142,0,0,d8961c5c92a42caaeff260835be07800ff084d473078997d017528cf1f827e1f,2023-11-07T03:27:19.413000 CVE-2021-0143,0,0,0f44a6b4c416fd410d23f65193762d696dd5e76fa722fe66696fb62d422206d2,2024-11-21T05:42:02.430000 CVE-2021-0144,0,0,502d9e822101b9ad1f5aa1f96e6ebb77cbb725e16eaee02c90fc70e708dc80b0,2024-11-21T05:42:02.537000 -CVE-2021-0145,0,1,240d2ec0e6b2af909e5520183486d721118a760c5901079bec6f91135fb04090,2025-05-05T17:16:43.050000 +CVE-2021-0145,0,0,240d2ec0e6b2af909e5520183486d721118a760c5901079bec6f91135fb04090,2025-05-05T17:16:43.050000 CVE-2021-0146,0,0,1c6ac34b96c09e86d74d97b3f4d84b3f209d6436cb140d914244334caacc9b77,2024-11-21T05:42:02.910000 -CVE-2021-0147,0,1,bf6329b488ee82e7c3ca7ddfffc5a946a2dd2e40d6d257b8f0906177abafcca9,2025-05-05T17:16:43.280000 +CVE-2021-0147,0,0,bf6329b488ee82e7c3ca7ddfffc5a946a2dd2e40d6d257b8f0906177abafcca9,2025-05-05T17:16:43.280000 CVE-2021-0148,0,0,f29ea02e9f20bd51c22601dbf72f90f1420b7c0e3ec432ba92781e416a41eff5,2024-11-21T05:42:03.183000 CVE-2021-0149,0,0,198995ee5eeeae2aad4d7c227311132308e797b91973e8363c0054ac42f0bbf3,2023-11-07T03:27:19.707000 CVE-2021-0150,0,0,65532b6b1b2947f537b5df8bff22f25bb37889470c9566afa6e5e3f088551569,2023-11-07T03:27:19.950000 CVE-2021-0151,0,0,bc83d8e3700073805a8288d2ceb41de09b58e5fb68e221615344265a8ebfb36c,2024-11-21T05:42:03.343000 CVE-2021-0152,0,0,2ae91b210705b9fbaa65ae0eff845f5507dd5dc9d5e984f63ef801e2bdd4912d,2024-11-21T05:42:03.453000 -CVE-2021-0153,0,1,b22275e8d28722a07cd0eb4746f4e178c8fbad60deca95ab77b2896f055372bd,2025-05-05T17:16:43.660000 -CVE-2021-0154,0,1,76943e97f18939583a4cb150bf74321d8548dd45c769b729bd6d08b4ea5500ff,2025-05-05T17:16:44.213000 -CVE-2021-0155,0,1,ab924e2ad249299cf80c6bcff2abc4c55c9770fad4d3eb881c701bf0feabb71f,2025-05-05T17:16:44.817000 -CVE-2021-0156,0,1,9f15390956327fdffdb50de0b02519007665c525f82a90c4508883591530c145,2025-05-05T17:16:45.430000 +CVE-2021-0153,0,0,b22275e8d28722a07cd0eb4746f4e178c8fbad60deca95ab77b2896f055372bd,2025-05-05T17:16:43.660000 +CVE-2021-0154,0,0,76943e97f18939583a4cb150bf74321d8548dd45c769b729bd6d08b4ea5500ff,2025-05-05T17:16:44.213000 +CVE-2021-0155,0,0,ab924e2ad249299cf80c6bcff2abc4c55c9770fad4d3eb881c701bf0feabb71f,2025-05-05T17:16:44.817000 +CVE-2021-0156,0,0,9f15390956327fdffdb50de0b02519007665c525f82a90c4508883591530c145,2025-05-05T17:16:45.430000 CVE-2021-0157,0,0,dc551a8598137cdea85648f7945f10d23b7562a077b48388294ad0deb827a170,2024-11-21T05:42:05.590000 CVE-2021-0158,0,0,12491eb935c42366679b9e7a91277ccb62f7ce63af51ef09ac42a5ee0deb55e2,2024-11-21T05:42:05.753000 -CVE-2021-0159,0,1,f1460eaa402a7825f0d51b565ab96015f5b64ac3fb5d1009a32e09ece65e74a5,2025-05-05T17:16:47.517000 +CVE-2021-0159,0,0,f1460eaa402a7825f0d51b565ab96015f5b64ac3fb5d1009a32e09ece65e74a5,2025-05-05T17:16:47.517000 CVE-2021-0160,0,0,7c58b4a9b5315ff6c95c931917aec96b1750759f1e12d5981fc7f8af432522f2,2024-11-21T05:42:06.187000 -CVE-2021-0161,0,1,2b840f2751ed016aabbda0d5c920f7cb347740ed56d16d4a86c53c12d30e5661,2025-05-05T17:16:47.983000 -CVE-2021-0162,0,1,b8634b5d379dab9a6fa78f941b913bc317c82167278644afdd21044471cb573b,2025-05-05T17:16:48.250000 -CVE-2021-0163,0,1,832809fc1bee8a8743abaac7840a615e438d1f85647a022840bcda8ab5521706,2025-05-05T17:16:48.493000 -CVE-2021-0164,0,1,4f20dd17e9ea5ddf967d425bfd3710e9b81f8a99a11b8c4d8f844e61aac3e272,2025-05-05T17:16:48.723000 -CVE-2021-0165,0,1,d7c635fa2111a1f4cd62f1b5ea1f480b702be51833db67a664680a2510ad811a,2025-05-05T17:16:48.943000 -CVE-2021-0166,0,1,9c7feb7183e44c32c68225f610358ce695be14116ad4648e0d11ce69513967c6,2025-05-05T17:16:49.160000 -CVE-2021-0167,0,1,cc857d2fcadd63d8af014b3f4e39ed025d8f56b7fb494b2cbbbb22353c2d78c3,2025-05-05T17:16:49.560000 -CVE-2021-0168,0,1,f20930748fbad6f9a66de26ed5071c262dd516c4fd23f0eb274d60f04265f966,2025-05-05T17:16:50.130000 -CVE-2021-0169,0,1,90a43e0e272a21097212e640f0fde6d8b96c1020294ec6ede72fbeb168587dae,2025-05-05T17:16:50.457000 -CVE-2021-0170,0,1,4c5aa5644ffb08b1381215febb445853d8bf1c74f7c15f94c7e26a49d1e8c1f1,2025-05-05T17:16:50.677000 -CVE-2021-0171,0,1,300158757edc835ddc0567358c47db1edbcecd193fcb49e25c0b7a4b89c1e5b2,2025-05-05T17:16:50.897000 -CVE-2021-0172,0,1,e1975d0e6033af0f988b88f6ce131ac7db814404f8dc56e67ee84e119256edcc,2025-05-05T17:16:51.107000 -CVE-2021-0173,0,1,a45f7782c7384d0a602cb9fc34efb02b10977ea1e4ecd6ee8b78fa4e7fdc2c80,2025-05-05T17:16:51.320000 -CVE-2021-0174,0,1,f6166adf908623f7368dcb5d064cdf2eaec15655a23082beb4b6a60f0581b296,2025-05-05T17:16:51.540000 -CVE-2021-0175,0,1,55e66d805f8cfac74b9849e52a190405af5e0b92941461102d0e9b668a57e5a4,2025-05-05T17:16:51.800000 -CVE-2021-0176,0,1,2d265e20505fb71a31c932938158a9b89a11b002491190b44e82c630c7e7bf3f,2025-05-05T17:16:52.133000 -CVE-2021-0177,0,1,0e30eef50978b0de3e95846ba736d5bc99f365126d9a703cb5079dd1c09234db,2025-05-05T17:16:52.467000 -CVE-2021-0178,0,1,fb9d9a1c93e60fbff80c2ec25bc4ac754128ce7ccfae51b8de977dedd6633cf7,2025-05-05T17:16:52.750000 -CVE-2021-0179,0,1,c306d4357ecf1dbdc3769dda372fcb5f5f7f683d2bdb0934fd0a4545eb19dfb4,2025-05-05T17:16:53.757000 +CVE-2021-0161,0,0,2b840f2751ed016aabbda0d5c920f7cb347740ed56d16d4a86c53c12d30e5661,2025-05-05T17:16:47.983000 +CVE-2021-0162,0,0,b8634b5d379dab9a6fa78f941b913bc317c82167278644afdd21044471cb573b,2025-05-05T17:16:48.250000 +CVE-2021-0163,0,0,832809fc1bee8a8743abaac7840a615e438d1f85647a022840bcda8ab5521706,2025-05-05T17:16:48.493000 +CVE-2021-0164,0,0,4f20dd17e9ea5ddf967d425bfd3710e9b81f8a99a11b8c4d8f844e61aac3e272,2025-05-05T17:16:48.723000 +CVE-2021-0165,0,0,d7c635fa2111a1f4cd62f1b5ea1f480b702be51833db67a664680a2510ad811a,2025-05-05T17:16:48.943000 +CVE-2021-0166,0,0,9c7feb7183e44c32c68225f610358ce695be14116ad4648e0d11ce69513967c6,2025-05-05T17:16:49.160000 +CVE-2021-0167,0,0,cc857d2fcadd63d8af014b3f4e39ed025d8f56b7fb494b2cbbbb22353c2d78c3,2025-05-05T17:16:49.560000 +CVE-2021-0168,0,0,f20930748fbad6f9a66de26ed5071c262dd516c4fd23f0eb274d60f04265f966,2025-05-05T17:16:50.130000 +CVE-2021-0169,0,0,90a43e0e272a21097212e640f0fde6d8b96c1020294ec6ede72fbeb168587dae,2025-05-05T17:16:50.457000 +CVE-2021-0170,0,0,4c5aa5644ffb08b1381215febb445853d8bf1c74f7c15f94c7e26a49d1e8c1f1,2025-05-05T17:16:50.677000 +CVE-2021-0171,0,0,300158757edc835ddc0567358c47db1edbcecd193fcb49e25c0b7a4b89c1e5b2,2025-05-05T17:16:50.897000 +CVE-2021-0172,0,0,e1975d0e6033af0f988b88f6ce131ac7db814404f8dc56e67ee84e119256edcc,2025-05-05T17:16:51.107000 +CVE-2021-0173,0,0,a45f7782c7384d0a602cb9fc34efb02b10977ea1e4ecd6ee8b78fa4e7fdc2c80,2025-05-05T17:16:51.320000 +CVE-2021-0174,0,0,f6166adf908623f7368dcb5d064cdf2eaec15655a23082beb4b6a60f0581b296,2025-05-05T17:16:51.540000 +CVE-2021-0175,0,0,55e66d805f8cfac74b9849e52a190405af5e0b92941461102d0e9b668a57e5a4,2025-05-05T17:16:51.800000 +CVE-2021-0176,0,0,2d265e20505fb71a31c932938158a9b89a11b002491190b44e82c630c7e7bf3f,2025-05-05T17:16:52.133000 +CVE-2021-0177,0,0,0e30eef50978b0de3e95846ba736d5bc99f365126d9a703cb5079dd1c09234db,2025-05-05T17:16:52.467000 +CVE-2021-0178,0,0,fb9d9a1c93e60fbff80c2ec25bc4ac754128ce7ccfae51b8de977dedd6633cf7,2025-05-05T17:16:52.750000 +CVE-2021-0179,0,0,c306d4357ecf1dbdc3769dda372fcb5f5f7f683d2bdb0934fd0a4545eb19dfb4,2025-05-05T17:16:53.757000 CVE-2021-0180,0,0,c1b9ed4afe5669cc55d723f7c4bcf912867b368f750e53c845907ac4eb738fc2,2024-11-21T05:42:09.003000 CVE-2021-0181,0,0,399f9a93df2707ee43b3a53162fad33f3c77667e8ecf3d1433cf60cd94a7904e,2023-11-07T03:27:20.357000 CVE-2021-0182,0,0,2b8df612d273d2027b06a037d416f5da6dac4a9183dd5584e4b04b09b6c6dd89,2024-11-21T05:42:09.127000 -CVE-2021-0183,0,1,5a4491fc23fc74937cfe504679bdc2bf4ef60f256ee163cbb5dcd6cf0ffd45a7,2025-05-05T17:16:54.670000 +CVE-2021-0183,0,0,5a4491fc23fc74937cfe504679bdc2bf4ef60f256ee163cbb5dcd6cf0ffd45a7,2025-05-05T17:16:54.670000 CVE-2021-0184,0,0,a10a31fdf72e3aa2ca1df75f322e45f82f8bae9ffaec04c7b9a8c77f894ab79b,2023-11-07T03:27:20.617000 CVE-2021-0185,0,0,66fffb2be166953d0b3be952ac193d3489e90f60e8fbbc6dfd1eb518d5028cfe,2025-02-05T21:15:11.550000 CVE-2021-0186,0,0,e0a849ea87d27480445a220d148af91d967a0422260cb71ff63c9d92c4509b4b,2024-11-21T05:42:09.573000 CVE-2021-0187,0,0,cd480ca04ac524a98c9842a5ca80079af62f6648d6849a2aedd94b52e9eb99e6,2024-11-21T05:42:09.847000 -CVE-2021-0188,0,1,6bf73821674cb99e4af2a1126983b12ffa64956d93850126c855f21b5e8180c9,2025-05-05T17:16:55.893000 -CVE-2021-0189,0,1,5e9d8daeccf19c6f9bf2fc5e32bfa29207b39a17132a0856a60f361ab279af12,2025-05-05T17:16:56.153000 -CVE-2021-0190,0,1,873a7adb40b3daf5e655b88aa25253e6735ba3209012bb93cba09d7938b05b93,2025-05-05T17:16:56.570000 +CVE-2021-0188,0,0,6bf73821674cb99e4af2a1126983b12ffa64956d93850126c855f21b5e8180c9,2025-05-05T17:16:55.893000 +CVE-2021-0189,0,0,5e9d8daeccf19c6f9bf2fc5e32bfa29207b39a17132a0856a60f361ab279af12,2025-05-05T17:16:56.153000 +CVE-2021-0190,0,0,873a7adb40b3daf5e655b88aa25253e6735ba3209012bb93cba09d7938b05b93,2025-05-05T17:16:56.570000 CVE-2021-0191,0,0,60f28e4797e6a772f173c4276f4e56fa27ca8ce9ef28a746e8f73fb17cc24df9,2023-11-07T03:27:20.887000 CVE-2021-0192,0,0,5074544daf70d20fe8a825343d17d2b19481a8796fe9079e3129202a4f075355,2023-11-07T03:27:21.093000 -CVE-2021-0193,0,1,c0ee1230522eaee9e792e5a67b5284d9def15577348df188d850772b626fa54d,2025-05-05T17:16:57.480000 -CVE-2021-0194,0,1,d3325b21c1bc8745428c4e9f53e37ef6476b5d5d148ba7fc1e97fdfbd724a73e,2025-05-05T17:16:57.963000 +CVE-2021-0193,0,0,c0ee1230522eaee9e792e5a67b5284d9def15577348df188d850772b626fa54d,2025-05-05T17:16:57.480000 +CVE-2021-0194,0,0,d3325b21c1bc8745428c4e9f53e37ef6476b5d5d148ba7fc1e97fdfbd724a73e,2025-05-05T17:16:57.963000 CVE-2021-0195,0,0,238f5d28d985f1a75b430bf9d3c838f536f9e5af8685b272e6602d514a640303,2023-11-07T03:27:21.330000 CVE-2021-0196,0,0,bd2efa5e09253dcb8761f8010427ec6c2e61378ae9ac2684c88156bed2c7e3ce,2024-11-21T05:42:10.847000 CVE-2021-0197,0,0,be5623809fc9da7deca958e4a51f45035889eaef76652fe8d8a387263a3bcfd6,2024-11-21T05:42:10.960000 @@ -168081,7 +168081,7 @@ CVE-2021-21476,0,0,8fa0fc3370695dd718ce686379158ce25c9e6ed4b4146d886e04c01aae0bf CVE-2021-21477,0,0,194324d4c9f7edccda46c5765d2d1ecfd845efd636b4017e8be7ab10aeabeee5,2024-11-21T05:48:27.080000 CVE-2021-21478,0,0,a1493becebaf355e1cac4d7f62c3df2f3fa2e2fe4357624e8d12eb0b64be9728,2024-11-21T05:48:27.200000 CVE-2021-21479,0,0,53a7897cfd2884192b869d636d85879f3fac4a900a286a10571d09d5bad939a8,2024-11-21T05:48:27.317000 -CVE-2021-21480,0,1,154113f5e28761fa4253d46c18bb39b8505e6d56ec66e4e121f19223ed8cb6e5,2025-05-05T17:16:58.420000 +CVE-2021-21480,0,0,154113f5e28761fa4253d46c18bb39b8505e6d56ec66e4e121f19223ed8cb6e5,2025-05-05T17:16:58.420000 CVE-2021-21481,0,0,c30e0634f1ec9cd799a403a5ecda8eda6ef07b3adc5363a9d9e1c428fd315259,2024-11-21T05:48:27.593000 CVE-2021-21482,0,0,5d2f9ba403dbf3e197441eb9998a9eba25e18cea3824417a67a067e12cc3ad40,2024-11-21T05:48:27.723000 CVE-2021-21483,0,0,562ad62aee9faf04689a947ea28d25041c1d025c14948df02fb7c72e29e2e9a9,2024-11-21T05:48:27.847000 @@ -169678,7 +169678,7 @@ CVE-2021-23147,0,0,b8499e728613561bcd30c080c22a633cb1b5c0c66bacf0edfe0852e8d41e7 CVE-2021-2315,0,0,8fcc2bf16228e4f8e24756291ece1aea8bc2e0647e9cc9d5cf2be0dbf42b20f0,2024-11-21T06:02:52.300000 CVE-2021-23150,0,0,d8fac7e7ae8233a69e853018ee2e7ec869226b220e57986a0497b56877c0a904,2024-11-21T05:51:17.400000 CVE-2021-23151,0,0,9986e8065d65ed0724d41a77a357f1c2e17a2fe48a0a315c3374d0d754907349,2023-11-07T03:30:48.170000 -CVE-2021-23152,0,1,4fc39aaf456f7f6182134810819471b32f01a49f199b46420510da21fdfabcb7,2025-05-05T17:16:58.970000 +CVE-2021-23152,0,0,4fc39aaf456f7f6182134810819471b32f01a49f199b46420510da21fdfabcb7,2025-05-05T17:16:58.970000 CVE-2021-23154,0,0,32bdbfd2d13bb04d6df43c05d280bccf97f7c2ea02c21c015f5baafaf05d522e,2024-11-21T05:51:17.680000 CVE-2021-23155,0,0,3cc60d0ebbfc51051b03f0b3c430e4aaf24797c505d1866703dfc3a527aa1132,2024-11-21T05:51:17.800000 CVE-2021-23156,0,0,1f8ccb3a06a528bce191a7f8f0dfddb4c16d7c26d0782ea9ef08dadbec31b14b,2023-11-07T03:30:48.453000 @@ -169692,7 +169692,7 @@ CVE-2021-23163,0,0,16f75e585ea92d6fd5d601b2b5c2cf48c7b05798a264585dfa883820d28d2 CVE-2021-23165,0,0,26661d71dafc074b90bff71a4444b552df2ba235b4d224b157fd5b1e4104f9dc,2025-02-05T20:25:25.763000 CVE-2021-23166,0,0,11a860d8096e10a126a41cc82c2020278ddd9b98bac2e4b5824627b189336f63,2025-02-03T18:15:26.993000 CVE-2021-23167,0,0,80f6801f32ecdc1c5ab51f4ddc7bc38fd06df457deb0789a7328f5e5cf251a17,2024-11-21T05:51:18.867000 -CVE-2021-23168,0,1,62725c6f91aa656974471644a546ad0a6ec272500efa7e4584271eb0676e96dc,2025-05-05T17:16:59.187000 +CVE-2021-23168,0,0,62725c6f91aa656974471644a546ad0a6ec272500efa7e4584271eb0676e96dc,2025-05-05T17:16:59.187000 CVE-2021-23169,0,0,6ab73f967be3623634b727c3a13fd68a941e8b4962e42e314fbb05358a97f4a4,2024-11-21T05:51:19.137000 CVE-2021-2317,0,0,3f35169442ce422a050800da8c60c42e51d7e6f4735460ec20ee5de357fe8e60,2024-11-21T06:02:52.563000 CVE-2021-23172,0,0,dc2cd08903a87078a8b6fd951b1bc924187281c51240c821c5bb1bf56670eb8b,2024-11-21T05:51:19.270000 @@ -169702,13 +169702,13 @@ CVE-2021-23175,0,0,1ca4317ca518ae149b919dd4a75883e3539b7fb8cade5deb2ebfafceccdf2 CVE-2021-23176,0,0,71478adec2ac4a396c95df759098454ad4c9a4b3aa77637e1f53ef969e93ce14,2024-11-21T05:51:19.833000 CVE-2021-23177,0,0,1d621a116bf40a6cf6aa58db0edcbee6e356470bc574728a4b61975aeea8bd45,2024-11-21T05:51:19.970000 CVE-2021-23178,0,0,cb32165410b5f0a54b7026d1c169f5f47bd934aaba9d5fd14374cba3893a0d6b,2024-11-21T05:51:20.110000 -CVE-2021-23179,0,1,490640874218af8dc8822f877472ef4a72d9a87519be5a82c3d981a5e229a896,2025-05-05T17:16:59.457000 +CVE-2021-23179,0,0,490640874218af8dc8822f877472ef4a72d9a87519be5a82c3d981a5e229a896,2025-05-05T17:16:59.457000 CVE-2021-2318,0,0,2e08074d6c09f2648273c5bde707820510cafcc88c6476a0a6f0a8d8f1434795,2024-11-21T06:02:52.690000 CVE-2021-23180,0,0,2ab926edd31b94b677c91842443aad132d7ff58293d990112483bd12b20363db,2024-11-21T05:51:20.380000 CVE-2021-23182,0,0,de0a4f490179ed15b49dfb9dc2615eb5970cc1aa818bc5112289c3faa6104705,2024-11-21T05:51:20.513000 CVE-2021-23185,0,0,5bffb5b7b13629368e0d0d8b457e8cabf86f07e0f14a8da0aacc200ef7a5fca1,2023-11-07T03:30:49.350000 CVE-2021-23186,0,0,2a00c728deee9c61f1971892d7f51de4ea24101a093011d73fdc00ba5b8c18ad,2024-11-21T05:51:20.653000 -CVE-2021-23188,0,1,6fb086a457ff24f7c0b864c4661ab8424165c505e6562082adc47d2b06c32d22,2025-05-05T17:16:59.687000 +CVE-2021-23188,0,0,6fb086a457ff24f7c0b864c4661ab8424165c505e6562082adc47d2b06c32d22,2025-05-05T17:16:59.687000 CVE-2021-2319,0,0,fc1780afe95a722baa829219d65531db68a90ac264f4116e1b19a8b990402613,2024-11-21T06:02:52.820000 CVE-2021-23191,0,0,d36e5ec943d0d1ca86b82384b9d25e97c64a675d563bccd74fce55f1b5116386,2024-11-21T05:51:20.920000 CVE-2021-23192,0,0,a616133815e8ea1337befb373044a12abda732c324ccfc37998bc374f0d3d1be,2024-11-21T05:51:21.080000 @@ -169738,7 +169738,7 @@ CVE-2021-23219,0,0,a7aab92f0fb3844d92fee3914663c71e6b4de8be158a56b652b49b5df0410 CVE-2021-2322,0,0,404cefa8b0ebfa2a76bfa0c7318bcc71e339d2c5aac62ec0031f9c84411fe20a,2024-11-21T06:02:53.207000 CVE-2021-23220,0,0,c7dd02decc686d639fc3bb14dd3c1e7e8cc37edc89d66fe4d63dba880ca5fac7,2023-11-07T03:30:49.930000 CVE-2021-23222,0,0,70d2b186ab41d6ae57acf08408d7d14c8157db48d9e2dbe472385147bee9fa48,2024-11-21T05:51:23.930000 -CVE-2021-23223,0,1,2c3340988bcff473b1e226c31cbd2f61ee53aeaf0697c63bc927a096d2f8dd85,2025-05-05T17:16:59.907000 +CVE-2021-23223,0,0,2c3340988bcff473b1e226c31cbd2f61ee53aeaf0697c63bc927a096d2f8dd85,2025-05-05T17:16:59.907000 CVE-2021-23224,0,0,eaa0ef843667ac09dfaa8cb3a04e0b7da7d5bceb6e36f491fc2dd90fdfca4d9b,2023-11-07T03:30:50.050000 CVE-2021-23225,0,0,f091db1c7898f664207dd7a902024fc1fd80dd97501cc2a5815ba631ef118b16,2024-11-21T05:51:24.213000 CVE-2021-23227,0,0,cfb23a830bcd0e97e8e78f316a65ec7b766aafb8aad6df807ef52546fc27865d,2024-11-21T05:51:24.347000 @@ -170545,7 +170545,7 @@ CVE-2021-24362,0,0,64aa0ad308a9c24cf6e8c32bc8ef3a42a2f8a65e32e26eebddeb8cc62a4a9 CVE-2021-24363,0,0,67ecdbffabda395a3a660b9a1a3f1dcd94e6d22575c88d322c7b7dd8b9609a53,2024-11-21T05:52:55.143000 CVE-2021-24364,0,0,01c06d97fe215ad51b9202f4384aef6a2c0e501feb2fb6ce7b8f0f43aca1e4c2,2024-11-21T05:52:55.263000 CVE-2021-24365,0,0,193eb26dcf661062a8c5f7836c817dea31986d4f446ab13f024bb556d8601b97,2024-11-21T05:52:55.370000 -CVE-2021-24366,0,1,977a047d1b6168103561c75442cf71b6ece5f73364c286f8353427277d517e6b,2025-05-05T17:17:00.143000 +CVE-2021-24366,0,0,977a047d1b6168103561c75442cf71b6ece5f73364c286f8353427277d517e6b,2025-05-05T17:17:00.143000 CVE-2021-24367,0,0,5a5912b1372152c0393178e2d9c62eaa99dfcea694b518d5c37ca52ffb5b095a,2024-11-21T05:52:55.630000 CVE-2021-24368,0,0,1f3c8606664c7d7413f68d29bd72d934f5521c2b82ebb2fbd737440fb22c4673,2024-11-21T05:52:55.740000 CVE-2021-24369,0,0,fd2b0b81e1ac8f6b9d147305ca3d9d0a0c1cf4051eeb68ff332020524dc785d3,2024-11-21T05:52:55.853000 @@ -172060,10 +172060,10 @@ CVE-2021-26248,0,0,7d10ba264e88f7855638e8c9c77fc7194a917f5d125968d4cf6ec83acf558 CVE-2021-26251,0,0,9f45dbd1e777be7d559f8c8ab311c0cac9a634fb266b36dd27ea6d0fa69531cd,2025-02-05T21:15:13.517000 CVE-2021-26252,0,0,319ed45cbb28ceeabc52ce9365408961940e142ef1369923bdaad42dd5dad6fb,2024-11-21T05:55:59.010000 CVE-2021-26253,0,0,9b4e772fb14988af36e2d50e698cbd4090974ff09ca91744bf27c926b668e391,2024-11-21T05:55:59.187000 -CVE-2021-26254,0,1,b8bab2b9d177ea2008910a6b917584a45b9ff1e5459f5504e9069ffdbf25fd5a,2025-05-05T17:17:01.263000 +CVE-2021-26254,0,0,b8bab2b9d177ea2008910a6b917584a45b9ff1e5459f5504e9069ffdbf25fd5a,2025-05-05T17:17:01.263000 CVE-2021-26256,0,0,850754ee4b54282b2bae72acb321e8b4bafa836960c54a19c19ee5a7301f71b5,2024-11-21T05:55:59.437000 -CVE-2021-26257,0,1,7c49668bb251df514f1d92028ca67badbce85b30da544bb086578655468cc7fa,2025-05-05T17:17:02.080000 -CVE-2021-26258,0,1,8c54dab304380772505a950377fac595ab30fb8052974eaf6d083f7529069fe6,2025-05-05T17:17:02.827000 +CVE-2021-26257,0,0,7c49668bb251df514f1d92028ca67badbce85b30da544bb086578655468cc7fa,2025-05-05T17:17:02.080000 +CVE-2021-26258,0,0,8c54dab304380772505a950377fac595ab30fb8052974eaf6d083f7529069fe6,2025-05-05T17:17:02.827000 CVE-2021-26259,0,0,fb7e1027dad3e31d268ae51caff246a45d47d50d54da729381d389d3012d279b,2024-11-21T05:55:59.820000 CVE-2021-26260,0,0,186a893d87f4252dea28ec7e4d46f1d49046fc96ed532fb932f4f6e512904cce,2024-11-21T05:55:59.940000 CVE-2021-26262,0,0,04faf655ecfe2843fb6ad4f0a9ac273b36d9999925446bdaf288d43152d4840c,2024-11-21T05:56:00.063000 @@ -172512,7 +172512,7 @@ CVE-2021-26945,0,0,02a9921298332ee315ad3bb1cf533d938dc3d1a8c016747925444e786716d CVE-2021-26946,0,0,984fe6976424da03ceeb176d4106120a6a56ad5c0ba55f0b44baa66f9a29db66,2023-11-07T03:31:50.953000 CVE-2021-26947,0,0,f3d61120827fb20f461def6924a339cbf9a79bd3a12c9a98348c07d911e32421,2024-11-21T05:57:06.037000 CVE-2021-26948,0,0,f6468d0558521e6471254d59b16546f4ada3034b21ef3217f4d5994d6f73934d,2024-11-21T05:57:06.170000 -CVE-2021-26950,0,1,7b7ac3c0bd5f36d8b19f3204c111a6ce9d932faa3f47ebcfc8f2f09db27888f0,2025-05-05T17:17:03.397000 +CVE-2021-26950,0,0,7b7ac3c0bd5f36d8b19f3204c111a6ce9d932faa3f47ebcfc8f2f09db27888f0,2025-05-05T17:17:03.397000 CVE-2021-26951,0,0,15fe74a7aba73b436734017be6bc04ce718bcfcac8e3823126dbf9d98845f20a,2024-11-21T05:57:06.423000 CVE-2021-26952,0,0,be6698bdb7a5a10c9154fd967d730dfe0eb2263a1c58e94c6bb331287ab07654,2024-11-21T05:57:06.560000 CVE-2021-26953,0,0,a7be15e891700fd1a6796cc5c69c61a6a0fb58146cb61181cd195606b9e45a4e,2024-11-21T05:57:06.703000 @@ -174995,7 +174995,7 @@ CVE-2021-30557,0,0,36461e61e42beb4d1113ccb885ae837db09ea0887d37c0af53b24003790ad CVE-2021-30558,0,0,844ef7aa16e657d5be4384ce6b4d09a57a498327ba3fe39bedce9a0b694730de,2024-11-21T06:04:10.767000 CVE-2021-30559,0,0,dcf3efc3eca3571731c9c3cd751bf96a645b525e3c658f9ca0ee489db0bda3ed,2024-11-21T06:04:10.960000 CVE-2021-3056,0,0,e3cd468b58631c1f0a84716e58015c96bea226eed85c3a6021417adb61308f16,2024-11-21T06:20:51.940000 -CVE-2021-30560,0,1,69e607005f5a5a2a6842831fb14480125522a23a54f8d3b99027c90a9a62d106,2025-05-05T17:17:03.730000 +CVE-2021-30560,0,0,69e607005f5a5a2a6842831fb14480125522a23a54f8d3b99027c90a9a62d106,2025-05-05T17:17:03.730000 CVE-2021-30561,0,0,3ad424de5076e8d312722f9c09bf6403572cb5361bf9e2aa5140ffaaaef0c7b4,2024-11-21T06:04:11.203000 CVE-2021-30562,0,0,60163e7121320be8c897376312a54d6ff456292ce46338317b5ba3b41eccdbb3,2024-11-21T06:04:11.320000 CVE-2021-30563,0,0,53785843b6bfafbc912aabf884ef913708424b2893493ab42a43f999be147b19,2025-02-19T19:39:31.390000 @@ -175672,7 +175672,7 @@ CVE-2021-31229,0,0,21ca079f64c8dbae128f24bcd07fff2aa909d065f3825b83cd3ee3876fad6 CVE-2021-31231,0,0,3413f1155259984a60f52872162c2c94bee067091e651044aaee6ee8b17797d5,2024-11-21T06:05:20.887000 CVE-2021-31232,0,0,7afa9e4f90fa3656de464128e8c50c608977d81973da39247a96e28e62de6c09,2024-11-21T06:05:21.030000 CVE-2021-31233,0,0,a7925e3db41facf326d6d3d52187be6acd59ac4e94e6e5652c4e15ec3b6a9f39,2025-01-10T17:15:09.110000 -CVE-2021-31239,0,1,90987971e24e2b9360d4a0cd910fe56963c0082b8dfba45a4a4832ccc2488288,2025-05-05T17:17:03.963000 +CVE-2021-31239,0,0,90987971e24e2b9360d4a0cd910fe56963c0082b8dfba45a4a4832ccc2488288,2025-05-05T17:17:03.963000 CVE-2021-3124,0,0,7e8479f4f089be4e2ec4d009c5a5b617341034330691e8c6646781c81ee8be1b,2024-11-21T06:20:56.347000 CVE-2021-31240,0,0,31a79729e8bd179ee36892af9722da33b510ee783da8cd4fb8a76cd21e38f592,2025-01-29T15:15:10.440000 CVE-2021-31245,0,0,c2704eb42066a28701b270c85c69ee577feea74da6711fb4f80ae403200b7d0c,2024-11-21T06:05:21.670000 @@ -177035,30 +177035,30 @@ CVE-2021-33056,0,0,fbaa6b0e967d5c394de8a1369ebc9fd7eeda928db9cf5faf2963a2cb2473f CVE-2021-33057,0,0,8597cb572d6053b84ed886d86c7c2898f4033490aacc7dec529e1a46a8ca9fb0,2024-11-21T06:08:11.827000 CVE-2021-33058,0,0,128c7168d0a804dad1128cefe3ce5a2b885527b12fa1b90b914fa39afaff00a7,2024-11-21T06:08:12.917000 CVE-2021-33059,0,0,817d6388feaf10ec2022e10ee0e94d18eb366063070a865153f606feffefb938,2024-11-21T06:08:13.067000 -CVE-2021-33060,0,1,b2abd02d92e3f4afb73a17919dfc88e40f30909d63e088292c4e6cc62c1c316a,2025-05-05T17:17:05.013000 -CVE-2021-33061,0,1,cf9de05d4ede4e78f200400b50ff210c23c0f82eb9c60375f4ff72fb6e78562c,2025-05-05T17:17:05.480000 +CVE-2021-33060,0,0,b2abd02d92e3f4afb73a17919dfc88e40f30909d63e088292c4e6cc62c1c316a,2025-05-05T17:17:05.013000 +CVE-2021-33061,0,0,cf9de05d4ede4e78f200400b50ff210c23c0f82eb9c60375f4ff72fb6e78562c,2025-05-05T17:17:05.480000 CVE-2021-33062,0,0,ab58c38283d8d926c5fda4fb06c253218a3327858cf8a894537e31beaf4dcadf,2024-11-21T06:08:13.493000 CVE-2021-33063,0,0,267553ce58fea61da24aaec8aebdf169f296e9f9b0dbb26f26b520949434de40,2024-11-21T06:08:13.607000 CVE-2021-33064,0,0,884a2d85f645350f8c4235fd3313fe5a99ef56b95c79850c6cf5c52675df5633,2025-01-29T21:15:11.123000 CVE-2021-33065,0,0,476de50df322b6e41c9822f43eb7279c96fcbe461284ce76c613b52523599f9c,2023-11-07T03:35:47.260000 CVE-2021-33066,0,0,050e0ac0686638a729752d280d9d20129cc9a80570366913171597cf0a007a75,2023-11-07T03:35:47.480000 CVE-2021-33067,0,0,8ae9fa7dc6a7915e5b8a0107b953567b97d029d0b5e9eaa2634940cdcf6ed8c6,2023-11-07T03:35:47.730000 -CVE-2021-33068,0,1,aecbe41c86228ddabb82b98226b1fe155ae0275a6241a69de63f13d26a28ec9c,2025-05-05T17:17:05.867000 +CVE-2021-33068,0,0,aecbe41c86228ddabb82b98226b1fe155ae0275a6241a69de63f13d26a28ec9c,2025-05-05T17:17:05.867000 CVE-2021-33069,0,0,41af97503063ee4fb7410ed4c349b6c4bed28e229e242604ad9b286b3c28b33c,2024-11-21T06:08:13.977000 CVE-2021-33070,0,0,b05967e611e4c24693ea9cdc493af8f2468fdd6331aab32cb0caec3ce2c12832,2023-11-07T03:35:48.187000 CVE-2021-33071,0,0,15602ef565d622027b321ad1ccca6259c48c426da877257621d751beefd0293a,2024-11-21T06:08:14.110000 CVE-2021-33072,0,0,c044489d1f26c9c57a65b8c01cf2e8d80f73b70910014ba72939636b64796b1d,2025-02-26T06:26:20.130000 CVE-2021-33073,0,0,7a5eacc207b92571ad8e50e2fcc658cb948a92bd8982f2dca5fd50b85b086ac5,2024-11-21T06:08:14.270000 -CVE-2021-33074,0,1,366502da161c608e5a86148de2c92b4ee2951afaa81831104d962bb36a932296,2025-05-05T17:17:06.277000 -CVE-2021-33075,0,1,73fc492dffecc74a5d7a6c3faf5aece9f5877b8c9e663b972440e69dd7073cd6,2025-05-05T17:17:06.573000 +CVE-2021-33074,0,0,366502da161c608e5a86148de2c92b4ee2951afaa81831104d962bb36a932296,2025-05-05T17:17:06.277000 +CVE-2021-33075,0,0,73fc492dffecc74a5d7a6c3faf5aece9f5877b8c9e663b972440e69dd7073cd6,2025-05-05T17:17:06.573000 CVE-2021-33076,0,0,859fb4e809717d1b13a5a9449592c28f1c9ef8d0eb0aba453aac1548c0980b9c,2025-02-05T21:15:13.660000 -CVE-2021-33077,0,1,a279ff96ca9a6a62e45a7306d9a271f843f34556c4b72911d2bfd72ebf5632e7,2025-05-05T17:17:06.783000 -CVE-2021-33078,0,1,0513e6eea7306723724f91d1f102d97961a37227fcf9f3c20b110dab888ccee1,2025-05-05T17:17:07.030000 +CVE-2021-33077,0,0,a279ff96ca9a6a62e45a7306d9a271f843f34556c4b72911d2bfd72ebf5632e7,2025-05-05T17:17:06.783000 +CVE-2021-33078,0,0,0513e6eea7306723724f91d1f102d97961a37227fcf9f3c20b110dab888ccee1,2025-05-05T17:17:07.030000 CVE-2021-33079,0,0,355ee609fcf53d5f6a96ef1ded45020bf9f651903286e5324e4ddd96abdb98e6,2025-02-05T21:15:13.850000 CVE-2021-3308,0,0,368d6924a46d6ad0bd35e1f10e8824edbd66b590c8eb639d0891f6eabef0951c,2024-11-21T06:21:15.050000 -CVE-2021-33080,0,1,6635e89b58b6d4e6d98d1be971b01ace9ba8552757cb899503f251d9742b9fa9,2025-05-05T17:17:07.340000 +CVE-2021-33080,0,0,6635e89b58b6d4e6d98d1be971b01ace9ba8552757cb899503f251d9742b9fa9,2025-05-05T17:17:07.340000 CVE-2021-33081,0,0,07cc9d24dd5009f5015b51c2c04765b1034c87e305da03889243c59a65b5d02a,2025-02-05T21:15:14.030000 -CVE-2021-33082,0,1,2c9456aa5432e960ee5bd6d0e8fb2adf182fb38f838f0acf3c5d9e265757fdf2,2025-05-05T17:17:07.547000 +CVE-2021-33082,0,0,2c9456aa5432e960ee5bd6d0e8fb2adf182fb38f838f0acf3c5d9e265757fdf2,2025-05-05T17:17:07.547000 CVE-2021-33083,0,0,3c021684173a1e17341e8cd21f3f27912030997449feec87cbe93ae3e6ca567b,2024-11-21T06:08:15.493000 CVE-2021-33084,0,0,a10f41e35d4e946d83de0f6ef4ea5c1fd87cd21d3305480c656c6638c9801c2b,2025-02-26T06:26:21.207000 CVE-2021-33085,0,0,05a87d7b8b895f6001e23989c7757b32b0e8171859d42c2c906091448d7d66b4,2025-02-26T06:26:21.253000 @@ -177073,54 +177073,54 @@ CVE-2021-33092,0,0,30a669f7d16e577e85ab32e61a4a1ced5e0bf867418dad410e77149322ca8 CVE-2021-33093,0,0,0a7b9f16ea65d451921e76fdc9822ddabb7d05105e07b6c46320134e8ec6680a,2024-11-21T06:08:16.550000 CVE-2021-33094,0,0,406bc08282ef2bb1a9eb12805b97b326c22236893558a04c3e1400c8fcef3e9f,2024-11-21T06:08:16.660000 CVE-2021-33095,0,0,f5c0ba20ce27cc93ea30d8c751a9de24d86a58e10be44c2b83b63f20d839efad,2024-11-21T06:08:16.757000 -CVE-2021-33096,0,1,1510c1ce01dd413f00ea0ef0b3cf4bcf1f3b27ba6ae313e40c00a203011648c9,2025-05-05T17:17:07.720000 +CVE-2021-33096,0,0,1510c1ce01dd413f00ea0ef0b3cf4bcf1f3b27ba6ae313e40c00a203011648c9,2025-05-05T17:17:07.720000 CVE-2021-33097,0,0,a6f85df4b6c8fc783b81fd1bea6cc864037291243c7aadc180a3c3b2010d003b,2024-11-21T06:08:17.003000 CVE-2021-33098,0,0,7fedeb6f2afb7ca2e87a59ee8d8dda7e4a0ab27bfaf5b9c2e8c019d27071a904,2024-11-21T06:08:17.120000 CVE-2021-33099,0,0,23140c5b7878c6f4e1f9fab51922e33cf36590d746afddbfbbfdabb2d37c57c7,2025-02-26T06:26:22.037000 CVE-2021-3310,0,0,02be5dd32216b5c8c12738bb08ef66e645ec1a3a7d6db80703a603a0495cb3ca,2024-11-21T06:21:15.400000 CVE-2021-33100,0,0,6958a4807edc64243bb0f2e7d16ffe3765db99000e24baa07b3b17e83d9fdc1a,2025-02-26T06:26:22.080000 -CVE-2021-33101,0,1,51e3a901c3a8305b15388ff69373fb038ce73e9ec46e2df26896b532e8bd1b21,2025-05-05T17:17:07.913000 +CVE-2021-33101,0,0,51e3a901c3a8305b15388ff69373fb038ce73e9ec46e2df26896b532e8bd1b21,2025-05-05T17:17:07.913000 CVE-2021-33102,0,0,7c45c282d7c3fabfa787fafa170ee4cbb415bfaa6af13af8070856b906391475,2025-02-26T06:26:22.173000 -CVE-2021-33103,0,1,c4dcffe0c66caa7900e077d48ca989c799b78657423a6f07277d50e20d4ab2ff,2025-05-05T17:17:08.180000 +CVE-2021-33103,0,0,c4dcffe0c66caa7900e077d48ca989c799b78657423a6f07277d50e20d4ab2ff,2025-05-05T17:17:08.180000 CVE-2021-33104,0,0,a265a3ee1bc858a54951c0c2bf4eb229ff64bc16ac966c0b8941f0b776592ba8,2024-11-21T06:08:17.880000 -CVE-2021-33105,0,1,a089231c8679e7388888a1fcc5209283346798ef6a4298193a510d6a0c554712,2025-05-05T17:17:09.120000 +CVE-2021-33105,0,0,a089231c8679e7388888a1fcc5209283346798ef6a4298193a510d6a0c554712,2025-05-05T17:17:09.120000 CVE-2021-33106,0,0,269dcfc49b89ad1295d4b9020fede70e2759d072d293a9856b15213b8b95e571,2024-11-21T06:08:18.120000 -CVE-2021-33107,0,1,9d059266db242c38234e929ca511e6a4d00badf31a485b36a99897d8381f68f8,2025-05-05T17:17:09.890000 -CVE-2021-33108,0,1,4d8d4c7ec9cd5c051295905dc17bea7d8ef7500e3e2d42442ca30a8fd8d8c731,2025-05-05T17:17:11.350000 +CVE-2021-33107,0,0,9d059266db242c38234e929ca511e6a4d00badf31a485b36a99897d8381f68f8,2025-05-05T17:17:09.890000 +CVE-2021-33108,0,0,4d8d4c7ec9cd5c051295905dc17bea7d8ef7500e3e2d42442ca30a8fd8d8c731,2025-05-05T17:17:11.350000 CVE-2021-33109,0,0,7ca69c9117f3998947578cce2ffd1a8c4c3efe4ffe3fe059624afc66c9488489,2025-02-26T06:26:22.523000 CVE-2021-3311,0,0,ccd6e9b3c1cb66d91ecf89bdf17585c17929eccb6264ab97d0c02f9952a77c26,2024-11-21T06:21:15.570000 -CVE-2021-33110,0,1,6f778088d2fe316ecf3c3ba988b4744f0ff57b4bcf665528ea8e15442bedc3b2,2025-05-05T17:17:11.697000 +CVE-2021-33110,0,0,6f778088d2fe316ecf3c3ba988b4744f0ff57b4bcf665528ea8e15442bedc3b2,2025-05-05T17:17:11.697000 CVE-2021-33111,0,0,43c167b0efbe5ad86ba7d61556c21daa43dd975dcc7004879c455d09d8e3c316,2025-02-26T06:26:22.617000 CVE-2021-33112,0,0,5bddbfc84339613086a817ecef882301ae6f9e46c2ed4227ae536b38e49f5e47,2025-02-26T06:26:22.660000 -CVE-2021-33113,0,1,2c27af8eca9b64541d0883baf7d00a405507248eb2f2a82f27bacc34b8fe3c67,2025-05-05T17:17:12.293000 -CVE-2021-33114,0,1,28e7ab157c09eebaddf7997b4bb96618fa4853d8a1323f6115843da463679e6e,2025-05-05T17:17:12.760000 -CVE-2021-33115,0,1,ea598839865456293d0de7894d370bfeaf525cefa1921797ca604e84e1f83836,2025-05-05T17:17:13.677000 +CVE-2021-33113,0,0,2c27af8eca9b64541d0883baf7d00a405507248eb2f2a82f27bacc34b8fe3c67,2025-05-05T17:17:12.293000 +CVE-2021-33114,0,0,28e7ab157c09eebaddf7997b4bb96618fa4853d8a1323f6115843da463679e6e,2025-05-05T17:17:12.760000 +CVE-2021-33115,0,0,ea598839865456293d0de7894d370bfeaf525cefa1921797ca604e84e1f83836,2025-05-05T17:17:13.677000 CVE-2021-33116,0,0,3c59610e0bc5c43dc976a1626d759208f5b5a38578372f82c8b64610e597d269,2025-02-26T06:26:22.850000 -CVE-2021-33117,0,1,5f712666899417bdbee9c3561aaf50bb403a55f1e8e61ed08287a965cda4dd71,2025-05-05T17:17:13.877000 +CVE-2021-33117,0,0,5f712666899417bdbee9c3561aaf50bb403a55f1e8e61ed08287a965cda4dd71,2025-05-05T17:17:13.877000 CVE-2021-33118,0,0,8dcd8e6bed5ac6d4dbaf27e2770e0ebb3bd02debb83764973d9116b1ce41a168,2024-11-21T06:08:19.643000 -CVE-2021-33119,0,1,1e194dfb0ae608657a54157ea3ab9450f1e98342d05880d69ce9ca765caf6bbf,2025-05-05T17:17:14.093000 +CVE-2021-33119,0,0,1e194dfb0ae608657a54157ea3ab9450f1e98342d05880d69ce9ca765caf6bbf,2025-05-05T17:17:14.093000 CVE-2021-3312,0,0,f1c8ef9b0ffbfec698dc8eb521c3634b531eefc1864ba5d98b13360ba6aadf6b,2024-11-21T06:21:15.743000 -CVE-2021-33120,0,1,e06251f8317f06f0321b5372361772c70b1c456597733938c2cb2ea90ec636ab,2025-05-05T17:17:14.277000 +CVE-2021-33120,0,0,e06251f8317f06f0321b5372361772c70b1c456597733938c2cb2ea90ec636ab,2025-05-05T17:17:14.277000 CVE-2021-33121,0,0,e68ed292ffc9fc539029a1c2164f563bcb4c0974858a41b75ea807cc1dc7d8e1,2025-02-26T06:26:23.090000 -CVE-2021-33122,0,1,4bff7858df38507aaf6c36bceb36b34e13144a2f30311116cd0314a490496a61,2025-05-05T17:17:14.490000 -CVE-2021-33123,0,1,d1be00dd5f9ca20fb5a5770835596dbacd4f8b270aca8f6a01b6c500534aa7dc,2025-05-05T17:17:14.970000 -CVE-2021-33124,0,1,172c3a9118079b210c93d8f984a97eb352bf718e25af5277088c72f2c37bdda5,2025-05-05T17:17:17.747000 +CVE-2021-33122,0,0,4bff7858df38507aaf6c36bceb36b34e13144a2f30311116cd0314a490496a61,2025-05-05T17:17:14.490000 +CVE-2021-33123,0,0,d1be00dd5f9ca20fb5a5770835596dbacd4f8b270aca8f6a01b6c500534aa7dc,2025-05-05T17:17:14.970000 +CVE-2021-33124,0,0,172c3a9118079b210c93d8f984a97eb352bf718e25af5277088c72f2c37bdda5,2025-05-05T17:17:17.747000 CVE-2021-33125,0,0,7d1c60dfc87359f780fe32127f48f12341a7f48b8b9a192c506061fc3b06ab10,2025-02-26T06:26:23.290000 -CVE-2021-33126,0,1,39edf687a2f2841aa495fc5a90214dca71c98544ef47e258b51921be838e35d1,2025-05-05T17:17:21.457000 +CVE-2021-33126,0,0,39edf687a2f2841aa495fc5a90214dca71c98544ef47e258b51921be838e35d1,2025-05-05T17:17:21.457000 CVE-2021-33127,0,0,0ee75ca819ae8e73dc5d321b989559d089739b50678cab7b23bcf32405f54d8a,2025-02-26T06:26:23.387000 -CVE-2021-33128,0,1,1391b482cb82b694d02a21ea4cc8e75a7cdae333679c033f6268cb2641934981,2025-05-05T17:17:22.593000 -CVE-2021-33129,0,1,14fdd3ed506ee4295cf5bf60d878b08ecc05260389432dd03b805ba70a13d21d,2025-05-05T17:17:22.787000 +CVE-2021-33128,0,0,1391b482cb82b694d02a21ea4cc8e75a7cdae333679c033f6268cb2641934981,2025-05-05T17:17:22.593000 +CVE-2021-33129,0,0,14fdd3ed506ee4295cf5bf60d878b08ecc05260389432dd03b805ba70a13d21d,2025-05-05T17:17:22.787000 CVE-2021-3313,0,0,97d1dedda96c5c2bef1088d3336bbef6e8f2da272c254bb7b9a5dc6ff0001b41,2024-11-21T06:21:16.067000 -CVE-2021-33130,0,1,ee4c68e808001c796e60470d7e0f74c62787589e076454b1687f8d588dd74271,2025-05-05T17:17:23.013000 +CVE-2021-33130,0,0,ee4c68e808001c796e60470d7e0f74c62787589e076454b1687f8d588dd74271,2025-05-05T17:17:23.013000 CVE-2021-33131,0,0,9ac9fe20474964962bfa82427ae534ee93c289b6c8b6ae6a510a832bbe57a37d,2025-02-26T06:26:23.593000 CVE-2021-33132,0,0,06a1da1184dd245379422a22c2033aa0b43b76f3ce111c99edfbb70c9da1ab66,2025-02-26T06:26:23.637000 CVE-2021-33133,0,0,8d1fc8c5c90e3d02a282d409a440da3395dd784c6ee97c008716954710a15f61,2025-02-26T06:26:23.680000 CVE-2021-33134,0,0,ce069675c939fe920c5523b99ce9ad1db7776995e63f99b30288864b11d14cb9,2025-02-26T06:26:23.723000 -CVE-2021-33135,0,1,4c1be76d1b9c88933feacbed0d0f49f7509ffc3516c0f1470ee726ac26b69cba,2025-05-05T17:17:23.343000 +CVE-2021-33135,0,0,4c1be76d1b9c88933feacbed0d0f49f7509ffc3516c0f1470ee726ac26b69cba,2025-05-05T17:17:23.343000 CVE-2021-33136,0,0,f56762cc3251560d3795ca98ba942533c14b089f8fbeedabc63ba257623b2726,2025-02-26T06:26:23.813000 -CVE-2021-33137,0,1,1679e053e5ab3584246e9ba98154210823068884292aa8912ce7dac449898ca0,2025-05-05T17:17:23.590000 +CVE-2021-33137,0,0,1679e053e5ab3584246e9ba98154210823068884292aa8912ce7dac449898ca0,2025-05-05T17:17:23.590000 CVE-2021-33138,0,0,cc47b21024b1f8c70b6f35ef3407f04eabadeccc2f42ea8731e9c7833b9ae5bd,2025-02-26T06:26:23.900000 -CVE-2021-33139,0,1,b7c09a06ac173607aa0849c1eb45b9f2e6209fe190d2062ea05ec923a7c8c33b,2025-05-05T17:17:23.913000 +CVE-2021-33139,0,0,b7c09a06ac173607aa0849c1eb45b9f2e6209fe190d2062ea05ec923a7c8c33b,2025-05-05T17:17:23.913000 CVE-2021-3314,0,0,6a3d8aa71e0e9e1cd9ab9738a0e3560017a731456e04519a9aec54a931048463,2024-11-21T06:21:16.247000 CVE-2021-33140,0,0,f60d0cc9dc0537ec1444fa265e9c7633cb1d1af9a079361b74eb801766cb8ffa,2025-02-26T06:26:23.993000 CVE-2021-33141,0,0,020ac1f0766d100797cb40d6b1c8d68160bc01661f31ad52898b01b5d47f9138,2024-11-21T06:08:24.773000 @@ -177129,16 +177129,16 @@ CVE-2021-33143,0,0,fe7986f739dac4458307de35b0e1cdb50251c3e9c67f46eb2b3b3a9904247 CVE-2021-33144,0,0,6491be0029cf6098b14ec602e41bd54c709235719f3cdac4800f9690c985ab13,2025-02-26T06:26:24.183000 CVE-2021-33145,0,0,f30703e460cecd2a7fd096a4e5d6cd2ea906e7c796d66cc196833f63d15223ab,2024-11-21T06:08:25.090000 CVE-2021-33146,0,0,ac08e7a29557d165880aac6473f049324da08e6527fcc7ee6e52e5b0da06b871,2024-11-21T06:08:25.220000 -CVE-2021-33147,0,1,8b66bbb8eeb2ae5e2ff89c07d977c749f2318f0b717604a68a9f78f8980dc1a1,2025-05-05T17:17:24.240000 +CVE-2021-33147,0,0,8b66bbb8eeb2ae5e2ff89c07d977c749f2318f0b717604a68a9f78f8980dc1a1,2025-05-05T17:17:24.240000 CVE-2021-33148,0,0,1549b23fe9d075eb104d79227061590085285ef179aa7287b93a94f9f4209d65,2025-02-26T06:26:24.387000 -CVE-2021-33149,0,1,b68d4063e63e2675f3f85c9c602dfc56aa2fbf08cb67d66b2aaff1c51efd9760,2025-05-05T17:17:24.500000 +CVE-2021-33149,0,0,b68d4063e63e2675f3f85c9c602dfc56aa2fbf08cb67d66b2aaff1c51efd9760,2025-05-05T17:17:24.500000 CVE-2021-3315,0,0,909ede1a8c43cdb0f23ac03e06a76c19cf8dd22ff2d31e55e5f70a708763ebd9,2024-11-21T06:21:16.420000 -CVE-2021-33150,0,1,e9f354061b38005ec0c6c869414e6d8652ade6cab527bcd5a006d6df524bdfb8,2025-05-05T17:17:24.737000 +CVE-2021-33150,0,0,e9f354061b38005ec0c6c869414e6d8652ade6cab527bcd5a006d6df524bdfb8,2025-05-05T17:17:24.737000 CVE-2021-33151,0,0,d93973389c4cc2c26d6e904ba0fdccbe81581b1fac4383a1d48efe1113f2ec00,2025-02-26T06:26:24.527000 CVE-2021-33152,0,0,9d129f19c2900bf8915e8928b3230c09ae38e042ee0e17e140415dd92eeac4c2,2025-02-26T06:26:24.567000 CVE-2021-33153,0,0,268bae7b26f70f9c5a08424519a3b9dc7202403cf57218dc989d90d43426d6ab,2025-02-26T06:26:24.610000 CVE-2021-33154,0,0,fa594fbd0bbd106460abe9c6d33577392455c7f5f86976a91c58838830c0f835,2025-02-26T06:26:24.647000 -CVE-2021-33155,0,1,4ecaa6697bbae674c2577a0bc6f43067e59d115b6d972c7aa027451099f14107,2025-05-05T17:17:25.017000 +CVE-2021-33155,0,0,4ecaa6697bbae674c2577a0bc6f43067e59d115b6d972c7aa027451099f14107,2025-05-05T17:17:25.017000 CVE-2021-33156,0,0,b4bbae8b6e269d08d3dee95feac28a3ced1f241dfe9b3af4a0c7ac3e00dce0af,2025-02-26T06:26:24.737000 CVE-2021-33157,0,0,bd8d8145a108b2bebd763d1cfd1bb5592f5f30060dc6137d8c0761abc98284c3,2024-11-21T06:08:26.190000 CVE-2021-33158,0,0,4085ff3eae8493e2435a4680ef84c2ea3e03255a1b6dc0b6b7c2aa8105c72cf7,2024-11-21T06:08:26.310000 @@ -177149,7 +177149,7 @@ CVE-2021-33162,0,0,b08afceaca310f5fcced287aa2c43b2c76e6dd7bf65b62bb25118f416daa4 CVE-2021-33163,0,0,b39c9d8fa2006e3ab1999f4ac23aa96bb32ff98be28020635565be282f074359,2025-02-26T06:26:25.100000 CVE-2021-33164,0,0,1519ee29c5c70b4a103201a1a15012c2aca3ef185dfeb781893145581ea67131,2024-11-21T06:08:26.870000 CVE-2021-33165,0,0,223c5c0322c4ee21936d3ac7401524cbd584e244f743f66df9a19e028d0b4e00,2025-02-26T06:26:25.190000 -CVE-2021-33166,0,1,b340cf2919857ba854fc57073bb2dba6e6b92ea517fc63c92e8251e823b4da7f,2025-05-05T17:17:25.347000 +CVE-2021-33166,0,0,b340cf2919857ba854fc57073bb2dba6e6b92ea517fc63c92e8251e823b4da7f,2025-05-05T17:17:25.347000 CVE-2021-33167,0,0,6b50da18dcd02dda26eaf33761b3fe0c81f2fb75b804a222be5272dcd230183f,2025-02-26T06:26:25.287000 CVE-2021-3317,0,0,bec09b757fa0100a814babe8831676461ed551a784ecc358deab4d004754983e,2024-11-21T06:21:16.607000 CVE-2021-33175,0,0,95b5a1089971a3f797603c2484b1a00cb90ff15f5355fda62292dd41e31b545c,2024-11-21T06:08:27.247000 @@ -177663,7 +177663,7 @@ CVE-2021-33843,0,0,3fb2dbf515d26954377c896144c894626c3c8e8308c90aad1f0930a248fb8 CVE-2021-33844,0,0,e87c0c0afe8b038cd965e14a02f4535e94ae9cd6a7cf62ec622982c8a02a7476,2024-11-21T06:09:40.883000 CVE-2021-33845,0,0,8b3e574e5ef6e36221953ca9bfa54671c028dd2adea6f9cc553dbb2df5ed1a3c,2024-11-21T06:09:41.023000 CVE-2021-33846,0,0,a8bad0fb4de6105e8a78f15f20477db57c0ee89aeccf34f85474c83f7286d1bd,2024-11-21T06:09:41.177000 -CVE-2021-33847,0,1,520c0676033bb2062fe721948d4a59563891d26dfa3ad33075c3a05a65a7a6d0,2025-05-05T17:17:25.557000 +CVE-2021-33847,0,0,520c0676033bb2062fe721948d4a59563891d26dfa3ad33075c3a05a65a7a6d0,2025-05-05T17:17:25.557000 CVE-2021-33848,0,0,12b44d94f1f8a1652354da5b8e5ed802ba943b8698a365c727bd39a8001aa3c4,2024-11-21T06:09:41.453000 CVE-2021-33849,0,0,bcfd3cecb4181c94597c9134e41b4b9f297f671ca7338aae7e140d182c35db03,2024-11-21T06:09:41.590000 CVE-2021-33850,0,0,9228e5b47849bc31591a99de1f6a91a6deea406b090613005dcaa75ed9383ef9,2024-11-21T06:09:41.717000 @@ -179853,7 +179853,7 @@ CVE-2021-36977,0,0,140cb8007c09e4dc0f5feefe05089bd53c9acf4063e9fdd80c18dd98f9785 CVE-2021-36978,0,0,efbff5cc0232fdc324004cf5fa3a94e745dd37104fb5b29fe4609fea5265c960,2024-11-21T06:14:25.750000 CVE-2021-36979,0,0,3042969d269bfecd3df78df253def29282b0d384334ac5a4e0c4efbf4bfe498f,2024-11-21T06:14:25.910000 CVE-2021-3698,0,0,05d733969666fb375d264eb0377e10f4a166ca4acccb60858641891c6f86e950,2024-11-21T06:22:10.990000 -CVE-2021-36980,0,1,f9a468ee293477e47f80dfb39c21b4615b863e07af7867e141480e76b8dc7615,2025-05-05T17:17:25.827000 +CVE-2021-36980,0,0,f9a468ee293477e47f80dfb39c21b4615b863e07af7867e141480e76b8dc7615,2025-05-05T17:17:25.827000 CVE-2021-36981,0,0,b0c1751a87251e9d6fe502a1e99c665bc52df81965e09e2ab765571f1901761e,2024-11-21T06:14:26.207000 CVE-2021-36982,0,0,620abfe64b695736cb34c85734c6372c01c96ce69d96b6ba9ec2e3440964447f,2024-11-21T06:14:26.353000 CVE-2021-36983,0,0,eaa630d07f4819ff692d3b113f495cc4a8fa5a2d488f1c3ef9f0e347f802d6a3,2024-11-21T06:14:26.490000 @@ -180195,7 +180195,7 @@ CVE-2021-37402,0,0,c0c9aee299adc056ebd1c52252b35eb5e3e4795ae9ecbfeb972a1a41b7a15 CVE-2021-37403,0,0,1b764e08c0158edb62a4711ebdf8b0efc6728e085337eccf82042af2a895c7a1,2024-11-21T06:15:05.613000 CVE-2021-37404,0,0,4b17b767ac3f2ade1887d5557af7982411e70102bdbc10af376b43eb5696d032,2024-11-21T06:15:05.910000 CVE-2021-37405,0,0,ac992280996fb394b01a10ee3d9eda13566b762ff53157f11a9993beb861af02,2025-02-26T06:29:03.530000 -CVE-2021-37409,0,1,fcdcf55d08be736746f0c40d599402ec2c8730a4811ad70407c5c3472df7dce9,2025-05-05T17:17:26.197000 +CVE-2021-37409,0,0,fcdcf55d08be736746f0c40d599402ec2c8730a4811ad70407c5c3472df7dce9,2025-05-05T17:17:26.197000 CVE-2021-3741,0,0,89d448344188605b3980f8549d91c3f992952972913c4a200b3f67f78a39f572,2024-11-19T17:07:38.267000 CVE-2021-37412,0,0,c35f96fabac3273d864a23de95c3576c1c4062c8b745dc0650469d23102874ba,2024-11-21T06:15:06.250000 CVE-2021-37413,0,0,e9da3eecbe5ac5c34f4b6f9ace2fd3f5546246a56800a41c3ae4ff2b8fe24da3,2024-11-21T06:15:06.447000 @@ -180716,7 +180716,7 @@ CVE-2021-38108,0,0,39f9642c588ca3ce8f9c33da1c50b7345891bbee23536f526235194cfa30a CVE-2021-38109,0,0,0b33535622286a2d951a8ed15708faacdd863d3a4c7def61cfe4bf4716128474,2024-11-21T06:16:24.327000 CVE-2021-3811,0,0,f0bccf51c3f6b6090629b30de520210d595b419c960329fbb57ba10a8bcd4ffe,2024-11-21T06:22:30.657000 CVE-2021-38110,0,0,6ab7beba8dead1dfcd0a689b88748f8a8a41d5e45e25a2449ebc989caa297056,2024-11-21T06:16:24.497000 -CVE-2021-38111,0,1,8dbf9ee74a0f77110723d95d9fe0175b9a7b9a00ac76ef44d003b56c74702092,2025-05-05T17:17:26.490000 +CVE-2021-38111,0,0,8dbf9ee74a0f77110723d95d9fe0175b9a7b9a00ac76ef44d003b56c74702092,2025-05-05T17:17:26.490000 CVE-2021-38112,0,0,a516ccd688b3159a26d29a0542b1c43f34877df13f43b28ebc723fa181534a18,2024-11-21T06:16:24.860000 CVE-2021-38113,0,0,5d46b02d44dc495677e9944e1d41b326640fa8e6ba7e6607ee011515521389db,2024-11-21T06:16:25.040000 CVE-2021-38114,0,0,dcc34993449335bce7ac164918f8ca13087f09cfe97ee05f1f3c1ffaea5268a6,2024-11-21T06:16:25.210000 @@ -184149,7 +184149,7 @@ CVE-2021-42370,0,0,38e2940c34e469610a1558625c97fd06544f75df406f052e720690abbb35f CVE-2021-42371,0,0,505d53d5ca24d1d011171fb09772255938062ea64e882e06e4c5d0de9f586eed,2024-11-21T06:27:40.820000 CVE-2021-42372,0,0,d91dfdd3fa787af74bf8075a1803ea04861c93de64fcde83b87a291c1e235dd5,2024-11-21T06:27:40.980000 CVE-2021-42373,0,0,401b292444e60f75bef2144edf401568c8865866469e0c55424f379d630c1dcf,2024-11-21T06:27:41.137000 -CVE-2021-42374,0,1,d69489f277a251729fb274d052e5d521ca42c1fb11f87af33ff643975ada3e7d,2025-05-05T17:17:27.157000 +CVE-2021-42374,0,0,d69489f277a251729fb274d052e5d521ca42c1fb11f87af33ff643975ada3e7d,2025-05-05T17:17:27.157000 CVE-2021-42375,0,0,84f51a419d0fcba5cea92f14c8a3f09e33e68064fac6531d82f99b217e913540,2025-04-23T20:15:33.763000 CVE-2021-42376,0,0,8bf278b405203a3fc32566df05c79fe125bee4c42ad7375c6ffeb9ef036694a8,2024-11-21T06:27:41.533000 CVE-2021-42377,0,0,4f341cac5b462509994300b668d27175340c816cee59a214a815c8adbfd5b528,2024-11-21T06:27:41.657000 @@ -184905,7 +184905,7 @@ CVE-2021-43519,0,0,a24f7b596eb65b66dfe53d6d75b2d81d196d2d9f66932037f2564a08b3121 CVE-2021-4352,0,0,e1d765d35f4e2322ab10777acc278623e4567ea7bc7419e76ad276daaaded5a1,2024-11-21T06:37:29.127000 CVE-2021-43521,0,0,58a8b3b3316bd511161419648f6fb66a7f4098984f471cb16ea9720f599cd4ee,2024-11-21T06:29:20.987000 CVE-2021-43522,0,0,fb4e629956dbf39f037dc265262b442ed5ee41ae0e90f755f50530b1d3a3b787,2024-11-21T06:29:21.150000 -CVE-2021-43523,0,1,eb73f3762386c2990e17ce2f4b22e088e0d4677513fce21ff67935d9f4392d82,2025-05-05T17:17:27.460000 +CVE-2021-43523,0,0,eb73f3762386c2990e17ce2f4b22e088e0d4677513fce21ff67935d9f4392d82,2025-05-05T17:17:27.460000 CVE-2021-43527,0,0,851ed2507d65bf01f521fb0f4ac2e68d83b636cd3a6b1b1465efb714c45f6867,2024-11-21T06:29:21.467000 CVE-2021-43528,0,0,a53311c466191b2fcba4c48f3822dc5fe826fff5bcfefa0d23fbf19d8cc1c50d,2024-11-21T06:29:21.643000 CVE-2021-43529,0,0,5c90f468394782d62234028b45ec34c49230a2dc69f84c74195e5b8de1c42ed3,2025-03-19T15:15:36.897000 @@ -185656,7 +185656,7 @@ CVE-2021-4445,0,0,3bad094688cacde10b977a25778f3c2ecf576d0c441faf0cf61f27d6f7b477 CVE-2021-44450,0,0,9aaa14f8820be0af77790b7bde6886c33d1052567e15b863f83df8f41b2499ea,2024-11-21T06:31:00.447000 CVE-2021-44451,0,0,1c84a549f4c7a0b5e257185c51135142c4e10920542577090af02c3338d6b4e4,2024-11-21T06:31:00.580000 CVE-2021-44453,0,0,98781018fb7a6ea34a51aaee9c7be9f56f6b423c6fc32a990178e2f1e1dedbb8,2024-11-21T06:31:00.720000 -CVE-2021-44454,0,1,ffbe0af8fb9b11647c1ef85f975ed532786b5ac306cdee191268adf5244c0aea,2025-05-05T17:17:27.797000 +CVE-2021-44454,0,0,ffbe0af8fb9b11647c1ef85f975ed532786b5ac306cdee191268adf5244c0aea,2025-05-05T17:17:27.797000 CVE-2021-44457,0,0,2d8ffda9c70c3bec14a60be9f0c65f4e8ccabb6e47dbc5f0c8f47108019c7a47,2025-02-26T06:34:35.257000 CVE-2021-44458,0,0,6ef09f2079047621cd881186785cea0b72efc0199c412a7e898aecfdfa807fb0,2024-11-21T06:31:01.017000 CVE-2021-4446,0,0,fc600d102e4efffc5b4f3dbfa3240a392aea976863fe29ddd959e229228250d3,2025-01-10T14:46:34.020000 @@ -185669,7 +185669,7 @@ CVE-2021-44465,0,0,10ef8ce844e0b30b60d363cf3b91e3d0f72045ce9d16b483c2754bf3e17bc CVE-2021-44466,0,0,ed333b2898add6f907be4eb4d08607833c850890069282b2d73ae7ab66da838e,2024-11-21T06:31:02.027000 CVE-2021-44467,0,0,4b21c2438848e693aa949753921b9ce5a8135153c9e2920a0a253e0914b4fb60,2024-11-21T06:31:02.160000 CVE-2021-4447,0,0,535bb2bcc7a6d3adb528f71ab7372602536c50bc7882fefb524ae21ab7e59feb,2025-01-10T14:39:08.560000 -CVE-2021-44470,0,1,588a905be5d56ea709debd7dbcc480334e8816d022eb2f11a8b06161d121e982,2025-05-05T17:17:28.010000 +CVE-2021-44470,0,0,588a905be5d56ea709debd7dbcc480334e8816d022eb2f11a8b06161d121e982,2025-05-05T17:17:28.010000 CVE-2021-44471,0,0,fbe8f0be576e9fac84848df6941d6884997b7ebc6d3ae06822696596faca03f4,2024-11-21T06:31:02.443000 CVE-2021-44476,0,0,1acaa0ab02a1f79e796ee303e966d8d49eb5a25db01a3ee080a5a7fe4d59d5b1,2024-11-21T06:31:02.570000 CVE-2021-44477,0,0,386266575fcfc09c7337642381613396eb238378a9b7dff91a6b6c3b19bfd0ac,2024-11-21T06:31:02.710000 @@ -185741,7 +185741,7 @@ CVE-2021-44541,0,0,c0857f7ca2ebd587cda4bd153090809b08739ae1160633d2ebc20b83d9a68 CVE-2021-44542,0,0,cc19f057e044c038fdcf741a6ef991904c443c33803df8db670ade1fe042131c,2024-11-21T06:31:11.863000 CVE-2021-44543,0,0,6edaf2d7ddef106148d0acced95ee836347a55e758b393010f061022f2eec8e4,2024-11-21T06:31:11.973000 CVE-2021-44544,0,0,713b1e257572bddbfad328b1f715dc51fe6d3924389f8504f1c0d827c302f2b8,2024-11-21T06:31:12.073000 -CVE-2021-44545,0,1,4b38236f9b9333d1978bc5a2b7312acfbb51617fc311a671b8f11b80b8129e01,2025-05-05T17:17:28.230000 +CVE-2021-44545,0,0,4b38236f9b9333d1978bc5a2b7312acfbb51617fc311a671b8f11b80b8129e01,2025-05-05T17:17:28.230000 CVE-2021-44547,0,0,e1b35c68e3f8401880b07e59afed19077e4b56bdf48baaf8c949e189dc39ea7d,2024-11-21T06:31:12.333000 CVE-2021-44548,0,0,2d48fe28684af15895e9773f250bbc741ea4fa16501618e309cd4c435b91ba16,2024-11-21T06:31:12.457000 CVE-2021-44549,0,0,6831fced5594a6b4a5cbff2541e9ce1a0eee5f7b4b4f48df146da51cfd776065,2024-11-21T06:31:12.580000 @@ -186596,7 +186596,7 @@ CVE-2021-45956,0,0,b6388056bead0cfdea7b117d39224eeb80157bbd4e321bc813b515caa22bb CVE-2021-45957,0,0,6727b6cc498c3b536e78d80a7e7bc651b9a2d9f4dd7989bb15fb1e6a3efc6269,2024-11-21T06:33:21.870000 CVE-2021-45958,0,0,67968e16d54b0a445bb62c2bce58cd6b8490c25b5e8280d06147cf7d3b862cf3,2024-11-21T06:33:22.023000 CVE-2021-45959,0,0,03196b6d71fb336ce6b8ec4bf56fce0974b2b8175070246c0a6d5b28e8f2e426,2023-11-07T03:39:57.233000 -CVE-2021-45960,0,1,6a10bdc92bb88a6ca3ea83f46e7f797a9a386b4dc63c45e2785f110b561e5a7a,2025-05-05T17:17:28.457000 +CVE-2021-45960,0,0,6a10bdc92bb88a6ca3ea83f46e7f797a9a386b4dc63c45e2785f110b561e5a7a,2025-05-05T17:17:28.457000 CVE-2021-45966,0,0,f2aba61ee13f0a4f2f0d2d64b5ed3a9aaf37ebb60610bed34d2757cc954e4656,2024-11-21T06:33:23.443000 CVE-2021-45967,0,0,191b270157a6d044092f6ddf02807e1f148873e1c86b838dfd0461e0b2afeb6e,2024-11-21T06:33:23.640000 CVE-2021-45968,0,0,29565641e987a698e5e9b0d98637578b502072c3bdd1edf2c14c438a011dad2c,2024-11-21T06:33:23.793000 @@ -186714,7 +186714,7 @@ CVE-2021-46118,0,0,350eda32dd0cfa779376dec1fd199db2958f71700c0f6064e3a9235f3c3c3 CVE-2021-46122,0,0,dbf7ee054d4153499b790bb776b0c2c5843330333ba7b954ec68dc673ad1b991,2024-11-21T06:33:40.093000 CVE-2021-46141,0,0,914cd4be2d7fb9ee67309414885aa4fbf7d17b36a9a9fc8b5418fd647869e083,2024-11-21T06:33:40.250000 CVE-2021-46142,0,0,0d0611ea8b79fa7485c2adeb69ceaebaf720ff3bd785381c33c0b3ec629db663,2024-11-21T06:33:40.423000 -CVE-2021-46143,0,1,1cb6c5abbb1bf896ec38fb47fd7348391547058d38d33053a5119cba078d9fc3,2025-05-05T17:17:28.820000 +CVE-2021-46143,0,0,1cb6c5abbb1bf896ec38fb47fd7348391547058d38d33053a5119cba078d9fc3,2025-05-05T17:17:28.820000 