Auto-Update: 2025-02-26T23:00:19.767244+00:00

This commit is contained in:
cad-safe-bot 2025-02-26 23:03:47 +00:00
parent 5765d1296f
commit 906ce80176
66 changed files with 2235 additions and 293 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-22647", "id": "CVE-2020-22647",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T15:15:09.977", "published": "2023-03-16T15:15:09.977",
"lastModified": "2024-11-21T05:13:20.050", "lastModified": "2025-02-26T21:15:11.417",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.2 "impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-668" "value": "CWE-668"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-668"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31637", "id": "CVE-2021-31637",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T15:15:10.053", "published": "2023-03-16T15:15:10.053",
"lastModified": "2024-11-21T06:06:03.527", "lastModified": "2025-02-26T21:15:11.900",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-427" "value": "CWE-427"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4009", "id": "CVE-2022-4009",
"sourceIdentifier": "security@octopus.com", "sourceIdentifier": "security@octopus.com",
"published": "2023-03-16T04:15:12.167", "published": "2023-03-16T04:15:12.167",
"lastModified": "2024-11-21T07:34:26.410", "lastModified": "2025-02-26T21:15:12.140",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-77" "value": "CWE-77"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1025", "id": "CVE-2023-1025",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:09.433", "published": "2023-03-27T16:15:09.433",
"lastModified": "2024-11-21T07:38:18.537", "lastModified": "2025-02-26T21:15:12.303",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.7, "exploitabilityScore": 1.7,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21000", "id": "CVE-2023-21000",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.450", "published": "2023-03-24T20:15:12.450",
"lastModified": "2024-11-21T07:41:58.670", "lastModified": "2025-02-26T21:15:12.497",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-667" "value": "CWE-667"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-667"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21001", "id": "CVE-2023-21001",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.490", "published": "2023-03-24T20:15:12.490",
"lastModified": "2024-11-21T07:41:58.780", "lastModified": "2025-02-26T21:15:12.667",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-862" "value": "CWE-862"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21003", "id": "CVE-2023-21003",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.587", "published": "2023-03-24T20:15:12.587",
"lastModified": "2024-11-21T07:41:59.000", "lastModified": "2025-02-26T21:15:12.830",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-862" "value": "CWE-862"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21004", "id": "CVE-2023-21004",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.633", "published": "2023-03-24T20:15:12.633",
"lastModified": "2024-11-21T07:41:59.113", "lastModified": "2025-02-26T21:15:13.000",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-862" "value": "CWE-862"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21005", "id": "CVE-2023-21005",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.677", "published": "2023-03-24T20:15:12.677",
"lastModified": "2024-11-21T07:41:59.230", "lastModified": "2025-02-26T21:15:13.163",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-862" "value": "CWE-862"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21006", "id": "CVE-2023-21006",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.733", "published": "2023-03-24T20:15:12.733",
"lastModified": "2024-11-21T07:41:59.347", "lastModified": "2025-02-26T21:15:13.340",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21007", "id": "CVE-2023-21007",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.773", "published": "2023-03-24T20:15:12.773",
"lastModified": "2024-11-21T07:41:59.463", "lastModified": "2025-02-26T21:15:13.517",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21008", "id": "CVE-2023-21008",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.817", "published": "2023-03-24T20:15:12.817",
"lastModified": "2024-11-21T07:41:59.573", "lastModified": "2025-02-26T21:15:13.677",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21009", "id": "CVE-2023-21009",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.867", "published": "2023-03-24T20:15:12.867",
"lastModified": "2024-11-21T07:41:59.680", "lastModified": "2025-02-26T21:15:13.840",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21010", "id": "CVE-2023-21010",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.910", "published": "2023-03-24T20:15:12.910",
"lastModified": "2024-11-21T07:41:59.783", "lastModified": "2025-02-26T21:15:14.000",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21011", "id": "CVE-2023-21011",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:12.950", "published": "2023-03-24T20:15:12.950",
"lastModified": "2024-11-21T07:41:59.893", "lastModified": "2025-02-26T21:15:14.167",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21018", "id": "CVE-2023-21018",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:13.217", "published": "2023-03-24T20:15:13.217",
"lastModified": "2024-11-21T07:42:00.647", "lastModified": "2025-02-26T21:15:14.340",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-416" "value": "CWE-416"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21021", "id": "CVE-2023-21021",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:13.323", "published": "2023-03-24T20:15:13.323",
"lastModified": "2024-11-21T07:42:00.983", "lastModified": "2025-02-26T21:15:14.510",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-862" "value": "CWE-862"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21034", "id": "CVE-2023-21034",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:13.760", "published": "2023-03-24T20:15:13.760",
"lastModified": "2024-11-21T07:42:02.387", "lastModified": "2025-02-26T21:15:14.680",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-863" "value": "CWE-863"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21046", "id": "CVE-2023-21046",
"sourceIdentifier": "security@android.com", "sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:14.157", "published": "2023-03-24T20:15:14.157",
"lastModified": "2024-11-21T07:42:03.653", "lastModified": "2025-02-26T21:15:14.847",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23150", "id": "CVE-2023-23150",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T02:15:08.323", "published": "2023-03-16T02:15:08.323",
"lastModified": "2024-11-21T07:45:54.013", "lastModified": "2025-02-26T21:15:15.600",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27783", "id": "CVE-2023-27783",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T15:15:10.717", "published": "2023-03-16T15:15:10.717",
"lastModified": "2024-11-21T07:53:28.860", "lastModified": "2025-02-26T21:15:15.820",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-617" "value": "CWE-617"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-617"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27784", "id": "CVE-2023-27784",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T15:15:10.767", "published": "2023-03-16T15:15:10.767",
"lastModified": "2024-11-21T07:53:29.020", "lastModified": "2025-02-26T21:15:15.990",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-476" "value": "CWE-476"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27785", "id": "CVE-2023-27785",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T15:15:10.823", "published": "2023-03-16T15:15:10.823",
"lastModified": "2024-11-21T07:53:29.173", "lastModified": "2025-02-26T21:15:16.157",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-476" "value": "CWE-476"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28450", "id": "CVE-2023-28450",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-15T21:15:09.333", "published": "2023-03-15T21:15:09.333",
"lastModified": "2024-11-21T07:55:06.247", "lastModified": "2025-02-26T22:15:10.620",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28607", "id": "CVE-2023-28607",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-18T18:15:54.333", "published": "2023-03-18T18:15:54.333",
"lastModified": "2024-11-21T07:55:39.633", "lastModified": "2025-02-26T21:15:16.313",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28609", "id": "CVE-2023-28609",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-18T21:15:11.667", "published": "2023-03-18T21:15:11.667",
"lastModified": "2024-11-21T07:55:39.767", "lastModified": "2025-02-26T21:15:16.480",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-287" "value": "CWE-287"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28617", "id": "CVE-2023-28617",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-19T03:15:11.747", "published": "2023-03-19T03:15:11.747",
"lastModified": "2024-11-21T07:55:40.610", "lastModified": "2025-02-26T21:15:16.653",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-78" "value": "CWE-78"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29053", "id": "CVE-2023-29053",
"sourceIdentifier": "productcert@siemens.com", "sourceIdentifier": "productcert@siemens.com",
"published": "2023-04-11T10:15:18.460", "published": "2023-04-11T10:15:18.460",
"lastModified": "2024-11-21T07:56:27.500", "lastModified": "2025-02-26T21:15:16.830",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,27 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "productcert@siemens.com", "source": "productcert@siemens.com",
"type": "Primary", "type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -45,6 +65,16 @@
"value": "CWE-125" "value": "CWE-125"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29623", "id": "CVE-2023-29623",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T02:15:13.157", "published": "2023-04-14T02:15:13.157",
"lastModified": "2024-11-21T07:57:20.447", "lastModified": "2025-02-26T21:15:17.057",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35911", "id": "CVE-2023-35911",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-06T09:15:07.947", "published": "2023-11-06T09:15:07.947",
"lastModified": "2024-11-21T08:08:58.020", "lastModified": "2025-02-26T22:15:10.810",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,13 +36,33 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -52,6 +72,16 @@
}, },
{ {
"source": "nvd@nist.gov", "source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary", "type": "Primary",
"description": [ "description": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45069", "id": "CVE-2023-45069",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-06T09:15:08.617", "published": "2023-11-06T09:15:08.617",
"lastModified": "2024-11-21T08:26:19.647", "lastModified": "2025-02-26T22:15:11.063",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,13 +36,33 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -52,6 +72,16 @@
}, },
{ {
"source": "nvd@nist.gov", "source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary", "type": "Primary",
"description": [ "description": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45074", "id": "CVE-2023-45074",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-06T09:15:08.673", "published": "2023-11-06T09:15:08.673",
"lastModified": "2024-11-21T08:26:20.293", "lastModified": "2025-02-26T22:15:11.257",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-89" "value": "CWE-89"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46823", "id": "CVE-2023-46823",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-06T10:15:08.263", "published": "2023-11-06T10:15:08.263",
"lastModified": "2024-11-21T08:29:23.300", "lastModified": "2025-02-26T22:15:11.500",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.2, "exploitabilityScore": 1.2,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-89" "value": "CWE-89"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4612", "id": "CVE-2023-4612",
"sourceIdentifier": "cvd@cert.pl", "sourceIdentifier": "cvd@cert.pl",
"published": "2023-11-09T14:15:08.183", "published": "2023-11-09T14:15:08.183",
"lastModified": "2024-11-21T08:35:32.610", "lastModified": "2025-02-26T22:15:11.710",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4699", "id": "CVE-2023-4699",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2023-11-06T06:15:41.563", "published": "2023-11-06T06:15:41.563",
"lastModified": "2024-11-21T08:35:42.967", "lastModified": "2025-02-26T22:15:11.913",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -56,6 +56,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.2 "impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
} }
] ]
}, },
@ -79,6 +99,20 @@
"value": "CWE-345" "value": "CWE-345"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
},
{
"lang": "en",
"value": "CWE-345"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4810", "id": "CVE-2023-4810",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:08.900", "published": "2023-11-06T21:15:08.900",
"lastModified": "2024-11-21T08:36:01.067", "lastModified": "2025-02-26T22:15:12.473",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.7, "exploitabilityScore": 1.7,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4858", "id": "CVE-2023-4858",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:08.980", "published": "2023-11-06T21:15:08.980",
"lastModified": "2024-11-21T08:36:07.520", "lastModified": "2025-02-26T22:15:12.660",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.7, "exploitabilityScore": 1.7,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4930", "id": "CVE-2023-4930",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.233", "published": "2023-11-06T21:15:09.233",
"lastModified": "2024-11-21T08:36:17.553", "lastModified": "2025-02-26T22:15:12.833",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 2.5 "impactScore": 2.5
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5082", "id": "CVE-2023-5082",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.517", "published": "2023-11-06T21:15:09.517",
"lastModified": "2024-11-21T08:41:01.900", "lastModified": "2025-02-26T22:15:13.003",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.2, "exploitabilityScore": 1.2,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5181", "id": "CVE-2023-5181",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.590", "published": "2023-11-06T21:15:09.590",
"lastModified": "2024-11-21T08:41:14.997", "lastModified": "2025-02-26T22:15:13.167",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.7, "exploitabilityScore": 1.7,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5228", "id": "CVE-2023-5228",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.660", "published": "2023-11-06T21:15:09.660",
"lastModified": "2024-11-21T08:41:20.023", "lastModified": "2025-02-26T22:15:13.333",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.7, "exploitabilityScore": 1.7,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5352", "id": "CVE-2023-5352",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.723", "published": "2023-11-06T21:15:09.723",
"lastModified": "2024-11-21T08:41:35.667", "lastModified": "2025-02-26T22:15:13.490",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-863" "value": "CWE-863"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-683"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5354", "id": "CVE-2023-5354",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.790", "published": "2023-11-06T21:15:09.790",
"lastModified": "2024-11-21T08:41:35.907", "lastModified": "2025-02-26T22:15:13.653",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5454", "id": "CVE-2023-5454",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2023-11-06T21:15:09.937", "published": "2023-11-06T21:15:09.937",
"lastModified": "2024-11-21T08:41:47.880", "lastModified": "2025-02-26T22:15:13.807",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3063", "id": "CVE-2024-3063",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-05-30T04:15:10.140", "published": "2024-05-30T04:15:10.140",
"lastModified": "2024-11-21T09:28:49.090", "lastModified": "2025-02-26T20:58:40.713",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,25 +36,87 @@
}, },
"exploitabilityScore": 3.1, "exploitabilityScore": 3.1,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpbean:wpb_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2",
"matchCriteriaId": "2AE0E9D3-AF00-4E6E-B15A-AE0E8239BD44"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3088737%40wpb-elementor-addons&new=3088737%40wpb-elementor-addons&sfp_email=&sfph_mail=#file44", "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3088737%40wpb-elementor-addons&new=3088737%40wpb-elementor-addons&sfp_email=&sfph_mail=#file44",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a832e2b-a900-4057-96fc-1bd6899e3950?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a832e2b-a900-4057-96fc-1bd6899e3950?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3088737%40wpb-elementor-addons&new=3088737%40wpb-elementor-addons&sfp_email=&sfph_mail=#file44", "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3088737%40wpb-elementor-addons&new=3088737%40wpb-elementor-addons&sfp_email=&sfph_mail=#file44",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a832e2b-a900-4057-96fc-1bd6899e3950?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a832e2b-a900-4057-96fc-1bd6899e3950?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-35225", "id": "CVE-2024-35225",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-11T22:15:09.520", "published": "2024-06-11T22:15:09.520",
"lastModified": "2024-11-21T09:19:58.493", "lastModified": "2025-02-26T20:58:40.713",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 6.0 "impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -55,38 +75,88 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/jupyterhub/jupyter-server-proxy/blob/62a290f08750f7ae55a0c29ca339c9a39a7b2a7b/jupyter_server_proxy/handlers.py#L328", "nodes": [
"source": "security-advisories@github.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "3.2.4",
"matchCriteriaId": "F2616C34-3325-44A2-B4ED-258621131EE1"
}, },
{ {
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/7abc9dc5bbb0b4b440548a5375261b8b8192fc22", "vulnerable": true,
"source": "security-advisories@github.com" "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "4.1.2",
{ "versionEndExcluding": "4.2.0",
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/ff78128087e73fb9d0909e1366f8bf051e8ea878", "matchCriteriaId": "BD2A32DA-51B9-44D8-B57A-054F25AE61CE"
"source": "security-advisories@github.com" }
}, ]
{ }
"url": "https://github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-fvcq-4x64-hqxr", ]
"source": "security-advisories@github.com" }
}, ],
{ "references": [
"url": "https://github.com/jupyterhub/jupyter-server-proxy/blob/62a290f08750f7ae55a0c29ca339c9a39a7b2a7b/jupyter_server_proxy/handlers.py#L328", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "url": "https://github.com/jupyterhub/jupyter-server-proxy/blob/62a290f08750f7ae55a0c29ca339c9a39a7b2a7b/jupyter_server_proxy/handlers.py#L328",
}, "source": "security-advisories@github.com",
{ "tags": [
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/7abc9dc5bbb0b4b440548a5375261b8b8192fc22", "Product"
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, },
{ {
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/ff78128087e73fb9d0909e1366f8bf051e8ea878", "url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/7abc9dc5bbb0b4b440548a5375261b8b8192fc22",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "security-advisories@github.com",
}, "tags": [
{ "Patch"
"url": "https://github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-fvcq-4x64-hqxr", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
{
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/ff78128087e73fb9d0909e1366f8bf051e8ea878",
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-fvcq-4x64-hqxr",
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/jupyterhub/jupyter-server-proxy/blob/62a290f08750f7ae55a0c29ca339c9a39a7b2a7b/jupyter_server_proxy/handlers.py#L328",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/7abc9dc5bbb0b4b440548a5375261b8b8192fc22",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/ff78128087e73fb9d0909e1366f8bf051e8ea878",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-fvcq-4x64-hqxr",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4266", "id": "CVE-2024-4266",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-06-11T08:15:50.850", "published": "2024-06-11T08:15:50.850",
"lastModified": "2024-11-21T09:42:30.480", "lastModified": "2025-02-26T20:58:40.713",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,33 +36,101 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.8.9",
"matchCriteriaId": "47319978-4BE4-430A-B499-1F11C57799DE"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/metform/trunk/core/entries/action.php#L1019", "url": "https://plugins.trac.wordpress.org/browser/metform/trunk/core/entries/action.php#L1019",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3099977/", "url": "https://plugins.trac.wordpress.org/changeset/3099977/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8edb72f5-dda3-4c59-ba7a-7a460cb59c03?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8edb72f5-dda3-4c59-ba7a-7a460cb59c03?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/metform/trunk/core/entries/action.php#L1019", "url": "https://plugins.trac.wordpress.org/browser/metform/trunk/core/entries/action.php#L1019",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3099977/", "url": "https://plugins.trac.wordpress.org/changeset/3099977/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8edb72f5-dda3-4c59-ba7a-7a460cb59c03?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8edb72f5-dda3-4c59-ba7a-7a460cb59c03?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50684",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.267",
"lastModified": "2025-02-26T21:15:17.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud Android app V2.1.6.20241017 and prior uses an insecure AES key to encrypt client data (insufficient entropy). This may allow attackers to decrypt intercepted communications between the mobile app and iSolarCloud."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6126",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50685",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.373",
"lastModified": "2025-02-26T21:15:17.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud before the October 31, 2024 remediation, is vulnerable to insecure direct object references (IDOR) via the powerStationService API model."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6118",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50686",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.470",
"lastModified": "2025-02-26T21:15:17.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud before the October 31, 2024 remediation is vulnerable to insecure direct object references (IDOR) via the commonService API model."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6112",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50687",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.557",
"lastModified": "2025-02-26T21:15:17.557",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud before the October 31, 2024 remediation is vulnerable to insecure direct object references (IDOR) via the devService API model."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6114",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50688",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.647",
"lastModified": "2025-02-26T21:15:17.647",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud Android application V2.1.6.20241017 and prior contains hardcoded credentials. The application (regardless of the user account) and the cloud uses the same MQTT credentials for exchanging the device telemetry."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6122",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50689",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.737",
"lastModified": "2025-02-26T21:15:17.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud before the October 31, 2024 remediation is vulnerable to insecure direct object references (IDOR) via the orgService API model."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6116",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50691",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.823",
"lastModified": "2025-02-26T21:15:17.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud Android app V2.1.6.20241104 and prior suffers from Missing SSL Certificate Validation. The app explicitly ignores certificate errors and is vulnerable to MiTM attacks. Attackers can impersonate the iSolarCloud server and communicate with the Android app."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6124",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50693",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.910",
"lastModified": "2025-02-26T21:15:17.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow iSolarCloud before the October 31, 2024 remediation is vulnerable to insecure direct object references (IDOR) via the userService API model."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6120",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-50696",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:17.997",
"lastModified": "2025-02-26T21:15:17.997",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SunGrow WiNet-S V200.001.00.P025 and earlier versions is missing integrity checks for firmware upgrades. Sending a specific MQTT message allows an update to an inverter or a WiNet connectivity dongle with a bogus firmware file that is located on attacker-controlled server."
}
],
"metrics": {},
"references": [
{
"url": "https://en.sungrowpower.com/security-notice-detail-2/6140",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5235", "id": "CVE-2024-5235",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-23T05:15:49.947", "published": "2024-05-23T05:15:49.947",
"lastModified": "2024-11-21T09:47:14.630", "lastModified": "2025-02-26T21:40:19.337",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -30,30 +30,30 @@
"attackRequirements": "NONE", "attackRequirements": "NONE",
"privilegesRequired": "LOW", "privilegesRequired": "LOW",
"userInteraction": "NONE", "userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW", "vulnConfidentialityImpact": "LOW",
"vulnerableSystemIntegrity": "LOW", "vulnIntegrityImpact": "LOW",
"vulnerableSystemAvailability": "LOW", "vulnAvailabilityImpact": "LOW",
"subsequentSystemConfidentiality": "NONE", "subConfidentialityImpact": "NONE",
"subsequentSystemIntegrity": "NONE", "subIntegrityImpact": "NONE",
"subsequentSystemAvailability": "NONE", "subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED", "confidentialityRequirement": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED", "availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED",
"safety": "NOT_DEFINED", "Safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED", "Automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED", "Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED", "valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED" "providerUrgency": "NOT_DEFINED"
@ -80,6 +80,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -120,38 +140,85 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2025.pdf", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://vuldb.com/?ctiid.265986", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://vuldb.com/?id.265986", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
}, "matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
{ }
"url": "https://vuldb.com/?submit.339811", ]
"source": "cna@vuldb.com" }
}, ]
{ }
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2025.pdf", ],
"source": "af854a3a-2127-422b-91ae-364da2661108" "references": [
}, {
{ "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2025.pdf",
"url": "https://vuldb.com/?ctiid.265986", "source": "cna@vuldb.com",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
}, "Exploit"
{ ]
"url": "https://vuldb.com/?id.265986", },
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "url": "https://vuldb.com/?ctiid.265986",
{ "source": "cna@vuldb.com",
"url": "https://vuldb.com/?submit.339811", "tags": [
"source": "af854a3a-2127-422b-91ae-364da2661108" "Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.265986",
"source": "cna@vuldb.com",
"tags": [
"VDB Entry",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.339811",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2025.pdf",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.265986",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.265986",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.339811",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5236", "id": "CVE-2024-5236",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-23T05:15:50.203", "published": "2024-05-23T05:15:50.203",
"lastModified": "2024-11-21T09:47:14.757", "lastModified": "2025-02-26T21:40:19.337",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -30,30 +30,30 @@
"attackRequirements": "NONE", "attackRequirements": "NONE",
"privilegesRequired": "LOW", "privilegesRequired": "LOW",
"userInteraction": "NONE", "userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW", "vulnConfidentialityImpact": "LOW",
"vulnerableSystemIntegrity": "LOW", "vulnIntegrityImpact": "LOW",
"vulnerableSystemAvailability": "LOW", "vulnAvailabilityImpact": "LOW",
"subsequentSystemConfidentiality": "NONE", "subConfidentialityImpact": "NONE",
"subsequentSystemIntegrity": "NONE", "subIntegrityImpact": "NONE",
"subsequentSystemAvailability": "NONE", "subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED", "confidentialityRequirement": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED", "availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED",
"safety": "NOT_DEFINED", "Safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED", "Automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED", "Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED", "valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED" "providerUrgency": "NOT_DEFINED"
@ -80,6 +80,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -120,38 +140,85 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2026.pdf", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://vuldb.com/?ctiid.265987", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://vuldb.com/?id.265987", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
}, "matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
{ }
"url": "https://vuldb.com/?submit.339812", ]
"source": "cna@vuldb.com" }
}, ]
{ }
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2026.pdf", ],
"source": "af854a3a-2127-422b-91ae-364da2661108" "references": [
}, {
{ "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2026.pdf",
"url": "https://vuldb.com/?ctiid.265987", "source": "cna@vuldb.com",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
}, "Exploit"
{ ]
"url": "https://vuldb.com/?id.265987", },
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "url": "https://vuldb.com/?ctiid.265987",
{ "source": "cna@vuldb.com",
"url": "https://vuldb.com/?submit.339812", "tags": [
"source": "af854a3a-2127-422b-91ae-364da2661108" "Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.265987",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.339812",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2026.pdf",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.265987",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.265987",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.339812",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-53573",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T22:15:14.043",
"lastModified": "2025-02-26T22:15:14.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unifiedtransform v2.X is vulnerable to Incorrect Access Control. Unauthorized users can access and manipulate endpoints intended exclusively for administrative use. This issue specifically affects teacher/edit/{id}."
}
],
"metrics": {},
"references": [
{
"url": "https://drive.google.com/file/d/14Or6QIpOeLEqdFm1mwxdE_NNCOwMmcFc/view",
"source": "cve@mitre.org"
},
{
"url": "https://www.getastra.com/blog/vulnerability/improper-access-control-in-school-management-system-unifiedtransform/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5356", "id": "CVE-2024-5356",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-26T08:15:08.367", "published": "2024-05-26T08:15:08.367",
"lastModified": "2024-11-21T09:47:29.267", "lastModified": "2025-02-26T20:58:40.713",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -30,30 +30,30 @@
"attackRequirements": "NONE", "attackRequirements": "NONE",
"privilegesRequired": "LOW", "privilegesRequired": "LOW",
"userInteraction": "NONE", "userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW", "vulnConfidentialityImpact": "LOW",
"vulnerableSystemIntegrity": "LOW", "vulnIntegrityImpact": "LOW",
"vulnerableSystemAvailability": "LOW", "vulnAvailabilityImpact": "LOW",
"subsequentSystemConfidentiality": "NONE", "subConfidentialityImpact": "NONE",
"subsequentSystemIntegrity": "NONE", "subIntegrityImpact": "NONE",
"subsequentSystemAvailability": "NONE", "subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED", "confidentialityRequirement": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED", "availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED",
"safety": "NOT_DEFINED", "Safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED", "Automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED", "Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED", "valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED" "providerUrgency": "NOT_DEFINED"
@ -80,6 +80,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -120,46 +140,100 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/anji-plus/report/files/15363269/aj-report.pdf", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://github.com/anji-plus/report/issues/34", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://vuldb.com/?ctiid.266268", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:*",
}, "versionEndIncluding": "1.4.1",
{ "matchCriteriaId": "411B7B4B-C8B0-4F83-8D2B-FED869E306BA"
"url": "https://vuldb.com/?id.266268", }
"source": "cna@vuldb.com" ]
}, }
{ ]
"url": "https://vuldb.com/?submit.338486", }
"source": "cna@vuldb.com" ],
}, "references": [
{ {
"url": "https://github.com/anji-plus/report/files/15363269/aj-report.pdf", "url": "https://github.com/anji-plus/report/files/15363269/aj-report.pdf",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "cna@vuldb.com",
}, "tags": [
{ "Exploit"
"url": "https://github.com/anji-plus/report/issues/34", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
}, {
{ "url": "https://github.com/anji-plus/report/issues/34",
"url": "https://vuldb.com/?ctiid.266268", "source": "cna@vuldb.com",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
}, "Broken Link"
{ ]
"url": "https://vuldb.com/?id.266268", },
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "url": "https://vuldb.com/?ctiid.266268",
{ "source": "cna@vuldb.com",
"url": "https://vuldb.com/?submit.338486", "tags": [
"source": "af854a3a-2127-422b-91ae-364da2661108" "Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.266268",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.338486",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/anji-plus/report/files/15363269/aj-report.pdf",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://github.com/anji-plus/report/issues/34",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.266268",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.266268",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.338486",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-55581",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T22:15:14.137",
"lastModified": "2025-02-26T22:15:14.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When AdaCore Ada Web Server 25.0.0 is linked with GnuTLS, the default behaviour of AWS.Client is vulnerable to a man-in-the-middle attack because of lack of verification of an HTTPS server's certificate (unless the using program specifies a TLS configuration)."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.adacore.com/corp/security-advisories/SEC.AWS-0056-v1.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57040",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T22:15:14.240",
"lastModified": "2025-02-26T22:15:14.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 was discovered to contain a hardcoded password for the root account which can be obtained via a brute force attack."
