mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-04-12T04:00:19.073555+00:00
This commit is contained in:
parent
96755e9314
commit
92e25c5638
72
CVE-2025/CVE-2025-28xx/CVE-2025-2841.json
Normal file
72
CVE-2025/CVE-2025-28xx/CVE-2025-2841.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2841",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-04-12T03:15:13.453",
|
||||||
|
"lastModified": "2025-04-12T03:15:13.453",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Cart66 Cloud plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.3.7 through the publicly accessible phpinfo.php script. This makes it possible for unauthenticated attackers to view potentially sensitive information contained in the exposed file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/cart66-cloud/tags/2.3.7/views/admin/html-system-info.php#L26",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/cart66-cloud/tags/2.3.7/views/admin/html-system-info.php#L39",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/cart66-cloud/tags/2.3.7/views/admin/html-system-info.php#L59",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/cart66-cloud/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5be01bba-e4f4-4818-9612-fc37b648a349?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2025/CVE-2025-28xx/CVE-2025-2881.json
Normal file
64
CVE-2025/CVE-2025-28xx/CVE-2025-2881.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2881",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-04-12T03:15:14.430",
|
||||||
|
"lastModified": "2025-04-12T03:15:14.430",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Developer Toolbar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.3 through the publicly accessible phpinfo.php script. This makes it possible for unauthenticated attackers to view potentially sensitive information contained in the exposed file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/developer-toolbar/trunk/views/phpinfo.php#L45",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/developer-toolbar/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e10ba37a-cd7d-4fc9-8b41-806fa3dc7785?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-298xx/CVE-2025-29803.json
Normal file
56
CVE-2025/CVE-2025-298xx/CVE-2025-29803.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-29803",
|
||||||
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
|
"published": "2025-04-12T02:15:20.990",
|
||||||
|
"lastModified": "2025-04-12T02:15:20.990",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Uncontrolled search path element in Visual Studio Tools for Applications and SQL Server Management Studio allows an authorized attacker to elevate privileges locally."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-427"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29803",
|
||||||
|
"source": "secure@microsoft.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-298xx/CVE-2025-29834.json
Normal file
56