CVE-2021-46144,0,0,84d0e53b49f1605fb9eb250b3e0911789929e1978385306f7d46927b0607d9e0,2024-11-21T06:33:40.777000 CVE-2021-46145,0,0,41a49362a428a579e699479dbc567caadb0ac1a250ad7e5c8fa359285ed0aef2,2024-11-21T06:33:40.940000 CVE-2021-46146,0,0,86780246231eadba46dbf7f30bf7df587b904b62587461b22f70d6f09242750a,2024-11-21T06:33:41.107000 @@ -187165,7 +187165,7 @@ CVE-2021-46823,0,0,e47a4aff45fcd7efdc759ee9bb5df388aa845059b642e5de28889a7777080 CVE-2021-46824,0,0,d5ebf38c2723318817e0ede3f3a80807c021eeb9756445ffcae48320c4e3dcad,2024-11-21T06:34:46.130000 CVE-2021-46825,0,0,c9a627265884272be0217665013ef9da5647a75fb5261b3b8b0c03fbf1b5388f,2024-11-21T06:34:46.280000 CVE-2021-46827,0,0,d3e7e8dbef3b4eb5f08319cb9ac53c097d7808a5d293c3c55aa007204b8b8979,2024-11-21T06:34:46.410000 -CVE-2021-46828,0,1,b5076ebab182d98b458b879ef6bbb2e2bfe89224f372ddce33fcad9a1aeeceb9,2025-05-05T17:17:29.090000 +CVE-2021-46828,0,0,b5076ebab182d98b458b879ef6bbb2e2bfe89224f372ddce33fcad9a1aeeceb9,2025-05-05T17:17:29.090000 CVE-2021-46829,0,0,b29ca296ee2261460d7381962c681208a31b847f2db7e15714ff1d8282bb2f3e,2024-11-21T06:34:46.747000 CVE-2021-46830,0,0,b927ad34008a3f64c0e3f54a5cce609d72ce7564d1996b97ce81f58a3615bad5,2024-11-21T06:34:46.930000 CVE-2021-46834,0,0,28b2ed5c6140751e61e1f99e2829ca0fc300100bdd9a44173d5133a8fa80e09e,2024-11-21T06:34:47.090000 @@ -187522,7 +187522,7 @@ CVE-2021-47204,0,0,d855ea7a1c34fec98e08b6ec6fc4b87aa056a23800ca368fb608f86f4465f CVE-2021-47205,0,0,4e8458578ce38213cb7e662cdc817e0e04b0f9bd8e698bd11d060b1ce10f1831,2025-03-04T15:27:32.420000 CVE-2021-47206,0,0,6c20cc18955b069ca564695979ba4d69e50258ddcc033c348c73d4096f845cb1,2025-01-07T17:12:26.390000 CVE-2021-47207,0,0,be89cb642a87a43cfb086c29deaea9f168d7b93104889775861d4b914bc2974c,2025-01-13T20:42:37.580000 -CVE-2021-47208,0,1,d792930d48b5ab0f636b0c93c83015245aa25d8d65216b9880b6ff58beee74cf,2025-05-05T17:50:38.203000 +CVE-2021-47208,0,0,d792930d48b5ab0f636b0c93c83015245aa25d8d65216b9880b6ff58beee74cf,2025-05-05T17:50:38.203000 CVE-2021-47209,0,0,1fb01f5344d3d29206a007393a44ba7c69513264da52a0f08264eb7fc98cf747,2025-03-27T21:16:39.163000 CVE-2021-47210,0,0,40fd39aaeeaa307db4cc5aede6277cfa48581cbeeabe52118b0087ad7959911f,2025-03-27T21:17:41.257000 CVE-2021-47211,0,0,c3bfb66ece2fcfaecd7a9c09b11fb23218079e6a89ad9ae3b4e7290a749fa7ef,2025-01-14T14:43:27.637000 @@ -187977,10 +187977,10 @@ CVE-2021-47668,0,0,71ad95bb6049d6590adac2b19370d9b39463f424f971fb5ac24ddfb8fceae CVE-2021-47669,0,0,ae001276e0c286503806b09a6f182e58c1c94e4f23d321d103a9b4b9b9702013,2025-04-21T18:41:22.637000 CVE-2021-47670,0,0,fba68a34a6b09e65ce3cbc930cdd33939a22463b16b224179b27ff21b11b4825,2025-04-21T18:41:16.860000 CVE-2021-47671,0,0,774d9560d702868ba2705e0672bba40beaf6ffdcbb15493f556974f62893bb89,2025-04-21T18:40:48.773000 -CVE-2022-0001,0,1,aa588c53a23f3a95598f6841038551adeb13740030350d51536f19877ce00e67,2025-05-05T17:17:29.393000 -CVE-2022-0002,0,1,42a7b4942e2b930cd8cc4a2939501916858bf1cb491a7c1a26e5db0bce9e44fa,2025-05-05T17:17:30.080000 -CVE-2022-0004,0,1,d6000c93f8e92af2a4c16891eb1452ab8655b436c7bc5887176b69133d9aedf8,2025-05-05T17:17:30.450000 -CVE-2022-0005,0,1,706f47745bcf214ce9f08e1b10c9aeb450abebe714b07ae05c9efdace313e4ca,2025-05-05T17:17:31.390000 +CVE-2022-0001,0,0,aa588c53a23f3a95598f6841038551adeb13740030350d51536f19877ce00e67,2025-05-05T17:17:29.393000 +CVE-2022-0002,0,0,42a7b4942e2b930cd8cc4a2939501916858bf1cb491a7c1a26e5db0bce9e44fa,2025-05-05T17:17:30.080000 +CVE-2022-0004,0,0,d6000c93f8e92af2a4c16891eb1452ab8655b436c7bc5887176b69133d9aedf8,2025-05-05T17:17:30.450000 +CVE-2022-0005,0,0,706f47745bcf214ce9f08e1b10c9aeb450abebe714b07ae05c9efdace313e4ca,2025-05-05T17:17:31.390000 CVE-2022-0010,0,0,1ec19305516197c8a4598add896fd68225bb9488a78e98430d24e5cee465ab12,2024-11-21T06:37:48.507000 CVE-2022-0011,0,0,8565d6f8f199b4d70f4267ae4eab34dd440b365527ad7d0c30e87776f13decbe,2024-11-21T06:37:48.660000 CVE-2022-0012,0,0,e09db5b4c023d13a61610e592db89406b1a6ff81f818100f9d5bbac8492feec3,2024-11-21T06:37:48.800000 @@ -188647,7 +188647,7 @@ CVE-2022-0746,0,0,a0c100e813b9cdd7bc44f2bba157858666562cfeaa8fd93e3574ce871eba73 CVE-2022-0747,0,0,6f123f9e1e5e4614d9064cb4eb491268f5b2c32ce893f0ac5a1db5aa121e5047,2024-11-21T06:39:18.763000 CVE-2022-0748,0,0,5605c10ae295160528dbbf471dbf8baf36fbc3dcd1671e95bf2bd6491a8ba861,2024-11-21T06:39:18.880000 CVE-2022-0749,0,0,2f2eb802a8b099024485b6f7a2f385f250a1ab01dafa414cb31e11a3f7abd764,2024-11-21T06:39:19.003000 -CVE-2022-0750,0,1,bf8be37227da6a48ab9f971a97dc6afe85c4f3bf4c88d34f189a38df9e3940f1,2025-05-05T17:17:32.720000 +CVE-2022-0750,0,0,bf8be37227da6a48ab9f971a97dc6afe85c4f3bf4c88d34f189a38df9e3940f1,2025-05-05T17:17:32.720000 CVE-2022-0751,0,0,1c5324fd12f6a495d17d2121c5fedeab97d02ac02dbf58640fdee3b6bb731e8e,2024-11-21T06:39:19.270000 CVE-2022-0752,0,0,af0a5e2501820a53475f50f6f412ee1ba9d76a220f06f5c81e406273929cecf9,2024-11-21T06:39:19.403000 CVE-2022-0753,0,0,2d6f03415b8f2a115bf81417ab0225d3f0abe68814d0be4c70a030b787780451,2024-11-21T06:39:19.550000 @@ -188881,7 +188881,7 @@ CVE-2022-0988,0,0,4e368988258c04a45f916f8938d846ff34aa2e97c24a1adcbb88720e7924ea CVE-2022-0989,0,0,3a29f9f958f41e90642649e571db3ecb1c0e2afb45aef7bbde8bf4979ff3e5d4,2024-11-21T06:39:48.503000 CVE-2022-0990,0,0,cd85800e9aa2f65604a7f10d864df1520b440412a41a7c72fb2c183b7fdcb6d5,2024-11-21T06:39:48.617000 CVE-2022-0991,0,0,82a1da97cd45870fdf9c358ca5ce8d0b9eca87fabd31c50b22113b8d2064c56a,2024-11-21T06:39:48.740000 -CVE-2022-0992,0,1,20c4255c3de1c8ceab8d13f9faca85e40ddc5901c7e2056732f291a0d8e3b2d2,2025-05-05T17:17:33.117000 +CVE-2022-0992,0,0,20c4255c3de1c8ceab8d13f9faca85e40ddc5901c7e2056732f291a0d8e3b2d2,2025-05-05T17:17:33.117000 CVE-2022-0993,0,0,427ed600cf8047f9cc9a2898bdd5b8313985ade04e742a2fc96c25e53f97c8e2,2024-11-21T06:39:48.980000 CVE-2022-0994,0,0,ec94280e4774cb20c770dc9ed677757cb2dc0b3abadd432cd92b99800689338e,2024-11-21T06:39:49.100000 CVE-2022-0995,0,0,907c516152fc7c69157b369c706841a8ed856d1ecf092301be6195d8765bf67c,2024-11-21T06:39:49.223000 @@ -188981,7 +188981,7 @@ CVE-2022-1090,0,0,109cd9e60f41240182d83dbef806f3c8c55d8416039cc2388b554c57aae857 CVE-2022-1091,0,0,f3897862d03098a6a55a46f6c00433cd1c4bf335ad7bbf40a901235f91b109ab,2024-11-21T06:40:00.897000 CVE-2022-1092,0,0,99c287d7195cbb5886488e6682c789459c003d17c8a5a74c1270eb4b95ed4381,2024-11-21T06:40:01.037000 CVE-2022-1093,0,0,ad135d0f287fd4ca041369be7af0aeb4f22c4966eb7cc2da3aabeb579a93a96c,2024-11-21T06:40:01.150000 -CVE-2022-1094,0,1,5d7591d4bf11c8b4ca5fe19d3c138217d11aa914f30707238261a3e0a4444eb4,2025-05-05T17:17:33.430000 +CVE-2022-1094,0,0,5d7591d4bf11c8b4ca5fe19d3c138217d11aa914f30707238261a3e0a4444eb4,2025-05-05T17:17:33.430000 CVE-2022-1095,0,0,528525785c2cc3c91f1c63ee0fd847c82b20913804fc8bf5624761acc4182aaa,2024-11-21T06:40:01.393000 CVE-2022-1096,0,0,e438773a39a564e31c06fc3f494f6500f7d1a8c5e86146bdd88afc92531a2396,2025-02-19T19:39:57.973000 CVE-2022-1097,0,0,f614985574539d290140cf4539bdf5905c01395b19fa08737eda613aa89ed9c2,2025-04-16T16:15:19.940000 @@ -189068,7 +189068,7 @@ CVE-2022-1183,0,0,1074f6b255f4216d921970f4a3cda5e34391ed55c1f438e6769fce2e961443 CVE-2022-1184,0,0,25ba993c3a04d915e2c5548d18f3ad99550e60ef90a5a1359df4e06ec8f34f2a,2024-11-21T06:40:12.513000 CVE-2022-1185,0,0,d11c3cd34e2a6a6884fdb773775962647e12276dd22a02d8eef8642b8018c5e2,2024-11-21T06:40:12.657000 CVE-2022-1186,0,0,645fcc7c3fb79b89f6ceee4260c441726515f770161ae89bdec814e2fb305ddc,2024-11-21T06:40:12.790000 -CVE-2022-1187,0,1,41270ba3887421b1d7d25eecad1462e225a0c1bd30a7744584cb228d4e9f1325,2025-05-05T17:17:33.777000 +CVE-2022-1187,0,0,41270ba3887421b1d7d25eecad1462e225a0c1bd30a7744584cb228d4e9f1325,2025-05-05T17:17:33.777000 CVE-2022-1188,0,0,b92de368efda2bfb8cc11717f7b4974b98d48b764609291638ec28aab43e8fd6,2024-11-21T06:40:13.047000 CVE-2022-1189,0,0,08c6d924f2161d453dce0cf54650cfcd9d0ef9502e1091312f31f56afb14fe61,2024-11-21T06:40:13.173000 CVE-2022-1190,0,0,91a30d10d06a10fe29f5dd14ccb13021e091417d3b04139f521f5772efe4e1eb,2024-11-21T06:40:13.300000 @@ -189171,7 +189171,7 @@ CVE-2022-1288,0,0,c98ff70702d1f95d96948cde5e2df6b38e7a5559b7b11cf87d04b815c40647 CVE-2022-1289,0,0,b62de5f4731a7c452c3eda866da27eff9b405b1a93b618cf4cccb78fcbfe4da3,2024-11-21T06:40:25.290000 CVE-2022-1290,0,0,daae2bc59ef670f1e9071943f9dea4807125c31566e33c0d43badea696aaf650,2024-11-21T06:40:25.430000 CVE-2022-1291,0,0,03195f3f7929b0dbf0795c3db9bc0765dd45425550a3a26c95149a8aa8eda752,2024-11-21T06:40:25.563000 -CVE-2022-1292,0,1,a543dc59b2c67cc4c20e0a07972057eb7ddeadb086eb8824c3dc7d78b9e65552,2025-05-05T17:17:33.950000 +CVE-2022-1292,0,0,a543dc59b2c67cc4c20e0a07972057eb7ddeadb086eb8824c3dc7d78b9e65552,2025-05-05T17:17:33.950000 CVE-2022-1293,0,0,7d803fdaf2d423cdd3ba7d6ac74415bb2e7fa7591d3892e411ada245f5ef3a39,2024-11-21T06:40:25.897000 CVE-2022-1294,0,0,6beda724d3fa67ae4df7cd074f131949a351fd9dc6f05252bfa4c65207736533,2024-11-21T06:40:26.033000 CVE-2022-1295,0,0,4fa474514a7e5a705876b3242a3544fbc3115d8ed965868cf8f4587d5e386cf8,2024-11-21T06:40:26.153000 @@ -189220,7 +189220,7 @@ CVE-2022-1339,0,0,cf4e3b18a2e9c5da55e9b60357af050ddee2c38df87e3fca2b24ea3fed1472 CVE-2022-1340,0,0,c184bb8cf61143a99e77240051c7d42b11c0edc24e4308e999a46f927c9adde2,2024-11-21T06:40:31.570000 CVE-2022-1341,0,0,57a9dcc2a2f8c121440c791713796450c5162ab0c0fba9f702dda5ef05e07386,2024-11-21T06:40:31.713000 CVE-2022-1342,0,0,58640744d27c6d02f6f23b6a345d40d29a436d5fabb701a561ab1107c133d419,2024-11-21T06:40:31.843000 -CVE-2022-1343,0,1,578dffda0ad6b03aae400736758271c441bcc3c427519458e057d89776731ca5,2025-05-05T17:17:34.273000 +CVE-2022-1343,0,0,578dffda0ad6b03aae400736758271c441bcc3c427519458e057d89776731ca5,2025-05-05T17:17:34.273000 CVE-2022-1344,0,0,64910a8b0aa231ce76aa85b1b609ff38bdf653af80e6044173f1859fcc86b5e5,2024-11-21T06:40:32.130000 CVE-2022-1345,0,0,17e5d5e19bfe3d08bffad6f244a36fa43617c101e5e36a1f9a434aede5312820,2024-11-21T06:40:32.260000 CVE-2022-1346,0,0,3827ce992bf2dd76a80ef8b94fdf520f1d546c6acee80ef43da581d2c291ad4f,2024-11-21T06:40:32.387000 @@ -189318,13 +189318,13 @@ CVE-2022-1438,0,0,1d8956106aee70ccc87745b5a6e5fdb15b6108b05e1ebf9007298322c61985 CVE-2022-1439,0,0,73d025524617a49117fc960f05a87143e7d29d30c8cb48865b27ce6cf91834e1,2024-11-21T06:40:44.373000 CVE-2022-1440,0,0,f7d3e4845ccfe56aa1ccaa0d8218dbeaa58776182e06a726198524f973ada4dd,2024-11-21T06:40:44.490000 CVE-2022-1441,0,0,908e40b9872ad197fe7d2866855bb2b4246814fd77649483dad66c7a72df8835,2024-11-21T06:40:44.593000 -CVE-2022-1442,0,1,29e3c153db4f72ed01aabb25ebc2f1b083c80f953c7830bb12d6b15fa0f8fd4f,2025-05-05T17:17:34.507000 +CVE-2022-1442,0,0,29e3c153db4f72ed01aabb25ebc2f1b083c80f953c7830bb12d6b15fa0f8fd4f,2025-05-05T17:17:34.507000 CVE-2022-1443,0,0,9b20a6a2271d6c61fd87ca1f65ab5183e5b550e3a64b077c772819ea6de1d2ea,2024-08-19T15:15:07.740000 CVE-2022-1444,0,0,bb0a93702f5380300a74a42c1c671bf092b27ec7168e8023ce7a9108e91b651d,2024-11-21T06:40:44.850000 CVE-2022-1445,0,0,8890d985a588488ea03de0c1feb56e6fc59b457945278732861b346df41cd4a7,2024-11-21T06:40:44.960000 CVE-2022-1451,0,0,2aa3919bcce5006d0a7c2c29cc1d314b21cbc9400ce3d6e72ba1dd057bd80543,2024-11-21T06:40:45.070000 CVE-2022-1452,0,0,87eb5d91a2e669ba3b1e15217c9be1f9cfe6fa3e465110c052f2a3353f0be070,2024-11-21T06:40:45.183000 -CVE-2022-1453,0,1,4ff70929101522b9b9eb65b07477decd36a8d8db2466bde9f548709a897eed3a,2025-05-05T17:17:34.690000 +CVE-2022-1453,0,0,4ff70929101522b9b9eb65b07477decd36a8d8db2466bde9f548709a897eed3a,2025-05-05T17:17:34.690000 CVE-2022-1455,0,0,2a635e9541adc1b2683b16ad08b152842b9f76d508ae422b0f2adeefdadc531a,2024-11-21T06:40:45.413000 CVE-2022-1456,0,0,9a8d2df5ab81e028eb36149d49236a302d0b9a775151fdc2e8c9952684a228b5,2024-11-21T06:40:45.517000 CVE-2022-1457,0,0,3917ececa8220304004fa974da91c0a5bfef42aedd26c698ed7568b4aa053522,2024-11-21T06:40:45.633000 @@ -189343,7 +189343,7 @@ CVE-2022-1469,0,0,7ffd0498f3a2f922b0a02ebb6229d13a6432911e6e35206695c7945f0a722e CVE-2022-1470,0,0,5642de4bd55e594f5d5abdf5e790ace17eef364ea96e290fe8852a1dc073b82b,2024-11-21T06:40:47.200000 CVE-2022-1471,0,0,4b4d510bf4f68ae2ddf057d32e8bb808db4e78574a4a26fa59d0294cff7a9a25,2025-02-13T17:15:35.627000 CVE-2022-1472,0,0,edb7e07a336c37fb964f0f209addd02630616647aaef0a97f2f250f838db2840,2024-11-21T06:40:47.477000 -CVE-2022-1473,0,1,651f93b93ece2974f85deec109efd4323f7342c6df9846e3248acb59b12b31d0,2025-05-05T17:17:34.867000 +CVE-2022-1473,0,0,651f93b93ece2974f85deec109efd4323f7342c6df9846e3248acb59b12b31d0,2025-05-05T17:17:34.867000 CVE-2022-1474,0,0,b5586935a38e326f7385281cad87b285bdb53d4974e14a2e5d208fb1689388fa,2024-11-21T06:40:47.740000 CVE-2022-1475,0,0,ac73554d714a342d2e971996d423155e0449eb89ace78b47c34e4b1bce1ef027,2024-11-21T06:40:47.853000 CVE-2022-1476,0,0,b56d54d4874aa576539cdc5188fc1489deee6abe0b7300d4b63aaea533fbf805,2024-11-21T06:40:47.977000 @@ -189375,7 +189375,7 @@ CVE-2022-1501,0,0,62c2b65d5a2e9291352ff5759de314270b01c53eca7a8c59dd67d262151fb5 CVE-2022-1502,0,0,b2e5831d917c40b2c6b5bce9b92a9de12ae9d4d4dfae8b2d0fed022b6eae1bcb,2024-11-21T06:40:51.127000 CVE-2022-1503,0,0,ba7faeb8092db750f618ab6c7c909104534ba41374ed86a36a67bcbf75c32938,2024-11-21T06:40:51.250000 CVE-2022-1504,0,0,8a74968bb445c6115a8f81f827f678ae8dc6c7f94a0663954eae397c7368584d,2024-11-21T06:40:51.380000 -CVE-2022-1505,0,1,5af7265dd7f60a6f6cc0b382b65e5508bc7af35098bb97e99e1d3105fb664e01,2025-05-05T17:17:35.107000 +CVE-2022-1505,0,0,5af7265dd7f60a6f6cc0b382b65e5508bc7af35098bb97e99e1d3105fb664e01,2025-05-05T17:17:35.107000 CVE-2022-1506,0,0,2fda562a12a581446d41f1bf4104831d1c247cfda9b9ea0cb98a1a79c2018ee7,2024-11-21T06:40:51.657000 CVE-2022-1507,0,0,4a46ffb5ec3a7b31f94572a80a70c58f8b8d3d19323ea794d161d62f34643ba8,2024-11-21T06:40:51.797000 CVE-2022-1508,0,0,8ef592a37332d29388a56474c846a551a5a06b0f4919141332afc0ea09b2de0d,2024-11-21T06:40:51.940000 @@ -189436,7 +189436,7 @@ CVE-2022-1563,0,0,6585bbb3bbd43169ac3eda4eae30deb618eb6c38afb177d12f20cb29a55e4d CVE-2022-1564,0,0,a9564ec4e5b1d08cc516c8e1337f7757b0e8e6f0d501bd9af4e0ca9980d60c93,2024-11-21T06:40:58.710000 CVE-2022-1565,0,0,f4bb555337181ffe79c71cf7013e986618de126686e8ba9ed153be7fdedddf48,2024-11-21T06:40:58.827000 CVE-2022-1566,0,0,6dbd1ffa5ccb9670e1ac5f1fd6858de557cc40b9674851990237758cd5737ccb,2024-11-21T06:40:58.950000 -CVE-2022-1567,0,1,86b1d7c59caa44b4be5b04a8839cec974c11a573c474a2731c95d97385c422f3,2025-05-05T17:17:35.303000 +CVE-2022-1567,0,0,86b1d7c59caa44b4be5b04a8839cec974c11a573c474a2731c95d97385c422f3,2025-05-05T17:17:35.303000 CVE-2022-1568,0,0,7e5bf21fe9068b5567013657b719abeccff131da2cc4e3af81adf03d3c16f07d,2024-11-21T06:40:59.180000 CVE-2022-1569,0,0,3f8a32b2637e5d49e0dcc784a6e86ec53525bae48fe55e2f69bf8febda898fa7,2024-11-21T06:40:59.293000 CVE-2022-1570,0,0,f1c9746dd42246fa3ca9aa8286c21b7aaa7a0be988e73f13c1fa683c26490271,2024-11-21T06:40:59.410000 @@ -189573,7 +189573,7 @@ CVE-2022-1703,0,0,f1098f03413e304e5795da35e897535a20909fb9244e77391a36f2fef8a928 CVE-2022-1704,0,0,0a1f817f90494d654707d98e096bd5f8a49bd068c35e411730fd1a99ec2a1245,2024-11-21T06:41:17.193000 CVE-2022-1705,0,0,5ec3b73e5b978ee1d587952977d86d267edd38565d53ed3694ee372891763de4,2024-11-21T06:41:17.323000 CVE-2022-1706,0,0,a7beac7f46dcc7ee5b8bdfcd03f3cba202bc1ad9a64f46cf59bf4ad2b8361594,2024-11-21T06:41:17.473000 -CVE-2022-1707,0,1,3ed77eb63b30bc50d6734ed68a1e09cb0156453ac4b06982b6ae0cfa050f616f,2025-05-05T17:17:35.523000 +CVE-2022-1707,0,0,3ed77eb63b30bc50d6734ed68a1e09cb0156453ac4b06982b6ae0cfa050f616f,2025-05-05T17:17:35.523000 CVE-2022-1708,0,0,a53a588fa05317ef324c0500d4917d26b6a2a862f3d07a0cb6112bff6e188c51,2024-11-21T06:41:17.743000 CVE-2022-1709,0,0,9324679fd5732c79f967631c92763501447c3ff6c9d26e694e2cbf8ac28f1b70,2024-11-21T06:41:17.873000 CVE-2022-1710,0,0,835bfd679d0c0fada0fda46d3d812a715834d73d89b68a7252b49b6b1f30d1ee,2024-11-21T06:41:17.990000 @@ -189615,8 +189615,8 @@ CVE-2022-1745,0,0,d4167871e1c1542c8e41a773c7891b3d48258b9d5ebfe4f43cd8349dabe16a CVE-2022-1746,0,0,302a721c621d6077a9f79e09a1d0dfbc6d0c08577d42853ade7af9a087a5ea1d,2025-04-17T19:15:52.900000 CVE-2022-1747,0,0,61d7859d44563607103b7ab95231e3049a64bce8f4e0b3c817e2368fd2d9dc1c,2025-04-17T19:15:53.073000 CVE-2022-1748,0,0,34829a18d17c98f323e1f38776f25b48f5ee5e32539a02660abc8349ead5efbb,2024-11-21T06:41:22.917000 -CVE-2022-1749,0,1,f01d7bfc29457e3a0bc27ee987f38c41f7fbecdedf9a5b4fc1206560af334c12,2025-05-05T17:17:35.770000 -CVE-2022-1750,0,1,1d90cd7ecad3b07b49c34514e903de73b43207eb9c0af6cd0808f74ac5cdfcef,2025-05-05T17:17:35.980000 +CVE-2022-1749,0,0,f01d7bfc29457e3a0bc27ee987f38c41f7fbecdedf9a5b4fc1206560af334c12,2025-05-05T17:17:35.770000 +CVE-2022-1750,0,0,1d90cd7ecad3b07b49c34514e903de73b43207eb9c0af6cd0808f74ac5cdfcef,2025-05-05T17:17:35.980000 CVE-2022-1751,0,0,25a1fa5b360b5d71e0b5754df41d9e98b0f98327232a2c9ba92ca198ebf9bdef,2024-08-19T13:00:23.117000 CVE-2022-1752,0,0,f6dcb97e716c71154ab2eda423510eede13c5cc339be8388892e7252b7a41af4,2024-11-21T06:41:23.457000 CVE-2022-1753,0,0,bd463373e38f0bdbc3a3543427064d2bb02d7b34faad217ef7e23f264a47f356,2024-11-21T06:41:23.597000 @@ -189688,7 +189688,7 @@ CVE-2022-1818,0,0,300e4ccab0885c48b19f1a3436b3e3be8e86357521c6048cbbc2e8a0024b4d CVE-2022-1819,0,0,ab8bda2e858132defb3df447bbd74b1c56869c363bf04963eadbd6b85cc90934,2024-11-21T06:41:32.360000 CVE-2022-1820,0,0,7512840aa8eb6a339d7b17d517687399ef07a9f596704a5b270c328bd883ae05,2024-11-21T06:41:32.537000 CVE-2022-1821,0,0,c8a331eb9f62a4add06bb2485c1cd0a8b08ef5a4aa8ba36529ffae523232c6bc,2024-11-21T06:41:32.687000 -CVE-2022-1822,0,1,901b3cd84465fd5841af83413aa38b60eb5fe0bc7746d3336342bdb791114f1d,2025-05-05T17:17:36.183000 +CVE-2022-1822,0,0,901b3cd84465fd5841af83413aa38b60eb5fe0bc7746d3336342bdb791114f1d,2025-05-05T17:17:36.183000 CVE-2022-1823,0,0,d1479eaa4358a3160a407ef34c3444a35d19d22d3588374ba16733165f45e8e3,2024-11-21T06:41:32.960000 CVE-2022-1824,0,0,841aeb8b8f14910695464e408bb18b4c07fc5415160e03a103ec216b9083ef4e,2024-11-21T06:41:33.100000 CVE-2022-1825,0,0,cdf42d5ffe788be3c9c7dce53cecb5bf8658ca487c2a49c950a6fb9bda784452,2024-11-21T06:41:33.237000 @@ -189762,7 +189762,7 @@ CVE-2022-1896,0,0,baec627e45b7f9653f7c203e36e2f42b5f438c8ab775a9f8f22e79c241cd26 CVE-2022-1897,0,0,0c497dac7aa3e0b188403f1e920ba651926d78fd2872c296220265e20222a714,2024-11-21T06:41:42.313000 CVE-2022-1898,0,0,08f446d2e48d75219becb6068b303820c03bb8f7b97d38d22dd6a67a7f43d476,2024-11-21T06:41:42.490000 CVE-2022-1899,0,0,18371617e0bc9672155fb73affea3e97c7867273fd49f0f6dede98ed144e10d4,2024-11-21T06:41:42.717000 -CVE-2022-1900,0,1,47f6029c826544547fbfc67827c986b590f89bc808f16af70008cd6da166a08a,2025-05-05T17:17:36.390000 +CVE-2022-1900,0,0,47f6029c826544547fbfc67827c986b590f89bc808f16af70008cd6da166a08a,2025-05-05T17:17:36.390000 CVE-2022-1901,0,0,a0030aa7ba459668232173eec6f6d016a07bfcb96cf82ed0a24c523ac75a2036,2024-11-21T06:41:42.967000 CVE-2022-1902,0,0,9d8dc79c1a747feb2f273743b05c399e8cae2da99ad888a67095010aa1dcdc77,2024-11-21T06:41:43.090000 CVE-2022-1903,0,0,37d3db97351855f9e8f45968ddcfc5e1bf522165a273f3246c0e97c77cb18c11,2024-11-21T06:41:43.210000 @@ -189774,7 +189774,7 @@ CVE-2022-1908,0,0,2aa17046530cfaf3ae99d83204806bb25b209a893fb958b27f0cb5da67c2da CVE-2022-1909,0,0,35fe85a548160544728a99826b130c6c521306d4a496d66a1dfd98b6c3a4f54e,2024-11-21T06:41:43.923000 CVE-2022-1910,0,0,d15fdabfe63606b23fb7801d943a8290fce6caae0d3de2d4ca033cd080b4af3f,2024-11-21T06:41:44.040000 CVE-2022-1911,0,0,9abede5e79b6784034710c1c9b6745e821e52c6524c30b9e983be5addb5d6987,2024-11-21T06:41:44.177000 -CVE-2022-1912,0,1,e9c7b5ad71bdd748a082b12e3332e4b241cd04f37a7c6742720fb604b5a2529a,2025-05-05T17:17:36.590000 +CVE-2022-1912,0,0,e9c7b5ad71bdd748a082b12e3332e4b241cd04f37a7c6742720fb604b5a2529a,2025-05-05T17:17:36.590000 CVE-2022-1913,0,0,4a608e8e8be7decb48b23b15737f123054950cffbab8f4dfbd7a1305a4159cdf,2024-11-21T06:41:44.447000 CVE-2022-1914,0,0,b3904ac37ed6c6786496326a1b4bf6d5d24c5a7b1535929e553232e5cfd39830,2024-11-21T06:41:44.567000 CVE-2022-1915,0,0,08b11e5fbaa34a49ae84073eeab1134fe49170d2f8c65dc58cd29b99e6445529,2024-11-21T06:41:44.687000 @@ -189822,7 +189822,7 @@ CVE-2022-1957,0,0,b16c3391dc41f6d51ba72d63d201bfc074b2003ed93c2c4189f11accc14761 CVE-2022-1958,0,0,79e7830e3095a37ea3b91066dd84afe1fb1e2f3b0b9a44117af7a36dab609ac3,2024-11-21T06:41:50.193000 CVE-2022-1959,0,0,4f6c40a7edea90e528682643bb66aa0fcd97752096df19bcb42fb364cfb2f80c,2024-11-21T06:41:50.340000 CVE-2022-1960,0,0,52894d95e83c0facdf39480863676b287f1a9968f27ad34085e4f545594b0480,2024-11-21T06:41:50.463000 -CVE-2022-1961,0,1,4eccc59c081bb26fdcc5b50313a999a446af159fa13f1a825ff53f0cff27f6bf,2025-05-05T17:17:36.797000 +CVE-2022-1961,0,0,4eccc59c081bb26fdcc5b50313a999a446af159fa13f1a825ff53f0cff27f6bf,2025-05-05T17:17:36.797000 CVE-2022-1962,0,0,4b093f93a63eedd3081723cda1646da5a33bd86319446c590c6e67e35fb7ba04,2024-11-21T06:41:50.723000 CVE-2022-1963,0,0,ae7428be66e2c0d3cd4f565bfd3c45a77b2e4b61674d303e51488ee95c31056d,2024-11-21T06:41:50.857000 CVE-2022-1964,0,0,12a1e48d31453887382d0b4ecdea3e1a66165827eaebf1624c8744de18c6ae55,2024-11-21T06:41:50.990000 @@ -189830,7 +189830,7 @@ CVE-2022-1965,0,0,4c1ee9f8d6347fe0f1a61cc37abb29e1c1871d907d492a7146a7169d7f30d7 CVE-2022-1966,0,0,02689749c63823296bea17b96337666215d3a5d7f1a7034c825822b646c4aa6e,2023-11-07T03:42:21.590000 CVE-2022-1967,0,0,690da98df7d6a892622841f5d3c6fc1320a998d0999e2a4224aaee95a90a21c4,2024-11-21T06:41:51.297000 CVE-2022-1968,0,0,4632d543eaff21d4cc39ffc145b46fd1ecb11e614e87e8b15e10a77e2800c72d,2024-11-21T06:41:51.430000 -CVE-2022-1969,0,1,b36179e59f0f6d985a594a1ad322d33e142a5d37bd2f68064d17927c6a3925cd,2025-05-05T17:17:36.987000 +CVE-2022-1969,0,0,b36179e59f0f6d985a594a1ad322d33e142a5d37bd2f68064d17927c6a3925cd,2025-05-05T17:17:36.987000 CVE-2022-1970,0,0,5d7f71e2da42120a18540ffdcd769773c018344fee9442b12964d13b2923e907,2024-05-29T02:15:14.447000 CVE-2022-1971,0,0,2cbaac5c7dbe6b2e80602fa7736c9df150c69cc82ed14a85f2a8cc04b1fb6972,2024-11-21T06:41:51.770000 CVE-2022-1972,0,0,478159bfb7626659a7d6713985b6b67eeb274b9c7752b159bca29f9f3720525d,2023-11-07T03:42:22.100000 @@ -189869,7 +189869,7 @@ CVE-2022-20006,0,0,32145a75ae448c5c54e0f343c59e9e93aa0729cde7b67a8d4ce137cb3c657 CVE-2022-20007,0,0,889f671acc7a58e0774a6fa6ae6b1870f4a13f5c8c65ffddd51eaf62693197eb,2024-11-21T06:41:56.100000 CVE-2022-20008,0,0,50509b6105609a9d5a5207bfc3ae5074a4b1e623a6f5d2058158dd4fa86c883d,2024-11-21T06:41:56.210000 CVE-2022-20009,0,0,8a697299f1fbd15fdc56881d4bbe2bcf47b1901eb27e75b42ab79c1effb182c1,2024-11-21T06:41:56.327000 -CVE-2022-2001,0,1,42483a27f22577253aa54e65f1cf70485a8901893a7aa30aa93e1ee0fa5b9e46,2025-05-05T17:18:08.413000 +CVE-2022-2001,0,0,42483a27f22577253aa54e65f1cf70485a8901893a7aa30aa93e1ee0fa5b9e46,2025-05-05T17:18:08.413000 CVE-2022-20010,0,0,e1584923c9e4dc17877479446abbbcf78b30b9c50e41fbecdca1df70d1f6f113,2024-11-21T06:41:56.440000 CVE-2022-20011,0,0,88be3e67cade17115f09501bb4db298601e57538a125d6a872e7d28de20abc1d,2024-11-21T06:41:56.557000 CVE-2022-20012,0,0,8dc7dade09af2a987643af7c30bb026d74d1ce3ffd9db5af536a2da9d07e8481,2024-11-21T06:41:56.670000 @@ -190580,7 +190580,7 @@ CVE-2022-20676,0,0,f2a0ab244fdf494e351de8e3e8e03142eb9e7d3a0d1e87dc66995397fb1b7 CVE-2022-20677,0,0,93655b18ebf8a4fbd4589e3484bcd8c74af4dc2407cf420732f1c27de869bd1b,2024-11-21T06:43:17.923000 CVE-2022-20678,0,0,be022d0a137ea367ad27e6e986ad3c6be2898d72aecba79ddcf2ffa8a833bb0d,2024-11-21T06:43:18.097000 CVE-2022-20679,0,0,17b130e5479e7e2adf072527895e04080123a663cc07284d51ef57447e8095ed,2024-11-21T06:43:18.257000 -CVE-2022-2068,0,1,59f0b9ab14e6fe449ab8f81913a0c3d4852c2c5681d9a4c0946376b9ea4934f2,2025-05-05T17:18:08.610000 +CVE-2022-2068,0,0,59f0b9ab14e6fe449ab8f81913a0c3d4852c2c5681d9a4c0946376b9ea4934f2,2025-05-05T17:18:08.610000 CVE-2022-20680,0,0,0b7bd47f419710d3f61e6ade58607c95da6d70af94dbb71be03273af3181b93d,2024-11-21T06:43:18.450000 CVE-2022-20681,0,0,280bf92419fd301fbd908288efb43ca833598900fb53a9b6250a1ec7dddf6bfa,2024-11-21T06:43:18.603000 CVE-2022-20682,0,0,1fa71ee857c33f00b556e052007e94caeb65b734be0c94eb81a75c820f03cb63,2024-11-21T06:43:18.730000 @@ -190907,27 +190907,27 @@ CVE-2022-2104,0,0,c0dc2e74e8987202799e704326ba39034c07d519604998ab41542558d97bc1 CVE-2022-2105,0,0,e874434a89a3ba73d1ea7fcf58fd06476d6ea108f94d89875e513410828ecf57,2024-11-21T07:00:19.710000 CVE-2022-2106,0,0,d3fc3dd3d91f337ae5aebf6e78e826ae1dc54403da7ebdc99fe61e91f0252a4d,2024-11-21T07:00:19.837000 CVE-2022-2107,0,0,0d08109495fe9500390fda46b0d19152b5e6d861a3ad90846911f096ac0db517,2024-11-21T07:00:19.953000 -CVE-2022-2108,0,1,5c1de0390ba5b06b12c7d73c25a72447637fe6dbd968cab6ce127d8cea23697a,2025-05-05T17:18:08.893000 +CVE-2022-2108,0,0,5c1de0390ba5b06b12c7d73c25a72447637fe6dbd968cab6ce127d8cea23697a,2025-05-05T17:18:08.893000 CVE-2022-2111,0,0,6fac214455ce3cd878bc560727985c3d5acc645ce0f05d5db509df548c606bbc,2024-11-21T07:00:20.183000 CVE-2022-2112,0,0,52f7a43296c5e6508a577fe53ed76ffd7ea94a864a693e2376a3b5224c06203b,2024-11-21T07:00:20.300000 CVE-2022-21122,0,0,aba3918ccc58a8f885d293374f659a54717c03dd79587f21e899dc6375498365,2024-11-21T06:43:56.573000 -CVE-2022-21123,0,1,2f7cf6dc9e421313574baa77a467c4192a45549f4adaf66f33cdc7f3cc440129,2025-05-05T17:17:37.153000 +CVE-2022-21123,0,0,2f7cf6dc9e421313574baa77a467c4192a45549f4adaf66f33cdc7f3cc440129,2025-05-05T17:17:37.153000 CVE-2022-21124,0,0,079ce9b0fe2e2895ed71affbc54927d8b83b5f8a71dfd09c61c34167c4292dc1,2024-11-21T06:43:56.833000 -CVE-2022-21125,0,1,6bbd54963c4368eaae6b5881420f443dcb36ebe34652953f3372936ea5ba7e77,2025-05-05T17:17:37.500000 +CVE-2022-21125,0,0,6bbd54963c4368eaae6b5881420f443dcb36ebe34652953f3372936ea5ba7e77,2025-05-05T17:17:37.500000 CVE-2022-21126,0,0,323d856472ee04e92a16d23d53a3cfa6869cdd45a9afbc88cb29b3fc9b9290d5,2024-11-21T06:43:57.067000 -CVE-2022-21127,0,1,ac38c1a95ad43dff640baa56dab8c5987c7f48488be3b4fb999427cb1090e619,2025-05-05T17:17:37.730000 -CVE-2022-21128,0,1,23fb6f703ff108816ae2dc639a680aeb2deb9409ce16ae651364c83ac46388b9,2025-05-05T17:17:37.967000 +CVE-2022-21127,0,0,ac38c1a95ad43dff640baa56dab8c5987c7f48488be3b4fb999427cb1090e619,2025-05-05T17:17:37.730000 +CVE-2022-21128,0,0,23fb6f703ff108816ae2dc639a680aeb2deb9409ce16ae651364c83ac46388b9,2025-05-05T17:17:37.967000 CVE-2022-21129,0,0,7acb93ac91568245c109eb1ea03bb2f2cb76f7ff0065c63a859966848ca63320,2025-03-27T18:15:19.120000 CVE-2022-2113,0,0,539a108b304deeb77310a18caa26d7a0d10e859d03bd893cbd68da24baa02d00,2024-11-21T07:00:20.417000 -CVE-2022-21131,0,1,645faf6ec8e80964e865acda9394ec4651a149068a6c269641d45f61c9abd1f8,2025-05-05T17:17:38.167000 +CVE-2022-21131,0,0,645faf6ec8e80964e865acda9394ec4651a149068a6c269641d45f61c9abd1f8,2025-05-05T17:17:38.167000 CVE-2022-21132,0,0,e50761027ed72ca453551d2fadaddbde60c044afe2b95fdf3b0f36e0cfb57641,2024-11-21T06:43:57.747000 -CVE-2022-21133,0,1,3ee9d2c457e75545a2e7b279607ede517dcee4555dc7ee70f9e2f11caddde20e,2025-05-05T17:17:38.577000 +CVE-2022-21133,0,0,3ee9d2c457e75545a2e7b279607ede517dcee4555dc7ee70f9e2f11caddde20e,2025-05-05T17:17:38.577000 CVE-2022-21134,0,0,acdd2b41636064678eb77e9a15817d39bd29f4113018a492733acc48b296e7a6,2024-11-21T06:43:57.940000 -CVE-2022-21136,0,1,7ed44e618f86cf6fad80b6a877b58b9926c201c4ded3eba578d6bc10b695b76d,2025-05-05T17:17:38.917000 +CVE-2022-21136,0,0,7ed44e618f86cf6fad80b6a877b58b9926c201c4ded3eba578d6bc10b695b76d,2025-05-05T17:17:38.917000 CVE-2022-21137,0,0,e1a34217e2eacec6b5432cef49e190769ee5a34dad9edf8625712f207da62f79,2024-11-21T06:43:58.283000 -CVE-2022-21139,0,1,14b4851aa92c4745392a5e96089984583b256a766384f24a8ac27b16144ba975,2025-05-05T17:17:39.303000 +CVE-2022-21139,0,0,14b4851aa92c4745392a5e96089984583b256a766384f24a8ac27b16144ba975,2025-05-05T17:17:39.303000 CVE-2022-2114,0,0,cfb7a907dac1e7bb26e2f8487d220eeafc546c2b8b53ce758ac5cd1853926d27,2024-11-21T07:00:20.530000 -CVE-2022-21140,0,1,78e8b421ee94a103cb8737c2e03d1f1e4856d3ba000c406c2321707fb34eed58,2025-05-05T17:17:39.547000 +CVE-2022-21140,0,0,78e8b421ee94a103cb8737c2e03d1f1e4856d3ba000c406c2321707fb34eed58,2025-05-05T17:17:39.547000 CVE-2022-21141,0,0,ce7fef2fb768f8a31af9fdaf3400d74749adb70cf510cf381e5203f2c2df61de,2024-11-21T06:43:58.630000 CVE-2022-21142,0,0,9b7099bee4521f067db8a17fdf94ef72ca4ead4462e5b2d8eb57ce4a57df2d46,2024-11-21T06:43:58.737000 CVE-2022-21143,0,0,0ae23c97cd7917db9cd4c361c03cb35b3130e1c0284bee2b0387399c3912e988,2024-11-21T06:43:58.837000 @@ -190935,40 +190935,40 @@ CVE-2022-21144,0,0,530d4b0cb43e8968c469eab40de968c2aa859408abb514ffcf2ab7e569133 CVE-2022-21145,0,0,8dbb2983804713cbd61d45ff29f64f9e8dad89e0e46161f844fa028ecf307b67,2024-11-21T06:43:59.037000 CVE-2022-21146,0,0,3b38f5ec5aab8bdd5db2ba6581c1c00ecf69bbeb5a3b877a51dce4847c8e064a,2024-11-21T06:43:59.143000 CVE-2022-21147,0,0,53d42dff0ef971348abcbc9db3dccf42503f1205f0d61cae322fa8f9ff752fb8,2024-11-21T06:43:59.243000 -CVE-2022-21148,0,1,b4c937e47978f11ca1e16a1b6d1e86246877646fa0a67f66ccb9ef23bf990279,2025-05-05T17:17:39.760000 +CVE-2022-21148,0,0,b4c937e47978f11ca1e16a1b6d1e86246877646fa0a67f66ccb9ef23bf990279,2025-05-05T17:17:39.760000 CVE-2022-21149,0,0,f3ae7567f3163786b900eb1a79db504939c5f01724410c388a986c59598624bd,2024-11-21T06:43:59.437000 CVE-2022-2115,0,0,3b0bfd60b400c603906316aedf310160bb240d4946ebcce85d7d85bb339ae37f,2024-11-21T07:00:20.630000 -CVE-2022-21151,0,1,93b633642443edbb9a618ccace777742cd46371866dc45008734687fd210c4dd,2025-05-05T17:17:40 -CVE-2022-21152,0,1,b6f1363434b71ccba44723b7c847dbfe5b198e98e7a674346d2e8d4b0c919e50,2025-05-05T17:17:40.817000 -CVE-2022-21153,0,1,e312384a9ce26d515b19347cf80988cd1c5474a1f90514b58bfd29acb0034b59,2025-05-05T17:17:41.043000 +CVE-2022-21151,0,0,93b633642443edbb9a618ccace777742cd46371866dc45008734687fd210c4dd,2025-05-05T17:17:40 +CVE-2022-21152,0,0,b6f1363434b71ccba44723b7c847dbfe5b198e98e7a674346d2e8d4b0c919e50,2025-05-05T17:17:40.817000 +CVE-2022-21153,0,0,e312384a9ce26d515b19347cf80988cd1c5474a1f90514b58bfd29acb0034b59,2025-05-05T17:17:41.043000 CVE-2022-21154,0,0,3450bfd276c003daeea5aadee98da7edba545b9302d8de2d074124d6f7d2efd7,2024-11-21T06:44:00.300000 CVE-2022-21155,0,0,b260cbd89de4b0e468355d9d0c91bc9aa10c6ca5a70c43019fcb1c7a10d999e5,2024-11-21T06:44:00.400000 -CVE-2022-21156,0,1,2dd0665811fb0c3f780abbdfc00db44f7f4908ba24167488318aeaa9bcf77cea,2025-05-05T17:17:41.223000 -CVE-2022-21157,0,1,5131fca669ce4a4ca12b99c75ca6591f18f5372f87f05f50af2af536122c3c1b,2025-05-05T17:17:41.467000 +CVE-2022-21156,0,0,2dd0665811fb0c3f780abbdfc00db44f7f4908ba24167488318aeaa9bcf77cea,2025-05-05T17:17:41.223000 +CVE-2022-21157,0,0,5131fca669ce4a4ca12b99c75ca6591f18f5372f87f05f50af2af536122c3c1b,2025-05-05T17:17:41.467000 CVE-2022-21158,0,0,72d852c66a30ca032319f3b0d983531ef64298953b66c3a49cfc106351f1c239,2024-11-21T06:44:00.680000 CVE-2022-21159,0,0,f8f78bcbf504846d2a0917c662a5e960bc94e6b17b1aecb433253d29e57df552,2024-11-21T06:44:00.770000 CVE-2022-2116,0,0,67c11fd3ad8b7ffd773499d7d3ee84aa6807c0bb102c4552a5f1e36b21d3468c,2024-11-21T07:00:20.723000 -CVE-2022-21160,0,1,42f0418ff002fcce3895e8fa784e3fe94f0ae0e599e658b7eb5f338b55d63c69,2025-05-05T17:17:41.647000 +CVE-2022-21160,0,0,42f0418ff002fcce3895e8fa784e3fe94f0ae0e599e658b7eb5f338b55d63c69,2025-05-05T17:17:41.647000 CVE-2022-21162,0,0,a2f1e214e23efb238f162f223c7253cd63030255b0f0febde43f1fb5100c96e0,2024-11-21T06:44:00.977000 CVE-2022-21163,0,0,723f1afc4ca7012556a8329a2e933454e38c26e6301d9aa99faefef03f1fc65f,2024-11-21T06:44:01.097000 CVE-2022-21164,0,0,76de3bde6730f22da5601b5c98caeacf944138d211fa0d9d27a0e2354b12c715,2024-11-21T06:44:01.197000 CVE-2022-21165,0,0,2c83ddbf498584cb98c1f939d539c8ffcae98221913ba00f3e65c68a0a6278dd,2024-11-21T06:44:01.303000 -CVE-2022-21166,0,1,bb333e8ad363e3041c166e59d114de2e0f68452eea35f1b64e242627d1f3c7e9,2025-05-05T17:17:41.840000 +CVE-2022-21166,0,0,bb333e8ad363e3041c166e59d114de2e0f68452eea35f1b64e242627d1f3c7e9,2025-05-05T17:17:41.840000 CVE-2022-21167,0,0,ffaf6629a2906205232369a82d08cd3117d0483b653fdc377a06df0c34620cda,2024-11-21T06:44:01.520000 CVE-2022-21168,0,0,01fc85da0d2a86e42089312c673dba20db01a34d650a133d3365e4605bd402a6,2024-11-21T06:44:01.630000 CVE-2022-21169,0,0,3aacdadc93c5c9e0e6cfdb7ff211d6ee27c1f263e361b87b3e3f4f5b542404da,2024-11-21T06:44:01.737000 CVE-2022-2117,0,0,096b7fa68baa142533dc927ad133f23da122f89e1e9e6654c82f0941e77f5bef,2024-11-21T07:00:20.830000 CVE-2022-21170,0,0,51abec7543bac143064d826a1e2a87f923327db73b992f373aa3c59e33747bb7,2024-11-21T06:44:01.850000 -CVE-2022-21172,0,1,d60ef0afb2236bbee01441ff1095f03b429e478bea1c86773eeedfce2249b406,2025-05-05T17:17:42.103000 +CVE-2022-21172,0,0,d60ef0afb2236bbee01441ff1095f03b429e478bea1c86773eeedfce2249b406,2025-05-05T17:17:42.103000 CVE-2022-21173,0,0,127cb89e2067fd0e8e1f246896550b60417bef1e0294b09640bfb0161e55cd98,2024-11-21T06:44:02.053000 -CVE-2022-21174,0,1,1b3ea3afc14b0dbb01d6cf380d6464ff0f1c64fe069efbbe11cef14201ee483d,2025-05-05T17:17:42.310000 +CVE-2022-21174,0,0,1b3ea3afc14b0dbb01d6cf380d6464ff0f1c64fe069efbbe11cef14201ee483d,2025-05-05T17:17:42.310000 CVE-2022-21176,0,0,c26948b50d1c07233b9f52e5a7e7dc8784a1058ba86ca8bf2c84db90ca81cf8a,2024-11-21T06:44:02.283000 CVE-2022-21177,0,0,f556c74e259a024197d41a9dd0385328e54fb798e077590d56df85c18235c978,2024-11-21T06:44:02.437000 CVE-2022-21178,0,0,26b2cf65ed12e25d1cd884fc4a91ce88e6f9ecdfcfd42a5dc4df61a07fc7c85e,2024-11-21T06:44:02.583000 CVE-2022-21179,0,0,6d4508aa462145499eb00cfdfaf602d982dfff7b14a63f4e58571b6c941dcc5a,2024-11-21T06:44:02.693000 CVE-2022-2118,0,0,d3adbcefb22fa27ad61df31164c02cf749539d1c58558117d3a638f9a63df81e,2024-11-21T07:00:20.930000 -CVE-2022-21180,0,1,549b1292dc9188ae5eb703b3a682f5c1448e873e2aa7c57986935f41c0025660,2025-05-05T17:17:42.553000 -CVE-2022-21181,0,1,65bd2c0880085c9cc47cfe0cfce55763895d57241be1238ffb36b347328cd91f,2025-05-05T17:17:43.453000 +CVE-2022-21180,0,0,549b1292dc9188ae5eb703b3a682f5c1448e873e2aa7c57986935f41c0025660,2025-05-05T17:17:42.553000 +CVE-2022-21181,0,0,65bd2c0880085c9cc47cfe0cfce55763895d57241be1238ffb36b347328cd91f,2025-05-05T17:17:43.453000 CVE-2022-21182,0,0,9006e65856af425200d30bb44e9f8ccd574b91d88f92c0f8b42c4150b61f52e8,2024-11-21T06:44:03.490000 CVE-2022-21184,0,0,959a190e08e2551697c8f591a8773b822c680e95f2df93c77baf315eee460438,2024-11-21T06:44:03.600000 CVE-2022-21186,0,0,db85362641406aced47741e741b97d91c2645a0aa63a7c7fd3e9b5afa251655f,2024-11-21T06:44:03.703000 @@ -190982,51 +190982,51 @@ CVE-2022-21193,0,0,da971b183644d69bbac108c9bbc7812bec44dc44ad6ec6bc84dd1df46c077 CVE-2022-21194,0,0,7cdd50940e536c067f08e30cbee59d0bad89a942ab7b851854438fdb695b0fc8,2024-11-21T06:44:04.440000 CVE-2022-21195,0,0,8e3fdb84d6e940d83ab3903cc7b000e6d3390fa04f6fd847cd67e7fbebf8222e,2024-11-21T06:44:04.543000 CVE-2022-21196,0,0,caff75848201e0ef7a0a7ed3e522d968a43af1f99be8d475c8a942f6636ff848,2024-11-21T06:44:04.650000 -CVE-2022-21197,0,1,c84dea9b93bfc978b5467cd9a739ece8f41846103bdb2c6925cfc7478a3ef49b,2025-05-05T17:17:43.677000 +CVE-2022-21197,0,0,c84dea9b93bfc978b5467cd9a739ece8f41846103bdb2c6925cfc7478a3ef49b,2025-05-05T17:17:43.677000 CVE-2022-21198,0,0,1155a641fdf7c6c1229127e6fa4a1cc634cfb76a3942f96e24ba77fb0ceba70d,2025-02-04T18:15:29.893000 CVE-2022-21199,0,0,055fbcd11322cba3f7403cdce3bd9e8bbf4128df212ffbe4213a9fc5a19eef15,2024-11-21T06:44:05.567000 CVE-2022-2120,0,0,91491aa789c8d3e8f5740c6d2ca2cda651b114390fe24ccd573921c535e94c1f,2024-11-21T07:00:21.197000 CVE-2022-21201,0,0,a4e0197e75f2936b3b645b102670e01ddad1b696e4e752b3e65628adb198be0a,2024-11-21T06:44:05.670000 CVE-2022-21202,0,0,de1464aa17fa964c60b8c29cf8a7e5dc40be4a6ba7d04f8662a1c3aa6b2bd546,2024-11-21T06:44:05.777000 -CVE-2022-21203,0,1,54568b987437a847f5d31726a301236c617930ea9392a11177e819c0241828a7,2025-05-05T17:17:43.880000 -CVE-2022-21204,0,1,ca3c757796ad826c485e4443cfcc55804851739b8ecc552ec4adb8d2e0a4b2b3,2025-05-05T17:17:44.077000 -CVE-2022-21205,0,1,b33db4b2297d52173478856da6edc67713d2947a72aee3ab3c8562cb70d2b154,2025-05-05T17:17:44.337000 +CVE-2022-21203,0,0,54568b987437a847f5d31726a301236c617930ea9392a11177e819c0241828a7,2025-05-05T17:17:43.880000 +CVE-2022-21204,0,0,ca3c757796ad826c485e4443cfcc55804851739b8ecc552ec4adb8d2e0a4b2b3,2025-05-05T17:17:44.077000 +CVE-2022-21205,0,0,b33db4b2297d52173478856da6edc67713d2947a72aee3ab3c8562cb70d2b154,2025-05-05T17:17:44.337000 CVE-2022-21208,0,0,4750827f3e64bafaf32766eb109603f7e4133260753d640bfe770a8aa1b0cbba,2024-11-21T06:44:06.843000 CVE-2022-21209,0,0,88dc662049dedfe14262e787cc3888e12b078adc678f3897486d572f80ccf996,2024-11-21T06:44:07.247000 CVE-2022-2121,0,0,ee5bfab7404daefbdd273a40b596bbf94850377e8c5d3ea18777f4f7559f217d,2024-11-21T07:00:21.310000 CVE-2022-21210,0,0,f605859e7eb30a8523d6acacff905fafd42ceae7f6c606d64c1e4fe643bda91f,2024-11-21T06:44:07.363000 CVE-2022-21211,0,0,ec71cb460df4ef481469aa7a14901a12b510e013f5d0b6c88f7a7848dc899fb0,2024-11-21T06:44:07.460000 -CVE-2022-21212,0,1,e8362077f6a043505676038a7a041f4864cfab0436e40d1f456b12755ef7d30c,2025-05-05T17:17:44.613000 +CVE-2022-21212,0,0,e8362077f6a043505676038a7a041f4864cfab0436e40d1f456b12755ef7d30c,2025-05-05T17:17:44.613000 CVE-2022-21213,0,0,46af8d1520eefc73d89622bd4a7ae52dd5ddf7708e59caab012cb5846db53478,2024-11-21T06:44:07.683000 CVE-2022-21214,0,0,3dd61bac67a0946d464ba10337b47c991a3c64f4a38cc52a8c3cf2bfa8bb55a3,2024-11-21T06:44:07.813000 CVE-2022-21215,0,0,69323b7ac0b5fdff5e63a42a0eb43ea17061418041f1304c8396893ee3868265,2024-11-21T06:44:07.943000 CVE-2022-21216,0,0,fee43537ec01fd62aea14fe5925d06fa20e89975d3a5661a4474cc3abcf17f3a,2024-11-21T06:44:08.050000 CVE-2022-21217,0,0,a5ddce0e4b44ab0aa5ff01f5ef089062ec1d473103aa2ac2cab28fcc61ff7891,2024-11-21T06:44:08.200000 -CVE-2022-21218,0,1,49afefa1bf4774653ec4a0f0e2e2f1d48980416cb36d53c6567859005548a78d,2025-05-05T17:17:44.870000 +CVE-2022-21218,0,0,49afefa1bf4774653ec4a0f0e2e2f1d48980416cb36d53c6567859005548a78d,2025-05-05T17:17:44.870000 CVE-2022-21219,0,0,b9ebe0facec223ce2a5eace6f4c31e84db996ee4b95fe199b7360c2c3bc38e0b,2024-11-21T06:44:08.383000 CVE-2022-2122,0,0,ed95fb8b0e52e06b7e796fbcd4fc27c657444a7005f5a62b1a0b1cd0f935c6a2,2024-11-21T07:00:21.457000 -CVE-2022-21220,0,1,bf7b724d3e817767ce11ea5bbfd6d6472e007ea4c9f679e0663f84912d35db29,2025-05-05T17:17:45.057000 +CVE-2022-21220,0,0,bf7b724d3e817767ce11ea5bbfd6d6472e007ea4c9f679e0663f84912d35db29,2025-05-05T17:17:45.057000 CVE-2022-21221,0,0,eaa83bb7755f335ce6e52ef8ece873eee1fa937e0e6092af6f6ee90347fe5281,2024-11-21T06:44:08.563000 CVE-2022-21222,0,0,d0a461ff7480c473934a235ddef205001a0cebdcd6a53cc51fbd375e76f79b2c,2024-11-21T06:44:08.667000 CVE-2022-21223,0,0,afbeb1ce6c56890bb70a0e3c2039a1c4260fb52da8c39b8c215c0d5443e8a836,2024-11-21T06:44:08.770000 CVE-2022-21224,0,0,6c23a24429ee5f4c3b553e1196f627c5418f1101402ef43c9b81595614e120f7,2023-11-07T03:43:26.830000 -CVE-2022-21225,0,1,defaa66ad27aff51696e72561ff7b0f699e3467c2d674f05a9128b1591a7e043,2025-05-05T17:17:45.247000 -CVE-2022-21226,0,1,cec5a78d61004878ccc1ba531d44dbc304c82187f819a0451bfbf1777956f000,2025-05-05T17:17:45.447000 +CVE-2022-21225,0,0,defaa66ad27aff51696e72561ff7b0f699e3467c2d674f05a9128b1591a7e043,2025-05-05T17:17:45.247000 +CVE-2022-21226,0,0,cec5a78d61004878ccc1ba531d44dbc304c82187f819a0451bfbf1777956f000,2025-05-05T17:17:45.447000 CVE-2022-21227,0,0,3ab6ca4c1a4dd501607fcfbf5462a38fd1eed29f86781c7631e0ef71fece97b3,2024-11-21T06:44:09.070000 CVE-2022-21228,0,0,d2d473094ed11c9a9ff5c0ac7b1714b135b80553e5d12a46a222c0f40db29c15,2024-11-21T06:44:09.170000 -CVE-2022-21229,0,1,3e145332e4332a74cdd985c07532307b99928662d1e2f9b151d15219a67b37ff,2025-05-05T17:17:45.630000 +CVE-2022-21229,0,0,3e145332e4332a74cdd985c07532307b99928662d1e2f9b151d15219a67b37ff,2025-05-05T17:17:45.630000 CVE-2022-2123,0,0,806f8906324fd2dd1bad840a97833c75a8afafd2f6970baa221edfbfef07a1f1,2024-11-21T07:00:21.577000 CVE-2022-21230,0,0,c1946151f7185ef08b77f92389a0d88799fe59eb6f803f11f5f520217cb4eec1,2024-11-21T06:44:09.377000 CVE-2022-21231,0,0,19d5b74a108c1e27736363c343ae32b4600274d394d28f2aed067166e76a132c,2024-11-21T06:44:09.480000 -CVE-2022-21233,0,1,bd743f62bda32a41213377f341e85c237451216863341d6db2b644ffc9f13adb,2025-05-05T17:17:45.820000 +CVE-2022-21233,0,0,bd743f62bda32a41213377f341e85c237451216863341d6db2b644ffc9f13adb,2025-05-05T17:17:45.820000 CVE-2022-21234,0,0,d6eb251da9f9223a7b56cfed07e8512995b8f67238e43f143b000cc0870752a5,2024-11-21T06:44:10.033000 CVE-2022-21235,0,0,2d79805f6feef49056a22723722dec9135b1fd56bd76297bfb84305890474e2f,2024-11-21T06:44:10.137000 CVE-2022-21236,0,0,4933e16050b8b0d8d4eac928d3809f020bd5d6c5690523a7f0a1aa79477265a1,2024-11-21T06:44:10.330000 -CVE-2022-21237,0,1,c05666659aba8fdd6671577b22764003105da294c0e4cf0315b6b6dda98085f3,2025-05-05T17:17:46.490000 +CVE-2022-21237,0,0,c05666659aba8fdd6671577b22764003105da294c0e4cf0315b6b6dda98085f3,2025-05-05T17:17:46.490000 CVE-2022-21238,0,0,7cd0f2ec785e32426ab98abf77042d26de7dc5eafc1340e3d3b7587190505474,2024-11-21T06:44:10.573000 CVE-2022-21239,0,0,ab705ea7913eef280a0d3e8425f2037e0ca363d34289e448eaafe20cd6136cd3,2024-11-21T06:44:10.677000 CVE-2022-2124,0,0,db885909605fc7c69f1f347ca391dfdda8d5fa42586732a98edb6fd217fef0bd,2024-11-21T07:00:21.690000 -CVE-2022-21240,0,1,8a007f31fd528064e29e0c6431f2c5817a244bd3d7f2c4ef47e4882c740e00e9,2025-05-05T17:17:46.797000 +CVE-2022-21240,0,0,8a007f31fd528064e29e0c6431f2c5817a244bd3d7f2c4ef47e4882c740e00e9,2025-05-05T17:17:46.797000 CVE-2022-21241,0,0,717b8917853277011806b9bbb6b1439eb0de80de5ebdf41db2bc39ad05d4e520,2024-11-21T06:44:10.867000 CVE-2022-21242,0,0,0b369468255e549105aa24aa3863a892e115faa3c257b204f26855a7737541c1,2024-11-21T06:44:10.953000 CVE-2022-21243,0,0,2589ab83d5252e8cc2504c269a4ce83cf6c881f2afc6bcc99385a0a41e1205cf,2024-11-21T06:44:11.110000 @@ -191472,7 +191472,7 @@ CVE-2022-21655,0,0,0bb88de39562d74edb3c5dc14260c1aa5cbe0977dc72fbaaa5c5907520b12 CVE-2022-21656,0,0,ae7f6f10a25d538e61091eca399af275b55323a531d01051babac34f68f2ea48,2024-11-21T06:45:10.103000 CVE-2022-21657,0,0,b61506454d82cdd81703ed3b3ecbcc360c8d9cea3021356f27ad4df0658b70e4,2024-11-21T06:45:10.227000 CVE-2022-21658,0,0,d719323787fe690295be479284556910df4cce28acd3a4271d2df3c828e3c587,2024-11-21T06:45:10.343000 -CVE-2022-21659,0,1,9f9de331225bfe61695e9d141aeb4583602dac21338e61cd8ec0bc300845ef24,2025-05-05T17:17:47.010000 +CVE-2022-21659,0,0,9f9de331225bfe61695e9d141aeb4583602dac21338e61cd8ec0bc300845ef24,2025-05-05T17:17:47.010000 CVE-2022-2166,0,0,db40856ed54a003d747ba667ab28b0b777e7ebe27eab76bf63b0fa68659a981b,2024-11-21T07:00:27.670000 CVE-2022-21660,0,0,e50b313e5f4482d2e57a75d95baab2766781ef80064185e266441dcc35a29fac,2024-11-21T06:45:10.633000 CVE-2022-21661,0,0,ad357031852de2d6644171e49bb6eaa4f4bbf912a4d0ba884c85ab873ba8fc58,2024-11-21T06:45:10.750000 @@ -191501,7 +191501,7 @@ CVE-2022-21683,0,0,07a5860a73cda61dbede0c8c9a7bd2a77dc964e62dd4295bfd3766c1fd5a7 CVE-2022-21684,0,0,9cbb592944846111b35e254239c73b281f74ef3911b81f53dbb178feba88e775,2024-11-21T06:45:13.617000 CVE-2022-21685,0,0,88a9709b54e15110fac9c0deefed83b5717533b994df1842ebd7aa6ca80e1da1,2024-11-21T06:45:13.753000 CVE-2022-21686,0,0,8721d00d89af196d8d3138778f8dd556e8709cf2936881db51f03f85aa505968,2024-11-21T06:45:13.880000 -CVE-2022-21687,0,1,b5711d86d04c46cbc9dfe1395d91c08ad59ab9b27cde984fac0e95dfdd6eac8c,2025-05-05T17:17:47.217000 +CVE-2022-21687,0,0,b5711d86d04c46cbc9dfe1395d91c08ad59ab9b27cde984fac0e95dfdd6eac8c,2025-05-05T17:17:47.217000 CVE-2022-21688,0,0,8c343668d666aff1c805e54328390450c75f239acfda58b765f400a5f1d797d7,2024-11-21T06:45:14.143000 CVE-2022-21689,0,0,98ee782b974cec3fd89fe6eb69d55e6caefda2e15e1de0fbb589f26650ca24f2,2024-11-21T06:45:14.277000 CVE-2022-2169,0,0,5d26ec870f0892e81b6b1bc073250e971c9ce0e63fa490ee926377a5566f87e3,2024-11-21T07:00:28.020000 @@ -191533,32 +191533,32 @@ CVE-2022-21713,0,0,0db5606cd4d94190853ff231aaa56d8d14022589c74626a92be710d47f979 CVE-2022-21715,0,0,e38f07921ae5b8b53f5f70b1fbdd684ffdbc40aadb1051ad9150e1e3995191c0,2024-11-21T06:45:17.603000 CVE-2022-21716,0,0,7a34b3c05adfdecc74855aa56dc3c8fd70f54be0149c4c389aa1a97bffbc1d24,2024-11-25T18:12:24.673000 CVE-2022-21718,0,0,e4c4833a79b58ffe604a166493770198b81c506298cf2fa0e55c8d226b8151f6,2024-11-21T06:45:17.913000 -CVE-2022-21719,0,1,54e6412e0138b43eba5c1cd2cb3cbf60c0dd05bf9ebcd5d56693591b01774028,2025-05-05T17:17:47.433000 +CVE-2022-21719,0,0,54e6412e0138b43eba5c1cd2cb3cbf60c0dd05bf9ebcd5d56693591b01774028,2025-05-05T17:17:47.433000 CVE-2022-2172,0,0,89fd52df48d471c1a482babd0ce568d752f8cd1aa37b21a6da282e2159dd761a,2024-11-21T07:00:28.360000 -CVE-2022-21720,0,1,96f8ce283fc5cca55e70334317d7d45c9d4077d85077aa1b6e1e8f7885091655,2025-05-05T17:17:47.720000 +CVE-2022-21720,0,0,96f8ce283fc5cca55e70334317d7d45c9d4077d85077aa1b6e1e8f7885091655,2025-05-05T17:17:47.720000 CVE-2022-21721,0,0,ff92a79bd67fb92b2904561dbdabaa2d47700368692f4efc06b455b55a6f6d6b,2024-11-21T06:45:18.297000 CVE-2022-21722,0,0,b01af266169ec5277878d8852a4feced20cf98ce5494c5bbfe37471f23442aa4,2024-11-21T06:45:18.417000 CVE-2022-21723,0,0,14ca54bb3ee8feffc5bd52800089cce68789d77fc5e5c40c43d3154bc1e0e3dd,2024-11-21T06:45:18.580000 -CVE-2022-21724,0,1,2b564a90e2787cb2644596d8f77cf20653b5d1b904aa5d347263e7d4b1181f11,2025-05-05T17:17:48.017000 -CVE-2022-21725,0,1,0aebdcc158d039d64cb46837446f55c1e3b2b933ed99c517683b377a7832786d,2025-05-05T17:17:48.293000 -CVE-2022-21726,0,1,537bd7f6724725b9d664c6f2058f71868cc2aab282f9445dd53dfcd654bb3975,2025-05-05T17:17:48.530000 -CVE-2022-21727,0,1,3d4da8885caec661f21f80c675e03b4195a941c7951e82c201c5973384f06301,2025-05-05T17:17:48.730000 -CVE-2022-21728,0,1,052a9218e5973bf354ad8ed6828718ca6a4e06149cb6dd7bb4001d140d26bfba,2025-05-05T17:17:48.900000 -CVE-2022-21729,0,1,4070ffe94cc2c8da754b5adbf8133b20b1811d4fbb62a4b1e4548cd8f35a1b9f,2025-05-05T17:17:49.063000 +CVE-2022-21724,0,0,2b564a90e2787cb2644596d8f77cf20653b5d1b904aa5d347263e7d4b1181f11,2025-05-05T17:17:48.017000 +CVE-2022-21725,0,0,0aebdcc158d039d64cb46837446f55c1e3b2b933ed99c517683b377a7832786d,2025-05-05T17:17:48.293000 +CVE-2022-21726,0,0,537bd7f6724725b9d664c6f2058f71868cc2aab282f9445dd53dfcd654bb3975,2025-05-05T17:17:48.530000 +CVE-2022-21727,0,0,3d4da8885caec661f21f80c675e03b4195a941c7951e82c201c5973384f06301,2025-05-05T17:17:48.730000 +CVE-2022-21728,0,0,052a9218e5973bf354ad8ed6828718ca6a4e06149cb6dd7bb4001d140d26bfba,2025-05-05T17:17:48.900000 +CVE-2022-21729,0,0,4070ffe94cc2c8da754b5adbf8133b20b1811d4fbb62a4b1e4548cd8f35a1b9f,2025-05-05T17:17:49.063000 CVE-2022-2173,0,0,b74386375a170d05c8095c71eab720fce2d463b49929b15df46ec035277e8836,2024-11-21T07:00:28.487000 -CVE-2022-21730,0,1,215d9bcf9811a56dc2466f77cd6ac78827d579e9d3e31c981da6434385b7bc8c,2025-05-05T17:17:49.230000 -CVE-2022-21731,0,1,8b435fb1141e850d8dde5fe7d1e7515885fd280572549a95117a6e78550e048d,2025-05-05T17:17:49.390000 +CVE-2022-21730,0,0,215d9bcf9811a56dc2466f77cd6ac78827d579e9d3e31c981da6434385b7bc8c,2025-05-05T17:17:49.230000 +CVE-2022-21731,0,0,8b435fb1141e850d8dde5fe7d1e7515885fd280572549a95117a6e78550e048d,2025-05-05T17:17:49.390000 CVE-2022-21732,0,0,6b9b3a18e289627e2dfd60b7872a3485934703d7140d6f3360aa7a69056e2747,2024-11-21T06:45:19.790000 -CVE-2022-21733,0,1,58d78f6caef7409f45e0032f542fd69a8e8c04d5cf904d33f4677060b2d0951b,2025-05-05T17:17:49.567000 -CVE-2022-21734,0,1,614cf73851e70094375658085e83bc77d47477636bccee6a7d3c2cf0b0f9cf30,2025-05-05T17:17:49.747000 -CVE-2022-21735,0,1,0cb61b6bbe94448a3b2fff05e31db6ab307e1ba9e418391e68f3e320ac490690,2025-05-05T17:17:49.943000 -CVE-2022-21736,0,1,1e6a7a2237fafce4519c1cea2b616dee24216649631dd19dbfa0bec14e7341d6,2025-05-05T17:17:50.273000 -CVE-2022-21737,0,1,4d7339ebf59f1f97fe75d2b0c2d5683a429fb049e4ad9a1331eac8cdc67ddd78,2025-05-05T17:17:50.487000 -CVE-2022-21738,0,1,ba62b6df4af7b97dd693594d3b0b81d27e5155728066ea9ceb6b2c4948678610,2025-05-05T17:17:50.707000 -CVE-2022-21739,0,1,e7e6faaa106137a2228f87c42c8d8d91805f0ab21b6fe439e088e4167e43ea57,2025-05-05T17:17:50.887000 +CVE-2022-21733,0,0,58d78f6caef7409f45e0032f542fd69a8e8c04d5cf904d33f4677060b2d0951b,2025-05-05T17:17:49.567000 +CVE-2022-21734,0,0,614cf73851e70094375658085e83bc77d47477636bccee6a7d3c2cf0b0f9cf30,2025-05-05T17:17:49.747000 +CVE-2022-21735,0,0,0cb61b6bbe94448a3b2fff05e31db6ab307e1ba9e418391e68f3e320ac490690,2025-05-05T17:17:49.943000 +CVE-2022-21736,0,0,1e6a7a2237fafce4519c1cea2b616dee24216649631dd19dbfa0bec14e7341d6,2025-05-05T17:17:50.273000 +CVE-2022-21737,0,0,4d7339ebf59f1f97fe75d2b0c2d5683a429fb049e4ad9a1331eac8cdc67ddd78,2025-05-05T17:17:50.487000 +CVE-2022-21738,0,0,ba62b6df4af7b97dd693594d3b0b81d27e5155728066ea9ceb6b2c4948678610,2025-05-05T17:17:50.707000 +CVE-2022-21739,0,0,e7e6faaa106137a2228f87c42c8d8d91805f0ab21b6fe439e088e4167e43ea57,2025-05-05T17:17:50.887000 