}
],
"metrics": {},
"references": [
{
"url": "https://security.iiita.ac.in/iot/hashed_password.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57423",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-26T21:15:18.093",
"lastModified": "2025-02-26T21:15:18.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Cross Site Scripting vulnerability in CloudClassroom-PHP Project v1.0 allows a remote attacker to execute arbitrary code via the exid parameter of the assessment function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/harshad-alt/CVE/blob/main/CVE-2024-57423.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-1728",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-26T22:15:14.333",
"lastModified": "2025-02-26T22:15:14.333",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-02-26T21:00:19.898959+00:00 2025-02-26T23:00:19.767244+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-02-26T20:23:31.263000+00:00 2025-02-26T22:15:14.333000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,45 +33,58 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
283172 283186
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `1` Recently added CVEs: `14`
- [CVE-2025-1726](CVE-2025/CVE-2025-17xx/CVE-2025-1726.json) (`2025-02-26T20:15:13.510`) - [CVE-2024-50684](CVE-2024/CVE-2024-506xx/CVE-2024-50684.json) (`2025-02-26T21:15:17.267`)
- [CVE-2024-50685](CVE-2024/CVE-2024-506xx/CVE-2024-50685.json) (`2025-02-26T21:15:17.373`)
- [CVE-2024-50686](CVE-2024/CVE-2024-506xx/CVE-2024-50686.json) (`2025-02-26T21:15:17.470`)
- [CVE-2024-50687](CVE-2024/CVE-2024-506xx/CVE-2024-50687.json) (`2025-02-26T21:15:17.557`)
- [CVE-2024-50688](CVE-2024/CVE-2024-506xx/CVE-2024-50688.json) (`2025-02-26T21:15:17.647`)
- [CVE-2024-50689](CVE-2024/CVE-2024-506xx/CVE-2024-50689.json) (`2025-02-26T21:15:17.737`)
- [CVE-2024-50691](CVE-2024/CVE-2024-506xx/CVE-2024-50691.json) (`2025-02-26T21:15:17.823`)
- [CVE-2024-50693](CVE-2024/CVE-2024-506xx/CVE-2024-50693.json) (`2025-02-26T21:15:17.910`)
- [CVE-2024-50696](CVE-2024/CVE-2024-506xx/CVE-2024-50696.json) (`2025-02-26T21:15:17.997`)
- [CVE-2024-53573](CVE-2024/CVE-2024-535xx/CVE-2024-53573.json) (`2025-02-26T22:15:14.043`)
- [CVE-2024-55581](CVE-2024/CVE-2024-555xx/CVE-2024-55581.json) (`2025-02-26T22:15:14.137`)
- [CVE-2024-57040](CVE-2024/CVE-2024-570xx/CVE-2024-57040.json) (`2025-02-26T22:15:14.240`)
- [CVE-2024-57423](CVE-2024/CVE-2024-574xx/CVE-2024-57423.json) (`2025-02-26T21:15:18.093`)
- [CVE-2025-1728](CVE-2025/CVE-2025-17xx/CVE-2025-1728.json) (`2025-02-26T22:15:14.333`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `54` Recently modified CVEs: `50`
- [CVE-2023-27707](CVE-2023/CVE-2023-277xx/CVE-2023-27707.json) (`2025-02-26T19:15:18.617`) - [CVE-2023-28609](CVE-2023/CVE-2023-286xx/CVE-2023-28609.json) (`2025-02-26T21:15:16.480`)
- [CVE-2023-27709](CVE-2023/CVE-2023-277xx/CVE-2023-27709.json) (`2025-02-26T19:15:18.810`) - [CVE-2023-28617](CVE-2023/CVE-2023-286xx/CVE-2023-28617.json) (`2025-02-26T21:15:16.653`)
- [CVE-2023-27711](CVE-2023/CVE-2023-277xx/CVE-2023-27711.json) (`2025-02-26T19:15:19.003`) - [CVE-2023-29053](CVE-2023/CVE-2023-290xx/CVE-2023-29053.json) (`2025-02-26T21:15:16.830`)
- [CVE-2023-28606](CVE-2023/CVE-2023-286xx/CVE-2023-28606.json) (`2025-02-26T19:15:19.193`) - [CVE-2023-29623](CVE-2023/CVE-2023-296xx/CVE-2023-29623.json) (`2025-02-26T21:15:17.057`)
- [CVE-2023-6799](CVE-2023/CVE-2023-67xx/CVE-2023-6799.json) (`2025-02-26T19:15:19.573`) - [CVE-2023-35911](CVE-2023/CVE-2023-359xx/CVE-2023-35911.json) (`2025-02-26T22:15:10.810`)
- [CVE-2024-0083](CVE-2024/CVE-2024-00xx/CVE-2024-0083.json) (`2025-02-26T19:15:19.713`) - [CVE-2023-45069](CVE-2023/CVE-2023-450xx/CVE-2023-45069.json) (`2025-02-26T22:15:11.063`)
- [CVE-2024-0872](CVE-2024/CVE-2024-08xx/CVE-2024-0872.json) (`2025-02-26T19:15:19.907`) - [CVE-2023-45074](CVE-2023/CVE-2023-450xx/CVE-2023-45074.json) (`2025-02-26T22:15:11.257`)
- [CVE-2024-12030](CVE-2024/CVE-2024-120xx/CVE-2024-12030.json) (`2025-02-26T18:25:29.120`) - [CVE-2023-4612](CVE-2023/CVE-2023-46xx/CVE-2023-4612.json) (`2025-02-26T22:15:11.710`)
- [CVE-2024-1587](CVE-2024/CVE-2024-15xx/CVE-2024-1587.json) (`2025-02-26T19:15:20.073`) - [CVE-2023-46823](CVE-2023/CVE-2023-468xx/CVE-2023-46823.json) (`2025-02-26T22:15:11.500`)
- [CVE-2024-2125](CVE-2024/CVE-2024-21xx/CVE-2024-2125.json) (`2025-02-26T19:15:20.710`) - [CVE-2023-4699](CVE-2023/CVE-2023-46xx/CVE-2023-4699.json) (`2025-02-26T22:15:11.913`)
- [CVE-2024-2165](CVE-2024/CVE-2024-21xx/CVE-2024-2165.json) (`2025-02-26T19:15:20.890`) - [CVE-2023-4810](CVE-2023/CVE-2023-48xx/CVE-2023-4810.json) (`2025-02-26T22:15:12.473`)
- [CVE-2024-2200](CVE-2024/CVE-2024-22xx/CVE-2024-2200.json) (`2025-02-26T19:15:21.070`) - [CVE-2023-4858](CVE-2023/CVE-2023-48xx/CVE-2023-4858.json) (`2025-02-26T22:15:12.660`)
- [CVE-2024-22244](CVE-2024/CVE-2024-222xx/CVE-2024-22244.json) (`2025-02-26T20:23:31.263`) - [CVE-2023-4930](CVE-2023/CVE-2023-49xx/CVE-2023-4930.json) (`2025-02-26T22:15:12.833`)
- [CVE-2024-2348](CVE-2024/CVE-2024-23xx/CVE-2024-2348.json) (`2025-02-26T19:15:21.303`) - [CVE-2023-5082](CVE-2023/CVE-2023-50xx/CVE-2023-5082.json) (`2025-02-26T22:15:13.003`)
- [CVE-2024-2423](CVE-2024/CVE-2024-24xx/CVE-2024-2423.json) (`2025-02-26T19:15:21.490`) - [CVE-2023-5181](CVE-2023/CVE-2023-51xx/CVE-2023-5181.json) (`2025-02-26T22:15:13.167`)
- [CVE-2024-32818](CVE-2024/CVE-2024-328xx/CVE-2024-32818.json) (`2025-02-26T20:23:31.263`) - [CVE-2023-5228](CVE-2023/CVE-2023-52xx/CVE-2023-5228.json) (`2025-02-26T22:15:13.333`)
- [CVE-2024-32824](CVE-2024/CVE-2024-328xx/CVE-2024-32824.json) (`2025-02-26T20:23:31.263`) - [CVE-2023-5352](CVE-2023/CVE-2023-53xx/CVE-2023-5352.json) (`2025-02-26T22:15:13.490`)
- [CVE-2024-33557](CVE-2024/CVE-2024-335xx/CVE-2024-33557.json) (`2025-02-26T20:23:31.263`) - [CVE-2023-5354](CVE-2023/CVE-2023-53xx/CVE-2023-5354.json) (`2025-02-26T22:15:13.653`)
- [CVE-2024-34791](CVE-2024/CVE-2024-347xx/CVE-2024-34791.json) (`2025-02-26T20:23:31.263`) - [CVE-2023-5454](CVE-2023/CVE-2023-54xx/CVE-2023-5454.json) (`2025-02-26T22:15:13.807`)
- [CVE-2024-52052](CVE-2024/CVE-2024-520xx/CVE-2024-52052.json) (`2025-02-26T19:54:38.100`) - [CVE-2024-3063](CVE-2024/CVE-2024-30xx/CVE-2024-3063.json) (`2025-02-26T20:58:40.713`)
- [CVE-2024-54954](CVE-2024/CVE-2024-549xx/CVE-2024-54954.json) (`2025-02-26T19:15:22.440`) - [CVE-2024-35225](CVE-2024/CVE-2024-352xx/CVE-2024-35225.json) (`2025-02-26T20:58:40.713`)
- [CVE-2024-8066](CVE-2024/CVE-2024-80xx/CVE-2024-8066.json) (`2025-02-26T19:54:38.100`) - [CVE-2024-4266](CVE-2024/CVE-2024-42xx/CVE-2024-4266.json) (`2025-02-26T20:58:40.713`)
- [CVE-2024-9669](CVE-2024/CVE-2024-96xx/CVE-2024-9669.json) (`2025-02-26T19:54:38.100`) - [CVE-2024-5235](CVE-2024/CVE-2024-52xx/CVE-2024-5235.json) (`2025-02-26T21:40:19.337`)
- [CVE-2025-0301](CVE-2025/CVE-2025-03xx/CVE-2025-0301.json) (`2025-02-26T18:25:29.120`) - [CVE-2024-5236](CVE-2024/CVE-2024-52xx/CVE-2024-5236.json) (`2025-02-26T21:40:19.337`)
- [CVE-2025-0335](CVE-2025/CVE-2025-03xx/CVE-2025-0335.json) (`2025-02-26T18:25:29.120`) - [CVE-2024-5356](CVE-2024/CVE-2024-53xx/CVE-2024-5356.json) (`2025-02-26T20:58:40.713`)
## Download and Usage ## Download and Usage

View File

@ -153547,7 +153547,7 @@ CVE-2020-22628,0,0,2630db3b9d4684e6a0ef096132c091467e41e79e92b91f6192380e5309d00
CVE-2020-2263,0,0,f56cf4396983f7dcc1c9d0f7ad4f5e1696838b5469a0df0274ab52e17841e471,2024-11-21T05:25:08.020000 CVE-2020-2263,0,0,f56cf4396983f7dcc1c9d0f7ad4f5e1696838b5469a0df0274ab52e17841e471,2024-11-21T05:25:08.020000
CVE-2020-2264,0,0,049ff1acc8cfe50763bbb01d83d59fd752ee7e34a024aac5b31e2b8bafb4cde9,2024-11-21T05:25:08.237000 CVE-2020-2264,0,0,049ff1acc8cfe50763bbb01d83d59fd752ee7e34a024aac5b31e2b8bafb4cde9,2024-11-21T05:25:08.237000
CVE-2020-22643,0,0,af6ae3058a1cebe2453fc6bc2d999778141cf8a6880f41e397270f387263b691,2024-11-21T05:13:19.910000 CVE-2020-22643,0,0,af6ae3058a1cebe2453fc6bc2d999778141cf8a6880f41e397270f387263b691,2024-11-21T05:13:19.910000
CVE-2020-22647,0,0,f8f5d726c8518148b44f22293aedc15d2fc5634d917fa6d5a795421136593c2a,2024-11-21T05:13:20.050000 CVE-2020-22647,0,1,d35a955b5c461fa05439c97db25ead1a15f77e924d46286bb23ae3f781c09b2b,2025-02-26T21:15:11.417000
CVE-2020-2265,0,0,db9e75f6d95327a9af604e7c7503d4df968a0197787f9241dcd93c27e6043194,2024-11-21T05:25:08.467000 CVE-2020-2265,0,0,db9e75f6d95327a9af604e7c7503d4df968a0197787f9241dcd93c27e6043194,2024-11-21T05:25:08.467000
CVE-2020-22650,0,0,beee4465bb2c780ee6650724ff6701022ee142703fc6eda7dfd0a2d830a606bc,2024-11-21T05:13:20.193000 CVE-2020-22650,0,0,beee4465bb2c780ee6650724ff6701022ee142703fc6eda7dfd0a2d830a606bc,2024-11-21T05:13:20.193000
CVE-2020-22653,0,0,1cb3cd053d09d119a525e048023df7947e369aea73abc08414229b8c8369352e,2024-11-21T05:13:20.340000 CVE-2020-22653,0,0,1cb3cd053d09d119a525e048023df7947e369aea73abc08414229b8c8369352e,2024-11-21T05:13:20.340000
@ -175933,7 +175933,7 @@ CVE-2021-31630,0,0,51e624e99b533936e3a28c6b5199472b10238cd01e59b97a5a39559ddabbf
CVE-2021-31631,0,0,890701052faa0abca614172f95cadfab5f8ad7e2f25e607e06e2eea8a2f8362c,2024-11-21T06:06:03.073000 CVE-2021-31631,0,0,890701052faa0abca614172f95cadfab5f8ad7e2f25e607e06e2eea8a2f8362c,2024-11-21T06:06:03.073000
CVE-2021-31632,0,0,f94408b93d2b9ccce483d48b9c3c19ae0178685c6d8df634afae9e1ab93cee02,2024-11-21T06:06:03.223000 CVE-2021-31632,0,0,f94408b93d2b9ccce483d48b9c3c19ae0178685c6d8df634afae9e1ab93cee02,2024-11-21T06:06:03.223000
CVE-2021-31635,0,0,03b763ed91707c02537b9501698cb605aac23a44437f9d4da524275239cb84d7,2024-12-05T16:15:19.800000 CVE-2021-31635,0,0,03b763ed91707c02537b9501698cb605aac23a44437f9d4da524275239cb84d7,2024-12-05T16:15:19.800000
CVE-2021-31637,0,0,a98b64095e703c45736b0ee1095940d8d201b1edcb37ea6ef83406852f2abf21,2024-11-21T06:06:03.527000 CVE-2021-31637,0,1,8419c27486471125c3a65ccf3329591a9cbed0a93cb0390d5ec1be23075ceaa5,2025-02-26T21:15:11.900000
CVE-2021-3164,0,0,04525722ba25645f9dda561e4a536cdf0140030044f26ee57803a3a0dada831c,2024-11-21T06:21:02.377000 CVE-2021-3164,0,0,04525722ba25645f9dda561e4a536cdf0140030044f26ee57803a3a0dada831c,2024-11-21T06:21:02.377000
CVE-2021-31641,0,0,ed7576495bebb03ad9fa7e0b43b9f98ff49a32f2c7cc5745f135274c9477a213,2024-11-21T06:06:03.687000 CVE-2021-31641,0,0,ed7576495bebb03ad9fa7e0b43b9f98ff49a32f2c7cc5745f135274c9477a213,2024-11-21T06:06:03.687000
CVE-2021-31642,0,0,150647c257eb5a862754c95a49b9e1d64801f4d150f358f4a3fc866055876d84,2024-11-21T06:06:03.857000 CVE-2021-31642,0,0,150647c257eb5a862754c95a49b9e1d64801f4d150f358f4a3fc866055876d84,2024-11-21T06:06:03.857000
@ -187121,7 +187121,7 @@ CVE-2021-46872,0,0,fd01e6b4d7cf956efd9d67ee9685007e549687974e41eefa9b4ee93344bfe
CVE-2021-46873,0,0,bd696af11164da0889d93481e3bf2473217e799ee3de555882260a6e2f73ec72,2024-11-21T06:34:49.717000 CVE-2021-46873,0,0,bd696af11164da0889d93481e3bf2473217e799ee3de555882260a6e2f73ec72,2024-11-21T06:34:49.717000
CVE-2021-46875,0,0,f78f3d704204f75728e25a4d5fa2b64bf612c39bae6e7636864b1d0cddf98817,2024-11-21T06:34:49.867000 CVE-2021-46875,0,0,f78f3d704204f75728e25a4d5fa2b64bf612c39bae6e7636864b1d0cddf98817,2024-11-21T06:34:49.867000
CVE-2021-46876,0,0,55d623b0fa818c0b029b6a0df44287071e00d9c5b9308c4393d59d6487a3bc62,2024-11-21T06:34:50.013000 CVE-2021-46876,0,0,55d623b0fa818c0b029b6a0df44287071e00d9c5b9308c4393d59d6487a3bc62,2024-11-21T06:34:50.013000
CVE-2021-46877,0,1,d38d83f8552fd712480fd15b31c69fae523b8d5890dcdafac1ebd8aa441c7eef,2025-02-26T19:15:12.823000 CVE-2021-46877,0,0,d38d83f8552fd712480fd15b31c69fae523b8d5890dcdafac1ebd8aa441c7eef,2025-02-26T19:15:12.823000
CVE-2021-46878,0,0,78f663683c9ae191c79be4d598f09b9b821005339cc94153cd9666f6c0ac2049,2025-02-11T21:15:08.843000 CVE-2021-46878,0,0,78f663683c9ae191c79be4d598f09b9b821005339cc94153cd9666f6c0ac2049,2025-02-11T21:15:08.843000
CVE-2021-46879,0,0,a015dee49a0a6f554418c3219438611f558fe2ca691e65a603110e7ee5b9e689,2025-02-11T20:15:31.043000 CVE-2021-46879,0,0,a015dee49a0a6f554418c3219438611f558fe2ca691e65a603110e7ee5b9e689,2025-02-11T20:15:31.043000
CVE-2021-46880,0,0,71bd1e1f753fb9ad267deac697296748014cd05b42b33789e9f3760523eece7e,2025-02-07T16:15:33.210000 CVE-2021-46880,0,0,71bd1e1f753fb9ad267deac697296748014cd05b42b33789e9f3760523eece7e,2025-02-07T16:15:33.210000
@ -202051,7 +202051,7 @@ CVE-2022-34409,0,0,7222be954e626a75ab335866158be336763ae0aa25a76e8d55c50276b8ed3
CVE-2022-3441,0,0,e5ad383f3f3d6e3ef77802e25f12aeb330a2ca348c036c6417ba383750e89e21,2024-11-21T07:19:31.530000 CVE-2022-3441,0,0,e5ad383f3f3d6e3ef77802e25f12aeb330a2ca348c036c6417ba383750e89e21,2024-11-21T07:19:31.530000
CVE-2022-34410,0,0,e2cb6adbdf7bb6383fb3e5717e9a68fb222e97fd48edb9d217b2b8d2252714a2,2024-11-21T07:09:28.367000 CVE-2022-34410,0,0,e2cb6adbdf7bb6383fb3e5717e9a68fb222e97fd48edb9d217b2b8d2252714a2,2024-11-21T07:09:28.367000
CVE-2022-34411,0,0,58089a1fcefd85e8539d43750fea4b7401a20b7e3f3fab249c4b85ad323bf1ef,2024-11-21T07:09:28.573000 CVE-2022-34411,0,0,58089a1fcefd85e8539d43750fea4b7401a20b7e3f3fab249c4b85ad323bf1ef,2024-11-21T07:09:28.573000
CVE-2022-34412,0,1,5115050185d32e26ada7ef42487291ae20042a891d4cd821a178edd3f1552d25,2025-02-26T19:15:13.390000 CVE-2022-34412,0,0,5115050185d32e26ada7ef42487291ae20042a891d4cd821a178edd3f1552d25,2025-02-26T19:15:13.390000
CVE-2022-34413,0,0,54a08cac706ca30439178eab6913eca6a505f3e899aef6499e5d623ef9b202e2,2024-11-21T07:09:28.970000 CVE-2022-34413,0,0,54a08cac706ca30439178eab6913eca6a505f3e899aef6499e5d623ef9b202e2,2024-11-21T07:09:28.970000
CVE-2022-34414,0,0,5456cb601c64cdd437545b38685cd0c3eb59bade01c7d279eb020220e4dfc551,2024-11-21T07:09:29.853000 CVE-2022-34414,0,0,5456cb601c64cdd437545b38685cd0c3eb59bade01c7d279eb020220e4dfc551,2024-11-21T07:09:29.853000
CVE-2022-34415,0,0,5e1b21a11b40a23005dfe75d317c5bab6d926aceba5136991e1a161b2271f28f,2024-11-21T07:09:30.050000 CVE-2022-34415,0,0,5e1b21a11b40a23005dfe75d317c5bab6d926aceba5136991e1a161b2271f28f,2024-11-21T07:09:30.050000
@ -205670,7 +205670,7 @@ CVE-2022-38932,0,0,4fbcf04648ec48b9776eb4f6f8e67445b5540150079fa0800f24418529c5e
CVE-2022-38934,0,0,40d670d084123a35b6cf8e015d52100eba55e2e591a681d9be36901d5638d2d3,2024-11-21T07:17:16.330000 CVE-2022-38934,0,0,40d670d084123a35b6cf8e015d52100eba55e2e591a681d9be36901d5638d2d3,2024-11-21T07:17:16.330000
CVE-2022-38935,0,0,83a6e0251fe0abfddd0911937efa9f1b90021aae2007abd42b72b5f692f374ae,2024-11-21T07:17:16.500000 CVE-2022-38935,0,0,83a6e0251fe0abfddd0911937efa9f1b90021aae2007abd42b72b5f692f374ae,2024-11-21T07:17:16.500000
CVE-2022-38936,0,0,b3e505552a6410e493866b78c37513e198bc95afcfc929838b193c22c9abfd36,2024-11-21T07:17:16.647000 CVE-2022-38936,0,0,b3e505552a6410e493866b78c37513e198bc95afcfc929838b193c22c9abfd36,2024-11-21T07:17:16.647000
CVE-2022-3894,0,1,b65672f2b7fa6c87ba7d4ddc2f311715efba1c64fcf556984e6c7ac4fdc452c5,2025-02-26T19:15:13.690000 CVE-2022-3894,0,0,b65672f2b7fa6c87ba7d4ddc2f311715efba1c64fcf556984e6c7ac4fdc452c5,2025-02-26T19:15:13.690000
CVE-2022-38946,0,0,2a0a1fab6e1d2d5740acbe58559acfed91cc83f62958692e58c8b2f9649a1818,2024-12-11T16:15:05.783000 CVE-2022-38946,0,0,2a0a1fab6e1d2d5740acbe58559acfed91cc83f62958692e58c8b2f9649a1818,2024-12-11T16:15:05.783000
CVE-2022-38947,0,0,deb38b2cacfb2bd8ad467be8d85bdea6de9ddf89ffc5b2c0a5e0261250c404d8,2024-12-11T16:15:08.293000 CVE-2022-38947,0,0,deb38b2cacfb2bd8ad467be8d85bdea6de9ddf89ffc5b2c0a5e0261250c404d8,2024-12-11T16:15:08.293000
CVE-2022-3895,0,0,a9fc841d0237473e1e94e430db8d1fa94b66fa1951ff679c2163fbfb09a98fbf,2024-11-21T07:20:29.067000 CVE-2022-3895,0,0,a9fc841d0237473e1e94e430db8d1fa94b66fa1951ff679c2163fbfb09a98fbf,2024-11-21T07:20:29.067000
@ -206436,7 +206436,7 @@ CVE-2022-40084,0,0,550f5e917bb117a8bc887a442c691153be693a112f80e2336debdb4eee755
CVE-2022-40087,0,0,745e928d9be69968dd66aca8eb345aedd3ba650171ca2c3347b7eb5a5f75b125,2024-11-21T07:20:49.620000 CVE-2022-40087,0,0,745e928d9be69968dd66aca8eb345aedd3ba650171ca2c3347b7eb5a5f75b125,2024-11-21T07:20:49.620000
CVE-2022-40088,0,0,4a57bc7aacf43df38d8f397852ac19f494188d1af6ce4be4d53d365fb6374d20,2024-11-21T07:20:49.787000 CVE-2022-40088,0,0,4a57bc7aacf43df38d8f397852ac19f494188d1af6ce4be4d53d365fb6374d20,2024-11-21T07:20:49.787000
CVE-2022-40089,0,0,e42ce62594fada41fa1c128762bfde171836b084aca632eb4a77289aea73b80e,2024-11-21T07:20:49.940000 CVE-2022-40089,0,0,e42ce62594fada41fa1c128762bfde171836b084aca632eb4a77289aea73b80e,2024-11-21T07:20:49.940000
CVE-2022-4009,0,0,4f89eded9a51c3a369a1472ba4cb07828d020316adea1bec88ae8ed73f7c8a32,2024-11-21T07:34:26.410000 CVE-2022-4009,0,1,3b29adea262b03b0c388f4655baf85814b410b0827e0952b6867c71c2336fcac,2025-02-26T21:15:12.140000
CVE-2022-40090,0,0,7b3a769966e4da14032a5deb798ac5021f5f8b79b8938679a57f63cd6ad26fc5,2024-11-21T07:20:50.103000 CVE-2022-40090,0,0,7b3a769966e4da14032a5deb798ac5021f5f8b79b8938679a57f63cd6ad26fc5,2024-11-21T07:20:50.103000
CVE-2022-40091,0,0,1526d6d303ed60a96d65861721397ab58da50ee1c733d111c159c3e0c9494934,2024-11-21T07:20:50.270000 CVE-2022-40091,0,0,1526d6d303ed60a96d65861721397ab58da50ee1c733d111c159c3e0c9494934,2024-11-21T07:20:50.270000
CVE-2022-40092,0,0,a78c1326ae3f243cfcd039bace0334b8b0d9789bd58b731af6ef08b13d4f7edb,2024-11-21T07:20:50.433000 CVE-2022-40092,0,0,a78c1326ae3f243cfcd039bace0334b8b0d9789bd58b731af6ef08b13d4f7edb,2024-11-21T07:20:50.433000
@ -207588,7 +207588,7 @@ CVE-2022-41474,0,0,cc74f79e1426c871f2e350e251aa01e0a7b138b405f245d08c7e52e30d2bf
CVE-2022-41475,0,0,fc943a1ef86d20063c295269a23868e987879db038ead1ff65ef87bffe2ad3dd,2024-11-21T07:23:15.790000 CVE-2022-41475,0,0,fc943a1ef86d20063c295269a23868e987879db038ead1ff65ef87bffe2ad3dd,2024-11-21T07:23:15.790000
CVE-2022-41477,0,0,ce5dcc14e55210761f52348115f069b410d646480f4f31c2a0eb7c6caa45cbc1,2024-11-21T07:23:15.930000 CVE-2022-41477,0,0,ce5dcc14e55210761f52348115f069b410d646480f4f31c2a0eb7c6caa45cbc1,2024-11-21T07:23:15.930000
CVE-2022-41479,0,0,378b1d2402cbcf741fd6b7d548abba5f157d285dfb0257447cf1dc3a6f8ebfd9,2024-11-21T07:23:16.077000 CVE-2022-41479,0,0,378b1d2402cbcf741fd6b7d548abba5f157d285dfb0257447cf1dc3a6f8ebfd9,2024-11-21T07:23:16.077000
CVE-2022-4148,0,1,5054118955553ea1e76e3205df1a228a99baa9f3351a20a5e93580067fe8920b,2025-02-26T19:15:14.460000 CVE-2022-4148,0,0,5054118955553ea1e76e3205df1a228a99baa9f3351a20a5e93580067fe8920b,2025-02-26T19:15:14.460000
CVE-2022-41480,0,0,7f75ea4faad44f4e189e6a186d04edd050e2eb2aa82abc38bcec2bd2a18cdc4b,2024-11-21T07:23:16.230000 CVE-2022-41480,0,0,7f75ea4faad44f4e189e6a186d04edd050e2eb2aa82abc38bcec2bd2a18cdc4b,2024-11-21T07:23:16.230000
CVE-2022-41481,0,0,9e099f47e94670a6f19b30cbea4b269edfa98b5b4135ac29ca592bc3c9d9d757,2024-11-21T07:23:16.380000 CVE-2022-41481,0,0,9e099f47e94670a6f19b30cbea4b269edfa98b5b4135ac29ca592bc3c9d9d757,2024-11-21T07:23:16.380000
CVE-2022-41482,0,0,c839e358e071aa5fa9520ee2ef3874c7836cc6a9adf1bdc9878b6054d5884c4d,2024-11-21T07:23:16.513000 CVE-2022-41482,0,0,c839e358e071aa5fa9520ee2ef3874c7836cc6a9adf1bdc9878b6054d5884c4d,2024-11-21T07:23:16.513000
@ -210667,9 +210667,9 @@ CVE-2022-45614,0,0,7424394622e79f4eeca38a29b4fd1082414df065bf41f2662739f54666e33
CVE-2022-4562,0,0,633b42ff01d0035f8cc00fbee5875631cf452f6563eb751dc0d3aa5b484a6d44,2024-11-21T07:35:29.820000 CVE-2022-4562,0,0,633b42ff01d0035f8cc00fbee5875631cf452f6563eb751dc0d3aa5b484a6d44,2024-11-21T07:35:29.820000
CVE-2022-4563,0,0,559857fd7e7ce55075c6ca477e41968e965f645a2f7e4534b2996fd1b7653c4e,2024-11-21T07:35:29.937000 CVE-2022-4563,0,0,559857fd7e7ce55075c6ca477e41968e965f645a2f7e4534b2996fd1b7653c4e,2024-11-21T07:35:29.937000
CVE-2022-45634,0,0,f816674c07368532dbecc62466190a6ded12c3f5755d46bafe53d47ddfd0ba49,2025-02-26T17:15:13.513000 CVE-2022-45634,0,0,f816674c07368532dbecc62466190a6ded12c3f5755d46bafe53d47ddfd0ba49,2025-02-26T17:15:13.513000
CVE-2022-45635,0,1,9a69282f267f2bbdcdfa9146bf0d1cd174920b0809ca2cd3ec096dc7798bdb0b,2025-02-26T19:15:13.857000 CVE-2022-45635,0,0,9a69282f267f2bbdcdfa9146bf0d1cd174920b0809ca2cd3ec096dc7798bdb0b,2025-02-26T19:15:13.857000
CVE-2022-45636,0,1,34807baae4e5546d04896c51430bbe9e70265f30b842c8da5530faed6aa89a37,2025-02-26T19:15:14.063000 CVE-2022-45636,0,0,34807baae4e5546d04896c51430bbe9e70265f30b842c8da5530faed6aa89a37,2025-02-26T19:15:14.063000
CVE-2022-45637,0,1,741347948db117cabf5f54d5f61ec79048d465af8fbc1d18a4151656bdbaa5db,2025-02-26T19:15:14.260000 CVE-2022-45637,0,0,741347948db117cabf5f54d5f61ec79048d465af8fbc1d18a4151656bdbaa5db,2025-02-26T19:15:14.260000
CVE-2022-45639,0,0,bf9ebdd4e6675b898f4374ca171b81ed2ecf9d0f3e3c684bb8f7f919649bd540,2024-11-21T07:29:29.960000 CVE-2022-45639,0,0,bf9ebdd4e6675b898f4374ca171b81ed2ecf9d0f3e3c684bb8f7f919649bd540,2024-11-21T07:29:29.960000
CVE-2022-4564,0,0,744b5fbf2087a5d7a17996ff63b96b242929ebc3e19c3d23d616f8f10d247c3a,2024-11-21T07:35:30.083000 CVE-2022-4564,0,0,744b5fbf2087a5d7a17996ff63b96b242929ebc3e19c3d23d616f8f10d247c3a,2024-11-21T07:35:30.083000
CVE-2022-45640,0,0,110ca0069d330a7bcb31dfce1e27267b766d2d48bff84d61bc84eb7ba14836cf,2024-11-21T07:29:30.120000 CVE-2022-45640,0,0,110ca0069d330a7bcb31dfce1e27267b766d2d48bff84d61bc84eb7ba14836cf,2024-11-21T07:29:30.120000
@ -212540,7 +212540,7 @@ CVE-2022-4842,0,0,5f968fb2edae3fdba3ae88b74baa37078b628e670ae5d2f7c0c597f4c28745
CVE-2022-48422,0,0,cbd1f69ee5ec158d1fff0688d9bc1ab2d0a6fb02a244f6a3f4e4dc5df38544e9,2024-11-21T07:33:19.023000 CVE-2022-48422,0,0,cbd1f69ee5ec158d1fff0688d9bc1ab2d0a6fb02a244f6a3f4e4dc5df38544e9,2024-11-21T07:33:19.023000
CVE-2022-48423,0,0,82afa03a5862ce9f49d552739841748e77bf41c6ef064f4c4f2a8929d7f5759d,2024-11-21T07:33:19.163000 CVE-2022-48423,0,0,82afa03a5862ce9f49d552739841748e77bf41c6ef064f4c4f2a8929d7f5759d,2024-11-21T07:33:19.163000
CVE-2022-48424,0,0,9cd25bf2c3d42b34fc5a3e9325135ff0a8a0beb6d1565d06433640bd37873a25,2024-11-21T07:33:19.307000 CVE-2022-48424,0,0,9cd25bf2c3d42b34fc5a3e9325135ff0a8a0beb6d1565d06433640bd37873a25,2024-11-21T07:33:19.307000
CVE-2022-48425,0,1,93864fe860b2f013079492f9e8dfb06bf67caceb010ee43ab9ab04d733583ed7,2025-02-26T20:15:10.493000 CVE-2022-48425,0,0,93864fe860b2f013079492f9e8dfb06bf67caceb010ee43ab9ab04d733583ed7,2025-02-26T20:15:10.493000