CVE-2025/CVE-2025-298xx/CVE-2025-29834.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-29834",
|
||||||
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
|
"published": "2025-04-12T02:15:22.027",
|
||||||
|
"lastModified": "2025-04-12T02:15:22.027",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Out-of-bounds read in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-125"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29834",
|
||||||
|
"source": "secure@microsoft.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-327xx/CVE-2025-32726.json
Normal file
56
CVE-2025/CVE-2025-327xx/CVE-2025-32726.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-32726",
|
||||||
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
|
"published": "2025-04-12T02:15:22.180",
|
||||||
|
"lastModified": "2025-04-12T02:15:22.180",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper access control in Visual Studio Code allows an authorized attacker to elevate privileges locally."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 5.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32726",
|
||||||
|
"source": "secure@microsoft.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
35
README.md
35
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-04-12T02:00:20.328795+00:00
|
2025-04-12T04:00:19.073555+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-04-12T01:15:14.720000+00:00
|
2025-04-12T03:15:14.430000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,39 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
289704
|
289709
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `1`
|
Recently added CVEs: `5`
|
||||||
|
|
||||||
- [CVE-2025-2269](CVE-2025/CVE-2025-22xx/CVE-2025-2269.json) (`2025-04-12T00:15:18.367`)
|
- [CVE-2025-2841](CVE-2025/CVE-2025-28xx/CVE-2025-2841.json) (`2025-04-12T03:15:13.453`)
|
||||||
|
- [CVE-2025-2881](CVE-2025/CVE-2025-28xx/CVE-2025-2881.json) (`2025-04-12T03:15:14.430`)
|
||||||
|
- [CVE-2025-29803](CVE-2025/CVE-2025-298xx/CVE-2025-29803.json) (`2025-04-12T02:15:20.990`)
|
||||||
|
- [CVE-2025-29834](CVE-2025/CVE-2025-298xx/CVE-2025-29834.json) (`2025-04-12T02:15:22.027`)
|
||||||
|
- [CVE-2025-32726](CVE-2025/CVE-2025-327xx/CVE-2025-32726.json) (`2025-04-12T02:15:22.180`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `19`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2021-45467](CVE-2021/CVE-2021-454xx/CVE-2021-45467.json) (`2025-04-12T01:15:14.540`)
|
|
||||||
- [CVE-2022-24116](CVE-2022/CVE-2022-241xx/CVE-2022-24116.json) (`2025-04-12T01:15:14.720`)
|
|
||||||
- [CVE-2022-24117](CVE-2022/CVE-2022-241xx/CVE-2022-24117.json) (`2025-04-12T00:15:14.980`)
|
|
||||||
- [CVE-2022-24118](CVE-2022/CVE-2022-241xx/CVE-2022-24118.json) (`2025-04-12T00:15:16.000`)
|
|
||||||
- [CVE-2022-24119](CVE-2022/CVE-2022-241xx/CVE-2022-24119.json) (`2025-04-12T00:15:16.180`)
|
|
||||||
- [CVE-2022-24120](CVE-2022/CVE-2022-241xx/CVE-2022-24120.json) (`2025-04-12T00:15:16.340`)
|
|
||||||
- [CVE-2022-3835](CVE-2022/CVE-2022-38xx/CVE-2022-3835.json) (`2025-04-12T00:15:16.507`)