CVE-2022-2174,0,0,c81193c5923fa4df7aa5318f969e245344602edf8c07340bcc6418da4131ed25,2024-11-21T07:00:28.607000 -CVE-2022-21740,0,1,ad5c7e079c55e762006f948cec15bf28a7d580e2cb6007e2e62f3b7e28dc7b07,2025-05-05T17:17:51.060000 -CVE-2022-21741,0,1,92f1c91a6726c1d6cf0083679a62e5b80b78036d4ba4b1c57adf71260c69f86a,2025-05-05T17:17:51.247000 +CVE-2022-21740,0,0,ad5c7e079c55e762006f948cec15bf28a7d580e2cb6007e2e62f3b7e28dc7b07,2025-05-05T17:17:51.060000 +CVE-2022-21741,0,0,92f1c91a6726c1d6cf0083679a62e5b80b78036d4ba4b1c57adf71260c69f86a,2025-05-05T17:17:51.247000 CVE-2022-21742,0,0,ffa040c4352f085fedb6969368f840fd0916078e8c32476e91f51c22d5fcdd7d,2024-11-21T06:45:21.020000 CVE-2022-21743,0,0,427dc466c3f5c0a32542a1fda70648204569339d67b4cf08bc8fb5f00a000c46,2024-11-21T06:45:21.157000 CVE-2022-21744,0,0,7ac530901e517d5006f89d494cce26a30b2ec02e4c3ac4e43f37ce6f12739f41,2024-11-21T06:45:21.270000 @@ -191615,7 +191615,7 @@ CVE-2022-2179,0,0,cf2e4e618ebd33eff8d21d60577b0a0ee7f0d0efb21f0ed2c560ca74e3ddc8 CVE-2022-21790,0,0,b916b8c018aa39c2bc4d3dfe1ee1cc4d659f40300c4d959d179229cd6123a889,2024-11-21T06:45:26.523000 CVE-2022-21791,0,0,6c41154a0d9217961ea054ae5aac83dedea51230b5e7e83967b42bceb5674c69,2024-11-21T06:45:26.623000 CVE-2022-21792,0,0,723ca95316dac307589b9fea518952908cb8a0c08d3e643b1ee304be69b02596,2024-11-21T06:45:26.737000 -CVE-2022-21793,0,1,ba6a487f85c969fc385b2259e62c836266fab3d75e142f77be15e64d3aa5bd9d,2025-05-05T17:17:51.433000 +CVE-2022-21793,0,0,ba6a487f85c969fc385b2259e62c836266fab3d75e142f77be15e64d3aa5bd9d,2025-05-05T17:17:51.433000 CVE-2022-21794,0,0,1b65df991f74399acc985b73f65cb9ef5f9e75297796805e33638ce5bdcb47b1,2025-02-05T21:15:14.367000 CVE-2022-21796,0,0,0c31782ffe864cd3591ce2ca11c93475b70b85ea623ad568f7ee1b3d349aa8b5,2024-11-21T06:45:27.100000 CVE-2022-21797,0,0,113a2025dea11218ebca367fdb5b77b39fea36f066e0c19a3194752edf9a9e6a,2024-11-21T06:45:27.223000 @@ -191629,12 +191629,12 @@ CVE-2022-21803,0,0,4ff208163cceaeca0c24aa9661eb93df7f6264081b0b0ac0de9d337432e9f CVE-2022-21804,0,0,0d35fd2034da3393eeda3684e0e9f2e06922c15152c80f3d965d04efca370bd9,2024-11-21T06:45:28.147000 CVE-2022-21805,0,0,2501ad07ff57368c2c294e8c9287c85d33330f7c15dd0f9348a43ce053d275c9,2024-11-21T06:45:28.257000 CVE-2022-21806,0,0,ce56ef69019e183515d10548f9ed6a50e4da1304d11a29393450a2f321082eea,2024-11-21T06:45:28.370000 -CVE-2022-21807,0,1,81a5af521f8e02a91b443187c94bf5f097d41068cc95f2edac9317a527b98f00,2025-05-05T17:17:51.643000 +CVE-2022-21807,0,0,81a5af521f8e02a91b443187c94bf5f097d41068cc95f2edac9317a527b98f00,2025-05-05T17:17:51.643000 CVE-2022-21808,0,0,96042c4f0adbec3f6b121a983cebab7d27aa7779c119c744197a50545d0ee0e2,2024-11-21T06:45:28.580000 CVE-2022-21809,0,0,241a07ac3ac3e83159676e6bfd79dd503530ffd7e1c7f30f16d5d4dc667a81ae,2024-11-21T06:45:28.710000 CVE-2022-2181,0,0,595f0bb299ad959aa7565d94153273a68ad4c6f741deea594fa76e9179f9a1ac,2024-11-21T07:00:29.480000 CVE-2022-21810,0,0,89c7b7d963f4c1815669d4a3d5d471a8775ccf8a4a4115b830c757bcdc573322,2025-04-01T15:15:49.960000 -CVE-2022-21812,0,1,d1fd21bdd6a765d77050064adb629f23e41f28dd188517eb53fff40ee1a396d7,2025-05-05T17:17:51.827000 +CVE-2022-21812,0,0,d1fd21bdd6a765d77050064adb629f23e41f28dd188517eb53fff40ee1a396d7,2025-05-05T17:17:51.827000 CVE-2022-21813,0,0,d4f0b458900a61ab087508f6a1c287388b75d06e6a1ac49a6d449b63eb695921,2024-11-21T06:45:29.080000 CVE-2022-21814,0,0,9b6b69cdbd95680a05c16e94412b0521645190f0bd10359b2630b63208956426,2024-11-21T06:45:29.227000 CVE-2022-21815,0,0,703589e688792d36391d7ac523070ef018e49c41e4467f3925df7d9750d6c44f,2024-11-21T06:45:29.350000 @@ -191953,7 +191953,7 @@ CVE-2022-22128,0,0,83420cc6fd6ab47e5bf90cafe7853e40086146e7749ed8864eae51bb5af45 CVE-2022-2213,0,0,22b9d814ed7ac0d2d821111232dc23a7599d1c4d2e8c6226c02b2ea814c044e3,2024-11-21T07:00:32.990000 CVE-2022-22137,0,0,9825f306ce1348c38cda03aca47a4bf1601c29427e5fe3283401dcdc4fc90b26,2024-11-21T06:46:14.203000 CVE-2022-22138,0,0,00d4b486768c92cd172c79d3b694126ce5a27a54f6eeab911d4a655ee068e62b,2024-11-21T06:46:14.320000 -CVE-2022-22139,0,1,b7b81ef41a2fefc09e084bf37a21b2ea43e533f70269e8978d51844582d1a861,2025-05-05T17:17:52.013000 +CVE-2022-22139,0,0,b7b81ef41a2fefc09e084bf37a21b2ea43e533f70269e8978d51844582d1a861,2025-05-05T17:17:52.013000 CVE-2022-2214,0,0,00012cce85ab0b85a36f1fb93987d2b2941089bf4b76a7de09f642edaa8e28fb,2024-11-21T07:00:33.140000 CVE-2022-22140,0,0,012a00614234e8074e1fa4dcaf5aed4cd0e63fcd4496f84c98eefab58cf25d40,2024-11-21T06:46:14.537000 CVE-2022-22141,0,0,a346571bcdb2cfbc8d34651845a81b30b47d172f698bb42be13efe3226139418,2024-11-21T06:46:14.647000 @@ -192051,7 +192051,7 @@ CVE-2022-22226,0,0,02921970751bad4a36ad1771705d86d04474345100f55c55531d6075eb629 CVE-2022-22227,0,0,2cd961a1bf7ca4e3db1275857a4a9e2b8c7abea88a8ff9e4a348fc9007588c24,2024-11-21T06:46:26.273000 CVE-2022-22228,0,0,f3b8fe8409ce3ff2ce349df6c6aef72405309de925fabc3a99d2e839ad55e98c,2024-11-21T06:46:26.400000 CVE-2022-22229,0,0,5541b11cca4901280f4217e5d2ef343dad3f3d5eb24c640300bea5aa7f09bd6d,2024-11-21T06:46:26.530000 -CVE-2022-2223,0,1,4606089c81108d2402ae50179fa7f09a053221e7a5aeeae91bfad273a0e49eb6,2025-05-05T17:18:09.080000 +CVE-2022-2223,0,0,4606089c81108d2402ae50179fa7f09a053221e7a5aeeae91bfad273a0e49eb6,2025-05-05T17:18:09.080000 CVE-2022-22230,0,0,6964848d68d2a5f000ee7055d27d25234c50895ac4f8dc962904cd56e9dfc37c,2024-11-21T06:46:26.647000 CVE-2022-22231,0,0,c8bc25e8f0c19bc5a7df5946327366723d1acc8e9104701179a5646f41d1ce99,2024-11-21T06:46:26.800000 CVE-2022-22232,0,0,881c1e6927463886b7b0ef454c11739f502e3299b2044e393965866a1e263909,2024-11-21T06:46:26.920000 @@ -192160,7 +192160,7 @@ CVE-2022-22326,0,0,ed9cac214d9f644198da0fdd65496df3fc6a2c0d52480fa772c26b7f770a2 CVE-2022-22327,0,0,812b10a639da9743039854ecef0387ced0cdca51dd1183353ade3e1915ca0010,2024-11-21T06:46:38.913000 CVE-2022-22328,0,0,7049b4c6774864d9fdd81bd033183713cf95d60121f80ddb284a03ca5ce3b4a4,2024-11-21T06:46:39.030000 CVE-2022-22329,0,0,9eb98b37f7bdfa891457357489f64a9aa010e637dfb460f89a0f04b9b68d25f5,2024-11-21T06:46:39.167000 -CVE-2022-2233,0,1,66d7eba52254fcbf7918db14fba327c49a8612e570d757065e059d24c1d69fbd,2025-05-05T17:18:09.260000 +CVE-2022-2233,0,0,66d7eba52254fcbf7918db14fba327c49a8612e570d757065e059d24c1d69fbd,2025-05-05T17:18:09.260000 CVE-2022-22330,0,0,543265cf97e30e223fb86efa38a96a87aee40ad4b90432e5ccacfc314258378e,2024-11-21T06:46:39.287000 CVE-2022-22331,0,0,814bb39f04eb68b5e43ce3f827a0fe4427c32d57dbc93fad08f02f26e496d064,2024-11-21T06:46:39.407000 CVE-2022-22332,0,0,baba116e5c46677d6a65a71ae80fbae9b3d70bc5f8d8bc0af60f4e057136acf5,2024-11-21T06:46:39.520000 @@ -192523,7 +192523,7 @@ CVE-2022-22727,0,0,f701805e30edd44617f35d4c2afab7aeb755a61c9beca59184a49e659e29f CVE-2022-22728,0,0,ee934ee312c86f94038c01e0c7cbecdb32c8838708ec02c0ab689fa4eedea12a,2024-11-21T06:47:20.120000 CVE-2022-22729,0,0,30d944a315575a3bc4bf4edafd9373036db56a11f98c719649d5c47c0704612a,2024-11-21T06:47:20.277000 CVE-2022-2273,0,0,7348ea2cb0ec4218340d91949e16a027ec920a63c816792d239133a16558b386,2024-11-21T07:00:39.913000 -CVE-2022-22730,0,1,a0048623a4c723464845d983a2e2e188494cd1dbe2eb68f5f26cef3eb970826d,2025-05-05T17:17:52.207000 +CVE-2022-22730,0,0,a0048623a4c723464845d983a2e2e188494cd1dbe2eb68f5f26cef3eb970826d,2025-05-05T17:17:52.207000 CVE-2022-22731,0,0,f903df930d01fca8d37d10fc51e675fda3264ce33b1961f7bbe466ff3f124188,2024-11-21T06:47:20.490000 CVE-2022-22732,0,0,6dda6ccc428457476d293a3fc3dce29e9e1e5c50382c77bee88d96b5213ccc32,2024-11-21T06:47:20.603000 CVE-2022-22733,0,0,5ca9bee3880d9ab2a0fa35b8f8de5b861bcbd74d5e599648cc066a924027151e,2024-11-21T06:47:20.713000 @@ -192618,12 +192618,12 @@ CVE-2022-22819,0,0,77f481708d5ec7f87f51aedff2b2cbd4062cfbf475bf924a9beecf61e63e3 CVE-2022-2282,0,0,72dcd95e1525c8f5ff5c618f33cfade4ccf6ce02d16a5b909b042f6e4c40611f,2023-11-07T03:46:24.137000 CVE-2022-22820,0,0,e72955a63fee00a4f33ecdf18f656a445b6a08ccd4e54bd56d4d1265af8f4e8f,2024-11-21T06:47:31.007000 CVE-2022-22821,0,0,f0bb575ead6aa3a574f2d78063305275eaee4c5c1ffd574c2a4a870786acad6b,2024-11-21T06:47:31.133000 -CVE-2022-22822,0,1,5ff63a59d8e3dc24164a01431f8be047bccfc7257abaefeb693fe25e55c846ab,2025-05-05T17:17:52.380000 -CVE-2022-22823,0,1,2fc81daeb36ca2ef5ee58b2568a91b8f7aa1042efd7eeaff80e3edad92fbcfb9,2025-05-05T17:17:52.690000 -CVE-2022-22824,0,1,c682c8b72fea6cff4df431a731a70923a1246a1730b26e0da5db27dab1c80e0a,2025-05-05T17:17:53.117000 -CVE-2022-22825,0,1,0ed302131f62a14dff502711ff5d97129109dd13096ba4030df5b2bee3bfc726,2025-05-05T17:17:53.360000 -CVE-2022-22826,0,1,27b29902fa4356cbfd8958e5f306ed01ac58867915776687af9a0480cb53ab3b,2025-05-05T17:17:53.610000 -CVE-2022-22827,0,1,77329f7d32be90e2c3fc00924b8c36cc683dafa5214165718f9db768d0342395,2025-05-05T17:17:53.893000 +CVE-2022-22822,0,0,5ff63a59d8e3dc24164a01431f8be047bccfc7257abaefeb693fe25e55c846ab,2025-05-05T17:17:52.380000 +CVE-2022-22823,0,0,2fc81daeb36ca2ef5ee58b2568a91b8f7aa1042efd7eeaff80e3edad92fbcfb9,2025-05-05T17:17:52.690000 +CVE-2022-22824,0,0,c682c8b72fea6cff4df431a731a70923a1246a1730b26e0da5db27dab1c80e0a,2025-05-05T17:17:53.117000 +CVE-2022-22825,0,0,0ed302131f62a14dff502711ff5d97129109dd13096ba4030df5b2bee3bfc726,2025-05-05T17:17:53.360000 +CVE-2022-22826,0,0,27b29902fa4356cbfd8958e5f306ed01ac58867915776687af9a0480cb53ab3b,2025-05-05T17:17:53.610000 +CVE-2022-22827,0,0,77329f7d32be90e2c3fc00924b8c36cc683dafa5214165718f9db768d0342395,2025-05-05T17:17:53.893000 CVE-2022-22828,0,0,f4149ea451942023297859cf94e87608f742e4fe322ed46092d5ece3e90243e4,2024-11-21T06:47:32.270000 CVE-2022-2283,0,0,1173cda23cd6567b80447cc1dd4119da2099ae9f69c0ddfb1c9a318af728f62b,2025-02-11T02:15:30.670000 CVE-2022-22831,0,0,c6818ca6b9248b4a1d199c6588f4666b9126d739bb71e077a576c09e11d6cd2b,2024-11-21T06:47:32.420000 @@ -192678,12 +192678,12 @@ CVE-2022-22930,0,0,c2e24775e0e9cdb9e1c1ebba62524ef22387bf15ddb4d220fd5fe0a8a49ab CVE-2022-22931,0,0,5eb1920dbf5448706474c18a4c6eaec9203cece18a696c713be20bc19a069588,2024-11-21T06:47:38.117000 CVE-2022-22932,0,0,45ca0ee1c8af2827c8a3b836c66bbd2cd351fbfaf95d6d7486737386bce86f2b,2024-11-21T06:47:38.223000 CVE-2022-22934,0,0,466b4705d0312991cd027af591432c41b592a0ec4646d842249f0c4b46c9fc3c,2024-11-21T06:47:38.337000 -CVE-2022-22935,0,1,58022f3018b76c9c8975446c9ef8a40fd5c4e2913ce31bfc43333fbd2455e191,2025-05-05T17:17:54.170000 -CVE-2022-22936,0,1,154b5c8f5017ba60806c86a69bca5ebd52794be7d200640f86c520b76f28d0bb,2025-05-05T17:17:54.440000 +CVE-2022-22935,0,0,58022f3018b76c9c8975446c9ef8a40fd5c4e2913ce31bfc43333fbd2455e191,2025-05-05T17:17:54.170000 +CVE-2022-22936,0,0,154b5c8f5017ba60806c86a69bca5ebd52794be7d200640f86c520b76f28d0bb,2025-05-05T17:17:54.440000 CVE-2022-22938,0,0,32391ba44f848ae3418481e7a9dcedb095d5182ae073a727327303e553e7f838,2024-11-21T06:47:38.697000 CVE-2022-22939,0,0,e67ea6e930feae3b9ed16118cff8a79327a339cca7ca08b18d6fc9ebe4cf350c,2024-11-21T06:47:38.813000 CVE-2022-2294,0,0,dd25cbe63d102a22315b82543ba2d0e310e9d4c7c26229bc6ad891c9f57c7b8f,2025-04-03T16:08:44.187000 -CVE-2022-22941,0,1,e078dcf721ee88d7432b682d364b3d84a53b11e0b683f77be89f82337dbdf418,2025-05-05T17:17:54.660000 +CVE-2022-22941,0,0,e078dcf721ee88d7432b682d364b3d84a53b11e0b683f77be89f82337dbdf418,2025-05-05T17:17:54.660000 CVE-2022-22942,0,0,fb0f26222daa06550e95d97970a3a1a7fbd09e7f88cc1421df7701041ba3b0be,2024-11-21T06:47:39.040000 CVE-2022-22943,0,0,9720f4269abe961adef4aa98404ffed2482d4cdd530e2104566ba6ae245a1c80,2024-11-21T06:47:39.197000 CVE-2022-22944,0,0,5833e6ee6316b9454f50e24368add9a1428bbeb07b1b5a1dd2947aa1a3e4a799,2024-11-21T06:47:39.323000 @@ -192710,7 +192710,7 @@ CVE-2022-22963,0,0,c1043e64dc5ffa83f2f7f6ece5f47726af31680eff02a29204ce1224bbdba CVE-2022-22964,0,0,65d81e9ea44e676e0fa6678f026f9ca0c0146c147c731507fda21b59e62bec63,2024-11-21T06:47:41.937000 CVE-2022-22965,0,0,87931fda112a6b77b950ab85114677a8c9a36f95b15f99b70c0286acad541bc1,2025-04-10T16:56:46.083000 CVE-2022-22966,0,0,60333f65e70143579117131a52933038f350110a83af801c8c0e6284b9449b43,2024-11-21T06:47:42.290000 -CVE-2022-22967,0,1,468de01e673425890a2d8a2c3334f7b5f5deb2d99f999fa618e64f6b6e7970b3,2025-05-05T17:17:54.853000 +CVE-2022-22967,0,0,468de01e673425890a2d8a2c3334f7b5f5deb2d99f999fa618e64f6b6e7970b3,2025-05-05T17:17:54.853000 CVE-2022-22968,0,0,55b8dde7e687ca6ae0a6e7d932ab29a541472ab1c0ead54c64fd252b4b897cc1,2024-11-21T06:47:42.537000 CVE-2022-22969,0,0,9fd284c2125fbaae2f22d502662510b95ea12f4b23fb662dc404e2752f762d0f,2024-11-21T06:47:42.697000 CVE-2022-2297,0,0,45fee3ab71922c5570708d242995be70d4965c0f399dcc5644b746f80f002a24,2024-11-21T07:00:42.953000 @@ -192843,7 +192843,7 @@ CVE-2022-23091,0,0,987d4c72f19ff16d584393bfea6c7645fe42b4d3db79372a2307337f063dd CVE-2022-23092,0,0,25f02170b1317fa2042baf465f56262356370386f4051bcbef1da7334bef7b0a,2024-11-21T06:47:58.153000 CVE-2022-23093,0,0,16534471c722992d59fac2e89a1bacbb5fc97f77b013a5158e12522f92ca84bc,2024-11-21T06:47:58.337000 CVE-2022-23094,0,0,07589043c7462bc32cc04f77e7d591de3cf431a5f3d376dc83197411f8726e8d,2024-11-21T06:47:58.540000 -CVE-2022-23095,0,1,66258bc7f94fc21b028d36de31d17a321c24dade09f85f9f7740c0fd0ba59d8e,2025-05-05T17:17:55.063000 +CVE-2022-23095,0,0,66258bc7f94fc21b028d36de31d17a321c24dade09f85f9f7740c0fd0ba59d8e,2025-05-05T17:17:55.063000 CVE-2022-23096,0,0,cad0c3bbaf17f100d5df03c628cb88868089138e639e03e8189b5d480b523f5c,2024-11-21T06:47:58.880000 CVE-2022-23097,0,0,5a97e3777d9e6ba2820fb679936f5fc8107e96ea7077590539bf68f1192bb128,2024-11-21T06:47:59.120000 CVE-2022-23098,0,0,823f435cecb414b538c7a09dfd131955358c102013aad37998435168049c98cd,2024-11-21T06:47:59.270000 @@ -192925,7 +192925,7 @@ CVE-2022-23179,0,0,aec1fbb22c08d94ce9cb05ec458a6277f39e7fdd2ac417c58d8871464edf4 CVE-2022-2318,0,0,af630dbfdf0b4fad0a91112ebaf2a1232524b5fa0711c4e7717c2e62e2116add,2024-11-21T07:00:45.577000 CVE-2022-23180,0,0,480abfc64da21048258678666d2b770b91b3488c83a826d41ae396a97baf1826,2024-11-21T06:48:08.517000 CVE-2022-23181,0,0,a6831f63fa05856f3959f00eb71ca9b3e556344928339e344c3b729ecf027ffd,2024-11-21T06:48:08.640000 -CVE-2022-23182,0,1,50ed39c40cdb8e42d7afcec92eb3e2b6c7e39b3a9460655fa060efe7eb99c9ab,2025-05-05T17:17:55.323000 +CVE-2022-23182,0,0,50ed39c40cdb8e42d7afcec92eb3e2b6c7e39b3a9460655fa060efe7eb99c9ab,2025-05-05T17:17:55.323000 CVE-2022-23183,0,0,5b953476ba0ac2cd4e4c70908cab97f91bba3c11759c763bbbac2a23dc230257,2024-11-21T06:48:08.977000 CVE-2022-23184,0,0,f58b6b00b7c26d21e23e8ceb3080ca1fea1a881a75d32ff932e39c37f600a7af,2024-11-21T06:48:09.100000 CVE-2022-23186,0,0,01f8a7585c69e3b50faf248cad4d10ab2a8eff89d5156a956d024b89f5e2fd81,2024-11-21T06:48:09.230000 @@ -192952,10 +192952,10 @@ CVE-2022-23204,0,0,abd3309892d269a1020430eecc975a3d21e1781dad339b7099425b681dcbd CVE-2022-23205,0,0,5e627b18b03b32e9cf84b9eea4f985c22e0ba5420775ae778e85c1cb7066730a,2024-11-21T06:48:12.427000 CVE-2022-23206,0,0,6d44e336044e9fa420ca43822fd643d47a572e69caeccfe443024c8dc5a81dfe,2024-11-21T06:48:12.553000 CVE-2022-2321,0,0,bc38f0622afd521086de53c87450ebc44efd42dd0d8c9ef458d9ec6af95277d5,2024-11-21T07:00:45.980000 -CVE-2022-23218,0,1,d3b490de270519808e4b4de168e55098298f32aff89817617928c9f79953d59a,2025-05-05T17:17:55.563000 -CVE-2022-23219,0,1,84dc35392502d8ed7ef380d568a9d2b776ea6cec298e95b4a0a56b716819b377,2025-05-05T17:17:55.843000 +CVE-2022-23218,0,0,d3b490de270519808e4b4de168e55098298f32aff89817617928c9f79953d59a,2025-05-05T17:17:55.563000 +CVE-2022-23219,0,0,84dc35392502d8ed7ef380d568a9d2b776ea6cec298e95b4a0a56b716819b377,2025-05-05T17:17:55.843000 CVE-2022-23220,0,0,587bdddc175569ce15f6940da02ed26c837c2a2634f31dc1b11143496f1efaef,2024-11-21T06:48:13.047000 -CVE-2022-23221,0,1,580f8dde0dc64ebef503864b7a0e8a6501684fbb4b8575b34179b0fd0a006a97,2025-05-05T17:17:56.070000 +CVE-2022-23221,0,0,580f8dde0dc64ebef503864b7a0e8a6501684fbb4b8575b34179b0fd0a006a97,2025-05-05T17:17:56.070000 CVE-2022-23222,0,0,fbcfcb02bfa7b24347fade63f729949c1d8bf5ab948cbe460e536a4e6f01d068,2024-11-21T06:48:13.447000 CVE-2022-23223,0,0,25ae342ae40f88bf1945d23f9f75dfe8fce27795096bf371c09a001e1246210b,2024-11-21T06:48:13.633000 CVE-2022-23227,0,0,0035ba6558aee31f7fd0a60081964c23be1f7310810b1b08466e560aa861eca5,2025-03-13T15:40:29.633000 @@ -193031,7 +193031,7 @@ CVE-2022-23303,0,0,7f6505d9a2c21a984754072d8650f8b0221c0187d989d9f90fc1475aa9405 CVE-2022-23304,0,0,9ebc473ec64ba1910c1a345653cc11250f4396610e38bd1112ff18029a5da00a,2024-11-21T06:48:22.370000 CVE-2022-23305,0,0,04816073acfdeb65574ac76d6bd4fc8ef5b127d9691827c5e05e0f1674cdef8f,2024-11-21T06:48:22.517000 CVE-2022-23307,0,0,3e49407e3fa46ee9070ac8af21ca218c7548f9d6e2045ddf4da575556dcef50c,2024-11-21T06:48:22.733000 -CVE-2022-23308,0,1,6f299f653c78bf0879fc3113c227d441fbc236817603e1792daa5e9d5610c9e6,2025-05-05T17:17:56.523000 +CVE-2022-23308,0,0,6f299f653c78bf0879fc3113c227d441fbc236817603e1792daa5e9d5610c9e6,2025-05-05T17:17:56.523000 CVE-2022-2331,0,0,414e389ed5bcbf3f80aafa8d40adba6942c61901585840a108d265708e273f65,2023-11-07T03:46:31.630000 CVE-2022-23312,0,0,7fb0c0deec69a9466c1055b1951adbf37cf5958f6a0b359f22be8fb1b5b02e40,2024-11-21T06:48:23.220000 CVE-2022-23314,0,0,1c315c2a2e5b9dac2c89d147c138d61ae4eae90a70f5de4b25fbf099bbb684ea,2024-11-21T06:48:23.343000 @@ -193096,7 +193096,7 @@ CVE-2022-2340,0,0,ee24adc4b2f169a17b3ba87aae901872a67787cc6a42bfe008ffeae2f9c3fc CVE-2022-23400,0,0,89482cdbdbcdfba575d170df494e236f2c2a4ebc4bd398b682529846ffea64c4,2024-11-21T06:48:30.870000 CVE-2022-23401,0,0,643951266f9d4a8e746571a560789a7d19b7cbc6542e1e99e0a6afc50634346b,2024-11-21T06:48:31.007000 CVE-2022-23402,0,0,41507ae7fb1e11070f8c0fa8b77785700fb5fb19acdcdf3320f4edabdd2fa3a2,2024-11-21T06:48:31.140000 -CVE-2022-23403,0,1,248a8cffa2660da2a464752de2aa45564d8c03d134576cc803e6179cf8e746c1,2025-05-05T17:17:56.907000 +CVE-2022-23403,0,0,248a8cffa2660da2a464752de2aa45564d8c03d134576cc803e6179cf8e746c1,2025-05-05T17:17:56.907000 CVE-2022-23408,0,0,96490111be83f77e21963cfdafd82ffb73e402e6a9dd4b1f667ed41d85a47e65,2024-11-21T06:48:31.387000 CVE-2022-23409,0,0,7894c765ae4438abf8f7a7da786c21f64f97d4c0fbf8a33cc85785a8cccac409,2024-11-21T06:48:31.550000 CVE-2022-2341,0,0,7cb3ec249fb26b47f3a50094b2d5066d0bf0c83994cba846f2e074130d1bfb89,2024-11-21T07:00:48.257000 @@ -193248,9 +193248,9 @@ CVE-2022-23563,0,0,21645fc37a8c28283c38b95536544d37332433793cf9339ae886979ae796e CVE-2022-23564,0,0,6fdf2439291f3f9a8eb6287e157cf4ebe7a6b0cc92d7a0bbbaf7d17fa35e1540,2024-11-21T06:48:49.417000 CVE-2022-23565,0,0,87599cf8d419a0b7deab13ec0736fcc364c5807b74a75e5046f0a069c926dae4,2024-11-21T06:48:49.540000 CVE-2022-23566,0,0,cddde54e6cdfe88db203b1017193435d6c840e08de1bab385428415765728c35,2024-11-21T06:48:49.680000 -CVE-2022-23567,0,1,f364a277ddb1793b7e073b7ac953015925aa53a26b10e6136d5242abd31569e8,2025-05-05T17:17:57.133000 -CVE-2022-23568,0,1,5cc56e398745940b00a11d11adf4f6d5b472039e5b716bd606e742c0f707c977,2025-05-05T17:17:57.323000 -CVE-2022-23569,0,1,e4f37e17625c3c6fe42dd2314cd5707e22bee5127f58eedd837ccf1c08f4ded1,2025-05-05T17:17:57.493000 +CVE-2022-23567,0,0,f364a277ddb1793b7e073b7ac953015925aa53a26b10e6136d5242abd31569e8,2025-05-05T17:17:57.133000 +CVE-2022-23568,0,0,5cc56e398745940b00a11d11adf4f6d5b472039e5b716bd606e742c0f707c977,2025-05-05T17:17:57.323000 +CVE-2022-23569,0,0,e4f37e17625c3c6fe42dd2314cd5707e22bee5127f58eedd837ccf1c08f4ded1,2025-05-05T17:17:57.493000 CVE-2022-2357,0,0,eeda2cc4ab9c54a0d972be522ff26edbce397635cb92ecbc589dcf1071a3d534,2024-11-21T07:00:50.140000 CVE-2022-23570,0,0,f07c50a06513c23397c50e1f4d226c262ad2c01f58f184873b225c09fd5ff806,2024-11-21T06:48:50.227000 CVE-2022-23571,0,0,73b1216c0c583767efcc8a0e50fb38e427ec1d3d8f1ec198231050caf78f165f,2024-11-21T06:48:50.357000 @@ -193278,14 +193278,14 @@ CVE-2022-23592,0,0,26d66d9b4c10249069ef938093de55594291df00ad21813c97d7d6ac39b8b CVE-2022-23593,0,0,c5a8c7c20e4e6394384c223a1dab21673332658c3c47f981dcaac3755ef196e1,2024-11-21T06:48:53.263000 CVE-2022-23594,0,0,167ee70da1921f62e7f72903e9e2c998173f84a0aaa04d638fd93d6f6e65acf8,2024-11-21T06:48:53.407000 CVE-2022-23595,0,0,e09edae50113260a4230afa4d2acab80a592db25ee8a94d4f834b4ed3ff5ce66,2024-11-21T06:48:53.540000 -CVE-2022-23596,0,1,b7a55dddcde3a7c0304231bfd8357a0c8a25d7121f136047ae8ace8a070441ab,2025-05-05T17:17:57.670000 -CVE-2022-23597,0,1,cfd63bf44c28d1b28cfa314cd2b093fc8f5a1162d7cba405300f450a3856b182,2025-05-05T17:17:57.837000 +CVE-2022-23596,0,0,b7a55dddcde3a7c0304231bfd8357a0c8a25d7121f136047ae8ace8a070441ab,2025-05-05T17:17:57.670000 +CVE-2022-23597,0,0,cfd63bf44c28d1b28cfa314cd2b093fc8f5a1162d7cba405300f450a3856b182,2025-05-05T17:17:57.837000 CVE-2022-23598,0,0,8934ff70b4b3434db591919c30a2f54b0f5f3eb3a71d468a8766d91475127896,2024-11-21T06:48:53.950000 -CVE-2022-23599,0,1,03d07240c79db8fb9a1a27bc992787679aaae88ce0a5be46b2be0f720d5d84f4,2025-05-05T17:17:57.997000 +CVE-2022-23599,0,0,03d07240c79db8fb9a1a27bc992787679aaae88ce0a5be46b2be0f720d5d84f4,2025-05-05T17:17:57.997000 CVE-2022-23600,0,0,ac66ad0f85ca109eaad284689af3ceafcd13f4835dbd9bd61b84fb5b3b78dd91,2024-11-21T06:48:54.237000 CVE-2022-23601,0,0,eab580ccaffd3a55933c88dd3f86db5bce9a8573d8b130957699b05a15cd5f63,2024-11-21T06:48:54.383000 -CVE-2022-23602,0,1,3fc7a73aa17aa86123331804aca42c2bb6ef91a997bfdac3404ff972479dd6c8,2025-05-05T17:17:58.173000 -CVE-2022-23603,0,1,a8c269c8efbea355868f99a96ca863c1e60fb44e3412e65fd2541416ac0a32a4,2025-05-05T17:17:58.340000 +CVE-2022-23602,0,0,3fc7a73aa17aa86123331804aca42c2bb6ef91a997bfdac3404ff972479dd6c8,2025-05-05T17:17:58.173000 +CVE-2022-23603,0,0,a8c269c8efbea355868f99a96ca863c1e60fb44e3412e65fd2541416ac0a32a4,2025-05-05T17:17:58.340000 CVE-2022-23604,0,0,982bf2f286742e96260ffb04375f4e4035355ec6a3cdb7fbb3f1e0c10ca13872,2024-11-21T06:48:54.790000 CVE-2022-23605,0,0,4d8237c2502d3d491f80c4355d54eed5328034d017bd79a19d466a97460533fe,2024-11-21T06:48:54.933000 CVE-2022-23606,0,0,99f905cf8b60a25a83d5a63096b4016b44d2a0a83373364327bf4924ab9878ee,2024-11-21T06:48:55.100000 @@ -193479,7 +193479,7 @@ CVE-2022-23804,0,0,cf309cbe39d9798af4d83c321ce3ac3eefee3d40e9ef0fb830a0578ccb838 CVE-2022-23805,0,0,f647db78cdd708fe35651c750bf2a2b4e23bb818fac42f03eb81b3a194bec72f,2024-11-21T06:49:17.303000 CVE-2022-23806,0,0,e9b719708fa02506123c2c056bc28042cde59140775ddfd0084e02dc9d29fb6d,2024-11-21T06:49:17.407000 CVE-2022-23807,0,0,159a99a8628216bf6395aa59cf96c763f3731863c4d107a491dc89d1a32ea393,2024-11-21T06:49:17.580000 -CVE-2022-23808,0,1,bf4496cecb96a5d0f2d4afa63771af66646a6a198d79df30bf624beb7580c2b9,2025-05-05T17:17:58.507000 +CVE-2022-23808,0,0,bf4496cecb96a5d0f2d4afa63771af66646a6a198d79df30bf624beb7580c2b9,2025-05-05T17:17:58.507000 CVE-2022-2381,0,0,b20a1d86bc0b7f4e4e1f6d23a77f25a77a4b1552453adf9149b36b149e855e4d,2024-11-21T07:00:52.673000 CVE-2022-23810,0,0,ff5d2d15bc9eb5726e154439e83da92f1e685850446c9aee10f5e6307cf0e992,2024-11-21T06:49:17.847000 CVE-2022-23812,0,0,c76eea71de654c3bf44e7ec650442d871ab0a86962282d7b14615a6ca7ad5155,2024-11-21T06:49:17.960000 @@ -193510,7 +193510,7 @@ CVE-2022-23848,0,0,8d4088518277b5d2c7cb8f016d561982620b4866404852f0e8b9c8e85763b CVE-2022-23849,0,0,64691088ee75a3d691805ea08141f04b51efe03d4365e7291e72dee9a2e37c3a,2024-11-21T06:49:21.337000 CVE-2022-2385,0,0,8ebae52aa189d41b131d982d8d642d34f43c3b689d8a0a02b530031a3947e0d9,2024-11-21T07:00:53.143000 CVE-2022-23850,0,0,685ed7c086f302af9731338c41b66af77dc1c301ce0d0d6422af7dea02b6eaaf,2024-11-21T06:49:21.477000 -CVE-2022-23852,0,1,14dc81d60107ba92d835a9d9e1be17770529763179953aff3472bdcd772dd457,2025-05-05T17:17:58.757000 +CVE-2022-23852,0,0,14dc81d60107ba92d835a9d9e1be17770529763179953aff3472bdcd772dd457,2025-05-05T17:17:58.757000 CVE-2022-23853,0,0,cd253bd138a110571e3475cb8fe56885bea58ccb024014862e8396b80189dde7,2024-11-21T06:49:21.820000 CVE-2022-23854,0,0,8d981922bcb926352685284c3404541ac400e232366e575cf2afbeab37e58c6f,2025-02-13T17:15:38.600000 CVE-2022-23855,0,0,1a0a28934e9b76be0257b425b59caf295565727eb061c060824ddc25ff057306,2024-11-21T06:49:22.143000 @@ -193621,7 +193621,7 @@ CVE-2022-23987,0,0,04f801864193ff250c7779f767a2b6124ff03d2ad8a0118f084654b9926fc CVE-2022-23988,0,0,da12c7ad8ec9edd5f10fab264e42b5b0ead41916be0c7ea75e58854ee39a2be5,2024-11-21T06:49:36.403000 CVE-2022-23989,0,0,b87915d3c7f61cca815f49bc277455af9421a9674b669eda67d8f62186cce48f,2024-11-21T06:49:36.520000 CVE-2022-2399,0,0,7c730f10298043d6a48f8cc841f7dbbdb6e1c091c045b2812a5ee929c6946679,2024-11-21T07:00:54.757000 -CVE-2022-23990,0,1,5e9c7853541da0a1935d117547c377e7c353607a0b1fdaa7e173d3de14bf08e3,2025-05-05T17:17:59.050000 +CVE-2022-23990,0,0,5e9c7853541da0a1935d117547c377e7c353607a0b1fdaa7e173d3de14bf08e3,2025-05-05T17:17:59.050000 CVE-2022-23992,0,0,0a14a9d4f20ee4c3b175f9090d6ffc34b4161317add04dcb78d6bef5401bb5ea,2024-11-21T06:49:36.870000 CVE-2022-23993,0,0,448c39454e9a79da3bf535fa16045fdd17b99c83dc969ad0dd6583810819971c,2024-11-21T06:49:36.987000 CVE-2022-23994,0,0,7987a70bc056919bf1ac086b7c64909b45c9bc7555979abcf2cda0a4f09da954,2024-11-21T06:49:37.140000 @@ -193825,7 +193825,7 @@ CVE-2022-24221,0,0,5f4a12382ff17a6f781285e9a1c86f4baad1c5eb38c3ed1cbaad8e00a776c CVE-2022-24222,0,0,7c4b38e23052c64e01331b7f0d18613f9180916893e68800f1905750953c8233,2024-11-21T06:50:00.253000 CVE-2022-24223,0,0,037af23d34dae8fdbac030978ba79d034296b61b6f354e0327b1a99090eff28e,2024-11-21T06:50:00.390000 CVE-2022-24226,0,0,c38f57aa70857cbc1e11de82704729387a90388ba392d6fc83a79fa71a5af61e,2024-11-21T06:50:00.527000 -CVE-2022-24227,0,1,d88fc544ce4cd549d8c9de1e3bd41f371df1a6dca3f956e90bdb6d1ea01c8dfa,2025-05-05T17:17:59.353000 +CVE-2022-24227,0,0,d88fc544ce4cd549d8c9de1e3bd41f371df1a6dca3f956e90bdb6d1ea01c8dfa,2025-05-05T17:17:59.353000 CVE-2022-24229,0,0,8af10f39c3446a592b16dec6d94dbbd5a6892f90af52682b23378040ef368902,2024-11-21T06:50:00.837000 CVE-2022-2423,0,0,5056de664f0836f38c146bbb21df3d85916283d11893a21b5a48643a4b701e42,2024-11-21T07:00:57.623000 CVE-2022-24231,0,0,4a5d5bb5019dcfdbc0d1c718cd089ac6570dac6dbb51783b00ede90f5dae3f69,2024-11-21T06:50:00.990000 @@ -193875,7 +193875,7 @@ CVE-2022-24293,0,0,ec1ab57e0616db1da23c3deccb68daa592aaabb637f89dec0b7cdd306fda5 CVE-2022-24294,0,0,3dbd00c9abb55e5decc94b39f1355b9158685a2e8444cac489ea31587807b157,2024-11-21T06:50:06.650000 CVE-2022-24295,0,0,59f783b9a06a9ca2f02e90875dd956680750b676ec04c1240fdb26de07bd87fe,2024-11-21T06:50:06.770000 CVE-2022-24296,0,0,2c2f9ab254dbaa0d6991b42282d341e3c315f225545ea9c60009e185fe807b51,2024-11-21T06:50:06.880000 -CVE-2022-24297,0,1,8619d634133d8c57bf1210b2d53d8bda1cf3af9d184701ec8fdca63f82cb0539,2025-05-05T17:17:59.650000 +CVE-2022-24297,0,0,8619d634133d8c57bf1210b2d53d8bda1cf3af9d184701ec8fdca63f82cb0539,2025-05-05T17:17:59.650000 CVE-2022-24298,0,0,0132cd8d0039ee68e629db7ee87a29fe68454aec9e321a24561f70315661ff28,2024-11-21T06:50:07.187000 CVE-2022-24299,0,0,1ba03300c676b0165357050064316aa619ca84585f66a36bb0f22e091c466b64,2024-11-21T06:50:07.313000 CVE-2022-2430,0,0,b12b60b9ed6762b4698b33ad8d02e9c3b11be142ddcd0f8eddaf727e41c74019,2024-11-21T07:00:58.363000 @@ -193909,7 +193909,7 @@ CVE-2022-24324,0,0,d4ce8a7635d4adc81d48d258f44ceb2172f24e2fe93c6f9118a0709655f54 CVE-2022-24327,0,0,5e3be726fc1bc77e9d75fb87bcb7f45d3d7ed0e857fd5f6612b39235ede55168,2024-11-21T06:50:10.383000 CVE-2022-24328,0,0,e850ffbbe033890f0fb0e1371f8200b76e4eab36c685f24565ab9a48ab285ef5,2024-11-21T06:50:10.540000 CVE-2022-24329,0,0,df07596eddd202a12ffae4c76e90a341ed69829428d93a8ef7cccdb0eb496a18,2024-11-21T06:50:10.687000 -CVE-2022-2433,0,1,0943f93def7c034b87974ff66010364c10fedddd01b914b4a50271936e60b3d3,2025-05-05T17:18:09.433000 +CVE-2022-2433,0,0,0943f93def7c034b87974ff66010364c10fedddd01b914b4a50271936e60b3d3,2025-05-05T17:18:09.433000 CVE-2022-24330,0,0,17464bbd0558f7e57ae85f2745b43c0e4075366ef03964fea2b10c28f8c3c4c7,2024-11-21T06:50:10.907000 CVE-2022-24331,0,0,aadcc8882da09014c6fe6336e510c8fddaa5e7df0773b13aeab304e410a5d718,2024-11-21T06:50:11.040000 CVE-2022-24332,0,0,eedf428db843ef67573173dcd857e4c52575e2867d579f992c0cc434b8e67880,2024-11-21T06:50:11.180000 @@ -193920,7 +193920,7 @@ CVE-2022-24336,0,0,fea4e5eb88e68e5592ac8f7ef2dae158a370f4b5820b4d5853db5599cf392 CVE-2022-24337,0,0,30e24968cbbf5ea699e18d9a7f4816628a3acac7847024c9df35fbc4ef2dbefe,2024-11-21T06:50:11.877000 CVE-2022-24338,0,0,844d7468a99efffa5baa0d7327cce810d3519e7c7fd96be5204da48ad90dad65,2024-11-21T06:50:12.040000 CVE-2022-24339,0,0,a4df0796bc973f003df1d9f4e2b3cd64302798d0a48596d608b38e18215d6f8a,2024-11-21T06:50:12.193000 -CVE-2022-2434,0,1,6f93260d40c1d74154b21ac4f67cc68951c0b59e54f61658f9b72bc7607ea911,2025-05-05T17:18:09.603000 +CVE-2022-2434,0,0,6f93260d40c1d74154b21ac4f67cc68951c0b59e54f61658f9b72bc7607ea911,2025-05-05T17:18:09.603000 CVE-2022-24340,0,0,39c030fd76afaac59106e581e4b94429f36a40e6042d4842a3a2d0643a3432a2,2024-11-21T06:50:12.333000 CVE-2022-24341,0,0,11f6550f6fcc1345da85cac884af99d9314ea8ac801a987d53c791f5f0c4a98f,2024-11-21T06:50:12.470000 CVE-2022-24342,0,0,a57b7e943f2da4ff79d0bafd71360919c0dfe23861662e3fa74f96d2bae67b23,2024-11-21T06:50:12.610000 @@ -193931,7 +193931,7 @@ CVE-2022-24346,0,0,76cb2ed899df1e3a01b7a7a1e82a3a2c4669867b42e89ffe147ed1e4ef025 CVE-2022-24347,0,0,0fd7d29bbc32d3015bd09e401fa432120b23f6351315f914c0ec4d322d49a3ab,2024-11-21T06:50:13.313000 CVE-2022-24348,0,0,c65b880229315ae3e21e2f6fa495cfb54a6cc486b8b76eddd4e2333da21f9403,2024-11-21T06:50:13.463000 CVE-2022-24349,0,0,80727bdbdc88aaee7d267b5458d05f2ee8e9b55e1667e58c64e78f3cba92c6d7,2024-11-21T06:50:13.607000 -CVE-2022-2435,0,1,bad15e0a82ea280437a3b458b01c8678c89f5fc21108950fde38cbab3f7e3bb1,2025-05-05T17:18:09.773000 +CVE-2022-2435,0,0,bad15e0a82ea280437a3b458b01c8678c89f5fc21108950fde38cbab3f7e3bb1,2025-05-05T17:18:09.773000 CVE-2022-24350,0,0,5bec3e634f8ed936687a0d6b5fce9ce9ffbfc56374b2bbdc04e828ad7b33b407,2025-03-19T16:15:15.737000 CVE-2022-24351,0,0,5f1026973531d952b4580b856e41728666cad73c81f55a18915168f7746976cb,2024-11-21T06:50:13.907000 CVE-2022-24352,0,0,65ca880b774fcf1082ccd81cf5560f9d34872944844e11df0bc42a489c68551d,2024-11-21T06:50:14.057000 @@ -193942,7 +193942,7 @@ CVE-2022-24356,0,0,3f411f3059ead7c1efa00ec1e0b09b32f61c1f54083de689b6dd6b9013d3d CVE-2022-24357,0,0,5831c2f2126ccb299580a2a2ca4942233c3c1e56339fd83b8e07a9a5665ca1cf,2024-11-21T06:50:14.663000 CVE-2022-24358,0,0,87e1d75a66d18159e9b1bdeec6a30d2b6894a569ed4c44e481688107ab09f85b,2024-11-21T06:50:14.790000 CVE-2022-24359,0,0,cfb0e71dfdc32b295e49b89fed1edf7077ba4b31a67de7683dda4a346ecf9032,2024-11-21T06:50:14.913000 -CVE-2022-2436,0,1,2c47d75dedd155bd2481a2e0fb1f49ae0d8918e2867d4b6abb341f4818b0feb6,2025-05-05T17:18:09.943000 +CVE-2022-2436,0,0,2c47d75dedd155bd2481a2e0fb1f49ae0d8918e2867d4b6abb341f4818b0feb6,2025-05-05T17:18:09.943000 CVE-2022-24360,0,0,f617194b63b02b0e0241c602ef3d782f9e20b5906bd5e91f8e7e5dbbad599901,2024-11-21T06:50:15.740000 CVE-2022-24361,0,0,fcd5883b971ba33b774990cf27473bec2fd99fc96ba887d4489a5b0ee41b3362,2024-11-21T06:50:15.860000 CVE-2022-24362,0,0,7bc738424deda5e3ab487e255590d4cee728935242ccd00fe9290ba4ee5ebd75,2024-11-21T06:50:15.980000 @@ -193953,7 +193953,7 @@ CVE-2022-24366,0,0,f402b0b4bd203d68d2787c77ff061ad5c0d9d252d918e5864fcd95fc56fd5 CVE-2022-24367,0,0,1906ae247bb66fa4477105e9e7b26abb7d70b42890cdbc9a30325e78fbdcec05,2024-11-21T06:50:16.580000 CVE-2022-24368,0,0,6e7ec3b6f36dcdc705720f57e49e8671edd71c55c97aea8d32b8d9e52b4005e6,2024-11-21T06:50:16.707000 CVE-2022-24369,0,0,7c19b78aba607198a5873f6aa329e28ef8bfbfca71f3b60b4499effbde16a1f2,2024-11-21T06:50:16.837000 -CVE-2022-2437,0,1,2854c099462bf48fe340e2d15dc75e823a0af2b5dd48031e0ede9faf17b58613,2025-05-05T17:18:10.120000 +CVE-2022-2437,0,0,2854c099462bf48fe340e2d15dc75e823a0af2b5dd48031e0ede9faf17b58613,2025-05-05T17:18:10.120000 CVE-2022-24370,0,0,2afd001ec752fc31ccd0569e2be541987d6efa0abf1b775002bfd4811daeb3bf,2024-11-21T06:50:16.957000 CVE-2022-24372,0,0,46c7534a0aef89ed16c49b7b676e4c653f03a5118ac4f9b601c60dce6aaadb05,2024-11-21T06:50:17.107000 CVE-2022-24373,0,0,ce8bd3ac102fd58ed620f7c8ee25229953d20f473c87e66242db1b86c2c164ae,2024-11-21T06:50:17.250000 @@ -193961,11 +193961,11 @@ CVE-2022-24374,0,0,6bf79ae2a107d31ddc3602cda069dc058a46d4b01740b844ea46162409405 CVE-2022-24375,0,0,78e05d22da82016b96a49157b44ab958c77b297d8d91dd1358182d7c684e27d6,2024-11-21T06:50:17.490000 CVE-2022-24376,0,0,c7a081d602fa391da67efa4e331712dcae235488409c7a1ddd5d2b16d0078e8d,2024-11-21T06:50:17.610000 CVE-2022-24377,0,0,fb2c1444e22c2fda7f820d3657e8db911f2522eaefd953d446b035ba3f7b178b,2025-04-17T19:15:53.290000 -CVE-2022-24378,0,1,2a116b091158b8ff9e0c6402790fadce55f7bfe46d0349d779d55b1f47d1b9c2,2025-05-05T17:17:59.893000 +CVE-2022-24378,0,0,2a116b091158b8ff9e0c6402790fadce55f7bfe46d0349d779d55b1f47d1b9c2,2025-05-05T17:17:59.893000 CVE-2022-24379,0,0,3d23aa8460f49a4e3e9c1f37b134b9e876ad7d3896f6d9dc28609871d4bab1a1,2024-11-21T06:50:17.967000 -CVE-2022-2438,0,1,56e96c7e244bd9ab85c87139c82b1a7cadefaae82a4f912f43e1bbf428ef83d8,2025-05-05T17:18:10.307000 +CVE-2022-2438,0,0,56e96c7e244bd9ab85c87139c82b1a7cadefaae82a4f912f43e1bbf428ef83d8,2025-05-05T17:18:10.307000 CVE-2022-24381,0,0,2d2b483cc622f6f158e1f2195508e21d516764c1985b90c6a612d6a483c67e28,2024-11-21T06:50:18.107000 -CVE-2022-24382,0,1,063b722bc678dcf49f93780a09e8655f0b0970871a31586dbbfd9e1e992b8b51,2025-05-05T17:18:00.110000 +CVE-2022-24382,0,0,063b722bc678dcf49f93780a09e8655f0b0970871a31586dbbfd9e1e992b8b51,2025-05-05T17:18:00.110000 CVE-2022-24383,0,0,839a0d8147f3796e09110d92f4c179013ad8c034acb007f11ae65225160c2753,2024-11-21T06:50:18.380000 CVE-2022-24384,0,0,a20a9a4bc5860a5aa25bf29a33f7865bcfca1dcbdbca737e718be6be9ba798ef,2024-11-21T06:50:18.507000 CVE-2022-24385,0,0,1f0a4d185e5484fc527a3617c4fc28fe508fe2a9039556fd55c576745f9132a4,2024-11-21T06:50:18.630000 @@ -194023,10 +194023,10 @@ CVE-2022-24432,0,0,b64335fea9f64089898d8bed4e41771d92a2a85ff2bf44da35cdd611d7e66 CVE-2022-24433,0,0,bbb7da2c638d5c960ace68cebb7807dd87d1d8693c2ae605c16bdce23ec98b01,2024-11-21T06:50:24.690000 CVE-2022-24434,0,0,819b623128a3d1ddf0fc6433058239125a10aec80424fd68583ff90b9a143d45,2024-11-21T06:50:24.817000 CVE-2022-24435,0,0,19ba40cc7bdcc6e9ba62e36c042508e5096414ab4d9c290984eb542154a8123f,2024-11-21T06:50:24.940000 -CVE-2022-24436,0,1,3a599ff812b99b15029d6cebcd90da24091ec11827a0abf0e45451120cddce29,2025-05-05T17:18:00.383000 +CVE-2022-24436,0,0,3a599ff812b99b15029d6cebcd90da24091ec11827a0abf0e45451120cddce29,2025-05-05T17:18:00.383000 CVE-2022-24437,0,0,010d18428403909fcf49eb2bdc83828f594105082bd313035f103cea1bf7828a,2024-11-21T06:50:25.170000 CVE-2022-24439,0,0,e1740828f093d3c5e413786957fdca66b1e2864f9e5ce0eca71a0f4bdfa84503,2024-11-21T06:50:25.300000 -CVE-2022-2444,0,1,21bcfe58b9034da5a130e1dcbd94e7d03cdf06b35c1f795ebc7b70acc8f8686d,2025-05-05T17:18:10.473000 +CVE-2022-2444,0,0,21bcfe58b9034da5a130e1dcbd94e7d03cdf06b35c1f795ebc7b70acc8f8686d,2025-05-05T17:18:10.473000 CVE-2022-24440,0,0,fe87bf73f75e3ddf73cb6c5b932e62008cc345564c7f89b87dec27bf00069e0b,2024-11-21T06:50:25.453000 CVE-2022-24441,0,0,653eae2e6c88fc2b85a132b9db23613df955b5f2ea3f7aafd7a844f614d772b3,2025-04-24T20:15:22.153000 CVE-2022-24442,0,0,4a7d78898259932105da58f16d8ccf316dc78a6380866cb0807dbe361b30f838,2024-11-21T06:50:25.710000 @@ -194183,7 +194183,7 @@ CVE-2022-24606,0,0,eaf3ad49e6e6ba70ad62bd45773f4886437da1b90711e8b0ec19c30dee66c CVE-2022-24607,0,0,b782b84e529279ec4cb845aadce79dc1953f8131481d4a17c9539bcf40dcbf52,2024-11-21T06:50:44.417000 CVE-2022-24608,0,0,a696f354b977cdd97a44e68ea7e3a37e5c77ffce1a5311043f1169d7f8e12b50,2024-11-21T06:50:44.557000 CVE-2022-24609,0,0,25f5f908dcf6055f321c3d26d59744fce4a7893147f449b1f7bb225cbb56b1c1,2024-11-21T06:50:44.697000 -CVE-2022-2461,0,1,53264e785b415ad5ee2cde521112107aa3016517ab83839856bab6efdd169dbc,2025-05-05T17:18:10.640000 +CVE-2022-2461,0,0,53264e785b415ad5ee2cde521112107aa3016517ab83839856bab6efdd169dbc,2025-05-05T17:18:10.640000 CVE-2022-24610,0,0,dab189a9bd916ecb4a56c8cab7807517cb4b8865ae1a76a032b5d23086f7dfe1,2024-11-21T06:50:44.837000 CVE-2022-24611,0,0,9e45f976a622545dfc1381df0282d4a202bec5ce5e642edb9be84ce013674dba,2024-11-21T06:50:44.983000 CVE-2022-24612,0,0,31ed039f302df24aca3f5266e98bbe4d7ac3b0a053081c53a8b84574d20d76a8,2024-11-21T06:50:45.137000 @@ -194288,7 +194288,7 @@ CVE-2022-24726,0,0,1677e6562e9b67f71e7a2ae5010ec97b3121a71b42b395944815ab8694f9e CVE-2022-24727,0,0,4c4e72b4936b445b49e9900890587ebb82b777cbfd971d2d4b41165e494fd006,2023-11-07T03:44:34.700000 CVE-2022-24728,0,0,aa54993fbdc9f2e7167f1868cc9299e004d5e23fd2632233800f6de2564954aa,2024-11-21T06:50:57.820000 CVE-2022-24729,0,0,9eebc907a51edb451af485e730536e0ae90a593ec462afb50f10f7fcc4d4c61d,2024-11-21T06:50:57.993000 -CVE-2022-2473,0,1,1a73823fe74f1cb05f329f279489d1793504bbe3bb4aefa48f5d4a05ef25ed3b,2025-05-05T17:18:10.840000 +CVE-2022-2473,0,0,1a73823fe74f1cb05f329f279489d1793504bbe3bb4aefa48f5d4a05ef25ed3b,2025-05-05T17:18:10.840000 CVE-2022-24730,0,0,932d3d4db456d2771a303f9ad61111d7d55b981dad40b22342287b3883d6b846,2024-11-21T06:50:58.157000 CVE-2022-24731,0,0,c8524348732584e24af31e0293497c9bf434db6fc20a9f05e6ca4ccc8f138d62,2024-11-21T06:50:58.300000 CVE-2022-24732,0,0,0ee343080cf4e05c36415cfbbae40bb38bfb5b81771d3e047a392c9d1592d398,2024-11-21T06:50:58.420000 @@ -194655,7 +194655,7 @@ CVE-2022-25146,0,0,61b291a9f2e887a8041d1fe98bf3fb252a296f15a0aff1a9e58039f8c9166 CVE-2022-25147,0,0,cfb6273087af9b5335fbe3ad14327d5348019fed4ee58623291e94763d2c0105,2025-02-13T17:15:39.127000 CVE-2022-25148,0,0,3647565aca20f049ce1a3bc0940d134905f18d98f7c738d61bcc58870d81220f,2024-11-21T06:51:41.747000 CVE-2022-25149,0,0,9349a42a1dbeb8c19adc873bb12e819afb560affdadd3edd6f11786ccb04ff2c,2024-11-21T06:51:41.860000 -CVE-2022-2515,0,1,9e753500db7ac1e4240be337a001a59e89826cdb56395607e77c4feab204ab66,2025-05-05T17:18:11.077000 +CVE-2022-2515,0,0,9e753500db7ac1e4240be337a001a59e89826cdb56395607e77c4feab204ab66,2025-05-05T17:18:11.077000 CVE-2022-25150,0,0,f120749be3995514ea2228936f43d2051ccac0a9b3e9a540677e11d0148c6136,2024-11-21T06:51:41.960000 CVE-2022-25151,0,0,143ff0c87a0588367658a27e01ab1971c6c109d9e33230cb19dec521554604dd,2024-11-21T06:51:42.090000 CVE-2022-25152,0,0,77121f31de00dac4298fe6b2340455d71daf1a13ff6f157adb0a321f873e278d,2024-11-21T06:51:42.203000 @@ -194688,7 +194688,7 @@ CVE-2022-25176,0,0,23df7746cfe78c9eb649c040403ccce61ccf45d35fb35624cb37cdc395b09 CVE-2022-25177,0,0,6fbac79c03a44e3e153d4c7f33b38d4cfbcd1dcee5eca647b2a586f4606b5bac,2024-11-21T06:51:45.417000 CVE-2022-25178,0,0,6bf0953575bb29feaa45bfda54155d9a9707b7be4d61413fe90cf8fba16baac5,2024-11-21T06:51:45.513000 CVE-2022-25179,0,0,048b756fd6d27f9e3a427039f3387228aa171dd1f5591c22e832fc26ca111efc,2024-11-21T06:51:45.610000 -CVE-2022-2518,0,1,b9f82060ab30c8dce3850f9d33d783ab2d945f76022ced902af6a88a718a9d62,2025-05-05T17:18:11.280000 +CVE-2022-2518,0,0,b9f82060ab30c8dce3850f9d33d783ab2d945f76022ced902af6a88a718a9d62,2025-05-05T17:18:11.280000 CVE-2022-25180,0,0,3906705559814d82e746024b40671c69909dd8c0b016546c96692825188653a0,2024-11-21T06:51:45.700000 CVE-2022-25181,0,0,612e86699fb57572297839a5fd883f03f4f36f5d9b6532f7e17eeb332f39593a,2024-11-21T06:51:45.790000 CVE-2022-25182,0,0,fd2eeb11a244a8606e4421e68e6e0ca092695bae8bc3a5aefefc5918510c86af,2024-11-21T06:51:45.887000 @@ -194747,8 +194747,8 @@ CVE-2022-2523,0,0,fdc402437bb226e90bfb4afaa3ecdd817119eac62fdfc86bfe81aad9f6a1d8 CVE-2022-25230,0,0,45f9c3fd584bd1518980567db92ec4939ed244e5ce11bd82855fd8605e0d6e71,2024-11-21T06:51:50.803000 CVE-2022-25231,0,0,0fcbba8f6972bbbf883133b413724b39500f5c68f39ad664612614e4ea4f8afd,2024-11-21T06:51:50.897000 CVE-2022-25234,0,0,ee47cde9501718e21a5bdc5055696e2b160cbb0aa2aa85247435db50e52b59d7,2024-11-21T06:51:50.993000 -CVE-2022-25235,0,1,6b4d98de19ac597480e155409c621398c3c27283ae9fbee2ef359cb3ec2f9fa2,2025-05-05T17:18:00.623000 -CVE-2022-25236,0,1,83c7252f6c6e31f7df5640c57bc28e2b06ff2db8f0d7b9b26186f7736b7a70be,2025-05-05T17:18:01.050000 +CVE-2022-25235,0,0,6b4d98de19ac597480e155409c621398c3c27283ae9fbee2ef359cb3ec2f9fa2,2025-05-05T17:18:00.623000 +CVE-2022-25236,0,0,83c7252f6c6e31f7df5640c57bc28e2b06ff2db8f0d7b9b26186f7736b7a70be,2025-05-05T17:18:01.050000 CVE-2022-25237,0,0,7b0444439bb908aa53bf215c5bdfdedeb550a12da78e13c89fd8cbc891b0c442,2024-11-21T06:51:51.467000 CVE-2022-25238,0,0,d140eb0ba8e2fd102a84505878cc3504f21b695da707bd095dd9edda836cbc9f,2024-11-21T06:51:51.590000 CVE-2022-25241,0,0,153e0edc6a5df829413b09fa0308afad5b166fcd3143b000b5b59938adc40ec5,2024-11-21T06:51:51.730000 @@ -194815,8 +194815,8 @@ CVE-2022-25310,0,0,4bd8f37961ee64621ef96bdfe6359a333a1e2772053faa8aec14f0e14109b CVE-2022-25311,0,0,478240c45059e1d62c751019a1016a580375a6676c3c5f45773e17145b37b035,2024-11-21T06:51:58.453000 CVE-2022-25312,0,0,f39d386823547f938a203eaa22be79685d6b89c8e03d2fd3f7eba1860688b729,2024-11-21T06:51:58.573000 CVE-2022-25313,0,0,54d5b7d6f23254ef028486507006ab46b26500e08a07826d61e4d807cf05f6d6,2024-11-21T06:51:58.680000 -CVE-2022-25314,0,1,a2ae5a6ce8a3932b2347d923711047ce99985cb4613d7f666f95558fb8dfeed2,2025-05-05T17:18:01.450000 -CVE-2022-25315,0,1,771cdf88681b027faa011139cc42fa07d5c3d5e82d32949440c444eb756ff8ae,2025-05-05T17:18:01.760000 +CVE-2022-25314,0,0,a2ae5a6ce8a3932b2347d923711047ce99985cb4613d7f666f95558fb8dfeed2,2025-05-05T17:18:01.450000 +CVE-2022-25315,0,0,771cdf88681b027faa011139cc42fa07d5c3d5e82d32949440c444eb756ff8ae,2025-05-05T17:18:01.760000 CVE-2022-25317,0,0,d1488f0bd1de6b1facb0801d53a2df9f68160daa22e5baaca07d450e2e57dcfa,2024-11-21T06:51:59.260000 CVE-2022-25318,0,0,3cb58d3c699097c1d520da7c0c7c75649a90c0620540faec885eab9cc5344786,2024-11-21T06:51:59.393000 CVE-2022-25319,0,0,62d4fec7f0da28c8c5f100a6d5e3818b521de45114917fff2cc417ab4464c560,2024-11-21T06:51:59.530000 @@ -194895,7 +194895,7 @@ CVE-2022-25406,0,0,69bfa1171166799e47f913e8cfbcb2e3311edce4e5960521e3ba949b646ff CVE-2022-25407,0,0,f8d8e56ff42021fed56e8f566b3525b5b2cf6296e58d689b5d90bc4fb0362e18,2024-11-21T06:52:08.543000 CVE-2022-25408,0,0,8a823d2eabb999d8d89184da4ce7c32600a38f39ffd7bed541c410f194689c38,2024-11-21T06:52:08.670000 CVE-2022-25409,0,0,77db4d42bd5f030337824af27e3c9666e7ae6abdc54ca4d5b3879355525205ae,2024-11-21T06:52:08.803000 -CVE-2022-2541,0,1,e4031ae6159c068a21c4c6dc362e538633daadb3aa09020cb59e5617a7bcdb37,2025-05-05T17:18:11.503000 +CVE-2022-2541,0,0,e4031ae6159c068a21c4c6dc362e538633daadb3aa09020cb59e5617a7bcdb37,2025-05-05T17:18:11.503000 CVE-2022-25410,0,0,f836a7aea6abe4fc891e1ceaed5153a8f345fc9524e719c362e7bdaadc3b91bb,2024-11-21T06:52:08.937000 CVE-2022-25411,0,0,f2c47c8fe290f181352d6f18e752baada3a6acb2d6eec704ee518f97ff4c63c2,2024-11-21T06:52:09.073000 CVE-2022-25412,0,0,e0bc71823cd232bf7ed91db768fb89962fa47516841b0373bdf9b76952468a9d,2024-11-21T06:52:09.210000 @@ -194903,7 +194903,7 @@ CVE-2022-25413,0,0,dd30264d8b8e7e0cb60204de2b242422c9baa21c1759ab7236e2e6e8dca68 CVE-2022-25414,0,0,81c1f6f67352fc2f2e5ea769d689658627132e762ca9b04421d1ccb9835ee337,2024-11-21T06:52:09.483000 CVE-2022-25417,0,0,247283064e1c8f65139be7f260eda984d8a6cb9a014c35b32c3afda2e05c4293,2024-11-21T06:52:09.623000 CVE-2022-25418,0,0,a764fb22770b134594f730dd2ef65e6d1d2dc62188439a87f400050e3c8c42f6,2024-11-21T06:52:09.750000 -CVE-2022-2542,0,1,c8b80f27d18bd4173966a030f4cf913a980077cc41a394131c07ab3f18b8277a,2025-05-05T17:18:11.680000 +CVE-2022-2542,0,0,c8b80f27d18bd4173966a030f4cf913a980077cc41a394131c07ab3f18b8277a,2025-05-05T17:18:11.680000 CVE-2022-25420,0,0,0f163f37ea1f1d058eea37b0576160acd492e623beac543e5cd07f500968f1bb,2024-11-21T06:52:09.887000 CVE-2022-25427,0,0,a143e157303e5a7008cc31f55b17c85f0861c19e1dfe9f24a4b61f2059a4cb14,2024-11-21T06:52:10.013000 CVE-2022-25428,0,0,8c6555560c944332dc53db489419f15c4698bc9df52adec00219e6646486ac26,2024-11-21T06:52:10.150000 @@ -195265,7 +195265,7 @@ CVE-2022-25837,0,0,d1b2ac8fa158c2815213cf0430c128ad0205fbf298f9a6e3fe3c40ec31be6 CVE-2022-25838,0,0,d564944ec28872aa7820766a077a6c91ecaefedad6b5f68df0e4145bdb701388,2024-11-21T06:53:05.747000 CVE-2022-25839,0,0,c02a9cf4fa66de992dee363a5336993ddcb54f30a7fa33b8fbfcb3f5be2a91c6,2024-11-21T06:53:05.873000 CVE-2022-2584,0,0,8b55bb628db358c01d88130f6e8cf7ea4745e4b3d1bc63cac3462f7927dfbaab,2025-04-11T17:15:36.570000 -CVE-2022-25841,0,1,927cae8be92f27dbe0f492064ed6c093697c820e6f436e4d2cb2c5453945f360,2025-05-05T17:18:02.047000 +CVE-2022-25841,0,0,927cae8be92f27dbe0f492064ed6c093697c820e6f436e4d2cb2c5453945f360,2025-05-05T17:18:02.047000 CVE-2022-25842,0,0,c7a0109afa7e62cdb00e8af1385b3076e6678abd6ad1bd223f027f98bf6fab2a,2024-11-21T06:53:06.087000 CVE-2022-25844,0,0,94d369769dfe6fdec986ee375c8769fc9db635cc30ff105e1084b6abeb5f266c,2024-11-21T06:53:06.200000 CVE-2022-25845,0,0,8ecfc8201b327e0b7ddd55948fc423edf18a2c0f46997f7cceea0135000ba439,2024-11-21T06:53:06.320000 @@ -195333,7 +195333,7 @@ CVE-2022-25914,0,0,ea85b3d20fcdba40e98a1f2cdcd647c8276d14d85844e934ba691037c0cb5 CVE-2022-25915,0,0,5aa003b7e1f84307c964e23607671f46a7f7788a33952f993ccefd1f2966489a,2024-11-21T06:53:12.477000 CVE-2022-25916,0,0,dce8b45aa57b4dc4edbd177863ae087ff5c96770b5950542262a7324dcde11f2,2025-03-27T14:15:18.600000 CVE-2022-25917,0,0,9bd770e6850cc2e12264df689badff3efaa99220946ea2457a30300e0f4a7b1c,2025-02-05T16:15:31.900000 -CVE-2022-25918,0,0,5abdd79e3aeb73251d14e5cb37af630394f5b15ca4a330d3b60e2080daf91698,2024-11-21T06:53:12.840000 +CVE-2022-25918,0,1,a407067a9844c3ddbafad7e8349f0334f1ff8ce14e847d90540e6441941d27a6,2025-05-05T19:15:53.727000 CVE-2022-2592,0,0,40cb734077644b941ec8702ba654ad6b21b7e972565529118853c5120586b075,2024-11-21T07:01:18.747000 CVE-2022-25920,0,0,66d9c2abde03e238bc19825aae4ee75ced60aa5e228ae6eaf08c2f0c78540ed4,2023-11-07T03:44:53.053000 CVE-2022-25921,0,0,28462eae06dda4a8e508c4b9e5a723da242b2236da4033e3198620b08cff7309,2024-11-21T06:53:12.970000 @@ -195360,7 +195360,7 @@ CVE-2022-25957,0,0,71b93651fe1e587b7c1d9dfa57f94e2c36638a8f63b79290027308f892b67 CVE-2022-25959,0,0,c54c13c61750ec3a29825244a1699cbefd0803c7618bcc954c98486dc9e7500a,2024-11-21T06:53:15.767000 CVE-2022-2596,0,0,8c1430ae366e9383c2418b01d75054460e70fc4287b03254fe53c2821f66faed,2024-11-21T07:01:19.243000 CVE-2022-25962,0,0,2afc9d708fd57f97d5576fbec83ed20018e55b04509f6dce8658b1e5697c5b1b,2025-04-01T15:15:52.720000 -CVE-2022-25966,0,1,3c79af7b7491971f1f9ff27047ede14e1aa8b677c028d19b4bb266b7b459e0f4,2025-05-05T17:18:02.243000 +CVE-2022-25966,0,0,3c79af7b7491971f1f9ff27047ede14e1aa8b677c028d19b4bb266b7b459e0f4,2025-05-05T17:18:02.243000 CVE-2022-25967,0,0,ed712bfe4f4fa13559388707149d80887eff279622a3f679ef0966e411043e67,2025-03-27T21:15:40.110000 CVE-2022-25968,0,0,832c7e911d43d56eb3ffd2296f3840e96174c3c048f985046c511c1083e39fa1,2023-11-07T03:44:54.053000 CVE-2022-25969,0,0,ea2357ae0fcc227ccfae22690ef0d2982d6e924b545f73f79fc1dc15c730107a,2024-11-21T06:53:16.210000 @@ -195381,7 +195381,7 @@ CVE-2022-25992,0,0,4cac616c46d90ff4b99121014c10459e55f75e2e119f6a8f2f7f779560eb5 CVE-2022-25995,0,0,b5f2df04d206a331068dc2622f3da8fe5b985b4a321745cb1b5fb56c76230ad3,2024-11-21T06:53:17.580000 CVE-2022-25996,0,0,fb7abacc65599cd58f73828bca5bdd839a5404753d26d3beb9b6c791cb45b323,2024-11-21T06:53:18.330000 CVE-2022-25997,0,0,35277f50a4fb7bf7b30c477e07f0063c974c344f17b8d570ec86d7625d6766f7,2023-11-07T03:44:54.570000 -CVE-2022-25999,0,1,bba6330b2dcaaf21aaf228afcf98fea3297020a308a61643a44877facdaa593b,2025-05-05T17:18:02.437000 +CVE-2022-25999,0,0,bba6330b2dcaaf21aaf228afcf98fea3297020a308a61643a44877facdaa593b,2025-05-05T17:18:02.437000 CVE-2022-2600,0,0,264fddcd8f1b4e556dea4fbb256e425a933b489baad0b39d70559c897f38c5d8,2024-11-21T07:01:19.753000 CVE-2022-26002,0,0,d7861731a9f3d87798c2c282845d50485b15aea5c00b6903e4cd292543f9e861,2024-11-21T06:53:18.573000 CVE-2022-26006,0,0,7fa9d6a460eedd58cbfd7c7f56551d68d11ce8134bd0d3f01b814092fb798c1e,2025-02-05T15:15:14.610000 @@ -195389,7 +195389,7 @@ CVE-2022-26007,0,0,26f9f1f1ed8811c95394b4d9c2acd0fd512fedcba66036cffe13d19b6666b CVE-2022-26009,0,0,1852fe28e1a116c9cd34f4903254bbbe8a4d4cc068beaf38dccf66b5f389484a,2024-11-21T06:53:19.070000 CVE-2022-2601,0,0,1e64e42927fb64c8d33c7df7b3e39a579057e1345fd53b91cf1732746443469b,2024-11-21T07:01:19.873000 CVE-2022-26013,0,0,f68b73ea6309744ff5d4d060d64dd83270a48680954093796499b57e761dc518,2024-11-21T06:53:19.200000 -CVE-2022-26017,0,1,1477938d1d91c8ad639f175646eeb7be05f25d4c0267c260af92e216a93d6a81,2025-05-05T17:18:02.667000 +CVE-2022-26017,0,0,1477938d1d91c8ad639f175646eeb7be05f25d4c0267c260af92e216a93d6a81,2025-05-05T17:18:02.667000 CVE-2022-26019,0,0,f4eb47cc40fae64b4ec469436a73aa10e58c1a8de08dde12130e1a26ba56a624,2024-11-21T06:53:19.430000 CVE-2022-2602,0,0,c12e03392ac40864b3743b5f56ee0fdd51b8a1c094f16238e9f02b303ddd2530,2024-11-21T07:01:19.997000 CVE-2022-26020,0,0,cd3910335d6caddfc11016060575b3eab3c4cb3b4ca1393a67bf4f97b7e29a99,2024-11-21T06:53:19.547000 @@ -195431,7 +195431,7 @@ CVE-2022-2607,0,0,2be5bf7e64d89a76dfba1dd60a8a45be6fe17cad7e71a6101a858f082cc8b7 CVE-2022-26070,0,0,fc561564a65dd714665a348f394b4fec8bdb6f7ec68ad9dd693bf3dac81bc2d4,2024-11-21T06:53:22.637000 CVE-2022-26071,0,0,773c719cec4b96e6d7f80102460407bc7a30992d5dacc3694bd1f64c8da979f1,2024-11-21T06:53:22.753000 CVE-2022-26073,0,0,35b1b3382c4fe750cb810749bd82a35a58aee2e2811ea6fd82480bac0429059a,2024-11-21T06:53:22.920000 -CVE-2022-26074,0,1,4ef830d6d6af132dddcceae3c38150713435486bd09d45c1a76f80681be0e0cd,2025-05-05T17:18:02.860000 +CVE-2022-26074,0,0,4ef830d6d6af132dddcceae3c38150713435486bd09d45c1a76f80681be0e0cd,2025-05-05T17:18:02.860000 CVE-2022-26075,0,0,3a6e486b2ef224de7826318742f89af2ba7690d1723cb5bb963f78f3c3b57e1c,2024-11-21T06:53:23.147000 CVE-2022-26076,0,0,3a5326ef72fbeb4f621ff399af9f785fbf2b78f0aa571d39f9c4c6818fd05ff5,2024-11-21T06:53:23.283000 CVE-2022-26077,0,0,8b4ff75e1172c1912d686db694f53507fefe482c7fdcdbdcccd5a71bb0357d9d,2024-11-21T06:53:23.393000 @@ -195672,7 +195672,7 @@ CVE-2022-26369,0,0,98bad5aa1a83065f767ffc6f80c9e8d5a5c62ae716038ba71d1da3bb4ac1d CVE-2022-2637,0,0,e08ec96fa726613d607492844a691be42dee4c671fa5dc4b9cf079686c6cc849,2024-11-21T07:01:25.080000 CVE-2022-26370,0,0,3153afc651dc53dc875a27e9a85958a99bba8d6e6fe0b4b66cd5faae3f2e463b,2024-11-21T06:53:51.197000 CVE-2022-26372,0,0,779e0c3d9e3f04e501b0c7bcacc6ee024d8945637d85a4445c026d00d3cc4424,2024-11-21T06:53:51.350000 -CVE-2022-26373,0,1,c323407dd31975ecb813d31f0db1422193027e5042825e3ea257c7f0a0d095e8,2025-05-05T17:18:03.087000 +CVE-2022-26373,0,0,c323407dd31975ecb813d31f0db1422193027e5042825e3ea257c7f0a0d095e8,2025-05-05T17:18:03.087000 CVE-2022-26374,0,0,112ef547fb31f3e04725963a0ac84e3fc01941ace814037906569f9b69cfd010,2025-02-25T17:15:11.183000 CVE-2022-26375,0,0,4102ed3da4999e17a8eaf6ef9cdd6a6dece0eb2b286ebb81c650fad536de6a7e,2024-11-21T06:53:52.457000 CVE-2022-26376,0,0,e2cebaa991332bfde6ed7609f6c7762128c86fa34f1a750e5912bd030a5075a2,2024-11-21T06:53:52.570000 @@ -196503,7 +196503,7 @@ CVE-2022-27427,0,0,1414131cea9dc91f1d4275356915d7d04ce3229fc70cc9f37ee59bf12dd49 CVE-2022-27428,0,0,181f5201451f2ba3075aa414191ab60644ee070368801b08524495aeefca4a7d,2024-11-21T06:55:43.143000 CVE-2022-27429,0,0,ccaa3e0cfdad0f90f2372c790d07b8a04e9ce0a48f54b90d8db6629aee087d96,2024-11-21T06:55:43.280000 CVE-2022-2743,0,0,70d8e2f05986404571e262b6a69f5b8716627210c62647ceed9b1a004fa81943,2024-11-21T07:01:37.360000 -CVE-2022-27431,0,0,5b23a27de0a0862d6752715d57094f78b47744cce0c4032bb0b193a000dbca35,2024-11-21T06:55:43.423000 +CVE-2022-27431,0,1,d3e469a8ca08dc71e883c1b9d8206cc1dc9c0b1a6601edb7283c77c448f1c7be,2025-05-05T18:10:51.717000 CVE-2022-27432,0,0,e9607c83dc3678d63ecc00361086080da1f6760033d8d46cd7a25625d0524e28,2024-11-21T06:55:43.570000 CVE-2022-27434,0,0,263048d651fdba63ba60bf03989f0052ffa8b098180128440e967132204d1808,2024-11-21T06:55:43.710000 CVE-2022-27435,0,0,edfbeb4a19cd6da6745afdca2f460e2ac7a425d52934a768a1b72a27e77225e9,2024-11-21T06:55:43.857000 @@ -196565,7 +196565,7 @@ CVE-2022-27497,0,0,73fd6fac24ea96adc9a9b1bd6ce98b1e8d8fc5fe94d7df3709120acf11c25 CVE-2022-27498,0,0,34b7eaed01863f1e7629a0b4a59f0771e747a836acb82e2b9d00ffb8dfad80f6,2024-11-21T06:55:50.787000 CVE-2022-27499,0,0,f0a1a5664bdd8d3d008cb241e7e1b43729a1c11171cd9ac5838d9351bd92f639,2025-02-05T21:15:16.403000 CVE-2022-2750,0,0,f6513d2d49d031ff3bda1ae6ca754fb663f03c59e0b0154b5756056dd81dcfbf,2024-11-21T07:01:38.167000 -CVE-2022-27500,0,1,7fcb5fe095f0a52b927f224bd794dd1b92174d5e1727b49f99df2fe45da42b15,2025-05-05T17:18:05.260000 +CVE-2022-27500,0,0,7fcb5fe095f0a52b927f224bd794dd1b92174d5e1727b49f99df2fe45da42b15,2025-05-05T17:18:05.260000 CVE-2022-27502,0,0,88b46ee8816c483a16a9cdce5be25bdbed5c006df701a130bb92b365766ca195,2024-11-21T06:55:51.133000 CVE-2022-27503,0,0,76a47fae1890410280d9ccd7c2c3ab3394720203f776b9ac44b8eed2040be1d9,2024-11-21T06:55:51.283000 CVE-2022-27505,0,0,369d59b68411ccbba2d919e263252cff0f48f8425ade4a61bae5362655065307,2024-11-21T06:55:51.400000 @@ -197254,7 +197254,7 @@ CVE-2022-28352,0,0,0a99bcac8fa9af4d986102b58771dd51c31ef6ac3fe348bc4d85449766445 CVE-2022-28353,0,0,bb9ec378b21ba877327c75107ce58944187af86181066a00441cdb098795a315,2025-02-06T20:15:37.860000 CVE-2022-28354,0,0,9b333a0acb99f7f2db503dfeff4138375e50bd763f9ebba5c44343d2d73be999,2025-02-04T17:15:09.390000 CVE-2022-28355,0,0,e50fb77c4dfcc32bc1ac7a4cd4fc544b5e0e1b7fb991c2b18979fc17b260da9e,2024-11-21T06:57:12.257000 -CVE-2022-28356,0,1,9f0da880f24f7b3d1ee1c4d96ecc3207ce946bbf483c768a889c8474da23c564,2025-05-05T17:18:05.813000 +CVE-2022-28356,0,0,9f0da880f24f7b3d1ee1c4d96ecc3207ce946bbf483c768a889c8474da23c564,2025-05-05T17:18:05.813000 CVE-2022-28357,0,0,94cc4524eb881a01959baa6102d8e05539d90194e5b5d3d1f5e1de63f20465bb,2024-11-21T06:57:12.593000 CVE-2022-28363,0,0,cf9d4a75502826bf4a05d6549fbd27ffd9f6ac113f5822c056dc8d91858d8149,2025-04-30T20:50:59.443000 CVE-2022-28364,0,0,d77a8d4fb001169313743f320fef4be05b6b7025e806d469c64ecce2644df48d,2025-04-30T20:51:33.950000 @@ -197283,7 +197283,7 @@ CVE-2022-28384,0,0,10b4d10baec2ee43c06da93a929dcf03f4c7e8a6257ee57a6f07bea3d3f83 CVE-2022-28385,0,0,a991bd97ffad6478dc6538ba644b9c2e9d375bb729ead585a9e100496a578355,2024-11-21T06:57:16.227000 CVE-2022-28386,0,0,a47dff1638a876b3afcc285940c33729a5ea0977ba3b250aa7b814f0a11b2d86,2024-11-21T06:57:16.390000 CVE-2022-28387,0,0,eb0e279e3253748688a24cf7e2bf1beab0ac9d5f4a4ba7e1a89a1ee825658659,2024-11-21T06:57:16.553000 -CVE-2022-28388,0,1,cc7e52d83765ff9c3ba4b28806805b1143b9bd2fa20f4935ad8a0af9de3ecd08,2025-05-05T17:18:07.003000 +CVE-2022-28388,0,0,cc7e52d83765ff9c3ba4b28806805b1143b9bd2fa20f4935ad8a0af9de3ecd08,2025-05-05T17:18:07.003000 CVE-2022-28389,0,0,9a742432ea1a7380486c7a56174889f0d1fcedfbfe5886bdd54c249882445b64,2024-11-21T06:57:16.910000 CVE-2022-2839,0,0,7fd69894fac20abf0ba8b7d7458b4c5a9161b8193da61a2478addeaba334edf9,2024-11-21T07:01:47.040000 CVE-2022-28390,0,0,fa9f2ad40fdf86d609492f5ca2ff1e70a668d293e10d31369008fa44e3ef348f,2024-11-21T06:57:17.090000 @@ -197511,8 +197511,8 @@ CVE-2022-28691,0,0,5fecf1d184d89d5d89941ca21dbbcb13c444ce70430f5b57dc45b8a08af6c CVE-2022-28692,0,0,6b7be2c580035f44de53f8c8f3e3983a82724d005e1b013a223f9722315c614b,2024-11-21T06:57:45.243000 CVE-2022-28693,0,0,78043834632b92e08038c467ad88aa9dd3f707b97805a28a1550cf46d06d6b51,2025-02-14T21:15:13.263000 CVE-2022-28695,0,0,7e170e9dd530b02555c1b6364c000bcade26f2336ea233ec44ef6fcf0450d766,2024-11-21T06:57:45.350000 -CVE-2022-28696,0,1,b7d816f760ac135f1d723af9340b1608154b6eae4b4846bf9b46cd979a21b7e9,2025-05-05T17:18:07.343000 -CVE-2022-28697,0,1,a918507c516fb5a6b3f6a2c2be7e8d51103cded3f98b1cdb85094947f001e4d6,2025-05-05T17:18:07.690000 +CVE-2022-28696,0,0,b7d816f760ac135f1d723af9340b1608154b6eae4b4846bf9b46cd979a21b7e9,2025-05-05T17:18:07.343000 +CVE-2022-28697,0,0,a918507c516fb5a6b3f6a2c2be7e8d51103cded3f98b1cdb85094947f001e4d6,2025-05-05T17:18:07.690000 CVE-2022-28699,0,0,68795e7460152d2442996e92177653efcc5ed2f13e6ea24615ef9b4d3fa94e0e,2024-11-21T06:57:45.670000 CVE-2022-2870,0,0,7af93b54a39285424cdf44a5e8097b9882ad10a09e6571e688a3c0a86742b31e,2024-11-21T07:01:50.683000 CVE-2022-28700,0,0,24656b47913380344d4eccaa00d804be228971e796e5cba75754e0b6c02ecc95,2025-02-20T21:15:17 @@ -197524,7 +197524,7 @@ CVE-2022-28705,0,0,08c82ab640a4e86e2ebf265dd3d50383578cfe597ca627b67089414d61a2e CVE-2022-28706,0,0,c36abf212d2cba6c5542caca8782c3faf9bada85deb8c1c46f3a69617eccc3f8,2024-11-21T06:57:46.513000 CVE-2022-28707,0,0,8498cd26433bfbed87b27101cd09d5181f428dc5ffac7859df9a1b2457598029,2024-11-21T06:57:46.640000 CVE-2022-28708,0,0,494fa9350017b443954d2f86d24f3113773d0d1983c4e45f7d8d099a3e41c058,2024-11-21T06:57:46.780000 -CVE-2022-28709,0,1,5d49094037de623f983be8edc48c6b08f5fbe38e8f4f546c0c756084933daca0,2025-05-05T17:18:07.890000 +CVE-2022-28709,0,0,5d49094037de623f983be8edc48c6b08f5fbe38e8f4f546c0c756084933daca0,2025-05-05T17:18:07.890000 CVE-2022-2871,0,0,c4fe380aabb770fb659fb753b4ef29cca2f92dfded380568debb45461814c4b9,2024-11-21T07:01:50.793000 CVE-2022-28710,0,0,6301a0fc73ebcbb51824d14f38918fe3aef8ba90b09d68f937587e0c9cd7e4fa,2024-11-21T06:57:47.023000 CVE-2022-28711,0,0,971a57bbd49d8fe3558e95f19e081b6aab70849f204c9c96c63d9e79800ff461,2024-11-21T06:57:47.147000 @@ -198125,7 +198125,7 @@ CVE-2022-29405,0,0,79f0df87656f4d14108224fcab0c7a98847fd4f043d2b426817d009d2d3f2 CVE-2022-29406,0,0,31b3c364c69ea0d862b1f03c83e01616ab15863711e24f86178158fbf9ab7f0e,2024-11-21T06:59:01.253000 CVE-2022-29408,0,0,c4daeab20d22e66e04514dd91e7a7397731cb43b8f2a601a771eee29ef673690,2024-11-21T06:59:01.373000 CVE-2022-29409,0,0,7ddedbabe767e801b25018cd4fc5e3ba92380de94b9b943452e80c8c6e107ed7,2024-01-08T22:15:44.113000 -CVE-2022-2941,0,1,68b00e2c77a93466d75a5d4b19a55364ad39826050bb10ec28e4665ad54b7e61,2025-05-05T17:18:11.840000 +CVE-2022-2941,0,0,68b00e2c77a93466d75a5d4b19a55364ad39826050bb10ec28e4665ad54b7e61,2025-05-05T17:18:11.840000 CVE-2022-29410,0,0,ef7679377035aa77c6c4bb42cda230c2736fa20fe376884770e12d86da7e6ae7,2024-11-21T06:59:01.510000 CVE-2022-29411,0,0,8f786c0705092776daaa3427392f93d57b36173736d0170efab99b23fb2f1a77,2024-11-21T06:59:01.640000 CVE-2022-29412,0,0,7db8a1312d13219ea97a99f350b644ea001aaec02d4586f4b32e5eae0a02cf98,2024-11-21T06:59:01.770000 @@ -198146,7 +198146,7 @@ CVE-2022-29426,0,0,5e8e82762982a0f42abc8ab7c511a22035839b899bdff4f01b1a0de52bd05 CVE-2022-29427,0,0,303a4a2d94c613506ee35b90ae27437f5d80ca2a022276cd2284b81ad23a7ceb,2024-11-21T06:59:03.800000 CVE-2022-29428,0,0,b4843fb9f3b66fe092497b2fdbb4872a27db1e37d1cd6c05e3f7d3686a0352d2,2024-11-21T06:59:03.930000 CVE-2022-29429,0,0,d7a8e7a7f281c4b25b25e1214ed3934242f4c7a4e37ac0a33adfa622165fe534,2024-11-21T06:59:04.067000 -CVE-2022-2943,0,1,6c61135b9de11018f3feae643e6618ffdadafb540a058bc9cab97601902fc1cb,2025-05-05T17:18:12.030000 +CVE-2022-2943,0,0,6c61135b9de11018f3feae643e6618ffdadafb540a058bc9cab97601902fc1cb,2025-05-05T17:18:12.030000 CVE-2022-29430,0,0,fcaa8f6ec24728d8b7e0a59d88fd5b94791f0fbe401364df8071c636385f24b0,2024-11-21T06:59:04.213000 CVE-2022-29431,0,0,c3a2e9dc9b06eeb719d19024c379c4accab63197b1ecabfa22f7212b2e9a0dae,2024-11-21T06:59:04.353000 CVE-2022-29432,0,0,897968c97bbd36db984a4cbf44e07e1c39e65ae330b2e1dbbf93fe6fb271d7b6,2024-11-21T06:59:04.483000 @@ -198290,7 +198290,7 @@ CVE-2022-29589,0,0,7342302d1fbeeaff2e6d9ffddc92d31fad9dfb4f99424a848d843dc6b157f CVE-2022-2959,0,0,d29c9e16c1d21afba5a0497cf29918e09eb78a72cecefff9c18b1f7eb2eb2d5d,2024-11-21T07:01:59.423000 CVE-2022-29591,0,0,56be3c205f6d3658e54b74e988e150553607e81494e96fbb467870702cf0815d,2024-11-21T06:59:22.927000 CVE-2022-29592,0,0,d01a3814bfece0fe73b297e9ebb69c8687db3bad7419df945535555cde92686f,2024-11-21T06:59:23.080000 -CVE-2022-29593,0,1,efdc791ac989c98e58658c5f882822d7753b3677180500333ad675acb5f6ab1d,2025-05-05T17:18:08.150000 +CVE-2022-29593,0,0,efdc791ac989c98e58658c5f882822d7753b3677180500333ad675acb5f6ab1d,2025-05-05T17:18:08.150000 CVE-2022-29594,0,0,7b47dab5895750cf9d1a185092aa7d78ce91afccc5dc40f9e58682b6b32d7f48,2024-11-21T06:59:23.380000 CVE-2022-29596,0,0,25aaaccb410d0dadc16bbf482b7c6908bf5d17475bc906e14d19071d7ffe1b80,2024-11-21T06:59:23.520000 CVE-2022-29597,0,0,43c1309f50a0fe26de31c8bf39b5ac7074f24d2719783389eafe5848af09e65b,2024-11-21T06:59:23.660000 @@ -199095,7 +199095,7 @@ CVE-2022-30598,0,0,a3839e6fec7b80412890041f7daf07b5768d032543d6e9413731d9c6de81a CVE-2022-30599,0,0,970c9bc43fe3d53e54e098eb3af9cfb86d3c2a11972b857825f12ad50a770053,2024-11-21T07:03:00.150000 CVE-2022-3060,0,0,57801a82f963606b3719968f055307997a337d32d3d8a9bd504ab759e4703e96,2024-11-21T07:18:44.400000 CVE-2022-30600,0,0,c5ecbba60029ce361a018066b2b9638ed1cc144ae61335ced6505a4932ec9322,2024-11-21T07:03:00.280000 -CVE-2022-30601,0,1,7ff4402912f391cfc5ea0586c672e85f5605bb01cf7817a585097e4641ddaf83,2025-05-05T17:18:12.233000 +CVE-2022-30601,0,0,7ff4402912f391cfc5ea0586c672e85f5605bb01cf7817a585097e4641ddaf83,2025-05-05T17:18:12.233000 CVE-2022-30602,0,0,12d6fbf6c721d853b78ccec0ec6c87dd6c4ee64b4054c3fc10549fc390f0fb84,2024-11-21T07:03:00.550000 CVE-2022-30603,0,0,af99fbf9c61a4371eb8c4cad4755873890edee884eb2e6eaaa1fe2e8d03799e2,2024-11-21T07:03:00.667000 CVE-2022-30604,0,0,b9447f0444b89e995ce2e14f16cd2c2908780578f90b6768d1b0311d34654483,2024-11-21T07:03:00.793000 @@ -199391,7 +199391,7 @@ CVE-2022-30937,0,0,ee5a0315ab977e8772575963d3c30e6a4e982099032b83c5eb302271c27d9 CVE-2022-30938,0,0,372153bc380df81d7ffadd6919b1148fff22f8b2391e3352e125b902e169d985,2024-11-21T07:03:36.107000 CVE-2022-3094,0,0,b5b98a4f95c062f4d4613a3f0b2c8dc2ee39dc17f9f99a7678974a1bfc543a8a,2025-04-01T14:15:16.557000 CVE-2022-30943,0,0,b31b24bc97eeced239bcd3489a76bbf64130c23a4711f7c794a56d0a86e9d760,2024-11-21T07:03:36.227000 -CVE-2022-30944,0,1,9a161c32034d55b4e078317c2eb4a63b06c38b53811fbe39fc82d0184c644d39,2025-05-05T17:18:12.437000 +CVE-2022-30944,0,0,9a161c32034d55b4e078317c2eb4a63b06c38b53811fbe39fc82d0184c644d39,2025-05-05T17:18:12.437000 CVE-2022-30945,0,0,277c3b5218e33b545c5ac83b68488a8fee296006092526946ae6f72275042667,2024-11-21T07:03:36.430000 CVE-2022-30946,0,0,da7c16c9fbaf32a1796b1bc3b73ba2764fe2e6e46a35ec5de37bff7db23442fb,2024-11-21T07:03:36.540000 CVE-2022-30947,0,0,1d766408f7b52674ac98881bb308eadff4eed9402ec8f29bdd828c764f6b52e1,2024-11-21T07:03:36.643000 @@ -200317,7 +200317,7 @@ CVE-2022-32035,0,0,a6d771001cdd7b5b89f9f7f06455e41e5b0bd8aedb133b436cbc34a59ee7f CVE-2022-32036,0,0,432b462086819da5f88261c7a4658c867c77676bfc227d514b52a9d2c0db7f2e,2024-11-21T07:05:40.747000 CVE-2022-32037,0,0,98a59957745b78b4df22bee3339ceebd5782b7e60d7c0e8b0d19dc0596a84a4b,2024-11-21T07:05:40.897000 CVE-2022-32039,0,0,f16ccf79d25adb56e44ba4985e57a32abc0a5bd10ad108aeacd4347752f4057e,2024-11-21T07:05:41.040000 -CVE-2022-3204,0,1,aa530f64ae3c5f378a816cede4ce779ea4e414eef8cde3c65beaf4e5f9418725,2025-05-05T16:15:19.283000 +CVE-2022-3204,0,0,aa530f64ae3c5f378a816cede4ce779ea4e414eef8cde3c65beaf4e5f9418725,2025-05-05T16:15:19.283000 CVE-2022-32040,0,0,66c18ca242ad1b4eb29c1b641e5a9d73d590b72d2e685dfbf93c30dc8d4ce36d,2024-11-21T07:05:41.200000 CVE-2022-32041,0,0,30ee40d6aa07b22c11c5b131d9e945716deb517d9464f292da10ddc79caea007,2024-11-21T07:05:41.357000 CVE-2022-32043,0,0,a13f90da25ac92524964d08c43633d57acffafab8ac12ebc3ac0872240f24b9f,2024-11-21T07:05:41.497000 @@ -200431,10 +200431,10 @@ CVE-2022-32201,0,0,b0b210234055d64b3f4fd67874c66e6ecd6c26f0a051fa88160081086ada4 CVE-2022-32202,0,0,1a4ebc0813113c16eaa347bf196c2a4f1628323a3505ff717ebe72fa9bda7462,2024-11-21T07:05:54.763000 CVE-2022-32203,0,0,309f85b3adb7a1ba627b60ae402a33748a6d09c991f9ac84b730110347a244f2,2025-01-10T21:21:38.833000 CVE-2022-32204,0,0,6bb48c7017ed334abdc6c42e2f2a0b6c67ed37868377df98896a72a58345be3f,2025-01-10T21:19:14.403000 -CVE-2022-32205,0,1,4783d0548162dac16ef3f028e5243f89e65c783029a55cb90a0d57e9e6a81f4c,2025-05-05T17:18:12.680000 -CVE-2022-32206,0,1,41c95e19c33a0f6984a094729febfcf713c88dfe48b98fe3659451887b9c41ee,2025-05-05T17:18:13.120000 +CVE-2022-32205,0,0,4783d0548162dac16ef3f028e5243f89e65c783029a55cb90a0d57e9e6a81f4c,2025-05-05T17:18:12.680000 +CVE-2022-32206,0,0,41c95e19c33a0f6984a094729febfcf713c88dfe48b98fe3659451887b9c41ee,2025-05-05T17:18:13.120000 CVE-2022-32207,0,0,7e0c8962a61ceca72fbc6ef2e5d02972e6e8d3f6b1e6b1e26c0b2eec3b9c3d02,2025-04-23T18:15:53.880000 -CVE-2022-32208,0,1,d7a7cd9ca31235274de8c71f332f24ac217b87d9492107684f42614102541634,2025-05-05T17:18:13.390000 +CVE-2022-32208,0,0,d7a7cd9ca31235274de8c71f332f24ac217b87d9492107684f42614102541634,2025-05-05T17:18:13.390000 CVE-2022-32209,0,0,116575be64fbc6313d4f94bdc69c509d3b578cd7fc498d0b50e9ec6779c76217,2024-11-21T07:05:55.693000 CVE-2022-3221,0,0,59b19f1f0799f4ca11b13ed70486312ff3b3a761fcd3e00e4bcccc995d8baffa,2024-11-21T07:19:05.023000 CVE-2022-32210,0,0,2f205c621b07d8179726b186337b4b078d66214fc2c1d3c5845035db53b7d69a,2024-11-21T07:05:55.847000 @@ -200653,16 +200653,16 @@ CVE-2022-32456,0,0,8ef6146f20139e9a25226ccd914c9ebac5ccfda46c2c78ba3d41ae61f1321 CVE-2022-32457,0,0,f53a8f977c7a1a34e5826ca5ff1969c066be018d18939caa73ca23a98b83e3e7,2024-11-21T07:06:23.350000 CVE-2022-32458,0,0,5d8633d079d6e1860c3afe15d49756f69e19117c0b2d59106fdf73ea20649f69,2024-11-21T07:06:23.470000 CVE-2022-3246,0,0,35109e28c78df326220b23d992f9b9031026c99145c6583de9006d164dccd632,2024-11-21T07:19:08.140000 -CVE-2022-32469,0,1,ad9147070f9484f0b6bf553595ae34a77f7044accbb85a94b1ab1da3f0961731,2025-05-05T17:18:13.800000 +CVE-2022-32469,0,0,ad9147070f9484f0b6bf553595ae34a77f7044accbb85a94b1ab1da3f0961731,2025-05-05T17:18:13.800000 CVE-2022-3247,0,0,798be43c1df50489fffe791774c6316e02ce9b899b403a3ca2aa4cf8b4d32d9a,2024-11-21T07:19:08.260000 -CVE-2022-32470,0,1,fdc199ecddaebae4f79f056bb5cdb07582c239a7bb1d070fdfeed3cb8fd8b535,2025-05-05T17:18:14.127000 -CVE-2022-32471,0,1,6edce0ca08bb6ec00b94302fd4855e5136f89e28902ce7a8fb1461d585d46af0,2025-05-05T17:18:14.383000 +CVE-2022-32470,0,0,fdc199ecddaebae4f79f056bb5cdb07582c239a7bb1d070fdfeed3cb8fd8b535,2025-05-05T17:18:14.127000 +CVE-2022-32471,0,0,6edce0ca08bb6ec00b94302fd4855e5136f89e28902ce7a8fb1461d585d46af0,2025-05-05T17:18:14.383000 CVE-2022-32472,0,0,d44e1e699128958fcde2e446998f75a39b64b8ec564bad6a65299df28ad483d5,2023-11-07T03:47:48.977000 CVE-2022-32473,0,0,e8b5705ff0cef9c3e9d1de69fcf6929ba81d5b69e063be424e163e459413e796,2025-03-20T14:15:15.110000 CVE-2022-32474,0,0,1eb9e81134fd4ff84f193fd1e8144620a005cfade254b8d61135fec2dd6f49db,2025-03-20T14:15:15.290000 -CVE-2022-32475,0,1,171dd80f5ea8abbee01fd6c12a728ebdb0295199b1f12ebfcff004f3ffb26e41,2025-05-05T17:18:14.633000 +CVE-2022-32475,0,0,171dd80f5ea8abbee01fd6c12a728ebdb0295199b1f12ebfcff004f3ffb26e41,2025-05-05T17:18:14.633000 CVE-2022-32476,0,0,7733fed2ca72a00da85d4c4427e20f070da15445367355e4fe84148f951560df,2025-03-20T14:15:15.457000 -CVE-2022-32477,0,1,0cad8e0f2cb434eb01aa95e52532d11d586aea80703db48c269839b92f52c1c7,2025-05-05T17:18:14.870000 +CVE-2022-32477,0,0,0cad8e0f2cb434eb01aa95e52532d11d586aea80703db48c269839b92f52c1c7,2025-05-05T17:18:14.870000 CVE-2022-32478,0,0,2edc523937d4238ad6a7033de23edd0bc3edd1028bf8474b8a52e10133b25393,2025-03-19T20:15:16.767000 CVE-2022-32479,0,0,bc3ac35450c3f850d6754078b7ff1cde8053f41b1972c00559e5461f02215b17,2023-11-07T03:47:49.050000 CVE-2022-3248,0,0,9438ca787e1cc244718a3d95fc95d4fa02e325ba253d75c1f72abc6a35e2bb84,2024-11-21T07:19:08.380000 @@ -201086,7 +201086,7 @@ CVE-2022-32885,0,0,e5d0ac6ee41b4bd09aab4458294afeb2b2f71068653660ce3f335e758ad51 CVE-2022-32886,0,0,84e295292da80b64c5b6d25e5a0b1e62cb123dd59b720b7956688b9b97e92f84,2024-11-21T07:07:09.753000 CVE-2022-32887,0,0,fcda640457378e78572cfb8ed1c05224940b8b80213f8b676ee6ff84d1a98fe8,2024-11-21T07:07:09.927000 CVE-2022-32888,0,0,6b13e221737e2df7493578c03b2b0366bff622872c55e81a03bfbeab258cd442,2025-05-05T15:15:47.340000 -CVE-2022-32889,0,1,0c26a23b407b297f39c23b7b89aeac551bfb60a32fae3ade8b48621124bd60b8,2025-05-05T17:18:15.083000 +CVE-2022-32889,0,0,0c26a23b407b297f39c23b7b89aeac551bfb60a32fae3ade8b48621124bd60b8,2025-05-05T17:18:15.083000 CVE-2022-32890,0,0,785b75357f0818483d1cacb0d31d220a8c2994f7a37cf1dc95c6e55ec8b0f95f,2024-11-21T07:07:10.317000 CVE-2022-32891,0,0,64dde404899da7b8a38662bf5bf5c5c622231e25930ce78f0e30e189e29b18b4,2024-11-21T07:07:10.457000 CVE-2022-32892,0,0,445bb66d3cb66bfa52cb3b8f236b40adfc7de6fe48f16d3abd8207d65c213073,2024-11-21T07:07:10.590000 @@ -201095,8 +201095,8 @@ CVE-2022-32894,0,0,fc44e6da9d31536b3f51126576b22742d20f0e3c1f6522d969ee7e9e0aa58 CVE-2022-32895,0,0,43d08342ad442aaa6b2f9df4c24c35921ef46cb9a7757a6ff79496a2351a09c3,2024-11-21T07:07:11.033000 CVE-2022-32896,0,0,2a86b0e0cf2eedbd56850957ffe257c2e4fc81a11ad0e4009f1b27f57f0affbd,2025-03-12T14:15:13.570000 CVE-2022-32897,0,0,65b569b40094135fab0a0df9bc0002c37e324af1cb43918ea27c06ef6acc99c6,2024-11-21T07:07:11.290000 -CVE-2022-32898,0,1,7bee1cdfdb32f075d628e5b160aeb3dcc324d70675dbc599e160e409194e9559,2025-05-05T17:18:15.277000 -CVE-2022-32899,0,1,13c8acde14d4f9d1c83d30cf4b62b268d7a84890a486bef6b37d92ddcb3209f6,2025-05-05T17:18:15.470000 +CVE-2022-32898,0,0,7bee1cdfdb32f075d628e5b160aeb3dcc324d70675dbc599e160e409194e9559,2025-05-05T17:18:15.277000 +CVE-2022-32899,0,0,13c8acde14d4f9d1c83d30cf4b62b268d7a84890a486bef6b37d92ddcb3209f6,2025-05-05T17:18:15.470000 CVE-2022-3290,0,0,eca42a9ab817fd94c97ebf3ed002419415576317c777233159eea3a4717e9c1f,2024-11-21T07:19:13.683000 CVE-2022-32900,0,0,b533e5292fc0aea802d5f07a0cc32e4e83eb4a514cc10ff981f0fc9f0ddd51a7,2025-03-11T18:15:25.553000 CVE-2022-32901,0,0,a8c64422397e9260c843053686e452e4fb7c325e0155f9f8bff15df16a9d0c9c,2023-11-07T03:48:15.467000 @@ -201154,7 +201154,7 @@ CVE-2022-32949,0,0,8a18e854dd4419770ea9738a7c7ab79b656ef4ce5018010360921bdafac68 CVE-2022-3295,0,0,b97e1ae160e5e6c4d12e7c64825d054c28a200bb0bc5c2fb1af1a735e1cd9d24,2024-11-21T07:19:14.330000 CVE-2022-32951,0,0,b96d61791b8207aaf07580a98b54dcd97a93e82ecebe71b19053d4f65d07fce8,2023-11-07T03:48:16.567000 CVE-2022-32952,0,0,4c65f44edddbaa0ec60369afda8c5dbb5ddac1da0a1d1cb299bd11c8899ef8ac,2023-11-07T03:48:16.603000 -CVE-2022-32953,0,1,be3aa91ecd8f60fd2631ced7b660ae03062d90b27f4089817d2b6252e9ad8de2,2025-05-05T17:18:15.660000 +CVE-2022-32953,0,0,be3aa91ecd8f60fd2631ced7b660ae03062d90b27f4089817d2b6252e9ad8de2,2025-05-05T17:18:15.660000 CVE-2022-32954,0,0,e938d38e326df3737cb506ff3eb44451f90c7050d6b4d91b231b3ce99496880b,2025-03-20T14:15:15.620000 CVE-2022-32955,0,0,693c88d6807ab13b185285fe7d3b8e6e33b50d24efe71c4b44c01709554d1378,2025-03-19T19:15:38.053000 CVE-2022-32958,0,0,30b036a3c66fa5e660306ddc71576785c2e81d2ced310ce080bd26ed9b2a04d5,2024-11-21T07:07:18.650000 @@ -201605,7 +201605,7 @@ CVE-2022-33726,0,0,d2f14ac2af82cdd0e4a15e92f049c03d7e394f762f3bb82a85a99b3c7d94c CVE-2022-33727,0,0,bb086a27e5b989b9a6bb0a05269e051a3ea93b5b099be80b0fade55ce1d66bb6,2024-11-21T07:08:25.030000 CVE-2022-33728,0,0,6b8647a477b87ef14934ee989811a83baa2140fb31909080b3db15a705a73574,2024-11-21T07:08:25.160000 CVE-2022-33729,0,0,38c37e302b5e4e7ac6145e663040ad42dd3489a352c2270a5d1f772add8c1474,2024-11-21T07:08:25.280000 -CVE-2022-3373,0,1,9f1c1e8749cdf0e950c67b5d4c3727fc81d47677d78fbbbc21f76e5e6c49922b,2025-05-05T16:15:19.497000 +CVE-2022-3373,0,0,9f1c1e8749cdf0e950c67b5d4c3727fc81d47677d78fbbbc21f76e5e6c49922b,2025-05-05T16:15:19.497000 CVE-2022-33730,0,0,06c39c4e2e611e844450987eee582ec47dda3d1d0d02d9c4e8456e8d89637733,2024-11-21T07:08:25.400000 CVE-2022-33731,0,0,4880ab1349876e0e6cdfe0de44d4f4d1325a68cfeb86c3ab7a1526a22ab3e163,2024-11-21T07:08:25.527000 CVE-2022-33732,0,0,f4b6003e1b19da557e54aec2a7bfce6b936a98830b0478f3e9b66960a71268f9,2024-11-21T07:08:25.657000 @@ -201757,7 +201757,7 @@ CVE-2022-33977,0,0,555efd318980231a04c3e28f7700effd8999ed09ff03a96bbe8f7749731f7 CVE-2022-33978,0,0,cfb73c69b97b8a0273921c9701f11c76af6bc886524142854a136545e4ee0fef,2024-11-21T07:08:42.383000 CVE-2022-3398,0,0,bfdbc6be678875d2396f12aef855f7c1b217e81bfa6f3d4e9af29222dd6996f2,2024-11-21T07:19:26.653000 CVE-2022-33980,0,0,a86ad5d3723f6789ed8612ce44faa23f2d28b6b52381e97fb919a947cfbd27b3,2024-11-21T07:08:42.507000 -CVE-2022-33981,0,1,16be7b51b3561d2d90f3db0170d223653d7563ef2d226d955ab53fad22031b21,2025-05-05T17:18:15.897000 +CVE-2022-33981,0,0,16be7b51b3561d2d90f3db0170d223653d7563ef2d226d955ab53fad22031b21,2025-05-05T17:18:15.897000 CVE-2022-33982,0,0,02a8eaf809b2d8fc2167a4690da3175098b0bd6db8dd8f9dcee380bf225cbd8d,2025-04-30T21:15:52.480000 CVE-2022-33983,0,0,44a52983d481184e790ccd01ecd14398bbc7523297a6af9db7f40f515329f934,2025-04-30T21:15:52.717000 CVE-2022-33984,0,0,557cdabedc71a52a714020aaa93f1ceb680229cc93c38e96235c098e2e7d92c7,2025-04-30T20:15:17.587000 @@ -202358,7 +202358,7 @@ CVE-2022-34685,0,0,b72a00d1c1d0b241f5bc145a077f0ce13d06f4260487429406792a5585c06 CVE-2022-34686,0,0,3650fdae0c82c13238a43fc1f491346f8f9e455fa873aed4f51ab27b2e1d1d2e,2024-11-21T07:09:59.123000 CVE-2022-34687,0,0,2b66e6e48713f193838e1e3175617e3f479951db6200d541b21a1cdeea604c52,2024-11-21T07:09:59.237000 CVE-2022-34689,0,0,db21f78b3afaedd2575289f6fd8bf0f1c10969a8069015eb080e1d5a826cc32d,2025-01-02T22:15:09.340000 -CVE-2022-3469,0,1,fc4de675dc03511426851cb863bb7ca20be0abeeab926a2f7ed3605532672a62,2025-05-05T16:15:19.680000 +CVE-2022-3469,0,0,fc4de675dc03511426851cb863bb7ca20be0abeeab926a2f7ed3605532672a62,2025-05-05T16:15:19.680000 CVE-2022-34690,0,0,5e3f87530474c6f7c234aae46cb9569a96dd48c7023f237d61ff86b0bfc52811,2024-11-21T07:09:59.527000 CVE-2022-34691,0,0,60948b269e191dd67b146e3518cd5627992b9459b66b24be6aa452dafcdb1f5b,2024-11-21T07:09:59.673000 CVE-2022-34692,0,0,22c94034553643d46e5ee07aefb318c4d36521097d6b41ede5334de708c90465,2024-11-21T07:09:59.810000 @@ -202761,7 +202761,7 @@ CVE-2022-35150,0,0,60ad7e9dfe349b280fb7d4196d796933a0ecf49340126db5f4e6e1b6b7d09 CVE-2022-35151,0,0,40f847b3919576a94651627c46e78983b62784afdfac6c87213b8bee4364cb20,2024-11-21T07:10:49.520000 CVE-2022-35153,0,0,980455a345155255b1049b17baa49369f1d9fba1e65c16582b7c21d3836b07a9,2024-11-21T07:10:49.667000 CVE-2022-35154,0,0,4224e0e3ab2a15676e4323bab859b630f11267715596a7d379cb00ca81b7cbb8,2024-11-21T07:10:49.807000 -CVE-2022-35155,0,1,c3cbb63f79a4ea6a8d779ce4f1ecb3e28c6632ab1ef0994819231417a763e25a,2025-05-05T17:18:16.170000 +CVE-2022-35155,0,0,c3cbb63f79a4ea6a8d779ce4f1ecb3e28c6632ab1ef0994819231417a763e25a,2025-05-05T17:18:16.170000 CVE-2022-35156,0,0,3f7d0a37dd50170c45382eb1c3c1685a104b81de5306a3b8d4735eb00f1ab78d,2024-11-21T07:10:50.110000 CVE-2022-35158,0,0,29ea542c34a466c42129a81b3763128fe586e40de8a4a71a7512f630a7f55673,2024-11-21T07:10:50.250000 CVE-2022-3516,0,0,4b84868bd07ad96bea7e953838da76eb0e92517f6ea2fb79435c6f66eaf564aa,2024-11-21T07:19:41.447000 @@ -202836,7 +202836,7 @@ CVE-2022-35249,0,0,e7f7e408077bd3417a5472832119e88cce0ba141ab1f9b834905697563ef6 CVE-2022-3525,0,0,2cfa322dd59a68a39b386bd4df138b65e7c8e70547a5caf0686159c1d45f538f,2024-11-21T07:19:42.570000 CVE-2022-35250,0,0,e29df7e6cadf0e8600954f17fc0d05ebdca24d5852f58a007fecbbf5bf8c25e5,2024-11-21T07:10:58.397000 CVE-2022-35251,0,0,85dec9f26dda85f041fc9452ca61ab70eb7755318cb441e34a9ac5fae7a5e910,2024-11-21T07:10:58.517000 -CVE-2022-35252,0,1,2093061a8ac67a2a71a2ee476c3471d2a96897c32e1f4f1eb90c05e6f5be2259,2025-05-05T17:18:16.463000 +CVE-2022-35252,0,0,2093061a8ac67a2a71a2ee476c3471d2a96897c32e1f4f1eb90c05e6f5be2259,2025-05-05T17:18:16.463000 CVE-2022-35253,0,0,069500d0d51f6cc04f6b3dfeca3fcd752bb1cfb5fe4abb230c76e02915286824,2023-11-07T03:48:50.267000 CVE-2022-35254,0,0,7c11abe3700fdcbffa3add4c028fd3768625ce97fe0f1332d1da2a9773f5179f,2025-04-24T15:15:47.600000 CVE-2022-35255,0,0,850591065fbfbd569c24023069e428c1034959270c3f96a5f2129bd3d2432e53,2025-04-24T14:15:32.070000 @@ -203386,10 +203386,10 @@ CVE-2022-35887,0,0,1a1f07128e4d1bd6ba2c13f2158bd9f283a29a1808c6ddd4c7753cf1f2ce3 CVE-2022-35888,0,0,f057ca063f9eeede6e141d720652ffc7ecf9a968ae282951cecf1cfa82802949,2024-11-21T07:11:53.263000 CVE-2022-3589,0,0,1b5ecad859afa526d93e0288ab9446569f570e14b44601889770f0167cf7018f,2024-11-21T07:19:49.797000 CVE-2022-35890,0,0,47182189508f7402345c84af5e6f8beb001a67d8c2e36a82b5d7f3b89be073c7,2024-11-21T07:11:53.420000 -CVE-2022-35893,0,1,218a8bcff089546a0cc362ef129100fbea82649f2b9a3ea028e70df9d633a5bb,2025-05-05T17:18:16.783000 -CVE-2022-35894,0,1,cd3b3c3f62d710f3d8335198745689d7453937516ef6c99b358f65f2604bd85a,2025-05-05T17:18:17.063000 -CVE-2022-35895,0,1,81f05f43e7549e2e5f72faee502a9c2a0f03f41060fc54a996838b9d5527c414,2025-05-05T17:18:17.343000 -CVE-2022-35896,0,1,29d13cc7e66cdb1a31ee8090475ad83bd8654bf63e763a7e4dc11d575145099d,2025-05-05T17:18:17.600000 +CVE-2022-35893,0,0,218a8bcff089546a0cc362ef129100fbea82649f2b9a3ea028e70df9d633a5bb,2025-05-05T17:18:16.783000 +CVE-2022-35894,0,0,cd3b3c3f62d710f3d8335198745689d7453937516ef6c99b358f65f2604bd85a,2025-05-05T17:18:17.063000 +CVE-2022-35895,0,0,81f05f43e7549e2e5f72faee502a9c2a0f03f41060fc54a996838b9d5527c414,2025-05-05T17:18:17.343000 +CVE-2022-35896,0,0,29d13cc7e66cdb1a31ee8090475ad83bd8654bf63e763a7e4dc11d575145099d,2025-05-05T17:18:17.600000 CVE-2022-35897,0,0,f41b922bd6e84121f287c1556a7dfd00eb03149e61d335ce6ae58a18465a8988,2025-04-30T16:15:21.733000 CVE-2022-35898,0,0,ca9584ccc9bf048f75846747c4e8ab620ba25180d2f8882397e68bb57f3107ae,2025-01-30T17:15:11.687000 CVE-2022-35899,0,0,7e17198e03d3c3ce2740e0b339a19a0b819ca2a71b4f9bde41074689ed4e08cb,2024-11-21T07:11:54.560000 @@ -203523,7 +203523,7 @@ CVE-2022-36016,0,0,60a2398c467c241c55463febd0c8dd308c6e1b25db1d0d5decdce2f0386e0 CVE-2022-36017,0,0,d1fbaa5e54bd6fb5492d9d9dc30b4799fdb3c3bc86e996fd96afea2febc3e332,2024-11-21T07:12:11.560000 CVE-2022-36018,0,0,ccf7a2cf01bcdf723e09b5910534120140e85ecb42b819decadf9fd21936ca84,2024-11-21T07:12:11.690000 CVE-2022-36019,0,0,37d25be6c4c11a0dcf44569dfd21a9d0661feb9bac99bbaca7ba17f0c8e86003,2024-11-21T07:12:11.813000 -CVE-2022-3602,0,1,5ca763db1e2609eb1f51d2b1e681ac57606a916cf661418c110f222ba06daf89,2025-05-05T16:15:19.860000 +CVE-2022-3602,0,0,5ca763db1e2609eb1f51d2b1e681ac57606a916cf661418c110f222ba06daf89,2025-05-05T16:15:19.860000 CVE-2022-36020,0,0,8aeb0e8f037e31cf39564eb529cc525a1ff55c9e380d937a0f672f73be254fdc,2024-11-21T07:12:11.947000 CVE-2022-36021,0,0,3782a22563295fec3f13115b078d4a03637dd5adbbaf365faaf72291f041f02b,2024-11-21T07:12:12.090000 CVE-2022-36022,0,0,895cef9b36df9692e621f41952417750faeb89f380dec5c1b3ef5484e32015b6,2024-11-21T07:12:12.230000 @@ -203788,7 +203788,7 @@ CVE-2022-36330,0,0,90b7450dd3131a2f9c84d5493dd44fa2c93d64f657c816d2ff153d5addd6a CVE-2022-36331,0,0,5b8659428eaedd7e1b51896aebe1c40618b77b10244dea8d6e32f925b7994232,2024-11-21T07:12:48.703000 CVE-2022-36336,0,0,ae0549ded627d669ca90239f9ab709275d26a8c094ba432eb10c86032afeaec7,2024-11-21T07:12:48.863000 CVE-2022-36337,0,0,4ddd525dc78e6cbcfa51d593ad3b43c0e88104a8b98feebc0cbd1b81c1a1395b,2025-04-25T21:15:32.320000 -CVE-2022-36338,0,1,21f9fe0736f145d7eb2d101d26c76a9af42172cbeb6a1a8a08ff63f6d6365cc1,2025-05-05T17:18:17.843000 +CVE-2022-36338,0,0,21f9fe0736f145d7eb2d101d26c76a9af42172cbeb6a1a8a08ff63f6d6365cc1,2025-05-05T17:18:17.843000 CVE-2022-36339,0,0,e8b18c2a9b2e079fdf7bd6abc0d72c3bfc9f8ff49c9f2d0d9840f309be0c5825,2024-11-21T07:12:49.300000 CVE-2022-3634,0,0,92c9a9824cbee09b03075a002e6f22aa32ba9de408914b5cb9897577d671329e,2025-04-29T17:15:35.777000 CVE-2022-36340,0,0,fe2e9992e414758ce76e9d53bc6e9f574e8971142887811747818ecccd47eec1,2024-11-21T07:12:49.430000 @@ -204256,7 +204256,7 @@ CVE-2022-36875,0,0,07e9431b630fc0ae9ec3219192c2507ea3164e2c6b50dfd7078b3ae7b29f6 CVE-2022-36876,0,0,d606662410a59330e0c8cc62be94129fa63f2148ab75d58da73d12359b00d850,2024-11-21T07:13:57.327000 CVE-2022-36877,0,0,fc1e77bc45add603e7388c5454f90cb6c2463e9a563bb3ffaee3e87fd58fa467,2024-11-21T07:13:57.503000 CVE-2022-36878,0,0,c4844c7f90161b247f41ab6d9a87a279c7db40d0466324ffb5dc8037144b7f2d,2024-11-21T07:13:57.670000 -CVE-2022-36879,0,1,1aeff858014e797c429ca3d6cbc67e0a401a8310c7550f920f9d53af936cd9f8,2025-05-05T16:15:17.580000 +CVE-2022-36879,0,0,1aeff858014e797c429ca3d6cbc67e0a401a8310c7550f920f9d53af936cd9f8,2025-05-05T16:15:17.580000 CVE-2022-3688,0,0,ec0ab9eb33df120939ba40c08fd6205b451e765011ff6848ac14fff4da29eee9,2025-04-29T17:15:36 CVE-2022-36880,0,0,aa6decb7b85bec1d21d529f907939586d7bf17f5e761ceb87daa717f902643a9,2024-11-21T07:13:58.237000 CVE-2022-36881,0,0,80cc7117a73ddc268e6220594f658c50227d8488043c6aa7800e9d16572bdffa,2024-11-21T07:13:58.447000 @@ -204293,7 +204293,7 @@ CVE-2022-36909,0,0,b0fbe5554424654ba4411c76b5b609de49a50f8e1ce1fa785bb395ffdaf97 CVE-2022-3691,0,0,fb60d2bb5be5b09cc8a99e9a2ed7c9fec277c83f30eb5a3aa43720d594ab2763,2025-04-30T16:15:24.107000 CVE-2022-36910,0,0,e3e20d9c26805ff3e80ab09e514ce142e20ca8b4383c3b3d409016dfed7fc032,2024-11-21T07:14:03.820000 CVE-2022-36911,0,0,ee0fb22860e063caa5b9ee4f78fc9421db8aedb4130d9a646b8389cda91eddf9,2024-11-21T07:14:04.030000 -CVE-2022-36912,0,1,1a63f17355fb223f559875adc786ddb25cf1e6e0181ba670ab7c75e9c2d4177c,2025-05-05T16:15:18.600000 +CVE-2022-36912,0,0,1a63f17355fb223f559875adc786ddb25cf1e6e0181ba670ab7c75e9c2d4177c,2025-05-05T16:15:18.600000 CVE-2022-36913,0,0,0f3283172d448174f085b8334dfeacbea5f0aeed248cc07436e1649b9413c316,2024-11-21T07:14:04.340000 CVE-2022-36914,0,0,9b9ba48987e874c23ac55b1d6fd8cc5301162770328e33bb48535c62af6e3df6,2024-11-21T07:14:04.467000 CVE-2022-36915,0,0,7afa38d9e077362b9477e558421177333cec15d2bb1ba7d8681f74546b464280,2024-11-21T07:14:04.590000 @@ -204321,7 +204321,7 @@ CVE-2022-3694,0,0,4b63ebbb9f93b57ba568c404c81449b51a4a1b8719f5f349399f974c639d09 CVE-2022-36943,0,0,b5036e823c0f069618c662ee3515de221b20e702bfcda4c983f2b00fafa8b342,2025-04-10T16:15:19.720000 CVE-2022-36944,0,0,991cf3e4a8177a789e99817e80fd0446aa378e2fafce2e2ca682f7abd38764ed,2024-11-21T07:14:07.183000 CVE-2022-36945,0,0,a39cf60de1a098a94f34d9bb734bb1c3a90c4c783247df41902caf506a031922,2024-11-21T07:14:07.350000 -CVE-2022-36946,0,1,de8eb48abbc94b1326fb586d9519ae1b3a22ff1e06d0decc84ab8d13919cc6ac,2025-05-05T16:15:18.830000 +CVE-2022-36946,0,0,de8eb48abbc94b1326fb586d9519ae1b3a22ff1e06d0decc84ab8d13919cc6ac,2025-05-05T16:15:18.830000 CVE-2022-36947,0,0,0d16ff24b0d344238db98b205bf4d2d16ae49a8d819e08974384f222839c7fda,2024-11-21T07:14:07.697000 CVE-2022-36948,0,0,ef1a46a8dc00493ab4c2f0022515ecbd5348f49da9b487c9cd676d8001315446,2024-11-21T07:14:07.850000 CVE-2022-36949,0,0,536eb20ebdf57c5dc6ce9330fb0e8193e891fb69d43abd1db8066f9b7630f89a,2024-11-21T07:14:08 @@ -204872,7 +204872,7 @@ CVE-2022-37842,0,0,dc82a4eb330de0e6445086541dae1bec1d1b4392c2ab9460dd33324346f8c CVE-2022-37843,0,0,ff08516afa1a02aebe4507bde9f96fbe47e3cef9598609f0417faea4eb0e027f,2024-11-21T07:15:16.510000 CVE-2022-3785,0,0,2027645f0fc3391a400d6469263f77ee85ffdb49c71c0fce6add5406bc22d1b4,2024-11-21T07:20:14.153000 CVE-2022-37857,0,0,b7706d3d8bfc6c09a79784dc32deeba1332fa515abe22c8431ecbcc79580eb14,2024-11-21T07:15:16.667000 -CVE-2022-3786,0,1,e2dc57183798a574e21af04d61cc8b4f33cc0640153d580495c5f58452dea398,2025-05-05T16:15:20.137000 +CVE-2022-3786,0,0,e2dc57183798a574e21af04d61cc8b4f33cc0640153d580495c5f58452dea398,2025-05-05T16:15:20.137000 CVE-2022-37860,0,0,e3277b539c5250fe49de2c77ec1c649d1aa46eeb2c7bcfa82887b7cf063a13ef,2024-11-21T07:15:16.847000 CVE-2022-37861,0,0,f97f5fa13f42d07e6e11b58aa2d487a6b08f86f5a5070d5028af00fdcfdff677,2024-11-21T07:15:17.010000 CVE-2022-37864,0,0,f61d1bd71af25edf8f2125dcfe9f4f30890ffc71b4d466e385fc9bc73d0dc51a,2024-11-21T07:15:17.167000 @@ -205990,7 +205990,7 @@ CVE-2022-39185,0,0,103a6d18fa2469b0f560a3dd070021f3146cd168aaef2f1d1af672296cb68 CVE-2022-39186,0,0,b805ad8d45068084a4254f674393bb5cb7e86aea77d534a0b3a23061da961b45,2025-04-08T14:15:28.060000 CVE-2022-39187,0,0,b5f1b7966bb90a1aa419561f959fede63329920de80365ca966f3e2daa44a930,2024-11-21T07:17:44.687000 CVE-2022-39188,0,0,5b4e2ad23c1bc7d895a22f4bed7ff540dbbb27d4dff7392f9960fd083798054e,2024-11-21T07:17:44.817000 -CVE-2022-39189,0,1,792dc9a27010b645e6aeb49ae47cd7a31cf7c904869f89a31e7679c1602a8df9,2025-05-05T16:15:19.080000 +CVE-2022-39189,0,0,792dc9a27010b645e6aeb49ae47cd7a31cf7c904869f89a31e7679c1602a8df9,2025-05-05T16:15:19.080000 CVE-2022-3919,0,0,f5217d16088444436fbca46a71642f671e1e3df1b95d345d45b44c33f4a5f928,2025-04-22T15:16:01.110000 CVE-2022-39190,0,0,6cb35d67691510584c4bd6888823b5ed35dd2078c318a9a2f94bd5691c19f37f,2024-11-21T07:17:45.207000 CVE-2022-39193,0,0,58085b8bb1a3b1a064ec3d426063e7410eb24c27e02f6facc9371fb82b8a2b62,2025-04-03T16:15:23.657000 @@ -207059,7 +207059,7 @@ CVE-2022-40739,0,0,26572c7dbf0fe1cc440f93db351234b346572bdc800b350637f47829fc697 CVE-2022-4074,0,0,4d4184150461689d86579f3bbc64f7f57ec66ef12a1a297b28758aa4fae54cab,2023-11-07T03:56:51.980000 CVE-2022-40740,0,0,1b2aaa8b06aa0af54f254fb8dd6815b478d1e8b1c5fe103739ba27446e6c916d,2024-11-21T07:21:57.663000 CVE-2022-40741,0,0,e308302221acf84fce68267a88a68c982cabc765beefae8b583eedc7f5f6610f,2024-11-21T07:21:57.787000 -CVE-2022-40742,0,1,4994ee407ee69c7b69f76034662459c36a7072eaaa5a279272496c5bf1c8fed4,2025-05-05T16:15:20.293000 +CVE-2022-40742,0,0,4994ee407ee69c7b69f76034662459c36a7072eaaa5a279272496c5bf1c8fed4,2025-05-05T16:15:20.293000 CVE-2022-40743,0,0,7feb38899dd8dbe36e4b9a919c02ef7fcade234085c01f4769546eb0ac653c75,2025-04-17T15:15:47.180000 CVE-2022-40744,0,0,617bc9aafbf5eca396913dd0a01599fb43b645c996093e50fad9c5920b76d70f,2024-11-21T07:21:58.160000 CVE-2022-40745,0,0,a06431569ea158f12afdd8c1cfddd13dbd7a572db65305c6e25068c7c625339f,2024-11-21T07:21:58.323000 @@ -207898,7 +207898,7 @@ CVE-2022-4172,0,0,2883dbb8beb1d74edf6430bfb396cc1fe6995c1742ba060b83380880885223 CVE-2022-41720,0,0,2f701b3ae1c98304677f7e1616ec8f960fa936c8676e9d3a36426306cd1e13b5,2025-04-23T16:15:25.373000 CVE-2022-41721,0,0,2e8bd4573f0dd62fcea2f7048390dbb028e010c1c9869b5f1ee617a97a53ecd3,2025-04-04T15:15:43.490000 CVE-2022-41722,0,0,21edb3cda67287dfd0ffc979054d906f188d50029c0f926116230a80d10169b7,2024-11-21T07:23:44.303000 -CVE-2022-41723,0,1,a391bbed4ffce8fc58d07bda783b1b12b8dc364b09077a1d136963c24663ba68,2025-05-05T16:15:20.433000 +CVE-2022-41723,0,0,a391bbed4ffce8fc58d07bda783b1b12b8dc364b09077a1d136963c24663ba68,2025-05-05T16:15:20.433000 CVE-2022-41724,0,0,5d9077e26aba233bf85ca2aa9f7dff639241c991da10a0083d4b9cae432b2eee,2024-11-21T07:23:44.603000 CVE-2022-41725,0,0,43a4c8319a11d899d5aff7fc576a87500305e18177aa2dbbe5709075f1e950a6,2024-11-21T07:23:44.733000 CVE-2022-41726,0,0,40763e32d05571e9a7090b5e1b87e29cc9bdf9997bb565eb0b4ab9abebbecf3f,2024-07-02T17:15:04.430000 @@ -208393,7 +208393,7 @@ CVE-2022-42314,0,0,d010ce243f2099f1bda1713d2695faa4addcc2eb7ca8f66656cfe8a3c8cb1 CVE-2022-42315,0,0,05c9d3c100e62c2aedfd4e55868ddf24d74ff960f708c689c2ce5694aa695b1e,2024-11-21T07:24:43.950000 CVE-2022-42316,0,0,a29b0966c7e56614e07c90d4604cbbe97595c23adf25f46e8c8383eea3371259,2024-11-21T07:24:44.080000 CVE-2022-42317,0,0,e86f4817ad1b4d361dbbeedb388d6c9445de77767b7964646e01d876dddd7eb9,2024-11-21T07:24:44.213000 -CVE-2022-42318,0,1,e9aed531dfb9c1180168c5c4874bb0dd4879f8c29d42b0da259155bd97c238d3,2025-05-05T17:18:18.180000 +CVE-2022-42318,0,0,e9aed531dfb9c1180168c5c4874bb0dd4879f8c29d42b0da259155bd97c238d3,2025-05-05T17:18:18.180000 CVE-2022-42319,0,0,3251053432d7e60e3b84f7bb291f4870fe579b03511096aa5ce6c999c190a1ab,2024-11-21T07:24:44.503000 CVE-2022-4232,0,0,321bb549a57ce292922fb88b9fd2d6f06af38dc05723825c8a9c07777925cd64,2024-11-21T07:34:50.393000 CVE-2022-42320,0,0,37bbc330438ed45819d00468275c07636d90a274796dfe7e99897abb0e91ddae,2024-11-21T07:24:44.637000 @@ -208402,7 +208402,7 @@ CVE-2022-42322,0,0,786303e8abe70d5b0f83ba2f5210e2003b74c9b7211fc95befce0e7ce6393 CVE-2022-42323,0,0,e92854584bdabd2446bb330d4ea11c015084f2567eb109d1c3a8dec9afced695,2024-11-21T07:24:45.037000 CVE-2022-42324,0,0,502c820aec0f9489e777cd9cc923da89c15643658262c31acfc62833e5d6745e,2024-11-21T07:24:45.167000 CVE-2022-42325,0,0,f53bbad17feb5d88c964cf6fa1cdacbfb4bdd7cf8e8f7e256badc98b07d300a3,2024-11-21T07:24:45.297000 -CVE-2022-42326,0,1,21de740a479c8b06996efc1b1394643403138331f5d2956ea75bacb31fa094a3,2025-05-05T16:15:20.700000 +CVE-2022-42326,0,0,21de740a479c8b06996efc1b1394643403138331f5d2956ea75bacb31fa094a3,2025-05-05T16:15:20.700000 CVE-2022-42327,0,0,58838e9942473c454575669f827673abdeff016cdfc72168369e016d82c4a13e,2024-11-21T07:24:45.573000 CVE-2022-42328,0,0,1ef1d251b521f67068ab3f3294829b798800d45928f4a1653c3b54f8d02117e6,2025-04-23T15:15:51.370000 CVE-2022-42329,0,0,6c2aa6da9b4120d1e90516e8bc508b698967e2965bdfa9195b616183eb225555,2025-04-23T15:15:51.587000 @@ -208715,19 +208715,19 @@ CVE-2022-42784,0,0,95784a8d2cf1379cdcd11f5f9edd72443ea4f59abf0f300883b3ac3e45f78 CVE-2022-42785,0,0,9cc900ff1c98874fc2a49f7f1713ed5d7a961acc20ee844067ebb715904e2169,2024-11-21T07:25:20.317000 CVE-2022-42786,0,0,761c233f470adaa56fb1e203572349871f3c07458d516ea4b0c3a11e4fd2ac1d,2024-11-21T07:25:20.490000 CVE-2022-42787,0,0,1c00261964f52af47d817b01ea3b06d0affc2048c76e89b9c91f9f1d281c8c79,2024-11-21T07:25:20.673000 -CVE-2022-42788,0,0,93350511703442b63886e25c4de74b530dc04def7f9bde8f9e4c35e10fb188a9,2024-11-21T07:25:20.880000 +CVE-2022-42788,0,1,ecc8e8d996e245aaa3edd083b1dbf8969be9d5eaef8f042635861c626232dec4,2025-05-05T19:15:54.003000 CVE-2022-42789,0,0,bb28a04d5056ed0e3b7a33feab4468a07c9a2ae44bad87b4501dcef54dc4da7c,2024-11-21T07:25:21.040000 CVE-2022-4279,0,0,369524070a7c4a1352f74b451324a05079056a93708bf753f3ee1a13b4dd5613,2024-11-21T07:34:55.880000 CVE-2022-42790,0,0,420b585752ce90dcf65ef0200f97d1707c17e114c2ed54967736dcfcba1bb62c,2024-11-21T07:25:21.183000 -CVE-2022-42791,0,1,65f04b741c0adf21fde27f8a886cc0ace3cb3b7a39c1c4c227f706addfbd365e,2025-05-05T17:18:18.430000 +CVE-2022-42791,0,0,65f04b741c0adf21fde27f8a886cc0ace3cb3b7a39c1c4c227f706addfbd365e,2025-05-05T17:18:18.430000 CVE-2022-42792,0,0,8730704205a74243a98a75c0c0325dfdb773cdb132a61f3727c226dc82b11dc7,2024-12-06T19:15:08.603000 CVE-2022-42793,0,0,cf4bf3b9c872a11e61ced29cc3cf37ace3590b80b544dcd9f86c5833b14af7f7,2025-04-22T16:15:38.847000 CVE-2022-42794,0,0,db538cb838099b9eb39900ea31331f5b8abdf5523ab3d3e25cea36c81faa2c0d,2023-11-07T03:53:34.837000 CVE-2022-42795,0,0,14e49720362dbde46564a06973c662fa01a83011a7606d4102fd90020a306543,2025-04-22T16:15:39.063000 CVE-2022-42796,0,0,54d3f5454194084e931099e8cc4ee03e143f221aa34c48a1a9f70cf7a6283fe9,2025-04-22T16:15:39.260000 CVE-2022-42797,0,0,0c0025ced0347dd1ddd700a3a9909b285c560f4816aec19aebbb6f2cc05e2e7a,2024-11-21T07:25:22.030000 -CVE-2022-42798,0,1,77089a776ccf7b80f0724081d7c3fa4552de076767fd52d4ec04de548b054054,2025-05-05T17:18:18.640000 -CVE-2022-42799,0,1,4d838e6c4181dea1f95c5f2e82919893106ee1c7dd5a07afdfb8ba4c235effe6,2025-05-05T17:18:18.863000 +CVE-2022-42798,0,0,77089a776ccf7b80f0724081d7c3fa4552de076767fd52d4ec04de548b054054,2025-05-05T17:18:18.640000 +CVE-2022-42799,0,0,4d838e6c4181dea1f95c5f2e82919893106ee1c7dd5a07afdfb8ba4c235effe6,2025-05-05T17:18:18.863000 CVE-2022-4280,0,0,390276d4dad7a1f69f9788777b9a1fb689a09cfb5853e7a5f9526f70776fbb6e,2024-11-21T07:34:56.003000 CVE-2022-42800,0,0,bbbad610238024ee7ace23dcccc19a60db5935ebc3c39260617f3526dfb9ef0f,2025-04-22T15:16:02.973000 CVE-2022-42801,0,0,ab754ed47daa63d13926ca2fe2c81a4132d394cb3a8a5b6074a5c6ff02e44ce6,2025-04-22T15:16:03.253000 @@ -208871,8 +208871,8 @@ CVE-2022-42950,0,0,20d4082bffbc77fa3560921770930640b675e908f7bc2394264650dd258e0 CVE-2022-42951,0,0,1c030da7f5ff30312033b2bc3d23eeed5ac1b7e402a7fea4ff36f2ef213b6a3f,2025-03-26T15:15:40.167000 CVE-2022-42953,0,0,1e06308b9e96596dedafb54de661b26e4eca66a689fa635df055d1db60dc0d3f,2025-04-15T14:15:33.560000 CVE-2022-42954,0,0,c7cd0bbb3a807b191d2c0198f361bfe595e5e21ef2475236f2f51b895b08d29c,2025-04-30T15:15:57.860000 -CVE-2022-42955,0,0,17fb1ae49670698a4e8adcb5ca942fc742f29fd42100c8f53f2777ea4e43ec26,2024-11-21T07:25:40.903000 -CVE-2022-42956,0,0,0cc8f2156a3a4139aed3f88fd2c93a076d17702abfe220c1c52f72367b9eb0a1,2024-11-21T07:25:41.073000 +CVE-2022-42955,0,1,3c9b8e1ba669584964fb3d9ff71e4908a655c3ac8a39ca9120be373274dc1e6c,2025-05-05T18:15:36.737000 +CVE-2022-42956,0,1,3008ce43569987fe508762b1062e7cced9a5b8d3239e8ca5a9659becb1b29349,2025-05-05T18:15:37.363000 CVE-2022-4296,0,0,95538a4b65e537a3557845a12e8b70a31c904b8375e91a729002961ad96f5e82,2024-11-21T07:34:57.730000 CVE-2022-42960,0,0,a62d6f475645814ba66f67395c6d4ec66c28084223b7fa7f65d674c127787f7a,2025-04-30T16:15:26.523000 CVE-2022-42961,0,0,7eed0c145b8de8fa0ef2b8dc53359e5a697f5cab307d59a3e3cf0f0620d4d7e7,2024-11-21T07:25:41.433000 @@ -208901,7 +208901,7 @@ CVE-2022-42985,0,0,6d833b4dcbc02c7f639fd821a7be3994403f1c65257b700c5514a6418627d CVE-2022-42986,0,0,e8c3c30f82ae751725e0f1a4959865d5d7d4f14ba6546aa469c2aaa927cbcaf7,2023-11-07T03:53:42.750000 CVE-2022-42989,0,0,f439d3465f37a65820bbaf79c65aafda254ebc569269b1533c925cdb4eb14657,2025-04-29T05:15:44.263000 CVE-2022-4299,0,0,e6fab8219cf449187712742ef29cb6f7406d1c9664898e749ae53d697821497d,2025-04-04T21:15:41.903000 -CVE-2022-42990,0,0,6ccaff42c9716cd36f018c3e45e2d8023a828302b54797c348c5c945f344d6b5,2024-11-21T07:25:45.090000 +CVE-2022-42990,0,1,33c18105fc58ba0d67578d442bf28ef9a866de6cc35a9dd7795887fede257ddf,2025-05-05T18:15:37.560000 CVE-2022-42991,0,0,e7d14a0cbd98573d2e9a43656211443bdab3e0a4823061f29ee103fd63330d0e,2024-11-21T07:25:45.237000 CVE-2022-42992,0,0,dd33bc6d00eba48a73d27f11ebfe827da87d8fa132230a4b43035db9c8211b4a,2024-11-21T07:25:45.393000 CVE-2022-42993,0,0,edebbca74de506cea350adf90528cc22a8b83ebf0dee05a1ec26c45c5bd1999c,2024-11-21T07:25:45.543000 @@ -208946,12 +208946,12 @@ CVE-2022-43042,0,0,a55b7eff867ba76bc31fd4664bafaa1e58d27ee2891dd5742de8c61e40f5f CVE-2022-43043,0,0,8796e578b4b960b51ca963142cd4b891a7759efc80f1a328c2747ee0844c8325,2024-11-21T07:25:50.990000 CVE-2022-43044,0,0,53c74f66ca19a9d94cdf44b2476cc9247ebd15d695e186023653de0419d00600,2024-11-21T07:25:51.160000 CVE-2022-43045,0,0,6483650818cbff650f3f757a699a2190a5ee667d270bb0b6e544012fa00031b8,2024-11-21T07:25:51.330000 -CVE-2022-43046,0,0,94998ef6556a61c66502c59ca0811ac1888b9075909437a301eb0a70d0b33de6,2024-11-21T07:25:51.510000 -CVE-2022-43049,0,0,77148599f266b09e15ca1a2ef31d01d46bc5c642da1a44eddf76340d7bb7bd37,2024-11-21T07:25:51.663000 +CVE-2022-43046,0,1,80ea25a35bb34b15e8c6c2c4da899e700ba58b051e7ca9458132690e0b530924,2025-05-05T18:15:37.740000 +CVE-2022-43049,0,1,84856401c5c3055287412637a16c5a14b2356febfaf7ffec7c416abd93621241,2025-05-05T18:15:37.933000 CVE-2022-4305,0,0,eda7f6180dd2f78477482c02eb98ad963df6c592997cb31dc38600a4b8e5db1e,2025-04-03T20:15:18.120000 -CVE-2022-43050,0,0,30e2140395a3d4298dfd847548c710b1b100394302aacd669070f8565671a529,2024-11-21T07:25:51.820000 -CVE-2022-43051,0,0,ab29a54b266079967e584701dd2f1a8fbf52de3672fe6d9f416d5f10b1447b17,2024-11-21T07:25:51.980000 -CVE-2022-43052,0,0,30e1816df4543b5750d28f3cdb2108c4a8b93b3b986e4d49bf9ae9c791cf0b02,2024-11-21T07:25:52.130000 +CVE-2022-43050,0,1,a4505711fc300f5200dda2935d9afc58ca8ce0f463b061d35037a118fc45b9c1,2025-05-05T18:15:38.107000 +CVE-2022-43051,0,1,53d919bc07df2a3594d1968674f0b02472b1305cf0212351c4b362353afcd88e,2025-05-05T18:15:38.283000 +CVE-2022-43052,0,1,c6e7281e0a2e120bda5c965379826b9999a92a691867502eada349376ab8fe0a,2025-05-05T18:15:38.453000 CVE-2022-43058,0,0,d7864ef781bad6f2a49b9f74e2def917508fc1e48c25db1427d9c8c70adcd49e,2025-05-01T15:15:55.923000 CVE-2022-4306,0,0,07e7b045aa9d351a1667711ad59312eae63454cf96522fe976d913693e8cd1f8,2025-03-27T21:15:41.030000 CVE-2022-43061,0,0,832d9c1df518d25df887a13354c8408d68cd9f1f0609d2ed61792326dca4dc61,2025-05-05T13:15:47.360000 @@ -208962,16 +208962,16 @@ CVE-2022-43068,0,0,958d302f69a4d8678b37623a01d94bd9b332b86ff24178214dd5ac9784c48 CVE-2022-4307,0,0,d2459cfb839ddf72a13f90ce5aa0b7d76e9e096251a7790a43d2c48631bb74f6,2025-04-02T16:15:24.110000 CVE-2022-43071,0,0,5d49f91b4088c8b6987b35e3b873c7a64e3511bb6a6165c8f7232484c244a38c,2025-04-30T18:15:35.260000 CVE-2022-43074,0,0,dc6ce6b808cbd602285f2a72cc7fdc2d6b7e7fdd5c0b02bc8b7be6f08bd2f1d1,2025-05-01T14:15:29.070000 -CVE-2022-43076,0,1,ace088947b3dabba93cd436f91b659850360df1212ce54d81c71c05da978732a,2025-05-05T16:15:20.903000 -CVE-2022-43078,0,1,6c7829e4ee6fd44292c13ef6a56f965c1b17be7890f7435a826428adb507f6db,2025-05-05T16:15:21.057000 -CVE-2022-43079,0,1,473f3b3862673b42c83f95d55e01400e78e82757863a446ddf034d3748a6af9b,2025-05-05T16:15:21.203000 +CVE-2022-43076,0,0,ace088947b3dabba93cd436f91b659850360df1212ce54d81c71c05da978732a,2025-05-05T16:15:20.903000 +CVE-2022-43078,0,0,6c7829e4ee6fd44292c13ef6a56f965c1b17be7890f7435a826428adb507f6db,2025-05-05T16:15:21.057000 +CVE-2022-43079,0,0,473f3b3862673b42c83f95d55e01400e78e82757863a446ddf034d3748a6af9b,2025-05-05T16:15:21.203000 CVE-2022-4308,0,0,9b64bbaf570c1c8e5138d1d4fed14e566bbd2347023a0540cf52c162c9b7dcce,2025-02-05T15:15:16.267000 CVE-2022-43081,0,0,8dfa0b8eb31a9fdc75ff1358c217ac995639c54720e59a31c185397d4ca41e11,2025-05-05T15:15:48.247000 CVE-2022-43082,0,0,b94e120d7dfe3d3a515c1e53efe16b04d2ecb5f8219471fbafa36464c47f6a85,2025-05-05T15:15:48.430000 CVE-2022-43083,0,0,e4830da38f76467e7997bf03ec0d8d71d68efac076d20339fc3d6d6160b6f6f7,2025-05-05T15:15:48.597000 -CVE-2022-43084,0,1,c5bd40469af6c96fa69ecd8359966a71b8c700a545e9624f56560060bf953447,2025-05-05T16:15:21.343000 -CVE-2022-43085,0,1,450f62dde52cc168bdb72dd8e0824e55cb253a074e78345405a95d00acf1b6d6,2025-05-05T16:15:21.493000 -CVE-2022-43086,0,1,024f4d9a0f33705076eb59216a2ff8335b8c815ea8b3b340b2746972c451e3dc,2025-05-05T16:15:21.643000 +CVE-2022-43084,0,0,c5bd40469af6c96fa69ecd8359966a71b8c700a545e9624f56560060bf953447,2025-05-05T16:15:21.343000 +CVE-2022-43085,0,0,450f62dde52cc168bdb72dd8e0824e55cb253a074e78345405a95d00acf1b6d6,2025-05-05T16:15:21.493000 +CVE-2022-43086,0,0,024f4d9a0f33705076eb59216a2ff8335b8c815ea8b3b340b2746972c451e3dc,2025-05-05T16:15:21.643000 CVE-2022-4309,0,0,5bf2d01c047a68da2e75dc978452e16fa48b4902883fb5724854f2d83868ac0c,2025-04-07T17:15:35.277000 