CVE-2022-48426,0,0,e18aebb1b534c2a05d63e4f30be752d5746fff5a412fd6531155a734c44d5f7f,2024-11-21T07:33:19.603000 CVE-2022-48426,0,0,e18aebb1b534c2a05d63e4f30be752d5746fff5a412fd6531155a734c44d5f7f,2024-11-21T07:33:19.603000
CVE-2022-48427,0,0,0326e52456f97bd2c754bc3da2f531e8b133551d82bbfc3aa6700b24a0427d58,2024-11-21T07:33:19.720000 CVE-2022-48427,0,0,0326e52456f97bd2c754bc3da2f531e8b133551d82bbfc3aa6700b24a0427d58,2024-11-21T07:33:19.720000
CVE-2022-48428,0,0,4547183837d0e6734c739f353f012e965f39e76c25b2222332674192a05ca15f,2024-11-21T07:33:19.837000 CVE-2022-48428,0,0,4547183837d0e6734c739f353f012e965f39e76c25b2222332674192a05ca15f,2024-11-21T07:33:19.837000
@ -214079,7 +214079,7 @@ CVE-2023-0163,0,0,92c5c47d0b844d863693b4b0e085adc34334371440bbd95c65e36a09133704
CVE-2023-0164,0,0,51c32b819fc67e3646f865fa77c64f2d24aa44508624e04b02c13c4864862d65,2024-11-21T07:36:40.150000 CVE-2023-0164,0,0,51c32b819fc67e3646f865fa77c64f2d24aa44508624e04b02c13c4864862d65,2024-11-21T07:36:40.150000
CVE-2023-0165,0,0,21b9f9dad67361a2f226adb73d776e9ce75204430e8a96350515e3552203d4f7,2024-11-21T07:36:40.253000 CVE-2023-0165,0,0,21b9f9dad67361a2f226adb73d776e9ce75204430e8a96350515e3552203d4f7,2024-11-21T07:36:40.253000
CVE-2023-0166,0,0,49b2ded7625387b1a13e7ac4f3c5d2fe1b752791752732fc35601586b7acbb56,2024-11-21T07:36:40.357000 CVE-2023-0166,0,0,49b2ded7625387b1a13e7ac4f3c5d2fe1b752791752732fc35601586b7acbb56,2024-11-21T07:36:40.357000
CVE-2023-0167,0,1,459d4943ae7f6093e0c08e93f0df454bd6f8fc1ef44e06359463c8da2022995d,2025-02-26T19:15:14.690000 CVE-2023-0167,0,0,459d4943ae7f6093e0c08e93f0df454bd6f8fc1ef44e06359463c8da2022995d,2025-02-26T19:15:14.690000
CVE-2023-0168,0,0,480bb72aebfb6db5bc6de2fc7749a7dfe9ec422fccde53fd6ce097e3e084f78f,2024-11-21T07:36:40.573000 CVE-2023-0168,0,0,480bb72aebfb6db5bc6de2fc7749a7dfe9ec422fccde53fd6ce097e3e084f78f,2024-11-21T07:36:40.573000
CVE-2023-0169,0,0,3ebd5a673119d51eef3e7abb5f06b05f9848a20d46a7404b0ed22a00320db063,2024-11-21T07:36:40.683000 CVE-2023-0169,0,0,3ebd5a673119d51eef3e7abb5f06b05f9848a20d46a7404b0ed22a00320db063,2024-11-21T07:36:40.683000
CVE-2023-0170,0,0,3f6b0d3dcc40dded89b2acfa9b275f38cee69f0618392e50ed711911e66c8397,2024-11-21T07:36:40.787000 CVE-2023-0170,0,0,3f6b0d3dcc40dded89b2acfa9b275f38cee69f0618392e50ed711911e66c8397,2024-11-21T07:36:40.787000
@ -214087,7 +214087,7 @@ CVE-2023-0171,0,0,88549ef36d04c543f76735cf01c4aca2040798bfed1d7f5648621cd2ba5c56
CVE-2023-0172,0,0,d26020f8d46550973f1a925a57697e42a128c4bbf9e98cef3f40e866ad4ea04f,2024-11-21T07:36:40.990000 CVE-2023-0172,0,0,d26020f8d46550973f1a925a57697e42a128c4bbf9e98cef3f40e866ad4ea04f,2024-11-21T07:36:40.990000
CVE-2023-0173,0,0,1bd9d5abc484b52dfafa856f324d2c4bc56ac7d15f96cb08d9567aa6ba692006,2024-11-21T07:36:41.090000 CVE-2023-0173,0,0,1bd9d5abc484b52dfafa856f324d2c4bc56ac7d15f96cb08d9567aa6ba692006,2024-11-21T07:36:41.090000
CVE-2023-0174,0,0,d4822de47fa802dbe8a63dfef7d04d1e9ef5769f710525300c41a308c79a5372,2024-11-21T07:36:41.190000 CVE-2023-0174,0,0,d4822de47fa802dbe8a63dfef7d04d1e9ef5769f710525300c41a308c79a5372,2024-11-21T07:36:41.190000
CVE-2023-0175,0,1,f675b36a1edf72fa9629e908e8135656f624b1e3facf4fe662ec8f8ba7f94a2d,2025-02-26T19:15:14.847000 CVE-2023-0175,0,0,f675b36a1edf72fa9629e908e8135656f624b1e3facf4fe662ec8f8ba7f94a2d,2025-02-26T19:15:14.847000
CVE-2023-0176,0,0,ab208036b5ce05ff3ba2c4791db7902088ad862128719de9d89ef8a8fa90cdc4,2024-11-21T07:36:41.397000 CVE-2023-0176,0,0,ab208036b5ce05ff3ba2c4791db7902088ad862128719de9d89ef8a8fa90cdc4,2024-11-21T07:36:41.397000
CVE-2023-0177,0,0,7a479769cf37f732e23726d0f9c3bada7f65e6d47982b9aee83f0cce2875c9f8,2024-11-21T07:36:41.500000 CVE-2023-0177,0,0,7a479769cf37f732e23726d0f9c3bada7f65e6d47982b9aee83f0cce2875c9f8,2024-11-21T07:36:41.500000
CVE-2023-0178,0,0,7591c9272af0ccb8f87129805b1aab079536f995d2b21f00c0a538a499928daf,2024-11-21T07:36:41.600000 CVE-2023-0178,0,0,7591c9272af0ccb8f87129805b1aab079536f995d2b21f00c0a538a499928daf,2024-11-21T07:36:41.600000
@ -214180,7 +214180,7 @@ CVE-2023-0269,0,0,a1444d79e87c3f19fbb848742fc9b600d4a4d1c593b1876129c5e0fadfa129
CVE-2023-0270,0,0,44aab63ef7829127e706952e5b29c0e3a500353ef14558bd4aed6ac87298a3df,2024-11-21T07:36:52.103000 CVE-2023-0270,0,0,44aab63ef7829127e706952e5b29c0e3a500353ef14558bd4aed6ac87298a3df,2024-11-21T07:36:52.103000
CVE-2023-0271,0,0,280857f7e76f082e2308a9504393a6f865c612ddaf8e3f42d53348f7b2e17b48,2024-11-21T07:36:52.207000 CVE-2023-0271,0,0,280857f7e76f082e2308a9504393a6f865c612ddaf8e3f42d53348f7b2e17b48,2024-11-21T07:36:52.207000
CVE-2023-0272,0,0,8cd4e52f99cf8a13645e6c557ee4ad623eb5eb6ffc07148d46993dcb8c7e4d8e,2025-02-19T16:15:35.833000 CVE-2023-0272,0,0,8cd4e52f99cf8a13645e6c557ee4ad623eb5eb6ffc07148d46993dcb8c7e4d8e,2025-02-19T16:15:35.833000
CVE-2023-0273,0,1,2ffc26aaa280a20c166f584d3881392e01bafe7ce4a5590605a35717d1ccf584,2025-02-26T19:15:15.003000 CVE-2023-0273,0,0,2ffc26aaa280a20c166f584d3881392e01bafe7ce4a5590605a35717d1ccf584,2025-02-26T19:15:15.003000
CVE-2023-0274,0,0,d60ba37cae3df4ead875e1bd4881c3c3e5cab916bb42514b120c67c76ba923b1,2024-11-21T07:36:52.540000 CVE-2023-0274,0,0,d60ba37cae3df4ead875e1bd4881c3c3e5cab916bb42514b120c67c76ba923b1,2024-11-21T07:36:52.540000
CVE-2023-0275,0,0,26528228f0128eb8424180f73455bee0ef2b1d74dc8f6cc9e2ae6480e47d86ee,2024-11-21T07:36:52.650000 CVE-2023-0275,0,0,26528228f0128eb8424180f73455bee0ef2b1d74dc8f6cc9e2ae6480e47d86ee,2024-11-21T07:36:52.650000
CVE-2023-0276,0,0,c7487a428bcb8bea2b1c668b589a64212adff21c21ab0a4c676cd54cc33a9831,2025-02-04T19:15:26.810000 CVE-2023-0276,0,0,c7487a428bcb8bea2b1c668b589a64212adff21c21ab0a4c676cd54cc33a9831,2025-02-04T19:15:26.810000
@ -214246,7 +214246,7 @@ CVE-2023-0336,0,0,a60a90bffcffedbaa055f52665a26980864469f014fcc57b5c3b697efa1320
CVE-2023-0337,0,0,112be93cad8209381e7b3eb1eece74b6aa7661c3bca890d8d8e3f3f821327549,2024-11-21T07:36:59.880000 CVE-2023-0337,0,0,112be93cad8209381e7b3eb1eece74b6aa7661c3bca890d8d8e3f3f821327549,2024-11-21T07:36:59.880000
CVE-2023-0338,0,0,dcf1443715223d9c570dc1cbebbb51d82c6c6293d63b8c2b3342ac6c16ac4f83,2024-11-21T07:37:00.010000 CVE-2023-0338,0,0,dcf1443715223d9c570dc1cbebbb51d82c6c6293d63b8c2b3342ac6c16ac4f83,2024-11-21T07:37:00.010000
CVE-2023-0339,0,0,a5e3236f5e11f6feaa62efba3416add54400f52a9afe533a623cc1c292d148a5,2024-11-21T07:37:00.143000 CVE-2023-0339,0,0,a5e3236f5e11f6feaa62efba3416add54400f52a9afe533a623cc1c292d148a5,2024-11-21T07:37:00.143000
CVE-2023-0340,0,1,a22fc018484144f7753705a0343443d479126171f7bfdfece372d34dc63ee030,2025-02-26T19:15:15.160000 CVE-2023-0340,0,0,a22fc018484144f7753705a0343443d479126171f7bfdfece372d34dc63ee030,2025-02-26T19:15:15.160000
CVE-2023-0341,0,0,137a3e966fa4a96645290bb54315579e48a146ee7ed68a109fe3fa55e879c03f,2024-11-21T07:37:00.380000 CVE-2023-0341,0,0,137a3e966fa4a96645290bb54315579e48a146ee7ed68a109fe3fa55e879c03f,2024-11-21T07:37:00.380000
CVE-2023-0342,0,0,addf920b519974029b4f829e699d5b0ebc702b5f5310ee900f66499714fd9f67,2024-11-21T07:37:00.523000 CVE-2023-0342,0,0,addf920b519974029b4f829e699d5b0ebc702b5f5310ee900f66499714fd9f67,2024-11-21T07:37:00.523000
CVE-2023-0343,0,0,a33012a086fef595f8e409b35e15a17800bc46f27895576befe8a14b5674e48f,2024-11-21T07:37:00.660000 CVE-2023-0343,0,0,a33012a086fef595f8e409b35e15a17800bc46f27895576befe8a14b5674e48f,2024-11-21T07:37:00.660000
@ -214276,7 +214276,7 @@ CVE-2023-0366,0,0,4b5d93f5c2dc2aeca3f9c034e426d902e6770dbb099459e37b8d750787c31c
CVE-2023-0367,0,0,144ef5f6ccf950276c0d7be929c8a4aec7c990fb44df318160ffd3559bb035a3,2024-11-21T07:37:03.543000 CVE-2023-0367,0,0,144ef5f6ccf950276c0d7be929c8a4aec7c990fb44df318160ffd3559bb035a3,2024-11-21T07:37:03.543000
CVE-2023-0368,0,0,e4bf7dd812cfa89bec739c14903be638fccbb4768d16c23eb9420d8066bcc8e4,2024-12-12T17:15:06.953000 CVE-2023-0368,0,0,e4bf7dd812cfa89bec739c14903be638fccbb4768d16c23eb9420d8066bcc8e4,2024-12-12T17:15:06.953000
CVE-2023-0369,0,0,88cad11377f8c5e40f02ac5bb5779b5855f15bcde2713a0b0289dfa006e4ba34,2025-02-26T15:15:18.493000 CVE-2023-0369,0,0,88cad11377f8c5e40f02ac5bb5779b5855f15bcde2713a0b0289dfa006e4ba34,2025-02-26T15:15:18.493000
CVE-2023-0370,0,1,b09bd013701cc8d330f7d0cbbee1665c32c8af80c92ffbea62e53e72a391a6ff,2025-02-26T19:15:15.323000 CVE-2023-0370,0,0,b09bd013701cc8d330f7d0cbbee1665c32c8af80c92ffbea62e53e72a391a6ff,2025-02-26T19:15:15.323000
CVE-2023-0371,0,0,399b61b5d12d6fa2fd6237ec1963a8bb821231352b64e295416361b2545aedb3,2024-11-21T07:37:03.980000 CVE-2023-0371,0,0,399b61b5d12d6fa2fd6237ec1963a8bb821231352b64e295416361b2545aedb3,2024-11-21T07:37:03.980000
CVE-2023-0372,0,0,9605cf8257987f4bfdb63a268f482adb7b387992e0c488953292d1b8f311bcf5,2024-11-21T07:37:04.087000 CVE-2023-0372,0,0,9605cf8257987f4bfdb63a268f482adb7b387992e0c488953292d1b8f311bcf5,2024-11-21T07:37:04.087000
CVE-2023-0373,0,0,5a5a92f8255847fd3865041d0a10b38ad28f1c8dff9cb08ad63248a7a3d7dcb1,2024-11-21T07:37:04.190000 CVE-2023-0373,0,0,5a5a92f8255847fd3865041d0a10b38ad28f1c8dff9cb08ad63248a7a3d7dcb1,2024-11-21T07:37:04.190000
@ -214395,7 +214395,7 @@ CVE-2023-0493,0,0,4112b37c84480c3e817b15aba44244f27f093695299d80f2ccbb4dc5be272c
CVE-2023-0494,0,0,e2194944e342b75c9a543ada747319fe61a722384955b154deb3b42be68e29f8,2025-02-24T18:15:16.550000 CVE-2023-0494,0,0,e2194944e342b75c9a543ada747319fe61a722384955b154deb3b42be68e29f8,2025-02-24T18:15:16.550000
CVE-2023-0495,0,0,0a7a46df0d96b49f5e481433ce55c27724b9ca98c12f16dcefd88050bba8dfd6,2025-02-19T21:15:11.760000 CVE-2023-0495,0,0,0a7a46df0d96b49f5e481433ce55c27724b9ca98c12f16dcefd88050bba8dfd6,2025-02-19T21:15:11.760000
CVE-2023-0496,0,0,76dfc339b37fc8f39bdd911715fe72ab4603e4fe8a10357be39ba3c4482e300a,2025-02-14T16:15:32.377000 CVE-2023-0496,0,0,76dfc339b37fc8f39bdd911715fe72ab4603e4fe8a10357be39ba3c4482e300a,2025-02-14T16:15:32.377000
CVE-2023-0497,0,1,48c561b5561ddb5073a6d541e45496f84b3a1ec187b4f15c4bf7a935872afa1e,2025-02-26T19:15:15.493000 CVE-2023-0497,0,0,48c561b5561ddb5073a6d541e45496f84b3a1ec187b4f15c4bf7a935872afa1e,2025-02-26T19:15:15.493000
CVE-2023-0498,0,0,7fada0a0ff51632232d535c82a3829caacb84c3f335dbc3d62886cea71b5ae3b,2025-02-19T21:15:11.910000 CVE-2023-0498,0,0,7fada0a0ff51632232d535c82a3829caacb84c3f335dbc3d62886cea71b5ae3b,2025-02-19T21:15:11.910000
CVE-2023-0499,0,0,b634db334f0a0c4638d3c3a64066fad7655126da21d4bebb59f99a3d44e92ec8,2025-02-19T21:15:12.060000 CVE-2023-0499,0,0,b634db334f0a0c4638d3c3a64066fad7655126da21d4bebb59f99a3d44e92ec8,2025-02-19T21:15:12.060000
CVE-2023-0500,0,0,82a03dc6284ae8125d7004e8b15cbaad226f3082069cf9a0e11ff4ce6a9b90ad,2025-02-19T20:15:33.850000 CVE-2023-0500,0,0,82a03dc6284ae8125d7004e8b15cbaad226f3082069cf9a0e11ff4ce6a9b90ad,2025-02-19T20:15:33.850000
@ -214757,8 +214757,8 @@ CVE-2023-0871,0,0,896da54a8fff12058ff12cdaa72a15e8de3d4ea399a269e98c6a5b9479829d
CVE-2023-0872,0,0,65d8d11e0ee696aaf17bc813e0d080189466cf7409965f09571e644064a1fd2f,2024-11-21T07:38:00.763000 CVE-2023-0872,0,0,65d8d11e0ee696aaf17bc813e0d080189466cf7409965f09571e644064a1fd2f,2024-11-21T07:38:00.763000
CVE-2023-0873,0,0,781f1f6c31f4832918f70482a13dbfc44fc235b0a6fb825b64ad35fcae483565,2024-11-21T07:38:00.893000 CVE-2023-0873,0,0,781f1f6c31f4832918f70482a13dbfc44fc235b0a6fb825b64ad35fcae483565,2024-11-21T07:38:00.893000
CVE-2023-0874,0,0,5b6f5516ac76876b07f75bc5aef41a4e3761a621954181ea212eb974592827ba,2025-02-11T22:15:24.793000 CVE-2023-0874,0,0,5b6f5516ac76876b07f75bc5aef41a4e3761a621954181ea212eb974592827ba,2025-02-11T22:15:24.793000
CVE-2023-0875,0,1,78a2dafb2612da546efc3dfa67294777fc97b95637f6c1d3fb8683932cc09e47,2025-02-26T19:15:15.730000 CVE-2023-0875,0,0,78a2dafb2612da546efc3dfa67294777fc97b95637f6c1d3fb8683932cc09e47,2025-02-26T19:15:15.730000
CVE-2023-0876,0,1,be92bcaf8c140d7557dbdbc55b8b5da07aa9842dbc596988c1685025c669618e,2025-02-26T19:15:15.883000 CVE-2023-0876,0,0,be92bcaf8c140d7557dbdbc55b8b5da07aa9842dbc596988c1685025c669618e,2025-02-26T19:15:15.883000
CVE-2023-0877,0,0,f7c5614fc818a77141babc941498bef6d62ec80b7a35eecd6cb52b4a6ea6a217,2024-11-21T07:38:01.290000 CVE-2023-0877,0,0,f7c5614fc818a77141babc941498bef6d62ec80b7a35eecd6cb52b4a6ea6a217,2024-11-21T07:38:01.290000
CVE-2023-0878,0,0,73513b4cb79465a825fc6fe4097e2d92697ed53944759ed1b3ed8e720981e051,2024-11-21T07:38:01.403000 CVE-2023-0878,0,0,73513b4cb79465a825fc6fe4097e2d92697ed53944759ed1b3ed8e720981e051,2024-11-21T07:38:01.403000
CVE-2023-0879,0,0,c9bd45ba28893eb756363d2bd10f5dc9c0dcccb0bccc348a8a17ac34201ad6b6,2024-11-21T07:38:01.520000 CVE-2023-0879,0,0,c9bd45ba28893eb756363d2bd10f5dc9c0dcccb0bccc348a8a17ac34201ad6b6,2024-11-21T07:38:01.520000
@ -214820,7 +214820,7 @@ CVE-2023-0936,0,0,23410eae9b4c6bcf8b906b7c34ae33b50d3d372100a2dd7bfcc90950067189
CVE-2023-0937,0,0,47da28670bf53a402e6be7f4e608647586ceae5e5ffb1c8c946e138e44f1e4fd,2025-02-25T22:15:12 CVE-2023-0937,0,0,47da28670bf53a402e6be7f4e608647586ceae5e5ffb1c8c946e138e44f1e4fd,2025-02-25T22:15:12
CVE-2023-0938,0,0,236451f89d64a4c84e43f589f51c0b9aa212dce06c3904ab7cb2660da22c93a0,2024-11-21T07:38:08.630000 CVE-2023-0938,0,0,236451f89d64a4c84e43f589f51c0b9aa212dce06c3904ab7cb2660da22c93a0,2024-11-21T07:38:08.630000
CVE-2023-0939,0,0,c84839797939868a312a04f18de82d4296d087a5a48fe0bce1a16dbf8df8a258,2024-11-21T07:38:08.750000 CVE-2023-0939,0,0,c84839797939868a312a04f18de82d4296d087a5a48fe0bce1a16dbf8df8a258,2024-11-21T07:38:08.750000
CVE-2023-0940,0,1,1ff15e24cb91f7569dffd027dcaa4d77b7e52eb78f00c878fceb95e902747816,2025-02-26T19:15:16.033000 CVE-2023-0940,0,0,1ff15e24cb91f7569dffd027dcaa4d77b7e52eb78f00c878fceb95e902747816,2025-02-26T19:15:16.033000
CVE-2023-0941,0,0,275db0a1ae01dfb52bb420dc0b58a432c428fd65837265f786490d57f6bbf2f3,2024-11-21T07:38:08.967000 CVE-2023-0941,0,0,275db0a1ae01dfb52bb420dc0b58a432c428fd65837265f786490d57f6bbf2f3,2024-11-21T07:38:08.967000
CVE-2023-0942,0,0,575b198a2902f4c2040bd45cb454f16f9ab39bd85c7220a6ba660f76bd094cb8,2024-11-21T07:38:09.150000 CVE-2023-0942,0,0,575b198a2902f4c2040bd45cb454f16f9ab39bd85c7220a6ba660f76bd094cb8,2024-11-21T07:38:09.150000
CVE-2023-0943,0,0,3d0c64e912eaa9a262cbf13861505557967db02e23e37eb1992a7a7234b6a57f,2024-11-21T07:38:09.270000 CVE-2023-0943,0,0,3d0c64e912eaa9a262cbf13861505557967db02e23e37eb1992a7a7234b6a57f,2024-11-21T07:38:09.270000
@ -214900,7 +214900,7 @@ CVE-2023-1021,0,0,80acc67ff3d075babffb3394a9528f8547fa5db01c4f597c4b73321d7b9a0a
CVE-2023-1022,0,0,0f037b6141e1c28abd39a8923349c21e60c8c8c30cae445c9560c61c11a94857,2024-11-21T07:38:18.187000 CVE-2023-1022,0,0,0f037b6141e1c28abd39a8923349c21e60c8c8c30cae445c9560c61c11a94857,2024-11-21T07:38:18.187000
CVE-2023-1023,0,0,e4867fea73617b9969988d012779e09595869a252fc618f555582dca89f55db8,2024-11-21T07:38:18.310000 CVE-2023-1023,0,0,e4867fea73617b9969988d012779e09595869a252fc618f555582dca89f55db8,2024-11-21T07:38:18.310000
CVE-2023-1024,0,0,f201ad545e885f805985b1a1bd3d9a443cbfaeadaef59844f648946f5d9e9911,2024-11-21T07:38:18.423000 CVE-2023-1024,0,0,f201ad545e885f805985b1a1bd3d9a443cbfaeadaef59844f648946f5d9e9911,2024-11-21T07:38:18.423000
CVE-2023-1025,0,0,1912bf384dd84b934816ed49eed3b89b645f8bdfb831793ac38e84ae0ec2b860,2024-11-21T07:38:18.537000 CVE-2023-1025,0,1,c977b5a5bd6d39b682f1cce99fbbeced66d2e947fac90ce22a5db8f508a550a8,2025-02-26T21:15:12.303000
CVE-2023-1026,0,0,1d90bb6a17483a6f8cdac628314720c4cdd54cadf5cb676067156406b969ae17,2024-11-21T07:38:18.640000 CVE-2023-1026,0,0,1d90bb6a17483a6f8cdac628314720c4cdd54cadf5cb676067156406b969ae17,2024-11-21T07:38:18.640000
CVE-2023-1027,0,0,fb3621953d7e6b8906984832151b514ef05ffbcc10b959c46c587eac41588143,2024-11-21T07:38:18.750000 CVE-2023-1027,0,0,fb3621953d7e6b8906984832151b514ef05ffbcc10b959c46c587eac41588143,2024-11-21T07:38:18.750000
CVE-2023-1028,0,0,dc581d93c07c94e884659a2cb7a138d692398a036ae38a03a29f9615452dbbb3,2024-11-21T07:38:18.863000 CVE-2023-1028,0,0,dc581d93c07c94e884659a2cb7a138d692398a036ae38a03a29f9615452dbbb3,2024-11-21T07:38:18.863000
@ -216616,30 +216616,30 @@ CVE-2023-20997,0,0,4e84f0e5098c2827232118ee5f3d03024a1db00336375eaee32f1f9e7f4a6
CVE-2023-20998,0,0,9f6383f04ce2dc70c0029b7743e50b46b5149802864f7fd733438f749f823bf6,2025-02-25T22:15:13.913000 CVE-2023-20998,0,0,9f6383f04ce2dc70c0029b7743e50b46b5149802864f7fd733438f749f823bf6,2025-02-25T22:15:13.913000
CVE-2023-20999,0,0,ae17aec52b7239760d2ba5921cc34c69314f4ab2dd47fc3b512b155378207e27,2025-02-25T22:15:14.063000 CVE-2023-20999,0,0,ae17aec52b7239760d2ba5921cc34c69314f4ab2dd47fc3b512b155378207e27,2025-02-25T22:15:14.063000
CVE-2023-2100,0,0,f0623346dbcadae9a62a64c71adfbbc96ffe68f71b75fdd9a6e7680933f00e28,2024-11-21T07:57:56.303000 CVE-2023-2100,0,0,f0623346dbcadae9a62a64c71adfbbc96ffe68f71b75fdd9a6e7680933f00e28,2024-11-21T07:57:56.303000
CVE-2023-21000,0,0,0f7b99738923cff2193a8837c1f9e0b56008c263664cfc92fc134b22a651786c,2024-11-21T07:41:58.670000 CVE-2023-21000,0,1,e338f92fba07d1329b700ef1d3ac3475b886947249d9e50066fe65acb663ecb1,2025-02-26T21:15:12.497000
CVE-2023-21001,0,0,97bcb4439ae44189579e167c116dac9f2675dbb7b851f5ad12d3172bda40bfd6,2024-11-21T07:41:58.780000 CVE-2023-21001,0,1,81a13cb82e9b2b2b2df17e74d87d6d0e7efc488dbc66ebf9409851369add5921,2025-02-26T21:15:12.667000
CVE-2023-21002,0,1,2c78db89e7fa39ec0d46dd5a75c77583163ff32286359da04527e2d5e7d2fc12,2025-02-26T19:15:16.427000 CVE-2023-21002,0,0,2c78db89e7fa39ec0d46dd5a75c77583163ff32286359da04527e2d5e7d2fc12,2025-02-26T19:15:16.427000
CVE-2023-21003,0,0,46005648b58a4047c8be6e2f1d00053b3854f6be420992c8392371d20dc3c73f,2024-11-21T07:41:59 CVE-2023-21003,0,1,b00bb8b24220bf71b5fc4b129e76724f7a4da6ef2e6efbaf1ad6238c59bfcb22,2025-02-26T21:15:12.830000
CVE-2023-21004,0,0,2e126b490ea73e5cad3c530f7f553583f27a61c8536966bdc3db510b27e3e09d,2024-11-21T07:41:59.113000 CVE-2023-21004,0,1,07db6bc25ee97fcb6147c32c90d518bfd330692200cb176fca87dd53792646ce,2025-02-26T21:15:13
CVE-2023-21005,0,0,86076819315e53f471010684eb58ba3082a8359a1cdc95f7f09017e337df008f,2024-11-21T07:41:59.230000 CVE-2023-21005,0,1,10163d3afab3f48e9904dde6f7e5c1febe8497d2065eba86ddcf004e3bf77df1,2025-02-26T21:15:13.163000
CVE-2023-21006,0,0,aad985210e486a7e6aaca95f8b9e3e0fdc3a6bf9209b33f1a3c040dbe5918a59,2024-11-21T07:41:59.347000 CVE-2023-21006,0,1,466a6dcfd6acdc8ff36abddec77c7cf3ff892912c725f585bad9d38497cdb3b6,2025-02-26T21:15:13.340000
CVE-2023-21007,0,0,257cd09ea94ef43cba127791c649fdc3c87645b7eeb875c720317b172a628145,2024-11-21T07:41:59.463000 CVE-2023-21007,0,1,2294d28e7ab9b47588c653b293d779cb194d6a6fda8dcb1509be1d1a7e8b9349,2025-02-26T21:15:13.517000
CVE-2023-21008,0,0,7be1e9d9692536064d634efce7a6576eb01b8c353abc276bfae6304223a08078,2024-11-21T07:41:59.573000 CVE-2023-21008,0,1,127813917f1d02705c30f5f806f950bfcbab81d83a10b5e562f67002a6b5d263,2025-02-26T21:15:13.677000
CVE-2023-21009,0,0,7b5a59e3d3b0ab067293cbbc88e8f4591008aaf0b845188d8cd3dd2b4aac866b,2024-11-21T07:41:59.680000 CVE-2023-21009,0,1,661703bf7f0efbce966f7a62b8de7f29e50284d9aae57ea2b9bb40998d10f1c5,2025-02-26T21:15:13.840000
CVE-2023-2101,0,0,1d13aa7445b5bdde06a6eada8a295cc9de4238eae44451582b1cacf60a74152c,2024-11-21T07:57:56.437000 CVE-2023-2101,0,0,1d13aa7445b5bdde06a6eada8a295cc9de4238eae44451582b1cacf60a74152c,2024-11-21T07:57:56.437000
CVE-2023-21010,0,0,eade32edfcfac3a829498e6a850e60762da75c30c766b1721a0bc2c2de4d701b,2024-11-21T07:41:59.783000 CVE-2023-21010,0,1,ef4913b1a6e1d5fb8904174e9a417721c26fc125c53bc4236815ca69b11983e4,2025-02-26T21:15:14
CVE-2023-21011,0,0,cb9e3be72b2f77ff45f7e0a26d9f2d0ec4ef7526740acdb356da0db2a7b1f99f,2024-11-21T07:41:59.893000 CVE-2023-21011,0,1,549f09986aab20ad19442233235a51d8e85f828d3df14a12fcfcd5af8c57baff,2025-02-26T21:15:14.167000
CVE-2023-21012,0,0,47d2dad02e92d3dd62afbfe86ce7c6864d5b8679aad699a64b02509759701271,2024-11-21T07:42:00 CVE-2023-21012,0,0,47d2dad02e92d3dd62afbfe86ce7c6864d5b8679aad699a64b02509759701271,2024-11-21T07:42:00
CVE-2023-21013,0,0,6202d8fcf40d7c80712bddb18361caa29807716168d225c3c58a6973073cdcc1,2025-02-24T15:15:11.543000 CVE-2023-21013,0,0,6202d8fcf40d7c80712bddb18361caa29807716168d225c3c58a6973073cdcc1,2025-02-24T15:15:11.543000
CVE-2023-21014,0,0,8195a93a3f014f4cf458e110487e8c0c3a75319f87c5150ff2f9e6814072af75,2024-11-21T07:42:00.217000 CVE-2023-21014,0,0,8195a93a3f014f4cf458e110487e8c0c3a75319f87c5150ff2f9e6814072af75,2024-11-21T07:42:00.217000
CVE-2023-21015,0,0,cecf1af576c9b801c71b79ae4e9d6df12121b3a243448437871c714827f50e33,2024-11-21T07:42:00.330000 CVE-2023-21015,0,0,cecf1af576c9b801c71b79ae4e9d6df12121b3a243448437871c714827f50e33,2024-11-21T07:42:00.330000
CVE-2023-21016,0,0,458548724cc71cfad5285ef3922c28e822361bef89d73e7163793c200bb4a04b,2024-11-21T07:42:00.437000 CVE-2023-21016,0,0,458548724cc71cfad5285ef3922c28e822361bef89d73e7163793c200bb4a04b,2024-11-21T07:42:00.437000
CVE-2023-21017,0,0,76b475727b02d7f06ae44a793e4f20c233e0866f4995965de228dd2867dcdeb8,2024-11-21T07:42:00.543000 CVE-2023-21017,0,0,76b475727b02d7f06ae44a793e4f20c233e0866f4995965de228dd2867dcdeb8,2024-11-21T07:42:00.543000
CVE-2023-21018,0,0,896cce17934660c28fa90e7f4e5fde23337320157d5aae42031e9ce7f12778c6,2024-11-21T07:42:00.647000 CVE-2023-21018,0,1,03ea841f4d6b3a4df610e9a2dbb1e6cbf3bbeba15b5de353800cf5b526ff1cac,2025-02-26T21:15:14.340000
CVE-2023-21019,0,0,f47020d35392fde71ac070ea65b490b0c01efb4610768ed35c4e7350d211d42e,2025-02-24T17:15:12.527000 CVE-2023-21019,0,0,f47020d35392fde71ac070ea65b490b0c01efb4610768ed35c4e7350d211d42e,2025-02-24T17:15:12.527000
CVE-2023-2102,0,0,1f30776bd7546109d3fea589110ed243a709b5e1f7f74a918b4d566f83ca9c4d,2025-02-06T16:15:36.037000 CVE-2023-2102,0,0,1f30776bd7546109d3fea589110ed243a709b5e1f7f74a918b4d566f83ca9c4d,2025-02-06T16:15:36.037000
CVE-2023-21020,0,0,d98d21ca140e17a8a5cd6b7ad75c664051a69a331f05c79e40733315f1fcab2c,2025-02-24T15:15:11.720000 CVE-2023-21020,0,0,d98d21ca140e17a8a5cd6b7ad75c664051a69a331f05c79e40733315f1fcab2c,2025-02-24T15:15:11.720000
CVE-2023-21021,0,0,d55dab5bb1ffd1ff4d3fe3d1856e21c43ecda1745938d739327dc3ccc73c46ac,2024-11-21T07:42:00.983000 CVE-2023-21021,0,1,990431437329933ee07a80af506601388dd68f14bde28409f4d039ba8e3cb147,2025-02-26T21:15:14.510000