|
|
||||||
- [CVE-2022-4042](CVE-2022/CVE-2022-40xx/CVE-2022-4042.json) (`2025-04-12T00:15:16.817`)
|
|
||||||
- [CVE-2022-4150](CVE-2022/CVE-2022-41xx/CVE-2022-4150.json) (`2025-04-12T00:15:16.967`)
|
|
||||||
- [CVE-2022-4153](CVE-2022/CVE-2022-41xx/CVE-2022-4153.json) (`2025-04-12T00:15:17.123`)
|
|
||||||
- [CVE-2022-4155](CVE-2022/CVE-2022-41xx/CVE-2022-4155.json) (`2025-04-12T00:15:17.273`)
|
|
||||||
- [CVE-2022-4157](CVE-2022/CVE-2022-41xx/CVE-2022-4157.json) (`2025-04-12T00:15:17.427`)
|
|
||||||
- [CVE-2022-4158](CVE-2022/CVE-2022-41xx/CVE-2022-4158.json) (`2025-04-12T00:15:17.570`)
|
|
||||||
- [CVE-2022-4165](CVE-2022/CVE-2022-41xx/CVE-2022-4165.json) (`2025-04-12T00:15:17.730`)
|
|
||||||
- [CVE-2022-4166](CVE-2022/CVE-2022-41xx/CVE-2022-4166.json) (`2025-04-12T00:15:17.883`)
|
|
||||||
- [CVE-2022-4197](CVE-2022/CVE-2022-41xx/CVE-2022-4197.json) (`2025-04-12T00:15:18.043`)
|
|
||||||
- [CVE-2022-4243](CVE-2022/CVE-2022-42xx/CVE-2022-4243.json) (`2025-04-12T00:15:18.190`)
|
|
||||||
- [CVE-2022-45429](CVE-2022/CVE-2022-454xx/CVE-2022-45429.json) (`2025-04-12T00:15:16.660`)
|
|
||||||
- [CVE-2023-44487](CVE-2023/CVE-2023-444xx/CVE-2023-44487.json) (`2025-04-12T01:00:01.957`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
45
_state.csv
45
_state.csv
@ -186166,7 +186166,7 @@ CVE-2021-45463,0,0,8c3a102024f12e1909a6e784f0a5877051dab0e511f67a9870c9ce3d352e9
|
|||||||
CVE-2021-45464,0,0,e4a85c370f201a7acf7535c7d79947897dfd28f4c403a49f13bec6bdf4445532,2025-02-06T16:15:30.290000
|
CVE-2021-45464,0,0,e4a85c370f201a7acf7535c7d79947897dfd28f4c403a49f13bec6bdf4445532,2025-02-06T16:15:30.290000
|
||||||
CVE-2021-45465,0,0,718c75837789da82b4a97b305c606fdd50b97fa839b06ef0b555d5b0f5dd0980,2024-11-21T06:32:15.943000
|
CVE-2021-45465,0,0,718c75837789da82b4a97b305c606fdd50b97fa839b06ef0b555d5b0f5dd0980,2024-11-21T06:32:15.943000
|
||||||
CVE-2021-45466,0,0,b44fc3786fd175957ffd41394409f06196f97e0ba042a3455357fa06a901a54d,2024-11-21T06:32:16.050000
|
CVE-2021-45466,0,0,b44fc3786fd175957ffd41394409f06196f97e0ba042a3455357fa06a901a54d,2024-11-21T06:32:16.050000
|
||||||
CVE-2021-45467,0,1,2f15c29bf9a7c5863c444bcde611cda50761e0ccb036b3c9ffbc0e1f9ecd2008,2025-04-12T01:15:14.540000
|
CVE-2021-45467,0,0,2f15c29bf9a7c5863c444bcde611cda50761e0ccb036b3c9ffbc0e1f9ecd2008,2025-04-12T01:15:14.540000
|
||||||
CVE-2021-45468,0,0,d4fb444d40be59fa41dcf127fe0fd160d32ecc7b527d9085dc1639d09760bed6,2024-11-21T06:32:16.340000
|
CVE-2021-45468,0,0,d4fb444d40be59fa41dcf127fe0fd160d32ecc7b527d9085dc1639d09760bed6,2024-11-21T06:32:16.340000
|
||||||
CVE-2021-45469,0,0,56bbd3b386fef0790e24dcf528dc9b203090f7af7d6a4e38e145a872520a4ab1,2024-11-21T06:32:16.480000
|
CVE-2021-45469,0,0,56bbd3b386fef0790e24dcf528dc9b203090f7af7d6a4e38e145a872520a4ab1,2024-11-21T06:32:16.480000
|
||||||
CVE-2021-45470,0,0,1d2c8fd5a8427126c5636f6cab4ed1ebf419e948fddcc815314c6c2b9cc32fab,2024-11-21T06:32:16.650000
|
CVE-2021-45470,0,0,1d2c8fd5a8427126c5636f6cab4ed1ebf419e948fddcc815314c6c2b9cc32fab,2024-11-21T06:32:16.650000