CVE-2022-43096,0,0,cacb1808d34e87df5c98f16d577b4118fd80380ac6607c52704f978b00a2a661,2025-04-30T15:15:58.047000 CVE-2022-43097,0,0,75175cda063a45de8079a876b054bcaeb70113eec573f645c96fe03e16194fe2,2025-04-24T15:15:50.910000 @@ -208992,9 +208992,9 @@ CVE-2022-43119,0,0,4a2a1d87b3ffc1304f55e0033194c56a593f3b4d571ad6213a1fa89e05153 CVE-2022-4312,0,0,c3e387be9dca1be47c47d9615a5a7eb75f07242ff60b322f8d6f80ef1400ff69,2024-11-21T07:35:00.633000 CVE-2022-43120,0,0,9c97b30995918c435c99b68ba782cca8379b51b37b5d503fe2f6b20a0d0b4760,2025-05-01T15:15:56.147000 CVE-2022-43121,0,0,001e9e4ad7a0da02090e8a783b7ff21e6c88ae693693b63bb0c1d0c1349b1887,2025-05-01T16:15:23.593000 -CVE-2022-43124,0,1,ed08dca8fb32e1065683b228b301c640424547a0cd074d8facaa0d10183ab23e,2025-05-05T16:15:21.790000 -CVE-2022-43125,0,1,02875d76fa4a7116514683e1b8587ad13cbdca1a3def2be39a0e55887495233e,2025-05-05T16:15:21.943000 -CVE-2022-43126,0,1,1a72b29b8d1ec870316ee61b3d1695cb72fca6070302d1a8a1629a51a6852e52,2025-05-05T16:15:22.090000 +CVE-2022-43124,0,0,ed08dca8fb32e1065683b228b301c640424547a0cd074d8facaa0d10183ab23e,2025-05-05T16:15:21.790000 +CVE-2022-43125,0,0,02875d76fa4a7116514683e1b8587ad13cbdca1a3def2be39a0e55887495233e,2025-05-05T16:15:21.943000 +CVE-2022-43126,0,0,1a72b29b8d1ec870316ee61b3d1695cb72fca6070302d1a8a1629a51a6852e52,2025-05-05T16:15:22.090000 CVE-2022-43127,0,0,726e2d5a93169f9175a4a9f75cb83c11763f4ce6e7942fedfa291bc4d8c83969,2025-05-05T15:15:48.787000 CVE-2022-43128,0,0,f007c9f0be159632f9e69ff9af025b1f1f904f8a4fea112fe37a153e0ec1a85e,2023-11-07T03:53:43.393000 CVE-2022-4313,0,0,086460c5bd76f1575461d5a5457e280fc6c4e01652ae257ce74e884478d4e479,2025-02-27T19:15:47.290000 @@ -209103,17 +209103,17 @@ CVE-2022-43293,0,0,8506cc97930c931db9e4fcee3c80dba83ef562d1c3d3788cefa636922182f CVE-2022-43294,0,0,1780fc03705715d8b9ff81bfee3ca0a734955f6728c88c4190da1a468760a509,2025-04-30T19:15:52.750000 CVE-2022-43295,0,0,e4e6c6de8dd7f3f3dcbcf9f30d9c1bbb3be7a11c7bcfc335e7f8d44335a2a6e1,2024-11-21T07:26:13.960000 CVE-2022-4330,0,0,55846e5d6a1942bd98fb9e09f5968b859e56c8657b2446753e0b5f6674170b79,2024-11-21T07:35:04.063000 -CVE-2022-43303,0,0,6dd3ebc2e2bd8693b72f3d334b5d67ef6b02159323aafbfb5ba42a79e9f517d6,2024-11-21T07:26:14.120000 -CVE-2022-43304,0,0,d05c09f1096911c2e5d84ce310bee532b41d87ba2a6aa94adfb15c981d5dae53,2024-11-21T07:26:14.283000 -CVE-2022-43305,0,0,12c27bf76a3d51e933d67b2c21d011066d54bef11315e21d3959af0ec4462ec7,2024-11-21T07:26:14.430000 -CVE-2022-43306,0,0,daa702927085118174c9cf30f54cfa5109f225e65533a274b75cecccec70508b,2024-11-21T07:26:14.587000 +CVE-2022-43303,0,1,ac060801f3f254917054a1a54ec406c1c05121904551caff9a3c8a8772066ac4,2025-05-05T18:15:38.623000 +CVE-2022-43304,0,1,336563f5b43e6b5326d7770cca9e628c290da1cab122cbcb51e5075bfa2a56b6,2025-05-05T18:15:38.807000 +CVE-2022-43305,0,1,1cebbfb9584cd81266860d0e0d2ba6d95f877fa36bb86ca936321474495fd2bd,2025-05-05T18:15:38.980000 +CVE-2022-43306,0,1,9fee0e1ea77e563e7644fc8da72d70ad8f6f8e441b66594addede6725c019fad,2025-05-05T18:15:39.153000 CVE-2022-43308,0,0,b94a0ef725d0e1e039b30468f5be77191d0ac3679ceee6c0d2ea1cef17c69a61,2025-04-30T14:15:25.927000 CVE-2022-43309,0,0,25335bc44ff0eaaf094c1babc3cc34e726365ea079646d7153cb7f44379d21bc,2025-02-11T21:15:09.697000 CVE-2022-4331,0,0,324c3e522222b33aaeb07e99c338d86895ba38dd3746448869cd7624cb0108c3,2025-02-28T18:15:25.947000 CVE-2022-43310,0,0,757649bc790ad7dac9ef79539a75b031ee9eb6ba71da9372e74a653bee9e6274,2025-05-01T16:15:24.680000 CVE-2022-43317,0,0,5c92f7affa1327a88b24e08ee8c4c96db343d2ada2927900f507c838f8b56ec4,2024-11-21T07:26:16.077000 CVE-2022-43318,0,0,a2668c71bbd2a17809493decbc0772fa85c9c43e6b0a838d5b02acd868707dd7,2024-11-21T07:26:16.237000 -CVE-2022-43319,0,0,35db02d760d900d5e3de40e13c43e604c7a87313822c9fc882fd9600b4164735,2024-11-21T07:26:16.410000 +CVE-2022-43319,0,1,9405f2b664cfa39584b115f65864493c8f3ef5cb9c3eabc9ed23bf9be12d91b2,2025-05-05T18:15:39.327000 CVE-2022-4332,0,0,648bd1880f8360d008b3e13c5b712e833d35b279d1e1f38943fbb78a251d52ed,2024-11-21T07:35:04.357000 CVE-2022-43320,0,0,801dd46b17d3ccf4872dee9343bca8a61f5b6606df0c5d1b0093e6ecc6822142,2025-05-01T16:15:25.077000 CVE-2022-43321,0,0,8ddac0bf648c34cf48f3ec865dae642dd370ff1be400da74eaad79934a69f7d3,2025-05-01T16:15:25.257000 @@ -209132,15 +209132,15 @@ CVE-2022-43340,0,0,5db857e0193b1b777f9c5fe586e64ca593781dd141374d371b29acc52a8dd CVE-2022-43342,0,0,1924ca34eed3b762a5635281a673c3880f500198eb74038f4df8f0d189a85db5,2025-04-30T16:15:28.100000 CVE-2022-43343,0,0,3a268e4483160aad7a6b3862bd4399433b97e1d217defd25181ac78f4e6c2a8a,2025-05-01T19:15:54.587000 CVE-2022-4335,0,0,ba636c67f94d81abb522fc6fcb38741449cc737db34323300f45361f041ef89c,2025-03-28T15:15:42.973000 -CVE-2022-43350,0,0,107bd99cb182c98e0b5ed410f1fc9ecaa26ba06a4afcec937a420692dedb7681,2024-11-21T07:26:18.780000 -CVE-2022-43351,0,0,b3c3d192a7d15302fcbe416fc06be1b4cbcc193829e5c645ba84e55b2f7be795,2024-11-21T07:26:18.930000 -CVE-2022-43352,0,0,8c22797582398d5bce1f15f40f2642b8197db2369ed82668b6a4b1747a7169cc,2024-11-21T07:26:19.100000 +CVE-2022-43350,0,1,b845b61bbf84311bdfc0e07a74097ebfb0615320e1178a8bb0e92eed905cee0d,2025-05-05T18:15:39.490000 +CVE-2022-43351,0,1,8f8c16b8fb719123283bdedacdf6552f6d15819484eba9965d11f989e7ee8b84,2025-05-05T18:15:39.663000 +CVE-2022-43352,0,1,9d522bf1e7429076bd63f5c3538d2debd8d2e66be4c3c51a4b612bdf5c8f3a93,2025-05-05T19:15:54.153000 CVE-2022-43353,0,0,50ec5e1d7482efee96a8b7c08f4bcb1c0e6eea3923f3fc1b683d6fd37ca57e7e,2025-05-02T21:15:22.517000 CVE-2022-43354,0,0,69eb8de1ed56c87a8698f74656fc2cad74d294562fda3b9d8606817e86bb196c,2025-05-02T21:15:22.680000 CVE-2022-43355,0,0,4903be514ec540daee350ce9e047ccb7340aa2279c25533c019aead4698d67d2,2025-05-02T21:15:22.833000 CVE-2022-43357,0,0,49710cd3fa169042a9e0bbe187a6945bb110faff0d8151512ac67e439036ab51,2024-11-21T07:26:19.753000 CVE-2022-43358,0,0,11dc4794f1b8bc43d2f46726b4033a61fe6070f59544c7f6fadcd79df5e58abe,2024-11-21T07:26:19.950000 -CVE-2022-43359,0,0,550e63e1e793babc8f84d42dcbda311605626dfb413f2af1eb096c494f8a2384,2024-11-21T07:26:20.133000 +CVE-2022-43359,0,1,08e6b61da137130dcd0b02627afc674a39cc12fa685d5af41a9f68062bd8a034,2025-05-05T19:15:54.297000 CVE-2022-4336,0,0,c6213846d84c8eeb84cd5c6d2d9113a1416277a04a1060249af2edb42816093d,2025-04-14T18:15:26.510000 CVE-2022-43361,0,0,0653759efdee9ddb9f4562e841085997978af6c3831b7160ce7ff75ee664b399,2025-05-05T15:15:49.307000 CVE-2022-43362,0,0,01117472de2091a88d408a6914c586cc306eb03b2d7483eaa6c8cce04ddc8d5f,2025-05-05T15:15:49.480000 @@ -209757,13 +209757,13 @@ CVE-2022-44037,0,0,d2d8cc48fe43ac3fb7f464c308d1af6fb7ed211d48b0bd56a0d39833aa825 CVE-2022-44038,0,0,9569adf717bba31d206c17608bb0841dca9709faf0d8393428c9b2e3acf585b9,2025-04-25T16:15:23.983000 CVE-2022-44039,0,0,51a6b3d4c7818653ae48fda3a8e1d3a67385418d7db95bbc4b08ea94ec695b04,2025-04-24T14:15:39.200000 CVE-2022-4404,0,0,ba625c43db2864d65a0ff31257f21f8f69354cda3fd5674e2dec0e49c55a9cee,2024-08-19T16:15:06.710000 -CVE-2022-44048,0,0,e19e637bb828ad07a324301e4d30cbf1e81df840130bfea2cbc7cd9a74bf9001,2024-11-21T07:27:35.667000 -CVE-2022-44049,0,0,471f2e591199696bf72076f738278c433a135ad32ca86f7b97d0ac6b327a446f,2024-11-21T07:27:35.817000 +CVE-2022-44048,0,1,b0f4cae95e73a0f9b3798d03107bdbc459d71f19810a89c5cfa33607352bacd3,2025-05-05T19:15:54.443000 +CVE-2022-44049,0,1,acc10883545f30723323a4060a3ddc4af9c6205696e72c5ff26e2573860a7808,2025-05-05T19:15:54.593000 CVE-2022-4405,0,0,a97f9d8cb098103144f679f3d5528985d65dbf5dfab46ca9fc83404123a88ba5,2024-08-16T19:15:06.450000 -CVE-2022-44050,0,0,6a8d17057780b65bf1faa027e9bdc382bc892de2cd47cf03cd8ef203fabf6a84,2024-11-21T07:27:35.967000 -CVE-2022-44051,0,0,99453933a9ce93799cdb9edf1512d5cf6eed1d7b21d77b8639bded93e2a6f474,2024-11-21T07:27:36.107000 -CVE-2022-44052,0,0,9518eca2314cb76ce86b9824c9142ca046cd088bb5a19915e07da910e8584e65,2024-11-21T07:27:36.260000 -CVE-2022-44053,0,0,1c943cfbab147a3a84c45c050c5de4a1f14d004401fd6e4bdcf0a2a254d96ac6,2024-11-21T07:27:36.410000 +CVE-2022-44050,0,1,d61d95a40d2ea179f7e74b63d053e454dc56b54368576e4bce650ab7a7ecf64e,2025-05-05T19:15:54.750000 +CVE-2022-44051,0,1,7c0e84752e931646442cf70a03467a48eac4b0cc2498eff5170568cbb7e5ad5a,2025-05-05T19:15:54.900000 +CVE-2022-44052,0,1,096e8dd8180c596d93c78b37163c01110c90369d7a3cf27e85529b9e9dd9a868,2025-05-05T19:15:55.047000 +CVE-2022-44053,0,1,c0337ff314cbe0b6c521d94478c823e2c779c66a0158057d14beba690c0ad91a,2025-05-05T19:15:55.193000 CVE-2022-44054,0,0,0dbcd2803227233313f00f63b047b62d5299530fcd987f7afd97631bb66c69c0,2025-05-01T18:15:48.503000 CVE-2022-44069,0,0,cc5af01a5a577b2702b971f9ad02b8ef3e25502151afa268b801c6d6bd16b3c9,2025-04-30T16:15:31.050000 CVE-2022-4407,0,0,c9c3af685ebf2c701f4678196d6fa21172369d0cf6f76d58a3cac952dd23f8a0,2024-11-21T07:35:12.677000 @@ -209795,7 +209795,7 @@ CVE-2022-4414,0,0,131cd955a4adcfd08987debe372e31eeb06faadf097eca26a85f49f78f03ec CVE-2022-44140,0,0,4d45f222755a20f225fbda31e0fdc2c0b2079b5223fea6d5d64798b875df5513,2025-04-25T20:15:32.790000 CVE-2022-44147,0,0,8ef42e6aa777499901cda6c9919533fc7125e521992796ca13af5d41680901d0,2023-11-07T03:54:13.267000 CVE-2022-44149,0,0,abbc37e8d5bf575402448fd4d68f79d6e4fc8a7b7b407b050e33a4a5b3b23e11,2025-04-09T21:15:42.097000 -CVE-2022-4415,0,1,c5dc27106ba53766f1ca530fd21fe9e2935fc7623a17b9331e39c6bbf6dbbdfa,2025-05-05T16:15:22.747000 +CVE-2022-4415,0,0,c5dc27106ba53766f1ca530fd21fe9e2935fc7623a17b9331e39c6bbf6dbbdfa,2025-05-05T16:15:22.747000 CVE-2022-44151,0,0,f9ca830389bb5afdea4378ed3bb97a1019c9939cdadadf797bf55e0dde6c4401,2025-04-24T20:15:25.550000 CVE-2022-44153,0,0,e393d7fb7b6d6c7eca80c467cf04bb34b68aa1cdba61ca7bdf21ceb0a1fb706c,2025-04-23T16:15:26.397000 CVE-2022-44156,0,0,4fa79cb670dc409a60c085a14610acfbe9f9bd45c6a72567de26f8992a34ea42,2025-04-29T17:15:36.917000 @@ -210002,7 +210002,7 @@ CVE-2022-44488,0,0,6cbe190b02b0c48f75288f7fc18d57c4694d28e6bf3a84dc04170d56ba2bf CVE-2022-4449,0,0,9597a196160e0b9d80b99828c65e7638f58927435f2fdf6da4eda46b9d125626,2025-04-07T19:15:47.123000 CVE-2022-44498,0,0,42ba1723c7b61325989db96e1ef8b4fcf894f05aa0ecf23c449a595bc8dfd3f0,2024-11-21T07:28:04.740000 CVE-2022-44499,0,0,8770ebef5c50092f8e4dbe21ee06b0f338a902c810b6e3a20ddf7755eaf3dcc1,2024-11-21T07:28:04.857000 -CVE-2022-4450,0,1,1d28da6050c11e95512977e9ee9df3fe4823abd51349d23fa9b337c2908614c8,2025-05-05T16:15:22.940000 +CVE-2022-4450,0,0,1d28da6050c11e95512977e9ee9df3fe4823abd51349d23fa9b337c2908614c8,2025-05-05T16:15:22.940000 CVE-2022-44500,0,0,b21789a06c67e872d5d73daab04f115073f5faa5e6ec649e0d7f940af0d83165,2024-11-21T07:28:04.970000 CVE-2022-44502,0,0,b5562c7b8267cf67bf0ad6ca70179251fa1596a66e437cdd39ac0d59e88570fa,2024-11-21T07:28:05.083000 CVE-2022-4451,0,0,94fbfeffdb5465b35b24c18a5b7f9c64c88d26ede433a21654630bae1cefe843,2025-04-04T18:15:44.550000 @@ -210227,8 +210227,8 @@ CVE-2022-44788,0,0,153347ce37268def5144855b0ba701031f4d45693ff7dd1622315b862e1c6 CVE-2022-44789,0,0,c2cbbed4386e9a61817deafb41f161fd0868dcf0eae9d0da8d34af92bba1057f,2025-04-25T20:15:35.677000 CVE-2022-4479,0,0,531de5b4547c24cd49254e640831ce039c38e992c04d4f424d7b4a70439979c7,2025-04-09T19:15:46.080000 CVE-2022-44790,0,0,71a7901b8de6c136144b4452f1d70c0ca5c68049086e2189ab53edf7641e1b4e,2025-04-23T15:15:53.120000 -CVE-2022-44792,0,1,3add1c37cedff8eecbc7e47a88e98465c5d6d08fb84db31cdaab885830f9bd28,2025-05-05T16:15:22.240000 -CVE-2022-44793,0,1,0a5162d547867a316e055e64c0a57680d388b0ea0661d79b4c8a7596451eb631,2025-05-05T16:15:22.427000 +CVE-2022-44792,0,0,3add1c37cedff8eecbc7e47a88e98465c5d6d08fb84db31cdaab885830f9bd28,2025-05-05T16:15:22.240000 +CVE-2022-44793,0,0,0a5162d547867a316e055e64c0a57680d388b0ea0661d79b4c8a7596451eb631,2025-05-05T16:15:22.427000 CVE-2022-44794,0,0,cdfd600f9b20bb942f1b1ca1d4cf90c7f6913fedee9299b7498850a462091ec3,2025-05-01T18:15:50.807000 CVE-2022-44795,0,0,a4a59c6645d0ec5980425f127c5bff2d48c2a3c1b192f281b505fb7041b41686,2025-05-01T18:15:51.010000 CVE-2022-44796,0,0,a0191254bcdcae9a3a7b0f1116f1f2b0386ca2b0089cf0e3b3007135a460492d,2025-05-01T18:15:51.210000 @@ -211722,7 +211722,7 @@ CVE-2022-46904,0,0,2417ea2331304d7c2184ef21eea0f093807b0ca0d0c5b3dcc1fee7d194753 CVE-2022-46905,0,0,857f970056d968eb9e3ef9c88a0b9f1f0ca5c04dba54b6eb0725597f2746cd89,2025-04-22T18:15:57.613000 CVE-2022-46906,0,0,603c9476beec7eae4586d7e95ff08fcd8df51e8f796dc11233bc23a81a040a3b,2025-04-22T20:15:26.570000 CVE-2022-46907,0,0,7b12c0a53b252ece09b4da524de85c2e818ef730ff061dc17f97460932a59406,2025-02-13T17:15:48.760000 -CVE-2022-46908,0,1,36a178dac9235552da2be47e611d2d4b96af67e7b14901b500544a90350ff83c,2025-05-05T16:15:22.573000 +CVE-2022-46908,0,0,36a178dac9235552da2be47e611d2d4b96af67e7b14901b500544a90350ff83c,2025-05-05T16:15:22.573000 CVE-2022-4691,0,0,bd053ff0971d72f324a73a50ddb8c1e96c40adcb45f16c112b352f3ec4559d64,2024-11-21T07:35:44.620000 CVE-2022-46910,0,0,210ddb6a05df3dac4678c168e64ef8512e7d2c17d783884503ff825f55f45b1f,2025-04-16T18:16:02.247000 CVE-2022-46912,0,0,3c2916aa8a0a70e44c38d71f2ce05559528b96cd688c01798d626467761d73a8,2025-04-16T18:16:02.433000 @@ -211843,7 +211843,7 @@ CVE-2022-47136,0,0,e982639018a2ced2763b0943bd6c1fbf428f0510e468e76847b8cb73f12bf CVE-2022-47137,0,0,1c0692c4ab5d51738c647a73ab25fda7a562d709f17b061a1d98fec0b57367f1,2024-11-21T07:31:34.030000 CVE-2022-47138,0,0,a20f65e67e24359c1a8921155152c89149fa4c123523d4fd2dbe04f5c8e456aa,2024-11-21T07:31:34.160000 CVE-2022-47139,0,0,b69237913d1d81ceb3ba1f655faa06617b63e87cc06053a799f619bbe1476a39,2024-11-21T07:31:34.297000 -CVE-2022-4714,0,1,8246ab22c1e29f2170f27ed7803c63d9be1869029eb6438ea99744171714eae6,2025-05-05T16:15:23.133000 +CVE-2022-4714,0,0,8246ab22c1e29f2170f27ed7803c63d9be1869029eb6438ea99744171714eae6,2025-05-05T16:15:23.133000 CVE-2022-47140,0,0,2d7fa89cb41faa5a8f09d17851c10b916573e14d3bd5652b5538c9ede003d3e6,2024-11-21T07:31:34.430000 CVE-2022-47141,0,0,53aeb6757484c8b58a7ee9731cba3075bb9ff63182837d46bdd586bdff0e4fd9,2024-11-21T07:31:34.590000 CVE-2022-47142,0,0,7a25ddc6187b161868fdae6b105bcfc7c1f204aab8347d11ce64d2737cc2e821,2024-11-21T07:31:34.730000 @@ -212119,7 +212119,7 @@ CVE-2022-47496,0,0,394781f2d701ee0b3b4d6ef7ebbb85a1371910a0e61ea849121dbc4e2c1d4 CVE-2022-47497,0,0,c6876bd2bc636606405893c533035d007a54722c753535208072f07b7cba16e5,2025-01-28T21:15:11.560000 CVE-2022-47498,0,0,b54d51000093628c2d110249db494227cd7a005468009673751812bcbd768bb3,2025-01-28T21:15:11.707000 CVE-2022-47499,0,0,4f002514991db5df8058b7d31d105816e83940c12296ec588e8ba362df92d783,2025-01-28T21:15:11.863000 -CVE-2022-4750,0,1,e98b535c207e55afed721828e86dba888524f5c5cdce75372b50223700aa2394,2025-05-05T16:15:23.310000 +CVE-2022-4750,0,0,e98b535c207e55afed721828e86dba888524f5c5cdce75372b50223700aa2394,2025-05-05T16:15:23.310000 CVE-2022-47500,0,0,591b90829ccf2f295eac86a8aad1470f2c971d9a863e6c1375e65171ea8e63d4,2025-04-17T15:15:52.387000 CVE-2022-47501,0,0,97daaedd69d6bbeee9ad12fa658b84683a05ab74eb2de49a99ec76669652d428,2025-02-13T17:15:49.330000 CVE-2022-47502,0,0,fc45952fc7c38ea040fe0002008437f9f6e0496c96f121999fa8196ea3665b51,2025-02-13T17:15:49.510000 @@ -214299,7 +214299,7 @@ CVE-2023-0074,0,0,2764cc74c8e93e9da9c5d5d1864caae348d4722d2607bc1de1e0cfb9147235 CVE-2023-0075,0,0,5bea0ca2d7a224094f3104798bafe63aeb2f84f2af4765fca40a30a6227f504c,2025-03-21T20:15:14.390000 CVE-2023-0076,0,0,a78e9ecdc4cb9cf0c285f6cb0f6ce5ab64c97f1efb57fe80772751b3c2fb5e79,2024-11-21T07:36:30.493000 CVE-2023-0077,0,0,54cf430de37e8e17358d3d6a767e8ac261826291e3b749985a0330380add3044,2024-11-21T07:36:30.600000 -CVE-2023-0078,0,1,12be222064f1ba57a29119804efde25bff0cc2dffa19957246539c2e6e4744ba,2025-05-05T16:15:23.467000 +CVE-2023-0078,0,0,12be222064f1ba57a29119804efde25bff0cc2dffa19957246539c2e6e4744ba,2025-05-05T16:15:23.467000 CVE-2023-0079,0,0,578436348e2fd1061856cf4f0b22b4180de33dcdc779e32034667c183de3ea55,2024-11-21T07:36:30.817000 CVE-2023-0080,0,0,62cce5647e9ef5b97299b2c8e45274081c5144bb0a135196ba2ece362643487e,2025-03-21T16:15:15.410000 CVE-2023-0081,0,0,8fc0e8c492ccbd7e2c78a2db8a207237e37420a978611b7182bb1a6222347c7f,2025-03-25T18:15:30.250000 @@ -214349,17 +214349,17 @@ CVE-2023-0124,0,0,c85156ba1cefba43c1069a4756da8bac9a088ad0823a2eb094f480cd7fd4ca CVE-2023-0125,0,0,631a6b3b05c5f982d08473a326d0236132083bc62fb50382742e89c5c6e53332,2024-11-21T07:36:36.183000 CVE-2023-0126,0,0,151150c5a8ac9d8e02d5200c59435e01704d3fab61c037cd116c589c84c52ea1,2025-04-03T20:15:19.763000 CVE-2023-0127,0,0,6aa473b019094056a54e6127aa96e5f5fb9f79b494d2528fd910c961614858bb,2025-03-24T15:15:14.803000 -CVE-2023-0128,0,1,067feb888535534ce159cd95ba2b2d2e0dca77ef881f63879a9e57173c6176e2,2025-05-05T16:15:23.627000 -CVE-2023-0129,0,1,d026ed2b9e2611ecda0ac14557a1f512408f8048d490a42725faecabdae28546,2025-05-05T16:15:23.817000 +CVE-2023-0128,0,0,067feb888535534ce159cd95ba2b2d2e0dca77ef881f63879a9e57173c6176e2,2025-05-05T16:15:23.627000 +CVE-2023-0129,0,0,d026ed2b9e2611ecda0ac14557a1f512408f8048d490a42725faecabdae28546,2025-05-05T16:15:23.817000 CVE-2023-0130,0,0,6c4a6f4e25085294be956541eb8e866e61ddfe1799517c60f700947284ac2b87,2025-03-20T21:15:15.690000 CVE-2023-0131,0,0,d138d1132bd7e3f601cd08f790f3525107fdf963e7457ef2c555c6ea38e4f4d8,2025-03-20T21:15:15.877000 CVE-2023-0132,0,0,9e4a7a28a96e42562fdee01bd33e284115569627a2e91367f40773811803dce6,2025-03-20T21:15:16.060000 CVE-2023-0133,0,0,1adb1018dd9ffcea4526b7f6645014c3c00fab9ff731767ea932831780ebd495,2025-03-20T21:15:16.217000 -CVE-2023-0134,0,1,40d3819bd3f600da8a9d7d1201e4017dc505456b8cb4f46aa9f94aeec303f9f9,2025-05-05T16:15:24.003000 -CVE-2023-0135,0,1,970ba4795870132d23e5b116fbbd2c20e4b672bdccb7c43cf4c02cf65302663a,2025-05-05T16:15:24.207000 -CVE-2023-0136,0,1,f55ca415d778c87d165e82facfdd32d3e13dbe3a43e6604985f6da61b8352b6c,2025-05-05T16:15:24.390000 -CVE-2023-0137,0,1,2c783434845e3d087d662cbb5ded1dd9a47aae9748e79485da6c515c0b7c3f6c,2025-05-05T16:15:24.560000 -CVE-2023-0138,0,1,3a066ff2672aa862b57c8fb6b2650dbb3935dfc27c3d8132d2269e7ec24cbdf9,2025-05-05T16:15:24.743000 +CVE-2023-0134,0,0,40d3819bd3f600da8a9d7d1201e4017dc505456b8cb4f46aa9f94aeec303f9f9,2025-05-05T16:15:24.003000 +CVE-2023-0135,0,0,970ba4795870132d23e5b116fbbd2c20e4b672bdccb7c43cf4c02cf65302663a,2025-05-05T16:15:24.207000 +CVE-2023-0136,0,0,f55ca415d778c87d165e82facfdd32d3e13dbe3a43e6604985f6da61b8352b6c,2025-05-05T16:15:24.390000 +CVE-2023-0137,0,0,2c783434845e3d087d662cbb5ded1dd9a47aae9748e79485da6c515c0b7c3f6c,2025-05-05T16:15:24.560000 +CVE-2023-0138,0,0,3a066ff2672aa862b57c8fb6b2650dbb3935dfc27c3d8132d2269e7ec24cbdf9,2025-05-05T16:15:24.743000 CVE-2023-0139,0,0,bd972267ce55609ae42cdcb163488e51ea91d178954448465604fec4532d1598,2024-11-21T07:36:37.803000 CVE-2023-0140,0,0,df7177faa2d8cb9862c8b50c6cc729872478c2ba0d70361a7bb2e6912f9991e5,2024-11-21T07:36:37.940000 CVE-2023-0141,0,0,85fccfa0835592642082878f04b3ca84af9442273f80cf9aad7f70c91ed83ef3,2025-03-20T21:15:16.407000 @@ -214435,9 +214435,9 @@ CVE-2023-0210,0,0,af407103d0c3067664a7aa22418135e8a5c1fe83e72f88d8acc7d63b1caab7 CVE-2023-0212,0,0,54a4aba5bdf51b66239f463b1d1db5aead8425f9dceda74af55cfeddf41ca2f4,2025-03-06T15:15:13.757000 CVE-2023-0213,0,0,6150d16f15a42b48c31fa66dbd1387e2099a15d634c77c2d4f4accc62568835c,2024-11-21T07:36:45.587000 CVE-2023-0214,0,0,0a3cfa34ea51b3dc5d3d80ad4db72f9e7b5d75a78a5c14804c8a714e4761871d,2024-11-21T07:36:45.717000 -CVE-2023-0215,0,1,02410d3397c34132106f74a24a85ceb08f366b38736c42a278ea85ced3e5d68f,2025-05-05T16:15:24.900000 -CVE-2023-0216,0,1,7cead8082f8f5c5d3c800b9ff6bb7fc3bf5eb34d1b6268368d3def4e4647bef8,2025-05-05T16:15:25.117000 -CVE-2023-0217,0,1,a9baf85b4ac44ee5e6c210bf465542905c6fb3cb847a2a9d6cd72a60dfec7139,2025-05-05T16:15:25.353000 +CVE-2023-0215,0,0,02410d3397c34132106f74a24a85ceb08f366b38736c42a278ea85ced3e5d68f,2025-05-05T16:15:24.900000 +CVE-2023-0216,0,0,7cead8082f8f5c5d3c800b9ff6bb7fc3bf5eb34d1b6268368d3def4e4647bef8,2025-05-05T16:15:25.117000 +CVE-2023-0217,0,0,a9baf85b4ac44ee5e6c210bf465542905c6fb3cb847a2a9d6cd72a60dfec7139,2025-05-05T16:15:25.353000 CVE-2023-0219,0,0,8cfe7a4a0277cef2601ec8e0ed6bd1bb04e8ad1292de441a9cbad0289b637302,2024-11-21T07:36:46.187000 CVE-2023-0220,0,0,784a0224a0dd3c111a203c3d8539476a45ff326eed743db1a47ea1b1c86739db,2025-03-21T17:15:37.220000 CVE-2023-0221,0,0,552fdbf9cca2c0cc2192330242786d81d481672178c2df7f8d811d4075e7deb6,2024-11-21T07:36:46.403000 @@ -214614,7 +214614,7 @@ CVE-2023-0397,0,0,197e26da31aa22aa78ea48679e09ec7e4621676cd3604c156afc4fc6e8a901 CVE-2023-0398,0,0,1bdb79d7f8a1c75d76e45aa839cc0b3441f9c1e80e145655a7239327b2d21196,2024-11-21T07:37:06.783000 CVE-2023-0399,0,0,7d138effd8cd0eb7ecd248aefe4e34bb86bd9ffd64312bd2f5bb2f9f9feeda67,2025-02-14T20:15:32.390000 CVE-2023-0400,0,0,b69c5babcb73974ce20afa6f4716b4ced3e7fdec023d4e1023004caad8db9a1c,2024-11-21T07:37:07.010000 -CVE-2023-0401,0,1,c6c6f3c17d9fab25cdfc05b86e0295d25dcd428403854a8f71612cea174b5d17,2025-05-05T16:15:25.513000 +CVE-2023-0401,0,0,c6c6f3c17d9fab25cdfc05b86e0295d25dcd428403854a8f71612cea174b5d17,2025-05-05T16:15:25.513000 CVE-2023-0402,0,0,05b066e0b1346e087a61f598a047e9b8e950108e0dcf86517aef285e62a16d07,2024-11-21T07:37:07.237000 CVE-2023-0403,0,0,879282c0c8b2a5c3335a2dd63e5339f8718b748706356f9ee677051a182bbf87,2024-11-21T07:37:07.350000 CVE-2023-0404,0,0,04b65e12e3ced2db8c04a3beacbefa76baebf8066eb56fdea1a5d4f636a9cfab,2024-11-21T07:37:07.460000 @@ -214631,8 +214631,8 @@ CVE-2023-0417,0,0,2e83221fa6a69d4372edcc9fa1e4fef6765ff94f59d0558ed8a93a38f91986 CVE-2023-0418,0,0,819a457a433306a0dd9add7af25abdeb3cf905f1304a3e9cd8ae7d29f7ea96ee,2025-02-04T17:15:10.027000 CVE-2023-0419,0,0,1d20b4d83c6845daf58fd97e5bf5c6ae6e271c7a3593be4ee8a28efd474e2de6,2025-03-12T16:15:18.603000 CVE-2023-0420,0,0,efbd484e47e5cf3e8618a62fa355c2b766712cb02a4c72c87e01ddf140e460f6,2025-02-04T19:15:27.130000 -CVE-2023-0421,0,1,d3db5db5e327133030139369af8e9fa979ce74da82a0fdfb526040312b16e2be,2025-05-05T16:15:25.713000 -CVE-2023-0422,0,1,cfdbd08bfcf0967d49e6542bc0c35107b6665dface923fa01c1f332b08dbe2dc,2025-05-05T16:15:25.913000 +CVE-2023-0421,0,0,d3db5db5e327133030139369af8e9fa979ce74da82a0fdfb526040312b16e2be,2025-05-05T16:15:25.713000 +CVE-2023-0422,0,0,cfdbd08bfcf0967d49e6542bc0c35107b6665dface923fa01c1f332b08dbe2dc,2025-05-05T16:15:25.913000 CVE-2023-0423,0,0,a054d57ee7dc02ba1d7927a8a8fbdfeb813bd450c018433d515fadca1b036e88,2025-02-11T22:15:24.473000 CVE-2023-0424,0,0,95e03a0a63e451e32f7fff7a717343988da5bd8633ed45202fdafd282465a833,2025-02-04T17:15:10.210000 CVE-2023-0425,0,0,8630128743ac2b77088471f3196d04293ef65df1f51350e9612c0db8a03bb14a,2024-11-21T07:37:09.433000 @@ -214672,7 +214672,7 @@ CVE-2023-0460,0,0,00757e1fde1da301801031d28a0cd08fdda4c70e1b3f702ec635f20972ebe3 CVE-2023-0461,0,0,180bbedfd847b2d979e82ea6b2a40483d7cee92e02e4718e8bb3621280cbdde2,2024-11-21T07:37:13.430000 CVE-2023-0462,0,0,bf6f0611c904a03510a7c94e7a66342ed59dcb60d8b660d83f0d351bb8b74494,2024-11-21T07:37:13.563000 CVE-2023-0463,0,0,0a98d993677488f271ce9dd9a700cb93b4abbb56847810c99bc4269e3b34350f,2025-04-02T14:15:37.057000 -CVE-2023-0464,0,1,3f2b85ffa2946d9764a6cb835a1ff2b64f001acd621996803c16fdf6a8d97c91,2025-05-05T16:15:26.103000 +CVE-2023-0464,0,0,3f2b85ffa2946d9764a6cb835a1ff2b64f001acd621996803c16fdf6a8d97c91,2025-05-05T16:15:26.103000 CVE-2023-0465,0,0,0ffdfac4e4f1cbad4b280217efc90ed16c3597cc03f38be5fe1be3f4aa3862e3,2025-02-18T21:15:13.877000 CVE-2023-0466,0,0,98695d8c25092122f490227882885e371e396e09f890a44f74c361a6f729102c,2025-02-19T18:15:22.177000 CVE-2023-0467,0,0,3eb411108074088a755a4143521462bcd5f8d3cdd1ddff439be84c128d5c6f10,2025-02-19T17:15:12.007000 @@ -214740,7 +214740,7 @@ CVE-2023-0532,0,0,72ca8898990fb8610307e6516d129fcf16189811012a79289b01f939cac9bf CVE-2023-0533,0,0,c178517ebefc16ee41a2f59036c34ccd760249657d48f36ef9ada635b640a8f4,2024-11-21T07:37:21.523000 CVE-2023-0534,0,0,ade7ab28da0420cc365f47dad870343cdd8da608da1a7ddf62838dae0c66a25d,2024-11-21T07:37:21.653000 CVE-2023-0535,0,0,3b217b841d5fdae261b9bfef38db6cfc982634658ef94aea978d026a27fc8091,2025-03-10T19:15:37.457000 -CVE-2023-0536,0,1,992cae80a6d5de56de00a7a459225d309ccc72364c2abe1548089a8d6d6c6ee8,2025-05-05T16:15:26.317000 +CVE-2023-0536,0,0,992cae80a6d5de56de00a7a459225d309ccc72364c2abe1548089a8d6d6c6ee8,2025-05-05T16:15:26.317000 CVE-2023-0537,0,0,2b43fa3c7d6c09be7b74ae22f3c06f76acd623b7b0c21dc267ababb5984feaec,2025-01-29T15:15:11.527000 CVE-2023-0538,0,0,225712e75c4132e52114982b03526eb9530c0cdf825134ca74d88e850d44b36a,2025-02-27T16:15:35.693000 CVE-2023-0539,0,0,eb5da49490d206e212924c29579cf2b2d7eeee726e1ab1af1850e6b4fb48f600,2024-11-21T07:37:22.190000 @@ -214748,7 +214748,7 @@ CVE-2023-0540,0,0,b099bd93f81c33eea4d68e5f01abdfb9fd2f11bd9406be106bf690a6c93e3a CVE-2023-0541,0,0,af628c8e16a82b7a05f9db2a81c47743b99fd8af6e44b5b72841a586b356584c,2025-03-12T21:15:40.953000 CVE-2023-0542,0,0,1f0964c0218d2dbca7c323d35ebd2d4dad4d3eeff5c3d248cd68b983b3527260,2025-02-04T21:15:22.500000 CVE-2023-0543,0,0,95ce4750762e38785b7a4259dd847002b438ff84d126170977df885adbf87155,2025-03-11T20:15:14.770000 -CVE-2023-0544,0,1,9faa2a7f68c66d9ddf526004f03e3b2c0668c23e44980995bd1410d0ba6e7b75,2025-05-05T16:15:26.490000 +CVE-2023-0544,0,0,9faa2a7f68c66d9ddf526004f03e3b2c0668c23e44980995bd1410d0ba6e7b75,2025-05-05T16:15:26.490000 CVE-2023-0545,0,0,9a00641837b7d164ad8476424933e523d526dc5597557da2fce461330bb0a3db,2025-01-08T17:15:10.463000 CVE-2023-0546,0,0,3ae24fee2ec1c7b6260e454eaee0d81013301c86676e420b9d1df0bb072562a7,2025-02-11T21:15:10.067000 CVE-2023-0547,0,0,a0d2eb358d27126e81ef476edb803ca04858080782efb6ee5ebba720becbd1cf,2025-01-10T19:15:31.600000 @@ -214792,7 +214792,7 @@ CVE-2023-0585,0,0,49ac0e7f939629954485d621143f248a92ef053fa7893146e4d823a2591822 CVE-2023-0586,0,0,82287ae3ce6cb9eef6ce514f9306495d9ffcdcaf75986a8ed196f847f1801bd7,2024-11-21T07:37:26.760000 CVE-2023-0587,0,0,3dd17381d9c60b9cb8110fb2efcf2a0b221b3e7d3ae57dbc456eef358a8c6b39,2025-03-27T15:15:42.290000 CVE-2023-0588,0,0,d2e37c4a9a0d607b747fc8dc9fe1d37359ba9bf1d1b0ae619e318d8276c230ef,2024-11-21T07:37:26.947000 -CVE-2023-0589,0,1,46bd77f05afbe55a5b92cb7f7d10562f1162b51380c8870b08f5ea9db2e58de6,2025-05-05T16:15:26.620000 +CVE-2023-0589,0,0,46bd77f05afbe55a5b92cb7f7d10562f1162b51380c8870b08f5ea9db2e58de6,2025-05-05T16:15:26.620000 CVE-2023-0590,0,0,bb98357d1305008e3a2e611a0a9ec4f9e184be64bc853080f4982bf500d24286,2024-11-21T07:37:27.123000 CVE-2023-0591,0,0,921083dcc412653cd6169efadbf0696497404724b665b91bd3dbbb12020252a8,2024-11-21T07:37:27.217000 CVE-2023-0592,0,0,bd27349b2fd1389d9cbdf3ca8840446a8ec54f0965895d5adf4f6da72effd237,2024-11-21T07:37:27.320000 @@ -214896,14 +214896,14 @@ CVE-2023-0694,0,0,10925a6eb08bbca42f855476ddf4704742d0d27d29584821d4b6d71417e33c CVE-2023-0695,0,0,2d74ca830a8a37c7d81fdb6408c968e8eb3a6ad6e59b7f0b7c2b32dd926b21d9,2024-11-21T07:37:38.713000 CVE-2023-0696,0,0,8262f9ef82973ed1948ed59242db8c3af4e9458c0b85c80a92b7dfdc58a04caa,2024-11-21T07:37:38.833000 CVE-2023-0697,0,0,3bc625805d632a64d7eb3bfc60cf140dcf7840ac52771cea07b496d380579854,2024-11-21T07:37:38.950000 -CVE-2023-0698,0,1,28c2c2b8ad237eae8b6358505ed8bd4764709271e7acf20655d5942d15c6293c,2025-05-05T16:15:26.793000 -CVE-2023-0699,0,1,08569a86d2f20babbf4065c094b24bc38623bc845f593ecff803a0733299ca9c,2025-05-05T16:15:27.007000 +CVE-2023-0698,0,0,28c2c2b8ad237eae8b6358505ed8bd4764709271e7acf20655d5942d15c6293c,2025-05-05T16:15:26.793000 +CVE-2023-0699,0,0,08569a86d2f20babbf4065c094b24bc38623bc845f593ecff803a0733299ca9c,2025-05-05T16:15:27.007000 CVE-2023-0700,0,0,a1bad1e3b8726a8a6c928578e8fd056bdc6c15ce6477471603d51aa5894c8604,2025-03-20T21:15:17.063000 CVE-2023-0701,0,0,e90d69facf2893b659adbcf8b96363cf2d132e8b46a8ba6b1068f9422f197fcb,2024-11-21T07:37:39.407000 CVE-2023-0702,0,0,a5e6ce0a20aacde60df8d58a3824aafb787a2127a9eb94af02b150cb194567fc,2024-11-21T07:37:39.517000 CVE-2023-0703,0,0,0150457b63cf3bd0700fd8c0107c9bdbfa18dc37b265f7201815e8d44923a6f7,2024-11-21T07:37:39.627000 CVE-2023-0704,0,0,bb9d428966388830f22860f1342d9eed75f6e44bd4ba5d3283957ec0c3c31047,2025-03-20T21:15:17.230000 -CVE-2023-0705,0,1,a65c4a3b4d6cc2f6c15c23ead91c972989df072c71db236c60c3775813b39817,2025-05-05T16:15:27.170000 +CVE-2023-0705,0,0,a65c4a3b4d6cc2f6c15c23ead91c972989df072c71db236c60c3775813b39817,2025-05-05T16:15:27.170000 CVE-2023-0706,0,0,076f890d32101db9c959c6e2f92a108f0d115302cd3837df5477cc885524f120,2024-11-21T07:37:39.967000 CVE-2023-0707,0,0,93c65323c3e57acacecc0c8e7ca064451b48fbe80b7bdc2660e04a40f3a93aee,2024-11-21T07:37:40.093000 CVE-2023-0708,0,0,412aa357040de1b60a6e252acbeb9523bfc2ece86dbb196541a02658b8a5a284,2024-11-21T07:37:40.223000 @@ -214963,7 +214963,7 @@ CVE-2023-0763,0,0,66b09a9c98c73290507e7116bff86b7079976cc6357472573cf9f15e006e8d CVE-2023-0764,0,0,6e4c895cf7ad68ea0d1265c0e4b02d254b4471ca4792e14cb7c2361669d75843,2025-02-06T17:15:14.993000 CVE-2023-0765,0,0,d81a9947bd5979a852b00ad341198f24c732fccfb6b1b45f11dcbef5a319e89e,2025-03-05T19:15:27.347000 CVE-2023-0766,0,0,1092b03cd783a767d141adca44f8d9dacfc07a7a63563c8f7e23edbf7c3d5f50,2025-01-10T21:15:10.640000 -CVE-2023-0767,0,1,f78933a774100aabc97c57a047549e41b1bba4ccd3b51eaa63cb3995025b9708,2025-05-05T16:15:27.383000 +CVE-2023-0767,0,0,f78933a774100aabc97c57a047549e41b1bba4ccd3b51eaa63cb3995025b9708,2025-05-05T16:15:27.383000 CVE-2023-0768,0,0,854944641b4c5c80838898ca164f46cd13b5eb87a809afca93532e5fd701927a,2025-01-29T15:15:11.710000 CVE-2023-0769,0,0,5eb73aa037d1c957a5cf00d758b84f2a8f44950ce424403d490536e87b702de7,2024-11-21T07:37:47.100000 CVE-2023-0770,0,0,42e2b4f0a595f0b7931c2b3eab09288e628e4a581686658c0dc24964b06ee6a1,2024-11-21T07:37:47.203000 @@ -215123,7 +215123,7 @@ CVE-2023-0929,0,0,cf9157a6fa1e3eb0bc913b6a2fcf5a1f8bb31b825288539eeba1ab2327aff2 CVE-2023-0930,0,0,b26f2a84eb36d82753a3e1ca89eeb9bedf05d547fc97f6d810147fa2fda30942,2024-11-21T07:38:07.497000 CVE-2023-0931,0,0,ed541a8cac6d34f69323e234758e209701fdcbc9cd9f16da66cd87c50b66349f,2024-11-21T07:38:07.690000 CVE-2023-0932,0,0,b590a1f098c392db193185e97ff23a88e3d6c5ff0ea1b504057cd6e0276fee36,2024-11-21T07:38:07.870000 -CVE-2023-0933,0,1,aeaaec1d21a6ff5a9eaf742695a255491bff3c3ed9a2cf79fa67b198d0de94ac,2025-05-05T16:15:27.613000 +CVE-2023-0933,0,0,aeaaec1d21a6ff5a9eaf742695a255491bff3c3ed9a2cf79fa67b198d0de94ac,2025-05-05T16:15:27.613000 CVE-2023-0934,0,0,280465db9d29794f6a32a15e4cb5dd4420b9044c15da287c9ad5dc36b80a1026,2024-11-21T07:38:08.160000 CVE-2023-0935,0,0,5593098f9b11f8208475c28a04bb37b938d03e7395b8308c513cddb8c095087b,2024-11-21T07:38:08.273000 CVE-2023-0936,0,0,23410eae9b4c6bcf8b906b7c34ae33b50d3d372100a2dd7bfcc909500671891e,2024-11-21T07:38:08.400000 @@ -215197,7 +215197,7 @@ CVE-2023-1007,0,0,6663898e5220f1cb99fef00de3fca1cfe4c1b12f1abfc269bf7826bed9b960 CVE-2023-1008,0,0,b5c2757759c114c1901c45bfa79d0582cc7f6034acbedf71007b4d6ccb94b5c3,2024-11-21T07:38:16.683000 CVE-2023-1009,0,0,cee8cd074b2c2a3bb351e471d62b52a62d7868f2b9f73f582030a2559baf68bd,2024-11-21T07:38:16.820000 CVE-2023-1010,0,0,98402e4cb5f296339b9a4854c10f5dc11e8df9dcfbb996f82dea85eaa8c2afcc,2024-11-21T07:38:16.973000 -CVE-2023-1011,0,1,2ce57eb33a96ae72f4df66dec6be430c4d60f4f438b924a5d7f4f65718cae2e8,2025-05-05T16:15:27.900000 +CVE-2023-1011,0,0,2ce57eb33a96ae72f4df66dec6be430c4d60f4f438b924a5d7f4f65718cae2e8,2025-05-05T16:15:27.900000 CVE-2023-1013,0,0,ebf1333f7ff89acb25f880a5c634656ed65143771da96b9683a9149bc17f714b,2024-11-21T07:38:17.247000 CVE-2023-1014,0,0,e51ef5c10e7754b55bee971039139fb80dc394b51debedd1f84dd9891dfedc8c,2024-11-21T07:38:17.363000 CVE-2023-1015,0,0,c5bf6b4773b94bdcbc32249bdf4710c8ce626964bcc06c596bf25169546e6c83,2023-11-07T04:02:13.537000 @@ -215261,7 +215261,7 @@ CVE-2023-1074,0,0,f8e714c39561b6008d4378c5928e64c61272c6b7ef1571761ece920a6f6d90 CVE-2023-1075,0,0,614fa18715d68c97ded92967d9598158d47f4277445bb5a4b026914a82716d3c,2025-02-24T17:15:11.467000 CVE-2023-1076,0,0,cbd27dd9e5eca167c53b19d3bee72f3a209fe852f4c876408a0f6dbdd42a6707,2025-02-24T17:15:12.320000 CVE-2023-1077,0,0,60b3ed85066fa60ace32acf691ce80b25341948b43193759a5d179c71cb02930,2024-11-21T07:38:24.903000 -CVE-2023-1078,0,1,81b9e6a97200e9f2c5e1a27bd3545ecf724fda18429bcf2d0147845561e5ef0d,2025-05-05T16:15:28.140000 +CVE-2023-1078,0,0,81b9e6a97200e9f2c5e1a27bd3545ecf724fda18429bcf2d0147845561e5ef0d,2025-05-05T16:15:28.140000 CVE-2023-1079,0,0,9699cd4ff1d355f50ffdbb5c088bc40b002df05ba933148fe5907bedad77cba4,2025-02-19T22:15:11.597000 CVE-2023-1080,0,0,12a5d26e30445ff28e4f24712d9f7b5481cf60dbcaf87250284a8f230ae0596e,2024-11-21T07:38:25.290000 CVE-2023-1081,0,0,bb22c460d8fc6f112f65cfea17c4261ced623edf63a61e58ad1aa316153063d0,2024-11-21T07:38:25.413000 @@ -215630,7 +215630,7 @@ CVE-2023-1461,0,0,cb8778d15a23350a831bcc43796eaa7b4096733b64fb6d530a99dd44602542 CVE-2023-1462,0,0,65929d154fd80a7cf9a9d75a643b7d8b0498c7c0286c509b6bda03ffbed87290,2024-11-21T07:39:14.427000 CVE-2023-1463,0,0,b95072cd3e9d6485017c63c9c011ef9865ed08e8dbbffe51d23b8919f3e1fab4,2024-11-21T07:39:14.547000 CVE-2023-1464,0,0,68e04fd667f28470f40a8cf3626c1d3f3537d6e75a84295c99a20e7613246699,2024-11-21T07:39:14.660000 -CVE-2023-1465,0,1,d3fbba67dbd57ec3ff646fa9b717bb2b05a86c29f1afb01b6a2d467db33c6d39,2025-05-05T16:15:28.367000 +CVE-2023-1465,0,0,d3fbba67dbd57ec3ff646fa9b717bb2b05a86c29f1afb01b6a2d467db33c6d39,2025-05-05T16:15:28.367000 CVE-2023-1466,0,0,90f55fa0d9b9766efd01a9e776fac8e8066dac2a61afad879e15d3cc8473e45d,2025-02-26T18:15:11.973000 CVE-2023-1467,0,0,2d5e0d3c88b96518d775dc936abdef24f2146e241d17aa7f4c866075205f8544,2024-11-21T07:39:14.993000 CVE-2023-1468,0,0,f5558a3779bd2a6b7d05f3a277dbf4d1874b888acff1883d729bd0c302361ef6,2024-11-21T07:39:15.113000 @@ -215690,7 +215690,7 @@ CVE-2023-1526,0,0,96b8bf57979dbc863563294472f67f71b675e2ae3fec7e648b659714a8a277 CVE-2023-1527,0,0,df9e594ef91e55df45549cbbbe7ee59c84351454cd8897cabe1194089effbb36,2024-11-21T07:39:22.037000 CVE-2023-1528,0,0,16b4cebb9dd63d94e0854c1038605ed283b1f79a7036d21e1aa4daaf763ab7c6,2024-11-21T07:39:22.163000 CVE-2023-1529,0,0,2487285e765808b0f7ba1f72e36427b931583b7d2d6f3e08e8c267fcf3f4be2a,2024-11-21T07:39:22.407000 -CVE-2023-1530,0,1,d2a1a11c71c14073a2b9f7db0928e474295714c49fc5500c902acb16bd536c27,2025-05-05T16:15:28.550000 +CVE-2023-1530,0,0,d2a1a11c71c14073a2b9f7db0928e474295714c49fc5500c902acb16bd536c27,2025-05-05T16:15:28.550000 CVE-2023-1531,0,0,835ba0b44c3fd3982b243622ce9f4f6bedbda505be0003e5b9cd500562834393,2024-11-21T07:39:22.740000 CVE-2023-1532,0,0,e8a1a3bc158fd6f5965e8bac2d58eba121b2a43967fc3c805591bd007fb15026,2024-11-21T07:39:22.967000 CVE-2023-1533,0,0,b6687e9e8bf9fe3c626e2eb8b29e41eeb02872ba2235b4fcffdbb98b8e115601,2024-11-21T07:39:23.177000 @@ -215806,13 +215806,13 @@ CVE-2023-1647,0,0,830a1c646993696312a002c6fbd5b16bcec05d37fd3f228418d63fdf13331e CVE-2023-1648,0,0,cf2ae4707604cc3161d6256f04f3d3986d8fb6a4dfac6ccbf0616ea71e0b6eaa,2023-11-07T04:04:30.260000 CVE-2023-1649,0,0,cda9d8ae792ef1fb6402c038e4135c86efc46dfe3836354ee7b12d86266c6f16,2025-02-04T21:15:22.817000 CVE-2023-1650,0,0,3ef22b9677a710ec82a750681dad98357125266c59a84635e81833b951695f0f,2025-02-04T21:15:22.987000 -CVE-2023-1651,0,1,8f60b03b787fcf42916278ff94ad7302282b2b383d9e11b5e3682bfffe853485,2025-05-05T16:15:28.783000 +CVE-2023-1651,0,0,8f60b03b787fcf42916278ff94ad7302282b2b383d9e11b5e3682bfffe853485,2025-05-05T16:15:28.783000 CVE-2023-1652,0,0,9e835a6fe400097ca11396bc26599108fe3b0acc284327a37e06a0f4867630ac,2025-02-18T17:15:15.777000 CVE-2023-1654,0,0,f66ce85144c753ce38a79afb2e23a08e27849201bc1668ccb06ae1849b22b606,2024-11-21T07:39:38.010000 CVE-2023-1655,0,0,893dd63aaa59598fb245bffb6fff6c7970c9825949e937eee21ced0be221238e,2024-11-21T07:39:38.133000 CVE-2023-1656,0,0,b28ea5951ea32b677c8fbfd3d3ac5ef597a29047c44767b188c3df3f9b214d77,2025-04-14T17:15:26.507000 CVE-2023-1659,0,0,250cf06d3106193ba878ae985dd709d7fe5d2e42c1a1427e8f122c00b1b21c00,2023-11-07T04:04:31.303000 -CVE-2023-1660,0,1,3963b48f193ffb37376f1670f449ab2fee48d3a56cb6e0e5b062109de651c425,2025-05-05T16:15:28.960000 +CVE-2023-1660,0,0,3963b48f193ffb37376f1670f449ab2fee48d3a56cb6e0e5b062109de651c425,2025-05-05T16:15:28.960000 CVE-2023-1661,0,0,c449f2a3ac22ac4fec5792f01ad50cfc7557231b9431c87d798c24a3393fa984,2024-11-21T07:39:38.527000 CVE-2023-1663,0,0,ce30f874231840a98f83f1911dfbf34f1fc3c2e0a778cac0bfaf55a97f108e28,2024-11-21T07:39:38.663000 CVE-2023-1664,0,0,c5e7999779de6c9ea395b5fefc9e7e89f3e44bfd554b089bf2b2f3cf80379a7f,2025-01-15T22:15:25.593000 @@ -215954,7 +215954,7 @@ CVE-2023-1802,0,0,c8ec5b19a3c825b7ff8a8c361eb522bd793e6b641cffed05144ed8c99585bc CVE-2023-1803,0,0,bbf4043b7e6afdb5c270fb467833b24afe9ee14f1d93f39ea5a9110d3f73c6f4,2024-11-21T07:39:56.197000 CVE-2023-1804,0,0,480ed217d390f980e12eeb747c0b69ed21b29cda03ca6c30150721da8c1fd9b2,2025-01-30T15:15:13.947000 CVE-2023-1805,0,0,4a289e486073d0283ae3bebc4d81a9a92dfef18f09f13f5a3ddd7580315ba93f,2025-01-30T15:15:14.117000 -CVE-2023-1806,0,1,8d6ed1289b19863c65fc1a09483b6377d586a85804b1ba416c075019e65bf0c1,2025-05-05T16:15:29.123000 +CVE-2023-1806,0,0,8d6ed1289b19863c65fc1a09483b6377d586a85804b1ba416c075019e65bf0c1,2025-05-05T16:15:29.123000 CVE-2023-1807,0,0,68ce9efa2a73f50c1ae7a0ef58d9480e4bd0cb76c409a3061652425f04a195aa,2024-11-21T07:39:56.597000 CVE-2023-1809,0,0,4e65f807acc6ec05c58c69d7117ebc572097b7dcaba7ae2f0bf913e31c27b374,2025-03-21T16:23:20.700000 CVE-2023-1810,0,0,ceb506c57941a03762177c93a4dab2042b6266cf2ea6bfc90878a5b43f0b70ca,2024-11-21T07:39:56.793000 @@ -216225,7 +216225,7 @@ CVE-2023-20076,0,0,49724aef0b9ceceecd5bade964f7b4328dbb44c17324ef0682d757e08a6ed CVE-2023-20077,0,0,76637ebee2c599c066dffed93cae1f14ba696be519c1a652a6aa1bde250e3e4a,2024-11-21T07:40:29.950000 CVE-2023-20078,0,0,367b440356e0a1823f456524434ce7c814d7ab04b989aacac7844f1554590343,2024-11-21T07:40:30.083000 CVE-2023-20079,0,0,02fde55a1e04344d15762c5482b387fea4142bede806e4041daf929e20186534,2024-11-21T07:40:30.230000 -CVE-2023-2008,0,1,2b6f5c54a05ea37f2ecd6b799f3c7615410afdc4e3887ed3f285f48972668a99,2025-05-05T16:15:35.127000 +CVE-2023-2008,0,0,2b6f5c54a05ea37f2ecd6b799f3c7615410afdc4e3887ed3f285f48972668a99,2025-05-05T16:15:35.127000 CVE-2023-20080,0,0,e917d4caf06f4782d74f47e2415fe54b14d30e9d3d79cbd4269066d68ff5761a,2024-11-21T07:40:30.387000 CVE-2023-20081,0,0,3273288c26454dab0c9a9092ae63d93efc7ffe2a091c9844e3faba16b7211889,2024-11-21T07:40:30.673000 CVE-2023-20082,0,0,6fd265c275f15d82888645c4379386b5b833cd23c98e00f7174235e3f39fecc4,2024-11-21T07:40:30.893000 @@ -216793,7 +216793,7 @@ CVE-2023-2087,0,0,c34021487f5653a2ed0c7e62647e4439a96d631ee537366495c67a27dd4f70 CVE-2023-20870,0,0,25089579ba412f8c9368198924a59646f7fe1a041162e8023559002e42ca8119,2025-02-04T18:15:33.077000 CVE-2023-20871,0,0,652f251b0157a20b9790b82f27840419b8385c40f9d4180d5bac46a533f525c2,2025-02-04T17:15:10.717000 CVE-2023-20872,0,0,f558a4f52b4a23d151f052c9e606d658d4a6755c3c0753c3b4f9fc99a5d92a5b,2025-02-04T17:15:10.890000 -CVE-2023-20873,0,1,f853c3c4c2999100a2321e3d941604a6a1d0f6f8b8534e70ef55c68a5712700b,2025-05-05T16:15:29.343000 +CVE-2023-20873,0,0,f853c3c4c2999100a2321e3d941604a6a1d0f6f8b8534e70ef55c68a5712700b,2025-05-05T16:15:29.343000 CVE-2023-20877,0,0,d073b7c4625cfb70ab10dd67170b99c7de935de57bdd4ee1508c3f6541c7c349,2025-01-27T18:15:32.293000 CVE-2023-20878,0,0,f2082b625ccb81ae33606b752a75606744f21bcd16f52200465b26d0e34d2fe1,2025-01-27T18:15:32.473000 CVE-2023-20879,0,0,186661f8dce118764be7856f12ad55f90b5489101150205b9fb14f39ab37c01d,2025-01-27T17:15:10.337000 @@ -217703,7 +217703,7 @@ CVE-2023-21756,0,0,9dbb3a2c22c7a3026ad19283ae6d3286b8749c765cce2574d6d4a6793cbab CVE-2023-21757,0,0,0b960a68762fed1b432ffd29d0cd80ed87964ea6dc18ac5cb1b068f6a662ad34,2024-11-21T07:43:35.253000 CVE-2023-21758,0,0,dbaaf7c0a5b455a23217959fe4226d87d322e9dcce16ee9a028aa306fe715d30,2024-11-21T07:43:35.407000 CVE-2023-21759,0,0,3756286c804000b2604befaf099d658a53d5d43cec03ec0d504dbcc3d2159067,2024-11-21T07:43:35.543000 -CVE-2023-2176,0,1,c1e7eecc689e6c472bfada1f98d00fd0c3b14060e63f27b34f36c415604efb20,2025-05-05T16:15:35.330000 +CVE-2023-2176,0,0,c1e7eecc689e6c472bfada1f98d00fd0c3b14060e63f27b34f36c415604efb20,2025-05-05T16:15:35.330000 CVE-2023-21760,0,0,1595c42d81722ad21dd38f03492a597448b273b4d98389633a69f64aba2a1e35,2024-11-21T07:43:35.670000 CVE-2023-21761,0,0,3ae488010d480f9b5f10ba416762ac438ed2be668ee16283efe10514ba7bf469,2024-11-21T07:43:35.817000 CVE-2023-21762,0,0,feb8bb0276dfd10ff7e32a8ad80c6e99842097a2c678ab76bfc63ff70ad3897e,2024-11-21T07:43:35.933000 @@ -218511,9 +218511,9 @@ CVE-2023-22665,0,0,4970c34494556bdb97eb1c7237584381fb5c4e7d612bb15aba4d8a82b5621 CVE-2023-22666,0,0,2269b0f230931f3de10eea618c9326842c4685b02c6499115385b0b2ba4202a8,2024-11-21T07:45:09.930000 CVE-2023-22667,0,0,c8775195862ea7d78fe728d092bd39b23d25acb70ce551a757642ea26273aab4,2024-11-21T07:45:10.273000 CVE-2023-22668,0,0,961ae43e6fbb24c24a7f99aabfa7d4ed6d415bda12652b034fda6ae9e7e9e6b0,2024-11-21T07:45:10.710000 -CVE-2023-22669,0,1,c2f331bcc3cc81e73a6d761ad5b6e01a56e44701c7e45c9ddf0282339a6d7a6e,2025-05-05T16:15:29.547000 +CVE-2023-22669,0,0,c2f331bcc3cc81e73a6d761ad5b6e01a56e44701c7e45c9ddf0282339a6d7a6e,2025-05-05T16:15:29.547000 CVE-2023-2267,0,0,468b897e0a1b9b22f9879f897a066e4325020335d007417381fcc45da0bd1d6f,2024-11-21T07:58:16.493000 -CVE-2023-22670,0,1,d1da2099c1c08cdbd44629c96f17e8493bc8448b9f6bd413b15bc11ff08b32db,2025-05-05T16:15:29.747000 +CVE-2023-22670,0,0,d1da2099c1c08cdbd44629c96f17e8493bc8448b9f6bd413b15bc11ff08b32db,2025-05-05T16:15:29.747000 CVE-2023-22671,0,0,263f0fcd4ab8806bb591f9a198801410c71c127b6ba4281c5eedd5e32f5fe397,2025-04-07T19:15:49.817000 CVE-2023-22672,0,0,0d17ddf00d730f9406e56d1eb40071a56c9a28635977fe81396bfb6e1a68082d,2024-11-21T07:45:11.413000 CVE-2023-22673,0,0,90b307334bf704d998f1212ee7e680935918e249486bc2da4b3802bd9e208db1,2024-11-21T07:45:11.570000 @@ -218799,7 +218799,7 @@ CVE-2023-2298,0,0,989f644c1451c5a67e467bb23faffc2f4e6cbf5ba286ec24661d0928391415 CVE-2023-22984,0,0,5871116efec6ac4d9f92dbbbffd11ed2b4439b834a7278dcd05b96a53714146d,2024-11-21T07:45:45.220000 CVE-2023-22985,0,0,3e31e1cbf1f1de5ce6cf3c2e1d6a0477b87802898892cf6b79b06c2051f07d7a,2025-02-13T21:15:12.317000 CVE-2023-2299,0,0,824be6896313aecbc62521262d1f5fc045b92285be3005bb7b42b30619bee831,2024-11-21T07:58:20.323000 -CVE-2023-22995,0,1,cf55f9c688d8b67971320ae996f28074061285e48a808803fa692301cea77089,2025-05-05T16:15:29.947000 +CVE-2023-22995,0,0,cf55f9c688d8b67971320ae996f28074061285e48a808803fa692301cea77089,2025-05-05T16:15:29.947000 CVE-2023-22996,0,0,e25b38188607ad82adeaa3e5fc2927767f1b99c04c678932009b45c69faac575,2025-03-20T20:15:28.137000 CVE-2023-22997,0,0,176dbba2a3eee885cb5145bce397d689cea3e2f666028a506b2a5274252c23b0,2025-03-20T20:15:28.333000 CVE-2023-22998,0,0,89912e724c147c3e80fcb7b0e9bdd938e2e1aeaefe6425f222b6a1947881067e,2025-03-19T17:15:38.153000 @@ -219142,7 +219142,7 @@ CVE-2023-23555,0,0,e30d8f18c2d1a132d0df67f1b70fedf2fdf02ee2d11321d043b7f29747bdc CVE-2023-23556,0,0,503b06a1aaa56659575f9dd82d5ace1280a0ef2eacc1b1c261cbb1016e608859,2025-01-31T14:15:29.200000 CVE-2023-23557,0,0,965eacda3f7071dc643df400155fecca58ae64b391e9f8b1c0621ee7e1d2c780,2025-01-21T22:15:09.520000 CVE-2023-23558,0,0,50626420d55e7623eb00d56f65cf6e0c5cdb67fd0d10e52e6addcfeb50569fa2,2025-03-19T16:15:19.403000 -CVE-2023-23559,0,1,3ea7c3b2177ffa4e6bad284641190418f01babc616da48b565812ba5dd0fdccb,2025-05-05T16:15:30.147000 +CVE-2023-23559,0,0,3ea7c3b2177ffa4e6bad284641190418f01babc616da48b565812ba5dd0fdccb,2025-05-05T16:15:30.147000 CVE-2023-2356,0,0,b57edb642b0dcad0d25602f5dbabbd0193991a12c6f61c35056c6a923315e31b,2024-11-21T07:58:27 CVE-2023-23560,0,0,b63ed9ec2ba5462c5adb73561b1650abc1346d771f4134fa4049b1693a2f8306,2025-04-02T16:15:32.270000 CVE-2023-23561,0,0,44af58bc0970fe3781ac23d91a8bddd733f375a214e673af50529ccdd6c5d4f6,2025-01-14T17:15:09.487000 @@ -219206,7 +219206,7 @@ CVE-2023-23616,0,0,cf79b5b38de493b7858ea007e165ca2ef1de413da57a2637f41b630d3e3f7 CVE-2023-23617,0,0,c09062740fea4bfad67c784acef977de20d774578ba64db2c16c51d91cd5178d,2024-11-21T07:46:32.583000 CVE-2023-23618,0,0,a192ee88e086544f9575e6d5a1af42bb5a4847f7084849fa75ed19cffd59d51d,2024-11-21T07:46:32.707000 CVE-2023-23619,0,0,42cb989a73e34cfb46ed5f9a0bfb5d77b43731846e32df1fe70b164531be9baa,2024-11-21T07:46:32.833000 -CVE-2023-2362,0,1,b41e87c176c59732033f4cb271172dccd63effdf8fee4bc1736517a67d390692,2025-05-05T16:15:35.577000 +CVE-2023-2362,0,0,b41e87c176c59732033f4cb271172dccd63effdf8fee4bc1736517a67d390692,2025-05-05T16:15:35.577000 CVE-2023-23620,0,0,b17f051c1e869b66bc7a321ae97b78fdbeee5c11e5e750056cfdaee7b5961315,2024-11-21T07:46:32.943000 CVE-2023-23621,0,0,033fd0fbf634f682655924c3fc510064f30a122357d96b5303e767440a9894ff,2024-11-21T07:46:33.087000 CVE-2023-23622,0,0,a135026504f2ce1c72bbb1b6fdcab0d85911e8f9031e15809cad0a65ddff83ec,2024-11-21T07:46:33.260000 @@ -220104,7 +220104,7 @@ CVE-2023-24671,0,0,285987de08d208e85df027c33ab5d1dccd3ffbde353c9b8020b34641113c0 CVE-2023-24674,0,0,d9aa03b041cffe0d5e02177063db2ed38a23dabcd5e215623b90e6c3661d1f34,2024-11-21T07:48:17.680000 CVE-2023-24675,0,0,200a268659572f23dc45d30176918ce36085a2567c42e65bfcc3e819294114c7,2024-11-21T07:48:17.827000 CVE-2023-24676,0,0,307be1bdcbbd5c971c35b55d759249fb10000750cca4c10b104e13b1d445f443,2024-11-21T07:48:17.970000 -CVE-2023-24678,0,1,e3c3cf82d69509b9b3b20b0efad95b3601bd252730b9759937dca6783e6a93da,2025-05-05T16:15:30.373000 +CVE-2023-24678,0,0,e3c3cf82d69509b9b3b20b0efad95b3601bd252730b9759937dca6783e6a93da,2025-05-05T16:15:30.373000 CVE-2023-2468,0,0,fba526d86614d3283dc78d7f3d1b156d30191086f05adfa06bcf5786c5401a32,2024-11-21T07:58:40.747000 CVE-2023-24684,0,0,1512ca17389f635c02dc9290dde9576e8519a7d49b326ff394c439b9aa067626,2025-03-24T19:15:45.157000 CVE-2023-24685,0,0,e092d9ed20a95f2cd1fdfb392c1e81bdc5871bb2b45c8798854269a4209de6ba,2025-03-24T19:15:45.743000 @@ -220372,7 +220372,7 @@ CVE-2023-25009,0,0,aa83be1f25b4fe7ad392f362dbe2275f77d3b1fb2cab182a0e912f7f5704b CVE-2023-2501,0,0,bcf94db4736413975ae16393e7bf5502060569e2c0b8dae4e7633363bec1c1b1,2023-11-07T04:12:46.920000 CVE-2023-25010,0,0,400f62477924763939165b3bf8a61671339afd88b39b27d29985640640fd6eff,2025-02-06T16:15:33.990000 CVE-2023-25011,0,0,7bd157375a20bc7b305e6b57135ca54864b7b3d24360868c0980ac0531079a76,2025-03-19T16:15:20.387000 -CVE-2023-25012,0,1,aed26d13f0bd57310ddb9e352cf106f044d2e5ef3a3ca9b6cf1b7f85cdb19ad0,2025-05-05T16:15:30.593000 +CVE-2023-25012,0,0,aed26d13f0bd57310ddb9e352cf106f044d2e5ef3a3ca9b6cf1b7f85cdb19ad0,2025-05-05T16:15:30.593000 CVE-2023-25013,0,0,45934cca5cf7e9b348b2245f59691a382dfd3a552065ed62897925880bccfc0a,2025-03-26T18:15:23.207000 CVE-2023-25014,0,0,bf0fa7ccc6dc4e557ed768b1ad871e8e349ed926ddf123b452705737ff09294f,2025-03-26T18:15:23.490000 CVE-2023-25015,0,0,39c3991b0abda2a4296bed4bf1b2688f641957c4079cae80a396eef910a303bd,2025-03-26T18:15:23.670000 @@ -221282,7 +221282,7 @@ CVE-2023-26064,0,0,d2235f21d8fe48a5be610141ec204aa6aab1bf2b8cb87016fceed70e1ffed CVE-2023-26065,0,0,5249dfa37c4d2ca8bffbd191cdf89d46fc93a1b7af8e3e4570c0e6ef58b71653,2025-02-11T16:15:34.583000 CVE-2023-26066,0,0,cec096a6474ff762ac84266fb8d744785b5bc5b5a0615129217586ad4a761e46,2025-02-11T16:15:34.820000 CVE-2023-26067,0,0,a521c19c886be3e988f4d8ac7612bcf454c3402582a05e562c6f01f96ecd3462,2025-02-11T16:15:35.093000 -CVE-2023-26068,0,1,a3514286eceba0f6d4629f9e579414b6125094b3543d8f10215ee2c1c188c553,2025-05-05T16:15:30.823000 +CVE-2023-26068,0,0,a3514286eceba0f6d4629f9e579414b6125094b3543d8f10215ee2c1c188c553,2025-05-05T16:15:30.823000 CVE-2023-26069,0,0,631c8f88f1a4dd1fd2f501bf884ec606e9d6258b115a0f0eb7ca849e33f9224f,2025-02-11T17:15:18.767000 CVE-2023-2607,0,0,8a51963de6118faad9fde06680ce4f3059019d6fa4eea1a90d537fe832bc1689,2024-11-21T07:58:55.320000 CVE-2023-26070,0,0,c6d3e24b76db782ea5dfbf14a6fa5b089603bcdb26537770fcc7280455853434,2025-02-11T17:15:18.973000 @@ -221407,7 +221407,7 @@ CVE-2023-26237,0,0,8c2a10f721f0415980d632c8516eac6b38a6ee0d98923614fbdab2cbafcde CVE-2023-26238,0,0,5cdf128b776c39223e446a76288019b2e1153e2e4d0abc8edc27759275718860,2024-11-21T07:50:57.683000 CVE-2023-26239,0,0,27972caf27fea7e8fc229e7e5f2c1ba7e824e623ff305952591aced862d49e47,2024-11-21T07:50:57.823000 CVE-2023-2624,0,0,0d897bb9f74eeed470db83d8e65b825477e07bd47f93070a8a6c7f39d6fb9b47,2024-11-21T07:58:57.277000 -CVE-2023-26242,0,1,6d69d791b8a6fed72b730c006f1dd84d0041580fdc3ea3907cf8db69cd49190e,2025-05-05T16:15:31.123000 +CVE-2023-26242,0,0,6d69d791b8a6fed72b730c006f1dd84d0041580fdc3ea3907cf8db69cd49190e,2025-05-05T16:15:31.123000 CVE-2023-26243,0,0,930419f11cd63bedaa52efeb20ffbee392870deb797ec382ca17393149e64b91,2025-01-31T19:15:12.050000 CVE-2023-26244,0,0,a453d2fb24bac3c373870d9879fb2a05750cdc78436604778a6a84bb3e6a6c54,2025-01-31T19:15:12.253000 