CVE-2023-21022,0,0,bdf32cad26d076e79fa149deccc5779a7c62b8e90522d0a9b26378485b3c6e3f,2025-02-25T16:15:35.653000 CVE-2023-21022,0,0,bdf32cad26d076e79fa149deccc5779a7c62b8e90522d0a9b26378485b3c6e3f,2025-02-25T16:15:35.653000
CVE-2023-21024,0,0,5f6622f04aeb20e2a4923206803c0929c444a33a58f234eca75396f9cc11656e,2025-02-25T16:15:35.813000 CVE-2023-21024,0,0,5f6622f04aeb20e2a4923206803c0929c444a33a58f234eca75396f9cc11656e,2025-02-25T16:15:35.813000
CVE-2023-21025,0,0,25fefebc9e08f304ea876c8c374b9ab6bd3ebd125dc4ec28bc9ff1f5ad20555b,2025-02-25T16:15:35.967000 CVE-2023-21025,0,0,25fefebc9e08f304ea876c8c374b9ab6bd3ebd125dc4ec28bc9ff1f5ad20555b,2025-02-25T16:15:35.967000
@ -216652,7 +216652,7 @@ CVE-2023-21030,0,0,45e4ae568236ced7773d4b3e4878f9c601f87791bac35361a9181381bc9a9
CVE-2023-21031,0,0,6aab7acfbd56c48d65c373238f8ce332976003516fdee4208eb120a207294872,2025-02-25T15:15:13.787000 CVE-2023-21031,0,0,6aab7acfbd56c48d65c373238f8ce332976003516fdee4208eb120a207294872,2025-02-25T15:15:13.787000
CVE-2023-21032,0,0,888caf3a49aa1bffab9579deb501153ab54e7fbd8fee9564bc07c42f470cb165,2025-02-25T15:15:14 CVE-2023-21032,0,0,888caf3a49aa1bffab9579deb501153ab54e7fbd8fee9564bc07c42f470cb165,2025-02-25T15:15:14
CVE-2023-21033,0,0,4b4037c549e57749afdbf4d1f463cb5161b6b67981436f01d3d25f2694e96347,2025-02-25T15:15:14.183000 CVE-2023-21033,0,0,4b4037c549e57749afdbf4d1f463cb5161b6b67981436f01d3d25f2694e96347,2025-02-25T15:15:14.183000
CVE-2023-21034,0,0,420bee6e223dea3992c6e11ddabd7a38e61b2a0a273ef84b683172d4ab511885,2024-11-21T07:42:02.387000 CVE-2023-21034,0,1,6728dfbe073f477e8ecd07746030a9d5c286960d933c0d254ff9f50ed5063d96,2025-02-26T21:15:14.680000
CVE-2023-21035,0,0,b8eb527bd6dcf5cd0e4481789d7b4135c9df76d8e73fe88efd932e4767688570,2025-02-25T15:15:14.387000 CVE-2023-21035,0,0,b8eb527bd6dcf5cd0e4481789d7b4135c9df76d8e73fe88efd932e4767688570,2025-02-25T15:15:14.387000
CVE-2023-21036,0,0,ea99e44d59541686f6a6c1c6f9a939696094c4fa78bd0a9ad0df8c99a19aa2ab,2025-02-25T15:15:14.563000 CVE-2023-21036,0,0,ea99e44d59541686f6a6c1c6f9a939696094c4fa78bd0a9ad0df8c99a19aa2ab,2025-02-25T15:15:14.563000
CVE-2023-21038,0,0,f8a9c16663366ff9a352d4a3871fb7e86c77825558f589f3dbb095ac3e0eb10c,2025-02-25T15:15:14.767000 CVE-2023-21038,0,0,f8a9c16663366ff9a352d4a3871fb7e86c77825558f589f3dbb095ac3e0eb10c,2025-02-25T15:15:14.767000
@ -216664,7 +216664,7 @@ CVE-2023-21042,0,0,92ab35321b2fd324542efae6d2f60a172590991a879dc4bde56d7ee1e48c0
CVE-2023-21043,0,0,7d4e9140c1245e0aa8054f18d06e1a5822b70a73b5ed93d7a122e577bc5a1975,2025-02-25T15:15:15.503000 CVE-2023-21043,0,0,7d4e9140c1245e0aa8054f18d06e1a5822b70a73b5ed93d7a122e577bc5a1975,2025-02-25T15:15:15.503000
CVE-2023-21044,0,0,d546efe130a0e8b835c1a714bf68d2df24c0e09247ccbe869006e82495f3584f,2025-02-24T20:15:32.190000 CVE-2023-21044,0,0,d546efe130a0e8b835c1a714bf68d2df24c0e09247ccbe869006e82495f3584f,2025-02-24T20:15:32.190000
CVE-2023-21045,0,0,c7c3c273f0be1c563af52eae3c5ca603c13c6789a4270f0a2032e21fcdad0ce1,2025-02-24T20:15:32.380000 CVE-2023-21045,0,0,c7c3c273f0be1c563af52eae3c5ca603c13c6789a4270f0a2032e21fcdad0ce1,2025-02-24T20:15:32.380000
CVE-2023-21046,0,0,157a9520e5ae8a81ac1e742275b614c5004e15922aec14a449810537f3053229,2024-11-21T07:42:03.653000 CVE-2023-21046,0,1,22a72db87f7824566047487e3c0c76247cb9b4bc876520f1f9b7de6b30692f19,2025-02-26T21:15:14.847000
CVE-2023-21047,0,0,a8d476de5c22475a663a6cd0b7905a4e2678b820fc08e9b5926d525d5d6554e1,2025-02-24T15:15:11.890000 CVE-2023-21047,0,0,a8d476de5c22475a663a6cd0b7905a4e2678b820fc08e9b5926d525d5d6554e1,2025-02-24T15:15:11.890000
CVE-2023-21048,0,0,609d2a83ed3221a308ae0d1de751ad1ffcc2d677804d0c4e261c7271f9a2b453,2025-02-24T20:15:32.620000 CVE-2023-21048,0,0,609d2a83ed3221a308ae0d1de751ad1ffcc2d677804d0c4e261c7271f9a2b453,2025-02-24T20:15:32.620000
CVE-2023-21049,0,0,bb73e93fe402a1a1fd3c7954e241829b82101223330bf83d184d14f361624b5f,2025-02-21T21:15:12.563000 CVE-2023-21049,0,0,bb73e93fe402a1a1fd3c7954e241829b82101223330bf83d184d14f361624b5f,2025-02-21T21:15:12.563000
@ -218561,7 +218561,7 @@ CVE-2023-23144,0,0,a63e89dcf79c50610a64fb39dc19932b28d89c894ab64b9344200fc7706a1
CVE-2023-23145,0,0,945ee191806993ce912abc0c0e77f5ab33f397920a733faa109f95d0c60f0e31,2024-11-21T07:45:53.723000 CVE-2023-23145,0,0,945ee191806993ce912abc0c0e77f5ab33f397920a733faa109f95d0c60f0e31,2024-11-21T07:45:53.723000
CVE-2023-23149,0,0,e1ddcd177deb43872b4c27ba355b3038a5d22c503a22db96a62bc5a2e215630c,2025-02-20T20:15:44.923000 CVE-2023-23149,0,0,e1ddcd177deb43872b4c27ba355b3038a5d22c503a22db96a62bc5a2e215630c,2025-02-20T20:15:44.923000
CVE-2023-2315,0,0,703c619703c4fce365a6868586db5687509dcceb0fd605dc4600ff1def4a36fe,2024-11-21T07:58:22.310000 CVE-2023-2315,0,0,703c619703c4fce365a6868586db5687509dcceb0fd605dc4600ff1def4a36fe,2024-11-21T07:58:22.310000
CVE-2023-23150,0,0,dba53373c4ae09872f90cae1f1475d81913c7faa987b36a55d8074c0d11abd58,2024-11-21T07:45:54.013000 CVE-2023-23150,0,1,c3fed49dada791ee0e14dd83171734bc482f05db3917cf64a965cede2313dda1,2025-02-26T21:15:15.600000
CVE-2023-23151,0,0,2b6ba5f4ad28fe8403b219f96f69c3a286502f418ad0e95646df6910f09d278d,2024-11-21T07:45:54.170000 CVE-2023-23151,0,0,2b6ba5f4ad28fe8403b219f96f69c3a286502f418ad0e95646df6910f09d278d,2024-11-21T07:45:54.170000
CVE-2023-23155,0,0,5e459e69628daf4a366e27ac052ae67a9c0c7883cb2fcbe29feac0d0ecfc8d9f,2024-11-21T07:45:54.303000 CVE-2023-23155,0,0,5e459e69628daf4a366e27ac052ae67a9c0c7883cb2fcbe29feac0d0ecfc8d9f,2024-11-21T07:45:54.303000
CVE-2023-23156,0,0,4736570a618e724fd5a0e2bc6cbb8092ac7a6ba00cb16906f0b406a108d65e74,2024-11-21T07:45:54.450000 CVE-2023-23156,0,0,4736570a618e724fd5a0e2bc6cbb8092ac7a6ba00cb16906f0b406a108d65e74,2024-11-21T07:45:54.450000
@ -219467,7 +219467,7 @@ CVE-2023-24261,0,0,1df1249714b381fb797a02b61181770e71af0c6f3534b72a552b166bc02cf
CVE-2023-24269,0,0,cad8a6e2e2ae03275129640ff93a4a599628066511c1c528afaca1d9bef90fe9,2025-01-30T21:15:09.913000 CVE-2023-24269,0,0,cad8a6e2e2ae03275129640ff93a4a599628066511c1c528afaca1d9bef90fe9,2025-01-30T21:15:09.913000
CVE-2023-2427,0,0,cc7634109d3dc8efda5374a98b8468e9436866ef3fb52d0740fea4b0f208142c,2024-11-21T07:58:35.980000 CVE-2023-2427,0,0,cc7634109d3dc8efda5374a98b8468e9436866ef3fb52d0740fea4b0f208142c,2024-11-21T07:58:35.980000
CVE-2023-24276,0,0,67044dbae195360ca724641eac5e1a7bea343e1ce78ece2a40996fd1418543cb,2024-11-21T07:47:38.850000 CVE-2023-24276,0,0,67044dbae195360ca724641eac5e1a7bea343e1ce78ece2a40996fd1418543cb,2024-11-21T07:47:38.850000
CVE-2023-24278,0,1,8b3a10f640b076cc06894b9a7323e5d52321fe3fe7263648e751cafc218009d8,2025-02-26T19:15:16.663000 CVE-2023-24278,0,0,8b3a10f640b076cc06894b9a7323e5d52321fe3fe7263648e751cafc218009d8,2025-02-26T19:15:16.663000
CVE-2023-24279,0,0,bcb401ecd54952a6b3fa7d3e1dff47a3cf63506b6a5303515865dd9711fad82d,2024-11-21T07:47:39.133000 CVE-2023-24279,0,0,bcb401ecd54952a6b3fa7d3e1dff47a3cf63506b6a5303515865dd9711fad82d,2024-11-21T07:47:39.133000
CVE-2023-2428,0,0,bdb844c56d8c8e00f4a260fc6fd9b038fd6ebce6e031ea2559d7741b54fc28eb,2025-01-30T17:15:15.810000 CVE-2023-2428,0,0,bdb844c56d8c8e00f4a260fc6fd9b038fd6ebce6e031ea2559d7741b54fc28eb,2025-01-30T17:15:15.810000
CVE-2023-24282,0,0,802047591699666e56f4597ee2c8a86b10133f82c461c579234f7f15c927a23f,2024-11-21T07:47:39.283000 CVE-2023-24282,0,0,802047591699666e56f4597ee2c8a86b10133f82c461c579234f7f15c927a23f,2024-11-21T07:47:39.283000
@ -220121,7 +220121,7 @@ CVE-2023-25064,0,0,07764c9c101b934194806bf01b1837251865a5895cc4e8ecf770f11596ecc
CVE-2023-25065,0,0,d992349792f90c1392f73a95472c50acf7c5c78f7a2534a5de3c56bf853fa2b8,2024-11-21T07:49:02.353000 CVE-2023-25065,0,0,d992349792f90c1392f73a95472c50acf7c5c78f7a2534a5de3c56bf853fa2b8,2024-11-21T07:49:02.353000
CVE-2023-25066,0,0,9fd4d21f9f87bb444e665efd0d48ba86eb99e37aac7673be5a79a3a7a2b570ac,2024-11-21T07:49:02.487000 CVE-2023-25066,0,0,9fd4d21f9f87bb444e665efd0d48ba86eb99e37aac7673be5a79a3a7a2b570ac,2024-11-21T07:49:02.487000
CVE-2023-25067,0,0,6ee55e97fa7054de1cfb0e958d38df776cb2a1824dea0f5315ab298b89f915e2,2024-12-09T13:15:23.200000 CVE-2023-25067,0,0,6ee55e97fa7054de1cfb0e958d38df776cb2a1824dea0f5315ab298b89f915e2,2024-12-09T13:15:23.200000
CVE-2023-25069,0,1,ee8bbaaca1971b0fc27906dfd4a3e25dba600e652a2109eb04e675750f34fa85,2025-02-26T20:15:12.287000 CVE-2023-25069,0,0,ee8bbaaca1971b0fc27906dfd4a3e25dba600e652a2109eb04e675750f34fa85,2025-02-26T20:15:12.287000
CVE-2023-2507,0,0,fd94d1512aa25b7f0c85d521ddea312fc16ff137a967f9987d743b0f1911256a,2024-11-21T07:58:44.577000 CVE-2023-2507,0,0,fd94d1512aa25b7f0c85d521ddea312fc16ff137a967f9987d743b0f1911256a,2024-11-21T07:58:44.577000
CVE-2023-25070,0,0,eda19d3bd60740d2fc3d85ab0b297e1fad1499cea44c1a0e54f65d4c3fee91ad,2025-01-28T15:15:10.043000 CVE-2023-25070,0,0,eda19d3bd60740d2fc3d85ab0b297e1fad1499cea44c1a0e54f65d4c3fee91ad,2025-01-28T15:15:10.043000
CVE-2023-25071,0,0,e4fa2c8e71ed3ebf0e69731ddfba75b34ec50abf37f9a0a35ca7af0e752253ae,2024-11-21T07:49:02.867000 CVE-2023-25071,0,0,e4fa2c8e71ed3ebf0e69731ddfba75b34ec50abf37f9a0a35ca7af0e752253ae,2024-11-21T07:49:02.867000
@ -221355,7 +221355,7 @@ CVE-2023-26493,0,0,dfef68310fc6e29c03ab55dc87aaa2ab5c11eff53aed42b378e3b07d902d8
CVE-2023-26494,0,0,585a74f57780bf0a8739fe0c4490681367ddd5e8bd800ce7afc30cffec4e4943,2024-11-21T07:51:38.097000 CVE-2023-26494,0,0,585a74f57780bf0a8739fe0c4490681367ddd5e8bd800ce7afc30cffec4e4943,2024-11-21T07:51:38.097000
CVE-2023-26495,0,0,bcee305c96c261c4020b52d4043f5343fcd40e158a09aecf914a1f4f2b6430a9,2025-02-11T17:15:19.193000 CVE-2023-26495,0,0,bcee305c96c261c4020b52d4043f5343fcd40e158a09aecf914a1f4f2b6430a9,2025-02-11T17:15:19.193000
CVE-2023-26496,0,0,af2699b046a70093382a82b4027a56f30d10b77220a157857b72bbd8bcae060e,2024-11-21T07:51:38.360000 CVE-2023-26496,0,0,af2699b046a70093382a82b4027a56f30d10b77220a157857b72bbd8bcae060e,2024-11-21T07:51:38.360000
CVE-2023-26497,0,1,2f85b8b329dbe5a2b4628196151434f9df05588486cffc499a91df3ad5234ce4,2025-02-26T19:15:16.923000 CVE-2023-26497,0,0,2f85b8b329dbe5a2b4628196151434f9df05588486cffc499a91df3ad5234ce4,2025-02-26T19:15:16.923000
CVE-2023-26498,0,0,f371a2a83f2b30a0ece9e089769323d64a32b93e3b80fa79bf018396ba6b2750,2024-11-21T07:51:38.680000 CVE-2023-26498,0,0,f371a2a83f2b30a0ece9e089769323d64a32b93e3b80fa79bf018396ba6b2750,2024-11-21T07:51:38.680000
CVE-2023-2650,0,0,2b9b0668d7f942b5b264cf7feeac98eb8cae7fdfb86aa37f95e9531af3717014,2024-11-21T07:59:00.367000 CVE-2023-2650,0,0,2b9b0668d7f942b5b264cf7feeac98eb8cae7fdfb86aa37f95e9531af3717014,2024-11-21T07:59:00.367000
CVE-2023-26509,0,0,3e33d4cdfd5905e66264052f7dc95b3e44f11ebcf026b3af84c1660b9def3cd9,2024-11-21T07:51:38.840000 CVE-2023-26509,0,0,3e33d4cdfd5905e66264052f7dc95b3e44f11ebcf026b3af84c1660b9def3cd9,2024-11-21T07:51:38.840000
@ -221657,15 +221657,15 @@ CVE-2023-27034,0,0,8464109bca5c284ab1c81c105ef27fefc639a1945af5ecc1a0c6de04b3e8b
CVE-2023-27035,0,0,44ef166e8ace3fdcc7e292a7632d06c2d3e13c29e7c45f0521367721de449c86,2025-01-30T17:15:13.507000 CVE-2023-27035,0,0,44ef166e8ace3fdcc7e292a7632d06c2d3e13c29e7c45f0521367721de449c86,2025-01-30T17:15:13.507000
CVE-2023-27037,0,0,3e02208b736711e0efb83bf4998fb6bac400b97126ddd20a1da0b5fa551abc27,2024-11-21T07:52:13.120000 CVE-2023-27037,0,0,3e02208b736711e0efb83bf4998fb6bac400b97126ddd20a1da0b5fa551abc27,2024-11-21T07:52:13.120000
CVE-2023-2704,0,0,fc2067be0697d20cac064bbbb25e67cfb2b333847b4e63ff38eeff841f83cc22,2024-11-21T07:59:07.273000 CVE-2023-2704,0,0,fc2067be0697d20cac064bbbb25e67cfb2b333847b4e63ff38eeff841f83cc22,2024-11-21T07:59:07.273000
CVE-2023-27040,0,1,cb7d603ad853d091eee3f21ee9474defd7713ca7e0d2c0ce0dd1d97503cc5f00,2025-02-26T20:15:12.467000 CVE-2023-27040,0,0,cb7d603ad853d091eee3f21ee9474defd7713ca7e0d2c0ce0dd1d97503cc5f00,2025-02-26T20:15:12.467000
CVE-2023-27041,0,1,6e5a5f50d8b22202907333c3862b89e33486d8c5bf9c1cadaedca31c4a9916c3,2025-02-26T20:15:12.640000 CVE-2023-27041,0,0,6e5a5f50d8b22202907333c3862b89e33486d8c5bf9c1cadaedca31c4a9916c3,2025-02-26T20:15:12.640000
CVE-2023-27042,0,0,1cedf843b32c16727863c5a72d3c2800736ca8dabb04be01b541ea6348a2d049,2025-02-20T21:15:24.803000 CVE-2023-27042,0,0,1cedf843b32c16727863c5a72d3c2800736ca8dabb04be01b541ea6348a2d049,2025-02-20T21:15:24.803000
CVE-2023-27043,0,0,5ea1fc4ec929cf34c45ce62cc3e412b9e4b9786ba8a7b21aee0140712925cd51,2024-11-21T07:52:13.737000 CVE-2023-27043,0,0,5ea1fc4ec929cf34c45ce62cc3e412b9e4b9786ba8a7b21aee0140712925cd51,2024-11-21T07:52:13.737000
CVE-2023-2705,0,0,1d378a1ed7a0999bc4bd863ae6705e50e51e2497f8907ea8cc07553e423078c5,2024-11-21T07:59:07.393000 CVE-2023-2705,0,0,1d378a1ed7a0999bc4bd863ae6705e50e51e2497f8907ea8cc07553e423078c5,2024-11-21T07:59:07.393000
CVE-2023-27052,0,0,ef246db50bc99dae8670b10b9548f6fb8f9a9c37194a9cebc3ce6c5923335e70,2024-11-21T07:52:13.973000 CVE-2023-27052,0,0,ef246db50bc99dae8670b10b9548f6fb8f9a9c37194a9cebc3ce6c5923335e70,2024-11-21T07:52:13.973000
CVE-2023-27054,0,0,4022ffb4c3b7a352b1f4608c849205c4f844a1cc308e00234264350626c6e6ae,2025-02-26T16:15:13.097000 CVE-2023-27054,0,0,4022ffb4c3b7a352b1f4608c849205c4f844a1cc308e00234264350626c6e6ae,2025-02-26T16:15:13.097000
CVE-2023-27055,0,0,c3b765d627486c20c7048d2434097ef9a617abbbcdd3354eaa7b20c6c338f4ed,2025-02-21T20:15:33.310000 CVE-2023-27055,0,0,c3b765d627486c20c7048d2434097ef9a617abbbcdd3354eaa7b20c6c338f4ed,2025-02-21T20:15:33.310000
CVE-2023-27059,0,1,eaae83a95bd9db3a0be67920f193cc8755138ec6528b65b8d2831f77721d43f6,2025-02-26T20:15:12.823000 CVE-2023-27059,0,0,eaae83a95bd9db3a0be67920f193cc8755138ec6528b65b8d2831f77721d43f6,2025-02-26T20:15:12.823000
CVE-2023-2706,0,0,67564059ab4cd916430c0a7474043a76b4d4a2638882e61da7692bd571ea8041,2024-11-21T07:59:07.573000 CVE-2023-2706,0,0,67564059ab4cd916430c0a7474043a76b4d4a2638882e61da7692bd571ea8041,2024-11-21T07:59:07.573000
CVE-2023-27060,0,0,edad0120c53d68dba7a8f83d22c7cf50334169ddbda943ab328f92a5b0071f7f,2025-02-26T16:15:13.310000 CVE-2023-27060,0,0,edad0120c53d68dba7a8f83d22c7cf50334169ddbda943ab328f92a5b0071f7f,2025-02-26T16:15:13.310000
CVE-2023-27061,0,0,c00a6ed773c44a0b3682fd9ffe955c7b68cd06d8ad23241f99d4a5cc5e59b45c,2024-11-21T07:52:14.710000 CVE-2023-27061,0,0,c00a6ed773c44a0b3682fd9ffe955c7b68cd06d8ad23241f99d4a5cc5e59b45c,2024-11-21T07:52:14.710000
@ -221689,8 +221689,8 @@ CVE-2023-27079,0,0,3424624d7a95b45838c57eaa50f4fc7e1272960da167aa737942bced0f83e
CVE-2023-2708,0,0,927cc15b614161ccce8ec471f4cc9f6f96cea08c81294781e5c5e03c9a572be5,2024-11-21T07:59:07.890000 CVE-2023-2708,0,0,927cc15b614161ccce8ec471f4cc9f6f96cea08c81294781e5c5e03c9a572be5,2024-11-21T07:59:07.890000
CVE-2023-27082,0,0,2c40f95e8d41178b94dd847ebecb5d6ca70900da105b9be54ff9bd9eda4c6c0e,2024-11-21T07:52:17.313000 CVE-2023-27082,0,0,2c40f95e8d41178b94dd847ebecb5d6ca70900da105b9be54ff9bd9eda4c6c0e,2024-11-21T07:52:17.313000
CVE-2023-27083,0,0,f52240e94afb722f2a0c557f9dfb89c9e41d5209858d5fe1be554d2aa3a26983,2024-11-21T07:52:17.457000 CVE-2023-27083,0,0,f52240e94afb722f2a0c557f9dfb89c9e41d5209858d5fe1be554d2aa3a26983,2024-11-21T07:52:17.457000
CVE-2023-27084,0,1,35ab801ad3bda4ff85fccaa78f55fd32dbc2a00babecfb93007934955146f638,2025-02-26T20:15:13.003000 CVE-2023-27084,0,0,35ab801ad3bda4ff85fccaa78f55fd32dbc2a00babecfb93007934955146f638,2025-02-26T20:15:13.003000
CVE-2023-27087,0,1,13db924c9808b9c4671f5e5a124311e49f06005723090df2ee6d54267087f848,2025-02-26T19:15:17.373000 CVE-2023-27087,0,0,13db924c9808b9c4671f5e5a124311e49f06005723090df2ee6d54267087f848,2025-02-26T19:15:17.373000
CVE-2023-27088,0,0,02388a593b99babc1f18f212d3a41091d176beb534c47dbe7068491745b34256,2024-11-21T07:52:17.920000 CVE-2023-27088,0,0,02388a593b99babc1f18f212d3a41091d176beb534c47dbe7068491745b34256,2024-11-21T07:52:17.920000
CVE-2023-27089,0,0,7b2c8bdddfb2317066cff5c96a764d30bb910711b4e8d6bb04ba7efb74dfbf43,2025-02-14T17:15:13.770000 CVE-2023-27089,0,0,7b2c8bdddfb2317066cff5c96a764d30bb910711b4e8d6bb04ba7efb74dfbf43,2025-02-14T17:15:13.770000
CVE-2023-2709,0,0,52c09fa0e8c7a11d32ae85c41382d6eb6a3bdb8b8ddc5db44b7b01be1d6a910a,2024-11-21T07:59:08 CVE-2023-2709,0,0,52c09fa0e8c7a11d32ae85c41382d6eb6a3bdb8b8ddc5db44b7b01be1d6a910a,2024-11-21T07:59:08
@ -221699,7 +221699,7 @@ CVE-2023-27091,0,0,17a7b5261302c28e15dd27d73684171a9a7734aebe7f6790e6711cf73bf58
CVE-2023-27092,0,0,cf3f3f0aaada06ef1105abffb2ded8a829e5905a1e5298bb29b9a9ff84578a52,2025-02-06T16:15:34.183000 CVE-2023-27092,0,0,cf3f3f0aaada06ef1105abffb2ded8a829e5905a1e5298bb29b9a9ff84578a52,2025-02-06T16:15:34.183000
CVE-2023-27093,0,0,75ab2d12a6e9a95bb315b505a78454ddc548197730f843a655ef303062aa9b5e,2024-11-21T07:52:18.680000 CVE-2023-27093,0,0,75ab2d12a6e9a95bb315b505a78454ddc548197730f843a655ef303062aa9b5e,2024-11-21T07:52:18.680000
CVE-2023-27094,0,0,f48b9353a8ca8161ba53e46ff3b50e774c9819a7f64ba9905f74967ed5d3c53e,2025-02-26T16:15:13.513000 CVE-2023-27094,0,0,f48b9353a8ca8161ba53e46ff3b50e774c9819a7f64ba9905f74967ed5d3c53e,2025-02-26T16:15:13.513000
CVE-2023-27095,0,1,154203c547f9ee5b8be4cf3379a4896b49d68459fbd3ca756e450936652a00e8,2025-02-26T19:15:18.020000 CVE-2023-27095,0,0,154203c547f9ee5b8be4cf3379a4896b49d68459fbd3ca756e450936652a00e8,2025-02-26T19:15:18.020000
CVE-2023-27096,0,0,b5bbde82080cff0831a26e4ba24898522a8993d040a57fc6ab0afa65c353767b,2024-11-21T07:52:19.130000 CVE-2023-27096,0,0,b5bbde82080cff0831a26e4ba24898522a8993d040a57fc6ab0afa65c353767b,2024-11-21T07:52:19.130000
CVE-2023-27098,0,0,2a981ea0f8af934fad7c86fb42d2de8e39c66c337d08337a72d5c602c4b07a5b,2024-11-21T07:52:19.290000 CVE-2023-27098,0,0,2a981ea0f8af934fad7c86fb42d2de8e39c66c337d08337a72d5c602c4b07a5b,2024-11-21T07:52:19.290000
CVE-2023-2710,0,0,bbd950c47099bc88d64bb058a0226963cf5a7ad679ae4fd83996df9b0ed882a0,2024-11-21T07:59:08.107000 CVE-2023-2710,0,0,bbd950c47099bc88d64bb058a0226963cf5a7ad679ae4fd83996df9b0ed882a0,2024-11-21T07:59:08.107000
@ -221797,7 +221797,7 @@ CVE-2023-27246,0,0,ca4be8c02ec672921d2ee5f3f74f10dbdad93372d594ca5ce51f55c5a73e0
CVE-2023-27247,0,0,aa993221ac129d8d744db03e0ec4246570c7eb606502daaa7ae9cd0c2b65e077,2025-02-18T21:15:16.513000 CVE-2023-27247,0,0,aa993221ac129d8d744db03e0ec4246570c7eb606502daaa7ae9cd0c2b65e077,2025-02-18T21:15:16.513000
CVE-2023-27249,0,0,b027751b4f0915afe9c900d24608d68392823e776e25ca384a593f36cbcb1b6e,2025-02-25T21:15:12.663000 CVE-2023-27249,0,0,b027751b4f0915afe9c900d24608d68392823e776e25ca384a593f36cbcb1b6e,2025-02-25T21:15:12.663000
CVE-2023-2725,0,0,a33912d10b6f887407b97ab9b20c7953bc328ce646409953ae27e50fd06c0f7f,2024-11-21T07:59:10.403000 CVE-2023-2725,0,0,a33912d10b6f887407b97ab9b20c7953bc328ce646409953ae27e50fd06c0f7f,2024-11-21T07:59:10.403000
CVE-2023-27250,0,1,9bdfbe26e6750f9312fd70858bca76a0e1c6a252c1afce1434bd3ddce437e559,2025-02-26T19:15:18.257000 CVE-2023-27250,0,0,9bdfbe26e6750f9312fd70858bca76a0e1c6a252c1afce1434bd3ddce437e559,2025-02-26T19:15:18.257000
CVE-2023-27253,0,0,a256e330175781202adbaae7fa0bd7ae35b9ba5a01098d18cf2cdbbbe17a45a9,2024-11-21T07:52:31.993000 CVE-2023-27253,0,0,a256e330175781202adbaae7fa0bd7ae35b9ba5a01098d18cf2cdbbbe17a45a9,2024-11-21T07:52:31.993000
CVE-2023-27254,0,0,f3c6c8c5f045f565a3473cbe8cb1adb425906ca99982bbb36dfec40e09dc595a,2024-11-21T07:52:32.137000 CVE-2023-27254,0,0,f3c6c8c5f045f565a3473cbe8cb1adb425906ca99982bbb36dfec40e09dc595a,2024-11-21T07:52:32.137000
CVE-2023-27255,0,0,d1fa3c251feac9e6d04f805194a37cb1abca67b6ddce012709d794576648afba,2024-11-21T07:52:32.267000 CVE-2023-27255,0,0,d1fa3c251feac9e6d04f805194a37cb1abca67b6ddce012709d794576648afba,2024-11-21T07:52:32.267000
@ -222102,7 +222102,7 @@ CVE-2023-27564,0,0,2a39219f90001ea5b6f0d4e90096c2619009a5852031e492e1348901c3cc3
CVE-2023-27566,0,0,f10ab8e0b7d4d116a52a66dc38e37d7b8d17b6f95eb30a8352a16094944dceb2,2024-11-21T07:53:09.667000 CVE-2023-27566,0,0,f10ab8e0b7d4d116a52a66dc38e37d7b8d17b6f95eb30a8352a16094944dceb2,2024-11-21T07:53:09.667000
CVE-2023-27567,0,0,360d050fab4e5c8c22c7fdf0f2e6e7fb5030310ba206a0a9d9dcdfc14aa42f2d,2024-11-21T07:53:09.820000 CVE-2023-27567,0,0,360d050fab4e5c8c22c7fdf0f2e6e7fb5030310ba206a0a9d9dcdfc14aa42f2d,2024-11-21T07:53:09.820000
CVE-2023-27568,0,0,f5a1403363921ab7fc1cf56bc2c0d0905aeb65a857a163fd7edcf497d05172a0,2025-01-29T21:15:15.063000 CVE-2023-27568,0,0,f5a1403363921ab7fc1cf56bc2c0d0905aeb65a857a163fd7edcf497d05172a0,2025-01-29T21:15:15.063000
CVE-2023-27569,0,1,2ba164fc48bc30437e173646a4df537fcfe9af96c0088975a8abeebb4af24201,2025-02-26T19:15:18.457000 CVE-2023-27569,0,0,2ba164fc48bc30437e173646a4df537fcfe9af96c0088975a8abeebb4af24201,2025-02-26T19:15:18.457000
CVE-2023-2757,0,0,a2cd86ad9d8f6d688347ab07eee9989a9090ac17e23e43d191468be0c19893fb,2024-11-21T07:59:13.940000 CVE-2023-2757,0,0,a2cd86ad9d8f6d688347ab07eee9989a9090ac17e23e43d191468be0c19893fb,2024-11-21T07:59:13.940000
CVE-2023-27570,0,0,f15c691218f1f20a9bd3a38ba88f2fb0857403160933fa09cd45968860b108c5,2025-02-26T18:15:12.583000 CVE-2023-27570,0,0,f15c691218f1f20a9bd3a38ba88f2fb0857403160933fa09cd45968860b108c5,2025-02-26T18:15:12.583000
CVE-2023-27571,0,0,1664d994358801a2e2cc6084d7f67372ed92e7bfc4f7161e3ba1f66590f3a522,2025-02-10T16:15:34.290000 CVE-2023-27571,0,0,1664d994358801a2e2cc6084d7f67372ed92e7bfc4f7161e3ba1f66590f3a522,2025-02-10T16:15:34.290000
@ -222206,10 +222206,10 @@ CVE-2023-27703,0,0,ba7560dcb08c0d663f7e6b0db9ea60453006953ed85a1086ec9d1237448df
CVE-2023-27704,0,0,3188f64761b574de057f3d88f9ba325f6fe3e2443941273e1f9a99b96d31d64f,2025-02-10T16:15:36.343000 CVE-2023-27704,0,0,3188f64761b574de057f3d88f9ba325f6fe3e2443941273e1f9a99b96d31d64f,2025-02-10T16:15:36.343000
CVE-2023-27705,0,0,17650587927223b035bb33f5a523e70c2098cdd6e3876b1568b464ffbd5d5c1f,2025-02-06T16:15:34.390000 CVE-2023-27705,0,0,17650587927223b035bb33f5a523e70c2098cdd6e3876b1568b464ffbd5d5c1f,2025-02-06T16:15:34.390000
CVE-2023-27706,0,0,f34f30cc30e77318666f1aa67d89ecef723093bff2ff5aa598dbabfa04e0e0fa,2025-01-06T18:15:11.927000 CVE-2023-27706,0,0,f34f30cc30e77318666f1aa67d89ecef723093bff2ff5aa598dbabfa04e0e0fa,2025-01-06T18:15:11.927000
CVE-2023-27707,0,1,2c6eff28539025590e5e0159b0bb11dc56bbeb94eb460400d4e2bdb2e9153922,2025-02-26T19:15:18.617000 CVE-2023-27707,0,0,2c6eff28539025590e5e0159b0bb11dc56bbeb94eb460400d4e2bdb2e9153922,2025-02-26T19:15:18.617000