|
||||||
@ -193721,12 +193721,12 @@ CVE-2022-24112,0,0,c71b171581b62ea90b90ac1d5997cd688fe533b01a0eae73bd65f880c54df
|
|||||||
CVE-2022-24113,0,0,b08b450631a5c4d09b3e64bbf5b729e9c2971d59d4e3b4ad7a055dd1b70798fe,2024-11-21T06:49:49.933000
|
CVE-2022-24113,0,0,b08b450631a5c4d09b3e64bbf5b729e9c2971d59d4e3b4ad7a055dd1b70798fe,2024-11-21T06:49:49.933000
|
||||||
CVE-2022-24114,0,0,b921858749eabb462950c87fbeef78e9d9127fb723b4adfc75c40c48de23bb75,2024-11-21T06:49:50.053000
|
CVE-2022-24114,0,0,b921858749eabb462950c87fbeef78e9d9127fb723b4adfc75c40c48de23bb75,2024-11-21T06:49:50.053000
|
||||||
CVE-2022-24115,0,0,07fca88d2c5b2f7d49a037a65f8537e26dbc956c3b5f7ac0fb58138895f281c2,2024-11-21T06:49:50.163000
|
CVE-2022-24115,0,0,07fca88d2c5b2f7d49a037a65f8537e26dbc956c3b5f7ac0fb58138895f281c2,2024-11-21T06:49:50.163000
|
||||||
CVE-2022-24116,0,1,15f7c2e87bd0e654d57f3dec4b738a2513639364869d9499ae1d6282fce5758b,2025-04-12T01:15:14.720000
|
CVE-2022-24116,0,0,15f7c2e87bd0e654d57f3dec4b738a2513639364869d9499ae1d6282fce5758b,2025-04-12T01:15:14.720000
|
||||||
CVE-2022-24117,0,1,39402fcc24bcbce822c53e09ae34cabd11af7a7e2e7aabcada68b9a9a92aad19,2025-04-12T00:15:14.980000
|
CVE-2022-24117,0,0,39402fcc24bcbce822c53e09ae34cabd11af7a7e2e7aabcada68b9a9a92aad19,2025-04-12T00:15:14.980000
|
||||||
CVE-2022-24118,0,1,136092dc6324667fdb2f4fa1512ecbee2dd4694ac67efe73673ca05ffb134398,2025-04-12T00:15:16
|
CVE-2022-24118,0,0,136092dc6324667fdb2f4fa1512ecbee2dd4694ac67efe73673ca05ffb134398,2025-04-12T00:15:16
|
||||||
CVE-2022-24119,0,1,5fae3d5724c706a52f7cc81e14317c64a56f4686769abb39bbe699a244be6b03,2025-04-12T00:15:16.180000
|
CVE-2022-24119,0,0,5fae3d5724c706a52f7cc81e14317c64a56f4686769abb39bbe699a244be6b03,2025-04-12T00:15:16.180000
|
||||||
CVE-2022-2412,0,0,f1c6da78db679abab8ea515c6bc9288877e31c17a4baa574e0ade01346167c39,2024-11-21T07:00:56.280000
|
CVE-2022-2412,0,0,f1c6da78db679abab8ea515c6bc9288877e31c17a4baa574e0ade01346167c39,2024-11-21T07:00:56.280000
|
||||||
CVE-2022-24120,0,1,1bdb80e0ad6d73307eb90e2cb455e0db98ebdb684b3f9a5851cfa6daec968c3f,2025-04-12T00:15:16.340000
|
CVE-2022-24120,0,0,1bdb80e0ad6d73307eb90e2cb455e0db98ebdb684b3f9a5851cfa6daec968c3f,2025-04-12T00:15:16.340000
|
||||||
CVE-2022-24121,0,0,47edd49ed046dc202576d600c69ccad1de293ea3c48eba31f64b2fc8c2a582ff,2024-11-21T06:49:51.020000
|
CVE-2022-24121,0,0,47edd49ed046dc202576d600c69ccad1de293ea3c48eba31f64b2fc8c2a582ff,2024-11-21T06:49:51.020000
|
||||||
CVE-2022-24122,0,0,48ba3c23c9f342172cb660f6bbe5ac33edf0666d8fff7e512ccfa2c22e949e77,2024-11-21T06:49:51.177000
|
CVE-2022-24122,0,0,48ba3c23c9f342172cb660f6bbe5ac33edf0666d8fff7e512ccfa2c22e949e77,2024-11-21T06:49:51.177000
|
||||||
CVE-2022-24123,0,0,926a89c1550125f94a1177ad31997a650ec3c9ddb1ff132582c3b320b2494978,2024-11-21T06:49:51.350000
|
CVE-2022-24123,0,0,926a89c1550125f94a1177ad31997a650ec3c9ddb1ff132582c3b320b2494978,2024-11-21T06:49:51.350000
|
||||||
@ -205298,7 +205298,7 @@ CVE-2022-38340,0,0,8d5c02141584a91307e2c4dc3dc07c180fde6d4aa28049a1441220bd02661