CVE-2023-26245,0,0,fe944609ad237050681c45d2654142faad34fc73f791256abea58a161f100de6,2025-01-31T19:15:12.503000 @@ -221707,7 +221707,7 @@ CVE-2023-26540,0,0,8595cb7cba458f1a4242a35aef3f4103ab7718be72d4deaa55c1746b42180 CVE-2023-26541,0,0,1fe90d75d3ca6bc2c5bcf121b872e8147dab21313109ae6036dcb1ca0eec8324,2024-11-21T07:51:42.633000 CVE-2023-26542,0,0,d052e95deb4acf3eba2e70144cf72735d44820a992e39ca3aa1f8e74c1be1a2a,2024-11-21T07:51:42.750000 CVE-2023-26543,0,0,b8a2d3a1c4135d93e303408bf47f5d49b290ea8dcd377baad5e20bef063c755f,2024-11-21T07:51:42.870000 -CVE-2023-26544,0,1,a5cc4cca93a3268fd13238f1943d936ac36c95fdb28714650626cfa9138bdf4a,2025-05-05T16:15:31.337000 +CVE-2023-26544,0,0,a5cc4cca93a3268fd13238f1943d936ac36c95fdb28714650626cfa9138bdf4a,2025-05-05T16:15:31.337000 CVE-2023-26545,0,0,31ad420c4dd3d95c2018e1520e2075244416349d9a737039e7c24b16c0ea4d41,2025-03-20T21:15:19.067000 CVE-2023-26546,0,0,d393f28579a8b7b42ea7b7d9fd569b83c57981d4028d49da1ddca1d3e13a834b,2025-01-30T17:15:13.160000 CVE-2023-26547,0,0,0e898d47641b3bdb5d261a47de068b8fc9e01d73537f4008103d14e543a0f54e,2024-11-21T07:51:43.463000 @@ -221769,11 +221769,11 @@ CVE-2023-26601,0,0,a5885f284434b5f08eb9e7edc10d2032bb0cda5c5996581471528822ba1ae CVE-2023-26602,0,0,6b0e3fbb7db010761dc530c451b95f462476cafda0ba70599528d74ebf165b88,2024-11-21T07:51:50.250000 CVE-2023-26603,0,0,da0ea56691af772b0f5dfed4b9a6045657b5ba6cc005f62227c719c99c26200d,2024-11-21T07:51:50.400000 CVE-2023-26604,0,0,35467e747a72ac09fad12f1b58218633a1a0f0b5a2e0967b7f421037114736ff,2025-03-07T19:15:34.837000 -CVE-2023-26605,0,1,deb04be056721ec056f825f6ef92fdd844c9597fe7530c8c2962cb2887c92568,2025-05-05T16:15:31.580000 -CVE-2023-26606,0,1,0648a9a932f876907122e8b053d41541c236b4e89aef7fe8dd104ad7e887369f,2025-05-05T16:15:31.773000 -CVE-2023-26607,0,1,08342b9c7a3d58ede187fbd94541c25d98f4be6140b65cc212cd238baa752c86,2025-05-05T16:15:31.960000 +CVE-2023-26605,0,0,deb04be056721ec056f825f6ef92fdd844c9597fe7530c8c2962cb2887c92568,2025-05-05T16:15:31.580000 +CVE-2023-26606,0,0,0648a9a932f876907122e8b053d41541c236b4e89aef7fe8dd104ad7e887369f,2025-05-05T16:15:31.773000 +CVE-2023-26607,0,0,08342b9c7a3d58ede187fbd94541c25d98f4be6140b65cc212cd238baa752c86,2025-05-05T16:15:31.960000 CVE-2023-26608,0,0,37a08b4f2ee186c5c10019b09abef6e99ec3c6c07d1cd6e306c969d3150cc826,2024-11-21T07:51:51.197000 -CVE-2023-26609,0,1,4d316d5f038dff00d5fd696452c5d182631abb04fe9c0c960c58fa38fc6a991b,2025-05-05T16:15:32.153000 +CVE-2023-26609,0,0,4d316d5f038dff00d5fd696452c5d182631abb04fe9c0c960c58fa38fc6a991b,2025-05-05T16:15:32.153000 CVE-2023-2661,0,0,4bb4e265380f1791250eb924cb33b9b0ab46e3bbb7be54f48b5c598fef72fe40,2024-11-21T07:59:01.670000 CVE-2023-26612,0,0,8eccd5871370c46cb1111cb4a17a9c69d073d082ba3a5df5b0e10012d4df5c0d,2024-11-21T07:51:51.480000 CVE-2023-26613,0,0,120ba6265fcb3cf19f2357fdcb80ea4c92f5664f2a9334b9149078c19230fca3,2024-11-21T07:51:51.650000 @@ -221830,11 +221830,11 @@ CVE-2023-26785,0,0,18a1536e6d1da830f2bc912610e33b0cf15c8ece9e0b11f983edb84eaa3cd CVE-2023-26788,0,0,3f0e6124596e1ccfd418eb3b1d1778bd3ccb4a62e9241ac0ffa87d628c676fbe,2025-02-11T17:15:19.777000 CVE-2023-26789,0,0,b24ffef1625b233a9570a3a8422315d314595836d74f20e1cb8fe32c339c206a,2025-02-13T17:16:12.447000 CVE-2023-2679,0,0,e828d0610fe6acac0380bc8ba93b628647426dd62fc9bc1638a24b48cfe5befd,2024-11-21T07:59:04.183000 -CVE-2023-26793,0,1,1ba4887eda0597b67a9af2cfadd4383ed0acaa9de6ffd6b4c03cf78420705041,2025-05-05T17:21:25.887000 +CVE-2023-26793,0,0,1ba4887eda0597b67a9af2cfadd4383ed0acaa9de6ffd6b4c03cf78420705041,2025-05-05T17:21:25.887000 CVE-2023-2680,0,0,cf811b98841f1513c2c9cc882125b088124ad707dcf6c3cabcc0da07e5dc52f6,2024-11-21T07:59:04.303000 CVE-2023-26800,0,0,32c4ecda2304fc0385dd7ccf4b9de7b489e2cebbf0350eefb1a795c962981f66,2024-11-21T07:51:57.460000 -CVE-2023-26801,0,1,bbb60ebdec184e4e819e11704ed6790abbebdbb809458cb2ca367b37bce03645,2025-05-05T16:15:32.347000 -CVE-2023-26802,0,1,ce9c6e8413e73c44e7046a458eaa23e5bea76330363bdab4bfb21d6aaf0690fb,2025-05-05T16:15:32.547000 +CVE-2023-26801,0,0,bbb60ebdec184e4e819e11704ed6790abbebdbb809458cb2ca367b37bce03645,2025-05-05T16:15:32.347000 +CVE-2023-26802,0,0,ce9c6e8413e73c44e7046a458eaa23e5bea76330363bdab4bfb21d6aaf0690fb,2025-05-05T16:15:32.547000 CVE-2023-26805,0,0,b5d78d7ddf04a489ac3bdd0e4351233f6ab2c77781d3a28f13efe92343de35e3,2025-02-27T17:15:15.200000 CVE-2023-26806,0,0,f2479838fdbf1ee6bf1d4d8151002c6c1143cef7b91f704ea77128a9c133317a,2025-02-27T17:15:15.370000 CVE-2023-2681,0,0,41cbb61ca9a35485083109dc074905f734b530fc114e7942a6caf79bd39c2500,2024-11-21T07:59:04.433000 @@ -221994,7 +221994,7 @@ CVE-2023-27070,0,0,fe0200dfd226360ca8307efe7eec64f43dd15f6a114ae016e6b27c6a1176b CVE-2023-27073,0,0,0c742be2452ab64f46716a20bbecaac07125b48afa997a93f10f5a8b7f29422e,2025-02-27T20:15:36.933000 CVE-2023-27074,0,0,5080e554afe56803022441296bc3b4afc8d4f8252838f35a6b53ef2afbd6c033,2024-11-21T07:52:16.400000 CVE-2023-27075,0,0,05401ef8dad2a53585eeb54c832eb5c4fccc837d5d2374406a156351e1941c17,2025-01-29T21:15:14.853000 -CVE-2023-27076,0,1,4422d2c71d75b5beb7eb8141be6bba073e35fddf9a02d1048c4a8fbc90f17d8f,2025-05-05T16:15:32.710000 +CVE-2023-27076,0,0,4422d2c71d75b5beb7eb8141be6bba073e35fddf9a02d1048c4a8fbc90f17d8f,2025-05-05T16:15:32.710000 CVE-2023-27077,0,0,d856cd325b15368114bf7283395243695fa4ffd3d1e60df74b9b0ff38a44350a,2025-02-25T21:15:11.837000 CVE-2023-27078,0,0,ee592d8ad4b09a639f6a1a6d1f31a521fb407c7d491d6ff81270e04afd7cb5f3,2025-02-25T21:15:12.050000 CVE-2023-27079,0,0,3424624d7a95b45838c57eaa50f4fc7e1272960da167aa737942bced0f83e6b4,2025-02-25T21:15:12.250000 @@ -222052,7 +222052,7 @@ CVE-2023-27161,0,0,ad689376c5d5929c6f0eab094a2c4b281fde1f844ae85e9f022a41120f108 CVE-2023-27162,0,0,8f603f2e0c3fd7aa8ee57c03ccd280cde9a2325dd8868559c30c8a46c1d296f6,2025-02-18T17:15:17.150000 CVE-2023-27163,0,0,9c101eb5654766d13e0254c345cf17aee1d3261a77ddc2387286e3f4d41516ca,2025-02-18T16:15:14.970000 CVE-2023-27164,0,0,92ebbb8e2a47cbcbbfb56a213309c52630a9aa5e012b6519949b14cf38a80c99,2024-11-21T07:52:24.667000 -CVE-2023-27167,0,1,825e44b6757cba46b93791c5d6267bf99bc95e34eae3697ee7eb5f88849d32b4,2025-05-05T16:15:32.867000 +CVE-2023-27167,0,0,825e44b6757cba46b93791c5d6267bf99bc95e34eae3697ee7eb5f88849d32b4,2025-05-05T16:15:32.867000 CVE-2023-27168,0,0,f5ed98440bf9c281464a4cf0da65aedc7cda805ca2bf7d5ca1abd326046c72cf,2024-11-21T07:52:24.970000 CVE-2023-27169,0,0,9acdf1fdd0946176b8379507933bebd0f4ffee4616bdd8a1d67f72626cfe69bf,2024-11-21T07:52:25.123000 CVE-2023-2717,0,0,87daae3684f2fc775fd4158f021b85ebbc86e19a3143432c7394602dddd168f9,2024-11-21T07:59:09.540000 @@ -222078,7 +222078,7 @@ CVE-2023-27205,0,0,38a05e270f23afb5b9f10d05350a628adfad95f6a41b889c8861849e26c7e CVE-2023-27206,0,0,77e050e17a3432ef6e8e8ffd64a092d2eace4688e1513da0d284cb0bf810d9f9,2024-11-21T07:52:27.697000 CVE-2023-27207,0,0,e7f9ccc7d0434d9cace20f7cab6d3a6c84d29b9d99f9419610f4de999f23cba3,2024-11-21T07:52:27.843000 CVE-2023-27208,0,0,cf1ade2795020cdddec57486496c7ff90abdc2c72a8e24fdfe42e169a6f2b100,2024-11-21T07:52:27.987000 -CVE-2023-2721,0,1,8d9a13c53df7614ed7176fdacfec9a251ccddc7df3a712b878033fb5f9be4c46,2025-05-05T16:15:35.770000 +CVE-2023-2721,0,0,8d9a13c53df7614ed7176fdacfec9a251ccddc7df3a712b878033fb5f9be4c46,2025-05-05T16:15:35.770000 CVE-2023-27210,0,0,7d5995b3aa24de6e8dfe435c512e95f6f90ae9e84ef6ec4bb1eab252b3bf6a4f,2024-11-21T07:52:28.127000 CVE-2023-27211,0,0,8445d931171840217899c9961db3a3085186e16cc2f1a72ed21547593dd16487,2024-11-21T07:52:28.260000 CVE-2023-27212,0,0,a0ec87fc36c6303fff9a0fd8456f97de589511705b9acd0945bcba1cf3918077,2024-11-21T07:52:28.403000 @@ -222086,11 +222086,11 @@ CVE-2023-27213,0,0,c909625e71de621203eeefd4541b3f27ec8f8a7b4d4363d0ee72a35244ec0 CVE-2023-27214,0,0,ea769ee688983edb9434a5e4681bcd07c82bdc53396295318c3ec5360f1d1219,2024-11-21T07:52:28.680000 CVE-2023-27216,0,0,7797af61fabadd1d1ca809294ae9e47923d9fbfe857bcfed77f62920d412800a,2025-02-10T16:15:34.097000 CVE-2023-27217,0,0,319ed6c2134a957f225aa67bc8890c2d84cd1efedafd0d5e4a5356cc3e5403c2,2025-01-22T17:15:10.203000 -CVE-2023-2722,0,1,9e57979bb7e31ef3a8b05937e3cf9ea333d7cefe4ce85d2c2e76a0ca36fe89cf,2025-05-05T16:15:35.950000 +CVE-2023-2722,0,0,9e57979bb7e31ef3a8b05937e3cf9ea333d7cefe4ce85d2c2e76a0ca36fe89cf,2025-05-05T16:15:35.950000 CVE-2023-27224,0,0,8d0110d2471ca82460211a2624b374b8c71ebb7cde570247447557b9b16c6971,2025-02-25T21:15:12.467000 CVE-2023-27225,0,0,f02d88e14e051adfde9702aef4c1b81e13bc7ffe0bb996c0ac7e0066ae8e1282,2024-11-21T07:52:29.253000 CVE-2023-27229,0,0,155dc41d259b317caab138da7caf5d0378fb0738c7d53cd51f0ac763a61379ec,2025-02-18T21:15:15.590000 -CVE-2023-2723,0,1,03443a7524fb6c0c953a09157e9f14fbd143e4963df9647547f7d68270ff2cba,2025-05-05T16:15:36.180000 +CVE-2023-2723,0,0,03443a7524fb6c0c953a09157e9f14fbd143e4963df9647547f7d68270ff2cba,2025-05-05T16:15:36.180000 CVE-2023-27231,0,0,757a4dada5a53e2af84d7043b4cff180f4f47d85f0b702e47b1f10302e8926e7,2025-02-18T21:15:15.820000 CVE-2023-27232,0,0,a26890078e5f81e90b1536c128f8ece0c54ccd9d13ce734b3c13316764dc2f9f,2025-02-18T21:15:16.040000 CVE-2023-27233,0,0,994f850112ed4f229ea119f753b0d0f877886e6fcdd0f4225e5f9ce183fae55e,2025-01-22T20:15:29.997000 @@ -222099,7 +222099,7 @@ CVE-2023-27235,0,0,c60453614f616d535021868dd641756962f30770bab77e2c62e439343b77e CVE-2023-27237,0,0,e09f60848d34f83c21a67da1938fe74ef21b790eaeaa3d9fbd20f0f0b76350dd,2025-01-24T20:15:29.370000 CVE-2023-27238,0,0,d98fc7eb90e07475353f284ec45b33ba5354b97f9b17f461e52280af1f4ddb4c,2025-01-27T17:15:10.970000 CVE-2023-27239,0,0,e3f7a01d1f6a6e0e399bbe635a62e7a718f485f2854678531b7b6aedb867e6ae,2025-02-27T15:15:37.690000 -CVE-2023-2724,0,1,240494fb13d00d41d216ea9cc4e0de5c773149f5995e6d8edc1e5449cf376daf,2025-05-05T16:15:36.363000 +CVE-2023-2724,0,0,240494fb13d00d41d216ea9cc4e0de5c773149f5995e6d8edc1e5449cf376daf,2025-05-05T16:15:36.363000 CVE-2023-27240,0,0,31aeed1a9374cf18aa004fe480a20b0dc68d29dd270625d02ca4951e391124b2,2024-11-21T07:52:30.667000 CVE-2023-27241,0,0,9f62c1c7d8b3cd4510cb286500ad3ad5d9ba8a6dcb5fca6d1b5562aab075be9c,2024-11-21T07:52:30.810000 CVE-2023-27242,0,0,909e9e1ca808357f01cd0679a3f67dbd584c5bac509d6ef4836b2799d5514bd1,2025-02-19T22:15:15.427000 @@ -222108,7 +222108,7 @@ CVE-2023-27245,0,0,339364d723fc6852146ba3f4fe7cafa2b7ea889936a40fbe3d14ad5ba79c1 CVE-2023-27246,0,0,ca4be8c02ec672921d2ee5f3f74f10dbdad93372d594ca5ce51f55c5a73e0f09,2025-02-18T21:15:16.283000 CVE-2023-27247,0,0,aa993221ac129d8d744db03e0ec4246570c7eb606502daaa7ae9cd0c2b65e077,2025-02-18T21:15:16.513000 CVE-2023-27249,0,0,b027751b4f0915afe9c900d24608d68392823e776e25ca384a593f36cbcb1b6e,2025-02-25T21:15:12.663000 -CVE-2023-2725,0,1,a23a7c6e643e132e0e87e8d61830f6da33928bfddfc9de0e2260e8a151c9f25f,2025-05-05T16:15:36.580000 +CVE-2023-2725,0,0,a23a7c6e643e132e0e87e8d61830f6da33928bfddfc9de0e2260e8a151c9f25f,2025-05-05T16:15:36.580000 CVE-2023-27250,0,0,9bdfbe26e6750f9312fd70858bca76a0e1c6a252c1afce1434bd3ddce437e559,2025-02-26T19:15:18.257000 CVE-2023-27253,0,0,a256e330175781202adbaae7fa0bd7ae35b9ba5a01098d18cf2cdbbbe17a45a9,2024-11-21T07:52:31.993000 CVE-2023-27254,0,0,f3c6c8c5f045f565a3473cbe8cb1adb425906ca99982bbb36dfec40e09dc595a,2024-11-21T07:52:32.137000 @@ -222117,7 +222117,7 @@ CVE-2023-27256,0,0,f76a0d48bc0b2e4cc00838e5e0eb30faabb44e6037890d26776a024fc97cf CVE-2023-27257,0,0,44c601961e817e57f33d4715bc28548c8f220271a103039b12a48ca4aefb58be,2024-11-21T07:52:32.530000 CVE-2023-27258,0,0,2495c5291b18c4ce07266e3cd5064e53d58780215f0d969fbece45d8b817c0b1,2024-11-21T07:52:32.660000 CVE-2023-27259,0,0,932fe0bbba8ec4c7a0a2661d3377c2efe520693a340e1e7e2c14fdaa8702229a,2024-11-21T07:52:32.800000 -CVE-2023-2726,0,1,574a71fdfb93066f281bf77f56e578ea446b6807baf17a633c3961701cd1151c,2025-05-05T16:15:36.820000 +CVE-2023-2726,0,0,574a71fdfb93066f281bf77f56e578ea446b6807baf17a633c3961701cd1151c,2025-05-05T16:15:36.820000 CVE-2023-27260,0,0,c115c56c396da6d618c838677bd4234d356f7f29fdb20c8a724c301915ba8bb8,2024-11-21T07:52:32.930000 CVE-2023-27261,0,0,6e09994f3a275ec71c075b03f2bb79d78b941d4b7a7096fe6aa68620cd4edff2,2024-11-21T07:52:33.100000 CVE-2023-27262,0,0,2934b920a3299cb384696baeb5c86b94eadc2ecdd1b5ae2d8a14ded885c2d52c,2024-11-21T07:52:33.250000 @@ -222285,7 +222285,7 @@ CVE-2023-27426,0,0,25afe54d66758c83ba89f9123e6076f1c4b71dbe0e62bee392ee3d413b6c2 CVE-2023-27427,0,0,4fb1a28f4de11a5f8779fb4d806c03471eea18c9ff079f494cff6f9d5df292dd,2024-11-21T07:52:53.563000 CVE-2023-27428,0,0,89fa38c8d30906d9d4c33edbc4e3e079b2cbecd37f3569bc18827259e594334c,2024-12-09T13:15:24.917000 CVE-2023-27429,0,0,6aa655f79a1b2007c2e64035e44b76450a8ad2497f4cc8375490251dcefbc643,2024-11-21T07:52:53.683000 -CVE-2023-2743,0,1,8cf4925254d552415f3edee7fde24411a7a5a24f17de885f9fe39cc99dfbe551,2025-05-05T16:15:37.040000 +CVE-2023-2743,0,0,8cf4925254d552415f3edee7fde24411a7a5a24f17de885f9fe39cc99dfbe551,2025-05-05T16:15:37.040000 CVE-2023-27430,0,0,8f2e452409ead47b76d4976a5bcf06129090a54e28998d6bb89350f18aa39ada,2024-11-21T07:52:53.793000 CVE-2023-27431,0,0,57427e575c4a524c0d0876c2e4b38afee17e66051c13de97f75f47e928922fed,2024-11-21T07:52:53.927000 CVE-2023-27432,0,0,b8ef1cfd59f279e17bce12cb5fe2a407b7f5ebe498735451f0fe11d810ce6e80,2024-11-21T07:52:54.060000 @@ -222772,7 +222772,7 @@ CVE-2023-28001,0,0,ddcbc81bc6839b83d0a126ba62c1bf18cd0cdbb28659c97e16b4c56bb4c0b CVE-2023-28002,0,0,e4c7d25b6ab32aa06afc1ba8d49c5239ecbc8426187de5902266fe9666243cbe,2024-11-21T07:53:54.707000 CVE-2023-28003,0,0,e2cfb99a3a04950c151e021d00715a6635ad5a90f42b45e37dfff46d0078d6fd,2024-11-21T07:53:54.857000 CVE-2023-28004,0,0,6e7ea899830abab848c7d3523a7565871d57eb9a5b01113c62bc2f795265e9f6,2024-11-21T07:53:54.980000 -CVE-2023-28005,0,1,2d37f948535922a845a6de66cb4e247cd4b3f477ce6c8a9ee0336243954336d3,2025-05-05T16:15:33.057000 +CVE-2023-28005,0,0,2d37f948535922a845a6de66cb4e247cd4b3f477ce6c8a9ee0336243954336d3,2025-05-05T16:15:33.057000 CVE-2023-28006,0,0,c178a5bbd58aa802ee525167a397313b4ac6a51c59ebc248c39934ee50260c34,2024-11-21T07:53:55.217000 CVE-2023-28008,0,0,a2f236d4920996865cd77e36fc89ba5d48ef3ca39173db7dcef8e5435b250ca9,2024-11-21T07:53:55.340000 CVE-2023-28009,0,0,ab8d8dee4fa1de13b40b2fe08dd0c7bb87b7eb946a39989db132de8ec5969e4d,2024-11-21T07:53:55.457000 @@ -222973,9 +222973,9 @@ CVE-2023-28208,0,0,8fc033bc09b7b40815121b04865c55bdd349e84c32a87bcecfbf9bec0bf2a CVE-2023-28209,0,0,e70d54dba2faa67c19d0e4c4b3e9220141b902812d08c482644dfa2e1573b1c8,2025-05-01T19:15:56.320000 CVE-2023-28210,0,0,ec8c04069dc65712788ddf9a2978cecfc9205044b95dc106021d2d6137c61991,2025-05-01T20:15:35.557000 CVE-2023-28211,0,0,afd14eddf39a55a89ddc462719a8082d33158e737bd5bada02a0ec02fd0a58f6,2025-05-02T18:15:25.180000 -CVE-2023-28212,0,1,efbed147b31de747a56fa58396da14c2159e36e16e6a3ce662bc48685fde325c,2025-05-05T16:15:33.230000 -CVE-2023-28213,0,1,5f0d0e161cfd93561a40189745188a8777d90e5158c782f06056afaeefadc8df,2025-05-05T16:15:33.433000 -CVE-2023-28214,0,1,bf83b8e80111cf49dc0ecc137c4330a2f0148870ee4ce077521525fd77145127,2025-05-05T16:15:33.630000 +CVE-2023-28212,0,0,efbed147b31de747a56fa58396da14c2159e36e16e6a3ce662bc48685fde325c,2025-05-05T16:15:33.230000 +CVE-2023-28213,0,0,5f0d0e161cfd93561a40189745188a8777d90e5158c782f06056afaeefadc8df,2025-05-05T16:15:33.433000 +CVE-2023-28214,0,0,bf83b8e80111cf49dc0ecc137c4330a2f0148870ee4ce077521525fd77145127,2025-05-05T16:15:33.630000 CVE-2023-28215,0,0,742e357c06269b88a73e78cba0b1c0c4eda49da126bb93bebbcbc29000aa9166,2025-05-01T19:15:56.570000 CVE-2023-28216,0,0,b2d125bea06cb7bb1734ba11f5fd5356b74627392457ac8f344513e9cd98df8d,2024-11-21T07:54:37.217000 CVE-2023-28217,0,0,81807bce1955171c185900aee83c3380c1749d3604c567fd46cebd7b57d9a0b3,2024-11-21T07:54:37.370000 @@ -223079,7 +223079,7 @@ CVE-2023-2832,0,0,6c470e47464c8cc990c44e0364cc9743a38d0776c3716ddfc94ae9e534a695 CVE-2023-28320,0,0,c014f77a6cd188ee90eb2ae1f7fb217d7f627efff301db727a2b8a8671f0022b,2025-01-15T16:15:25.953000 CVE-2023-28321,0,0,84a5712501650fc080e3e4714a4486279a1375c4cec29218752858cbb3df67e6,2025-01-15T16:15:26.203000 CVE-2023-28322,0,0,74b3c0a6bc858952c9d99c23cd813d09b470cf6e86841cece3365f6eceaf5a86,2024-11-21T07:54:50.347000 -CVE-2023-28323,0,1,4d4f6570576d20f678a6e1fa366d84b2cd7c2dd82c30992aacebd91cebc06c14,2025-05-05T16:15:33.820000 +CVE-2023-28323,0,0,4d4f6570576d20f678a6e1fa366d84b2cd7c2dd82c30992aacebd91cebc06c14,2025-05-05T16:15:33.820000 CVE-2023-28324,0,0,75d5038b340d60b2d014aa25c6c358b63d32398ba9cd34375df1a53d5f49f914,2024-11-21T07:54:50.630000 CVE-2023-28325,0,0,b37e559107fa139413716e4112b676e7e8c4155678a9eeda3bcab33ab248b10d,2025-01-27T17:15:11.180000 CVE-2023-28326,0,0,cfe09ff9b391fe929c63cd1463570530efd97d330127a13377b2883017471318,2024-11-21T07:54:50.917000 @@ -223229,7 +223229,7 @@ CVE-2023-28461,0,0,e7ba1640184c7f347c5975c442f960c6e0b170f5fc5a102be4f6d80ab57e0 CVE-2023-28462,0,0,b2993f2d97098c6e57cf89711ed07a24dfbb5ec05568768060794d876429292d,2025-02-18T19:15:11.523000 CVE-2023-28464,0,0,70c9fb190bbaa44efc5b07bdbe4c5d925afc6495ce544c22e86b6325d4a4c10f,2024-11-21T07:55:08.297000 CVE-2023-28465,0,0,f2b530e3ae30a0bb6b76ed5bd7417a86aef68184d54e0a70da965a05dae4d3df,2024-11-21T07:55:08.483000 -CVE-2023-28466,0,1,f90d672ac3e15b1fd7aeb12d91e49c7302f0ad0efec7c1511d0875b1587fc633,2025-05-05T16:15:34.003000 +CVE-2023-28466,0,0,f90d672ac3e15b1fd7aeb12d91e49c7302f0ad0efec7c1511d0875b1587fc633,2025-05-05T16:15:34.003000 CVE-2023-28467,0,0,00f2e50435ec08a76fcdfe79697aea51cf3a5fa0a62e71b20272c0e161290ea2,2024-11-21T07:55:08.857000 CVE-2023-28468,0,0,96975a0a127d2e1308e38dfacce8610caf2fe1c7c28a726f1dd9bf495a52d4be,2024-11-21T07:55:09.023000 CVE-2023-28469,0,0,0e8e15eaaeef38b9abb6c4c854adc4acb06a0654baf76b4a675b00f934b24a21,2025-01-08T21:15:08.143000 @@ -223266,7 +223266,7 @@ CVE-2023-28497,0,0,afd8859928c8144c20a4e02a9eb71a629b06026a464eb1aa02479f6f4256b CVE-2023-28498,0,0,d9f43a5d49512b99fe23be6805c5f8bda3e29564247713faa58aa2f176b6caba,2024-11-21T07:55:14.170000 CVE-2023-28499,0,0,518288bfaddb33c82f8494cb6855906a783805c75daa59fa52464f87e1164f46,2024-11-21T07:55:14.317000 CVE-2023-2850,0,0,c555fba69c2f5ce171fcaefcbd101aa2733a50819ad9a4570d1194b3fa6064ac,2024-11-21T07:59:25.033000 -CVE-2023-28500,0,1,30d52fa5faf13363296202e904db21e87a6584b351dc90163196910443e69709,2025-05-05T16:15:34.180000 +CVE-2023-28500,0,0,30d52fa5faf13363296202e904db21e87a6584b351dc90163196910443e69709,2025-05-05T16:15:34.180000 CVE-2023-28501,0,0,2fb1637f12749510605ed692e73b7c19d5c7b550a683dea77d6a0fb365a07258,2025-02-18T17:15:17.357000 CVE-2023-28502,0,0,c98a7db29fff10ad01c75a4f0a15cee63265c00c9914430ff73f8ad6647a1292,2025-02-18T17:15:17.543000 CVE-2023-28503,0,0,ff2bba0e5777e730f90ca8f0e544cf2c6d75016afc60de3ffdc18e9d2b007df8,2025-02-18T16:15:15.190000 @@ -223532,7 +223532,7 @@ CVE-2023-28769,0,0,93edb05cfda63a8aacbf0e2b56c46264c34a4bfa9fd13459af69aaad1f129 CVE-2023-2877,0,0,8fd889daddbbebbc08ce440a7c211b9864f0b2e2afb267d1b8c9bec6ec13711f,2024-11-21T07:59:28.710000 CVE-2023-28770,0,0,fa04cde0491bfc545e0d7720041e31e9d219ddc308063ae7dab38f10b4f9b52d,2025-01-31T19:15:13.130000 CVE-2023-28771,0,0,202e93ca636df4fd2eb7bf223ed5eb607035a3e5ddc0b17348526a48ccbbf0e2,2025-03-13T16:16:59.950000 -CVE-2023-28772,0,1,ffa521224203af4dd2cef98b28c4b46bfeaa29259aee3fb8df375ffd016eb05a,2025-05-05T16:15:34.390000 +CVE-2023-28772,0,0,ffa521224203af4dd2cef98b28c4b46bfeaa29259aee3fb8df375ffd016eb05a,2025-05-05T16:15:34.390000 CVE-2023-28773,0,0,c0758df81a3cda626cf29b0985994e845470af035bd6051af6e575775b89cb5b,2024-11-21T07:55:58.983000 CVE-2023-28774,0,0,c84d00ba0d3db718b63a6077b5625fe7d92e29821f4765cc0a4f1819aa510331,2024-11-21T07:55:59.120000 CVE-2023-28775,0,0,34a4ce901da5e5af9cc89d585c543108892640418100a8936c59faf11ea79c70,2024-11-21T07:55:59.267000 @@ -223627,7 +223627,7 @@ CVE-2023-28862,0,0,bfddd2b8a6354b2020b6bd7caa380de30857570f7645462e5de26d9edde60 CVE-2023-28863,0,0,95c98405c37f123ba8f0a1767f3716052d111b0b7ba2b39978c44c5c6cba0de0,2024-11-21T07:56:10.797000 CVE-2023-28864,0,0,f02222777d20ad37b1bec4e2cb319d34b1bde6aa2724566c4085921c06ba0b7e,2024-11-21T07:56:11.017000 CVE-2023-28865,0,0,89384ee9115690bfca7c72680b408c0f90b82833257873ca6161cdb30045068d,2024-08-19T19:04:14.230000 -CVE-2023-28866,0,1,9b568441f275e5be5bff6f8549da225a73c4d0e1efc8599900b51b9df0d1aab0,2025-05-05T16:15:34.563000 +CVE-2023-28866,0,0,9b568441f275e5be5bff6f8549da225a73c4d0e1efc8599900b51b9df0d1aab0,2025-05-05T16:15:34.563000 CVE-2023-28867,0,0,ce54ea929983f821315f2aef0231492e21f7271ed7bf8a930e743641b7b4e413,2024-11-21T07:56:11.547000 CVE-2023-28868,0,0,e4395a294d058dda5b46c40551cb8a7fd2e49a0a086544bb23a0469cb79b02e0,2024-11-21T07:56:11.693000 CVE-2023-28869,0,0,ad45980e7250759879e1a091366c792f9bdec7f07560a3cc0a64a8146318df03,2024-11-21T07:56:11.830000 @@ -223783,7 +223783,7 @@ CVE-2023-29055,0,0,f3d5bd7f8b451f65744d514ef36196235eddba62abbb04b57b7e2862ca1a9 CVE-2023-29056,0,0,104bc8fdd98392e04e87fb3246e3aeeecc1ca5f56863b6a608ffe24b5a7ed467,2024-11-21T07:56:27.923000 CVE-2023-29057,0,0,daa50b6e4774ea6f4f3c59f46146c0066394c707f158df95891e76cc8b008cd6,2024-11-21T07:56:28.157000 CVE-2023-29058,0,0,abba90cace529609810218547d9418453414d5398ddb8d83d00b132d640008ea,2024-11-21T07:56:28.387000 -CVE-2023-29059,0,1,dfc6f6d021e4efaf31a1f422453478dfe4cc4a56123a74f07322da870516b999,2025-05-05T16:15:34.737000 +CVE-2023-29059,0,0,dfc6f6d021e4efaf31a1f422453478dfe4cc4a56123a74f07322da870516b999,2025-05-05T16:15:34.737000 CVE-2023-2906,0,0,01d37ae84465ee23a3d0c940e36aa8ebdd595f28f0c14770286afbdf846cf7cb,2025-02-13T17:16:23.153000 CVE-2023-29060,0,0,c7e293c983fee7196182cabdf416237bc32c91be8eb6658dc138fc12bc642f0e,2024-11-21T07:56:28.770000 CVE-2023-29061,0,0,0fdf1d6504893381b3c16bee8c669bfeda930ff0c7cb17435b9b2bcd476ecd40,2024-11-21T07:56:28.900000 @@ -223980,7 +223980,7 @@ CVE-2023-29286,0,0,3aae691ec5c9d88d7690880730d7e62854be33a3043be0dfe44da40dbd440 CVE-2023-29287,0,0,dd09a46744dd229c59865c04c1a6f14d4ba5cf39004669ea2d17ffb70aa16462,2024-11-21T07:56:48.080000 CVE-2023-29288,0,0,ba3fb5f30c1024ff5a15039d3d9b2afff8c76a7f20f73fcd64e2eb36526269e2,2024-11-21T07:56:48.197000 CVE-2023-29289,0,0,3f100903b4b91f1473825f80e6bfea2e82402f2c7742066efee581d2e808cd35,2024-11-21T07:56:48.313000 -CVE-2023-2929,0,1,2ab60e2f67116b8c7a9c2bfdf33abd2adb74d663fdbac4694002ca9d0a67609f,2025-05-05T16:15:37.243000 +CVE-2023-2929,0,0,2ab60e2f67116b8c7a9c2bfdf33abd2adb74d663fdbac4694002ca9d0a67609f,2025-05-05T16:15:37.243000 CVE-2023-29290,0,0,3fba1229a66cb3ca46d88c3b7686b56241f5135e8188d34cae1122b6d0a820bc,2024-11-21T07:56:48.423000 CVE-2023-29291,0,0,e76371c38f0abca48feb5bf16f7ddb88df0294c57add88bbda6a243f8d02e78e,2024-11-21T07:56:48.530000 CVE-2023-29292,0,0,0406124bb63293c284286c13f70ae62832e5e5c8828f22d309d1904b9ff1012c,2024-11-21T07:56:48.640000 @@ -223991,7 +223991,7 @@ CVE-2023-29296,0,0,08226f027e8ccbad9964c530cfadd6a1c5dcb86df6a7c7fa1fcaf2c6ea328 CVE-2023-29297,0,0,eeca1d0d1e519cc752bf368abbc31bdf34de6c67c199a7547cee2ba07e7ed5b3,2024-11-21T07:56:49.170000 CVE-2023-29298,0,0,5a0261ef2e13aec9b6482dddd408de65fbed4a4e33760379a99493874dd1f4a4,2025-02-13T17:33:46.233000 CVE-2023-29299,0,0,4364bee4781b8777843f562bfc9fd1e0cbe8174c206716f313172e1a4ec60df5,2024-11-21T07:56:49.393000 -CVE-2023-2930,0,1,326e43aa75930e9cff1a01c53e704566e31e46afb6a633c1e9542d5941c443d6,2025-05-05T16:15:37.467000 +CVE-2023-2930,0,0,326e43aa75930e9cff1a01c53e704566e31e46afb6a633c1e9542d5941c443d6,2025-05-05T16:15:37.467000 CVE-2023-29300,0,0,3cfb2f1bfe4455c2a1cc70c2137e0b1fe7c4a89e931721639e4de8a0b676dd8a,2025-02-13T17:32:30.423000 CVE-2023-29301,0,0,97821ce2efc683de5073aaf8cd53d0ec5774d819c3c22e17acd8a88f4453d0eb,2024-11-21T07:56:49.620000 CVE-2023-29302,0,0,aaae803fa91c9d975218b7136fcffcdedd322f9966e8e400abff1e7dba7ff8a7,2024-11-21T07:56:49.727000 @@ -224002,7 +224002,7 @@ CVE-2023-29306,0,0,75cc5e1b0f51d5de3329204b15ee05db09b09637fbf5ad4706822e81cf95b CVE-2023-29307,0,0,6a456e6d891248e2fd2d9a34d4119db81f9023cd38618d2d205dd371e0387aa2,2024-11-21T07:56:50.233000 CVE-2023-29308,0,0,bb0f776ff44436f2b5e1a0c51c66fae11e06bc611be397e0e970d714985dcf19,2024-11-21T07:56:50.330000 CVE-2023-29309,0,0,32eea0e1ba43c495fad15edbe6e565745863ea5d9eb9196eb210c323e23f9ca1,2024-11-21T07:56:50.457000 -CVE-2023-2931,0,1,2cce3812b765fc827e6d456843187cf282071a6b0a866bad71ff25d6e400d8a0,2025-05-05T16:15:37.733000 +CVE-2023-2931,0,0,2cce3812b765fc827e6d456843187cf282071a6b0a866bad71ff25d6e400d8a0,2025-05-05T16:15:37.733000 CVE-2023-29310,0,0,bd4646ec3c2abceebfa1a91358c1e0c64f9f9ce291792fedf5cbc4b810839b4e,2024-11-21T07:56:50.553000 CVE-2023-29311,0,0,29b4fb52c10ca5f89306fe5e7f1c8a97ab4cc7f5a42f29c9d05316d38698d0fb,2024-11-21T07:56:50.653000 CVE-2023-29312,0,0,6bed7b160dc544ce918cd4eb599e72625d40086be35da8d868c450ea66c63b57,2024-11-21T07:56:50.753000 @@ -224013,7 +224013,7 @@ CVE-2023-29316,0,0,dd18c045c58a4924f5948621a5f637f256dbae6fcd237af7ae52a5570fe94 CVE-2023-29317,0,0,510f48a8e1830c9b7fa2c29ac2de9112988570b735a84863bf7314a55899715b,2024-11-21T07:56:51.257000 CVE-2023-29318,0,0,bc91fa87202c5a2a0f9d180fc659a3c440684ff473fc1c380bf5d87f953a043b,2024-11-21T07:56:51.360000 CVE-2023-29319,0,0,9b1d15abb8df370b33a29dc65692b14afc1117261e1e42abb230d1c99f7a0bf8,2024-11-21T07:56:51.467000 -CVE-2023-2932,0,1,cea7542ea2e4c3f1682c178d9a4a0b114ea3af6020ab766294d3a209ad9be433,2025-05-05T16:15:37.957000 +CVE-2023-2932,0,0,cea7542ea2e4c3f1682c178d9a4a0b114ea3af6020ab766294d3a209ad9be433,2025-05-05T16:15:37.957000 CVE-2023-29320,0,0,00e8994a4b3d3523bb3ae1a94f6b1160ae99a1a9e49dbacac321f6a4c973c250,2024-11-21T07:56:51.573000 CVE-2023-29321,0,0,a6ffa93af3b45d6b4fcb33451410f741acb6d03b4517eb7c30c821ae72498636,2024-11-21T07:56:51.680000 CVE-2023-29322,0,0,1ce4e008dd58db745222a8a36aa5950fbdcf4d59dbe5036fbf2bc9aabc359198,2024-11-21T07:56:51.787000 @@ -224022,7 +224022,7 @@ CVE-2023-29324,0,0,1c26b5e7bd5faa1bc2a103ebf5fbdb81c32380d04f6f66404c5222e053e7f CVE-2023-29325,0,0,e47e6a3bb44b268832343bf40eda68820a438a656791e1018a772121699a5cff,2024-11-21T07:56:52.187000 CVE-2023-29326,0,0,ef1e895bb4ec0f5a810cfd1dda894c61f395c350f7221e0521889ab17e3a96a0,2024-11-21T07:56:52.320000 CVE-2023-29328,0,0,4fac17a53f952773efe9ed61f1e9eee4a0238d50556e82a87ec62a17a157f6b7,2024-11-21T07:56:52.457000 -CVE-2023-2933,0,1,2cd92836cf412f9177511b7a7da0a088f9d45896bd05bddd156d45c94e4ff952,2025-05-05T16:15:38.163000 +CVE-2023-2933,0,0,2cd92836cf412f9177511b7a7da0a088f9d45896bd05bddd156d45c94e4ff952,2025-05-05T16:15:38.163000 CVE-2023-29330,0,0,b081a0b9606df4872e479593d4c39109a0a6e927bc23a0f9a36e4cdff9539df7,2024-11-21T07:56:52.567000 CVE-2023-29331,0,0,2c87d248fb12110e9d3681dbc35a6bacea3b3865feca7228ffb2a45f791233d2,2024-11-21T07:56:52.667000 CVE-2023-29332,0,0,426a3f2d7c6e1861c2689b1ef1d51fd2ed2c65028037d9c2f1e87622c3393c2f,2024-11-21T07:56:52.810000 @@ -224032,7 +224032,7 @@ CVE-2023-29335,0,0,61181b1a8a11a5838648b960745a60fbd0089db6dfa8e380519644f6fe0f4 CVE-2023-29336,0,0,2c67c8801bba907ab027e7224aca30cb2aa812928ff1b9c3d4cb043d96e23183,2025-03-10T20:36:29.143000 CVE-2023-29337,0,0,56f7ebb5d77e680d8eedc44e0115faf21d19e36d9a2d179e33c83a37194e5627,2024-11-21T07:56:53.383000 CVE-2023-29338,0,0,0a206c80a6cbabe76544bbefcbabd7c4cd4e002b38f989e3be76bf80ce800e41,2024-11-21T07:56:53.497000 -CVE-2023-2934,0,1,2480a2c92a3057330f2b340acb5def2bd1e124bb2bf805bc135d434f4de6ef76,2025-05-05T16:15:38.380000 +CVE-2023-2934,0,0,2480a2c92a3057330f2b340acb5def2bd1e124bb2bf805bc135d434f4de6ef76,2025-05-05T16:15:38.380000 CVE-2023-29340,0,0,e966cc708b35531d0e45f9b981317d33515108418beea9c7366f1e3c2ea8dfa6,2024-11-21T07:56:53.593000 CVE-2023-29341,0,0,1b699b9ad2eb804877376073e76ece4b61190c4d50727cb158d1eaeb5f735266,2024-11-21T07:56:53.690000 CVE-2023-29343,0,0,cfc81706f22482b588ec8d4d8f313a6c58dedf406801f4ffbd4237aa891636ab,2024-11-21T07:56:53.787000 @@ -224042,7 +224042,7 @@ CVE-2023-29346,0,0,1f7530d333310362cef944d280c360dbc4b2338492bad588103a70d6e4199 CVE-2023-29347,0,0,7540a8b8428988d01d75207c6801c8a4498852058d52dd035965bc8e2062d910,2024-11-21T07:56:54.247000 CVE-2023-29348,0,0,cde6c9d0d1c4a590530eacdeaf218fbd357f360dae86b83faf7599fdfa227cbf,2024-12-12T01:19:43.200000 CVE-2023-29349,0,0,68f1fee57235f288caf20ce8e4d0f85f5f33cf9c2891304252a1903ff58cce8f,2024-11-21T07:56:54.493000 -CVE-2023-2935,0,1,2cee3df2d686cc9c6472142df516c2d127e30f6af9a81545b3314f152f189dd2,2025-05-05T16:15:38.587000 +CVE-2023-2935,0,0,2cee3df2d686cc9c6472142df516c2d127e30f6af9a81545b3314f152f189dd2,2025-05-05T16:15:38.587000 CVE-2023-29350,0,0,2ed5d40d921be07f53bcb7b5ee007eec52d63d5dc0e2ea404264ac6c6796fb1f,2025-02-28T21:15:22.160000 CVE-2023-29351,0,0,3ef813b7e4787c30492e495c2d83c8d1af7d43e4081d9de35ffd0a5e5c4fc8fe,2025-04-08T14:13:17.930000 CVE-2023-29352,0,0,87f3f9bb4b949fc1a7582044e7a53e511ffc2622bff2c15ea117b734dcf2bfd2,2025-04-08T14:12:48.513000 @@ -224053,7 +224053,7 @@ CVE-2023-29356,0,0,60935bcd3b095359e91882913cbcf4abe11e68728d0771cac0006d94e9e34 CVE-2023-29357,0,0,2c1fa6c58bc572203ae6535480a4b7f815939c544a1d5e39f99a5a2706c59038,2025-03-10T20:44:31.630000 CVE-2023-29358,0,0,b092d3ea3eb6a5500b5d0d0c94c7f047a8c70a42c4c689638dd57129c42cb8da,2025-04-08T14:12:20.847000 CVE-2023-29359,0,0,f1db5c4eaa974747a20fe4cd3329e6b945518a61f8a2cd9421977b37b4999709,2025-04-08T14:09:29.970000 -CVE-2023-2936,0,1,d8a74cb835dcf2837f6e527e92d396a22f73adeda3c7723c5996a1401e1aaf91,2025-05-05T16:15:38.807000 +CVE-2023-2936,0,0,d8a74cb835dcf2837f6e527e92d396a22f73adeda3c7723c5996a1401e1aaf91,2025-05-05T16:15:38.807000 CVE-2023-29360,0,0,7dda314c37d413a4e0c11f57585df00e028c2ceb7e1fe8d64dba24e3c35c9c4d,2025-03-10T20:45:37.843000 CVE-2023-29361,0,0,ef178c299854d3aee0b02a8952f2ea0aa496b70a0522e77966fc6b15711fb624,2025-04-08T14:06:13.757000 CVE-2023-29362,0,0,30987f5a784ecd0548d3efa3f9812a7b2a8d60b2f5bbe061483854683106415d,2025-04-08T14:02:08.773000 @@ -224083,7 +224083,7 @@ CVE-2023-29386,0,0,9dbcee483a89d7640924a14ce24cf0453936e8e4d2dd6a554e9a3f7aebd24 CVE-2023-29387,0,0,b2b42cc1f6d822df4705f836910d448935eaf4a8ceb20ab6177ad26d4cc36bd5,2024-11-21T07:56:58.857000 CVE-2023-29388,0,0,b9d88f91ad2e793aacf5c8e6eccf028fea7b9c2660698f7be78bc69cb90463b2,2024-11-21T07:56:58.977000 CVE-2023-29389,0,0,7a20f34d4d19d41c0aa5342ec58350f4f3268bb0d86016daffe03f54c70bddcd,2025-02-12T16:15:38.110000 -CVE-2023-2939,0,1,f26e76b4ab78d69d701c5c5ec97629d7de159d6096ddfc09a18073611b256115,2025-05-05T16:15:38.983000 +CVE-2023-2939,0,0,f26e76b4ab78d69d701c5c5ec97629d7de159d6096ddfc09a18073611b256115,2025-05-05T16:15:38.983000 CVE-2023-2940,0,0,63c4976aa2063be92bb5227983308b825fb7deb2fae0acf6a080fbfe712446ea,2025-03-12T18:15:25.130000 CVE-2023-29400,0,0,1e44a659f313ac7ea2eae366c8b5a4f17b500bbe5c336da0915df4967f9eda4a,2025-01-24T17:15:12.747000 CVE-2023-29401,0,0,189d3900ddbcd7a2489925c125aba69107e9bb9c485eb99b6325e285251a68c9,2025-01-06T20:15:25.613000 @@ -224156,7 +224156,7 @@ CVE-2023-29462,0,0,e44d2364542d4399fc13de6321bb50a7d6d5a8564118cfd0dd6de48207f80 CVE-2023-29463,0,0,85e59c542137bb86594ed48026b483b87dcf323ac320ee81b9a6b2f64ae482c3,2024-11-21T07:57:06.420000 CVE-2023-29464,0,0,146742e622025a0bb49b516993febb531dee7cabec7113609322bce5b7f7dbb6,2024-11-21T07:57:07.377000 CVE-2023-29465,0,0,654e769079f9d859a4cb5dce303415f511a178287f378fca562e653db25f0307,2025-02-12T17:15:18.670000 -CVE-2023-29468,0,1,69752520334a6b8e5fe8f5c1e8c899bb8449ea8ee347b4e97ca6e9c7c1c6a998,2025-05-05T16:15:34.947000 +CVE-2023-29468,0,0,69752520334a6b8e5fe8f5c1e8c899bb8449ea8ee347b4e97ca6e9c7c1c6a998,2025-05-05T16:15:34.947000 CVE-2023-29469,0,0,c3890ce868fefd9306594daf8d913c48a8613811ed610d020db67af5b487440c,2025-02-04T21:15:23.447000 CVE-2023-2947,0,0,1e6973219073a25d1f0208816042d0de921cb2722b858d13837a7539348ce66a,2024-11-21T07:59:37.553000 CVE-2023-29471,0,0,0c911eeaf2cde00e97fd9b569eae0fbf7f79712347e40bbe2ea7dcd922dec9ee,2025-01-31T19:15:13.353000 @@ -224291,7 +224291,7 @@ CVE-2023-29656,0,0,a190f968c9b1e7640b2ec05941bfad4eda34e6985b30539e83a1f8e9649a3 CVE-2023-29657,0,0,aa8f581305ab53803794f1539ce0a704fb05194c2ac57e21afcf877a051f25e0,2025-01-24T20:15:29.760000 CVE-2023-29659,0,0,132ae2d10add93c7773c8520ebaa4453b39811fd3670fff631ea0b0365f174c7,2025-01-29T20:15:31.107000 CVE-2023-29665,0,0,67ffe746206b592be7422c2be60636b018b0d11ea9be1e6cd7bbf9d7b509d837,2025-02-06T17:15:17.080000 -CVE-2023-2967,0,1,32165cc094858862f662a7b25bc0cbebf30189f0bf70f9d3008b7803314fca8b,2025-05-05T16:15:39.193000 +CVE-2023-2967,0,0,32165cc094858862f662a7b25bc0cbebf30189f0bf70f9d3008b7803314fca8b,2025-05-05T16:15:39.193000 CVE-2023-2968,0,0,a3845e13a87af48a0e68b2259b826b32bb5677da3feff4e6d7abb46b7f02345a,2024-11-21T07:59:39.843000 CVE-2023-29680,0,0,2d798067b093f5651bf6d94d903f17f76bb8195866a4e67223d7d18f32cc04c7,2025-01-30T19:15:12.690000 CVE-2023-29681,0,0,dfc9f188a3452f4abeaff8d760933a4e34a3d929f9c867c08e0462693d2cf08f,2025-01-30T19:15:12.900000 @@ -224667,7 +224667,7 @@ CVE-2023-30404,0,0,4a301a48c4024f8447b46042761068d12c44dee209a91c3356951f47bc7ec CVE-2023-30405,0,0,f7e4fa427c57bcf1c9c6861612ffcad1ae14994e8d0a25ac5c7acb06b73af467,2025-01-30T21:15:12.067000 CVE-2023-30406,0,0,1ee4b32445403ac766d24ef0f424bcfb1ca9196de93bdbaaa4de3c11cea22fa5,2025-02-05T16:15:39.403000 CVE-2023-30408,0,0,5d504f3ba1f97f1c78fa0207d9ee733df3b0b00be0a065f323a028f7eea0be37,2025-02-05T16:15:39.583000 -CVE-2023-3041,0,1,8e1809aa8060c000b09a1ed7d748baef02301d0f57f25a13851c75c2957975cc,2025-05-05T16:15:43.800000 +CVE-2023-3041,0,0,8e1809aa8060c000b09a1ed7d748baef02301d0f57f25a13851c75c2957975cc,2025-05-05T16:15:43.800000 CVE-2023-30410,0,0,07b654def952b9a2a48b1d0beac664474f28ae7a35d10f863f8518852bd5d967,2025-02-05T16:15:39.733000 CVE-2023-30414,0,0,9aa30f715c05fc770bdab088b3113382f1f6aad254f3203431806deea5e6622a,2025-02-04T20:15:47.487000 CVE-2023-30415,0,0,efd35706be955fb3f0568ba745c5a2d63e9e799147ed7a7cf625c154c6aa8f00,2024-11-21T08:00:08.980000 @@ -225022,7 +225022,7 @@ CVE-2023-30769,0,0,a7645042e3b10a3a820cface04501fdc419581ff0845bcea26ccc16f2bd18 CVE-2023-3077,0,0,5d78673d8a41080911f693bf4596a30ecc86df8c655ea26bb9738b6582f715f8,2024-11-21T08:16:23.567000 CVE-2023-30770,0,0,35eca4b1a040b3147ddf70074a6d96bebe396354db3a8601bb72e24b36183def,2024-11-21T08:00:52.217000 CVE-2023-30771,0,0,c5d31816668dcbe486998b4ad863dfc1358b5da314a5deb05c21cc4de67da435,2025-02-13T17:16:25.587000 -CVE-2023-30772,0,1,3836994b9e75765c15d6e872d41e79aa76cf894d1480e3136daebd480ffc6ac6,2025-05-05T16:15:39.410000 +CVE-2023-30772,0,0,3836994b9e75765c15d6e872d41e79aa76cf894d1480e3136daebd480ffc6ac6,2025-05-05T16:15:39.410000 CVE-2023-30774,0,0,ca8e6e5e791623e4af79aaebbb3cb19307e3d1817d0b6afddc4145b829750d92,2025-03-14T19:09:26.310000 CVE-2023-30775,0,0,6434ba75c3ccae15096e9520b2ef2d10a3799de10bf34e03995e406e02062e1f,2025-01-21T18:15:13.483000 CVE-2023-30776,0,0,583eb2e7fea595fa7e43103f420bb2d57fbd633f4ce5bb8a318dc9d17e382ba8,2024-11-21T08:00:52.983000 @@ -225771,7 +225771,7 @@ CVE-2023-31854,0,0,1afe22a18848e9c434b0c259f6d2c90301fa42928d2094ebf0bc1b4b52fc6 CVE-2023-31856,0,0,f4de4ba59c8554e57797f25e0888b1eb604674ed22835a10a43d6b46ab9e9216,2025-01-23T16:15:29.030000 CVE-2023-31857,0,0,ca2a7a9bc84482dea3d73e44a0e752440acc0bb6ffa23c26a88cf6a2432d6a23,2025-01-23T16:15:29.230000 CVE-2023-3186,0,0,14a8a3e02f8d6ed26188c9f463e876e766ad72b9a21434e816a4de3953e3d487,2024-11-21T08:16:39.013000 -CVE-2023-31860,0,0,c8cd823357aabe2248349ead353aa43605af9164cf40845a237ab4fd189848d1,2025-01-17T17:15:08.863000 +CVE-2023-31860,0,1,9d3a580db510495fa62aefd1fc1fc96a5228074257085314af457e7092c2b884,2025-05-05T18:10:51.717000 CVE-2023-31861,0,0,00ed8b460a421cbea6dd8b076a614dfb6e50c87d17fb1a33433f66e14cf7477d,2025-01-16T15:15:10.720000 CVE-2023-31862,0,0,183773c4fb48488b0f34d273b560a7d98eb8d59c9dafd533700dcea0bf6248f9,2025-01-21T20:15:30 CVE-2023-31867,0,0,3f97c746a106b59feb7da8efbb130c3ebd33dce765f13b1306b2c553d6ba473a,2024-11-21T08:02:20.963000 @@ -225996,7 +225996,7 @@ CVE-2023-32136,0,0,7f8fe9be1da42fef4cc9ac1062bf9f87864ad8770631baa4d6dc23b2e6247 CVE-2023-32137,0,0,9cbaa1a1a3e22c4d26224c56737f1e58de087af58c53f9ebf8f0be734c54ae9f,2024-11-21T08:02:46.593000 CVE-2023-32138,0,0,c76a58199542624770c21561a961f01c79cbfb21498e4723e148b99f72916b9a,2024-11-21T08:02:46.707000 CVE-2023-32139,0,0,dac7de84ee0ceca7ad4ef7b40c251a8d75c30e8e9bd77fd34dc6c6acc358fb51,2024-11-21T08:02:46.820000 -CVE-2023-3214,0,1,7b4b9182a210080b8118fdd9d4bd6af12b6c41546d79da889eeec618ada0e7e5,2025-05-05T16:15:44.033000 +CVE-2023-3214,0,0,7b4b9182a210080b8118fdd9d4bd6af12b6c41546d79da889eeec618ada0e7e5,2025-05-05T16:15:44.033000 CVE-2023-32140,0,0,4aa017ea0609173170a442955907eaa64bdbea0fa067fea430f8b9912b5a12b2,2025-02-05T21:15:21.790000 CVE-2023-32141,0,0,d8147e351c108b0f45cbd3a0e26b7369b8ed3bf53350e068e9fcfd09116e3550,2024-11-21T08:02:47.043000 CVE-2023-32142,0,0,ba7c12107cf3c8924ab0624ef02b9130facb39caa048fbe5acebc5084dc9e784,2024-11-21T08:02:47.157000 @@ -226007,7 +226007,7 @@ CVE-2023-32146,0,0,9fddb672e68cff6807efd645ed385dec5eb79c3c1020dfcf935a9a3b9e8e7 CVE-2023-32147,0,0,a7ba5c65c7b9d53d31dea7d786cac5ec0c94ac89581680ffc69daad8a001b43c,2024-11-21T08:02:47.710000 CVE-2023-32148,0,0,d10054381373d779cf3f600e7a24ad65508a8fa48423ca361c24b67ed42128ab,2024-11-21T08:02:47.833000 CVE-2023-32149,0,0,265a6437a25cf6d619de83c12a1ce5d5e3c78bbd9cd443424bcdd4e7c2f8331b,2024-11-21T08:02:47.957000 -CVE-2023-3215,0,1,7d7031acc320b7a218606f7954ad5f9dfc99ddd649d3f3f8db1099fed57f5a51,2025-05-05T16:15:44.343000 +CVE-2023-3215,0,0,7d7031acc320b7a218606f7954ad5f9dfc99ddd649d3f3f8db1099fed57f5a51,2025-05-05T16:15:44.343000 CVE-2023-32150,0,0,c4d4bf36744dd43eeffdc4b1308690d11095ae93827dd7840d7ddecf479d0d02,2024-11-21T08:02:48.077000 CVE-2023-32151,0,0,c56995d1fbad536c270e275bb4d102911eb3dfa5bd3d1ccf0d93d19ed919ad39,2024-11-21T08:02:48.200000 CVE-2023-32152,0,0,cd227b8ef12ab850d58ff77e1cc88dea9dff63a2246d6d929fe3988b38fe0559,2024-11-21T08:02:48.323000 @@ -226018,7 +226018,7 @@ CVE-2023-32156,0,0,0f0097653e050a9937f828a54c6bd09c5fd401a360433a7fb885b0e362c5e CVE-2023-32157,0,0,fc5cd27a395cc92af5a0cad22b6354e74d6c842e9392ab80299f83f16ab73875,2024-11-21T08:02:48.890000 CVE-2023-32158,0,0,6b746b6a15f4767ce8c4c5835a5da36d2c38a6ab74f247f744cd065c48a51287,2024-11-21T08:02:49.003000 CVE-2023-32159,0,0,8518046f4cc83487e5fc274bed26cefb67bed3f564b4c2077531f7274518bdba,2024-11-21T08:02:49.120000 -CVE-2023-3216,0,1,84d0601042fb5424e9081924d85be16f8cc26c2f78dfddc3203c1fb9a3c822c1,2025-05-05T16:15:44.613000 +CVE-2023-3216,0,0,84d0601042fb5424e9081924d85be16f8cc26c2f78dfddc3203c1fb9a3c822c1,2025-05-05T16:15:44.613000 CVE-2023-32160,0,0,9061dd9228781fbee2d2db8e5bf7b8ec45abe34871d1679103b78ac661c2a011,2024-11-21T08:02:49.237000 CVE-2023-32161,0,0,1610dd256f22e3ecb720dfbd1ca2b7e3b65cab2b776c6adfd2f4a13fe9fca717,2024-11-21T08:02:49.350000 CVE-2023-32162,0,0,498a50717d38f29aabbb2c0314b03afd7285863f98b7353fe33ec6375d6693db,2024-11-21T08:02:49.463000 @@ -226029,7 +226029,7 @@ CVE-2023-32166,0,0,537cb7ca2c596cd3d32d7a4dab6f9d545c3fb2d02770e96464f90cb2671dc CVE-2023-32167,0,0,816dad00249fba9d4f7ab78a0c63776861a3424df9d1ecc932ae7afe7e718986,2025-02-05T21:15:22.310000 CVE-2023-32168,0,0,cb932ea7a8d1bf8db5e666e3b982a8c4cd973e0e7ccc892149c47f0a3a5b7ab9,2024-11-21T08:02:50.193000 CVE-2023-32169,0,0,706ffdf37d26b0a12a770c8649bb0b228d7eeb503991aaba4023334da5aa716b,2024-11-21T08:02:50.307000 -CVE-2023-3217,0,1,ef6b421c854721b469b21d86db0e34dbda62356a4b429edb69d48a7dce04ee8e,2025-05-05T16:15:44.870000 +CVE-2023-3217,0,0,ef6b421c854721b469b21d86db0e34dbda62356a4b429edb69d48a7dce04ee8e,2025-05-05T16:15:44.870000 CVE-2023-32170,0,0,29b683a0919f5a4bedc55d628116bcc339693dce33b8e96aa224a43ce5ada1f0,2024-11-21T08:02:50.417000 CVE-2023-32171,0,0,1f25cd69d7080f15dab0da4446f56c4a7b82f48d5dbd288aaee86a457e2b3ee2,2024-11-21T08:02:50.540000 CVE-2023-32172,0,0,080d873243271c1845870e0dcf4190b37468dfc64a66b4b5772d5f48bb4ca69a,2024-11-21T08:02:50.650000 @@ -226094,7 +226094,7 @@ CVE-2023-3223,0,0,e2d9c005efcab444ffca2dee4b8c8cbc3d55a48632541cc5c5d82c3332fd69 CVE-2023-32230,0,0,9efafb3f3413c19d61000783f41326227783658961ad4199db7714451e3edfd6,2024-11-21T08:02:56.827000 CVE-2023-32231,0,0,0ccf009f11d9b5849704d2eaf938e164b67f3b391c5678df23b630a2c5ea6b7c,2024-11-21T08:02:56.960000 CVE-2023-32232,0,0,db940467d910acca0e557f487177a15ac72f1454f9dd72bd6a4d60478d98248f,2024-11-21T08:02:57.127000 -CVE-2023-32233,0,1,b36adc84d4362b35d8a2262518c29590b0189e274d35257f7d734c2c8309f6c5,2025-05-05T16:15:39.637000 +CVE-2023-32233,0,0,b36adc84d4362b35d8a2262518c29590b0189e274d35257f7d734c2c8309f6c5,2025-05-05T16:15:39.637000 CVE-2023-32235,0,0,c50f70912fb8453748c355d825e21b92a872edeb37cdcecaa37e71a6a5aa5a12,2025-01-29T17:15:26.147000 CVE-2023-32236,0,0,3e98adbc7ab47c8919de7077d4b22e010a81cd9d62a48debf4e0e6498acadc29,2024-11-21T08:02:57.577000 CVE-2023-32237,0,0,9c76830ff44d61d633620983fb94e80f2a84ecb553e74f3f59056e92fdda46da,2024-11-21T08:02:57.697000 @@ -226125,7 +226125,7 @@ CVE-2023-32265,0,0,62c6b1b68981aa2c119661679fe644cf7bdd8884fefe4faaba78e63ca60d5 CVE-2023-32266,0,0,14da32c1eed9145890eabc33124add880f4a56d499e09d6e5e52ce6da0de55e4,2024-10-18T12:53:04.627000 CVE-2023-32267,0,0,b6f580f3ddb2c5a933d3f101abcaff0612364f4d209853bb6aaf5ef829b8ba0d,2024-11-21T08:03:00.540000 CVE-2023-32268,0,0,8c089f6b3ed768ed2e29abb93b2f5112afe0825c1ad0026c3a8ffe185b55f73a,2024-11-21T08:03:00.653000 -CVE-2023-32269,0,1,467b184a19a49e4d023b5592a2023104abc40e8532cc1c7f3304d9cf11766f96,2025-05-05T16:15:40.090000 +CVE-2023-32269,0,0,467b184a19a49e4d023b5592a2023104abc40e8532cc1c7f3304d9cf11766f96,2025-05-05T16:15:40.090000 CVE-2023-3227,0,0,fc22d9f27d691c63e217667353f6fa7f50100f3ddc4896977ced6460068d3532,2024-11-21T08:16:44.653000 CVE-2023-32270,0,0,078bff17a1e5d23a69c6ba3d525b161bb9e3581edde6766b3e91b3771809867e,2024-12-23T22:15:07.120000 CVE-2023-32271,0,0,111fc8a9e023e7ab3334edb4a814cd553d9eec52bed71fd8dc5f5f9349ea54e1,2024-11-21T08:03:01.050000 @@ -226258,7 +226258,7 @@ CVE-2023-32392,0,0,b808b5452a7a83dfdbe7067811396f9f2b00084a3195a274db0b9bc3245e0 CVE-2023-32393,0,0,45b0c6cab6621a55942c296e34fa3865e6a8c3becad9933bf9ab172c6d165cdd,2024-11-21T08:03:15.920000 CVE-2023-32394,0,0,2bdf723b073619bd670fea5a881ebc7578fe800695ac82e655af0daa5efc2730,2024-11-21T08:03:16.040000 CVE-2023-32395,0,0,a5581be121d65d27fa627f9791b9c9c799245eeced135ac555e5fc16fa9ed33a,2024-12-05T16:15:21.483000 -CVE-2023-32396,0,1,8ce3f39610f55e96d99ebfd1b020105d3b9e4b388b1ed8c0e762d8dd9d8fc55e,2025-05-05T16:15:40.263000 +CVE-2023-32396,0,0,8ce3f39610f55e96d99ebfd1b020105d3b9e4b388b1ed8c0e762d8dd9d8fc55e,2025-05-05T16:15:40.263000 CVE-2023-32397,0,0,c772170feb4c9ed4feb30df30531a4eb817caed65c718832738d9fe677e9b27a,2024-12-05T16:15:21.610000 CVE-2023-32398,0,0,531e749a72601abe9ce1272474a35271f2ecf859e10f35a9c72a41cab24eb6e8,2024-11-21T08:03:16.527000 CVE-2023-32399,0,0,0b5609b43e025a89ce45c506b5ab330c251b7afa57c55b7cbab82208c5c93e22,2024-12-05T16:15:21.827000 @@ -226734,7 +226734,7 @@ CVE-2023-32868,0,0,9b9af216ad9866e43205c52cbdd3fc1d31877c3f9c3fc2ccb0f82e3ae531c CVE-2023-32869,0,0,e4e4ed6365e7de773cf75acab8547cfac45d2bd17079ca0c7f02940b1eb050ca,2024-11-21T08:04:14.190000 CVE-2023-3287,0,0,bc7945fe3a8e884c43817a325b466366474e030f34cb4e7e12d35f6606d96524,2024-11-21T08:16:55.950000 CVE-2023-32870,0,0,1b9b9ded4bc521561b65c39463b9a8aea214fedf975162131593e8034abbcb15,2024-11-21T08:04:14.310000 -CVE-2023-32871,0,1,1cbff93574653701e16618044bc91b0e8074f9510e1fd52933100c19b5d7164b,2025-05-05T16:57:14.013000 +CVE-2023-32871,0,0,1cbff93574653701e16618044bc91b0e8074f9510e1fd52933100c19b5d7164b,2025-05-05T16:57:14.013000 CVE-2023-32872,0,0,2a65468222c513a5c3283cca063ae50eb6f570358214a2c573d783a17d20d9df,2024-11-21T08:04:14.590000 CVE-2023-32873,0,0,65dac95621bd11945fe69863088e83b075fc0f7059f5ab1bf54e4c8c6481065f,2025-03-13T22:15:13.450000 CVE-2023-32874,0,0,c4200f00c39dfa54f423142533ef1bf0a08fc0bb69117733aa52fbe5c9f656b1,2025-04-17T19:15:55.677000 @@ -227022,7 +227022,7 @@ CVE-2023-3320,0,0,2c7e390a7abcdfdf430eaa55793c1bdd0e25b95825bd3da782d68bead2b5b8 CVE-2023-33200,0,0,de5c6c61a002e0a717b9ee310270f357a2fba6e60c65898d33bdd3bfcf6f34a4,2025-03-07T19:15:35.060000 CVE-2023-33201,0,0,46948cbfdecddf27ae9357173adcb832bd0a7c27ffbf7a2d7b96267b60b2c447,2024-11-21T08:05:06.870000 CVE-2023-33202,0,0,72ae61bf5ae8a4c0b0959977c9da680b1f659c5d0c5ca2d1ba107f4c45533cdd,2025-03-20T17:00:27.223000 -CVE-2023-33203,0,1,423ccf955e6d67df56e6acad45e52674fbb219f23603bcb0ad5a1b7317b12f5d,2025-05-05T16:15:40.460000 +CVE-2023-33203,0,0,423ccf955e6d67df56e6acad45e52674fbb219f23603bcb0ad5a1b7317b12f5d,2025-05-05T16:15:40.460000 CVE-2023-33204,0,0,cea2fde1a1ebbc478e53b25fcdce6e68b350a0b628a540cc4b97fe230433fa51,2025-01-22T15:15:09.430000 CVE-2023-33206,0,0,59ce158ed0055ec7cc71d8ed85e231647fdd939f2a653e9d867caea0c5474a9e,2024-08-19T19:04:03.527000 CVE-2023-33207,0,0,3e2ea1c51159f842434559a3d9780e80b56d06684a2de676b943edcb202ba5ea,2024-11-21T08:05:07.897000 @@ -227197,7 +227197,7 @@ CVE-2023-3342,0,0,215e5f9db6223f125c708baed99809e064d198743bc4886874a5e53a24cfde CVE-2023-3343,0,0,5c4ed7b05fb1d93a4a213c41b40373242580619e32727f613f6440609149ac31,2024-11-21T08:17:03.687000 CVE-2023-33438,0,0,ea0414edfa7ca140343f443e0c8f2508b461ed4ffcd17055f974f009f5ba225e,2024-12-12T19:15:08.123000 CVE-2023-33439,0,0,f3af0a0427500f94c6b3b138f4e3fa36fb9bfc88f5c6b1efc27138be8bba0375,2025-01-14T21:15:07.463000 -CVE-2023-3344,0,1,be98701b195b53def24896f087665cc45329af9abedde7087f97191910e5fedc,2025-05-05T16:15:45.150000 +CVE-2023-3344,0,0,be98701b195b53def24896f087665cc45329af9abedde7087f97191910e5fedc,2025-05-05T16:15:45.150000 CVE-2023-33440,0,0,6eb23ef764cdc1e6f8c91c5365c2450f157a6eae9d074cfe3f802aeee1be7620,2025-01-14T21:15:08.377000 CVE-2023-33443,0,0,6c4ad59b45035b5c88ac135965bacacb2dedc93413c60d04ce25fba05f45224c,2025-01-06T21:15:10.830000 CVE-2023-3345,0,0,219d5c772aa02f0c4a4b16b09721d8934adb3c1505c85a870be2fa6ad37ab3fd,2024-11-21T08:17:03.907000 @@ -227782,14 +227782,14 @@ CVE-2023-34195,0,0,1ba4f9585565b817e14ad2c1e757fdd42c04587c2c99d95ce7977396ce5df CVE-2023-34196,0,0,a311bb6b34b10f626f5dcd298cfb368186f926ffdec6465e9b3b1cd3b576ebe4,2024-11-21T08:06:45.250000 CVE-2023-34197,0,0,06522ccd17c735fc1f7dfe41abd8c6678d1c90460e8a9d4cbd4d910b5b59309b,2024-11-21T08:06:45.420000 CVE-2023-34198,0,0,3d73ada84600a7dc180d9c148f17fd320d6d8acaa440b420f81b48e3a8270d67,2025-02-14T15:51:57.213000 -CVE-2023-3420,0,1,9cb064d894acba56be2977e97f4b71395afef96f2a09c33f2c65d519c84a2857,2025-05-05T16:15:45.417000 +CVE-2023-3420,0,0,9cb064d894acba56be2977e97f4b71395afef96f2a09c33f2c65d519c84a2857,2025-05-05T16:15:45.417000 CVE-2023-34203,0,0,e988bada7468b71fbe163cb5a901bb9bfbd5b566185ac2ec1475990a3d8e82a2,2024-11-21T08:06:45.743000 CVE-2023-34204,0,0,2085d92ee4fa7325f459c75c9c90144feb8346c815d714333aad450d91c8c154,2025-01-10T21:15:12.553000 CVE-2023-34205,0,0,ce58d5d173b7e323a63404e59131540609731fd2790cc9d2c674f1b6fa570c79,2025-01-10T22:15:25.167000 CVE-2023-34207,0,0,3e864b891a64f1da5def0d3c484c00f7037ec07b1dd7cdab57b174b3a96c1d27,2024-11-21T08:06:46.183000 CVE-2023-34208,0,0,d4676e178009ed6be809a445c0815cdd7cf8708c7dd4a5a732262371a98210fa,2024-11-21T08:06:46.327000 CVE-2023-34209,0,0,8f746fe5ede9da1bb804e1b914afea292d020cd16b9e44871aafdce9f5a181b5,2024-11-21T08:06:46.460000 -CVE-2023-3421,0,1,13992eeebea2fe5a93f930f2721bb5ed5df044b1edf7135648659d0e7db71f4b,2025-05-05T16:15:45.863000 +CVE-2023-3421,0,0,13992eeebea2fe5a93f930f2721bb5ed5df044b1edf7135648659d0e7db71f4b,2025-05-05T16:15:45.863000 CVE-2023-34210,0,0,d78928168fef904f897986f0edff4b25c90d11ca4b2059fdf1a4a74e081648a2,2024-11-21T08:06:46.590000 CVE-2023-34211,0,0,2a2a5ee7504f70b72e2cd36df650acbffcc887587d63620323b0a832ed326a6c,2023-11-07T04:15:32.030000 CVE-2023-34212,0,0,447038b451b980ba3091b0d955ac380c1c4ce2a3a2003683dff67a2b5e1adda7,2025-02-13T17:16:35.113000 @@ -228008,7 +228008,7 @@ CVE-2023-34412,0,0,dd481a2e21ad726c98407324956ecb01f848eafff69cfc7da1bfd24f7c555 CVE-2023-34414,0,0,2e47aa793fd3bb698529d060d811524b96a751b86f2db2ca5b70349f2d005a30,2024-11-21T08:07:11.377000 CVE-2023-34415,0,0,6753e9e0a9ab4a67f20e6c568ec249e22c913693eb05aa8cac8891831c42d394,2024-11-21T08:07:11.510000 CVE-2023-34416,0,0,3f304f0e30a18066a0a5e9b1846d26398c6cbdb3389f0fc231295a6aa55f6214,2025-02-13T17:16:36.320000 -CVE-2023-34417,0,1,7c256ee15816ae739934680d266bb1b34d689d005258429c04a00be65a610942,2025-05-05T16:15:40.670000 +CVE-2023-34417,0,0,7c256ee15816ae739934680d266bb1b34d689d005258429c04a00be65a610942,2025-05-05T16:15:40.670000 CVE-2023-34418,0,0,902d752a6f70ffabd07baab930ec2e2b7d5caf06a27dc870a02b7c55dfc28b2a,2024-11-21T08:07:11.870000 CVE-2023-34419,0,0,c92f8017bc2e5eca94cc53dcd48dd7d3635f0d671ce662cf7ea664df149f1f2e,2024-11-21T08:07:12.007000 