CVE-2023-27709,0,1,9dbcb809e7b5c07c22f05dd0bfc8d342718fa06ad8d96c92fa9bb40647558d0a,2025-02-26T19:15:18.810000 CVE-2023-27709,0,0,9dbcb809e7b5c07c22f05dd0bfc8d342718fa06ad8d96c92fa9bb40647558d0a,2025-02-26T19:15:18.810000
CVE-2023-2771,0,0,ca5efb03113ccf8bdf2a139cc669a77fad68d96263863f76947581de42452c6e,2024-11-21T07:59:15.637000 CVE-2023-2771,0,0,ca5efb03113ccf8bdf2a139cc669a77fad68d96263863f76947581de42452c6e,2024-11-21T07:59:15.637000
CVE-2023-27711,0,1,5a2f9c6233f85caa1ea348ce166fb64d70e347ca89c267a12220d71723939d6e,2025-02-26T19:15:19.003000 CVE-2023-27711,0,0,5a2f9c6233f85caa1ea348ce166fb64d70e347ca89c267a12220d71723939d6e,2025-02-26T19:15:19.003000
CVE-2023-27716,0,0,04cdeae9792ace27212dd0e890152b308a6873b8e0d55f3df12187e1391bdb41,2025-01-06T18:15:12.193000 CVE-2023-27716,0,0,04cdeae9792ace27212dd0e890152b308a6873b8e0d55f3df12187e1391bdb41,2025-01-06T18:15:12.193000
CVE-2023-27718,0,0,f9f4a837797e1d81adf8b6bcbef4474a17838aac87d76451895c87444b2ee4fc,2025-02-11T19:15:12.007000 CVE-2023-27718,0,0,f9f4a837797e1d81adf8b6bcbef4474a17838aac87d76451895c87444b2ee4fc,2025-02-11T19:15:12.007000
CVE-2023-27719,0,0,dfe25380fff57a70fda0f241098562eff4093c25f2cd9d00385b811c3737f15b,2025-02-12T17:15:15.913000 CVE-2023-27719,0,0,dfe25380fff57a70fda0f241098562eff4093c25f2cd9d00385b811c3737f15b,2025-02-12T17:15:15.913000
@ -222257,9 +222257,9 @@ CVE-2023-27777,0,0,1c2063d3072540194a244cda362095aeba193f1389f9ad1afe3ded887499e
CVE-2023-27779,0,0,03a08c2e0b512a44a544ae176c1dda7a0090bbd599a74229706c225e25c130d2,2025-02-07T17:15:26.527000 CVE-2023-27779,0,0,03a08c2e0b512a44a544ae176c1dda7a0090bbd599a74229706c225e25c130d2,2025-02-07T17:15:26.527000
CVE-2023-2778,0,0,5bbe029a7decd4d295a22ffd3ebadb06f532ede0609eb44bb288a23a23fa4562,2024-11-21T07:59:16.390000 CVE-2023-2778,0,0,5bbe029a7decd4d295a22ffd3ebadb06f532ede0609eb44bb288a23a23fa4562,2024-11-21T07:59:16.390000
CVE-2023-27781,0,0,e3fdf1e3961a5e7eac4856a5307c4b879ab7c3221a076c5199e21687df7797ac,2024-11-21T07:53:28.710000 CVE-2023-27781,0,0,e3fdf1e3961a5e7eac4856a5307c4b879ab7c3221a076c5199e21687df7797ac,2024-11-21T07:53:28.710000
CVE-2023-27783,0,0,c549b5cfa267dd07ca6eef3bc4256704095c5b69495cab798a263c4adad4199a,2024-11-21T07:53:28.860000 CVE-2023-27783,0,1,4d4ae58da73c1a46f3f96865a96e9240884c465261a2af9aa0791d18be61da9d,2025-02-26T21:15:15.820000
CVE-2023-27784,0,0,85b03edd09df89ab9c828154298783fb8b8a66d9602653516840cab5544e6256,2024-11-21T07:53:29.020000 CVE-2023-27784,0,1,8d54bc9a0fa561c71b9738da82a28a45dafc19bb7f437caa2e4ddc78f392274e,2025-02-26T21:15:15.990000
CVE-2023-27785,0,0,590d68df9da9bc516c4aabd32d62f6901cc3f0706c22990b57a6c2c2ec88191c,2024-11-21T07:53:29.173000 CVE-2023-27785,0,1,ed86e7052f17844ff16803d9041d2ec07b557b7b880e0ea21b077387a25803fc,2025-02-26T21:15:16.157000
CVE-2023-27786,0,0,6a60574ff6fdac944f99a83486dcc4e498bd1c634b63266f934248985d352645,2025-02-26T17:15:19.787000 CVE-2023-27786,0,0,6a60574ff6fdac944f99a83486dcc4e498bd1c634b63266f934248985d352645,2025-02-26T17:15:19.787000
CVE-2023-27787,0,0,33a48f8f876e81590f52b483bc3787176479de12ba8a55d5f21f1429128c5eb7,2025-02-26T17:15:19.993000 CVE-2023-27787,0,0,33a48f8f876e81590f52b483bc3787176479de12ba8a55d5f21f1429128c5eb7,2025-02-26T17:15:19.993000
CVE-2023-27788,0,0,951a9d118abad55eb2bd73d4ff240b5a4cb84e79f57d004e7b76196e7ed2e1ff,2025-02-26T17:15:20.173000 CVE-2023-27788,0,0,951a9d118abad55eb2bd73d4ff240b5a4cb84e79f57d004e7b76196e7ed2e1ff,2025-02-26T17:15:20.173000
@ -222901,7 +222901,7 @@ CVE-2023-28446,0,0,8cf9f8189a9915ffdaac8dca59d8722a408417a8e8a2d967638fc0dbf87e3
CVE-2023-28447,0,0,02c07b9cff5252674c6711b950500b4c2f1006551e6c7b5550d2c3d43728004e,2024-11-21T07:55:05.890000 CVE-2023-28447,0,0,02c07b9cff5252674c6711b950500b4c2f1006551e6c7b5550d2c3d43728004e,2024-11-21T07:55:05.890000
CVE-2023-28448,0,0,da95841442841e56c60aea1d5f2ca09f81e1c5ad064cbee52c5cb75c9a952aad,2024-11-21T07:55:06.097000 CVE-2023-28448,0,0,da95841442841e56c60aea1d5f2ca09f81e1c5ad064cbee52c5cb75c9a952aad,2024-11-21T07:55:06.097000
CVE-2023-2845,0,0,11b6648a3a4b87d55811c4d9099676c6e005ea78c46d80f3e5e1d6a49200eaf4,2024-11-21T07:59:24.327000 CVE-2023-2845,0,0,11b6648a3a4b87d55811c4d9099676c6e005ea78c46d80f3e5e1d6a49200eaf4,2024-11-21T07:59:24.327000
CVE-2023-28450,0,0,c7593721c945deabd2e9420fbb583b584cca956fb5d14b046ea770b3907d7b10,2024-11-21T07:55:06.247000 CVE-2023-28450,0,1,d08116373d36f12aa0e24fa01fa029e07d949338bb9948367a4b577c829ba70c,2025-02-26T22:15:10.620000
CVE-2023-28451,0,0,26a595dd4b4d39ed64320f29f77e92ac3108bacf6586dade76a9605548604f8d,2024-09-20T12:30:17.483000 CVE-2023-28451,0,0,26a595dd4b4d39ed64320f29f77e92ac3108bacf6586dade76a9605548604f8d,2024-09-20T12:30:17.483000
CVE-2023-28452,0,0,f7bdbc2707bc443c32295ea89c4ca1b1e877009a884c2b37f115deffda56d75a,2024-09-26T18:37:16.337000 CVE-2023-28452,0,0,f7bdbc2707bc443c32295ea89c4ca1b1e877009a884c2b37f115deffda56d75a,2024-09-26T18:37:16.337000
CVE-2023-28455,0,0,35ea718bf721353b2fccbefa5e75e3cd5d4db1c6d87124b3e260abdc51e1cbc4,2024-09-20T12:30:17.483000 CVE-2023-28455,0,0,35ea718bf721353b2fccbefa5e75e3cd5d4db1c6d87124b3e260abdc51e1cbc4,2024-09-20T12:30:17.483000
@ -223051,16 +223051,16 @@ CVE-2023-28601,0,0,886f43e81d5d7d0606eb811421407cb8d599744985a755c9694b4349d7c9c
CVE-2023-28602,0,0,6f3506ee59f626f8ae5b593ed63242e2f4bfcbd0acfc67a79044ffe1484d59ce,2024-11-21T07:55:39.013000 CVE-2023-28602,0,0,6f3506ee59f626f8ae5b593ed63242e2f4bfcbd0acfc67a79044ffe1484d59ce,2024-11-21T07:55:39.013000
CVE-2023-28603,0,0,a0feb2f8d6711a4658413c128b8050b82af25fb4c2cbe71f3f10016a1c4b996f,2024-11-21T07:55:39.137000 CVE-2023-28603,0,0,a0feb2f8d6711a4658413c128b8050b82af25fb4c2cbe71f3f10016a1c4b996f,2024-11-21T07:55:39.137000
CVE-2023-28604,0,0,96851322adc879bde1715f6ec038b98f450a0935f7bf33df4f2e618f223c177c,2024-11-21T07:55:39.263000 CVE-2023-28604,0,0,96851322adc879bde1715f6ec038b98f450a0935f7bf33df4f2e618f223c177c,2024-11-21T07:55:39.263000
CVE-2023-28606,0,1,d1a22e924b0150b786435854fef7b379e80ac54820fcdf25ef0f46f7371b8748,2025-02-26T19:15:19.193000 CVE-2023-28606,0,0,d1a22e924b0150b786435854fef7b379e80ac54820fcdf25ef0f46f7371b8748,2025-02-26T19:15:19.193000
CVE-2023-28607,0,0,ad086174c50fc01b81fbfca7790e1206177a95de58d3382b1eadc186e40cd058,2024-11-21T07:55:39.633000 CVE-2023-28607,0,1,0eef1dded63030101ca07153d613d32c7dd21c443fa9152bdc05a0da5d6823a4,2025-02-26T21:15:16.313000
CVE-2023-28609,0,0,6068ffa294f0e6988b397514c8fd2573e93b3c10500455957d1cc6e1bf0d993d,2024-11-21T07:55:39.767000 CVE-2023-28609,0,1,55caa223bf26122f46e1f92e4af84858486a63c15ffe54ee2d036c21e55bf5e4,2025-02-26T21:15:16.480000
CVE-2023-2861,0,0,5885773add24eeeeb895e4720bb2c617dd810e24ef56cf1984238fc1f67f8232,2024-11-21T07:59:26.520000 CVE-2023-2861,0,0,5885773add24eeeeb895e4720bb2c617dd810e24ef56cf1984238fc1f67f8232,2024-11-21T07:59:26.520000
CVE-2023-28610,0,0,9e637fc0f31f9f5f6926681261d51bf431361189c209cb23713a8a4179189ce8,2025-02-26T15:15:19.780000 CVE-2023-28610,0,0,9e637fc0f31f9f5f6926681261d51bf431361189c209cb23713a8a4179189ce8,2025-02-26T15:15:19.780000
CVE-2023-28611,0,0,9825574aa74254e5205640cc1b664d840b00e699dd5036ed070afc0d272755c9,2025-02-25T20:15:32.780000 CVE-2023-28611,0,0,9825574aa74254e5205640cc1b664d840b00e699dd5036ed070afc0d272755c9,2025-02-25T20:15:32.780000
CVE-2023-28613,0,0,fb1c18281369a97704e4af5d25363e5fd4eb5679b03d28d04efe72a8e355aa0b,2025-02-13T17:16:15.820000 CVE-2023-28613,0,0,fb1c18281369a97704e4af5d25363e5fd4eb5679b03d28d04efe72a8e355aa0b,2025-02-13T17:16:15.820000
CVE-2023-28614,0,0,a79c9160086d25f6f418422eb38f200c673459ec375f8064cd814162a1ca0b52,2024-11-21T07:55:40.330000 CVE-2023-28614,0,0,a79c9160086d25f6f418422eb38f200c673459ec375f8064cd814162a1ca0b52,2024-11-21T07:55:40.330000
CVE-2023-28616,0,0,d72bb20294e38452f3afb1832fac2c378231e1f49bfa9c7a22dd2c2a5ba89eab,2024-11-21T07:55:40.477000 CVE-2023-28616,0,0,d72bb20294e38452f3afb1832fac2c378231e1f49bfa9c7a22dd2c2a5ba89eab,2024-11-21T07:55:40.477000
CVE-2023-28617,0,0,a2e939b08758a63339a812980ab09286347fa220b427aa3cf8dd5bf29d12dcba,2024-11-21T07:55:40.610000 CVE-2023-28617,0,1,74c6a8711488e6733000f8ca4eaa4f9dcf39fa95337610b31cc2af8587dfbc7a,2025-02-26T21:15:16.653000
CVE-2023-28618,0,0,9d52ad73421d627827af75096d79597fae6a82e9d595ff67bdf10dfdf2556949,2024-11-21T07:55:40.760000 CVE-2023-28618,0,0,9d52ad73421d627827af75096d79597fae6a82e9d595ff67bdf10dfdf2556949,2024-11-21T07:55:40.760000
CVE-2023-2862,0,0,7c7dc7820b02c784f70c44b78e0be1c6a3116dad26ec37ea8e9d274e6af68867,2024-11-21T07:59:26.673000 CVE-2023-2862,0,0,7c7dc7820b02c784f70c44b78e0be1c6a3116dad26ec37ea8e9d274e6af68867,2024-11-21T07:59:26.673000
CVE-2023-28620,0,0,293e0f8da91020dd2e6935088b127c9075d1ffd7a6e94b02327ec1b0b8f29123,2024-11-21T07:55:40.887000 CVE-2023-28620,0,0,293e0f8da91020dd2e6935088b127c9075d1ffd7a6e94b02327ec1b0b8f29123,2024-11-21T07:55:40.887000
@ -223463,7 +223463,7 @@ CVE-2023-2905,0,0,2e7d8586b199affe214707e53c4af3357cc1420ad86076cef07ea334cb9435
CVE-2023-29050,0,0,e9a00a942e26ae8816ff11cf7bcb97724b4e1f59ee49ee2fc1b956f609bedc66,2024-11-21T07:56:27.090000 CVE-2023-29050,0,0,e9a00a942e26ae8816ff11cf7bcb97724b4e1f59ee49ee2fc1b956f609bedc66,2024-11-21T07:56:27.090000
CVE-2023-29051,0,0,f52b3125a784c291a1bf4434e1c507e99fdcf3c6c2cec9f72c5586945ec11c15,2024-11-21T07:56:27.233000 CVE-2023-29051,0,0,f52b3125a784c291a1bf4434e1c507e99fdcf3c6c2cec9f72c5586945ec11c15,2024-11-21T07:56:27.233000
CVE-2023-29052,0,0,2175a1d1cb47429d8e3145d2b808a6eee72a416943ca78050e547484ba54e2ca,2024-11-21T07:56:27.370000 CVE-2023-29052,0,0,2175a1d1cb47429d8e3145d2b808a6eee72a416943ca78050e547484ba54e2ca,2024-11-21T07:56:27.370000
CVE-2023-29053,0,0,397f6eae09755b89a6012b61858fb42b6cddba5a0f21969dda9bb7514ff6ec72,2024-11-21T07:56:27.500000 CVE-2023-29053,0,1,f17283c9b2e609ff21770e70c7fe17c1255f15db2004f8dc9a462899b0ebfab7,2025-02-26T21:15:16.830000
CVE-2023-29054,0,0,9145e738c6033594e303be9703373181917b855ed69cb67e93d41917f9d0c2d1,2024-11-21T07:56:27.647000 CVE-2023-29054,0,0,9145e738c6033594e303be9703373181917b855ed69cb67e93d41917f9d0c2d1,2024-11-21T07:56:27.647000
CVE-2023-29055,0,0,78036d146b1281e623983a269ffb6615c8fc0e3ea91f5c0231eb52270e30974a,2025-02-13T17:16:17.503000 CVE-2023-29055,0,0,78036d146b1281e623983a269ffb6615c8fc0e3ea91f5c0231eb52270e30974a,2025-02-13T17:16:17.503000
CVE-2023-29056,0,0,104bc8fdd98392e04e87fb3246e3aeeecc1ca5f56863b6a608ffe24b5a7ed467,2024-11-21T07:56:27.923000 CVE-2023-29056,0,0,104bc8fdd98392e04e87fb3246e3aeeecc1ca5f56863b6a608ffe24b5a7ed467,2024-11-21T07:56:27.923000
@ -223955,7 +223955,7 @@ CVE-2023-2961,0,0,66ef00a608b2a021300da86f928385555ef3fb4046ba707e6bc268c0661b08
CVE-2023-2962,0,0,26e2b9d69888708eab2fd7307bd64e2d761487e1de306e822b7bf8c9ece38661,2024-11-21T07:59:39.350000 CVE-2023-2962,0,0,26e2b9d69888708eab2fd7307bd64e2d761487e1de306e822b7bf8c9ece38661,2024-11-21T07:59:39.350000
CVE-2023-29621,0,0,575af94cd5fb3397335e31318d90f5630a8844fd1aad507dc4cdffbec00ccf59,2025-02-06T22:15:35.490000 CVE-2023-29621,0,0,575af94cd5fb3397335e31318d90f5630a8844fd1aad507dc4cdffbec00ccf59,2025-02-06T22:15:35.490000
CVE-2023-29622,0,0,6e9f2f57396e570ca4aad1d0167a975c842050d7a89aa55f376c72eb6dd46b05,2025-02-07T17:15:27.607000 CVE-2023-29622,0,0,6e9f2f57396e570ca4aad1d0167a975c842050d7a89aa55f376c72eb6dd46b05,2025-02-07T17:15:27.607000
CVE-2023-29623,0,0,bf2b7995c402b6ef4f33e1ea33e435b83abb4e1e818b11d853ef96c0b5bf6d98,2024-11-21T07:57:20.447000 CVE-2023-29623,0,1,d340b40b44e8c0e3be098da5611540453ebe2347d41f94bd6f735a4c23d56a4a,2025-02-26T21:15:17.057000
CVE-2023-29625,0,0,332dafd272c0fd27c78d6aef6b0b2454020bd820f5edadfaa0d64b2cab6002f3,2025-02-10T16:15:36.630000 CVE-2023-29625,0,0,332dafd272c0fd27c78d6aef6b0b2454020bd820f5edadfaa0d64b2cab6002f3,2025-02-10T16:15:36.630000
CVE-2023-29626,0,0,9d4391a5de02ef0723797a28e0c729d60dd98948953d7bd1b6d8eeba56e5fb78,2025-02-06T22:15:35.647000 CVE-2023-29626,0,0,9d4391a5de02ef0723797a28e0c729d60dd98948953d7bd1b6d8eeba56e5fb78,2025-02-06T22:15:35.647000
CVE-2023-29627,0,0,c54fcbff5ad861bbd2c0e2bcb397c6ed0dcdd2cc08d434250f009a988d8ae233,2025-02-06T22:15:35.797000 CVE-2023-29627,0,0,c54fcbff5ad861bbd2c0e2bcb397c6ed0dcdd2cc08d434250f009a988d8ae233,2025-02-06T22:15:35.797000
@ -228560,7 +228560,7 @@ CVE-2023-35908,0,0,8db2f65e856bcb97d3d9f0310c7b7467bca0d38d88082818eabea4a1a5706
CVE-2023-35909,0,0,0fdc8cfe042abf650527e03964e6aeb5f820e0111164912709b46c1d0b096cbb,2024-11-21T08:08:57.783000 CVE-2023-35909,0,0,0fdc8cfe042abf650527e03964e6aeb5f820e0111164912709b46c1d0b096cbb,2024-11-21T08:08:57.783000
CVE-2023-3591,0,0,75269fdbe60b09a5c6a61865b40e00c916f22cb46c44486d2de75f6bc1242711,2024-11-21T08:17:37.270000 CVE-2023-3591,0,0,75269fdbe60b09a5c6a61865b40e00c916f22cb46c44486d2de75f6bc1242711,2024-11-21T08:17:37.270000
CVE-2023-35910,0,0,81c036f8ba3ccc6d19b9d81f5e6bacfaa5325c4f4a312489caca33f6b9983ef9,2025-02-19T22:15:18.980000 CVE-2023-35910,0,0,81c036f8ba3ccc6d19b9d81f5e6bacfaa5325c4f4a312489caca33f6b9983ef9,2025-02-19T22:15:18.980000
CVE-2023-35911,0,0,d8b5069219f8a2ed641b3e3d68603fe08a822b37d077e9fefad6eebcef3d272e,2024-11-21T08:08:58.020000 CVE-2023-35911,0,1,d1a21515eaa6d3ab7de6c4bc699562a51e71956e57454f79d21274dd378898e8,2025-02-26T22:15:10.810000
CVE-2023-35912,0,0,69125dae66c557b67610458922c16d374839a4d489c1689c8c8331fdb6b67504,2024-11-21T08:08:58.130000 CVE-2023-35912,0,0,69125dae66c557b67610458922c16d374839a4d489c1689c8c8331fdb6b67504,2024-11-21T08:08:58.130000
CVE-2023-35913,0,0,7e1b84431c9b73222d989eb0da4c339697d41136ded840717d91a21a6a7e5132,2024-11-21T08:08:58.253000 CVE-2023-35913,0,0,7e1b84431c9b73222d989eb0da4c339697d41136ded840717d91a21a6a7e5132,2024-11-21T08:08:58.253000
CVE-2023-35914,0,0,32bdbadb4f144c29004ceb7314fb7d66a1393ffd4a1fb065f4b23b301146046d,2024-11-21T08:08:58.373000 CVE-2023-35914,0,0,32bdbadb4f144c29004ceb7314fb7d66a1393ffd4a1fb065f4b23b301146046d,2024-11-21T08:08:58.373000
@ -235538,13 +235538,13 @@ CVE-2023-45065,0,0,e851d704ff4a57c656ce82fd40a90b3574fccc2b78c65fa59c93a945dbfdf
CVE-2023-45066,0,0,40388db2de9954570428fdf6a10443fa3220b028f11a042f7321c0b59b767ee6,2024-11-21T08:26:19.253000 CVE-2023-45066,0,0,40388db2de9954570428fdf6a10443fa3220b028f11a042f7321c0b59b767ee6,2024-11-21T08:26:19.253000
CVE-2023-45067,0,0,f096a86e3b11a70291fdbea6a1e299f4aef9f7c35307fc6b525c86eb14f3a778,2024-11-21T08:26:19.390000 CVE-2023-45067,0,0,f096a86e3b11a70291fdbea6a1e299f4aef9f7c35307fc6b525c86eb14f3a778,2024-11-21T08:26:19.390000
CVE-2023-45068,0,0,dabf3eef2576bf076b6201c559c1ce18494a95e3f953b535201b00b6d68867f5,2024-11-21T08:26:19.520000 CVE-2023-45068,0,0,dabf3eef2576bf076b6201c559c1ce18494a95e3f953b535201b00b6d68867f5,2024-11-21T08:26:19.520000
CVE-2023-45069,0,0,ef225c06f84dc1ad71cbfbcbb1ce73af223cab3e16ce329f9485bf91708fac20,2024-11-21T08:26:19.647000 CVE-2023-45069,0,1,7cd0ed437a260ab0bf3bb8bb494b69d9851d2e3364e3efaf994c0f0bfd601760,2025-02-26T22:15:11.063000
CVE-2023-4507,0,0,7b7349a4a3cc87ea25365677659fe3229c7d7a29f5da897ca5bbe71bf1030503,2024-08-19T13:00:23.117000 CVE-2023-4507,0,0,7b7349a4a3cc87ea25365677659fe3229c7d7a29f5da897ca5bbe71bf1030503,2024-08-19T13:00:23.117000
CVE-2023-45070,0,0,831a1a23ffd12bb32e907fbf28d590d5741f135c09643a13cb806242da094451,2024-11-21T08:26:19.770000 CVE-2023-45070,0,0,831a1a23ffd12bb32e907fbf28d590d5741f135c09643a13cb806242da094451,2024-11-21T08:26:19.770000
CVE-2023-45071,0,0,38bd21cb756a34c7836f8045b78f2b1884164c5a2ed091b1e9f24c6bd6898847,2024-11-21T08:26:19.900000 CVE-2023-45071,0,0,38bd21cb756a34c7836f8045b78f2b1884164c5a2ed091b1e9f24c6bd6898847,2024-11-21T08:26:19.900000
CVE-2023-45072,0,0,93b81a657cc603ae15b2c0cdc1f7649d2edfbfe30a3a03c7eb7db37ed95a44f7,2024-11-21T08:26:20.037000 CVE-2023-45072,0,0,93b81a657cc603ae15b2c0cdc1f7649d2edfbfe30a3a03c7eb7db37ed95a44f7,2024-11-21T08:26:20.037000
CVE-2023-45073,0,0,007d81aafe9c25c671a941a779be6faee4b31ed6697538236adc7164b4da20ed,2024-11-21T08:26:20.167000 CVE-2023-45073,0,0,007d81aafe9c25c671a941a779be6faee4b31ed6697538236adc7164b4da20ed,2024-11-21T08:26:20.167000
CVE-2023-45074,0,0,16df29b12c8390ce46368f59cd712fc5a0974b173f564ab768af1edd2792d03b,2024-11-21T08:26:20.293000 CVE-2023-45074,0,1,b43fccab84c25a8078db3d37cee589b20939e8cff71dfcf02b1838f1f8ba2e08,2025-02-26T22:15:11.257000
CVE-2023-45075,0,0,c1cda6b7a4a981ca643d4e3bd7834402add4fb2451b8a6cbd8a1e459a0de03f4,2024-11-21T08:26:20.410000 CVE-2023-45075,0,0,c1cda6b7a4a981ca643d4e3bd7834402add4fb2451b8a6cbd8a1e459a0de03f4,2024-11-21T08:26:20.410000
CVE-2023-45076,0,0,b2128eaf3f02fe30171bdac5b7219c629921b2b1ed30be717577714a412128cd,2024-11-21T08:26:20.620000 CVE-2023-45076,0,0,b2128eaf3f02fe30171bdac5b7219c629921b2b1ed30be717577714a412128cd,2024-11-21T08:26:20.620000
CVE-2023-45077,0,0,448817e195be43536d5c1198665263d88f90fe71a2415d9120784584ae80af08,2024-11-21T08:26:20.827000 CVE-2023-45077,0,0,448817e195be43536d5c1198665263d88f90fe71a2415d9120784584ae80af08,2024-11-21T08:26:20.827000
@ -236313,7 +236313,7 @@ CVE-2023-46116,0,0,d4501a4f066bccabbd5f8425fcff973f07354901fee663e34a158bbb58238
CVE-2023-46117,0,0,c4d3a7950f8f34285f76b178f8d74dbaedd8dc46c079bebb847ed466c6e9d56d,2024-11-21T08:27:54.787000 CVE-2023-46117,0,0,c4d3a7950f8f34285f76b178f8d74dbaedd8dc46c079bebb847ed466c6e9d56d,2024-11-21T08:27:54.787000
CVE-2023-46118,0,0,324f6ddec6d96d8c11d65a96b755df781107f39d7744587c3af2998c752d5b1b,2024-11-21T08:27:54.927000 CVE-2023-46118,0,0,324f6ddec6d96d8c11d65a96b755df781107f39d7744587c3af2998c752d5b1b,2024-11-21T08:27:54.927000
CVE-2023-46119,0,0,7a04ded55dd7cff0f72d3243a11405667294e7b2ee200935962429955f771548,2024-11-21T08:27:55.053000 CVE-2023-46119,0,0,7a04ded55dd7cff0f72d3243a11405667294e7b2ee200935962429955f771548,2024-11-21T08:27:55.053000
CVE-2023-4612,0,0,fbb70a557507fc44da2b7a378d332c56943537fcd6ef9b54bc85b7f2a86f3e25,2024-11-21T08:35:32.610000 CVE-2023-4612,0,1,e3bd52cc3e490acd950ee4d7e7c795da13ac5850b35ac124bcf2e2a7fc261a1d,2025-02-26T22:15:11.710000
CVE-2023-46120,0,0,5df38064b50b6ef3e6505330dff7a412e45d723e2c20fec098d1c9008bacdbfb,2024-11-21T08:27:55.207000 CVE-2023-46120,0,0,5df38064b50b6ef3e6505330dff7a412e45d723e2c20fec098d1c9008bacdbfb,2024-11-21T08:27:55.207000
CVE-2023-46121,0,0,8f3c898d5720bffb32376c06a0ff24608cb6d0d74b6db04f83eb66d6000893c8,2024-11-21T08:27:55.360000 CVE-2023-46121,0,0,8f3c898d5720bffb32376c06a0ff24608cb6d0d74b6db04f83eb66d6000893c8,2024-11-21T08:27:55.360000
CVE-2023-46122,0,0,97604de542d54af24e5f7f794368cd2526f1b2ea7352581919798dc9a5d5b824,2024-11-21T08:27:55.507000 CVE-2023-46122,0,0,97604de542d54af24e5f7f794368cd2526f1b2ea7352581919798dc9a5d5b824,2024-11-21T08:27:55.507000
@ -236921,7 +236921,7 @@ CVE-2023-4682,0,0,802ea03de2fbfa6de8629d3d2e79ae41cd2e26e258c2b8b979eb0233c7faa2
CVE-2023-46820,0,0,9d4bdfd137ac1e337c4b2e95240c503a934877d6186b43499edd9bcadc40aec0,2024-11-21T08:29:22.800000 CVE-2023-46820,0,0,9d4bdfd137ac1e337c4b2e95240c503a934877d6186b43499edd9bcadc40aec0,2024-11-21T08:29:22.800000
CVE-2023-46821,0,0,76bee4c7b1a6f28d28099b2ec241ea841f7cf3445d048538bf0aa4535bec4ca3,2024-11-21T08:29:22.927000 CVE-2023-46821,0,0,76bee4c7b1a6f28d28099b2ec241ea841f7cf3445d048538bf0aa4535bec4ca3,2024-11-21T08:29:22.927000
CVE-2023-46822,0,0,f5f912a5ea785d07d0a3a4d15cde432d49eb0424346c94157450a652c49845e1,2024-11-21T08:29:23.107000 CVE-2023-46822,0,0,f5f912a5ea785d07d0a3a4d15cde432d49eb0424346c94157450a652c49845e1,2024-11-21T08:29:23.107000
CVE-2023-46823,0,0,8322de1cb70fdf54f1e6efb73bbf17959bbe7eb1f7dfd932aabdeabc64eec15a,2024-11-21T08:29:23.300000 CVE-2023-46823,0,1,3eed1e3be8245ed45e91f9c497aaf1039eaf6925c8f18466b138a5fbea83ed1e,2025-02-26T22:15:11.500000
CVE-2023-46824,0,0,986b06bf57d50728dbf5f80c95830764c980384db658e4991e6c4a53a212b030,2024-11-21T08:29:23.420000 CVE-2023-46824,0,0,986b06bf57d50728dbf5f80c95830764c980384db658e4991e6c4a53a212b030,2024-11-21T08:29:23.420000
CVE-2023-4683,0,0,76ee54862a2b6294ce73a6e0f8dddb60dfaac815f4119e8c25a08426a72a9401,2024-11-21T08:35:40.860000 CVE-2023-4683,0,0,76ee54862a2b6294ce73a6e0f8dddb60dfaac815f4119e8c25a08426a72a9401,2024-11-21T08:35:40.860000
CVE-2023-46835,0,0,e8b24f3a833cecb5e26772221ee94c6e7de234b62344eeb1bf8a83632146bc3e,2024-11-21T08:29:23.593000 CVE-2023-46835,0,0,e8b24f3a833cecb5e26772221ee94c6e7de234b62344eeb1bf8a83632146bc3e,2024-11-21T08:29:23.593000
@ -237010,7 +237010,7 @@ CVE-2023-46980,0,0,dacb1018c155a0147f0608fc0394f59dd8f2f2f0512e453c092745a2746dd
CVE-2023-46981,0,0,026350644202b54d0cca0c15982b2b92ecf956938336a88c9fa0604ee3f1ed5f,2024-11-21T08:29:35.663000 CVE-2023-46981,0,0,026350644202b54d0cca0c15982b2b92ecf956938336a88c9fa0604ee3f1ed5f,2024-11-21T08:29:35.663000
CVE-2023-46987,0,0,229a1f390d396188d389c42c1c5da39c22ec617d23e459a8ad14ed7bcc5123c4,2024-11-21T08:29:35.810000 CVE-2023-46987,0,0,229a1f390d396188d389c42c1c5da39c22ec617d23e459a8ad14ed7bcc5123c4,2024-11-21T08:29:35.810000
CVE-2023-46989,0,0,45791d629ccc30ec38a0335dae48670585df4009011aeab0a1590f09dc4ec070,2024-11-21T08:29:35.957000 CVE-2023-46989,0,0,45791d629ccc30ec38a0335dae48670585df4009011aeab0a1590f09dc4ec070,2024-11-21T08:29:35.957000
CVE-2023-4699,0,0,7bf6adf7ce2630e8db50267831558e1a218ebaae639331dc87a6005d46c29032,2024-11-21T08:35:42.967000 CVE-2023-4699,0,1,740e277a54e0acc3520a5c92f81cd2f74f92cfe7fcbeb1d6f7259a920c2ef211,2025-02-26T22:15:11.913000
CVE-2023-46990,0,0,160645d54c54d888c229c9d1c24711089a9818f72a67e4f52929e8b3e327db4e,2024-11-21T08:29:36.120000 CVE-2023-46990,0,0,160645d54c54d888c229c9d1c24711089a9818f72a67e4f52929e8b3e327db4e,2024-11-21T08:29:36.120000
CVE-2023-46992,0,0,f27898b67cf914868fa161d7ec97867df86b85e8333a6ae417315924c04c0cd5,2024-11-21T08:29:36.267000 CVE-2023-46992,0,0,f27898b67cf914868fa161d7ec97867df86b85e8333a6ae417315924c04c0cd5,2024-11-21T08:29:36.267000
CVE-2023-46993,0,0,6911f0a691b4fa50d713044f64c8bcb2db3c51a014f0aa6b615c61579847bd28,2024-11-21T08:29:36.500000 CVE-2023-46993,0,0,6911f0a691b4fa50d713044f64c8bcb2db3c51a014f0aa6b615c61579847bd28,2024-11-21T08:29:36.500000
@ -237770,7 +237770,7 @@ CVE-2023-48089,0,0,7317bf2c46e3b3b10f63ec1a8d065a3f0e15ee3df03e7e2f23eb4972ae61e
CVE-2023-4809,0,0,173ff54464f8932498e7b1364140290cc5b745cd87664b17f8d82f4f13f481dd,2025-02-13T18:15:47.657000 CVE-2023-4809,0,0,173ff54464f8932498e7b1364140290cc5b745cd87664b17f8d82f4f13f481dd,2025-02-13T18:15:47.657000