|
|||||||
CVE-2022-38341,0,0,6c4f772966e1b392b32d31b9d59d234ea1b5ce603529b637d20d1f1a0b4e493c,2024-11-21T07:16:18.303000
|
CVE-2022-38341,0,0,6c4f772966e1b392b32d31b9d59d234ea1b5ce603529b637d20d1f1a0b4e493c,2024-11-21T07:16:18.303000
|
||||||
CVE-2022-38342,0,0,29cc45031d80364eb3db14d88f8a917e03d4dceb2b3f3abdff918218fba8f5f2,2024-11-21T07:16:18.457000
|
CVE-2022-38342,0,0,29cc45031d80364eb3db14d88f8a917e03d4dceb2b3f3abdff918218fba8f5f2,2024-11-21T07:16:18.457000
|
||||||
CVE-2022-38349,0,0,5bf8256b726c9ad852ea03689d125bd4f466bba605e5f1f20f2ac01e7d122678,2024-11-21T07:16:18.617000
|
CVE-2022-38349,0,0,5bf8256b726c9ad852ea03689d125bd4f466bba605e5f1f20f2ac01e7d122678,2024-11-21T07:16:18.617000
|
||||||
CVE-2022-3835,0,1,188e2bb1a9da7d1baa02dbc2d6e3788058766204617b47721f833b3ce1e18b04,2025-04-12T00:15:16.507000
|
CVE-2022-3835,0,0,188e2bb1a9da7d1baa02dbc2d6e3788058766204617b47721f833b3ce1e18b04,2025-04-12T00:15:16.507000
|
||||||
CVE-2022-38351,0,0,05170a237561449cef1e73b5634f15851439a3bad8de6a5307deaa7924d0cc47,2024-11-21T07:16:18.777000
|
CVE-2022-38351,0,0,05170a237561449cef1e73b5634f15851439a3bad8de6a5307deaa7924d0cc47,2024-11-21T07:16:18.777000
|
||||||
CVE-2022-38352,0,0,2f56111d010f36ecfdcff7bbdbd10ba1fc6a8de32deaa0a7b5bbfc1600b1445d,2024-11-21T07:16:18.933000
|
CVE-2022-38352,0,0,2f56111d010f36ecfdcff7bbdbd10ba1fc6a8de32deaa0a7b5bbfc1600b1445d,2024-11-21T07:16:18.933000
|
||||||
CVE-2022-38355,0,0,edb43f6a50d496bc1a99f530a58900a4f7f62655a8abceeb2b5fccec6bb902a1,2024-11-21T07:16:19.087000
|
CVE-2022-38355,0,0,edb43f6a50d496bc1a99f530a58900a4f7f62655a8abceeb2b5fccec6bb902a1,2024-11-21T07:16:19.087000
|
||||||
@ -206752,7 +206752,7 @@ CVE-2022-40405,0,0,a6cdb1d5f92eec57a12b7a59040e5750e18d8c5766445b2729cf0030fd066
|
|||||||
CVE-2022-40407,0,0,b953b8c634f548ade50c7dc44d79f212c47fbff2999df59e495795ad3dec93d0,2024-11-21T07:21:22.333000
|
CVE-2022-40407,0,0,b953b8c634f548ade50c7dc44d79f212c47fbff2999df59e495795ad3dec93d0,2024-11-21T07:21:22.333000
|
||||||
CVE-2022-40408,0,0,2635ac539e79a671753b92af9c44cc25c7f99c552511515d4581da039550a993,2024-11-21T07:21:22.483000
|
CVE-2022-40408,0,0,2635ac539e79a671753b92af9c44cc25c7f99c552511515d4581da039550a993,2024-11-21T07:21:22.483000
|
||||||
CVE-2022-4041,0,0,a94fea384c55f64ed1712e18e753a9f5f5e0f615c7ea93df33ac6c7328c688d8,2024-11-21T07:34:29.807000
|
CVE-2022-4041,0,0,a94fea384c55f64ed1712e18e753a9f5f5e0f615c7ea93df33ac6c7328c688d8,2024-11-21T07:34:29.807000
|
||||||
CVE-2022-4042,0,1,181724d34bf178f03336ff6258fe897e6a41ffea932ce0016d85e8aa7b7a1348,2025-04-12T00:15:16.817000
|
CVE-2022-4042,0,0,181724d34bf178f03336ff6258fe897e6a41ffea932ce0016d85e8aa7b7a1348,2025-04-12T00:15:16.817000
|
||||||
CVE-2022-40424,0,0,aa52ef20815edc7d24094e9233f05a867a01a6b237fd0a38a33878e0969a5da5,2024-11-21T07:21:22.630000
|
CVE-2022-40424,0,0,aa52ef20815edc7d24094e9233f05a867a01a6b237fd0a38a33878e0969a5da5,2024-11-21T07:21:22.630000
|
||||||