CVE-2023-3442,0,0,6e8959b466adf3c3cf4a94dae1dafc6bcb484d9a440f95f264bc31f7f71ba5c7,2024-11-21T08:17:16.610000 @@ -228372,7 +228372,7 @@ CVE-2023-35070,0,0,d208a116d3808b0c44479186154f478e77cce6dbbcc1a17e5a37020ccb90a CVE-2023-35071,0,0,32aa4b3079f087d16ca448a513993e2ee78a37931db3e28e5f4a7b510eb5b0fe,2024-11-21T08:07:55.313000 CVE-2023-35072,0,0,22cbc3474e9ce6d91ee01a61ab2584f6bcd359369c7e637d0e6ddbd8b2c27f54,2024-11-21T08:07:55.443000 CVE-2023-35073,0,0,91676ef9234413c20056267f1b23f3fc91186085c28bf58d620ac435fb946847,2023-11-07T04:15:53.097000 -CVE-2023-35074,0,1,439041ade884b3bd8f7938e42e9886118c005ab6080fff60f54e6f0d3c411afa,2025-05-05T16:15:40.877000 +CVE-2023-35074,0,0,439041ade884b3bd8f7938e42e9886118c005ab6080fff60f54e6f0d3c411afa,2025-05-05T16:15:40.877000 CVE-2023-35075,0,0,2953da8da78e493f198bf6289dbc7e5d7641503e5404893e569d48f28539525c,2024-11-21T08:07:55.753000 CVE-2023-35077,0,0,eb14aac67890fa8d1fe987a9cb034d5f686d957f0f0145aaa057938b78feea0d,2024-11-21T08:07:55.893000 CVE-2023-35078,0,0,da67801e474f67cd5bc794e4ce91b3cd46907839a2bf92a4bfbbbfc835a8d4a6,2024-12-20T17:50:19.417000 @@ -228481,7 +228481,7 @@ CVE-2023-3520,0,0,867d152778112f3b97e78a29874d0e03f234c3f1c659c909c0707d098fe8d5 CVE-2023-3521,0,0,9555ecf1b94932509a32572ab84e115cc93993393adadc5228850c6ac1949607,2024-11-21T08:17:27.313000 CVE-2023-3522,0,0,e04905fb8ed2bb408da0ba129f9abd5394aaddf17850990596501f4a994ac9c9,2024-11-21T08:17:27.457000 CVE-2023-3523,0,0,7fa932079b3fec75ecb89fa32707fb706936437666849d12de6801512ff71d48,2024-11-21T08:17:27.587000 -CVE-2023-3524,0,1,84ef8d12b5fe0f30cfec4781207b15576d5a042872e2c80cb7afe9280364f786,2025-05-05T16:15:46.130000 +CVE-2023-3524,0,0,84ef8d12b5fe0f30cfec4781207b15576d5a042872e2c80cb7afe9280364f786,2025-05-05T16:15:46.130000 CVE-2023-3525,0,0,d99516d3cd4e26329204893cffb19dfa2fe5ce7a7df3f9d9f75003f380a9c4a9,2024-11-21T08:17:27.853000 CVE-2023-3526,0,0,67d203084d0577ff31e31a10a5160947ab665156b807b3e82616313079d98a82,2024-11-21T08:17:27.967000 CVE-2023-3527,0,0,4cf9972735c5318c0743c13cc44474bc30251e6ae58a9d722633a0f2165886f2,2024-11-21T08:17:28.093000 @@ -228668,7 +228668,7 @@ CVE-2023-35679,0,0,d982f91c761909285dbf02c877c7ab63793ec410f63509d5db5b891214032 CVE-2023-3568,0,0,9673d7d195ebb629901eb7049e7163bbe27fefff48aa931185ed7808f1e93f24,2024-11-21T08:17:33.967000 CVE-2023-35680,0,0,4a17e0e3eabd1f8550c2bdb55debf718c4bc51d1d56ac04d5a30763ffaee5bea,2024-11-21T08:08:29.730000 CVE-2023-35681,0,0,c42efe9d1b23f7d568247348629915a9358c10de92db94ec496fd3dcc3d6c8a3,2024-11-21T08:08:29.897000 -CVE-2023-35682,0,1,c02c2f96982c3034c0d3f91303ff1b2b8a41a54592819eac31d7e3951a0a2598,2025-05-05T16:15:41.093000 +CVE-2023-35682,0,0,c02c2f96982c3034c0d3f91303ff1b2b8a41a54592819eac31d7e3951a0a2598,2025-05-05T16:15:41.093000 CVE-2023-35683,0,0,4682530b1253e33dab4999034179170390350e9eb70d1f95eff49244af957e59,2024-11-21T08:08:30.173000 CVE-2023-35684,0,0,4ef12327b13c58353e4148a940740cb3154e8b085b8775b37446242a3afee205,2024-11-21T08:08:30.320000 CVE-2023-35685,0,0,7c4ea13ded3b214aea9309ea10a0a09eaf7f57db0842daa2e522d7a091a5dd8d,2025-01-31T18:15:34.180000 @@ -228772,7 +228772,7 @@ CVE-2023-35783,0,0,082543cff6bc852dc1d459b8744a933b340c1772a3bf14278d4795dd80c79 CVE-2023-35784,0,0,92bffea3d19a414217d93556796e9db160b86ad398f7a3ed25e3faa847a5fb2e,2024-11-21T08:08:41.820000 CVE-2023-35785,0,0,d8d31a6718ba2b1fa8a57b64085b22f16a8f7c54bbdabe7f77647cdf02e744e0,2024-11-21T08:08:41.970000 CVE-2023-35786,0,0,71cba8ff6ea8692d2c2fe41e4b8cda87c85549eb620d31348d7593a98a7a23b7,2024-11-21T08:08:42.180000 -CVE-2023-35788,0,1,5b7237728442e58907c88dadf964a75393cb50674bce2b328c268e1e55ce4341,2025-05-05T16:15:41.317000 +CVE-2023-35788,0,0,5b7237728442e58907c88dadf964a75393cb50674bce2b328c268e1e55ce4341,2025-05-05T16:15:41.317000 CVE-2023-35789,0,0,b940cabe7e6c8cae0b3dde3a79eccc75c66c5f0b24281b6efcce7a3bce1f300b,2025-03-30T02:15:28.623000 CVE-2023-3579,0,0,70d29496e6785a1e039d03c2c84b744360c3cb198222a4a0d50ee0a9571a2f53,2024-11-21T08:17:35.603000 CVE-2023-35790,0,0,28f8841aca5121634b77442098b0ee14884fce6595a3aa69f5c741b82439ff69,2024-11-21T08:08:42.683000 @@ -228802,8 +228802,8 @@ CVE-2023-35816,0,0,89f4b0fb2cb338efa98e80d30694c2045eacc818d96c3888e3be02583856d CVE-2023-35817,0,0,09417bd3ccdda6bb937ca548eb098c70badc5e58fa655eb33c1ff90245a2b63d,2025-04-29T13:52:10.697000 CVE-2023-35818,0,0,576f4e4392dd1349dc7766be8d6e9bc38b5c8973669abd788a04dfeedd8c7276,2024-11-21T08:08:45.653000 CVE-2023-3582,0,0,09c4e91654be2214ec3900e2b9be90215e326968cf6bff7797381659580cb42f,2024-11-21T08:17:36.067000 -CVE-2023-35823,0,1,438bc7d6c6eee26118719e6fcd5cd20c44369c520b86d64ee713692e655a5a51,2025-05-05T16:15:41.553000 -CVE-2023-35824,0,1,cde972a414ce51ce37ca98475f6b31bcb406511c7ca8d0072a5024bd0f46f3f6,2025-05-05T16:15:41.780000 +CVE-2023-35823,0,0,438bc7d6c6eee26118719e6fcd5cd20c44369c520b86d64ee713692e655a5a51,2025-05-05T16:15:41.553000 +CVE-2023-35824,0,0,cde972a414ce51ce37ca98475f6b31bcb406511c7ca8d0072a5024bd0f46f3f6,2025-05-05T16:15:41.780000 CVE-2023-35825,0,0,961bf3c080a0c7d56b5e9b19df3c1595dc69221847a345c345f3c44bfb570b13,2023-11-07T04:15:59.637000 CVE-2023-35826,0,0,9fbfa9a94bd02850f9634442117f0d30d6281242abb4a90f32c84e5286737f2a,2024-11-21T08:08:46.167000 CVE-2023-35827,0,0,e07d0f7a3b750a43cf554112124389531bac2292e0f2d8e75e0f055ae775926b,2024-11-21T08:08:46.320000 @@ -228986,7 +228986,7 @@ CVE-2023-36006,0,0,ea11eeedd02baa64907a43e8d8cc9b31c2e7e83086ceb79d2b8e61e42986a CVE-2023-36007,0,0,4c676a5dd3588be81ab5d16aa6a3724306df2a2c762c5a1c9c7864be8358e7d5,2024-11-21T08:09:09.550000 CVE-2023-36008,0,0,96509ecb0e575b6c901e918b48bf714b6fb461b73a0ea97f950f585fe12da31c,2024-11-21T08:09:09.677000 CVE-2023-36009,0,0,5834b735afc684f1c196350c1228d712a0df48d94796d1212c926371d5033d83,2024-11-21T08:09:09.817000 -CVE-2023-3601,0,1,cd13f349d2a9e1a74f19e9309ca78e0192fcd7ce326a68030d175bce7504a337,2025-05-05T16:15:46.370000 +CVE-2023-3601,0,0,cd13f349d2a9e1a74f19e9309ca78e0192fcd7ce326a68030d175bce7504a337,2025-05-05T16:15:46.370000 CVE-2023-36010,0,0,2975bfae42115e9167c232a324695b9f1c42f122b82549b5ad5077c89d03b65f,2024-11-21T08:09:09.957000 CVE-2023-36011,0,0,773a5843377f80c9615ad341f6b375558265114a520bb767ed1e96cfcb30492a,2024-11-21T08:09:10.080000 CVE-2023-36012,0,0,c4cf14dad6626258a5e24f3df2bf26a6e1df9a4cca819c0d43dff8aeef20b1cb,2024-11-21T08:09:10.233000 @@ -229466,7 +229466,7 @@ CVE-2023-36657,0,0,ae3a28e128e9c9a5922364df86a9eca2b640a4f5b7c8da924b49102ca21f7 CVE-2023-36658,0,0,3675239388395c28d7b99a6984d79b85c83c70a23959fd92eb0da264dc3e608b,2024-11-21T08:10:14.307000 CVE-2023-36659,0,0,913d9a07b920c3f0580b17ec7a11674187ba9a16f7e07a200339dd6873668020,2024-11-21T08:10:14.520000 CVE-2023-36660,0,0,27bd0a3f4a15cdc9002a9f4f2ff3d6bb92f1eebd3ab4da53c428350d062dac91,2024-11-21T08:10:14.733000 -CVE-2023-36661,0,1,aa134b41594eeb031f00fcbaaab4378db623c0771c074c7fe5449daabd6f4caa,2025-05-05T16:15:42.010000 +CVE-2023-36661,0,0,aa134b41594eeb031f00fcbaaab4378db623c0771c074c7fe5449daabd6f4caa,2025-05-05T16:15:42.010000 CVE-2023-36662,0,0,f98e9449a30fd26a7643d1522f59e4261aa1cb6e381f728c5e1e11d22d8f7dae,2024-11-21T08:10:15.200000 CVE-2023-36663,0,0,8c0c056a1fb8e51f9f4509244c76004fa149cd7d58ac03db67374c0e760a793a,2024-11-21T08:10:15.397000 CVE-2023-36664,0,0,57d41114ec1799a79bb27b613cb9271112a0999bfa8dd5a684592bf230a283a5,2024-12-05T15:15:07.693000 @@ -229474,7 +229474,7 @@ CVE-2023-36665,0,0,5287a0690fbd168c8b6853182196970f64e65de2e29cc2f42cd7a0f97bfb2 CVE-2023-36666,0,0,a09be87e96af6f4d834e30e81a62ce3098900cc905cb60b74bcb37230b4b8375,2024-11-21T08:10:16.697000 CVE-2023-36667,0,0,a76d6b3c7740fca17ec032bace71a1ce637af94e09ef16fffce566f34cf505f8,2024-11-21T08:10:16.910000 CVE-2023-36669,0,0,1d9b792524cd214b843e7a9d3f7666ce0e9edd23a2606cf997b6d5106a635389,2024-11-21T08:10:17.263000 -CVE-2023-3667,0,1,61124402161fed3179b3754545a1c5327ba2c49c9907b4961b20047fc4c1fd68,2025-05-05T16:15:46.607000 +CVE-2023-3667,0,0,61124402161fed3179b3754545a1c5327ba2c49c9907b4961b20047fc4c1fd68,2025-05-05T16:15:46.607000 CVE-2023-36670,0,0,dbbf3b44caeba481f5e6ae00ea125b956a9b710fe8180fa0290eba9b2dcef7f4,2024-11-21T08:10:17.507000 CVE-2023-36671,0,0,2bb83e4459b516ff2a5fb2e34bd0e6cdc17a9e30c90aa26644bcea1dda6b8f15,2024-11-21T08:10:17.737000 CVE-2023-36672,0,0,30d13216e31287a945b9e36050b934b5be03b2b74b8b4b43457e0df97cfd518e,2024-11-21T08:10:17.970000 @@ -229515,7 +229515,7 @@ CVE-2023-36705,0,0,beaa245fd4fa27f8e8edbc69a067a3b8d66cf3f1f0621dfcfe36f66014cea CVE-2023-36706,0,0,ded4fb14deb0d32aa9210d6b9570c2967bb09b17a34f67f8243b2bff988ecafb,2024-11-21T08:10:25.437000 CVE-2023-36707,0,0,d253bb66309865c0ed6a31ab08c356f89165648a8242798bc6dfe621d41a1d73,2024-11-21T08:10:25.583000 CVE-2023-36709,0,0,fe0b525af5886d54e8f7ae3142fd95954a3f27eda61f614862f8438dc1998a91,2024-11-21T08:10:25.750000 -CVE-2023-3671,0,1,e834d82788d60b5e1a42393c29cf91b4d194361c9368f0d010a24a87041c58be,2025-05-05T16:15:46.863000 +CVE-2023-3671,0,0,e834d82788d60b5e1a42393c29cf91b4d194361c9368f0d010a24a87041c58be,2025-05-05T16:15:46.863000 CVE-2023-36710,0,0,841b3825c0ff7e64c1c4c2ff8e9838a59bb14ef281ddecc42fe1fedc96b8881a,2024-11-21T08:10:25.893000 CVE-2023-36711,0,0,d36987de973f0c2a52196b02be08792783ce06048b9accfe6b490601ee18b685,2024-11-21T08:10:26.050000 CVE-2023-36712,0,0,a171c6360adf0d19b5d8db87284295dd1eb2bb11ea4ba1b005c0d0016178da63,2024-11-21T08:10:26.217000 @@ -229885,7 +229885,7 @@ CVE-2023-37206,0,0,1730f5192658c387a0d9680dfd1fc13d2a066e90c5595f476f0377d5fd327 CVE-2023-37207,0,0,adaf0696e36f3448ae9888cd26bb080db48ae8a115632ff92a2f2455100b9600,2024-11-21T08:11:11.900000 CVE-2023-37208,0,0,06c2037d5af9e72096b1d2d950c145e27f29b73d27984fa7bd2a3e39c1b25560,2024-11-21T08:11:12.080000 CVE-2023-37209,0,0,350b400e70770b4b1cefaa64ebb16255c91b997ad79c7c7e2de8d73d9d1db174,2024-11-21T08:11:12.330000 -CVE-2023-3721,0,1,4de01f5aedc03d2defe7b8d4a925da741e83a37893f0ebc7b37748641df78c83,2025-05-05T16:15:47.090000 +CVE-2023-3721,0,0,4de01f5aedc03d2defe7b8d4a925da741e83a37893f0ebc7b37748641df78c83,2025-05-05T16:15:47.090000 CVE-2023-37210,0,0,54764683df77fc7b46837c7b1655d5c28850c5f83e7762aa44c842882f0a323e,2024-11-21T08:11:12.467000 CVE-2023-37211,0,0,4afc4c34725cf54099295546d2673e1f2e8e1d1614090a5cc3cca78173e70374,2024-11-21T08:11:12.617000 CVE-2023-37212,0,0,3d794a79ca74f37e8bb10b288397de65a4a545c955ce1f82296924d2d25d14a1,2024-11-21T08:11:12.753000 @@ -230126,7 +230126,7 @@ CVE-2023-37447,0,0,15bd69699d2b2992e93ae4e14ad90f556204e72caa0bee115e5bfe633e0f5 CVE-2023-37448,0,0,68bcc01a6fac47e3f732bd1cef7dc5013483e1f033183d8d9f34d5dcbd19793a,2024-11-21T08:11:43.893000 CVE-2023-3745,0,0,9144ad8cbe174bc79191569e1be593f42fa833e4e8289a4912c02fef5b3192ba,2024-11-21T08:17:58.043000 CVE-2023-37450,0,0,1957b18921e5dcfb3f7ab45c81026f696f7b802f917f32b3c46d8c71c446c703,2025-02-14T16:21:00.223000 -CVE-2023-37453,0,1,95dcfda09d3c4f44f7a5786874f35e66da50fed333fb56c1ce89e71d9048da27,2025-05-05T16:15:42.217000 +CVE-2023-37453,0,0,95dcfda09d3c4f44f7a5786874f35e66da50fed333fb56c1ce89e71d9048da27,2025-05-05T16:15:42.217000 CVE-2023-37454,0,0,2f6e432da2269381eae5b8211281992618e37122fa5a7abc27d22a1db1174552,2024-11-21T08:11:44.337000 CVE-2023-37455,0,0,c6a24bb6c4f50c17800628cdf4a4ece5759bfe34b2075c554fcb668f4e286189,2024-11-21T08:11:44.510000 CVE-2023-37456,0,0,dbd811279ee48406c2f8cc7866795bff97ec3c988add78843dbb8ff865e8d674,2024-11-21T08:11:44.643000 @@ -230725,7 +230725,7 @@ CVE-2023-38164,0,0,b7272feb2d8f466f2edbcef7a034330d03be1e6eaa8c2efb8b13596217bc2 CVE-2023-38166,0,0,22d30bb2f23cb486f0d5984b3f2641ad89ef9f1e411cdc1a8ba67a73854cd609,2024-11-21T08:12:59.850000 CVE-2023-38167,0,0,794dea5028829fffab87eaf74dd65013baa0dcc38f6acb67ce26b6785411c5b1,2025-01-01T02:16:29.490000 CVE-2023-38169,0,0,f6af7151aea1db5a7874af450a922bc04edb0e11329ed0632df67012e35d15a8,2024-11-21T08:13:00.150000 -CVE-2023-3817,0,1,9a5246f7f034e46cf1d42aeff1078f213d5e225a853e222ef277d9d5d4e02838,2025-05-05T16:15:47.343000 +CVE-2023-3817,0,0,9a5246f7f034e46cf1d42aeff1078f213d5e225a853e222ef277d9d5d4e02838,2025-05-05T16:15:47.343000 CVE-2023-38170,0,0,ab6608018c2086627caece12bb829ac29b1e72b32e899b99184f429645ef8d50,2024-11-21T08:13:00.303000 CVE-2023-38171,0,0,1d9971ce36d8e68d328048473d72c428d9ff1987304e61fc8f6bf8758182fc6e,2024-11-21T08:13:00.467000 CVE-2023-38172,0,0,c03ceeec1921317baab0f5d33ac6ffbaaf6bd77cb8ddda3fffd24fc5a1c85f29,2025-01-01T02:16:29.943000 @@ -230970,7 +230970,7 @@ CVE-2023-38423,0,0,f197202f5cbcca1ba983409f95087c6e4277433a4780f6b7e001231d85236 CVE-2023-38424,0,0,d23717b0267c6c0d15ebdd43776dc9bdb5e7f9ac6d76f0e0df6e36d751dd8e9b,2024-11-21T08:13:32.397000 CVE-2023-38425,0,0,77a453c55226b2fd2f586fec22dde5d4ed336b5c80451e6096289970c1c12347,2024-11-21T08:13:32.527000 CVE-2023-38426,0,0,f4ba2f7ef08800ade8153357a294f42b65ad31fba6f75d0250591ef774e4d93b,2024-11-21T08:13:32.647000 -CVE-2023-38427,0,1,88639953e898389efbfccec4707afe70d69dc990627e28abbe2674fa06ccdaa3,2025-05-05T16:15:42.430000 +CVE-2023-38427,0,0,88639953e898389efbfccec4707afe70d69dc990627e28abbe2674fa06ccdaa3,2025-05-05T16:15:42.430000 CVE-2023-38428,0,0,786fd00df15ff16eba2354d33a6af8cbbf72805983b453b3371369b3d10d67cd,2024-11-21T08:13:32.993000 CVE-2023-38429,0,0,f5b869b2de15fd03cd91a1fcb160a1e8f97b4bfc7202c7efdef36db54ebb666b,2025-01-03T12:15:25.683000 CVE-2023-3843,0,0,dadbf88716494d3175e5303c6504b08d51168345379af5bf420c740875867cde,2024-11-21T08:18:11.933000 @@ -231137,7 +231137,7 @@ CVE-2023-38582,0,0,0ea77e5d59857967b1efb5d2dc09b00f8161d72378a6b239378cc3b74456a CVE-2023-38583,0,0,67ed9c993a2b3f802ff4329434235c4ebf98397cef83f6a058699fb7e9124aff,2024-11-21T08:13:52.610000 CVE-2023-38584,0,0,cf444f32d454bc7bb4c9f0b260cfe537d77c40d5488b40837a0e3af6b79d065b,2024-11-21T08:13:52.743000 CVE-2023-38585,0,0,1a15ab47b5cd4696a2be2a5f7b16d91c425a0f651252008c1458acb7175584d8,2024-11-21T08:13:52.893000 -CVE-2023-38586,0,1,f3fdffdcb37a2b5cb423860d4c6fb3c7a44d1f1c5ccbd566a644dcf912f08963,2025-05-05T16:15:42.680000 +CVE-2023-38586,0,0,f3fdffdcb37a2b5cb423860d4c6fb3c7a44d1f1c5ccbd566a644dcf912f08963,2025-05-05T16:15:42.680000 CVE-2023-38587,0,0,5b778799356762985b234b2477f9ec2f0e2b259b2a866f847decdbb9e430bc5a,2024-11-21T08:13:53.177000 CVE-2023-38588,0,0,76e006383b1b59d5efb1b9293856cf25708367f8afa90ff72899a7bbd33aefcb,2024-11-21T08:13:53.320000 CVE-2023-3859,0,0,94a2975ec0280476f52fb8240da8c86ab7393b354a5f20d69e276232dd40c949,2024-11-21T08:18:14.247000 @@ -231152,7 +231152,7 @@ CVE-2023-38597,0,0,6788e76a498b25982fe36cfbf165589a3258da2d8fca5ece18b55420fee0c CVE-2023-38598,0,0,078b24722ca5e52dac84d51ac62e3c488fd01b6f24e5f21ac2cfd109d9c74aae,2024-11-21T08:13:54.580000 CVE-2023-38599,0,0,7cc664fa937fa50d97b984b4556b4a54f846767f68d025a737d498aa24752143,2024-11-21T08:13:54.730000 CVE-2023-3860,0,0,99e2cddb9418bf414cc5a9faf4e814f422bbfd1f1df9606c5bec04f0ea5d6054,2024-11-21T08:18:14.400000 -CVE-2023-38600,0,1,de3052382def4d9d1b3e3ce18ca61adeda470e7c769c9922ae9cf2925d839d0f,2025-05-05T16:15:42.867000 +CVE-2023-38600,0,0,de3052382def4d9d1b3e3ce18ca61adeda470e7c769c9922ae9cf2925d839d0f,2025-05-05T16:15:42.867000 CVE-2023-38601,0,0,5d49325af745b97ec6c2b6836b79ff4197fbce79d78c63dab28c8071f7c7e8d9,2024-11-21T08:13:54.990000 CVE-2023-38602,0,0,682ad24eba51407b94feac26792ac332e843b4c22a8ce8e27d6cf9aea82da418,2024-11-21T08:13:55.120000 CVE-2023-38603,0,0,3b1aeb4279e9a72566723129b4591a8f4eb4626ffa5df730d18436c112bf28fe,2024-11-21T08:13:55.240000 @@ -231167,7 +231167,7 @@ CVE-2023-38610,0,0,5b1c562f1f49f921b46133fee8d471ee29cf078a6629ab5095e1922e4043b CVE-2023-38611,0,0,0c21e67a52c96f626024280838ea08bd20ff315d2265b8b2d16822974fdb8823,2024-11-21T08:13:56.267000 CVE-2023-38612,0,0,48cd578239b90ed5f53555ebc56b60ba0fce0c95cc22952e8f469727beb8f38b,2024-11-21T08:13:56.393000 CVE-2023-38614,0,0,62fbad3f38dd4f4036a676d9c766532164d35e9d276fb55f22cda5a23b82d493,2025-04-25T16:55:31.270000 -CVE-2023-38615,0,1,a8f4597f6654da3b13036e9ec530267f0b88dd33d2d4abd938114b7489b77465,2025-05-05T16:15:43.130000 +CVE-2023-38615,0,0,a8f4597f6654da3b13036e9ec530267f0b88dd33d2d4abd938114b7489b77465,2025-05-05T16:15:43.130000 CVE-2023-38616,0,0,ea82608142832dcfd883bf3693a7c0861aa42b549f974e01baec1cf033c971f4,2024-11-21T08:13:56.663000 CVE-2023-38617,0,0,d151c42ca3fd59e9ce2ca053dd91845e43669620a0219f2ba7e5f71d43ff4694,2024-11-21T08:13:56.790000 CVE-2023-38618,0,0,f7d9cf98f3078875197dbce0047aeb80baedd8712b20673e4e37203f6af518f3,2024-11-21T08:13:56.950000 @@ -231275,7 +231275,7 @@ CVE-2023-38739,0,0,a0e7f9764c2731a76631bc89e1af7a409cf5e91ebfd8bc70c78c84f287cd4 CVE-2023-3874,0,0,e8a582a797a204e4ed60e072126d0f975b636930eed36248745a404208c597df,2024-11-21T08:18:15.727000 CVE-2023-38740,0,0,4aed8c9b03e801d431e25d45ad2f5eba21de6eb672f05c26af48e58f03e71755,2024-11-21T08:14:09.197000 CVE-2023-38741,0,0,dc5d151137caaddebae25d42c4162a178c946928edae1a7416db1595fcced194,2024-11-21T08:14:09.340000 -CVE-2023-38743,0,1,2b70f8a723b7b1c89095f609130b64e59ad54bfbbdc894f7718ebec01550011d,2025-05-05T16:15:43.347000 +CVE-2023-38743,0,0,2b70f8a723b7b1c89095f609130b64e59ad54bfbbdc894f7718ebec01550011d,2025-05-05T16:15:43.347000 CVE-2023-38744,0,0,64f2464d25749cdabf470abb3a4c6ee788f2e042bd618e4a998df1a446892ed6,2024-11-21T08:14:09.647000 CVE-2023-38745,0,0,3d15a737243fd9198d89a39778d4ef66c47752e08e4a794ae5b03a4b1fd4c36f,2024-11-21T08:14:09.810000 CVE-2023-38746,0,0,540d819853bbf4b53effdea50ae957559008e80646e133582b2552955a91003a,2024-11-21T08:14:09.987000 @@ -231542,7 +231542,7 @@ CVE-2023-39138,0,0,fded3d15ee5064defd4a11a671d48168bd63c536a598fd24c5cc7a048ff05 CVE-2023-39139,0,0,725891f70321bb681ad286a0bd886ef9509ef612ffa887a10fc42b795622a7f1,2024-11-21T08:14:47.420000 CVE-2023-3914,0,0,44d17ba6a1cd92dd18458ef570d789c0e68603a1d11598fff162536d9a0f1452,2024-11-21T08:18:20.217000 CVE-2023-39141,0,0,9419f0ecaa0140c5d89b867203c093fc377f23ef112aeb7de44cd094efd0139c,2024-11-21T08:14:47.597000 -CVE-2023-39143,0,1,be8b4ab9979f83fc8f8851e13ccf2b53a2a4e7adc1b7c2e0b85d61ca01444bda,2025-05-05T16:15:43.577000 +CVE-2023-39143,0,0,be8b4ab9979f83fc8f8851e13ccf2b53a2a4e7adc1b7c2e0b85d61ca01444bda,2025-05-05T16:15:43.577000 CVE-2023-39144,0,0,ad87361d0b921515c2ba722305a2aa9ca865368bb7455345bb3a203f3a6f52fa,2024-11-21T08:14:47.937000 CVE-2023-39147,0,0,bfd2e868b4768a8d658b245110120b2ece80595e38e805c5baddef9043bd1973,2024-11-21T08:14:48.100000 CVE-2023-3915,0,0,ec2cb19a7f23f1add7895900d4ec408a38a5d967dde372f0b4453e34da90e556,2024-11-21T08:18:20.367000 @@ -231931,7 +231931,7 @@ CVE-2023-39536,0,0,0a4d0f69fa03496978aa604a08521ef181fbe57304790bd934f27945209fd CVE-2023-39537,0,0,1404f66804baa722e5483ada96a5050d2c43cfad4ad65079795f3fe4a9037249,2024-11-21T08:15:37.813000 CVE-2023-39538,0,0,4f74ccdf3e4884a5209a77926e0911079b428c432b983cead172da77622fc947,2024-11-21T08:15:37.950000 CVE-2023-39539,0,0,11727386ac1717b6ff5ff5810e1bab187313c9604e9fa9562eb6476716c7a8cb,2024-11-21T08:15:38.080000 -CVE-2023-3954,0,1,eff13aa6cf9dba09bf307b0a6f2f46aa3f76b5c79eaaa97e259450955cd3fc74,2025-05-05T16:15:47.733000 +CVE-2023-3954,0,0,eff13aa6cf9dba09bf307b0a6f2f46aa3f76b5c79eaaa97e259450955cd3fc74,2025-05-05T16:15:47.733000 CVE-2023-39540,0,0,7d25658d170bd18e3510f96473d383d1f50898bdd317db20d32f4a83fcc79185,2025-02-12T18:50:58.057000 CVE-2023-39541,0,0,e10147f29772beced8673d78ca374a9e5187436d5a4ab26dee9c3f1b1a55a6f0,2025-02-12T18:50:36.947000 CVE-2023-39542,0,0,683414e574c6493b54bc4426d2963683ee3fb8c2f7a7e0fbf988bf0d401ee42c,2024-11-21T08:15:38.450000 @@ -232430,7 +232430,7 @@ CVE-2023-40222,0,0,54888fc2350a6d17ed9c1623829e0aa81b80877096fc281d18bc6a2f5a3a1 CVE-2023-40223,0,0,54401c57f0fc73ea5d17e92396eb8c666cf6336948f0b06d8a95ce48c5e6b576,2025-04-09T21:16:06.380000 CVE-2023-40224,0,0,9cd3bec58e8169eaf67cb8ce0484da56183a2fef50788503a91b137a9042fc9f,2024-11-21T08:19:02.240000 CVE-2023-40225,0,0,821a9a37066f54cbe57bb3d978f89daa73ce11405043e140b875f5eb678ef55b,2024-11-21T08:19:02.407000 -CVE-2023-4023,0,1,2b9ee8f0e7baafd7f9faef5372f3e7025cad9f3bc8946c048cf5d1e54fbe0360,2025-05-05T16:15:49.290000 +CVE-2023-4023,0,0,2b9ee8f0e7baafd7f9faef5372f3e7025cad9f3bc8946c048cf5d1e54fbe0360,2025-05-05T16:15:49.290000 CVE-2023-40235,0,0,d4e740a29b360ca8c4c3600c10d8e34d9599f66a8264abdce372763daeee04c2,2024-11-21T08:19:02.587000 CVE-2023-40236,0,0,a7331e9637a0cdfc372dd15e12c190ba561ebd3fd8c3f075177a819d09b86c73,2025-04-23T17:16:39.450000 CVE-2023-40238,0,0,21b604008fa8a085d5a16f5107c2c29d3dca4648410c8c332aa8a29971f2b2f4,2024-11-21T08:19:02.947000 @@ -232570,7 +232570,7 @@ CVE-2023-40397,0,0,3c87aa0d926da24e7f784bcbfc50f85168b3141c21f32a13f0e0e4a7593a1 CVE-2023-40398,0,0,7d126460aeb27e8e9f50f6c94355106997fe32d9ecf25df85641d413e70daf75,2025-03-13T16:15:14.427000 CVE-2023-40399,0,0,ed260e3a9a40ec807a59118509c0a714c4dade87088611351a04c295fa406397,2024-11-21T08:19:22.400000 CVE-2023-4040,0,0,759b0d44f42241b7a9c0c6cbe1965c9ac03234f76326ac2b26a246a4d39afbc5,2024-11-21T08:34:16.770000 -CVE-2023-40400,0,1,55aa5150a21a3d402bf91b3922bf4d888a09d654b488e544d7081ffa365eaf52,2025-05-05T16:15:47.973000 +CVE-2023-40400,0,0,55aa5150a21a3d402bf91b3922bf4d888a09d654b488e544d7081ffa365eaf52,2025-05-05T16:15:47.973000 CVE-2023-40401,0,0,499c87a3b385fec11553fb1c9695458917ba4d965ec1dae61212959e20c8b117,2024-11-21T08:19:22.670000 CVE-2023-40402,0,0,ef6408cfe4440b3b562435bf8570da520ccbbdeb170dd3efab9b2b26cb113e21,2024-11-21T08:19:22.793000 CVE-2023-40403,0,0,c76a0ee29ac8d7e12c8d00fa09fc277dc435833eef86722a24358ab62499b63d,2024-11-21T08:19:22.910000 @@ -232579,11 +232579,11 @@ CVE-2023-40405,0,0,2473093f57ed648587637c9a34958d7da866b0168964153f5a165bdcae12b CVE-2023-40406,0,0,441130454353e6f839b4b94bb0ce6a30c7741a94fd0b166cf6b2a2cea8b8aa45,2024-11-21T08:19:23.317000 CVE-2023-40407,0,0,e4019d8372b060debd75b5a9c1ab0c394e998ade72ef209651f2567c8037de13,2024-11-21T08:19:23.480000 CVE-2023-40408,0,0,120871d25af907cb9ffbdcc789f455286abb0f46f36f6a22f2139890dfcc590d,2024-11-21T08:19:23.617000 -CVE-2023-40409,0,1,9329236e06982e315e353a02778b07d635590a564eee6ee7d9d74d68e35f220b,2025-05-05T16:15:48.187000 +CVE-2023-40409,0,0,9329236e06982e315e353a02778b07d635590a564eee6ee7d9d74d68e35f220b,2025-05-05T16:15:48.187000 CVE-2023-4041,0,0,d6dfe0c45d868c51f100d9384e11f1d5945df26983c26647d3da3a63a10d8b45,2024-11-21T08:34:16.910000 CVE-2023-40410,0,0,aad292a7a582a25e992fec1c2778c5d9983dd3e3448c6ea134e5e0a380882ebe,2024-11-21T08:19:23.937000 CVE-2023-40411,0,0,dfab765d69a31e1a1491d24c6cdba656621c4ccfd5e9ee9bcdbde6d36763048d,2024-11-21T08:19:24.100000 -CVE-2023-40412,0,1,69db5eaa6a6493702d6873eebee031e64cee7eca676f37d7a0565448a727a552,2025-05-05T16:15:48.443000 +CVE-2023-40412,0,0,69db5eaa6a6493702d6873eebee031e64cee7eca676f37d7a0565448a727a552,2025-05-05T16:15:48.443000 CVE-2023-40413,0,0,cf00141c771e8b4301a1038bc20d7fab59a9e4b72d494b2fdde5ccf917d9bb31,2024-11-21T08:19:24.387000 CVE-2023-40414,0,0,824cc719d2f919dd510d533d67bb8209810e73c8ab63a82873d065f774f8070f,2024-11-21T08:19:24.577000 CVE-2023-40416,0,0,7bb5997c1ba9179520b1b2ba66c0ddb9c7a27e2563c5bbd1ea3ab0a8b82d4005,2024-11-21T08:19:24.717000 @@ -232603,8 +232603,8 @@ CVE-2023-40428,0,0,08d7169402a1d7d17f0bc116ab6d3497c8f655fb71dcb2752d179c19d36bf CVE-2023-40429,0,0,d1e199d46fd4214f3289c6e8f769e866fa1a5330491d01b8f306037e42fd2f16,2024-11-21T08:19:26.553000 CVE-2023-4043,0,0,9a8bc853664d147b14cbbd8801f8710e9dec912653518803c35a75f0658c9cae,2024-11-21T08:34:17.207000 CVE-2023-40430,0,0,be6233b911e3e5d30ce87808f0eb453302526809d353e64e991ca1bc35da0ecd,2024-11-21T08:19:26.687000 -CVE-2023-40431,0,1,2a14d432f6672d624abf752ad888ee00cba735d5fd81d3c99dcc762cf78af0dd,2025-05-05T16:15:48.657000 -CVE-2023-40432,0,1,939fc5a4365649b6636dd4db5277d98f2786400df035f2ffda17af46cab061a5,2025-05-05T16:15:48.850000 +CVE-2023-40431,0,0,2a14d432f6672d624abf752ad888ee00cba735d5fd81d3c99dcc762cf78af0dd,2025-05-05T16:15:48.657000 +CVE-2023-40432,0,0,939fc5a4365649b6636dd4db5277d98f2786400df035f2ffda17af46cab061a5,2025-05-05T16:15:48.850000 CVE-2023-40433,0,0,0791995384e04e1c4d71c1921e981c70cbde1700fb6f77daa6406db627837ab0,2024-11-21T08:19:27.070000 CVE-2023-40434,0,0,fa668870b59891089aafaccb6ecef6bdd947766ed1a867b7f04b298f3e372a88,2024-11-21T08:19:27.190000 CVE-2023-40435,0,0,bb9150df3836336087fc14ee3cfd4cd315cb2b427f6fcd22ad9a93250ebe3994,2024-11-21T08:19:27.333000 @@ -233105,7 +233105,7 @@ CVE-2023-41068,0,0,626b9b1b32ef89ca0fe3b54c9b103ca8a1afb56461452096f2d90ee3cff9c CVE-2023-41069,0,0,9665c81a54633cc6e14c473b57622288ca287cb4232348d7b2b5987e6b08f0c6,2024-11-21T08:20:29.960000 CVE-2023-4107,0,0,3a036e120a9f48c233b5a37db6dacec3f722d5432e3a0ebe202f0e527102b3bf,2024-11-21T08:34:24.487000 CVE-2023-41070,0,0,3f998954ff9b1d569b7b10202e44ebd595e5ad6538985bde30493d6b58f8f7f7,2024-11-21T08:20:30.093000 -CVE-2023-41071,0,1,4d4d12f4fd443b234efd3712e039b3f3ef80e30c5978b79137b714913b0971ce,2025-05-05T16:15:49.050000 +CVE-2023-41071,0,0,4d4d12f4fd443b234efd3712e039b3f3ef80e30c5978b79137b714913b0971ce,2025-05-05T16:15:49.050000 CVE-2023-41072,0,0,ad94f5b339bbf14080d9cbe6b7fec78fa7b460ecfeb286c0901420a3e435a1b0,2024-11-21T08:20:30.380000 CVE-2023-41073,0,0,659281270da0a70e6c03ab008814d2c499f7672f08734ef4af75b2e33fdace5d,2024-11-21T08:20:30.520000 CVE-2023-41074,0,0,e3e4edc1282f9e4680c90a57e96d4f5dce0f80c2db61346ce2a6607fa1bbef6d,2024-11-21T08:20:30.673000 @@ -234901,7 +234901,7 @@ CVE-2023-43516,0,0,3f8d00d3dd59ad8fe523362b5f9c2095fb4d9c32c0c2404fdf51a005ef2bb CVE-2023-43517,0,0,73393a03cf1e7670b6c7a388db630d68a20b44dd9c826f726250b61f7cff1243,2024-11-21T08:24:13.313000 CVE-2023-43518,0,0,1eadb7f7bcb6893d3b5fa7f73588e2e5d1ce94be0c3b8aadfe5151272e71459a,2024-11-21T08:24:13.470000 CVE-2023-43519,0,0,d14580e7ea930e89d23b523eceb3fac26d1edaa64b3c9bf16b10e660c4719ef9,2024-11-21T08:24:13.893000 -CVE-2023-4352,0,1,213659aa52ff5a1f48bf1b21c790e8e86eefce463ffa19d9888dcb686621a8d6,2025-05-05T16:15:49.473000 +CVE-2023-4352,0,0,213659aa52ff5a1f48bf1b21c790e8e86eefce463ffa19d9888dcb686621a8d6,2025-05-05T16:15:49.473000 CVE-2023-43520,0,0,906e45651f65df2fffaf1c9e3823df5a5cad75680c8bb93ad41c1a53de404b14,2024-11-21T08:24:14.220000 CVE-2023-43521,0,0,e6fe7b16ada8e5c796aa3bb6019d0c278d39512ad3d97f2658be8bde7659100c,2025-01-15T16:50:47.853000 CVE-2023-43522,0,0,9df9513b05a658a53906a327a6c0554d84a9d15ed6212d32014dec1ae01fd23f,2024-11-21T08:24:14.603000 @@ -234923,7 +234923,7 @@ CVE-2023-43536,0,0,0d385bd18e2c883f504f528dbe6f90ee76e0cb828bc5c6e7e4b56975970af CVE-2023-43537,0,0,90a370ac1af18bd1c624fc962f9e32456636faf9501c41ad34109c57776e6346,2025-01-27T19:33:18.153000 CVE-2023-43538,0,0,e79a3111178d5a2a2ba36d713d1880949c687e6e609f0fb2f373534c3282f2b7,2025-01-27T19:34:53.133000 CVE-2023-43539,0,0,87a1551be275dc2c941257d88c5b0074e00b02b2a4dcfd1a84be11dcf3ab2aae,2025-01-10T17:50:40.333000 -CVE-2023-4354,0,1,911c1d706ce3feff9afe059b4b1cda248bdae4727374c4e018c45ef6449de45a,2025-05-05T16:15:49.730000 +CVE-2023-4354,0,0,911c1d706ce3feff9afe059b4b1cda248bdae4727374c4e018c45ef6449de45a,2025-05-05T16:15:49.730000 CVE-2023-43540,0,0,a8ba104ce80b9c262224d5409ca6f18feea66c33f3793c474e6365db345b76f6,2025-01-10T17:50:54.310000 CVE-2023-43541,0,0,c76cd0c395a4eead194924d75fa86b223b4e99a5b052a87cb5efce97c8e01af6,2025-01-10T20:14:42.990000 CVE-2023-43542,0,0,c8c5e8a9d000de95d302c65df9cd015705d74199a90ba6dea3a75e9f6188433c,2025-01-27T19:36:48.193000 @@ -234934,7 +234934,7 @@ CVE-2023-43546,0,0,430c8219ff2c74bcb4afd7c38bcb47bd0ad0633e3663b058833833dc31dd4 CVE-2023-43547,0,0,f0c5610fd83111fef427abd875ecb84930961d986dda57b78855ad177af56e03,2025-01-10T20:07:18.177000 CVE-2023-43548,0,0,56e173ce476d1e701b7b3cf219a520c0cc3a93446f759c9f0a4f39e645eaa76e,2025-01-10T20:07:40.580000 CVE-2023-43549,0,0,4a69fce9292d3793579bfa454b583974d46a2e38ba7ebf37c75ea83947ae7a3e,2025-01-10T20:07:59.390000 -CVE-2023-4355,0,1,9cac6051bf343ed2bf76caa30e5c33c89b3c8b48a17ba91d513ce8a8bd58802f,2025-05-05T16:15:49.973000 +CVE-2023-4355,0,0,9cac6051bf343ed2bf76caa30e5c33c89b3c8b48a17ba91d513ce8a8bd58802f,2025-05-05T16:15:49.973000 CVE-2023-43550,0,0,1cc72317fc136a5a9116c43aabc49beba0dde31df9918bc33ae3d1498f8c3368,2025-01-10T20:08:17.080000 CVE-2023-43551,0,0,2b6e9ef4039c2cc4a7e25b9b3bf274ad3fb7f96388df0bef427f3a34f838e734,2025-01-27T19:04:52.977000 CVE-2023-43552,0,0,821efadcf7f914ab9577e86f0a5c71308ed32f91ef960b06bf2781409c2d741c,2025-01-10T20:08:31.010000 @@ -235036,7 +235036,7 @@ CVE-2023-43668,0,0,6934bbea3f1fa8bb5828ce4cccf8805471044e41a9736ceb7ae09bdd8f8d6 CVE-2023-43669,0,0,6857a7c7cf38ff6b6f753fa57f1ff72c57c1dceb91eccb3aa4a3e1c7c094d341,2024-11-21T08:24:35.210000 CVE-2023-4367,0,0,f6d3a59a4d29e945c283dfa334d6b279bf9f42a53f29a1faf5dbf58b99ca8fe2,2024-11-21T08:34:56.823000 CVE-2023-4368,0,0,839799d9d06c92c8e0625a1a2a443ff35c0662282cab88749331f09acd4baa31,2024-11-21T08:34:56.953000 -CVE-2023-4369,0,1,8b086c21caf943346e93a2dbbc4e0096ef699b9861fc35e625f92fffb3f39848,2025-05-05T16:15:50.190000 +CVE-2023-4369,0,0,8b086c21caf943346e93a2dbbc4e0096ef699b9861fc35e625f92fffb3f39848,2025-05-05T16:15:50.190000 CVE-2023-43696,0,0,b43bf4b37b7c14cc93fdd1a73c7235d77339aa9d57d8cfe9010f76ce769c400a,2024-11-21T08:24:35.410000 CVE-2023-43697,0,0,71d019421787ab32662b3baaeecb016eaf1725c445fac8aa94af7fb9bf939566,2024-11-21T08:24:35.567000 CVE-2023-43698,0,0,1128286470fab301acf5c7457942b84031a39676c1371d897979a1f25c890e94,2024-11-21T08:24:35.703000 @@ -236704,7 +236704,7 @@ CVE-2023-46141,0,0,5cf521dbc75e247101359bea7236b0f9652927f34440164721fe1ebd56438 CVE-2023-46142,0,0,165db182a836bfb54cec42cd57d0d37ffbaf0b57d54a592e323f889796b24266,2024-11-21T08:27:58.077000 CVE-2023-46143,0,0,da6b41a29fb16b18039c3a3a7676c5834d65b9645454ae35d73d398611bc45e5,2024-11-21T08:27:58.220000 CVE-2023-46144,0,0,91012251f86c30bb979cf3191ba5ed457e84da82f6d0a42ec470b440d557302c,2024-11-21T08:27:58.380000 -CVE-2023-46145,0,1,b29f3dec60214c02b2947ed8f3d946c32df2c8d58fc9240dcbb5244de3d90626,2025-05-05T17:06:12.107000 +CVE-2023-46145,0,0,b29f3dec60214c02b2947ed8f3d946c32df2c8d58fc9240dcbb5244de3d90626,2025-05-05T17:06:12.107000 CVE-2023-46146,0,0,899eee949ce73e2f2b53ad12759e975a6045f5cc8ad4c1860118c71fd3863715,2024-11-21T08:27:58.640000 CVE-2023-46147,0,0,80bd9371845ffb8c43babb1f930319ba78a347f2198056ed801ce57e39087379,2024-11-21T08:27:58.773000 CVE-2023-46148,0,0,47f550f63bddb0503e7811b5ea212ba8a6f6296ef06d1e7348474a37f512187e,2024-11-21T08:27:58.910000 @@ -237839,7 +237839,7 @@ CVE-2023-47626,0,0,3b4eca244df15e5f459dee7ac73d5a317828e37ac5c1f925fdc235c70f8e4 CVE-2023-47627,0,0,5556432ae92dc277d38186a22b14b5dfe569308d509625eb7de14921ddc3d470,2024-11-21T08:30:33.583000 CVE-2023-47628,0,0,bc2b0b8d575cf6153ee62bad12ec96e5bb17f094352cce723c5707f1af5f84a9,2024-11-21T08:30:33.733000 CVE-2023-47629,0,0,6104deb6fcec94c6d414216c99e307d5619bef3e37160261c3976dd900dec551,2024-11-21T08:30:33.867000 -CVE-2023-4763,0,1,e8d5918193643bda3f65b565242c4eeb3e8fcc598cb67516c741efcd5db0e714,2025-05-05T16:15:50.397000 +CVE-2023-4763,0,0,e8d5918193643bda3f65b565242c4eeb3e8fcc598cb67516c741efcd5db0e714,2025-05-05T16:15:50.397000 CVE-2023-47630,0,0,8b928875fae0998d97a8e6c96cacf3a596a8814e10723e995789b00897c40736,2024-11-21T08:30:34.003000 CVE-2023-47631,0,0,98389b62eadbaa1a996e61411aed8f515a4c88af2b505aba3f094376debecb6f,2024-11-21T08:30:34.130000 CVE-2023-47633,0,0,cd7b8e8e5f43218d34bc9d543ce1bc7d60ecb2f05e4a7141da55877dae048d63,2024-11-21T08:30:34.263000 @@ -239620,7 +239620,7 @@ CVE-2023-49955,0,0,c6f9cb741793d4d402bc41f1ed723cc149f58adb8fd8863bed9f9e3cc5533 CVE-2023-49956,0,0,d6dd4d225a584118f39fcc11332136c98d06521c2751758db344a61dec8c4e92,2024-11-21T08:34:04.703000 CVE-2023-49957,0,0,40e0859d0022c68fb8fa3e1697efdbebae0273366219631a810efaf23e1fdab9,2024-11-21T08:34:04.867000 CVE-2023-49958,0,0,a47816abf8c233bed9f507dcb6b4c0dbbf07edff7beb12284b1c81d5c0bf1b97,2024-11-21T08:34:05.007000 -CVE-2023-49959,0,0,dc5639df8c8a86f2151375d722e7d66ca5654838332dd2143e6174d12ba76082,2024-11-21T08:34:05.233000 +CVE-2023-49959,0,1,d7382b6da6d7926632253729c6fc21c63d435b41f52c7cb94b043800a71bea19,2025-05-05T19:39:51.650000 CVE-2023-4996,0,0,15b342803c1f80acd3d2d39cee9fc3cf4cd0335f6d9d76ea3694b9fd4e617042,2024-11-21T08:36:25.640000 CVE-2023-49960,0,0,b32b1729b3193a2a7667d80db05e0111f9aa9f19c9c0da8b4f6644c05809a992,2025-04-25T18:09:33.990000 CVE-2023-49961,0,0,e502960afd32284c1b3cbb230bd3ef288a991750ecf23595e60cdad2fd4fcc61,2024-11-21T08:34:05.660000 @@ -241020,7 +241020,7 @@ CVE-2023-52048,0,0,dc6a64e99c990ac71e2e5fd5c1632b65bf305feb3beb43bad667892a5fedb CVE-2023-5205,0,0,ad9e6403ed51d32e238949552f23850cd3c894ce7b700f7f43181c17b96bcabf,2024-11-21T08:41:17.900000 CVE-2023-52059,0,0,631fc170b23676a9d5a914e1efcd033aa6ac461afd7c0cbe7ba670738271ca23,2024-11-21T08:39:05.367000 CVE-2023-52060,0,0,916b6d0023ba25356201b349f9585af7af15e0ab89951480565e91e01992b734,2025-03-13T20:15:16.240000 -CVE-2023-52064,0,0,fe621a617479b2e92c8d1748b7cbe86ab3acf0713b87dff613bda1a32755a3f0,2024-11-21T08:39:05.687000 +CVE-2023-52064,0,1,cdef612cbf98d13deb7aa4b99c2c8a1e376d46e030d189acdda80c813318fa18,2025-05-05T18:10:51.717000 CVE-2023-52066,0,0,09340d84a37f64a7d281f33481a88c11d08d9b9bd7b6e5fa961539ad3a21cbc4,2024-11-04T19:35:02.827000 CVE-2023-52068,0,0,7ecac2896ebd66625aba5f276e9edc1208d7d8cbeb72808da2150f1beda62c3b,2024-11-21T08:39:06.050000 CVE-2023-52069,0,0,e0cc3a56b8f34ef806c166922e3f10aab7b4b5e2b7d66a9939240fb5414ee212,2024-11-21T08:39:06.227000 @@ -243719,7 +243719,7 @@ CVE-2023-7081,0,0,91c63ea627dfdcc942a01ae71661456a1ce0179dd752d7ae102820022c20b5 CVE-2023-7082,0,0,01da1b16e99cb894b19b28e654f0eb0d1f946ad3cc9cf73b506a5d550a9446db,2024-11-21T08:45:12.920000 CVE-2023-7083,0,0,c5aa53dbff112a3d086d0b26f297d981e1f6ee6c887d1ac2941e9a37a179680a,2024-11-21T08:45:13.047000 CVE-2023-7084,0,0,d9889df429199caea86387e661e3ff9a19490ddaa4c78a76e3ed6d89055dc2e5,2024-11-21T08:45:13.180000 -CVE-2023-7085,0,0,8dcb43190edff31a58d7e80f80235d7b31833b453fd722cc109bbeb74c7dc197,2024-11-21T08:45:13.337000 +CVE-2023-7085,0,1,ff31f837c71e6103db320dfb5036954bafa30bf8481edfd8ca5717d6131b3010,2025-05-05T18:00:58.713000 CVE-2023-7089,0,0,3eda31786e317c37a0b05cfc344876ae32458e35d6c8f690393958bfb9334612,2024-11-21T08:45:13.543000 CVE-2023-7090,0,0,594a7b8a9d6eff78de19931d6759536c96796d341f077f4eaa2759101ee8d992,2024-11-21T08:45:13.663000 CVE-2023-7091,0,0,93fc4b825a5b5c8789b661b74bbc6e0b8bb3e21b8cd7230a257f0fe5a439447b,2024-11-21T08:45:13.810000 @@ -243848,7 +243848,7 @@ CVE-2023-7232,0,0,fcaf20cfb6a7a90662c421b479666baee25ec488409f8bd6723ed2c9847840 CVE-2023-7233,0,0,cd57130e3a0adbdd71886028ffb489df6c2e5d6130f885e92fdc92adf16d35a6,2025-03-14T19:15:43.210000 CVE-2023-7234,0,0,248e31b2cc999c8ba6f2ca9d8d8237c455eadccd42c135ee68f6b05bbf12972b,2024-11-21T08:45:34.383000 CVE-2023-7235,0,0,75ebe3c56f7a44cca49f7102be5edd0bc5560c328977265ffd1b00ced204cf40,2024-11-21T08:45:34.530000 -CVE-2023-7236,0,1,2b048d7e32640d15e54b70f01b10eade64ba658c8671f173bf3ebc540171d907,2025-05-05T17:58:10.357000 +CVE-2023-7236,0,0,2b048d7e32640d15e54b70f01b10eade64ba658c8671f173bf3ebc540171d907,2025-05-05T17:58:10.357000 CVE-2023-7237,0,0,0c3bd6955eb6bf6c958eb5f374149eb8332630855855e4a2dbab3e9a5d407760,2024-11-21T08:45:34.857000 CVE-2023-7238,0,0,f2c2a16153a14b165e4d3d77c2752db1c30df7b47db9f2ea28e60d6fd1873126,2024-11-21T08:45:35.027000 CVE-2023-7240,0,0,439042a94f83d9baa88145b524f98b35bfa94251573bfe12a1c6deedbb56ec68,2024-11-21T08:45:35.173000 @@ -243857,7 +243857,7 @@ CVE-2023-7242,0,0,e0a2e483a4603c7268168685c86efa9160d5f58ee87fc9d24f5e79db33cbb6 CVE-2023-7243,0,0,a6d39b882887bd276128033c6dcfff31a17043f39200d92a23af5f19936bb17b,2024-11-21T08:45:35.613000 CVE-2023-7244,0,0,dd787f884e2543369ebf73c6b25ee7f9322d4e3bdb2c43a5e07c1a29523326d3,2024-11-21T08:45:35.747000 CVE-2023-7245,0,0,d3bceec33d92b2fc8e00eb5d511a8af5d45d09f74efcc46dedbe4e3fb3f823ab,2025-04-02T20:11:54.737000 -CVE-2023-7246,0,0,29af65535dde2f59a001d882aabd03da10bc973523e6d87bf12e5a5c7f023390,2024-11-21T08:45:36.073000 +CVE-2023-7246,0,1,f95010aa5517ede71d8d06a29bc6b6510b2f14cbd7a81209366bc34fdafb5c07,2025-05-05T18:50:03.257000 CVE-2023-7247,0,0,459127b4ddb7748da655daf0c02ba0bc9b0ffe4b1d657c58077773df303e3f3c,2025-05-01T00:07:34.950000 CVE-2023-7248,0,0,e08fe5b96cd2595ce8fe0beefc785801fce374dd433c166a7d83d66c039f20b8,2024-11-21T08:45:36.437000 CVE-2023-7249,0,0,623483f8d33a7623194b47dbb0403fbfea5e58ac0ef6bb27b136d602dd55dfaf,2024-08-13T17:13:50.917000 @@ -244205,7 +244205,7 @@ CVE-2024-0333,0,0,8d02600923b0d02e1b6c7070d1a8ded2d1f193f4c1d7d9ca81e40af9ef96b0 CVE-2024-0334,0,0,9739f711655d826c400a7f20155e945d56271247c9d6ef10170fd1b34ef501d2,2025-01-15T18:09:14.237000 CVE-2024-0335,0,0,ad5113205ca29b2f8742e9d2c19760bae855fe4340c6c1425f590ec6a288b45e,2024-11-21T08:46:20.327000 CVE-2024-0336,0,0,29ee6e88418307cb76eac16294907a5939d0f088f63097c202d7c40f3061674e,2024-11-21T08:46:20.463000 -CVE-2024-0337,0,0,4283e5b590f28554a0f8b2d6d6a3df7642583c98c3889fb7628f92d4571d5247,2024-11-21T08:46:20.597000 +CVE-2024-0337,0,1,683a512d97d9c66c99b29d5ba073dfefd3a6e20271775c8da759d9002592ec7a,2025-05-05T18:48:54.833000 CVE-2024-0338,0,0,3727fe27f98338d0784f24d2fdd1ca2918b4ed9f08d9a4ad155c10393c70df8c,2024-11-21T08:46:20.760000 CVE-2024-0339,0,0,49bf2c81c4a587b6f3f618d612a7580b0be986a746beb6b69822069b1a3cb3f4,2025-02-11T02:15:32.963000 CVE-2024-0340,0,0,06b85e7e389f102535e519915abed523ecc03a44dee82eabb84b7aa7edf5d655,2024-11-21T08:46:20.887000 @@ -244628,7 +244628,7 @@ CVE-2024-0774,0,0,0a3ae60695cbf1fb6b46462639e196f690f4742067d8c03df19a7504c30a41 CVE-2024-0775,0,0,063b80b5a2abaacfae5a63096254b2df932380f66d79f884af68cc6de5841eb1,2024-11-21T08:47:20.760000 CVE-2024-0776,0,0,660ca2bed686505040aaa48f7a31622ffc5f009822f652d4187784ead0c18fc1,2024-11-21T08:47:20.897000 CVE-2024-0778,0,0,30eb49cd347c88e24c9885e6c35305e853f72c6dfad099f02fdfd7ae4b2787ef,2024-11-21T08:47:21.023000 -CVE-2024-0779,0,0,f42ba920868cca2d6678447a0f90e044c2816b4c934392b8be03646526b97b51,2024-11-21T08:47:21.167000 +CVE-2024-0779,0,1,5382f782017d30d31e7acfe1d86c1f137ca9540ae6a0a680f9691f1af7a3e530,2025-05-05T18:56:44.187000 CVE-2024-0780,0,0,df5fe382cd422c8a81850b1a6536edf569fa3fe183e8c5875f6cce7981fd25cd,2025-03-14T17:15:40.607000 CVE-2024-0781,0,0,ec090e8623d296c426d777bf73f740f5b568bca8b89430b58cfac07f155ae93f,2024-11-21T08:47:21.450000 CVE-2024-0782,0,0,eb6ac71f02c8da50317a6f42c46be6a4eacf5fb7f1e59204a81a77d1a930b344,2024-11-21T08:47:21.583000 @@ -244700,9 +244700,9 @@ CVE-2024-0851,0,0,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d CVE-2024-0853,0,0,65a10213ae6200b5072f62bd2bb36a10fbd368488601cdd857d7baa226a547cd,2024-11-21T08:47:30.450000 CVE-2024-0854,0,0,83def637c9c89f1d4fb66e0a5195703c48cc32d524a346280222fb102848fe7f,2025-01-14T19:29:55.853000 CVE-2024-0855,0,0,b26a361a1517ce1f709a4d519b7d04ed7dca805341418f9c5619943536f0b9be,2025-05-01T14:25:47.930000 -CVE-2024-0856,0,0,d1e186c99c2fce44f1d9cac2180e033c9f5321c5a3d79a52ac686d6a76fecf5c,2024-11-21T08:47:30.880000 +CVE-2024-0856,0,1,65c9319aa508f437381f52ab362396c7acc77b90d16b6ae61ed0dde4e283914d,2025-05-05T18:41:08.043000 CVE-2024-0857,0,0,f5b207eaa482f0854c3fe9058cb4359270cea2f96494248560ac10b0594a344c,2024-11-21T08:47:31.060000 -CVE-2024-0858,0,0,8fa53e52e2cf5d8593cc0dbbcb52d7491cdf4f2515add0ab22d5c5bb084f0a90,2024-11-21T08:47:31.207000 +CVE-2024-0858,0,1,20cb6f06aa8aa43097cec6829120027fb00b3a6206f7d451f1468fdfda277eb8,2025-05-05T18:55:59.967000 CVE-2024-0859,0,0,5cfa08098ea7d06341817062d82bfdf1a0864f915add801f57f34ac3edd24b76,2024-11-21T08:47:31.390000 CVE-2024-0860,0,0,7d97ac5d2be8cfaa69d18d5d8b4ce210b5d6c546d6ceaa4d2f4600029871a6d3,2025-01-23T19:56:53.883000 CVE-2024-0861,0,0,3706666137cefbcdffb9086c7097604cd841c37aec6a1005fe4813b690ecfbf9,2024-11-21T08:47:31.670000 @@ -244807,7 +244807,7 @@ CVE-2024-0968,0,0,2adf6f675fe8367153779cf53407f6187c199dacca5503cf3367ddd720d368 CVE-2024-0969,0,0,f0f63e7c5134853236cb11c3663a549ce3f697536d3dd8f4f5859c7117e2326e,2024-11-21T08:47:55.083000 CVE-2024-0971,0,0,0fbf66131068316f18a459309bb5abd202482e32856952ee011afb233e507491,2024-11-21T08:47:55.270000 CVE-2024-0972,0,0,e58be32866f33c67069bcbf1a6ed4e3bd511aaced28f98cb0cc22c6a351ffb25,2024-11-21T08:47:55.493000 -CVE-2024-0973,0,0,5995f4d1a210465215b2c4b03025cf04c8d5e1965bf53ea1c96f66114a7af1f8,2024-11-21T08:47:55.720000 +CVE-2024-0973,0,1,aed8eb330b3491d473a0c3659e7bd14152bc998dac9bc6833bcc7f238dfe0d40,2025-05-05T18:53:59.060000 CVE-2024-0974,0,0,30450b1e1be60ec4560e59f53aeee211010a354cbda6e8888e0d09007531d84f,2024-11-21T08:47:55.893000 CVE-2024-0975,0,0,927902427c81e78a820da29ca78a14e906507ae17eb4d8834d59df87d8387cd2,2025-02-07T01:11:02.703000 CVE-2024-0976,0,0,c79dabcd2e4b14a1e26c7170d6a384930b136ebbac47519fca77529002b6ebdb,2025-03-07T19:56:59.733000 @@ -246446,7 +246446,7 @@ CVE-2024-11611,0,0,a83df79a577c5a2160bdc770d323da4f2935866142b1fd802987fee6b3a88 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 CVE-2024-11613,0,0,a3e07cdc9334a5ecee59dd269cd691a9aafaba0a184c1f7adde95fd1410284d2,2025-04-17T02:41:14.680000 CVE-2024-11614,0,0,477321533ad9e2ccd73ec62dea3afe896674cd2e969a76f5f053d52a44b0aed8,2025-04-17T01:15:45.350000 -CVE-2024-11615,1,1,08aa0e952e031fe39045d8d9bfaf28f95561923f896169e9375e2afde673e61d,2025-05-05T17:18:19.130000 +CVE-2024-11615,0,0,08aa0e952e031fe39045d8d9bfaf28f95561923f896169e9375e2afde673e61d,2025-05-05T17:18:19.130000 CVE-2024-11616,0,0,e26913b28255a07687c098cb43ab011833b617a595c7054a83f61ac37c974dc4,2024-12-19T10:15:13.323000 CVE-2024-11618,0,0,0e3a6f9f43124700db03eb1b663dd8529795046f0f664ad17bec9e799f8ac8d2,2024-11-22T19:15:05.437000 CVE-2024-11619,0,0,199afb7118552bdb4d05394f3b278f423ca0e36121b2f9801d8d56e20db43382,2024-11-22T21:15:17.500000 @@ -248144,7 +248144,7 @@ CVE-2024-13306,0,0,8dea45fe22ef583481b71e4e38fb1b41d30b1fbc236314f0aca5a51f0af05 CVE-2024-13307,0,0,4cdddb6e54b0e00efe19b2308669bab914d019465d5766c3d3264377dd995516,2025-04-29T13:52:47.470000 CVE-2024-13308,0,0,5a7c5de49dea6dce6146be04ca3299c64c19e3ab1de1461d50a35b802bb7ee20,2025-01-30T22:15:08.723000 CVE-2024-13309,0,0,0b3b8b334a1de7768f2a2e87180e2cff3c33f0ede7bad89f9b0bac93a7d10749,2025-01-30T22:15:08.880000 -CVE-2024-1331,0,0,fa0b4100fed568deaf79759f7ef3d05662d359a7b56b818640e528ddf812744a,2024-11-21T08:50:21.027000 +CVE-2024-1331,0,1,9d173e21c9dc37e78754849b6df46eb1d20847c006b8fdd8b08b4a7feac03dde,2025-05-05T18:08:54.767000 CVE-2024-13310,0,0,c7d7f61ed943995654d2d7f670a6eebe7c0fd61f9032347d9fa323e6d73361eb,2025-01-31T16:15:33.080000 CVE-2024-13311,0,0,8f1f9a5d171f95a7ba0f9eaa7d2951798d439c8a220f4f2f7df62ba50bf29d83,2025-01-31T16:15:33.280000 CVE-2024-13312,0,0,816e38c6c7477b967986b1dc1563e84c09b9a93286b16913543c3869e5b6d36c,2025-01-31T16:15:33.413000 @@ -248165,7 +248165,7 @@ CVE-2024-13326,0,0,4eb664f857852f85d48bed2635b2952230bd12017f152968dd72998c41f74 CVE-2024-13327,0,0,22b2dc233eb39c57d3bd79862d7125f99336f863a716fc49868f10eabc54af1c,2025-02-04T19:15:30.650000 CVE-2024-13328,0,0,4d1dab7a207525c914cb3043e0142c7adaa8689dc98e67fe7dde91ba2060a391,2025-02-04T19:15:30.793000 CVE-2024-13329,0,0,e5412e38b5e36a20b4b91ac28412089c2740ce2fd4de0961474996ae997e8d98,2025-02-04T17:15:16.950000 -CVE-2024-1333,0,0,444a3bea93e8bf504a92d8bae674d1cc8d7e7922c664597dd70a0800a0f647da,2024-11-21T08:50:21.337000 +CVE-2024-1333,0,1,9cf42d8b3e389ab52ed38951df1135a855d75bf7350fcef5b573b79382e72050,2025-05-05T18:05:12.950000 CVE-2024-13330,0,0,b7b2be0ee54951ff3dafd011ece6b9c03ed5903c3fe1037f6d7bd9f191433082,2025-02-04T17:15:17.090000 CVE-2024-13331,0,0,8344d9d144f3a5c761819a19f03440d07ee528586036c079ebef3527b1cc2ccd,2025-02-04T19:15:30.927000 CVE-2024-13332,0,0,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffbf6b,2025-02-04T19:15:31.070000 @@ -248784,7 +248784,7 @@ CVE-2024-1397,0,0,b23e8b9ccb5706ad3f8d257df0efb1d8013c2af60938dfd6b0df8c51fda395 CVE-2024-1398,0,0,9645ba9f8586ede4d8e9304631788266d0cde74989f61af36e6ddca7859998d4,2025-01-08T18:39:21.643000 CVE-2024-1399,0,0,de4ae2e68321a6c15c8c7d567274d914b003ef22dbc953f97581fd2a2e98f996,2024-11-21T08:50:30.073000 CVE-2024-1400,0,0,bac94fa923e5d8ff034c18d15cece1c7c0b0b8e72e665f80cf1c9da5ac122607,2025-02-05T20:56:20.887000 -CVE-2024-1401,0,0,a8b1e1f055c333342947dea295c71d42c64bcf1d725672820250be169e2584b2,2025-03-27T21:15:44.207000 +CVE-2024-1401,0,1,3f5a6ec4e213aaaa2419af3f9010e903695273207314f34dc54b8c7847ee5e52,2025-05-05T18:51:21.257000 CVE-2024-1402,0,0,c16a2bb5e28338a9b7a8e909fd1180bd46f3314048e1fd4a395f2a2357ace438,2024-11-21T08:50:30.447000 CVE-2024-1403,0,0,586131040c12c42e3d4d259065af315a9ce447a030f9164bd11968bf5202492a,2025-02-11T17:40:59.267000 CVE-2024-1404,0,0,72e7bfa50d663f6618ea5cb7b36bb28904508f29cf1e05b2cbe5def310af3816,2024-11-21T08:50:30.790000 @@ -249021,7 +249021,7 @@ CVE-2024-1654,0,0,54b765485da31e34b294f618921ee811c38caafb34113ca3e291e29f9af89f CVE-2024-1655,0,0,73472418806d29e6d771b815384afb3f8654a25ef96081ba479a56044724fb2f,2024-11-21T08:51:00.953000 CVE-2024-1656,0,0,e243f4b9296b3740f96ff646ddc835ed81a3996419b970e73520fbf18022e5c0,2024-09-11T16:26:11.920000 CVE-2024-1657,0,0,9d0dcabd947122c0ce24953e05521475a0c3a91683a93bec3c9f2dddcfbfd885,2024-11-21T08:51:01.173000 -CVE-2024-1658,0,0,84316ce5e5c5e0b9a50e2aac7a9c040f71cec594819fcf63540bcecd2b6102bb,2025-03-27T22:15:14.193000 +CVE-2024-1658,0,1,4d795cc15cad6aa1bfd13a1267c7b50f2018f037dfc62e7d7aeb88785bb27473,2025-05-05T18:02:16.590000 CVE-2024-1659,0,0,89ae27a5a9ba7c42d9a91c4b580358dd8ae6b774fde1ed1f21377fc24269979e,2024-11-21T08:51:01.463000 CVE-2024-1660,0,0,0b36a025a7cf15647cb940ade020894d26d5070278e93d1cba73cc4d9e477666,2024-11-21T08:51:01.610000 CVE-2024-1661,0,0,57419dfac19fc8b1117ab03280b3c2a88810749b66775f5fc9b43a910e481cd7,2024-11-21T08:51:01.803000 @@ -249334,7 +249334,7 @@ CVE-2024-1979,0,0,450c8bced69f6acee39bec8a0cbc5907a91ea6349c4a430e3400e611d5082a CVE-2024-1980,0,0,d05d6a10f51fa5cb95450081d05531b2a97dcdb5a95466a13c126d057076b9b9,2024-05-31T15:15:09.393000 CVE-2024-1981,0,0,cffe2c737efb8789ba097f31f0d9c0625560e844705711832217b8456fb6a355,2025-01-16T19:00:16.603000 CVE-2024-1982,0,0,2c3b991abfb1cc6b904427c7ec7611215da28588e140d0bf73ea79d1842c6579,2025-01-16T18:57:54.527000 -CVE-2024-1983,0,0,0c56493a60ba13ddc89415166e52f31b92b19c76b71cb4aca743b8140bbae87b,2024-11-21T08:51:43.910000 +CVE-2024-1983,0,1,eb45f2d3ba72e56172fb7f2297a8c9100fbd9d0362cf9f1d8cf7fdb36a60704e,2025-05-05T18:38:46.200000 CVE-2024-1984,0,0,920a1bc7dc8c1d74f9ff491089d69f3f520c921e97285bdabccea7eeadcef6ee,2024-11-21T08:51:44.100000 CVE-2024-1985,0,0,4057968660f4629a99234942fb0c77f034584df8c8d7585d728187ed350ba8f2,2025-02-05T16:43:56.660000 CVE-2024-1986,0,0,3ecaed9768f7e044532c47f6d5039af79180cdbe72b916e1350038f4d07e8945,2025-03-11T16:40:10.820000 @@ -249367,9 +249367,9 @@ CVE-2024-20012,0,0,032eaf44b99fe882a34e6aba7f568f377b39ce8e6869d2f3e491b4a94d24d CVE-2024-20013,0,0,aa6383699ae95ba1779043fefd85395a485e40788b6ef64d08f3b84398e34dac,2024-11-21T08:51:47.850000 CVE-2024-20015,0,0,d0bf84e9154beb2a0ca615524eb7d5a5c8af3f84d315bb5b3b9fc9a5e887ec1e,2024-11-21T08:51:47.987000 CVE-2024-20016,0,0,333b42e108610218ddf2c76157ea0b6043a24679be8cf0416b50493ecc89a87a,2024-11-21T08:51:48.240000 -CVE-2024-20017,0,1,da71c6bc26853d8e9ded93e0c1fca22f9400abb6e4c2babffeb7ced2dbfa0654,2025-05-05T17:48:05.470000 +CVE-2024-20017,0,0,da71c6bc26853d8e9ded93e0c1fca22f9400abb6e4c2babffeb7ced2dbfa0654,2025-05-05T17:48:05.470000 CVE-2024-20018,0,0,10b23874f58fe9896adee53f01a628429edd91bf1075832dbad8b96dda757fd5,2025-04-22T20:36:34.053000 -CVE-2024-20019,0,1,1474f8517e2fbe2d40ff6a86c6c9b25c47504651240cc60f9423d03120077920,2025-05-05T17:54:32.670000 +CVE-2024-20019,0,0,1474f8517e2fbe2d40ff6a86c6c9b25c47504651240cc60f9423d03120077920,2025-05-05T17:54:32.670000 CVE-2024-2002,0,0,6190d86055177aafba4288f19403b2d388d4abff6ccf1fd872867fb9a53822b2,2025-04-09T15:36:37.840000 CVE-2024-20020,0,0,95eda6ad7909bd99568c191992c0691b09f5f3fd875b18986a3dc9a442abed96,2025-03-28T20:15:20.563000 CVE-2024-20021,0,0,3a2969974820adcd7a9763be4bbd6718c2e64d724b1864582e1a469ddd955585,2025-04-30T16:42:17.380000 @@ -252884,7 +252884,7 @@ CVE-2024-24402,0,0,7f458a8af3fe0b9a45e7a437cbf857eb25ac5b2d4389714ce9b7162d41f6a CVE-2024-24403,0,0,9dfd8d2383a51e07b61f370007222fc6207ac481d048277e8f500a7d8b0ad907,2024-05-01T20:15:12.510000 CVE-2024-24407,0,0,ce06cc5f32b49af63e6fa2d5048a0736900175f28e47920036d6aeba3df70372,2025-05-02T19:51:07.730000 CVE-2024-24409,0,0,2b5b94cb6623257f634c08bd886ff97512dff9af22f16e80107479043a99a530,2024-11-13T20:35:44.963000 -CVE-2024-2441,0,1,c26b26f6bccb8a25bceb5f760cf8405b39807e3ae1ef3ba4b6d4deb79a11d66c,2025-05-05T17:12:21.360000 +CVE-2024-2441,0,0,c26b26f6bccb8a25bceb5f760cf8405b39807e3ae1ef3ba4b6d4deb79a11d66c,2025-05-05T17:12:21.360000 