CVE-2023-48090,0,0,9fbcb9bdae7fec9b1ab2d698c93882906272b5075dc69343f1e63efe4f7b0817,2024-11-21T08:31:05.543000 CVE-2023-48090,0,0,9fbcb9bdae7fec9b1ab2d698c93882906272b5075dc69343f1e63efe4f7b0817,2024-11-21T08:31:05.543000
CVE-2023-48094,0,0,3dfd3e7c77d655255b6c5c700c6b67c29daae0f0c37586714e37168053badb92,2024-11-21T08:31:05.690000 CVE-2023-48094,0,0,3dfd3e7c77d655255b6c5c700c6b67c29daae0f0c37586714e37168053badb92,2024-11-21T08:31:05.690000
CVE-2023-4810,0,0,832c1b9eed9187aebbb036a673258c231175bd9a2d2a56068f8c01dc2ec2e10e,2024-11-21T08:36:01.067000 CVE-2023-4810,0,1,f4fb3ea35ca4ce26bcecb66d92ce1409bf2427e223b286e730b5c4c0898934de,2025-02-26T22:15:12.473000
CVE-2023-48104,0,0,62d338c4bc457bf7285b08a541a0c1b06ea22de3ef32f3180fc0d636f76e8bec,2024-11-21T08:31:05.833000 CVE-2023-48104,0,0,62d338c4bc457bf7285b08a541a0c1b06ea22de3ef32f3180fc0d636f76e8bec,2024-11-21T08:31:05.833000
CVE-2023-48105,0,0,c9e489fe147fec7d908fb5e8b78e790ba34710ed1addd147706612e67899aedb,2024-11-21T08:31:05.977000 CVE-2023-48105,0,0,c9e489fe147fec7d908fb5e8b78e790ba34710ed1addd147706612e67899aedb,2024-11-21T08:31:05.977000
CVE-2023-48106,0,0,b43cca01a0a0574fbcbd72c24b27e429cb48b61926f639fc018b253df339fcd5,2024-11-21T08:31:06.143000 CVE-2023-48106,0,0,b43cca01a0a0574fbcbd72c24b27e429cb48b61926f639fc018b253df339fcd5,2024-11-21T08:31:06.143000
@ -238212,7 +238212,7 @@ CVE-2023-48576,0,0,bd239824e50833cb60fec573440129937af6bd373d29987a15d9f7f00b18f
CVE-2023-48577,0,0,c9348f30426496f2f413f392b4a8f9750f9946575256e96acaa82ed93c5cfeb4,2024-11-21T08:32:01.227000 CVE-2023-48577,0,0,c9348f30426496f2f413f392b4a8f9750f9946575256e96acaa82ed93c5cfeb4,2024-11-21T08:32:01.227000
CVE-2023-48578,0,0,abb4b2b3ec4a8a282d8a436213a13c38b15b0ad1ffee8a09b3f1ff6b2e0be217,2024-11-21T08:32:01.360000 CVE-2023-48578,0,0,abb4b2b3ec4a8a282d8a436213a13c38b15b0ad1ffee8a09b3f1ff6b2e0be217,2024-11-21T08:32:01.360000
CVE-2023-48579,0,0,62873bb5865da3bf06b682381190f7c48fe5e7f06a47d11b295b94f0f0df191a,2024-11-21T08:32:01.493000 CVE-2023-48579,0,0,62873bb5865da3bf06b682381190f7c48fe5e7f06a47d11b295b94f0f0df191a,2024-11-21T08:32:01.493000
CVE-2023-4858,0,0,b2703e2c7fec8c98942e872026734f954dc4e105bab7662a3327bd9daabcb272,2024-11-21T08:36:07.520000 CVE-2023-4858,0,1,cc57d098424e55c99862fd559143b2c55c53331b2ab3fb2f0ef9e33d4ab00156,2025-02-26T22:15:12.660000
CVE-2023-48580,0,0,bb00d13f46e890555b3c347834da0fa74c90c5247a686447aa2b3f658ca97c5f,2024-11-21T08:32:01.620000 CVE-2023-48580,0,0,bb00d13f46e890555b3c347834da0fa74c90c5247a686447aa2b3f658ca97c5f,2024-11-21T08:32:01.620000
CVE-2023-48581,0,0,214b506668ee19967974b599d550aeec5ea39ad6af60daae8c7feda00b032149,2024-11-21T08:32:01.750000 CVE-2023-48581,0,0,214b506668ee19967974b599d550aeec5ea39ad6af60daae8c7feda00b032149,2024-11-21T08:32:01.750000
CVE-2023-48582,0,0,f2d751fc892291f3e004c1ff441e7ef8dc2f8089044b6cc5af0869f54b4dc8db,2024-11-21T08:32:01.893000 CVE-2023-48582,0,0,f2d751fc892291f3e004c1ff441e7ef8dc2f8089044b6cc5af0869f54b4dc8db,2024-11-21T08:32:01.893000
@ -238794,7 +238794,7 @@ CVE-2023-49296,0,0,8c07b0d9f84cd798c7411e0a437ce19c97c2db799a2e1c2a4c4467bce5189
CVE-2023-49297,0,0,35a62a381ac1229e7336e523122740401db8eff7c692675f149b812ea9303a1f,2024-11-21T08:33:12.877000 CVE-2023-49297,0,0,35a62a381ac1229e7336e523122740401db8eff7c692675f149b812ea9303a1f,2024-11-21T08:33:12.877000
CVE-2023-49298,0,0,13e13ea6973c705ee922a22e6f6d41373536d7e057e0c15beecd6058fb90fdcb,2024-11-21T08:33:13.023000 CVE-2023-49298,0,0,13e13ea6973c705ee922a22e6f6d41373536d7e057e0c15beecd6058fb90fdcb,2024-11-21T08:33:13.023000
CVE-2023-49299,0,0,d66ee95bbbc00d9d432193b7f46a07276decca1aa7b5d0b8c0bb733e5073c704,2025-02-13T18:15:44.050000 CVE-2023-49299,0,0,d66ee95bbbc00d9d432193b7f46a07276decca1aa7b5d0b8c0bb733e5073c704,2025-02-13T18:15:44.050000
CVE-2023-4930,0,0,f2362bd574b9cd19af6340f957a0122a85ffef93d0b19376bb5c52c172d4651d,2024-11-21T08:36:17.553000 CVE-2023-4930,0,1,9b3d3833a591403ca60dbc9dfe4061e6bcffeb87b481b6af922112d2541a621f,2025-02-26T22:15:12.833000
CVE-2023-4931,0,0,531d63fa9a3702031565b72ca358091ee6b8a503656bb53dd14119ba8da1127d,2024-11-21T08:36:17.667000 CVE-2023-4931,0,0,531d63fa9a3702031565b72ca358091ee6b8a503656bb53dd14119ba8da1127d,2024-11-21T08:36:17.667000
CVE-2023-49312,0,0,ba9c7ef8f5aa06326246ac24efec188e277a014b2a2c7016647355d6a182a9e9,2024-11-21T08:33:13.480000 CVE-2023-49312,0,0,ba9c7ef8f5aa06326246ac24efec188e277a014b2a2c7016647355d6a182a9e9,2024-11-21T08:33:13.480000
CVE-2023-49313,0,0,9f8f6ffdaf31ae477f48d914370cb0e05037c0a1079c688506b6c68f30c7135a,2024-11-21T08:33:13.630000 CVE-2023-49313,0,0,9f8f6ffdaf31ae477f48d914370cb0e05037c0a1079c688506b6c68f30c7135a,2024-11-21T08:33:13.630000
@ -239733,7 +239733,7 @@ CVE-2023-50809,0,0,e98bd87606033d1de004cce9a285761cdf7958b3d433f3198ae0f8968ca03
CVE-2023-5081,0,0,9dcd735fc6d031ccd70a81f328a28ba4aed170bc4cf606667764daab41dc0087,2024-11-21T08:41:01.777000 CVE-2023-5081,0,0,9dcd735fc6d031ccd70a81f328a28ba4aed170bc4cf606667764daab41dc0087,2024-11-21T08:41:01.777000
CVE-2023-50810,0,0,6dcaf0b38d14bf0da270503225efec303fb69579cb09c8f8e59be057bed6dcb0,2024-08-23T15:35:03.107000 CVE-2023-50810,0,0,6dcaf0b38d14bf0da270503225efec303fb69579cb09c8f8e59be057bed6dcb0,2024-08-23T15:35:03.107000
CVE-2023-50811,0,0,0221ffb33b4cdd55c38ae7edad4ec46bdc093e9aa29e8785fbef12f94412394b,2024-11-21T08:37:20.580000 CVE-2023-50811,0,0,0221ffb33b4cdd55c38ae7edad4ec46bdc093e9aa29e8785fbef12f94412394b,2024-11-21T08:37:20.580000
CVE-2023-5082,0,0,6541097524817ed2d54d4b0beb327d1a43ca1598ea63be87178fd58605a3847d,2024-11-21T08:41:01.900000 CVE-2023-5082,0,1,7c9e1b8e1640e9756afd5acb88ed3cfc16284406140fc96b907850daad4358b4,2025-02-26T22:15:13.003000
CVE-2023-50821,0,0,929c2a9fa3523fe9e55d60bf69d848ee42df7d3248192dffc0985a5cce08b2fe,2025-01-14T11:15:14.980000 CVE-2023-50821,0,0,929c2a9fa3523fe9e55d60bf69d848ee42df7d3248192dffc0985a5cce08b2fe,2025-01-14T11:15:14.980000
CVE-2023-50822,0,0,7cfaac4a512a0ba09ee6f153ec1de3a0dcd0ae5d1b7e901346252c674fc8d725,2024-11-21T08:37:20.907000 CVE-2023-50822,0,0,7cfaac4a512a0ba09ee6f153ec1de3a0dcd0ae5d1b7e901346252c674fc8d725,2024-11-21T08:37:20.907000
CVE-2023-50823,0,0,9b1f69e106cc946632f0578eb4b321a30b14b999bc72fa3d457beab7cbbe1845,2024-11-21T08:37:21.030000 CVE-2023-50823,0,0,9b1f69e106cc946632f0578eb4b321a30b14b999bc72fa3d457beab7cbbe1845,2024-11-21T08:37:21.030000
@ -240539,7 +240539,7 @@ CVE-2023-51804,0,0,10b25a6fb4a3e368b6a0755087fc6272069c758669c1fa2370a72d6e0622e
CVE-2023-51805,0,0,8eb6e27a51fa3d297acc67d84eee3cae33c74f3cad452c1edf45ad1db3d4349f,2024-11-21T08:38:51.793000 CVE-2023-51805,0,0,8eb6e27a51fa3d297acc67d84eee3cae33c74f3cad452c1edf45ad1db3d4349f,2024-11-21T08:38:51.793000
CVE-2023-51806,0,0,660b920eb85b6f0f9f9767bf56e21c5285d9f3c4f583646a7a0393426eede40c,2024-11-21T08:38:51.933000 CVE-2023-51806,0,0,660b920eb85b6f0f9f9767bf56e21c5285d9f3c4f583646a7a0393426eede40c,2024-11-21T08:38:51.933000
CVE-2023-51807,0,0,541918dc718b400fd01f828f1368fcab2efc24bcc25d26f0cb9995f0afce75c6,2024-11-21T08:38:52.083000 CVE-2023-51807,0,0,541918dc718b400fd01f828f1368fcab2efc24bcc25d26f0cb9995f0afce75c6,2024-11-21T08:38:52.083000
CVE-2023-5181,0,0,07564201c6202b2d3d1dde521bbe8397811f39e08b81c87871f591a2ac228dfa,2024-11-21T08:41:14.997000 CVE-2023-5181,0,1,6271a18992c243c3627845048da0a966bc912970419abd0aadb7acca692bedc9,2025-02-26T22:15:13.167000
CVE-2023-51810,0,0,c9c4eb6bca3270139a3b9347087f49d6f900f92980cb9d1f8241d4e0839795fc,2024-11-21T08:38:52.240000 CVE-2023-51810,0,0,c9c4eb6bca3270139a3b9347087f49d6f900f92980cb9d1f8241d4e0839795fc,2024-11-21T08:38:52.240000
CVE-2023-51812,0,0,37b8b381c4f0e29e345b2184717f6df90eed9e760b418821e039993265fab725,2024-11-21T08:38:52.400000 CVE-2023-51812,0,0,37b8b381c4f0e29e345b2184717f6df90eed9e760b418821e039993265fab725,2024-11-21T08:38:52.400000
CVE-2023-51813,0,0,203a5eecea07ca4fd5f9abf864d3b0dcbbf7dd174bbd44429dd261a2e4d62cdf,2024-11-21T08:38:52.623000 CVE-2023-51813,0,0,203a5eecea07ca4fd5f9abf864d3b0dcbbf7dd174bbd44429dd261a2e4d62cdf,2024-11-21T08:38:52.623000
@ -240829,7 +240829,7 @@ CVE-2023-52271,0,0,4c6f638ce55a4a6c6467286faf780981fac1225cb835c04997cbed9387d4f
CVE-2023-52274,0,0,389a55c83cac3864063dca6e30624c31edc3fc644e9a642bf4297a65364264d9,2024-11-21T08:39:30.250000 CVE-2023-52274,0,0,389a55c83cac3864063dca6e30624c31edc3fc644e9a642bf4297a65364264d9,2024-11-21T08:39:30.250000
CVE-2023-52275,0,0,2151576f50a8628bd0153b6e4823546d8cc4d670c3ade4063acdb22c78bbd81e,2024-11-21T08:39:30.400000 CVE-2023-52275,0,0,2151576f50a8628bd0153b6e4823546d8cc4d670c3ade4063acdb22c78bbd81e,2024-11-21T08:39:30.400000
CVE-2023-52277,0,0,92aed5c74319ac5b3416260f2ad92570a8956ebbd61f72e98fe27de424fe9f4b,2024-11-21T08:39:30.547000 CVE-2023-52277,0,0,92aed5c74319ac5b3416260f2ad92570a8956ebbd61f72e98fe27de424fe9f4b,2024-11-21T08:39:30.547000
CVE-2023-5228,0,0,375725f6b542f21858fa63582678b8216f4b10888b174f8e465e6682acf6fe0b,2024-11-21T08:41:20.023000 CVE-2023-5228,0,1,12d3452634e11d492114c4dcb74f6803ffeff4eb1e1f0c7e947fab1468414c75,2025-02-26T22:15:13.333000
CVE-2023-52284,0,0,fec256c8f1782e2d35fa263020963d48c0d6125c4f6b5ee96549bc41b70b3882,2024-11-21T08:39:30.687000 CVE-2023-52284,0,0,fec256c8f1782e2d35fa263020963d48c0d6125c4f6b5ee96549bc41b70b3882,2024-11-21T08:39:30.687000
CVE-2023-52285,0,0,21398c763901428ffda3a012970a7c2314e32eccb7974cab3b144b46f8a6f035,2024-11-21T08:39:30.847000 CVE-2023-52285,0,0,21398c763901428ffda3a012970a7c2314e32eccb7974cab3b144b46f8a6f035,2024-11-21T08:39:30.847000
CVE-2023-52286,0,0,3df7f05641389a966a5773fe45c018beef63f357b0a4cc56d993ddf176012775,2024-11-21T08:39:31 CVE-2023-52286,0,0,3df7f05641389a966a5773fe45c018beef63f357b0a4cc56d993ddf176012775,2024-11-21T08:39:31
@ -241557,9 +241557,9 @@ CVE-2023-5348,0,0,4fb769a5184d3d90417877bd75aeed4b5bb33f7e359ebe6a781d3624a05f34
CVE-2023-5349,0,0,cd815307b3f4e6952d177f6b157cd639c833f8a4f52e2ac9b0f40f9ecb1e6ee2,2024-11-21T08:41:35.263000 CVE-2023-5349,0,0,cd815307b3f4e6952d177f6b157cd639c833f8a4f52e2ac9b0f40f9ecb1e6ee2,2024-11-21T08:41:35.263000
CVE-2023-5350,0,0,10d89c6e080db71da757e960c75e08964fed6bcc1e16097b58cab7fdbe0a099c,2024-11-21T08:41:35.413000 CVE-2023-5350,0,0,10d89c6e080db71da757e960c75e08964fed6bcc1e16097b58cab7fdbe0a099c,2024-11-21T08:41:35.413000
CVE-2023-5351,0,0,3fb3fe8425aa4cfb4de62cb164bcf7397776d9b021c4e3eb209baf6d0257b8f0,2024-11-21T08:41:35.540000 CVE-2023-5351,0,0,3fb3fe8425aa4cfb4de62cb164bcf7397776d9b021c4e3eb209baf6d0257b8f0,2024-11-21T08:41:35.540000
CVE-2023-5352,0,0,b48510390c941664ef582ccb892bf72f735caad1b239a090ac309d011efc9178,2024-11-21T08:41:35.667000 CVE-2023-5352,0,1,b11c70506928fd07610945444fea5b6f7b976f94c8bdb744a1e79a5fbfba108f,2025-02-26T22:15:13.490000
CVE-2023-5353,0,0,3afdbefc8beeab4fee60cc65cdb62f8cc25a8e4a73031f792eb78e9d9d7fab36,2024-11-21T08:41:35.777000 CVE-2023-5353,0,0,3afdbefc8beeab4fee60cc65cdb62f8cc25a8e4a73031f792eb78e9d9d7fab36,2024-11-21T08:41:35.777000
CVE-2023-5354,0,0,9fd0fe034554404551536a4e8fcc1223e6311c1b24835ed45f0db1352674a4a5,2024-11-21T08:41:35.907000 CVE-2023-5354,0,1,5bcef8d936495ea7801e15f1f4c1d29b263fed956c640f8b68c8c9933377c168,2025-02-26T22:15:13.653000
CVE-2023-5355,0,0,7a475c8fc218b142e6d3df42938d2ac24126af74d528feb272828011b122f7eb,2024-11-21T08:41:36.013000 CVE-2023-5355,0,0,7a475c8fc218b142e6d3df42938d2ac24126af74d528feb272828011b122f7eb,2024-11-21T08:41:36.013000
CVE-2023-5356,0,0,45151184c3ed473d41b3c701c2fffd2550a1e61cb3c7eb078e251f7fc58ff219,2024-11-21T08:41:36.127000 CVE-2023-5356,0,0,45151184c3ed473d41b3c701c2fffd2550a1e61cb3c7eb078e251f7fc58ff219,2024-11-21T08:41:36.127000
CVE-2023-5357,0,0,94451f73afefd17e4f7a5e1c207d41e39bba37f53e9081a90fe2d39d447f7efb,2024-11-21T08:41:36.257000 CVE-2023-5357,0,0,94451f73afefd17e4f7a5e1c207d41e39bba37f53e9081a90fe2d39d447f7efb,2024-11-21T08:41:36.257000
@ -241652,7 +241652,7 @@ CVE-2023-5449,0,0,5334ae9e2c7ad3c49de42ae168f0c8c98cf9e8c3d14539d15be74728c39864
CVE-2023-5450,0,0,808a97195e6f90431191171e4bdd21698a9357ce2ce680a3f8b6c70148f2326c,2024-11-21T08:41:47.493000 CVE-2023-5450,0,0,808a97195e6f90431191171e4bdd21698a9357ce2ce680a3f8b6c70148f2326c,2024-11-21T08:41:47.493000
CVE-2023-5451,0,0,f74192e0a1a18f9eac18e82bc17661387cab855fb616b7c2d929d12f4eaed89b,2024-11-21T08:41:47.633000 CVE-2023-5451,0,0,f74192e0a1a18f9eac18e82bc17661387cab855fb616b7c2d929d12f4eaed89b,2024-11-21T08:41:47.633000
CVE-2023-5452,0,0,8338e39c9bea30f4d3c6e96dfc6e2e3b4c6df187407a48fb4b33ab50200d74fb,2024-11-21T08:41:47.753000 CVE-2023-5452,0,0,8338e39c9bea30f4d3c6e96dfc6e2e3b4c6df187407a48fb4b33ab50200d74fb,2024-11-21T08:41:47.753000
CVE-2023-5454,0,0,41bece2fb73b121c1b4e4c9b4420aa29395ea3a4db3425b5c98c12c3d75c7ba5,2024-11-21T08:41:47.880000 CVE-2023-5454,0,1,dc536bf1b884214132b4124a4d0fd5485006c40e56909d4668b90f88941a12a6,2025-02-26T22:15:13.807000
CVE-2023-5455,0,0,3a160478e5901f057d75d52e868e4433cb057ea901568f6597eb8a2d6da1e1de,2024-11-21T08:41:47.993000 CVE-2023-5455,0,0,3a160478e5901f057d75d52e868e4433cb057ea901568f6597eb8a2d6da1e1de,2024-11-21T08:41:47.993000
CVE-2023-5456,0,0,cd8a2d89faa9bee88e6248d2b953edc2a62b58fdb9f6968e4295092408f4bfa6,2024-11-21T08:41:48.190000 CVE-2023-5456,0,0,cd8a2d89faa9bee88e6248d2b953edc2a62b58fdb9f6968e4295092408f4bfa6,2024-11-21T08:41:48.190000
CVE-2023-5457,0,0,b19145d8a55a22c0d5b90f4b5d9c999642d21b3e32ce0246701f49687b90e55c,2024-11-21T08:41:48.313000 CVE-2023-5457,0,0,b19145d8a55a22c0d5b90f4b5d9c999642d21b3e32ce0246701f49687b90e55c,2024-11-21T08:41:48.313000
@ -242868,7 +242868,7 @@ CVE-2023-6793,0,0,88215bdd4af0f88121ee4069aad1ab6937e5847cd4c341c31896ce8b67158b
CVE-2023-6794,0,0,e31928a5d4b9a6cde5b9ce613df32b1dd7d95a058a7c8f195a29ce8f048aaa40,2024-11-21T08:44:34.570000 CVE-2023-6794,0,0,e31928a5d4b9a6cde5b9ce613df32b1dd7d95a058a7c8f195a29ce8f048aaa40,2024-11-21T08:44:34.570000
CVE-2023-6795,0,0,cba7f596ac03bbc09f30eb969ad4319a94fe3eaaa4d60ea5f67e03f72047bc16,2024-11-21T08:44:34.700000 CVE-2023-6795,0,0,cba7f596ac03bbc09f30eb969ad4319a94fe3eaaa4d60ea5f67e03f72047bc16,2024-11-21T08:44:34.700000
CVE-2023-6798,0,0,75967892a2feef9b5e86eac95ff6e8255110f3933f7bac7ab4ccd33f64c6d474,2024-11-21T08:44:34.830000 CVE-2023-6798,0,0,75967892a2feef9b5e86eac95ff6e8255110f3933f7bac7ab4ccd33f64c6d474,2024-11-21T08:44:34.830000
CVE-2023-6799,0,1,a2bee3989e8b8540c6a199a2cf27db249ab990389681ec4d566d6fd72e4a29b6,2025-02-26T19:15:19.573000 CVE-2023-6799,0,0,a2bee3989e8b8540c6a199a2cf27db249ab990389681ec4d566d6fd72e4a29b6,2025-02-26T19:15:19.573000
CVE-2023-6801,0,0,856f1811fbd196963497b9bfe390db20f54b55477c756151ccc9c902aac4b337,2024-11-21T08:44:35.070000 CVE-2023-6801,0,0,856f1811fbd196963497b9bfe390db20f54b55477c756151ccc9c902aac4b337,2024-11-21T08:44:35.070000
CVE-2023-6802,0,0,1e083e4d68e0d5513b9bcf183daaffbab598751084b9dfff4f44ba7ddefdc971,2024-11-21T08:44:35.203000 CVE-2023-6802,0,0,1e083e4d68e0d5513b9bcf183daaffbab598751084b9dfff4f44ba7ddefdc971,2024-11-21T08:44:35.203000
CVE-2023-6803,0,0,d37de4fa1c5545a37ea3d5834e27de02338beffad2ed81bf500377d71d1519fe,2024-11-21T08:44:35.360000 CVE-2023-6803,0,0,d37de4fa1c5545a37ea3d5834e27de02338beffad2ed81bf500377d71d1519fe,2024-11-21T08:44:35.360000
@ -243391,7 +243391,7 @@ CVE-2024-0079,0,0,610565b03db9ea4a0c167175bc76ca619296430ada00bffc6af86dff6f64cc
CVE-2024-0080,0,0,9711be43081d6fc5a0fbf3dda24a14344a536a4e7804c5acba8cd6337e9e8707,2024-11-21T08:45:51.067000 CVE-2024-0080,0,0,9711be43081d6fc5a0fbf3dda24a14344a536a4e7804c5acba8cd6337e9e8707,2024-11-21T08:45:51.067000
CVE-2024-0081,0,0,3aa5c9bdf2622c94d0ddc952a6cd084a6b5f3f5c22fe42e8eb1806c49ffbd43f,2024-11-21T08:45:51.183000 CVE-2024-0081,0,0,3aa5c9bdf2622c94d0ddc952a6cd084a6b5f3f5c22fe42e8eb1806c49ffbd43f,2024-11-21T08:45:51.183000
CVE-2024-0082,0,0,b26b191c5a8849a7402dfd137787770d1a3c45713a7504df84c2c01d25447e19,2024-11-21T08:45:51.313000 CVE-2024-0082,0,0,b26b191c5a8849a7402dfd137787770d1a3c45713a7504df84c2c01d25447e19,2024-11-21T08:45:51.313000
CVE-2024-0083,0,1,6a7284272a767f970b2d14253a910776da6a0c2d8ec51b666ed18deda79b163d,2025-02-26T19:15:19.713000 CVE-2024-0083,0,0,6a7284272a767f970b2d14253a910776da6a0c2d8ec51b666ed18deda79b163d,2025-02-26T19:15:19.713000
CVE-2024-0084,0,0,b1d20d86bc8aa4493b8413e258c66d716ca7e914a2490d22cf841a4f15c32751,2024-11-21T08:45:51.560000 CVE-2024-0084,0,0,b1d20d86bc8aa4493b8413e258c66d716ca7e914a2490d22cf841a4f15c32751,2024-11-21T08:45:51.560000
CVE-2024-0085,0,0,8d3891b85722fd758fae3af5fb7639a01bec14e7536473bda19af3a98015f3ad,2024-11-21T08:45:51.727000 CVE-2024-0085,0,0,8d3891b85722fd758fae3af5fb7639a01bec14e7536473bda19af3a98015f3ad,2024-11-21T08:45:51.727000
CVE-2024-0086,0,0,af0b87ed063dc01d821cecf4e0497e772d4e9d80529e7b66d9e123170bdab752,2024-11-21T08:45:51.880000 CVE-2024-0086,0,0,af0b87ed063dc01d821cecf4e0497e772d4e9d80529e7b66d9e123170bdab752,2024-11-21T08:45:51.880000
@ -244131,7 +244131,7 @@ CVE-2024-0868,0,0,7d7ecdcf8c305461a4e3471a2c2d7a33c9582d4f24e667b18c66c87e98eac0
CVE-2024-0869,0,0,8a4513540bf17733b1833d4a520077b6a8ad246c1bc873e6aaab883c3cdb276a,2024-11-21T08:47:33.713000 CVE-2024-0869,0,0,8a4513540bf17733b1833d4a520077b6a8ad246c1bc873e6aaab883c3cdb276a,2024-11-21T08:47:33.713000
CVE-2024-0870,0,0,79bfeb4799dba456e2b3d218d051d3996916bcc2d73e30566ebfa2cf974b211e,2024-11-21T08:47:33.933000 CVE-2024-0870,0,0,79bfeb4799dba456e2b3d218d051d3996916bcc2d73e30566ebfa2cf974b211e,2024-11-21T08:47:33.933000
CVE-2024-0871,0,0,b104330dcdc66e71e415251a539962d6103050145bf29c2f1306c9471aa84b14,2025-01-02T17:16:05.363000 CVE-2024-0871,0,0,b104330dcdc66e71e415251a539962d6103050145bf29c2f1306c9471aa84b14,2025-01-02T17:16:05.363000
CVE-2024-0872,0,1,ce446fe3fad598c11d83b5d5933798e5bb9333a12b7d34f5940f1967b3a67fe5,2025-02-26T19:15:19.907000 CVE-2024-0872,0,0,ce446fe3fad598c11d83b5d5933798e5bb9333a12b7d34f5940f1967b3a67fe5,2025-02-26T19:15:19.907000
CVE-2024-0873,0,0,f8c2cc3455594babfafaba94fb24b58836981aec56d2a02ce97d01c5aa0a99fd,2024-11-21T08:47:34.510000 CVE-2024-0873,0,0,f8c2cc3455594babfafaba94fb24b58836981aec56d2a02ce97d01c5aa0a99fd,2024-11-21T08:47:34.510000
CVE-2024-0874,0,0,e6d87c152aec691915c5cf09c2b73c5a2c04f12e41874d2021eb2146aca4e3a6,2024-11-21T08:47:34.687000 CVE-2024-0874,0,0,e6d87c152aec691915c5cf09c2b73c5a2c04f12e41874d2021eb2146aca4e3a6,2024-11-21T08:47:34.687000
CVE-2024-0875,0,0,51ce0e84aa212e5a313924ad0fade64ff9885006a34ebd1210ddec735f7d3b22,2024-11-19T16:03:56.163000 CVE-2024-0875,0,0,51ce0e84aa212e5a313924ad0fade64ff9885006a34ebd1210ddec735f7d3b22,2024-11-19T16:03:56.163000
@ -246114,7 +246114,7 @@ CVE-2024-12026,0,0,cbdee4f4d341b218f2a9910c9db7c968e1470cd32e93684865d3bd2934d62
CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000 CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000
CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000 CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000
CVE-2024-1203,0,0,d1f896c2674b7d8b8ac7ccf181e7d9a7e598afaaabec693045eb0f85d52368c5,2024-11-21T08:50:01.913000 CVE-2024-1203,0,0,d1f896c2674b7d8b8ac7ccf181e7d9a7e598afaaabec693045eb0f85d52368c5,2024-11-21T08:50:01.913000
CVE-2024-12030,0,1,633ca7a3425faa5b5a93791f3995170d2fcdb119b1db9d857bd30098b3b2c0d0,2025-02-26T18:25:29.120000 CVE-2024-12030,0,0,633ca7a3425faa5b5a93791f3995170d2fcdb119b1db9d857bd30098b3b2c0d0,2025-02-26T18:25:29.120000
CVE-2024-12031,0,0,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac88f,2024-12-24T10:15:05.580000 CVE-2024-12031,0,0,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac88f,2024-12-24T10:15:05.580000
CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000 CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000
CVE-2024-12033,0,0,5cda97496640b0b6aed202f7b1c5b5c1b99afbb11db7e6b9c1179f2506c52c5c,2025-01-22T17:16:45.530000 CVE-2024-12033,0,0,5cda97496640b0b6aed202f7b1c5b5c1b99afbb11db7e6b9c1179f2506c52c5c,2025-01-22T17:16:45.530000
@ -247874,7 +247874,7 @@ CVE-2024-1582,0,0,b464a7d153c2341a87cab438d3cbd89bdc0b71381693f648c2e94a9e1b3f1c
CVE-2024-1584,0,0,cfafdb4f5ffc1319288c510c9224a8cb8c2cc5f346f7b847228043c1ff209e06,2024-11-21T08:50:53.187000 CVE-2024-1584,0,0,cfafdb4f5ffc1319288c510c9224a8cb8c2cc5f346f7b847228043c1ff209e06,2024-11-21T08:50:53.187000
CVE-2024-1585,0,0,4c7c5f46a2e35c5754e0e91b697b9be95f6ee29e1a3493ffc40f4f9e09d27d32,2024-11-21T08:50:53.310000 CVE-2024-1585,0,0,4c7c5f46a2e35c5754e0e91b697b9be95f6ee29e1a3493ffc40f4f9e09d27d32,2024-11-21T08:50:53.310000
CVE-2024-1586,0,0,144006dc8298658f36c42ff60c9cadfbdad98ca8bc7a054017cbeac82a094fc9,2024-11-21T08:50:53.440000 CVE-2024-1586,0,0,144006dc8298658f36c42ff60c9cadfbdad98ca8bc7a054017cbeac82a094fc9,2024-11-21T08:50:53.440000
CVE-2024-1587,0,1,9d367856c23035719b91ca8cb6ecef3700bc507de87dd872f0f3db6ad94fac7e,2025-02-26T19:15:20.073000 CVE-2024-1587,0,0,9d367856c23035719b91ca8cb6ecef3700bc507de87dd872f0f3db6ad94fac7e,2025-02-26T19:15:20.073000
CVE-2024-1588,0,0,064c6c0dd6f975ea15e06fcb223479e78a68292a40c160ed7cd24d23d617f190,2024-11-21T08:50:53.673000 CVE-2024-1588,0,0,064c6c0dd6f975ea15e06fcb223479e78a68292a40c160ed7cd24d23d617f190,2024-11-21T08:50:53.673000
CVE-2024-1589,0,0,1931589006a4c51bc1b5b6052d50e4e25fdb31d7b1487761957f59c98cc0a546,2024-11-21T08:50:53.787000 CVE-2024-1589,0,0,1931589006a4c51bc1b5b6052d50e4e25fdb31d7b1487761957f59c98cc0a546,2024-11-21T08:50:53.787000
CVE-2024-1590,0,0,6d9b04d7b981210b45fa2f9cd9264abc183d984b67f454db5f762b263d057df6,2025-01-28T17:32:02.713000 CVE-2024-1590,0,0,6d9b04d7b981210b45fa2f9cd9264abc183d984b67f454db5f762b263d057df6,2025-01-28T17:32:02.713000
@ -249368,7 +249368,7 @@ CVE-2024-21246,0,0,002805e4474ae80b78d3fa15122ad8e7bbc6d18723041206542fb07a514a3
CVE-2024-21247,0,0,7964d4923bf9f660ffaef171c8290294b03decb9605dd5be064c063384ed4d3c,2024-11-21T08:54:00.773000 CVE-2024-21247,0,0,7964d4923bf9f660ffaef171c8290294b03decb9605dd5be064c063384ed4d3c,2024-11-21T08:54:00.773000
CVE-2024-21248,0,0,eaf50059b7bffd396686f08af77cfd9a7d65dce54dc5e7432bd2a1319033b9bf,2024-10-18T14:59:21.397000 CVE-2024-21248,0,0,eaf50059b7bffd396686f08af77cfd9a7d65dce54dc5e7432bd2a1319033b9bf,2024-10-18T14:59:21.397000