CVE-2022-40425,0,0,aca8dc7d313a8df268839ad269ca73611547a549cbd9c8a2634a853f1557a31d,2024-11-21T07:21:22.787000
|
CVE-2022-40425,0,0,aca8dc7d313a8df268839ad269ca73611547a549cbd9c8a2634a853f1557a31d,2024-11-21T07:21:22.787000
|
||||||
CVE-2022-40426,0,0,0c8b488a92ec4b6a6944698b0e2e92f90b2fb83f3f30027b8a64628c04251faf,2024-11-21T07:21:22.943000
|
CVE-2022-40426,0,0,0c8b488a92ec4b6a6944698b0e2e92f90b2fb83f3f30027b8a64628c04251faf,2024-11-21T07:21:22.943000
|
||||||
@ -207663,7 +207663,7 @@ CVE-2022-41495,0,0,1168009731fcc4c85d4a48e55076b8820e4880bb9eb45976951008c5f26aa
|
|||||||
CVE-2022-41496,0,0,c27542e633542537aecc2f3795a8934aec845d4be951823d571de81db4ad89b2,2024-11-21T07:23:17.380000
|
CVE-2022-41496,0,0,c27542e633542537aecc2f3795a8934aec845d4be951823d571de81db4ad89b2,2024-11-21T07:23:17.380000
|
||||||
CVE-2022-41497,0,0,356c722f0237720144e0d12ca509f78f91a92b8a8ccec1a41eb423b47ddd4156,2024-11-21T07:23:17.530000
|
CVE-2022-41497,0,0,356c722f0237720144e0d12ca509f78f91a92b8a8ccec1a41eb423b47ddd4156,2024-11-21T07:23:17.530000
|
||||||
CVE-2022-41498,0,0,3577d0ee27ff2d6bcdcc6ef15bfc7c71816159a6a87821c8a2eda513f883f40e,2024-11-21T07:23:17.683000
|
CVE-2022-41498,0,0,3577d0ee27ff2d6bcdcc6ef15bfc7c71816159a6a87821c8a2eda513f883f40e,2024-11-21T07:23:17.683000
|
||||||
CVE-2022-4150,0,1,4eef61567c3e1d11c980317b0d24ac0f18777612effe2bbca5eb7a08ae00fcf0,2025-04-12T00:15:16.967000
|
CVE-2022-4150,0,0,4eef61567c3e1d11c980317b0d24ac0f18777612effe2bbca5eb7a08ae00fcf0,2025-04-12T00:15:16.967000
|
||||||
CVE-2022-41500,0,0,c7c0a66df087569a12a1d3bf5b070eb7d392aa0303087eeed73329bf4cef8c99,2024-11-21T07:23:17.833000
|
CVE-2022-41500,0,0,c7c0a66df087569a12a1d3bf5b070eb7d392aa0303087eeed73329bf4cef8c99,2024-11-21T07:23:17.833000
|
||||||
CVE-2022-41504,0,0,be1a7964766e092f900a6024f75f2bfebb1427114608906936ca26de5472f422,2024-11-21T07:23:17.983000
|
CVE-2022-41504,0,0,be1a7964766e092f900a6024f75f2bfebb1427114608906936ca26de5472f422,2024-11-21T07:23:17.983000
|
||||||
CVE-2022-41505,0,0,c28393a8a93cde75b36efb4061081209b287246162995a989991f59ab44480ef,2025-04-03T15:15:42.463000
|
CVE-2022-41505,0,0,c28393a8a93cde75b36efb4061081209b287246162995a989991f59ab44480ef,2025-04-03T15:15:42.463000
|
||||||
@ -207684,7 +207684,7 @@ CVE-2022-41525,0,0,b435ecc526461b4ee888c3d6366507b38a8c521150a2649c05f6cd55db9a9
|
|||||||
CVE-2022-41526,0,0,323c9c986f3665922c539c3c85f9fd95c4952f98fc63e59f7c7556eb01ce01e6,2024-11-21T07:23:20.093000
|
CVE-2022-41526,0,0,323c9c986f3665922c539c3c85f9fd95c4952f98fc63e59f7c7556eb01ce01e6,2024-11-21T07:23:20.093000
|
||||||
CVE-2022-41527,0,0,e6134fa029a34897c1f4ee62ae5a4b3192540b2bac42293451166a6024680d9e,2024-11-21T07:23:20.230000
|
CVE-2022-41527,0,0,e6134fa029a34897c1f4ee62ae5a4b3192540b2bac42293451166a6024680d9e,2024-11-21T07:23:20.230000
|
||||||
CVE-2022-41528,0,0,97c654e7d900f32641672dcaa25cb7c17cf78b4403e89688ccae939625512e65,2024-11-21T07:23:20.373000
|
CVE-2022-41528,0,0,97c654e7d900f32641672dcaa25cb7c17cf78b4403e89688ccae939625512e65,2024-11-21T07:23:20.373000
|
||||||