CVE-2024-24416,0,0,345a6a9359cd380a57dfa06ce5a7f3fca1a4c5d31b5a3eb53bf482ea3cb330e8,2025-03-15T15:15:37.440000 CVE-2024-24417,0,0,bb229284be9a463e8a0b5f6c87c2833c3d34014ad0816393a8893126d2eed8a5,2025-03-14T17:15:42.390000 CVE-2024-24418,0,0,6b9c7462ae867724965b011e98dbd115b5d1c7506791d3b3dd1920f2dfb507ca,2025-03-24T18:15:18.897000 @@ -253455,7 +253455,7 @@ CVE-2024-25156,0,0,60847190532a7ba7e7ee62459daea2ab78e6427de860956fbb7099bc19f8f CVE-2024-25157,0,0,b70385b233eacac3c5d9d9d5477e3e8a95d4ead7ee037df905caab5d3e171959,2024-08-19T18:57:58.657000 CVE-2024-2516,0,0,77ce9a2ebf0a03382426f1ce47b57f851cfbc48c7499c251e75e7b16244e318a,2025-03-03T17:00:20.630000 CVE-2024-25164,0,0,846e0b12664c69b33a141ecb3fb34631c9985321de2be67da6fd9bf2e318d6f5,2025-04-30T16:53:41.083000 -CVE-2024-25165,0,1,688ec36335851944188d6930a699d8a4664b542eac9eb157cb5307635b7fb093,2025-05-05T17:21:49.530000 +CVE-2024-25165,0,0,688ec36335851944188d6930a699d8a4664b542eac9eb157cb5307635b7fb093,2025-05-05T17:21:49.530000 CVE-2024-25166,0,0,8210ad9859af231dff91d91bc50e58d4dc41ccc82484b77d00ab66f2d4b0466c,2024-11-21T09:00:22.937000 CVE-2024-25167,0,0,6680c9ae0b5f0e6a56ae0f989b9e9129826f63fc1c07b9d46b893bd2a5ea0d07,2024-11-21T09:00:23.153000 CVE-2024-25168,0,0,8cefebfb25cf73bfbc7148eb27cdd7832e378fc25a13306a6452184972fcdac6,2024-11-21T09:00:23.370000 @@ -253527,7 +253527,7 @@ CVE-2024-25283,0,0,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85b CVE-2024-25284,0,0,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000 CVE-2024-25285,0,0,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000 CVE-2024-25286,0,0,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000 -CVE-2024-25288,0,1,c00c0f0ed365cd3045a67ea803bf950c986d89275fdaae00a7634d3d276deffe,2025-05-05T17:24:19.807000 +CVE-2024-25288,0,0,c00c0f0ed365cd3045a67ea803bf950c986d89275fdaae00a7634d3d276deffe,2025-05-05T17:24:19.807000 CVE-2024-2529,0,0,a38127911a28483f7efb61167ec2789cdd73bca769227605ab917a8bcc9b443b,2025-03-03T16:57:24.653000 CVE-2024-25290,0,0,35a48ca5a622e094bd31621eeb7b60a8ce0e37e115c0a197c45f71405831ee4c,2024-11-21T09:00:34.240000 CVE-2024-25291,0,0,96fc4fdf9bda90ea9adf3847d54655aefc5fca4ba5f62f3172b9379821861a1c,2025-03-27T18:11:37.647000 @@ -253829,7 +253829,7 @@ CVE-2024-25724,0,0,e0bfae1578de6d009c2ec567f45727863a3aaa4f54ddde5da227f1c075d1b CVE-2024-25728,0,0,249547664dee94486de7d24f91565612df1fd7ba5870da82cfb8177b2a0fcb61,2024-11-21T09:01:17.043000 CVE-2024-25729,0,0,3db67ab23a258a05979984a126775ad307c38690f174be37fd98d41efab8557a,2024-11-21T09:01:17.263000 CVE-2024-2573,0,0,57a27569f00533bee9ef2825ed2d131f63222e4eecb59af9eff21758bbe1c7f6,2025-02-20T18:12:59.823000 -CVE-2024-25730,0,0,4822f0fa976342738e5c9b4bb11020814ed21edf46ef9cf1b17227648450dd42,2024-11-21T09:01:17.477000 +CVE-2024-25730,0,1,a3f40cdeadc0746d34aa88aca10dd05a3714f9af1e9a3287e0396f12ade56eba,2025-05-05T19:16:50.050000 CVE-2024-25731,0,0,23c90892bb3a72d123390e073ef6f8f902d4cf65e44890c3ff8940f2d448fc74,2025-03-26T20:15:19.587000 CVE-2024-25734,0,0,527e447a884a88a64384bec0a173ecf9ef880b10e8ed79a82efc55a8a4a49418,2025-03-18T15:15:47.980000 CVE-2024-25735,0,0,9fdea3ad6de7f4f83bd747335b88ba4bc80cbb63cb46a203f3f828d80e36aca1,2024-11-21T09:01:17.970000 @@ -255381,7 +255381,7 @@ CVE-2024-27477,0,0,36173b5e9ed35b1f75b77e9c5a1389bddee1b62ee65fc889b68f7fa29a436 CVE-2024-2748,0,0,81ac4eacdbdacc04b7fe111ed5d4746e52367963774e6db669519a5e5c8822f9,2024-11-21T09:10:25.717000 CVE-2024-27488,0,0,5320e2fdfc5da3ad09c401d0637f295f862172d42e9a14aa4b307c0ce61bc3d7,2024-11-21T09:04:40.187000 CVE-2024-27489,0,0,5336dca041954d1e26e4b3d0955394288c5270412febd061bddb236f9fc7126f,2025-03-27T16:15:23.117000 -CVE-2024-2749,0,1,177296a74c00a65b12a9c0be748cfd2b242c3d00669907b8071357d15e7aac5d,2025-05-05T17:10:37.557000 +CVE-2024-2749,0,0,177296a74c00a65b12a9c0be748cfd2b242c3d00669907b8071357d15e7aac5d,2025-05-05T17:10:37.557000 CVE-2024-27497,0,0,62f599a501b5cf4655f3ce984b75800709d12bba5ed8533f5e10f5fa43687f31,2024-11-21T09:04:40.573000 CVE-2024-27499,0,0,aff8399d997e8300117ba4dd5debedc8467698b2abf7cffa6e1a46591c5be175,2025-04-11T20:08:14.407000 CVE-2024-2750,0,0,7a22bbbb3a616bb457587b001fe4c1da677362ec1b983db201c6134fde3c5544,2025-01-21T20:43:58.117000 @@ -255504,7 +255504,7 @@ CVE-2024-27747,0,0,6f1ddae8b249acf53b9166e440726ecfc1ce36472977a70dc04ccd917691b CVE-2024-2775,0,0,c7ffaeb0461f05cca21e646af6acc77ea3eef3d3454b74ba7b43a7ce629618f8,2025-02-20T18:29:08.757000 CVE-2024-27752,0,0,51f44ea4d791b236f1be7a96290ec94dc23c429a938add370ee6be6fe01f7126,2024-11-21T09:04:59.627000 CVE-2024-27756,0,0,e93ad2fc2a071bfb70f8b4c256623e40cfa1d2e82cb7ead180eb27a2cd889aaf,2024-11-21T09:04:59.863000 -CVE-2024-27757,0,0,9fe9123cd912dabb547fa5ab003113e5fe8b25696cdd4a79b551f8f77bd25a07,2024-11-21T09:05:00.087000 +CVE-2024-27757,0,1,7ec78a2cac909ee6a28cb913a9ddf8ee3cecfa41b9a77222a6bb8ba8bd947026,2025-05-05T18:13:19.633000 CVE-2024-27758,0,0,0de54cc7d1bb775e1a420d07eaf51d2b86419d1e732ab9300e9b648b00610ff2,2024-11-21T09:05:00.297000 CVE-2024-2776,0,0,ff0c299b0adedb2ca09689e98f8c59d5c756fde1f6d767c33af6b85645f2595a,2025-02-21T18:36:45.960000 CVE-2024-27763,0,0,32383ad7216cd232dc170dc5d60505abb688dedd04dc8e59688d18a30e13c95a,2025-03-12T18:15:25.373000 @@ -256055,7 +256055,7 @@ CVE-2024-28418,0,0,a5e05d2cc5e3ebf99bce836f47f0ecdcc0f79fd522b5b2596c02c5f5bfb0b CVE-2024-2842,0,0,34d0d413b4d6632038ec782e971de56fb1bdc6a593099d23c3bb8c8c34f5ea05,2025-02-05T21:12:25.330000 CVE-2024-28421,0,0,ce829c3928a8bd5eedeabe1cac8e130c580ae7339accf262ba0cdf8590d1cba0,2024-11-21T09:06:18.980000 CVE-2024-28423,0,0,03e791c7d95281686418dfb48fab328a816c52873637287d2158a6b0e815b0f3,2024-11-21T09:06:19.313000 -CVE-2024-28424,0,1,ece1ebb0705441539ddc6f46fd840f34c27e145a253648f7fe1fa0426e9f1ce5,2025-05-05T17:53:36.393000 +CVE-2024-28424,0,0,ece1ebb0705441539ddc6f46fd840f34c27e145a253648f7fe1fa0426e9f1ce5,2025-05-05T17:53:36.393000 CVE-2024-28425,0,0,2e7ca7955f3200f3627ecb06dac5ba7d3ac676325016bb19aa1d31821f6906c5,2024-11-21T09:06:19.970000 CVE-2024-28429,0,0,f1bc99480895abf6bc4caf32af1c796e27f5ca64f4ad6892c9855b9941f3f4d7,2025-04-01T13:41:22.510000 CVE-2024-2843,0,0,82c82ac855f305bfe3ef4cdbfcc5cf82cda6bf4be251e6d0ffd253c65b2fa266,2024-08-07T20:35:16.833000 @@ -257840,7 +257840,7 @@ CVE-2024-3084,0,0,78e37833e4018c0451a2e57cecfa2983e7634d83093c960a91a3dd3908a13f CVE-2024-30840,0,0,9ee285b1e484352f42abefcb7e406f31d8845e45977bb07cce2e854b4d60f4f1,2025-04-14T13:40:27.820000 CVE-2024-30845,0,0,f5a78f2b78cc6754305a4cdff00107f918404526649bb47c18c893e60776a029,2024-11-21T09:12:27.307000 CVE-2024-30848,0,0,e40c812aebcde1483034aafc18bd7358a624108bbd12a9c3e98f2c43927251d1,2024-11-21T09:12:27.530000 -CVE-2024-30849,0,1,df28e62f8924c760af948301c8a7c4d1e52c06e17175b0bcfc3f7e284347aaa6,2025-05-05T17:47:47.150000 +CVE-2024-30849,0,0,df28e62f8924c760af948301c8a7c4d1e52c06e17175b0bcfc3f7e284347aaa6,2025-05-05T17:47:47.150000 CVE-2024-3085,0,0,b0343416332362deb163c60304ecd88f4bac9d033fd1e5f003060f03428998a5,2025-02-14T19:22:32.327000 CVE-2024-30850,0,0,30f2c4f2d3ace0111b29d7bbcde469f2e77caba3bc89deec069723f95ae09fec,2024-11-21T09:12:27.960000 CVE-2024-30851,0,0,4480d1b7faeda725e619f016cdb0fd853eeb3c41e15a3fb499b65699de4b965e,2024-11-25T16:15:12.930000 @@ -258840,7 +258840,7 @@ CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd4 CVE-2024-3219,0,0,3436a48eefb6e374b0b41c8e6d01dbcbdf9a5be74956c1aef95b1c2c9d25a13f,2025-05-02T23:15:15.613000 CVE-2024-3220,0,0,c766422298c136f4a8e45324514ac876059fb77966ac9b6e9eab0ff9acaf57d7,2025-03-14T10:15:14.917000 CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000 -CVE-2024-32206,0,0,f802275cc8aaba101529f42f816a2259e46867b3c08da48e7e77243afc094b5d,2024-11-21T09:14:35.290000 +CVE-2024-32206,0,1,ca788af868c82074309b27d9a000c5b669fbab46402f1e3def28fedc1eefbceb,2025-05-05T18:14:23.690000 CVE-2024-3221,0,0,fbb7a14afa7e12fd61e8f2e6d02c1cbb45291067b61c8d84c5ba89e09aeb2bdd,2025-03-06T16:38:05.583000 CVE-2024-32210,0,0,175315f9813fd6f2ac4a742dbd54281d7bee9ff41ab24185218217ee2af870be,2024-11-21T09:14:35.530000 CVE-2024-32211,0,0,7aeac149ce230244d2b917a1cbedf2ade22ef2010393663a9a7c7fa147fe421a,2024-11-21T09:14:35.807000 @@ -258911,8 +258911,8 @@ CVE-2024-32339,0,0,4d3648a6ab0b94d1a1f5637672c31f735a90660bb98f6ab7a03fc4fc67e81 CVE-2024-3234,0,0,137be6d2707283c72a0c8b82a18b8dff071722006955babdcc00acbe77646371,2024-11-21T09:29:12.493000 CVE-2024-32340,0,0,bf4584ff2272d47457c71cbc75f47b29712e26223bf53cd2f1f5710119be92e6,2025-04-11T14:50:17.013000 CVE-2024-32341,0,0,169727cf9dce089a1b7114c79ff4eb2181ac379199a49cf0af80cfa7d9dbda79,2025-04-11T14:50:10.083000 -CVE-2024-32342,0,1,348a13f792d8068587430e3527f7fd04dbca7ef485de1d8b60b9a25bdae3c8c4,2025-05-05T17:41:56.937000 -CVE-2024-32343,0,1,5e50e74fc5321bfff415b3a776863dc716059c727db2591d62a234b9c63f3f1f,2025-05-05T17:41:19.117000 +CVE-2024-32342,0,0,348a13f792d8068587430e3527f7fd04dbca7ef485de1d8b60b9a25bdae3c8c4,2025-05-05T17:41:56.937000 +CVE-2024-32343,0,0,5e50e74fc5321bfff415b3a776863dc716059c727db2591d62a234b9c63f3f1f,2025-05-05T17:41:19.117000 CVE-2024-32344,0,0,2804e7969d1beb2ea680c5954727ee74cf6bd0253cbb5f2b8267afb8e8b71ee7,2025-04-11T14:50:02.023000 CVE-2024-32345,0,0,ef5e45876bfcee128c16fa101ac96f8a1b6cec8c4991ee3f53b865bf42ed86c7,2025-04-11T14:49:51.053000 CVE-2024-32349,0,0,811da35f6f4571013cc5d2b26e825fae3820122258417ae118938684a862e5fd,2025-04-04T14:28:31.007000 @@ -259003,7 +259003,7 @@ CVE-2024-32478,0,0,4a0ba2a83afa6519a783dca6fc4358d1834574a4640a413c698e36240b961 CVE-2024-32479,0,0,9b7bdf880dcb0a194868d6600b4a7208b0b85f04828886eb5935f050e1e08162,2025-01-02T21:32:19.123000 CVE-2024-3248,0,0,4d9bd80bd4ed62fe94852f5bf7f67f462c42fa4c778580cbe1f5799efe09e63e,2025-01-29T16:18:20.637000 CVE-2024-32480,0,0,075798433acc46de9af0226806765757117dcd1d1201d1492ab04337525466fc,2025-01-02T21:38:11.383000 -CVE-2024-32481,0,1,adf09153338f6ac2afc6961ece2a0816fe4a756ec940dec8326ec04ba807c904,2025-05-05T17:31:53.233000 +CVE-2024-32481,0,0,adf09153338f6ac2afc6961ece2a0816fe4a756ec940dec8326ec04ba807c904,2025-05-05T17:31:53.233000 CVE-2024-32482,0,0,522b777247914831e62e413386cb4671fbd87cce86fa96f638265994ccb940e0,2024-11-21T09:15:00.140000 CVE-2024-32483,0,0,b30d6e0a3706a53dcfe036dfdf50108c32320dc8f8de91e271a9318984dbe9f5,2024-11-15T14:00:09.720000 CVE-2024-32484,0,0,7896b2cfd633e1dc14fe53779f321e78cba2d01b173f70e24cc07a477ecc39d0,2024-11-21T09:15:00.430000 @@ -260419,7 +260419,7 @@ CVE-2024-3424,0,0,774c3a4e16846bbead94d6d7d7b95e95868963aa2b35ca60c061f1d0eb9d64 CVE-2024-34240,0,0,a6cc74a4b7e6ac1ff4630f4dda1cfe0067255faac0d07ac084685fd926fc750d,2024-11-21T09:18:21.180000 CVE-2024-34241,0,0,e6b9fe6b441390d6d7cebe002b321929ea0e881ede166ad6eb49a567d3b43c57,2024-11-21T09:18:21.420000 CVE-2024-34243,0,0,512381ece1d0a0c965b656355baff9e5032fdcab6f50414fee01b59876e139fc,2025-03-28T19:15:22.487000 -CVE-2024-34244,0,1,fcc19d51a17c5dfbb95c4630401e94d1a545670557c39bd9cc000b2654f46a37,2025-05-05T17:13:02 +CVE-2024-34244,0,0,fcc19d51a17c5dfbb95c4630401e94d1a545670557c39bd9cc000b2654f46a37,2025-05-05T17:13:02 CVE-2024-34245,0,0,b5099c42e19b1039ae7ddf900d3c4c43fa783010072652bede67edf705ab3536,2025-04-01T18:05:29.510000 CVE-2024-34246,0,0,271b3187813b8ce82439f14dbf07ff6cd4f93d1acd3effae28314ce124941aa9,2025-04-16T18:46:52.950000 CVE-2024-34249,0,0,a78139d83f87d2ae630434802728c8fe982cda7a578f5c45bdf2080413dd6fb8,2025-04-16T18:46:40.560000 @@ -261041,7 +261041,7 @@ CVE-2024-35085,0,0,fce59019f7575ce68622c1e7420aa62bb4dd53c6113e171b8a8cfba629236 CVE-2024-35086,0,0,d8e1d1bdacc5ed170c8ec27df2235aa1c7265e19682262238c6b6618c2c9b1a9,2025-04-16T15:35:13.213000 CVE-2024-35090,0,0,57515b1e110142159dcff7b319a07b249e6490e9ad373396967deb7d7fbe620f,2025-04-16T15:35:55.507000 CVE-2024-35091,0,0,ea73b0f950d47c6cc0344d5f10fe10783681ac0bb030f2124db41ba13fffdfe3,2025-04-16T15:36:06.897000 -CVE-2024-35099,0,1,622c0a02b32c3af2d24cc4a9a067bcdb6bf7a1fe3455c3c1fcf62397d9aecda6,2025-05-05T17:09:33.593000 +CVE-2024-35099,0,0,622c0a02b32c3af2d24cc4a9a067bcdb6bf7a1fe3455c3c1fcf62397d9aecda6,2025-05-05T17:09:33.593000 CVE-2024-35102,0,0,a3ac6cb938aa7738580fe72bae53eba68e5c5ac83bdf3dd07089a3c2800eeb24,2025-03-13T18:15:41.063000 CVE-2024-35106,0,0,b3cbb527e89eeaa447d1de741b34621dea8868efaceae836286cd0a4cc5c9cc1,2025-02-11T16:15:39.913000 CVE-2024-35108,0,0,491ec2260165d7f7d3efd5be494989910741df5aa19c1bf25c8b4a132d685389,2025-04-15T17:02:50.950000 @@ -261274,9 +261274,9 @@ CVE-2024-35373,0,0,481f4ed161a06ef81ce7d0e02b090623a3872526595ddf52059f6e945fd56 CVE-2024-35374,0,0,f6d205f549730fc4f84ce2601f2413d348ea0ccdb43faa971609cf87bc50ed30,2024-11-21T09:20:13.697000 CVE-2024-35375,0,0,529750c66b29cd8b61cda96bf1c7f758feb6c70ad58ef963cf3f9538cbd23843,2025-04-01T18:05:20.387000 CVE-2024-3538,0,0,f9085328d3641db4852851bac8f6772b68244406d157d6e79d2469ff9aab69a8,2025-02-27T20:02:24.880000 -CVE-2024-35384,0,1,8505a2311391c3bfc28b204f55b0770217b74ceb837f59d871e564b739b790d0,2025-05-05T17:20:11.990000 -CVE-2024-35385,0,1,b09e05be1a5a04cfa339b181e276512f874ad4cb69d6443cba51db5393bc43f7,2025-05-05T17:19:06.767000 -CVE-2024-35386,0,1,a980bcd2bcc72add283c964c1e48cdced3ff70f1ef831b96dfb3745d349e3325,2025-05-05T17:15:55.040000 +CVE-2024-35384,0,0,8505a2311391c3bfc28b204f55b0770217b74ceb837f59d871e564b739b790d0,2025-05-05T17:20:11.990000 +CVE-2024-35385,0,0,b09e05be1a5a04cfa339b181e276512f874ad4cb69d6443cba51db5393bc43f7,2025-05-05T17:19:06.767000 +CVE-2024-35386,0,0,a980bcd2bcc72add283c964c1e48cdced3ff70f1ef831b96dfb3745d349e3325,2025-05-05T17:15:55.040000 CVE-2024-35387,0,0,a1a3da46a8291031d64b26dd9b32f82d2698ac638f3f44f66c77e0649bbf1e52,2025-04-04T17:03:41.183000 CVE-2024-35388,0,0,7cf8e34a470621680423585add066825300d692183d7bd67d21ad6a2546fbcdf,2024-11-21T09:20:14.903000 CVE-2024-3539,0,0,4482f13d748add12da9edffdb1dc7d6addca5a4e01c6c6b1be9a76a892b93cec,2025-02-27T20:02:57.097000 @@ -264564,7 +264564,7 @@ CVE-2024-39396,0,0,fe64c2735df6ee56b551942ad92e2382e30d193da5903289de1d387db683f CVE-2024-39397,0,0,6a6ad4b108b5a1b6f0a7ce812ded1a8fc3f64f536c5192a5fcd5f12c4a6bcf5f,2024-08-14T14:46:52.150000 CVE-2024-39398,0,0,121de92807fef636c1f5a2300ed2aa4d1da7aeaa8b69f878179c0fc68264a2af,2024-08-14T14:47:10.077000 CVE-2024-39399,0,0,2e0ca9999a4fce55ad100426aae923ab5a63adfe5be4b4064257a2ee683291d1,2024-08-14T14:47:39.603000 -CVE-2024-3940,0,1,7ab8a9aba48951f61379aff70c0f85f901ffcc0777f4aec9176d871f9ba43eeb,2025-05-05T17:08:57.070000 +CVE-2024-3940,0,0,7ab8a9aba48951f61379aff70c0f85f901ffcc0777f4aec9176d871f9ba43eeb,2025-05-05T17:08:57.070000 CVE-2024-39400,0,0,32d6fc6b4bad996a5d142df762fa2840110da291981d9e725ad973addc85ae4b,2024-08-14T14:48:01.763000 CVE-2024-39401,0,0,794a6411c92e036f64a3519267b1eb4d71079c76a94f72bd2c258f366501dd23,2024-08-14T14:48:25.370000 CVE-2024-39402,0,0,7a88465842ca24aa6c549f133435dd744a2b2839f7459a2539f02c7785f6298d,2024-08-14T14:45:28.210000 @@ -264575,7 +264575,7 @@ CVE-2024-39406,0,0,ec7edf88075ebc9a863d919929484289eb9a071d3c6e80daf67d9af47754e CVE-2024-39407,0,0,f07adb290d108c5b5a58f322adf24f5f0a268eb6e659985e25ae8dfefd7f894e,2024-08-14T14:42:50.467000 CVE-2024-39408,0,0,d2ca9074b015463aa9f8b9500fb92ac9005f578fa013df9456212bd7663a1d11,2024-10-16T13:36:13.497000 CVE-2024-39409,0,0,0e598965dfefd510ae9a0f6391f8383979cbee310b3d5f5975a362e8b06d7742,2024-10-16T13:35:32.290000 -CVE-2024-3941,0,1,004f1f632b8fd2415aa9da3923ae20be70e60f7249bc39a8d46618434298472e,2025-05-05T17:06:46.290000 +CVE-2024-3941,0,0,004f1f632b8fd2415aa9da3923ae20be70e60f7249bc39a8d46618434298472e,2025-05-05T17:06:46.290000 CVE-2024-39410,0,0,09dec435dbea557e9b4945806d583b746ac23087faa462519eaea50b0a7a71d7,2024-10-16T13:34:52.220000 CVE-2024-39411,0,0,f39e0d385f5b1a844b952377b01e42055db00d8a780121fc51f86702b764a3b6,2024-08-14T14:40:55.510000 CVE-2024-39412,0,0,4ed97a29c05e016e8d8ac18b1e0cdaf84e091870ca1ca297d2b867e69adafa47,2024-10-16T13:33:27.910000 @@ -266620,6 +266620,8 @@ CVE-2024-4220,0,0,c10e6b612d929680611c4be467944f24a66f27a0712499a1f349b6953213d8 CVE-2024-42200,0,0,66659188c246db72ae2036019c20cdc2a8be48b55af2e6c3eb8bec75ca164066,2025-04-15T18:39:27.967000 CVE-2024-42207,0,0,7999bd374d3d2e00ca96b064d6050023c869b6b304031749819fd6f354ea6a70,2025-02-05T16:15:40.447000 CVE-2024-42208,0,0,7279db8edf90469f45fbe58ad50ae0f2729b6abb33262abb49e045282c050905,2025-04-07T14:18:15.560000 +CVE-2024-42212,1,1,74caea12426ccddf68e308aeef3b81dede58f92b261b0ef36cf87707dc6074bc,2025-05-05T19:15:55.353000 +CVE-2024-42213,1,1,c1165ee950be236525ad83bd2dc192302ec0ebb021e9a3decb84a22144754908,2025-05-05T19:15:55.500000 CVE-2024-42218,0,0,3bca921601eaa25faf0015687ed4f595ccacf0ae5ca15099cde7ba2db042877a,2024-08-12T18:27:54.660000 CVE-2024-42219,0,0,a97969401a201997f2184a96905a9ffb0133ef1ebb5bd9c9a8f1fdcbd582f6f4,2024-08-12T18:30:21.627000 CVE-2024-4222,0,0,78ad3754433d9edd7ad7b04b2e437643c27bc5a8227a6a311a1fd475543e40e7,2025-01-22T18:23:01.487000 @@ -267373,7 +267375,7 @@ CVE-2024-43225,0,0,34fe52f071c63962404b261dfb23a69f73672ef770b6ebdced07a385d4f73 CVE-2024-43226,0,0,b26018c3b6f6447c78e2140de9778795a9a27bf59043882c9c547ae7a2c3122c,2024-08-13T12:58:25.437000 CVE-2024-43227,0,0,7e0d8104e945a7d04ef027d6dc9ab1f2fe9c8222edf9efdc995f2921aea1f360,2024-08-13T12:58:25.437000 CVE-2024-43229,0,0,71f0d26458fcae845c32f72f14eaaf4b41b1ba28b770a73a2d91eff0f51eaa83,2024-11-01T20:24:53.730000 -CVE-2024-4323,0,1,8c185a64c34286880e9de363d94fbc2523d0d885a0953e14413ceee365f3de1c,2025-05-05T17:03:14.350000 +CVE-2024-4323,0,0,8c185a64c34286880e9de363d94fbc2523d0d885a0953e14413ceee365f3de1c,2025-05-05T17:03:14.350000 CVE-2024-43230,0,0,3438c9ccfea127a956b5025f46fc0219f157584c782a74b31fb7851ceb9b96f3,2024-09-18T16:10:30.317000 CVE-2024-43231,0,0,356633a4842e5f3776bc3023c60a58a381eea15918cc7662704a1dba6ff1a596,2025-01-22T22:10:37.763000 CVE-2024-43232,0,0,52a1852c046c09034701352a38e8ac744730c5fd62b6924733c81dd9ea3e74f7,2024-08-19T18:36:07.297000 @@ -273960,7 +273962,7 @@ CVE-2024-51988,0,0,a45b9470dfa3fc9b3b82cb1bacb88f01f17e4e8292b3ec9c884e93e16e6b1 CVE-2024-51989,0,0,a62aa77319eb44e1ae15c0a171eaaf0800894194bc1d4e92f5debdb86b23946b,2024-11-08T19:01:03.880000 CVE-2024-5199,0,0,d333876b86dd47d072d00d7ea63e4dd70ed8e2c600b5ff8b7c9ccd7e5bfa86b1,2024-11-21T09:47:10.500000 CVE-2024-51990,0,0,9ede6495077ce4387cff0262327d989792f5ae4f5e91ddd40c08013523ab4959,2024-11-08T19:01:25.633000 -CVE-2024-51991,1,1,95e0cf8e30bdcdaec45fb94f2d92ec8f3091873facb633966b395b780ebb67a8,2025-05-05T17:18:44.853000 +CVE-2024-51991,0,0,95e0cf8e30bdcdaec45fb94f2d92ec8f3091873facb633966b395b780ebb67a8,2025-05-05T17:18:44.853000 CVE-2024-51992,0,0,abe3dd87e571aedaed7f45c8497cc934b59698d127808c4551bbc7ac77323e85,2024-11-12T13:55:21.227000 CVE-2024-51993,0,0,6fff9f8be3a1371206df91a0681d43041964e0138134dfc7c2d4e308447095bb,2025-04-04T20:05:22.140000 CVE-2024-51994,0,0,69cbaa682f90d13755013bbee5670cf2d6679324ee0a1cef1c20175995eeb6d7,2025-04-04T20:03:59.507000 @@ -277280,14 +277282,14 @@ CVE-2024-57225,0,0,12aa7703dc18d8ea4366b93d9c817ae8683944e7a70bd486b9748980d2358 CVE-2024-57226,0,0,dacc68de9095473e533741064656d3c926aaffd515cee4814bd16a22ad01f892,2025-04-16T14:16:25.213000 CVE-2024-57227,0,0,ef92a7d8b1b9aea18b937014e0afd1978cd3b169e556357e2a815efd84fe1724,2025-04-16T14:16:35.800000 CVE-2024-57228,0,0,74c502690fb2685d145160488ee0313be51fac02aebf4fb60c4246209d543c23,2025-04-16T14:16:45.610000 -CVE-2024-57229,1,1,217fdad7410ac0ff03ae5b26600f451fe5354c664603e274e3fd10313624d67d,2025-05-05T17:18:45.743000 +CVE-2024-57229,0,1,c1e3a4c23f9bcd1574461bb8d4cc14bee8217e76a9c5ae915f0e0eb097cd429c,2025-05-05T18:15:39.900000 CVE-2024-5723,0,0,e9a9bfbb365da81a3cbb0381b41b1530e9a21124d15e20f7ac8fec3dc25c5b02,2024-11-26T02:16:48.200000 -CVE-2024-57230,1,1,15293ea050e78d5a75b881edd681a682c02886cd53b239eb19ffb8553d02cb46,2025-05-05T17:18:45.873000 -CVE-2024-57231,1,1,f730451fe3583ca2db73b1fc8771ab66f13a66b809689ece37873be6a3fc43ae,2025-05-05T17:18:46 -CVE-2024-57232,1,1,226b1ae6da90a4c170ab750e8a63b4008844e8a5c616a1e3185a005680a40c3f,2025-05-05T17:18:46.140000 -CVE-2024-57233,1,1,f015eb033a16dd7b53ee75e3682465e95d587f1eadd0ce39e15a0a545af661c5,2025-05-05T17:18:46.273000 -CVE-2024-57234,1,1,657289ef13f1e61f6ddc243d3ee171d5639fb1c58d2fda82a06876c38bb8d414,2025-05-05T17:18:46.403000 -CVE-2024-57235,1,1,d8ad4886e53cf0e27c62fc3effb386624667aadff029c6a232f9032d4ba52b88,2025-05-05T17:18:46.530000 +CVE-2024-57230,0,1,6484508d0ad6c52c851df1aee438cb709a165fbcf293dda567de966309e2b564,2025-05-05T18:15:40.047000 +CVE-2024-57231,0,1,87eda3d045e38439dbd4929d447dde5cdbc12a0c452e4e9e1aedca984de0e6fc,2025-05-05T18:15:40.193000 +CVE-2024-57232,0,1,2ee38b50bdcae43cd283891df1af99480fae6fcfec245772b8d7112f2ccddf91,2025-05-05T18:15:40.340000 +CVE-2024-57233,0,1,b4c9cdec4b25e287cf726f00a34249bcb4b40fa2354f3785c7be70ea17a378da,2025-05-05T18:15:40.493000 +CVE-2024-57234,0,1,7141c282ecdb5476e9c5aedaa333649502b478fc09a2ec90942b843841f8fb07,2025-05-05T18:15:40.650000 +CVE-2024-57235,0,1,daba47b3676cc8d19019360e28980f842136e2245af823c5ed8de60150a33def,2025-05-05T18:15:40.797000 CVE-2024-57237,0,0,fef0cbf59beef0bbb0800c060e5efd45e878e97a99de79a05a81bee9e443498e,2025-03-03T18:15:29.913000 CVE-2024-57238,0,0,a6b3be788c3bc4fc051e3d4d8b4703fb53567dec95099f9b84b95f6aa023a077,2025-02-12T20:15:35.620000 CVE-2024-5724,0,0,3819aa5efba8f524b2e05daa0542d560ece04ca1ec3f26079bc1135d63d2a09c,2024-11-21T09:48:13.843000 @@ -281843,7 +281845,7 @@ CVE-2025-0212,0,0,bf62aecf255e3c107b1f8ae1243f979d37788235358b8c06d3603332ccadbc CVE-2025-0213,0,0,e55edcd5a8474480d6ca0507c44b56e0b37e6a395f430858b1ac9e770e3c02dd,2025-01-10T18:55:12.317000 CVE-2025-0214,0,0,8fd80d5845a5af418b45c515a846246c32cd1e8b93613f2b5c701a2019de48ed,2025-01-04T17:15:07.507000 CVE-2025-0215,0,0,08cb0e78d8518652d70806039da4be5d34bb246340a84dd1b7de87a550ad62c9,2025-01-15T23:15:10.453000 -CVE-2025-0217,1,1,fa0e5af6bf13463fb8a3a77e46a06fc4881c4d2545880ef44d83ee7d6523cf3a,2025-05-05T17:18:46.720000 +CVE-2025-0217,0,0,fa0e5af6bf13463fb8a3a77e46a06fc4881c4d2545880ef44d83ee7d6523cf3a,2025-05-05T17:18:46.720000 CVE-2025-0218,0,0,905ae324381201a99fabd7cee311f0688c1f029e9b30f8a17cd6239fa2b9ecb9,2025-02-11T21:11:36.480000 CVE-2025-0219,0,0,8fdcc96f4497aabb4a45b773ad5b642effeabe1cc88004f9fefc04185a8e58ad,2025-01-05T06:15:05.183000 CVE-2025-0220,0,0,5164909e12cef44ecdae5d30550c919a9d90fef93d4aaca4d4f457285645874f,2025-01-05T13:15:05.850000 @@ -283178,7 +283180,7 @@ CVE-2025-1982,0,0,b96ad8a83f923b799cc570f3488da675b0956e143ef201a1833f6d944c9c56 CVE-2025-1983,0,0,b00a7fbfc7e72efc3071430d1c49bb16299e59e8ab10971b7b91d7f6d942af27,2025-04-16T13:25:37.340000 CVE-2025-1984,0,0,9c3841609345cdbc038774b45498dc390a4f9eba4042b93fef2b069dfe449491,2025-03-14T18:15:31.507000 CVE-2025-1986,0,0,5f28ac8dabb696f579f028bc6c921df319afb14f50bb950b8197d2628a16f698,2025-04-01T20:26:11.547000 -CVE-2025-1992,1,1,f83908aedf28a2a05ba8d97ecb331932c6850029139120625beb21422beb732a,2025-05-05T17:18:46.867000 +CVE-2025-1992,0,0,f83908aedf28a2a05ba8d97ecb331932c6850029139120625beb21422beb732a,2025-05-05T17:18:46.867000 CVE-2025-1997,0,0,2320e8fae7a90840d951f0ca1bf029eb0495106dea7a57ba1224c981543ab87d,2025-03-27T16:45:12.210000 CVE-2025-1998,0,0,3538634182b2dcc45e8bb62709ffff36cc782093b83dd33c724b80bb29d5b1ec,2025-03-27T16:45:12.210000 CVE-2025-2000,0,0,c744a04801dcef754276dff40a4c1297d0ba396540500fda4355fbfeeb2bc0f3,2025-03-14T13:15:40.907000 @@ -286807,7 +286809,7 @@ CVE-2025-24972,0,0,2bfeab49fb3f39eb9e65ce9ece026906b6d6d88216e33613e47c2e76c1f0f CVE-2025-24973,0,0,4e0ec487b13ad29adffd9e40afc6f86ee9194b71c6b3a7da9dc820821aed9598,2025-02-11T16:15:52.020000 CVE-2025-24974,0,0,214e30f9ad1dadb8e549793c24ba043d3276d9cc0ee2f6629636929f8ed1e7c0,2025-03-21T15:40:04.130000 CVE-2025-24976,0,0,d3c2a0ec7f5c1f646ba24311fc47878f0806891920501766ac3a68c935b89720,2025-02-11T16:15:52.163000 -CVE-2025-24977,1,1,b8c30c75471b339887ae4e5f710aed9cf4f98d46b106f8c35027e241c9c7e1c5,2025-05-05T17:18:47.397000 +CVE-2025-24977,0,0,b8c30c75471b339887ae4e5f710aed9cf4f98d46b106f8c35027e241c9c7e1c5,2025-05-05T17:18:47.397000 CVE-2025-24980,0,0,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de87c,2025-02-07T22:15:14.617000 CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000 CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000 @@ -287129,7 +287131,7 @@ CVE-2025-2549,0,0,81bc1419bc2ca032b7d3a3129fa4aec6b83ee02f25c21613bfc61816baf003 CVE-2025-25497,0,0,342cc8c3073c7b4fb963ce6919474125872366956f79f35d55abc4517740c1dc,2025-03-07T20:15:38.013000 CVE-2025-2550,0,0,4a61e93674e502a8c0bed02381936602716218efa1f9f7373841b1b6041298c4,2025-03-20T17:15:38.903000 CVE-2025-25500,0,0,95e8030caa1744993dcffd587771b6fc47c54882af19cac8227239517d6e0133,2025-03-21T17:15:39.243000 -CVE-2025-25504,1,1,dd7ecd4ebbb1cb8df3c7f7e1e096883f66aa9b34808d80705a055564c7b4fe46,2025-05-05T16:15:50.640000 +CVE-2025-25504,0,1,4ba88a84ebfb0c13b1bb83fc7dd5aee921df4a801b05dcb6fc7229b3c9f3e77a,2025-05-05T18:15:41.100000 CVE-2025-25505,0,0,e9c1c4e7fd17d69fb175176fd0aebef11f3e6fa5ba62e87e57c2aa8b17ea4735,2025-04-10T13:37:15.333000 CVE-2025-25507,0,0,99fcc628e72eaef3ab2758be4c7c5d9b6fb666ee1ec31a8fdfbf52e5a6e3d4f3,2025-04-10T13:37:05.443000 CVE-2025-2551,0,0,70be67e63aae83c04048736ff89759931da9700ea07f97a5f0016d4208b5a4fc,2025-03-20T17:15:39.090000 @@ -287414,7 +287416,7 @@ CVE-2025-26216,0,0,fa35563faa6505245c7f05bc4878e14310c206fdd07c5771663544280eaa7 CVE-2025-2622,0,0,939dbf3f462db5138e7efc1c25b4df44dcefcad147219dc69a16d470f7cab4df,2025-03-26T18:38:53.113000 CVE-2025-2623,0,0,3ab5fa7d579e15ca810445905623b237691afeb5371061b93ec95908d3457f2d,2025-03-26T18:29:45.483000 CVE-2025-2624,0,0,46e23f80f2c9d13a382050fe05c6fffb0c05ca1c0b64f7abbda428c5ccf88ddf,2025-03-26T18:26:27.147000 -CVE-2025-26241,1,1,b7237489363b9fa3be3750b557dca02ef2578e453cc44d2bb1afeefb512d1eab,2025-05-05T16:15:50.750000 +CVE-2025-26241,0,1,ea97d4fd216d181b0fbc3d570bc034a65300ad784211abd4ba8eca23db78c992,2025-05-05T18:15:41.570000 CVE-2025-2625,0,0,a69b2a16e33cc77b4a32fd1909039df09919db2fa3840e12d206a48632ea57ae,2025-03-27T00:36:50.850000 CVE-2025-2626,0,0,ea2dc4024c9d8147d3035ca3c15ae2949d9c2178dae7d68cdb58dcfe9202c964,2025-04-02T14:42:26.510000 CVE-2025-26260,0,0,d87498df9911f6ec3fcf716c1acf728dc302a17a13c2bad4d77a68a80619f6a0,2025-03-19T19:15:46.987000 @@ -288056,11 +288058,11 @@ CVE-2025-2719,0,0,aab61dbd321f094053bdc03116bddf17d81ea49d4be45c3ea7db49b33c86fb CVE-2025-27190,0,0,f6f93c1a2aea709128307aab4dd8f7522a1d7f29cb3bdc0326949ea46ad2467a,2025-04-09T20:02:41.860000 CVE-2025-27191,0,0,4f5df9b8c88675a85a7e789e6b2d5ccdb0b9a9567f661f6a44fa4181c1411c1b,2025-04-09T20:02:41.860000 CVE-2025-27192,0,0,1b90b1b7a7ab4ed5119a3d35c794c4de9f8c839b7d2d708b8887e2e334fefdec,2025-04-09T20:02:41.860000 -CVE-2025-27193,0,0,e69363d5186759218bf6c5f6919e32fbfcb07d148c03d2ef80830b89aacdcacf,2025-04-09T20:03:01.577000 -CVE-2025-27194,0,0,918eaefa92c0b94016ebc0d940932ac8cb3482b0a503e90f4b0ff010ce2a974c,2025-04-09T20:03:01.577000 -CVE-2025-27195,0,0,4549478bc6432f9095282d42652535f9bbfb354b15bd5c75967eb55df6fc972c,2025-04-09T20:03:01.577000 -CVE-2025-27196,0,0,e14843dd06ca24ca1a983fe1d4a83cece79a6288f65cb2d09fcbe44893e0cbe3,2025-04-09T20:03:01.577000 -CVE-2025-27198,0,0,9a5d2357770f80005d36abe26d2cc6d5bc888484faf8cdfc049abf6065f82799,2025-04-09T20:03:01.577000 +CVE-2025-27193,0,1,4e42a828e2835b4221f0b07f1de24d3618582314d7cfa99f2bc50fa0a57052ba,2025-05-05T19:13:52.733000 +CVE-2025-27194,0,1,6ee940c8d8d06dd83943cf311617077cfb638f79f757651e87a4389a7020b2fd,2025-05-05T19:12:52.850000 +CVE-2025-27195,0,1,fbf8eab0f95214bc1dd6cfa4ce5ddeb7d60a4fca40e8301e181a61fc082a3101,2025-05-05T19:12:46.777000 +CVE-2025-27196,0,1,416e4d1299eb3bc24dc0be49a8aef8cf750997b5b7b3e1a5a65003cbdb5971fb,2025-05-05T19:08:58.717000 +CVE-2025-27198,0,1,9984dbdbaedfb47b8b9fd6855148838d0af5b15c405d6df887633e49c35e2aee,2025-05-05T19:08:24.377000 CVE-2025-27199,0,0,3736401b1512c6fb3bde76f2965756e9d8ec0b9f2beec166a39073d99c6fc493,2025-04-18T14:40:23.900000 CVE-2025-2720,0,0,9ae0525d8f85a05348d1159e71fc380adf3a8b9852bd68a0d6d2a49136b12cab,2025-03-27T06:15:29.720000 CVE-2025-27200,0,0,2d55459379d67dca2d0eb314eb2150af648e2a6572b027ee78112b380b949b64,2025-04-18T14:40:40.313000 @@ -288541,8 +288543,8 @@ CVE-2025-27912,0,0,607ba6a16d641d751b5df959275fc938490ced30d4e8e005bbdc21ac77f4d CVE-2025-27913,0,0,f2177e7fabb09419b96c97469c2fe9aa09d8b825af754be72e4ea907f64e0e7c,2025-03-11T03:15:40.027000 CVE-2025-27914,0,0,f279e908e73009eab2977a1f24fd2dfdc09b80866f9164398ffd96fb6fa013f7,2025-04-02T20:38:06.430000 CVE-2025-27915,0,0,cd099995dd55d9bf47b9910748dbe833f7620d7232f17e750972cd85ba2bccbf,2025-04-02T20:38:25.487000 -CVE-2025-27920,1,1,3bb3577e8bf22f57df7ac624bc8b66d9f62f24ea341c3f173371602b60150411,2025-05-05T16:15:50.857000 -CVE-2025-27921,1,1,db560c50783454a57cfbec52d6b6e964c1e0d3f72904795d2a8811020656d923,2025-05-05T16:15:51.143000 +CVE-2025-27920,0,0,3bb3577e8bf22f57df7ac624bc8b66d9f62f24ea341c3f173371602b60150411,2025-05-05T16:15:50.857000 +CVE-2025-27921,0,0,db560c50783454a57cfbec52d6b6e964c1e0d3f72904795d2a8811020656d923,2025-05-05T16:15:51.143000 CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000 CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000 CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000 @@ -288590,7 +288592,7 @@ CVE-2025-28039,0,0,1b599e06f5a4e23fe6fb163660d4bc70d995f8b2b9997fa65746d32955bcd CVE-2025-2804,0,0,05befb6a988325f06e55dd5b0c814f5549862889b3223abfcf82e08eebaa0244,2025-03-28T18:11:40.180000 CVE-2025-2805,0,0,880e5f81bed603812ce823b5a2b526104be41586e76c7f27af893f077e49d084,2025-04-11T15:39:52.920000 CVE-2025-28059,0,0,0b528bcd391ca7d8898ab4bd4553bb61f607c8c85b3fa32f1b18963847081036,2025-04-22T15:16:10.627000 -CVE-2025-28062,1,1,9a3391288bdd42b1a742bf5be1236ce749fa906ff82d65ca146cd8aa97ea765b,2025-05-05T16:15:51.310000 +CVE-2025-28062,0,0,9a3391288bdd42b1a742bf5be1236ce749fa906ff82d65ca146cd8aa97ea765b,2025-05-05T16:15:51.310000 CVE-2025-2807,0,0,f8faf57b374faab8743fa15c01545fe02708770c7c9d6b7c7888f61e54c92b92,2025-04-08T18:13:53.347000 CVE-2025-28072,0,0,9d11ce673db5bded08078d90348ac835537e426481654f68c0b7843b05bb341e,2025-04-28T17:38:00.493000 CVE-2025-28076,0,0,b06de1a60b2b58a912832fcc82a776940195b8e28d482a3c11c68d9bb16af3cf,2025-04-29T13:52:28.490000 @@ -288904,7 +288906,7 @@ CVE-2025-29312,0,0,a83ab0803d593b7408ef47819047a8eed47716c263e6e6784a866c9451353 CVE-2025-29313,0,0,36b5dfbaccdc259f2b52ceac76431ece1292ff6ced8c88ea82c0057012874cbd,2025-03-27T16:45:46.410000 CVE-2025-29314,0,0,68cd136edb649d9eb6aec698b8b31c836ad747d7f35cb5e1d05f8aa177ad8f88,2025-03-27T16:45:46.410000 CVE-2025-29315,0,0,f907f053863754eafc89ac11a469f54443f6b549eee8182288b1596f75ccbd29,2025-03-27T16:45:46.410000 -CVE-2025-29316,0,0,bb77a7975d8f74235562df4820ddab580b55345f4fd3fad332df3ae84b036bb0,2025-04-22T15:16:12.287000 +CVE-2025-29316,0,1,edbfef5d2b6ba20f5ddacf4404f4ebf4c89ebe5fca32750f4069bf616e710afc,2025-05-05T18:15:41.723000 CVE-2025-29322,0,0,2d154ec4512c8c4d705799afa2ea73c17ca8f22a9dcc44f2fe16f737f7f4c5a2,2025-04-08T19:15:48.650000 CVE-2025-2933,0,0,d2bf8266af3293189f2fc83d9c7224df7d9162ddc33d6ffbeb12c1b55081638f,2025-04-07T14:17:50.220000 CVE-2025-29339,0,0,37cf2a028a70e363b59096bf53fd42cd5e9f43c9e6d14e2e5b30f23715c8736c,2025-04-23T14:15:28.957000 @@ -288992,6 +288994,7 @@ CVE-2025-2956,0,0,12b742621d86c28d988776b85da597ef776ef6fe74e703c6823d14feeb258a CVE-2025-29568,0,0,c2149af8524fb3bb5f2deda1486a6eca7a6f55b031b635c8e3985de6f41d9933,2025-04-29T13:52:47.470000 CVE-2025-2957,0,0,d90251765154920d1060d5e6f1781980ec9f028972bb25184edb9ab3b3acf04f,2025-04-01T20:26:30.593000 CVE-2025-29570,0,0,ce09831559b48fe479ba4c5f9b34d0db4bbbbbf20068eb3ed4fe546923ebfe0f,2025-04-07T15:15:43.543000 +CVE-2025-29573,1,1,8849c1fce530e75c1b234edd508c56382db15bf8cb7621c6547c9d2a4c4c3971,2025-05-05T19:15:55.653000 CVE-2025-2958,0,0,9728ea5d0e1e0ffe03d484b47c7dc7d2f752fe0ff3a0cf460614ef3d0b6ffb41,2025-04-01T20:26:30.593000 CVE-2025-2959,0,0,57439d37e721214da77398b2206968b1ad6df0cab306317270d7e0fd15a79d3d,2025-04-15T18:17:30.903000 CVE-2025-29594,0,0,2f622bba8fdc6dc52fbb1c6d9cffd703149b20ba0389fb0df41fe5a0ef1aba15,2025-04-08T18:13:53.347000 @@ -289092,7 +289095,7 @@ CVE-2025-29820,0,0,223f69cb7aa416e618f5ad7c866eb63bda40ec0c9cf9ceddeafa5e17926d6 CVE-2025-29821,0,0,57290d71b86115397faca996957f3a29fa63d3c86cf935b4eb0d6a787a869fac,2025-04-09T20:03:01.577000 CVE-2025-29822,0,0,973881625f86d77ad7b53a903cab21ed1eb3049653ac5263e9d528e9fb666c55,2025-04-09T20:03:01.577000 CVE-2025-29823,0,0,7020e8f361c2e1051ff80b6673ee2bc8c14b1552e575c216beb796659e5526c1,2025-04-09T20:03:01.577000 -CVE-2025-29824,0,0,8515a9da4959873d0d58e1b72a949d25e6f89e80aa2605108544e643c4a44605,2025-04-17T18:29:01.517000 +CVE-2025-29824,0,1,5242a2a74eb781ce41d684c0f59f2a21844b1e5434d0af82ba828676c6949e6e,2025-05-05T19:15:47.380000 CVE-2025-29825,0,0,dd1089d6ba2d2d522be0f60bdf7540a4d5154df3d6234df7f61c1c52ab900977,2025-05-02T13:52:51.693000 CVE-2025-2983,0,0,d31f69cd4a503a465c90bfed858cd3831ad229c0ecb657ddc75c62172e5f9155,2025-04-01T20:26:30.593000 CVE-2025-29834,0,0,4578a3b9050d36f7b5d401ef2cff9bd2a539c6ae9a0546aae8bc67b2af1fdb40,2025-04-15T18:39:43.697000 @@ -291048,7 +291051,7 @@ CVE-2025-32685,0,0,710fee57ff8bce91dcfc691dce8ab6341cf17f7f891549aaee17cdf6f7306 CVE-2025-32686,0,0,a978636c9fc1128445612b1abe3f4bbf6202e89234f83049dd08a30a4819d8b3,2025-04-17T20:21:05.203000 CVE-2025-32687,0,0,f86bdd2c773d6895ee601fe15f63817568cb85f8c3a968335caffa628947d382,2025-04-11T15:39:52.920000 CVE-2025-3269,0,0,8304c38ff31911931176727b8dde0de47689ab4ce8ecd9ee19a17cf6805d4997,2025-04-30T18:15:47.343000 -CVE-2025-32690,0,1,cc2f538eb002207592c52c1019680720e7b9cd439415415e7e6e0f8a6b470496,2025-05-05T17:18:48.250000 +CVE-2025-32690,0,0,cc2f538eb002207592c52c1019680720e7b9cd439415415e7e6e0f8a6b470496,2025-05-05T17:18:48.250000 CVE-2025-32691,0,0,1e68a30c62b2482023e6169f8574206a21acc26827cccf23f4dd537548ffc2c2,2025-04-09T20:02:41.860000 CVE-2025-32692,0,0,ab2764434fb650bd8aa814f66dc8cc78bd78b63a4404acc4c43848e133c91e34,2025-04-09T20:02:41.860000 CVE-2025-32693,0,0,41a1807f2df012a8a538d93aa4bafaf618a20320c9b9377e1a66a556655ae76b,2025-04-09T20:02:41.860000 @@ -291988,6 +291991,9 @@ CVE-2025-40364,0,0,e1468b00bb22572a62ec1b141065bed37efcb85f9368d87c29b0ce5bc57ec CVE-2025-4037,0,0,c2a9a7365cb7350487e335b4185abf1b7136e28443b7d38831abbd5f1a9ddffa,2025-04-30T18:03:09.867000 CVE-2025-4038,0,0,38a210925871d1c654ea27cb37bfed9e137470a281f3a51de05711986a25da1a,2025-04-29T13:52:10.697000 CVE-2025-4039,0,0,82997abe4f3d1a06f2c0c0c7affe39718ef0820c54c5fc54b87a7722e7f87a51,2025-04-29T21:08:47.950000 +CVE-2025-4050,1,1,9d9580cb63efda586d32a7741d5610080d9b624adf5eda92588b198684531023,2025-05-05T18:15:43.953000 +CVE-2025-4051,1,1,6a049f1730ea485fb3843cda294e60e264c1dd672287b68a7a622b906ff8bded,2025-05-05T18:15:44.060000 +CVE-2025-4052,1,1,190ac6278de39e4b4b4e64764dafccac52e5750c266b24c77fe1cf01392e945b,2025-05-05T18:15:44.153000 CVE-2025-4058,0,0,74b024a331b737c7d4d1cea70429afcfc30724147895df3e65fb43e2660440cf,2025-04-29T14:15:33.893000 CVE-2025-4059,0,0,c9d8cc3abfe43ac51f5aca328d52d38799a820530a57978b2f812c9149356f92,2025-04-29T13:52:10.697000 CVE-2025-4060,0,0,a29e6a0d0d99c26e7b14b6dfd049b7091c102eda3969f836a2546338fe3ace82,2025-04-29T13:52:10.697000 @@ -292029,6 +292035,7 @@ CVE-2025-4091,0,0,25f04427dd7bedf2e847ce35fe61d63cfdfd5b2a4be0c2e7a6b98ca528e018 CVE-2025-4092,0,0,7edda83cfb806b2111333553f5300bf853ca9d13448e1a24fb38827c76bb9b4e,2025-05-02T13:53:40.163000 CVE-2025-4093,0,0,06473df3a2e6fa6e52748705347f8ae4b998f7a3443bb63d64f0fde6d6c89391,2025-05-02T13:53:40.163000 CVE-2025-4095,0,0,cae8e1c6358f7e063ff4b8cb5365d4cbb9a8d43b36017ef3b6ccb02f60becbc1,2025-05-02T13:53:40.163000 +CVE-2025-4096,1,1,bf203ad2caa2799320359f967e7482617f95e63d183456cbfe670b24f82ef093,2025-05-05T18:15:44.240000 CVE-2025-4099,0,0,23a5906e0995ff51a9520902c8ae9b8ca729bde5178747bd67e75ca657502d05,2025-05-02T13:53:40.163000 CVE-2025-4100,0,0,58f0294ff38e16d00da486e2266b789b125accc2fb4d7c42c3fc7ae760ac305b,2025-05-02T13:53:40.163000 CVE-2025-4108,0,0,8a315fd614c824eb5100de0436658e39545d9e56579bd32d9a20b47d5c9b2361,2025-05-02T13:53:40.163000 @@ -292158,7 +292165,10 @@ CVE-2025-4270,0,0,9157f526750597c098048759b02d02e77018675548819e2f5114007e720ff2 CVE-2025-4271,0,0,fe703aebab016cfa9484994c8ee2380801a9c825b53934e2145c5ec7a62d0266,2025-05-05T08:15:15.790000 CVE-2025-4272,0,0,6301d184cf7e061ea599b1cd1c49765a2ed78e425f40c7a36c8dc08cb34c0d62,2025-05-05T11:15:45.593000 CVE-2025-4273,0,0,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000 -CVE-2025-4281,1,1,06ac410768d0f783ebd76b93b4007052d87f4b706d7b21914b64c6e91006ba41,2025-05-05T16:15:52.560000 +CVE-2025-4279,1,1,594358360ff7aab8e80ca71f9feb7c87d7fd59e29407e79f3984801ddb252ff6,2025-05-05T19:15:57.477000 +CVE-2025-4281,0,0,06ac410768d0f783ebd76b93b4007052d87f4b706d7b21914b64c6e91006ba41,2025-05-05T16:15:52.560000 +CVE-2025-4282,1,1,b8aee303133c4ef18534464ea4c315529cbc8fb084685929559c4d915771f0d5,2025-05-05T18:15:44.350000 +CVE-2025-4283,1,1,242014d637175c36f595321446fb97de154b28d82e13cfc00a074eb6850407e0,2025-05-05T19:15:57.687000 CVE-2025-42921,0,0,fe45c9bf48d8b64b0cac9604dcc1ad3071452dfd7112cafe12dd9c33c82af017,2025-04-23T15:25:30.927000 CVE-2025-43012,0,0,f78eba67b396c6aab09f0e687e4ef58662e96b01c2404836843202e2dfdd4f0d,2025-04-17T20:21:05.203000 CVE-2025-43013,0,0,cea29fefbb7874147d20ca0439a948894c9ed92ca59da3ffe37724562ec07c4b,2025-04-23T15:29:33.910000 @@ -292166,6 +292176,7 @@ CVE-2025-43014,0,0,8c8e187893b05115834c1fe60888f6689d95da1f55e6603f1b98a0a40089d CVE-2025-43015,0,0,e1099e2d690e6500afcce9f63f8d90a3ffca94e6d4b413f55df99246e9d63336,2025-04-25T16:30:24.887000 CVE-2025-43016,0,0,f2c72cd86df0dc4f466aff47f20427f717da38e7cfd3bc2cf6bf3e8b276a88fe,2025-04-29T13:52:28.490000 CVE-2025-4316,0,0,b5ee414db954cba5ade409f660d3e347fa52dbc81fef989b6028cf5d48f17797,2025-05-05T14:15:29.930000 +CVE-2025-4318,1,1,1b7800defba2195c1e938f772dce1ef41f8216f10dd777ed056e511b6e36dbdf,2025-05-05T19:15:57.847000 CVE-2025-43595,0,0,639a97cf595df7ab33930e9fd17fe542d2f8123e314605b09346a74d940c7c9a,2025-05-02T13:52:51.693000 CVE-2025-43703,0,0,d6625a868be77b8d7893d215165a3a98f3361eec5aed450c8d69ce3a9dfaf391,2025-04-17T20:21:48.243000 CVE-2025-43704,0,0,e4a4f68c1c515be2555ad90b5dc0fde58f5ff1d76445660f48da718ee733becf,2025-04-17T20:21:48.243000 @@ -292173,8 +292184,17 @@ CVE-2025-43708,0,0,d38c003beeae09584e47fb48659652128bc4a5d2c5ae13da147de319358e0 CVE-2025-43715,0,0,16cf4954d648fd87012f5a88d33c7f63ff2347a1f446f7ec65261364d5ff03d8,2025-04-17T20:21:48.243000 CVE-2025-43716,0,0,46e196b7cebe918c47d365501f2795e249d7e7988400ad22c8c59469409fc554,2025-04-29T13:52:47.470000 CVE-2025-43717,0,0,9a5c2cc8033daf666161adde3c155f3dbd039d2947998bab4e09970ac87bf337,2025-04-17T20:21:48.243000 -CVE-2025-43842,1,1,6d43c3ac19210c8e8634f26d8762f743cdaabe38ce6b5109356aea9b6da1f937,2025-05-05T17:18:48.967000 -CVE-2025-43843,1,1,75303c9595cddebf9a7b29bf93f832e849f518135eaeb757bd8e8b77757d2829,2025-05-05T17:18:49.440000 +CVE-2025-43842,0,1,6e61fa66253cb1d34ef9e431da19abd7509beb9fb7ff7e5fdee8739654456b31,2025-05-05T18:15:41.950000 +CVE-2025-43843,0,1,48bff9dcdd6d480fe50fbebc60d9a029e5d379334d7a95ef9519d001caad5476,2025-05-05T18:15:42.070000 +CVE-2025-43844,1,1,9366b6f92b74a3da0478f0286fcbe59c4628a687368bceb9b990b934110c288b,2025-05-05T18:15:42.180000 +CVE-2025-43845,1,1,4a1465c9f9a9db6a0868697320f5b0b58e3a186467aac4979edf4ca4dd29e5ea,2025-05-05T18:15:42.300000 +CVE-2025-43846,1,1,ba9751d159653f54684d1d0074f7b1ab7c1e2379cd12dd2f4298e63172c1942e,2025-05-05T18:15:42.430000 +CVE-2025-43847,1,1,4a15552dd09afc44a333d2d4df632d95a6b28c3a42566913640f1e2993755ff9,2025-05-05T18:15:42.560000 +CVE-2025-43848,1,1,ac3a85bf468bf604d08569bd29596b04fe74006e7b189c97e4171632149f2a2a,2025-05-05T18:15:42.683000 +CVE-2025-43849,1,1,fc5c340afc131143216f18871883ed698015fc1941aa9e39c84b5a575f7c0e46,2025-05-05T19:15:55.957000 +CVE-2025-43850,1,1,ef20a4275351b9743a054d50148c62880194657897a36cb9280977ed7fd35d60,2025-05-05T19:15:56.090000 +CVE-2025-43851,1,1,6d4f970a8f41111c1678fdd381ca9fc3834bf4643d68d9c428d80c94f0bacaa4,2025-05-05T19:15:56.220000 +CVE-2025-43852,1,1,5a643afba75dd570bc70a84d21724a7a1ef5ce83640502692e127a4869d0b071,2025-05-05T19:15:56.353000 CVE-2025-43854,0,0,dba5bf7c07e9f6066c18bebb5f824b05d2d69284c12b8412ce758f3493e7882b,2025-04-29T13:52:10.697000 CVE-2025-43855,0,0,f251e6d63bdd47bca8d5473ada779eff6aea56ded4158c2fae33805e50370b1d,2025-04-29T13:52:47.470000 CVE-2025-43857,0,0,a9e23f37cf4aebd58c4f43f481b544c0b30b281adcedfd7d3f55a56dfc0f5f76,2025-04-29T13:52:10.697000 @@ -292194,7 +292214,7 @@ CVE-2025-43899,0,0,8ab93a6edab6a82e6476c57ce7e31ae1effa4c1cbd643056ee95b9fb0d1e9 CVE-2025-43900,0,0,8ae3246d09152552bbb6cdca3332360753ff66f5c97b078c8130a1d2fe1845d9,2025-04-19T03:15:14.427000 CVE-2025-43901,0,0,98878e012cf8d6baa1ac5ec62480882e6fac2e6450aa75eeb2862c95e2d438b9,2025-04-19T03:15:14.487000 CVE-2025-43903,0,0,00b37505e4bad1c011979aeeb7ac0f46d600f0a3a2ddd582ccd8bfed7356ed02,2025-04-21T14:23:45.950000 -CVE-2025-43915,1,1,5d999b9e448b0447c167ac265bf46ffdc8799fa32e7360b909ee653b47dc4ffd,2025-05-05T17:18:49.603000 +CVE-2025-43915,0,1,0bc7612e8a50ffbc6455a7ae35af18aa08833819079406ed4c761f7aff590ea1,2025-05-05T18:15:42.820000 CVE-2025-43916,0,0,681d8be38d92746749b1aa52bc81a99ae8dcb7d5c6c1be22a9ecf0d141bf9654,2025-04-21T14:23:45.950000 CVE-2025-43917,0,0,6cbc8a0cc4b5f4a260ea1bcaa2e61bc873dc43de357e9552c071e8ec2a49bca5,2025-04-21T14:23:45.950000 CVE-2025-43918,0,0,c6804f12f91fd2a33114034d2a7e21d55151c0cf36b011a784bd1cc327d47c14,2025-04-21T14:23:45.950000 @@ -292265,12 +292285,16 @@ CVE-2025-45018,0,0,dc4ffd927192faab4a4c098708a547eb8416b1c5e317742ba6e031376fd32 CVE-2025-45019,0,0,72615823193ccae8b933a1fa20218e94dcef6a48054cff80a5aa6eda3d74e261,2025-05-02T13:53:40.163000 CVE-2025-45020,0,0,cb3802b6b062774595b3b38dec9c6a571e941928ffb81bcdbcb1d2fa2d45d639,2025-05-02T13:53:40.163000 CVE-2025-45021,0,0,0570c2ba1a9bca30da6999bec8772c055b0034e01feec4d7b897bff6a185f10f,2025-05-02T13:53:40.163000 -CVE-2025-45042,1,1,dee1b72b7829da4ac6f6a2a64631d177928aeea94d58f2af9bec995143491876,2025-05-05T16:15:51.410000 -CVE-2025-45240,1,1,b89175e123834dfbbd5ae8cb6b82b88ec4cb5a365545592b4768955e19b7b7bb,2025-05-05T17:18:49.733000 -CVE-2025-45242,1,1,8c3a341d13c730356c7dd6bac1c7ed44cba1c50af9b80d97d364b7187ad94bf3,2025-05-05T17:18:50.540000 -CVE-2025-45320,1,1,06700ece4ca9bc882c346de86ce92fd35fb95119eaf536cf02ceebf30d8bfeb7,2025-05-05T16:15:51.697000 -CVE-2025-45321,1,1,0ba4b31f04da80d730a9e6b117e05bc82e58c7c856a2d693299dcb767b92900d,2025-05-05T16:15:51.780000 -CVE-2025-45322,1,1,ddf8b38a428b2a22c3b94c306f8e754c6953d192b3d891a47abdd9dbc58b03b5,2025-05-05T16:15:51.957000 +CVE-2025-45042,0,0,dee1b72b7829da4ac6f6a2a64631d177928aeea94d58f2af9bec995143491876,2025-05-05T16:15:51.410000 +CVE-2025-45236,1,1,b40b27b9fcfc5f773dda36a4f3c49c566770c64e6469f7f4a6a72f42871e3e80,2025-05-05T18:15:43.163000 +CVE-2025-45237,1,1,2aac8bca67204a872c5e44149d7ec6d434df8a8827215fffac04a27594a274ca,2025-05-05T18:15:43.280000 +CVE-2025-45238,1,1,4198acb86851a7915f1fad73cd485ba7ca54d85aaaa2aa4d6c34f803f54d3e10,2025-05-05T18:15:43.397000 +CVE-2025-45239,1,1,3c5cd9fbc69c3a6949c9e24b5d2397455a58b911e18735c000c92d794cc9f3c7,2025-05-05T18:15:43.510000 +CVE-2025-45240,0,1,5ef40af192cb7611b2dfdbb81d40996e0ef043d3cda37a043d0e9c9499100d06,2025-05-05T18:15:43.623000 +CVE-2025-45242,0,1,1fbf63f21ad15e32147a93f7cb8266137acf05f89de4f8995f22c8617a7a2058,2025-05-05T18:15:43.793000 +CVE-2025-45320,0,0,06700ece4ca9bc882c346de86ce92fd35fb95119eaf536cf02ceebf30d8bfeb7,2025-05-05T16:15:51.697000 +CVE-2025-45321,0,0,0ba4b31f04da80d730a9e6b117e05bc82e58c7c856a2d693299dcb767b92900d,2025-05-05T16:15:51.780000 +CVE-2025-45322,0,0,ddf8b38a428b2a22c3b94c306f8e754c6953d192b3d891a47abdd9dbc58b03b5,2025-05-05T16:15:51.957000 CVE-2025-45427,0,0,2acb289b4531d79e0a4fdda0743ea875280a2030836ee1f38a4e78112f2ff823,2025-04-30T13:51:20.023000 CVE-2025-45428,0,0,a55753fec0ea61e23d5357aef97cfebf259250af906a54fae9de1214ab7deb77,2025-04-30T16:12:11.190000 CVE-2025-45429,0,0,32099a126e41e157c073e4b282e42326bf59a85e3c0de57c5dd11afb3e22532d,2025-04-30T15:48:51.963000 @@ -292335,8 +292359,10 @@ CVE-2025-46330,0,0,b6188a8dd9c3f0271d5a6760a7791d144665d3896d323b09f5649df3cc20b CVE-2025-46331,0,0,361ec4e6d8671e18323b0342483f801d5e5ac6de37d5bb066d6159aeff4b631e,2025-05-02T13:53:40.163000 CVE-2025-46332,0,0,96c2c457d28c67b449d8bc341e96f939c65e42814860e9980e4634cb0c192469,2025-05-02T17:15:52.947000 CVE-2025-46333,0,0,4ca215b72a98284b0530b719160d5251f8056ccde380184cb21e0e8b208b2507,2025-04-29T13:52:10.697000 +CVE-2025-46335,1,1,9ae2099b9826da6175778011250420abf1044fe70980922cd20825ba26f4d4d1,2025-05-05T19:15:56.487000 CVE-2025-46337,0,0,b0c7c5a04b7cd0d7c11d627a62b8d7e7338302f8d07f8fa9c84ea057ad9b0e48,2025-05-05T13:15:49.323000 CVE-2025-46338,0,0,e5ecbe8dfd6a5f1493e32f5c03131bbc11de3ed65d7bf0cc647180c8514ea1d2,2025-04-29T13:52:10.697000 +CVE-2025-46340,1,1,7bec08ca0994b6d855928ebbc9a47e0ba35347bac8793e13fc19c7b50d55e196,2025-05-05T19:15:56.627000 CVE-2025-46342,0,0,4ccc97d67fbd9483c430474edc15b07bba02e1cfa6beb1ec434c2eab17b79121,2025-05-02T13:53:40.163000 CVE-2025-46343,0,0,aef42e784a4ba3ff6f4f92863ddf79ead99fe488ce3e4bc3bc064b7acfc66c93,2025-04-29T13:52:10.697000 CVE-2025-46344,0,0,c108ba1643f6799deff69a23819306f9fc6502a1a93c5163667667cccf8ad857,2025-05-02T13:53:40.163000 @@ -292453,15 +292479,18 @@ CVE-2025-46547,0,0,8acc1afe45e6a60f966cb7e5b4fe1e3f801c3ab7386ec5552ef5a599cdb15 CVE-2025-46549,0,0,f50e5e3b6bf948f691fae3590607c411bfcb3afdbedb907a37fe88201d13bd83,2025-05-02T13:53:40.163000 CVE-2025-46550,0,0,a8152277681a3aea096e9a2c4335292b3ede50d588e2f9c9dc9d80df952fbba2,2025-05-02T13:53:40.163000 CVE-2025-46552,0,0,a9cac8cad9e9d7978b6fa80a49016e323cc607187dfa835d6919210693f9bd85,2025-05-02T13:53:40.163000 +CVE-2025-46553,1,1,6fc902d0c99ce86104978d9e8518063cd368fc73ebd8e96393bec67b532d07c3,2025-05-05T19:15:56.763000 CVE-2025-46554,0,0,a7b89eea12b63e666a925ea1c3ab241ef8ea8e981646e1e96bcb6f05587df1d7,2025-05-02T13:53:40.163000 CVE-2025-46557,0,0,695475fbfc401718c197f3766204de189f65619ff7e66fe731891859004c2d14,2025-05-02T13:53:40.163000 CVE-2025-46558,0,0,46044112001a42c9e94971cbcc8641b730ce8831adfe756198a0c859c9d96131,2025-05-02T13:53:40.163000 +CVE-2025-46559,1,1,94e7764766e9ad08c6fe96b6dd1096ea207dfacd1766cbf3832348ef02d95f10,2025-05-05T19:15:56.910000 CVE-2025-46560,0,0,3be426986ff05bf7a7a319430354e149a50534bcceaf7a085c479cb575739461,2025-05-02T13:53:40.163000 CVE-2025-46565,0,0,c6310b0d16caffb5c4fca228b199569c838bec718e60758c1fab4e44d373407a,2025-05-02T18:15:27.060000 CVE-2025-46566,0,0,b9d0a45d6aa4eb3fccb467217f75b062a2ea0c1a7d6ec5955ce1f0480e325928,2025-05-02T18:15:27.160000 CVE-2025-46567,0,0,9d9a658e27dde728dadbcc81f9ed72885aaf5201b91bf87f1d9e602ac642ec75,2025-05-02T18:15:27.260000 CVE-2025-46568,0,0,85cbce905aedc800ce4a46bcc89f6b848f137b5459d1a5ef40ca461bc9c177ba,2025-05-02T14:15:19.860000 CVE-2025-46569,0,0,596192ea2f2bcb27dcfadc2be8975c11484ebb4929879c1b0161098a09bd2300,2025-05-02T13:52:51.693000 +CVE-2025-46571,1,1,4ca70d50aa4d68728dbae8547121cc89d460fe50ff6b338b5165c6672d77e0ac,2025-05-05T19:15:57.050000 CVE-2025-46574,0,0,92478992098cfd3e1c073cf382d77a474f9304fa70a4c0ac8d3d7924ea977234,2025-04-29T13:52:10.697000 CVE-2025-46575,0,0,2f0a5b24310dd6fd0827bf911a3730e65f94967c7a1c701ec5837ae7adf431ee,2025-04-29T13:52:10.697000 CVE-2025-46576,0,0,2a8d4b326347bdc18987acae65447d891b53c21b768c7297f2b5b705e0556ad3,2025-04-29T13:52:10.697000 @@ -292504,6 +292533,8 @@ CVE-2025-46687,0,0,eddf5cab5f4617bf23ba77f1f498dc6dad859b2964b65f78aa174d4bb8f2f CVE-2025-46688,0,0,eb94fcaf908d8cbd0411064f7d34a94b2d8e95d84d748ad41befaa449b931c4c,2025-04-29T13:52:10.697000 CVE-2025-46689,0,0,5cc7647d725b18a3c85da01639f15bc4067e800cf27a1a68c7d9c71a21a6a46e,2025-04-29T13:52:10.697000 CVE-2025-46690,0,0,d8aca000767c966e96b093e658d06764be5f4206a02635fbc35ded14eade0666,2025-04-29T13:52:10.697000 +CVE-2025-46719,1,1,ebf20ea24c89264ed56ab4cd862d20e826900cdca8a6053a91d500962f7d456a,2025-05-05T19:15:57.197000 +CVE-2025-46720,1,1,687071e13d695290de50df75c312aa9739c60b25b737f6f38a6a69982a73ae88,2025-05-05T19:15:57.330000 CVE-2025-46723,0,0,38a73f26b94018a334bf8283f75d910933c226f80f378e3b4999df78e6faf881,2025-05-02T23:15:16.580000 CVE-2025-46753,0,0,56a83bece5ff13ee064a1fb0dfd7ee9ef1f9937de0590ea37c40336df8920ab8,2025-04-29T03:15:35.230000 CVE-2025-46754,0,0,d1f475db69a06e653e6bbea1629fc02eda427a48f7fb97bf4cbb6d831122b33e,2025-04-29T03:15:35.283000