CVE-2024-21249,0,0,e7b1862f9cca90b10a43c2036f5049e2e98e26dda4064bc0ee9dd84006e812aa,2024-11-06T22:53:50.587000 CVE-2024-21249,0,0,e7b1862f9cca90b10a43c2036f5049e2e98e26dda4064bc0ee9dd84006e812aa,2024-11-06T22:53:50.587000
CVE-2024-2125,0,1,e9f71ab75eeeeb62c9a8a1c39dd6640167ef5bac5d378d1c44ab7306b9a47295,2025-02-26T19:15:20.710000 CVE-2024-2125,0,0,e9f71ab75eeeeb62c9a8a1c39dd6640167ef5bac5d378d1c44ab7306b9a47295,2025-02-26T19:15:20.710000
CVE-2024-21250,0,0,0dc6f65b843eb1855bce818bd5fff554394f5f6c49c0ce85b1fc19488846acab,2024-11-06T22:54:57.887000 CVE-2024-21250,0,0,0dc6f65b843eb1855bce818bd5fff554394f5f6c49c0ce85b1fc19488846acab,2024-11-06T22:54:57.887000
CVE-2024-21251,0,0,aac53222271a38275fe8d9afc0b4dbca4872ed38b5f63f96ec0c29d8defd6875,2024-10-31T13:35:08.347000 CVE-2024-21251,0,0,aac53222271a38275fe8d9afc0b4dbca4872ed38b5f63f96ec0c29d8defd6875,2024-10-31T13:35:08.347000
CVE-2024-21252,0,0,057bab3da246550945b2315ce34cf79addddb25a1ecbdd298af3b753a729f875,2024-10-18T17:04:44.797000 CVE-2024-21252,0,0,057bab3da246550945b2315ce34cf79addddb25a1ecbdd298af3b753a729f875,2024-10-18T17:04:44.797000
@ -249754,7 +249754,7 @@ CVE-2024-21646,0,0,79dad1e91f315d485faac5368dedbead88e8557cbf3ab5918a56b9c68830b
CVE-2024-21647,0,0,7e0d7205e63eaffdbd408c9e30d547082e0fafe5a810a662b5c9a9df6bb92321,2024-11-21T08:54:47.780000 CVE-2024-21647,0,0,7e0d7205e63eaffdbd408c9e30d547082e0fafe5a810a662b5c9a9df6bb92321,2024-11-21T08:54:47.780000
CVE-2024-21648,0,0,cc525aeb0a409449c77579af1ec3d1bd6d6ef51b6f1bdba6e76f609c71faaff9,2024-11-21T08:54:47.903000 CVE-2024-21648,0,0,cc525aeb0a409449c77579af1ec3d1bd6d6ef51b6f1bdba6e76f609c71faaff9,2024-11-21T08:54:47.903000
CVE-2024-21649,0,0,54d488167d1d0975c8b342047705765dfc3151cb90c0a55a8000cc54daaf3e40,2024-11-21T08:54:48.030000 CVE-2024-21649,0,0,54d488167d1d0975c8b342047705765dfc3151cb90c0a55a8000cc54daaf3e40,2024-11-21T08:54:48.030000
CVE-2024-2165,0,1,95b9e73a9b46280e66603adb27d30c2b1273bb615e458a060163f3d16956e630,2025-02-26T19:15:20.890000 CVE-2024-2165,0,0,95b9e73a9b46280e66603adb27d30c2b1273bb615e458a060163f3d16956e630,2025-02-26T19:15:20.890000
CVE-2024-21650,0,0,f658c0fb39e15b30e400a38390c76ca7a9a77dcaa8567d83c48a76ae5c14887e,2024-11-21T08:54:48.160000 CVE-2024-21650,0,0,f658c0fb39e15b30e400a38390c76ca7a9a77dcaa8567d83c48a76ae5c14887e,2024-11-21T08:54:48.160000
CVE-2024-21651,0,0,16b0c06a04aeba8e56815db97190d0590ae7ef0906bf36b0aa5628fe6ff0e1be,2024-11-21T08:54:48.300000 CVE-2024-21651,0,0,16b0c06a04aeba8e56815db97190d0590ae7ef0906bf36b0aa5628fe6ff0e1be,2024-11-21T08:54:48.300000
CVE-2024-21652,0,0,d07be696d5bb52beaa1c1e151c4cefaa921251ff1ccc2c3cd5f5566075400da0,2025-01-09T17:07:47.467000 CVE-2024-21652,0,0,d07be696d5bb52beaa1c1e151c4cefaa921251ff1ccc2c3cd5f5566075400da0,2025-01-09T17:07:47.467000
@ -250050,7 +250050,7 @@ CVE-2024-2199,0,0,a6786599a4a5820775f4602d7a9bafaa90979aefe397312c660cd19b04d55f
CVE-2024-21990,0,0,9eb0662307f97fc6d2796dd1976a11e5da5b34d0ec169039cd848c0a3cb7b1ef,2025-02-10T19:29:29.260000 CVE-2024-21990,0,0,9eb0662307f97fc6d2796dd1976a11e5da5b34d0ec169039cd848c0a3cb7b1ef,2025-02-10T19:29:29.260000
CVE-2024-21993,0,0,2667da6a83620bbdf6c064071c782ead828538a1f130072d020adf2efaaf4bdf,2024-11-22T15:12:38.550000 CVE-2024-21993,0,0,2667da6a83620bbdf6c064071c782ead828538a1f130072d020adf2efaaf4bdf,2024-11-22T15:12:38.550000
CVE-2024-21994,0,0,dfa944ce6140f880318b48048b89b590252448e31249ca7189b297298d6f9934,2024-11-12T13:56:54.483000 CVE-2024-21994,0,0,dfa944ce6140f880318b48048b89b590252448e31249ca7189b297298d6f9934,2024-11-12T13:56:54.483000
CVE-2024-2200,0,1,b866b52fb9f90395930d42e1b5b5f2cbe59b91e05a25c6204411913dd4f0f30c,2025-02-26T19:15:21.070000 CVE-2024-2200,0,0,b866b52fb9f90395930d42e1b5b5f2cbe59b91e05a25c6204411913dd4f0f30c,2025-02-26T19:15:21.070000
CVE-2024-22002,0,0,eb9a780749720c5725be7882f99a04ec108af153250d6804277b1ef99baaf00b,2024-11-21T08:55:21.063000 CVE-2024-22002,0,0,eb9a780749720c5725be7882f99a04ec108af153250d6804277b1ef99baaf00b,2024-11-21T08:55:21.063000
CVE-2024-22004,0,0,d26ab75f658f2a233a3ca739dae0f8fb56013ef7bebcfc82aa2c0e28ea25011d,2024-11-21T08:55:21.313000 CVE-2024-22004,0,0,d26ab75f658f2a233a3ca739dae0f8fb56013ef7bebcfc82aa2c0e28ea25011d,2024-11-21T08:55:21.313000
CVE-2024-22005,0,0,0b99e508f92dfd33083612bd33cad75bb9b7ce0e6ef6035148d4b498cdcd4fdc,2024-11-21T08:55:21.440000 CVE-2024-22005,0,0,0b99e508f92dfd33083612bd33cad75bb9b7ce0e6ef6035148d4b498cdcd4fdc,2024-11-21T08:55:21.440000
@ -250281,7 +250281,7 @@ CVE-2024-2224,0,0,e619a251ac84ca3f416df539c769a3b524815974155640f4ec211a0ed783d2
CVE-2024-22240,0,0,76eba359f290033dd8f1debe807422103207788cdf52c52ee67de038677ad8c4,2024-11-21T08:55:52.303000 CVE-2024-22240,0,0,76eba359f290033dd8f1debe807422103207788cdf52c52ee67de038677ad8c4,2024-11-21T08:55:52.303000
CVE-2024-22241,0,0,bd56aae87eeec04b39ec1e5b666e28f125a4e5a99038a095f491d3a6a08e503a,2024-11-21T08:55:52.440000 CVE-2024-22241,0,0,bd56aae87eeec04b39ec1e5b666e28f125a4e5a99038a095f491d3a6a08e503a,2024-11-21T08:55:52.440000
CVE-2024-22243,0,0,2bbbe692c706286c409c9711ac92abcf3db0f1c1fcc923c3be457159b75dc85b,2025-02-13T18:16:47.530000 CVE-2024-22243,0,0,2bbbe692c706286c409c9711ac92abcf3db0f1c1fcc923c3be457159b75dc85b,2025-02-13T18:16:47.530000
CVE-2024-22244,0,1,6b6e52a2dba42ed0e469d0e99de5248bfc7319b788358cfc0ec79ef562d94666,2025-02-26T20:23:31.263000 CVE-2024-22244,0,0,6b6e52a2dba42ed0e469d0e99de5248bfc7319b788358cfc0ec79ef562d94666,2025-02-26T20:23:31.263000
CVE-2024-22245,0,0,28160c1b7edd8629d42d912690401bebe90dfb88c0bf5d4aea9d9798777453bd,2024-11-21T08:55:52.853000 CVE-2024-22245,0,0,28160c1b7edd8629d42d912690401bebe90dfb88c0bf5d4aea9d9798777453bd,2024-11-21T08:55:52.853000
CVE-2024-22246,0,0,3ad8f091c992ef0cbdd48a2a2293d5474828742dbc9e91a3177d9a9487836ce7,2024-11-21T08:55:52.973000 CVE-2024-22246,0,0,3ad8f091c992ef0cbdd48a2a2293d5474828742dbc9e91a3177d9a9487836ce7,2024-11-21T08:55:52.973000
CVE-2024-22247,0,0,98551df5e52ed97248ab470679d67b187ff4dc2bf422d4a17c411b750b658cc5,2024-11-21T08:55:53.110000 CVE-2024-22247,0,0,98551df5e52ed97248ab470679d67b187ff4dc2bf422d4a17c411b750b658cc5,2024-11-21T08:55:53.110000
@ -251130,7 +251130,7 @@ CVE-2024-23476,0,0,1bee5f29f6d5ec4edf446b2f4fe7627387311af4574050425a5237b7b3450
CVE-2024-23477,0,0,c045ceebbeaad772789dd3b2a638582989651608442a3e536fa869ab79e7ae31,2024-11-21T08:57:47.693000 CVE-2024-23477,0,0,c045ceebbeaad772789dd3b2a638582989651608442a3e536fa869ab79e7ae31,2024-11-21T08:57:47.693000
CVE-2024-23478,0,0,dd347fc924bdb89885046aa09854e5c95b912268752747603331bf45b2d43994,2024-11-21T08:57:47.847000 CVE-2024-23478,0,0,dd347fc924bdb89885046aa09854e5c95b912268752747603331bf45b2d43994,2024-11-21T08:57:47.847000
CVE-2024-23479,0,0,99f077808522a9f1a27fa8dad853376b6f6e0cbb7f9cb30b0ef33107a481945e,2024-11-21T08:57:47.987000 CVE-2024-23479,0,0,99f077808522a9f1a27fa8dad853376b6f6e0cbb7f9cb30b0ef33107a481945e,2024-11-21T08:57:47.987000
CVE-2024-2348,0,1,26a5d37b47f8325743328efb0d2e9fa34e23eb32b7eb3fa4183209796ab5b119,2025-02-26T19:15:21.303000 CVE-2024-2348,0,0,26a5d37b47f8325743328efb0d2e9fa34e23eb32b7eb3fa4183209796ab5b119,2025-02-26T19:15:21.303000
CVE-2024-23480,0,0,025c7eb2d6c89195d1224a785fb401b3f275526740ca573220e73be3418a80be,2024-11-21T08:57:48.110000 CVE-2024-23480,0,0,025c7eb2d6c89195d1224a785fb401b3f275526740ca573220e73be3418a80be,2024-11-21T08:57:48.110000
CVE-2024-23482,0,0,4b389b98a808a2c0d010bfe0434e5630a4beaa7e23d705f0b8e0cfd92924ef60,2024-11-21T08:57:48.240000 CVE-2024-23482,0,0,4b389b98a808a2c0d010bfe0434e5630a4beaa7e23d705f0b8e0cfd92924ef60,2024-11-21T08:57:48.240000
CVE-2024-23483,0,0,35765b9f4b356e15e6e9871c794545e74df2d881a1951513f786aedadb918849,2024-08-07T21:23:09.080000 CVE-2024-23483,0,0,35765b9f4b356e15e6e9871c794545e74df2d881a1951513f786aedadb918849,2024-08-07T21:23:09.080000
@ -251698,7 +251698,7 @@ CVE-2024-24213,0,0,28bec6ad9cc9323fb5a66771f70835ce95252cffad1c7b9a4d5b727701458
CVE-2024-24215,0,0,10ccdfa3ea5786bf71beb5776b4eeff738a54830728b85a236e4b1c011f10520,2024-11-21T08:59:02.470000 CVE-2024-24215,0,0,10ccdfa3ea5786bf71beb5776b4eeff738a54830728b85a236e4b1c011f10520,2024-11-21T08:59:02.470000
CVE-2024-24216,0,0,c91d3207be0c3ea044cbf6738bbf666c1897a05972ed2939b684c896fd773272,2024-11-21T08:59:02.637000 CVE-2024-24216,0,0,c91d3207be0c3ea044cbf6738bbf666c1897a05972ed2939b684c896fd773272,2024-11-21T08:59:02.637000
CVE-2024-2422,0,0,e0f16862e56460b10d4b35ca25930db7c4d978826a4cf9df9132fc1f008d49b9,2024-11-21T09:09:43.220000 CVE-2024-2422,0,0,e0f16862e56460b10d4b35ca25930db7c4d978826a4cf9df9132fc1f008d49b9,2024-11-21T09:09:43.220000
CVE-2024-2423,0,1,f189beaa4ac0156df9d7623cb42277975afde0eabb112fc98ea0b316e43ac5fd,2025-02-26T19:15:21.490000 CVE-2024-2423,0,0,f189beaa4ac0156df9d7623cb42277975afde0eabb112fc98ea0b316e43ac5fd,2025-02-26T19:15:21.490000
CVE-2024-24230,0,0,db3d903fb4d0fc1cc9f1e96b322c8f4d603020a89a27e030df723420bc1b610f,2024-11-21T08:59:02.790000 CVE-2024-24230,0,0,db3d903fb4d0fc1cc9f1e96b322c8f4d603020a89a27e030df723420bc1b610f,2024-11-21T08:59:02.790000
CVE-2024-2424,0,0,d38b413147578102258baaf4608c239ad65c34e87612768e40d89d9702993e92,2025-02-25T18:56:27.037000 CVE-2024-2424,0,0,d38b413147578102258baaf4608c239ad65c34e87612768e40d89d9702993e92,2025-02-25T18:56:27.037000
CVE-2024-24245,0,0,05fcf96d96c9e2b055db7b2c62978672a6cefdae945d04a54aa9eda9382704d3,2024-11-21T08:59:03.007000 CVE-2024-24245,0,0,05fcf96d96c9e2b055db7b2c62978672a6cefdae945d04a54aa9eda9382704d3,2024-11-21T08:59:03.007000
@ -256611,7 +256611,7 @@ CVE-2024-30626,0,0,19d836e73c6eaa7e5746ed7804e10596256fbf059685c1d4210ce1a6b5c2f
CVE-2024-30627,0,0,ea3192a130f6f16906b34a4a88fea300969209a37ff668a7217fa6d1c6b8b461,2024-11-21T09:12:20.907000 CVE-2024-30627,0,0,ea3192a130f6f16906b34a4a88fea300969209a37ff668a7217fa6d1c6b8b461,2024-11-21T09:12:20.907000
CVE-2024-30628,0,0,f51fa98ab5041d13fecf3381331150cde4cb8880e12a996429fe2a060630913d,2024-11-21T09:12:21.123000 CVE-2024-30628,0,0,f51fa98ab5041d13fecf3381331150cde4cb8880e12a996429fe2a060630913d,2024-11-21T09:12:21.123000
CVE-2024-30629,0,0,ad2db4a49377d3bc143d631302ac11ac69ff4a3411333c012abbc562057dc89a,2024-11-21T09:12:21.280000 CVE-2024-30629,0,0,ad2db4a49377d3bc143d631302ac11ac69ff4a3411333c012abbc562057dc89a,2024-11-21T09:12:21.280000
CVE-2024-3063,0,0,7ce1a8a84d616b94961920af9cdafeb8825ca0fac352107093552b7c1144efa2,2024-11-21T09:28:49.090000 CVE-2024-3063,0,1,27df0be8660912229401af2a89402513d9d408823968d96433744424650f60bc,2025-02-26T20:58:40.713000
CVE-2024-30630,0,0,5a6ffd764bdf4cfe69db875fddf8effae4c53357d99a0b93677716929e288e67,2024-11-21T09:12:21.503000 CVE-2024-30630,0,0,5a6ffd764bdf4cfe69db875fddf8effae4c53357d99a0b93677716929e288e67,2024-11-21T09:12:21.503000
CVE-2024-30631,0,0,71bd754c679023a75c859da1e53410396a8a8be8e4fb8b60d4f6e907164e8f3d,2024-11-21T09:12:21.727000 CVE-2024-30631,0,0,71bd754c679023a75c859da1e53410396a8a8be8e4fb8b60d4f6e907164e8f3d,2024-11-21T09:12:21.727000
CVE-2024-30632,0,0,d9498d017b28f2e613f9072f34edb3197508f09317608b518628448bbc06b6db,2024-11-21T09:12:21.957000 CVE-2024-30632,0,0,d9498d017b28f2e613f9072f34edb3197508f09317608b518628448bbc06b6db,2024-11-21T09:12:21.957000
@ -258215,14 +258215,14 @@ CVE-2024-32814,0,0,6feed64fc0cb3f07d04ade0e1616542dd0ca390284296e3eb4f442de74625
CVE-2024-32815,0,0,3dd7e605f7236cfe6c26b4682e30e70e2bab13282861ee6c13bc55785032ae62,2024-11-21T09:15:46.930000 CVE-2024-32815,0,0,3dd7e605f7236cfe6c26b4682e30e70e2bab13282861ee6c13bc55785032ae62,2024-11-21T09:15:46.930000
CVE-2024-32816,0,0,7102074d1cf47774606611faa75cb516acf8ae2f253e4df3d6d7b89b228ae929,2024-11-21T09:15:47.080000 CVE-2024-32816,0,0,7102074d1cf47774606611faa75cb516acf8ae2f253e4df3d6d7b89b228ae929,2024-11-21T09:15:47.080000
CVE-2024-32817,0,0,818747c4333bbf12c89e8a771bbff9137749102073db106979b7baf0c4231a45,2024-11-21T09:15:47.240000 CVE-2024-32817,0,0,818747c4333bbf12c89e8a771bbff9137749102073db106979b7baf0c4231a45,2024-11-21T09:15:47.240000
CVE-2024-32818,0,1,ae17aae45f35726814ca2c5fb2d35644673245adb3e636246e0b79a05d435f86,2025-02-26T20:23:31.263000 CVE-2024-32818,0,0,ae17aae45f35726814ca2c5fb2d35644673245adb3e636246e0b79a05d435f86,2025-02-26T20:23:31.263000
CVE-2024-32819,0,0,9ecc3fe17094be3635820d619db36b5b3e489838fbbd15452fce4adbcfbcea1a,2024-11-21T09:15:47.490000 CVE-2024-32819,0,0,9ecc3fe17094be3635820d619db36b5b3e489838fbbd15452fce4adbcfbcea1a,2024-11-21T09:15:47.490000
CVE-2024-3282,0,0,2977abc8ebc8e261a03668327748556435729ae3791a979db649f12f281524ce,2024-08-23T16:18:28.547000 CVE-2024-3282,0,0,2977abc8ebc8e261a03668327748556435729ae3791a979db649f12f281524ce,2024-08-23T16:18:28.547000
CVE-2024-32820,0,0,495a4b9b9e0126be04fe87e080a9a25d1c585579d55154d9cbfa042340ac3f74,2024-11-21T09:15:47.610000 CVE-2024-32820,0,0,495a4b9b9e0126be04fe87e080a9a25d1c585579d55154d9cbfa042340ac3f74,2024-11-21T09:15:47.610000
CVE-2024-32821,0,0,765a22182d9ab33bc8e50993ed986c0bb8c6313f4341554cac127f315df5985d,2024-11-21T09:15:47.727000 CVE-2024-32821,0,0,765a22182d9ab33bc8e50993ed986c0bb8c6313f4341554cac127f315df5985d,2024-11-21T09:15:47.727000
CVE-2024-32822,0,0,ad58fd794c3a7c718f5b5924a40b7b9f7d73df9f0edd5ad9cd1b5beca0f1af07,2024-11-21T09:15:47.860000 CVE-2024-32822,0,0,ad58fd794c3a7c718f5b5924a40b7b9f7d73df9f0edd5ad9cd1b5beca0f1af07,2024-11-21T09:15:47.860000
CVE-2024-32823,0,0,1ec51772cff8993547cbebf383c8087ee2574c90a35ba46cdd5ea9a847bfdf95,2024-11-21T09:15:47.990000 CVE-2024-32823,0,0,1ec51772cff8993547cbebf383c8087ee2574c90a35ba46cdd5ea9a847bfdf95,2024-11-21T09:15:47.990000
CVE-2024-32824,0,1,1cebeaf162ee3db58ef4e2efd735a5d3a2143fe11dfdb6e486c407dc58f79164,2025-02-26T20:23:31.263000 CVE-2024-32824,0,0,1cebeaf162ee3db58ef4e2efd735a5d3a2143fe11dfdb6e486c407dc58f79164,2025-02-26T20:23:31.263000
CVE-2024-32825,0,0,1a548b2adbc8227fb7499a1e458ba47a01af53318906e8230e795967045ba63d,2024-11-21T09:15:48.247000 CVE-2024-32825,0,0,1a548b2adbc8227fb7499a1e458ba47a01af53318906e8230e795967045ba63d,2024-11-21T09:15:48.247000
CVE-2024-32826,0,0,3472ea6dfda48012c444509042554df793ca0bff49f88d8f6e0226f88d6e062b,2024-11-21T09:15:48.370000 CVE-2024-32826,0,0,3472ea6dfda48012c444509042554df793ca0bff49f88d8f6e0226f88d6e062b,2024-11-21T09:15:48.370000
CVE-2024-32827,0,0,5df7bb35708cf855f61aab3035b86ede84d4168486690e835c6bbbb764f48e02,2024-11-21T09:15:48.497000 CVE-2024-32827,0,0,5df7bb35708cf855f61aab3035b86ede84d4168486690e835c6bbbb764f48e02,2024-11-21T09:15:48.497000
@ -258726,7 +258726,7 @@ CVE-2024-33553,0,0,aaba0c79b98db4a26bffa31140ced3254d42b9b9463caf17336591c46b78c
CVE-2024-33554,0,0,a8ec7bff1cd6ad5faaf8296a80f2cfac80b5540b1de206a739bb2bdfc753f16a,2025-02-21T19:13:04.657000 CVE-2024-33554,0,0,a8ec7bff1cd6ad5faaf8296a80f2cfac80b5540b1de206a739bb2bdfc753f16a,2025-02-21T19:13:04.657000
CVE-2024-33555,0,0,6f80f9bc2404a51494bae2a82f25c8c74ead7881518cc61d180e98b88475db98,2024-11-21T09:17:08.533000 CVE-2024-33555,0,0,6f80f9bc2404a51494bae2a82f25c8c74ead7881518cc61d180e98b88475db98,2024-11-21T09:17:08.533000
CVE-2024-33556,0,0,3572498c6e5076ee49982a96222698198f88a32bdcbf2a6ca2a55442b2969b12,2024-11-21T09:17:08.683000 CVE-2024-33556,0,0,3572498c6e5076ee49982a96222698198f88a32bdcbf2a6ca2a55442b2969b12,2024-11-21T09:17:08.683000
CVE-2024-33557,0,1,a8cba5af0392bea4c8938e94b6abda69a817287781f53a1971ef964386ddf84f,2025-02-26T20:23:31.263000 CVE-2024-33557,0,0,a8cba5af0392bea4c8938e94b6abda69a817287781f53a1971ef964386ddf84f,2025-02-26T20:23:31.263000
CVE-2024-33558,0,0,5c3c9c72e5b2451e2576964191f213e9a701a0da02164f092bc6a0e91db45db8,2025-02-21T18:58:47.877000 CVE-2024-33558,0,0,5c3c9c72e5b2451e2576964191f213e9a701a0da02164f092bc6a0e91db45db8,2025-02-21T18:58:47.877000
CVE-2024-33559,0,0,61adae8a090bd00a6937d8df7fa0d4974682800beec0f9609a7943b4d15394ba,2024-11-21T09:17:09.073000 CVE-2024-33559,0,0,61adae8a090bd00a6937d8df7fa0d4974682800beec0f9609a7943b4d15394ba,2024-11-21T09:17:09.073000
CVE-2024-3356,0,0,e4dc1102abe1151ba5a690c4aa469ce25164d15da3c3994ae8e5bfbe6ac40444,2025-02-11T14:48:57.577000 CVE-2024-3356,0,0,e4dc1102abe1151ba5a690c4aa469ce25164d15da3c3994ae8e5bfbe6ac40444,2025-02-11T14:48:57.577000
@ -259759,7 +259759,7 @@ CVE-2024-34788,0,0,e595a05920b484eeaa6b15d0e5cc3b23a09b6d36a58a6e5227491ba7182e4
CVE-2024-34789,0,0,5420175300148f92244d462dfb1cdcddb6f757c1fc4063a7ca7e0d360f3e7d6b,2024-11-21T09:19:24.027000 CVE-2024-34789,0,0,5420175300148f92244d462dfb1cdcddb6f757c1fc4063a7ca7e0d360f3e7d6b,2024-11-21T09:19:24.027000
CVE-2024-3479,0,0,9d3ffb69e1a203705a76fd98fa518a0ec5ec0ebe942d9440a14aafbaa3e4c23e,2024-11-21T09:29:41.480000 CVE-2024-3479,0,0,9d3ffb69e1a203705a76fd98fa518a0ec5ec0ebe942d9440a14aafbaa3e4c23e,2024-11-21T09:29:41.480000
CVE-2024-34790,0,0,daf003cc511e58c78361f2aae09d18742f71fd104c7d5d17bde7526bdacaa4d0,2024-11-21T09:19:24.170000 CVE-2024-34790,0,0,daf003cc511e58c78361f2aae09d18742f71fd104c7d5d17bde7526bdacaa4d0,2024-11-21T09:19:24.170000
CVE-2024-34791,0,1,acb5c5c6e688959a11192c73142f81d47643c10b5b4e9f9ec51215254ab6633a,2025-02-26T20:23:31.263000 CVE-2024-34791,0,0,acb5c5c6e688959a11192c73142f81d47643c10b5b4e9f9ec51215254ab6633a,2025-02-26T20:23:31.263000
CVE-2024-34792,0,0,cab5b4c263b753eef62110fa6933306f82754c6f59a5022337e0b31aff177356,2024-11-21T09:19:24.460000 CVE-2024-34792,0,0,cab5b4c263b753eef62110fa6933306f82754c6f59a5022337e0b31aff177356,2024-11-21T09:19:24.460000
CVE-2024-34793,0,0,82e328c811b4d9a29d09146482906fd413ea82e9e6a0f6be24b3e4e33ed8698b,2024-11-21T09:19:24.603000 CVE-2024-34793,0,0,82e328c811b4d9a29d09146482906fd413ea82e9e6a0f6be24b3e4e33ed8698b,2024-11-21T09:19:24.603000
CVE-2024-34794,0,0,6740520c8faf9763a03b0ffee37958368694cc20217881a1a098ae826e064df1,2024-11-21T09:19:24.730000 CVE-2024-34794,0,0,6740520c8faf9763a03b0ffee37958368694cc20217881a1a098ae826e064df1,2024-11-21T09:19:24.730000
@ -260013,7 +260013,7 @@ CVE-2024-35221,0,0,a693e5a9b7263830da1a0be75d2a5150e9819fe125e9d95c5ec699dfb387d
CVE-2024-35222,0,0,7a855322bd1a78463001893b531506556efedaadeaade99870064ce7c7dace13,2024-11-21T09:19:58.127000 CVE-2024-35222,0,0,7a855322bd1a78463001893b531506556efedaadeaade99870064ce7c7dace13,2024-11-21T09:19:58.127000
CVE-2024-35223,0,0,77b9724ff2e79b10a4c03468e58ceb2eb347f090165a75b0e3338e55431f932f,2024-11-21T09:19:58.247000 CVE-2024-35223,0,0,77b9724ff2e79b10a4c03468e58ceb2eb347f090165a75b0e3338e55431f932f,2024-11-21T09:19:58.247000
CVE-2024-35224,0,0,7dff480f26c21edfb3831751d7f0fa9b05fb6a9c613bb2deba47eb5d9e73aa3c,2024-11-21T09:19:58.373000 CVE-2024-35224,0,0,7dff480f26c21edfb3831751d7f0fa9b05fb6a9c613bb2deba47eb5d9e73aa3c,2024-11-21T09:19:58.373000
CVE-2024-35225,0,0,088161d8d9d6a3c474b3d519f5855a3d0f55fc9362a11ac81a23088e5cfb1cf1,2024-11-21T09:19:58.493000 CVE-2024-35225,0,1,31f3b955174b2e671a027d42812d2b2d8624237ac431d6b2afff6b4dbbdcd9a4,2025-02-26T20:58:40.713000
CVE-2024-35226,0,0,0cd62053ea6f908549b56ebffacdc7940d690fd6d1988ba9a5b95106a44433a3,2024-11-21T09:19:58.633000 CVE-2024-35226,0,0,0cd62053ea6f908549b56ebffacdc7940d690fd6d1988ba9a5b95106a44433a3,2024-11-21T09:19:58.633000
CVE-2024-35227,0,0,f603064d312bdc0236cec2fadb9b100a9b378e884da8c1127fcb9b11919670d5,2024-11-21T09:19:58.770000 CVE-2024-35227,0,0,f603064d312bdc0236cec2fadb9b100a9b378e884da8c1127fcb9b11919670d5,2024-11-21T09:19:58.770000
CVE-2024-35228,0,0,71272b772368179098bc4880da40d61506624e75d28f6489fd71d5eca6523168,2024-11-21T09:19:58.907000 CVE-2024-35228,0,0,71272b772368179098bc4880da40d61506624e75d28f6489fd71d5eca6523168,2024-11-21T09:19:58.907000
@ -265812,7 +265812,7 @@ CVE-2024-42643,0,0,8a7ffe9096c6fc485689357bf740b04bf0699d92b7db10f64f29f9740e899
CVE-2024-4265,0,0,63c69a6cee2ab681d27175eb4b27c4a304073c6b651fc7157e33c15128b605d7,2025-02-03T19:26:56.200000 CVE-2024-4265,0,0,63c69a6cee2ab681d27175eb4b27c4a304073c6b651fc7157e33c15128b605d7,2025-02-03T19:26:56.200000
CVE-2024-42657,0,0,aae4bb4de88b679aa9e838d637eb1c44f24a311bee4d0dbccbb5612ac8800d9d,2024-08-20T16:13:12.413000 CVE-2024-42657,0,0,aae4bb4de88b679aa9e838d637eb1c44f24a311bee4d0dbccbb5612ac8800d9d,2024-08-20T16:13:12.413000
CVE-2024-42658,0,0,efeed58100a3ac2800edc3ef0a58719dedf6608d6515675634cf3d501a381be7,2024-08-20T16:12:50.290000 CVE-2024-42658,0,0,efeed58100a3ac2800edc3ef0a58719dedf6608d6515675634cf3d501a381be7,2024-08-20T16:12:50.290000
CVE-2024-4266,0,0,dd415bb2761565177a8c96bc405ab004c3acce8a957171f3d59dbeb664e1dc5c,2024-11-21T09:42:30.480000 CVE-2024-4266,0,1,cf64c253ad6012f35c0b9cf4425a63f19992ea641d050b7a662eb0b4e9b749d1,2025-02-26T20:58:40.713000
CVE-2024-42662,0,0,814fd50d4d28a50cf85c1f7239ea112070f102df54545c724e835ae2f138fc70,2024-08-26T18:22:04.760000 CVE-2024-42662,0,0,814fd50d4d28a50cf85c1f7239ea112070f102df54545c724e835ae2f138fc70,2024-08-26T18:22:04.760000
CVE-2024-4267,0,0,928a94ad9abd2831a49e88c0848ebd7e707dda24540bdb51f93ffd41db876d55,2024-11-21T09:42:30.593000 CVE-2024-4267,0,0,928a94ad9abd2831a49e88c0848ebd7e707dda24540bdb51f93ffd41db876d55,2024-11-21T09:42:30.593000
CVE-2024-42671,0,0,bb18e26011503a5b306ec58b0ae5d708813f5b43bd18efed69a6cb9ac321db42,2025-02-18T19:15:15.973000 CVE-2024-42671,0,0,bb18e26011503a5b306ec58b0ae5d708813f5b43bd18efed69a6cb9ac321db42,2025-02-18T19:15:15.973000
@ -271732,11 +271732,20 @@ CVE-2024-5067,0,0,1b5c70fd6aa8a713385c4f1e29f8c71eeaa98648b5736e6e39376f75e3abb9
CVE-2024-50671,0,0,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1a9a,2024-12-04T17:15:14.860000 CVE-2024-50671,0,0,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1a9a,2024-12-04T17:15:14.860000
CVE-2024-50672,0,0,a506f4d2b4e62571040ff3dd4b935bbaea397a7aabe2668687c8152c3cc151d7,2024-11-27T17:15:12.563000 CVE-2024-50672,0,0,a506f4d2b4e62571040ff3dd4b935bbaea397a7aabe2668687c8152c3cc151d7,2024-11-27T17:15:12.563000
CVE-2024-50677,0,0,41d5addef3c1d4fcaf4d23ee7f34aa0575b53eb368f3af05bd4b5c5da2166101,2024-12-06T17:15:10.180000 CVE-2024-50677,0,0,41d5addef3c1d4fcaf4d23ee7f34aa0575b53eb368f3af05bd4b5c5da2166101,2024-12-06T17:15:10.180000
CVE-2024-50684,1,1,0906a03220b03498d7748b1f8c9a2cdee6395b9b47825c1f6d7093f369be3cfb,2025-02-26T21:15:17.267000
CVE-2024-50685,1,1,c40e9a655a1ea6e1f7ef2ddaa09ccc88c0f5e4eeb31054c66c7ba232f42fd7dd,2025-02-26T21:15:17.373000