CVE-2022-4153,0,1,0cc90dffac2a71441bf9bef72d0f707a553d431a791ca298f00bcb19e6c6d7f3,2025-04-12T00:15:17.123000
|
CVE-2022-4153,0,0,0cc90dffac2a71441bf9bef72d0f707a553d431a791ca298f00bcb19e6c6d7f3,2025-04-12T00:15:17.123000
|
||||||
CVE-2022-41530,0,0,79faa28cfd93ca1fa38b12e02266ff7584804eb51ed232b36eb82f5b7d0ee91c,2024-11-21T07:23:20.517000
|
CVE-2022-41530,0,0,79faa28cfd93ca1fa38b12e02266ff7584804eb51ed232b36eb82f5b7d0ee91c,2024-11-21T07:23:20.517000
|
||||||
CVE-2022-41532,0,0,f92ac04719aa14bd46a412ac386f835cbc13a3b0fb3244acf7bf3f58a165eee2,2024-11-21T07:23:20.670000
|
CVE-2022-41532,0,0,f92ac04719aa14bd46a412ac386f835cbc13a3b0fb3244acf7bf3f58a165eee2,2024-11-21T07:23:20.670000
|
||||||
CVE-2022-41533,0,0,333fcaa1eea63908909a7197e9de635d084c472c8b08b71e03c3adb69674249f,2024-11-21T07:23:20.810000
|
CVE-2022-41533,0,0,333fcaa1eea63908909a7197e9de635d084c472c8b08b71e03c3adb69674249f,2024-11-21T07:23:20.810000
|
||||||
@ -207701,7 +207701,7 @@ CVE-2022-41542,0,0,8fc7301d48c78688e1f0813f0699c56fa4214aeaacc0eee0cbdaeba78bf09
|
|||||||
CVE-2022-41544,0,0,1fe2c736ec60ca94bc01e4d892da5a8b005e452379dc8b2a17138c769a86955a,2024-11-21T07:23:22.273000
|
CVE-2022-41544,0,0,1fe2c736ec60ca94bc01e4d892da5a8b005e452379dc8b2a17138c769a86955a,2024-11-21T07:23:22.273000
|
||||||
CVE-2022-41545,0,0,2ca57bd36e23a7f6d797d20d750a7df1fc825ba3746def947c83a006ccc68f16,2025-03-20T17:15:36.803000
|
CVE-2022-41545,0,0,2ca57bd36e23a7f6d797d20d750a7df1fc825ba3746def947c83a006ccc68f16,2025-03-20T17:15:36.803000
|
||||||
CVE-2022-41547,0,0,1d064e47065a065d677a23b5cabaadf74eb0a67a027ac98d2d0675b1107c294f,2024-11-21T07:23:22.430000
|
CVE-2022-41547,0,0,1d064e47065a065d677a23b5cabaadf74eb0a67a027ac98d2d0675b1107c294f,2024-11-21T07:23:22.430000
|
||||||
CVE-2022-4155,0,1,a960c13c29b37d7343a3f366ea68ec0256f562d9d96944e083db3c30f6a2e202,2025-04-12T00:15:17.273000
|
CVE-2022-4155,0,0,a960c13c29b37d7343a3f366ea68ec0256f562d9d96944e083db3c30f6a2e202,2025-04-12T00:15:17.273000
|
||||||
CVE-2022-41550,0,0,3a6240656d5395b782af363482d974d3bf61a1eb38881afd5e24851fdc41727b,2024-11-21T07:23:22.563000
|
CVE-2022-41550,0,0,3a6240656d5395b782af363482d974d3bf61a1eb38881afd5e24851fdc41727b,2024-11-21T07:23:22.563000
|
||||||
CVE-2022-41551,0,0,abbb5dfebf80ec683d8e2c9f70cfa762328db966f3a926fc179d15b1a422d2fc,2024-11-21T07:23:22.707000
|
CVE-2022-41551,0,0,abbb5dfebf80ec683d8e2c9f70cfa762328db966f3a926fc179d15b1a422d2fc,2024-11-21T07:23:22.707000
|
||||||
CVE-2022-41552,0,0,7fe3e3096d5a9b78129fad7257296d43348a4d445f08a65f9625b8771765436d,2024-11-21T07:23:22.850000
|
CVE-2022-41552,0,0,7fe3e3096d5a9b78129fad7257296d43348a4d445f08a65f9625b8771765436d,2024-11-21T07:23:22.850000
|
||||||
@ -207721,7 +207721,7 @@ CVE-2022-41565,0,0,b3abcc44ad7b332db1f3478087f6a4ed73103b5a588111c0a5d5a845b9401
|
|||||||
CVE-2022-41566,0,0,e743b6a2fcceac38e32dba1597ee02bc72b3a6e4b00e9af8eac96a1b4f269d95,2024-11-21T07:23:24.527000
|
CVE-2022-41566,0,0,e743b6a2fcceac38e32dba1597ee02bc72b3a6e4b00e9af8eac96a1b4f269d95,2024-11-21T07:23:24.527000
|
||||||