CVE-2024-50686,1,1,08aec974923b1e84d64f7422f8d4d85489994d61f882926b92ff506d58d1b900,2025-02-26T21:15:17.470000
CVE-2024-50687,1,1,d7c08637ac63e438a4f4e600c665bb5a16e063568b950d3dae59867c154cf70f,2025-02-26T21:15:17.557000
CVE-2024-50688,1,1,570dc3aea2fec06b1555c05bc27f2f6f3e7a3efa80d10f6e509abf68a28b94f2,2025-02-26T21:15:17.647000
CVE-2024-50689,1,1,7a4dac5d0dea03c25ad2509fa45fe53ebea73a8eec72c289080f7246f8bab91a,2025-02-26T21:15:17.737000
CVE-2024-5069,0,0,2bb6755f78cd2b8eaa3fce66666715c1e4e6335db5b5189ce0fde13265715061,2025-02-11T15:25:17.363000 CVE-2024-5069,0,0,2bb6755f78cd2b8eaa3fce66666715c1e4e6335db5b5189ce0fde13265715061,2025-02-11T15:25:17.363000
CVE-2024-50690,0,0,ff35d9179c06042a7dad20271b2fa37f4aa6b5d7892a2883702507182dc897fc,2025-02-06T22:15:38.033000 CVE-2024-50690,0,0,ff35d9179c06042a7dad20271b2fa37f4aa6b5d7892a2883702507182dc897fc,2025-02-06T22:15:38.033000
CVE-2024-50691,1,1,5ee8b934d1da10115c734ff52ee0e4d6616203e3b49fb0263309f4b4b544ee94,2025-02-26T21:15:17.823000
CVE-2024-50692,0,0,b4b232b8fd20cfc83ca910c8b78001cb2d8096ac3932e97d2b610a65820b9588,2025-02-06T17:15:19.313000 CVE-2024-50692,0,0,b4b232b8fd20cfc83ca910c8b78001cb2d8096ac3932e97d2b610a65820b9588,2025-02-06T17:15:19.313000
CVE-2024-50693,1,1,56a56ee045f306785a0ea2d31171211d29d3b474a32ad122229cc585a4ad4459,2025-02-26T21:15:17.910000
CVE-2024-50694,0,0,b192cf8569bb942756ad1070033fb5b23a0338a219f3f58bb390a97c9a59335f,2025-02-05T15:15:20.463000 CVE-2024-50694,0,0,b192cf8569bb942756ad1070033fb5b23a0338a219f3f58bb390a97c9a59335f,2025-02-05T15:15:20.463000
CVE-2024-50695,0,0,9bf1b957244a59b772ead8b2f70e41a1650386c01d6d5befeea804e2a8547f40,2025-02-05T15:15:20.633000 CVE-2024-50695,0,0,9bf1b957244a59b772ead8b2f70e41a1650386c01d6d5befeea804e2a8547f40,2025-02-05T15:15:20.633000
CVE-2024-50696,1,1,1a376d696c40607bc0be89c2f4c420f82191a575e655db2b845d6eea97ac79aa,2025-02-26T21:15:17.997000
CVE-2024-50697,0,0,e7f5e58656f67ebe9a367b387e0e9c827dd57c742ddc3361887e61032ad4a459,2025-01-27T16:15:31.423000 CVE-2024-50697,0,0,e7f5e58656f67ebe9a367b387e0e9c827dd57c742ddc3361887e61032ad4a459,2025-01-27T16:15:31.423000
CVE-2024-50698,0,0,6d0bafa41ec7a5b3fc381b0a13e0e4535aa28369bc46836a66f0b19857db9b1a,2025-02-05T15:15:20.790000 CVE-2024-50698,0,0,6d0bafa41ec7a5b3fc381b0a13e0e4535aa28369bc46836a66f0b19857db9b1a,2025-02-05T15:15:20.790000
CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e02651cc,2024-12-11T16:15:12.720000 CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e02651cc,2024-12-11T16:15:12.720000
@ -272607,7 +272616,7 @@ CVE-2024-52049,0,0,f8a0e8b38f04cbca4f2d1554addf580ecfac2556a3acd3d36089ae2c411f0
CVE-2024-5205,0,0,23f687d8508f2ecb4f71db4183b652438c4bb3a68c03d14351c40e82c1576079,2024-11-21T09:47:11.033000 CVE-2024-5205,0,0,23f687d8508f2ecb4f71db4183b652438c4bb3a68c03d14351c40e82c1576079,2024-11-21T09:47:11.033000
CVE-2024-52050,0,0,a125e535af130d2fd1b3ef043255a982025942f8bb7617619bc6741a1327c411,2024-12-31T16:15:26.313000 CVE-2024-52050,0,0,a125e535af130d2fd1b3ef043255a982025942f8bb7617619bc6741a1327c411,2024-12-31T16:15:26.313000
CVE-2024-52051,0,0,2a88c8f9f62c39002493c9459b82ce96cec1cb4b6741ecfb88f77d798525819b,2024-12-10T14:30:44.957000 CVE-2024-52051,0,0,2a88c8f9f62c39002493c9459b82ce96cec1cb4b6741ecfb88f77d798525819b,2024-12-10T14:30:44.957000
CVE-2024-52052,0,1,8c649926317f2eec408b2ed226146683dbfb46ef688193535140e6a68f4f0135,2025-02-26T19:54:38.100000 CVE-2024-52052,0,0,8c649926317f2eec408b2ed226146683dbfb46ef688193535140e6a68f4f0135,2025-02-26T19:54:38.100000
CVE-2024-52053,0,0,634822104ec4d4af8aa9cf0854397b2e2ea6f5f55e9fc999886a29a44842f7b3,2024-11-21T23:15:05.387000 CVE-2024-52053,0,0,634822104ec4d4af8aa9cf0854397b2e2ea6f5f55e9fc999886a29a44842f7b3,2024-11-21T23:15:05.387000
CVE-2024-52054,0,0,9a2d2ec3a40a48770d9647f97127693cc6b0ef5932cb18c296471a466b60d1e3,2024-11-21T23:15:05.627000 CVE-2024-52054,0,0,9a2d2ec3a40a48770d9647f97127693cc6b0ef5932cb18c296471a466b60d1e3,2024-11-21T23:15:05.627000
CVE-2024-52055,0,0,259d73954aece81f7c011d1c96f3f9c4bf1a8d33b43ce9ab6720600ab6632df4,2024-11-21T23:15:05.890000 CVE-2024-52055,0,0,259d73954aece81f7c011d1c96f3f9c4bf1a8d33b43ce9ab6720600ab6632df4,2024-11-21T23:15:05.890000
@ -272722,7 +272731,7 @@ CVE-2024-52346,0,0,a80525b671d2ec4a519944228cfe5b7044d12b02ce08f1b4659aa6db49a91
CVE-2024-52347,0,0,6523aa8147e76948a88e0541cf25bc9338f556cb82644b78b90c2b1ce55c83bc,2024-11-19T21:57:32.967000 CVE-2024-52347,0,0,6523aa8147e76948a88e0541cf25bc9338f556cb82644b78b90c2b1ce55c83bc,2024-11-19T21:57:32.967000
CVE-2024-52348,0,0,9b764c4ff8e93508ee66a9c9a382cb0a3ae5184aa78e127832d8833c278d08e9,2024-11-19T21:57:32.967000 CVE-2024-52348,0,0,9b764c4ff8e93508ee66a9c9a382cb0a3ae5184aa78e127832d8833c278d08e9,2024-11-19T21:57:32.967000
CVE-2024-52349,0,0,f11effcf6fa49daba532c5092c9758a41c527129c91e3030a1fd5c83a2592ce2,2024-11-19T21:57:32.967000 CVE-2024-52349,0,0,f11effcf6fa49daba532c5092c9758a41c527129c91e3030a1fd5c83a2592ce2,2024-11-19T21:57:32.967000
CVE-2024-5235,0,0,427024524296951607b7b1af16cf5042883154352d3c77bd9bfe46c318e57757,2024-11-21T09:47:14.630000 CVE-2024-5235,0,1,93e3a39d87ac143804ed82c369b962680d89e2e1dade33a5ad68eb50d21e5894,2025-02-26T21:40:19.337000
CVE-2024-52350,0,0,dfd9859cedc8711e278625c3de128dc908985b3a9de06775b39df0da3c3cff5b,2024-11-14T20:22:24.387000 CVE-2024-52350,0,0,dfd9859cedc8711e278625c3de128dc908985b3a9de06775b39df0da3c3cff5b,2024-11-14T20:22:24.387000
CVE-2024-52351,0,0,557b071e5b4e623b642a32ff7d0dab2ed31b41572c73e72978bae97676f6987e,2024-11-14T20:24:39.083000 CVE-2024-52351,0,0,557b071e5b4e623b642a32ff7d0dab2ed31b41572c73e72978bae97676f6987e,2024-11-14T20:24:39.083000
CVE-2024-52352,0,0,413a338316e509cfd70f6744bf2ad31f28ce713fd5691e832c672fb7b11c6d56,2024-11-15T17:46:27.217000 CVE-2024-52352,0,0,413a338316e509cfd70f6744bf2ad31f28ce713fd5691e832c672fb7b11c6d56,2024-11-15T17:46:27.217000
@ -272733,7 +272742,7 @@ CVE-2024-52356,0,0,7cf8001c320273879f56eaf157968e706a7a9f2c3af1425536aaac6c97dad
CVE-2024-52357,0,0,3977790b309869c00dec2591481cdd9f644f99a92d9d38370ff66511a1a3150e,2024-11-15T16:04:45.767000 CVE-2024-52357,0,0,3977790b309869c00dec2591481cdd9f644f99a92d9d38370ff66511a1a3150e,2024-11-15T16:04:45.767000
CVE-2024-52358,0,0,eff777e3be5ddb169c3548cec44602bbe2f0db010fa6395da9f6055a387befcc,2024-11-15T16:17:40.127000 CVE-2024-52358,0,0,eff777e3be5ddb169c3548cec44602bbe2f0db010fa6395da9f6055a387befcc,2024-11-15T16:17:40.127000
CVE-2024-52359,0,0,509efcb95ef880ccde43fccb440c416e0525cc864ec20eeb05761e61ccf2af92,2024-11-19T21:56:45.533000 CVE-2024-52359,0,0,509efcb95ef880ccde43fccb440c416e0525cc864ec20eeb05761e61ccf2af92,2024-11-19T21:56:45.533000
CVE-2024-5236,0,0,2567479af261d5b21b924e08416f98f775dfb54600e5bcd680efa9c7d4ca6153,2024-11-21T09:47:14.757000 CVE-2024-5236,0,1,7a8aa4a97e2a1ea886e26a71201e46f96b1590f375664dd837f856ed049363c7,2025-02-26T21:40:19.337000
CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000 CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000
CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000
CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000 CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000
@ -273566,12 +273575,13 @@ CVE-2024-53553,0,0,f76cd837b8044f3ae7bee9c286ff4b43a72406724cd6dd80c83638da13169
CVE-2024-53554,0,0,21a54d7bc341c058102c672add5c6a39faba0998e6b5d3050bab27868ab5983b,2024-11-26T16:15:18.520000 CVE-2024-53554,0,0,21a54d7bc341c058102c672add5c6a39faba0998e6b5d3050bab27868ab5983b,2024-11-26T16:15:18.520000
CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000 CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000
CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000 CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000
CVE-2024-5356,0,0,8f1946b6e2ffce8dd75d8f13404335223fd7f289a256fdd41018e919f0c821b6,2024-11-21T09:47:29.267000 CVE-2024-5356,0,1,c2d7b9f4aed84fc136dc4dedae24bc66afa1c57075cdea52f6647b327b31fcd7,2025-02-26T20:58:40.713000
CVE-2024-53561,0,0,2db461bdeb8c4864c64c56a2e6e236ca165dc13a0d537fffcd4f9ab4438e4122,2025-01-31T17:15:15.727000 CVE-2024-53561,0,0,2db461bdeb8c4864c64c56a2e6e236ca165dc13a0d537fffcd4f9ab4438e4122,2025-01-31T17:15:15.727000
CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf549,2025-01-16T18:15:24.573000 CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf549,2025-01-16T18:15:24.573000
CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000 CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000
CVE-2024-53566,0,0,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000 CVE-2024-53566,0,0,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000
CVE-2024-5357,0,0,fd4cd931e86cbfd0623f51852a4772e3a382829df1879f0d49303bef7c85549c,2025-02-21T19:48:37.280000 CVE-2024-5357,0,0,fd4cd931e86cbfd0623f51852a4772e3a382829df1879f0d49303bef7c85549c,2025-02-21T19:48:37.280000
CVE-2024-53573,1,1,f74a9ac9f4454d69a03a4bea36cf6f4d7295ff37b93f67740484ecfc502e058c,2025-02-26T22:15:14.043000
CVE-2024-5358,0,0,b7dc784efd5209cf3778ebc99d7ef73458b4a11b5fdedf1a4a517a5566b3e5ef,2025-02-21T19:47:18.300000 CVE-2024-5358,0,0,b7dc784efd5209cf3778ebc99d7ef73458b4a11b5fdedf1a4a517a5566b3e5ef,2025-02-21T19:47:18.300000
CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000 CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000
CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f215a2,2025-02-18T19:15:18.237000 CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f215a2,2025-02-18T19:15:18.237000
@ -274490,7 +274500,7 @@ CVE-2024-54938,0,0,5376f91bdc16b2e02af9854f224acaa97d8eeeea6e39c3277fbe6d2d4b3c3
CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000 CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000
CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000 CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000
CVE-2024-54951,0,0,8b2bcbe23ae754cb335a19524b9fb140fa909ba5063a6b13cf36fb5639e89ebb,2025-02-14T16:15:34.060000 CVE-2024-54951,0,0,8b2bcbe23ae754cb335a19524b9fb140fa909ba5063a6b13cf36fb5639e89ebb,2025-02-14T16:15:34.060000
CVE-2024-54954,0,1,c5f7bba0f482724c8baeb34ff731ef8127c621f5f601d09231830cf72a39e47f,2025-02-26T19:15:22.440000 CVE-2024-54954,0,0,c5f7bba0f482724c8baeb34ff731ef8127c621f5f601d09231830cf72a39e47f,2025-02-26T19:15:22.440000
CVE-2024-54958,0,0,69980aeea30a2a881a4d3d60af27dc56a66e90cd80d98f68c95b14c20a9676de,2025-02-21T22:15:12.440000 CVE-2024-54958,0,0,69980aeea30a2a881a4d3d60af27dc56a66e90cd80d98f68c95b14c20a9676de,2025-02-21T22:15:12.440000
CVE-2024-54959,0,0,9f0a686e6ecddb708d340473cce33ce83c57a259a6f56d0e5117df6a2fd44baa,2025-02-21T22:15:12.593000 CVE-2024-54959,0,0,9f0a686e6ecddb708d340473cce33ce83c57a259a6f56d0e5117df6a2fd44baa,2025-02-21T22:15:12.593000
CVE-2024-5496,0,0,9136fd74dd5c910c46896c769e58528b87587fcd9bbfc0ee678598fdc16fe0a5,2024-12-26T16:43:17.607000 CVE-2024-5496,0,0,9136fd74dd5c910c46896c769e58528b87587fcd9bbfc0ee678598fdc16fe0a5,2024-12-26T16:43:17.607000
@ -274676,6 +274686,7 @@ CVE-2024-55578,0,0,5c3fcc77d09324042ddbdfd728ad5e7386e7d5896fd6497db19ee19fc8c81
CVE-2024-55579,0,0,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000 CVE-2024-55579,0,0,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000
CVE-2024-5558,0,0,27c470fd7893b831fc84cdde276205428cb613b4f465921ca99eb64316442434,2024-11-21T09:47:55.700000 CVE-2024-5558,0,0,27c470fd7893b831fc84cdde276205428cb613b4f465921ca99eb64316442434,2024-11-21T09:47:55.700000
CVE-2024-55580,0,0,d0db8db8caa9064b5ccfd1ebfcb70a56a05a77720b165abb2a708efdd1b5b12c,2024-12-10T15:15:08.300000 CVE-2024-55580,0,0,d0db8db8caa9064b5ccfd1ebfcb70a56a05a77720b165abb2a708efdd1b5b12c,2024-12-10T15:15:08.300000
CVE-2024-55581,1,1,d0d95bbca87009c95e662347c9b836b6efb9246f512749629a8e0425fa104b73,2025-02-26T22:15:14.137000
CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3523,2024-12-11T17:15:21.103000 CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3523,2024-12-11T17:15:21.103000
CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000 CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000
CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000 CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000
@ -275587,6 +275598,7 @@ CVE-2024-57034,0,0,7f67d52907eec30143de4750245484d51c9b7d7e3dab06e4e81e0ad52d722
CVE-2024-57035,0,0,805b080b0ce95518facb0b27dbb27140164cbeaab705edc82dca68be5d4b3651,2025-02-18T21:15:23.477000 CVE-2024-57035,0,0,805b080b0ce95518facb0b27dbb27140164cbeaab705edc82dca68be5d4b3651,2025-02-18T21:15:23.477000
CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000 CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000
CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000 CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000
CVE-2024-57040,1,1,c40998c8b5156b9d58775f938e41c3284064f71ba1fefadf9f14b4afb347d380,2025-02-26T22:15:14.240000
CVE-2024-57041,0,0,0979fe76d9e8316158a2a941acc94a8ef64339b0f6c4a4654fbbd04ce63283cd,2025-02-06T22:15:39 CVE-2024-57041,0,0,0979fe76d9e8316158a2a941acc94a8ef64339b0f6c4a4654fbbd04ce63283cd,2025-02-06T22:15:39
CVE-2024-57045,0,0,9e88193dd5b32a09e508dddb0c4a8c2c596170562f8ae97e69edc85973af8d81,2025-02-19T16:15:40.317000 CVE-2024-57045,0,0,9e88193dd5b32a09e508dddb0c4a8c2c596170562f8ae97e69edc85973af8d81,2025-02-19T16:15:40.317000
CVE-2024-57046,0,0,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000 CVE-2024-57046,0,0,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000
@ -275714,6 +275726,7 @@ CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000 CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000 CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000
CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000 CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000
CVE-2024-57423,1,1,31a9fd60305506ff6c7d1538c1367535282d3b03b4f9c2345f41200e057d4107,2025-02-26T21:15:18.093000
CVE-2024-57426,0,0,ba87cb306cce9c7c1734003f734ff798cd387a60923d8c8325abd2c359c44417,2025-02-11T22:15:29.347000 CVE-2024-57426,0,0,ba87cb306cce9c7c1734003f734ff798cd387a60923d8c8325abd2c359c44417,2025-02-11T22:15:29.347000
CVE-2024-57427,0,0,ebce508e94de8a5b34edd05d80160e23d0760d35cafac1cba9fd80ea5c5ca427,2025-02-06T17:15:20.357000 CVE-2024-57427,0,0,ebce508e94de8a5b34edd05d80160e23d0760d35cafac1cba9fd80ea5c5ca427,2025-02-06T17:15:20.357000
CVE-2024-57428,0,0,e0169033f613e35f231693e2a1697e2420f5895d248e9f0db6358d748665ae3b,2025-02-06T22:15:39.223000 CVE-2024-57428,0,0,e0169033f613e35f231693e2a1697e2420f5895d248e9f0db6358d748665ae3b,2025-02-06T22:15:39.223000
@ -278096,7 +278109,7 @@ CVE-2024-8056,0,0,0063e3259bfec678c90e65014b514e3fc5b53335b06f114b8add8272bc670d
CVE-2024-8058,0,0,6f6e6d86a899b2d6ecf84c7bb695389cf6cd8969a74da9d0894bff6a25056e1b,2024-12-16T18:15:12.540000 CVE-2024-8058,0,0,6f6e6d86a899b2d6ecf84c7bb695389cf6cd8969a74da9d0894bff6a25056e1b,2024-12-16T18:15:12.540000
CVE-2024-8059,0,0,1cb4facf7c91a3d9a97ccb8a1f3191711112656d77de35de0353c495e40da8b5,2024-09-14T11:47:14.677000 CVE-2024-8059,0,0,1cb4facf7c91a3d9a97ccb8a1f3191711112656d77de35de0353c495e40da8b5,2024-09-14T11:47:14.677000
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
CVE-2024-8066,0,1,773d3f3aee2c51053d3ff13cec4256efd40c03614bff15ea930492cb63969744,2025-02-26T19:54:38.100000 CVE-2024-8066,0,0,773d3f3aee2c51053d3ff13cec4256efd40c03614bff15ea930492cb63969744,2025-02-26T19:54:38.100000
CVE-2024-8067,0,0,9a8e02c70e3cf1101161df0e8347c65b1eb92673227d1760f0da98254917cf93,2024-11-21T17:15:25.793000 CVE-2024-8067,0,0,9a8e02c70e3cf1101161df0e8347c65b1eb92673227d1760f0da98254917cf93,2024-11-21T17:15:25.793000
CVE-2024-8068,0,0,33e344edbab124895a17cddeaed3b528914de950dbd4d2b9e3d629e050b587d5,2024-11-22T16:15:34.680000 CVE-2024-8068,0,0,33e344edbab124895a17cddeaed3b528914de950dbd4d2b9e3d629e050b587d5,2024-11-22T16:15:34.680000
CVE-2024-8069,0,0,5c41f789c536dcfcd2017a15e49ab4ab636220d759c413ecaaf2045ac3fb4188,2024-11-13T17:01:16.850000 CVE-2024-8069,0,0,5c41f789c536dcfcd2017a15e49ab4ab636220d759c413ecaaf2045ac3fb4188,2024-11-13T17:01:16.850000
@ -279441,7 +279454,7 @@ CVE-2024-9665,0,0,6520201a8f38e50caaffa5b156dc56878fad06e9292eebdead6dbd51411251
CVE-2024-9666,0,0,6c38470f0d709ef8f8b86da6cc48d947838dc50ebd4f9c3888341c719b6a8f91,2024-11-25T08:15:10.943000 CVE-2024-9666,0,0,6c38470f0d709ef8f8b86da6cc48d947838dc50ebd4f9c3888341c719b6a8f91,2024-11-25T08:15:10.943000
CVE-2024-9667,0,0,cd67020c0637f62cf6584504253f57e6151bc5b9ac2da6f70bd06c3cab478063,2024-11-08T15:27:25.697000 CVE-2024-9667,0,0,cd67020c0637f62cf6584504253f57e6151bc5b9ac2da6f70bd06c3cab478063,2024-11-08T15:27:25.697000
CVE-2024-9668,0,0,b123975089368f5aaa425cf98477e50260db5149c9b36255b367650786092773,2024-11-19T15:55:00.840000 CVE-2024-9668,0,0,b123975089368f5aaa425cf98477e50260db5149c9b36255b367650786092773,2024-11-19T15:55:00.840000
CVE-2024-9669,0,1,9627ded9c1d14f291b2f5713c793075edf748ba1dd1ad6a2c861ec18aa9028c4,2025-02-26T19:54:38.100000 CVE-2024-9669,0,0,9627ded9c1d14f291b2f5713c793075edf748ba1dd1ad6a2c861ec18aa9028c4,2025-02-26T19:54:38.100000
CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb441,2024-10-15T12:57:46.880000 CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb441,2024-10-15T12:57:46.880000
CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c66,2024-12-04T08:15:07.357000 CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c66,2024-12-04T08:15:07.357000
CVE-2024-9672,0,0,327a8471aafd6c747031a7b4ba4de124462bd8b2abfe091b37818952b24ea92e,2025-01-30T14:55:08.713000 CVE-2024-9672,0,0,327a8471aafd6c747031a7b4ba4de124462bd8b2abfe091b37818952b24ea92e,2025-01-30T14:55:08.713000
@ -279849,7 +279862,7 @@ CVE-2025-0297,0,0,0eacedc5d569a6e4cd93d6fc57977d9ca29c3a72fc215125fc7066f16dca1f
CVE-2025-0298,0,0,38bd8b504935de17b14dec7825327a650ad8a3d464a7f511fccd61b0c6cb74ae,2025-01-07T17:15:31.770000 CVE-2025-0298,0,0,38bd8b504935de17b14dec7825327a650ad8a3d464a7f511fccd61b0c6cb74ae,2025-01-07T17:15:31.770000
CVE-2025-0299,0,0,3081f6deab5547666aabb0e346ae06d6f615099839721c542410106d67cb7c77,2025-01-07T19:15:34.743000 CVE-2025-0299,0,0,3081f6deab5547666aabb0e346ae06d6f615099839721c542410106d67cb7c77,2025-01-07T19:15:34.743000
CVE-2025-0300,0,0,8b048794f60fe275045fdbb30c1864513f09183fd67ca00f819acbe6a078dfaf,2025-01-07T17:15:32.090000 CVE-2025-0300,0,0,8b048794f60fe275045fdbb30c1864513f09183fd67ca00f819acbe6a078dfaf,2025-01-07T17:15:32.090000
CVE-2025-0301,0,1,0536550ccfb96d996a5bc37ec19150b8003a3094849a75ea4fd23436cf396aa8,2025-02-26T18:25:29.120000 CVE-2025-0301,0,0,0536550ccfb96d996a5bc37ec19150b8003a3094849a75ea4fd23436cf396aa8,2025-02-26T18:25:29.120000
CVE-2025-0302,0,0,520b4ce71044c2e5dd315ae70c4e78b808744ca684e983c2820d810ca427b2fc,2025-02-11T17:25:36.827000 CVE-2025-0302,0,0,520b4ce71044c2e5dd315ae70c4e78b808744ca684e983c2820d810ca427b2fc,2025-02-11T17:25:36.827000
CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26a7,2025-02-11T17:25:01.207000 CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26a7,2025-02-11T17:25:01.207000
CVE-2025-0304,0,0,43b635378f7d41d7ad8fab43684b25af88aaa82c7d23dc9598f346a0a6654f13,2025-02-11T17:24:47.520000 CVE-2025-0304,0,0,43b635378f7d41d7ad8fab43684b25af88aaa82c7d23dc9598f346a0a6654f13,2025-02-11T17:24:47.520000
@ -279867,7 +279880,7 @@ CVE-2025-0331,0,0,dbc642b98482c7a868d38d7a4b1240421a9e262e76044ff9bb695321876694
CVE-2025-0332,0,0,10e294c3bcb66386a9705e885fda97504f486a40642545ec52dba01d6b68bca7,2025-02-21T12:03:31.920000 CVE-2025-0332,0,0,10e294c3bcb66386a9705e885fda97504f486a40642545ec52dba01d6b68bca7,2025-02-21T12:03:31.920000
CVE-2025-0333,0,0,3183afb9350c8085fce656cea7939729bf7b0c3b383c8f7105e9da54dedb25bd,2025-01-09T17:15:18.077000 CVE-2025-0333,0,0,3183afb9350c8085fce656cea7939729bf7b0c3b383c8f7105e9da54dedb25bd,2025-01-09T17:15:18.077000
CVE-2025-0334,0,0,e3a8c3debfd678ee7c1344f925152dfd8cfa42591be5b844f5f2a9504bc9f616,2025-01-09T06:15:15.610000 CVE-2025-0334,0,0,e3a8c3debfd678ee7c1344f925152dfd8cfa42591be5b844f5f2a9504bc9f616,2025-01-09T06:15:15.610000
CVE-2025-0335,0,1,a820ae7664e775c81fe19f53df9d4791a28a75fe2030b6cfa258200fda95c505,2025-02-26T18:25:29.120000 CVE-2025-0335,0,0,a820ae7664e775c81fe19f53df9d4791a28a75fe2030b6cfa258200fda95c505,2025-02-26T18:25:29.120000
CVE-2025-0336,0,0,bb91510d2532c90139ca8ff5b2380505f670c1f4f46badd5231ee12701d6289e,2025-01-09T07:15:27.860000 CVE-2025-0336,0,0,bb91510d2532c90139ca8ff5b2380505f670c1f4f46badd5231ee12701d6289e,2025-01-09T07:15:27.860000
CVE-2025-0339,0,0,ebb4065aac85a3a21e829aecc65d9cc87d522576682ca67360f25223e12e55b8,2025-01-09T07:15:28.080000 CVE-2025-0339,0,0,ebb4065aac85a3a21e829aecc65d9cc87d522576682ca67360f25223e12e55b8,2025-01-09T07:15:28.080000
CVE-2025-0340,0,0,1236243e46a64cb0bb97e31f5ab637189c9780a953a1d6d04462da61667f4dcc,2025-01-09T07:15:28.260000 CVE-2025-0340,0,0,1236243e46a64cb0bb97e31f5ab637189c9780a953a1d6d04462da61667f4dcc,2025-01-09T07:15:28.260000
@ -280574,7 +280587,8 @@ CVE-2025-1674,0,0,aea9658bbbdcb44450b6b18ac1c08e616d00c82d64dc8139e95057e3b44f7a
CVE-2025-1675,0,0,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b557,2025-02-25T08:15:30.020000 CVE-2025-1675,0,0,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b557,2025-02-25T08:15:30.020000
CVE-2025-1676,0,0,73eee89d98e983375dedac852336dab7a9ecc8ee838aaa1b83c8304d12c3e6af,2025-02-25T14:15:31.447000 CVE-2025-1676,0,0,73eee89d98e983375dedac852336dab7a9ecc8ee838aaa1b83c8304d12c3e6af,2025-02-25T14:15:31.447000
CVE-2025-1716,0,0,8a7e7768592d932d97a9d455845c05847d58dcca59512369f8a7ffd36f47bf6c,2025-02-26T15:15:24.653000 CVE-2025-1716,0,0,8a7e7768592d932d97a9d455845c05847d58dcca59512369f8a7ffd36f47bf6c,2025-02-26T15:15:24.653000
CVE-2025-1726,1,1,9e943efd00091e453c109ba8e244c1de6e22713989bebe809d937c0962ed1af8,2025-02-26T20:15:13.510000 CVE-2025-1726,0,0,9e943efd00091e453c109ba8e244c1de6e22713989bebe809d937c0962ed1af8,2025-02-26T20:15:13.510000
CVE-2025-1728,1,1,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000 CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000 CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000

Can't render this file because it is too large.