CVE-2022-41567,0,0,0693ed36abf1923a09db8b8d1587a8490a2c66b5bcda9e3644d2cea274ac5455,2024-11-21T07:23:24.640000
|
CVE-2022-41567,0,0,0693ed36abf1923a09db8b8d1587a8490a2c66b5bcda9e3644d2cea274ac5455,2024-11-21T07:23:24.640000
|
||||||
CVE-2022-41568,0,0,6205fdde5e39bc36de73db4dcd6211c4ac286d5b081b138486c1c05c18b4e846,2024-11-21T07:23:24.753000
|
CVE-2022-41568,0,0,6205fdde5e39bc36de73db4dcd6211c4ac286d5b081b138486c1c05c18b4e846,2024-11-21T07:23:24.753000
|
||||||
CVE-2022-4157,0,1,d662f859f279f16c8788b2c5f2b8f383e9b2c0033612c5b4767e87c54df200ef,2025-04-12T00:15:17.427000
|
CVE-2022-4157,0,0,d662f859f279f16c8788b2c5f2b8f383e9b2c0033612c5b4767e87c54df200ef,2025-04-12T00:15:17.427000
|
||||||
CVE-2022-41570,0,0,68d8e3713c67a900ebaccd270512214f137c6b2444cfced04a663beebd955153,2024-11-21T07:23:24.863000
|
CVE-2022-41570,0,0,68d8e3713c67a900ebaccd270512214f137c6b2444cfced04a663beebd955153,2024-11-21T07:23:24.863000
|
||||||
CVE-2022-41571,0,0,d21192f5b84bd2e0d8b3b7685c8fa13d81d53fbe0d3de64478a1014c88f8f353,2024-11-21T07:23:25
|
CVE-2022-41571,0,0,d21192f5b84bd2e0d8b3b7685c8fa13d81d53fbe0d3de64478a1014c88f8f353,2024-11-21T07:23:25
|
||||||
CVE-2022-41572,0,0,f8d1325065b5d6bee013c9cfd94d734da51afdec637365f5298f4bfb2f718e61,2025-01-08T15:15:09.427000
|
CVE-2022-41572,0,0,f8d1325065b5d6bee013c9cfd94d734da51afdec637365f5298f4bfb2f718e61,2025-01-08T15:15:09.427000
|
||||||
@ -207732,7 +207732,7 @@ CVE-2022-41576,0,0,f5bafe8f1c17d8fad2ba21f970ed4ca48d42f1479d46600aad0cea7bb4120
|
|||||||
CVE-2022-41577,0,0,f2e5ccdaa266561d782602125d46b597b46703516d36ac828aca0e82e23acae2,2024-11-21T07:23:25.543000
|
CVE-2022-41577,0,0,f2e5ccdaa266561d782602125d46b597b46703516d36ac828aca0e82e23acae2,2024-11-21T07:23:25.543000
|
||||||
CVE-2022-41578,0,0,2d3cc5a9c21cf36c66c0d8d8a7c9e1c4320f69c523a54c8a1f6a34a89d4fe793,2024-11-21T07:23:25.657000
|
CVE-2022-41578,0,0,2d3cc5a9c21cf36c66c0d8d8a7c9e1c4320f69c523a54c8a1f6a34a89d4fe793,2024-11-21T07:23:25.657000
|
||||||
CVE-2022-41579,0,0,eb2fe5bfcf9efb1da22230f31c7ad4af9723ed33864865d75939bc88048f605c,2025-04-11T17:15:37.113000
|
CVE-2022-41579,0,0,eb2fe5bfcf9efb1da22230f31c7ad4af9723ed33864865d75939bc88048f605c,2025-04-11T17:15:37.113000
|
||||||
CVE-2022-4158,0,1,88df9b74a5782a4011543206e79ac72215e7f43b42a196a5c45c2b29c90a086a,2025-04-12T00:15:17.570000
|
CVE-2022-4158,0,0,88df9b74a5782a4011543206e79ac72215e7f43b42a196a5c45c2b29c90a086a,2025-04-12T00:15:17.570000
|
||||||
CVE-2022-41580,0,0,42af84fa58be8d6793abcefbe438e5cb29c4ee3a51c6d76309712a0533352f7d,2024-11-21T07:23:25.893000
|
CVE-2022-41580,0,0,42af84fa58be8d6793abcefbe438e5cb29c4ee3a51c6d76309712a0533352f7d,2024-11-21T07:23:25.893000
|
||||||
CVE-2022-41581,0,0,fcc7ab074d5f6011714e8a0835508f28d258972082b4d60f17c8969ee308b8bc,2024-11-21T07:23:26.007000
|
CVE-2022-41581,0,0,fcc7ab074d5f6011714e8a0835508f28d258972082b4d60f17c8969ee308b8bc,2024-11-21T07:23:26.007000
|
||||||
CVE-2022-41582,0,0,51519e06b765503052362e2884b90dac4de61fffb466f716b7f4a489be8363a0,2024-11-21T07:23:26.130000
|
CVE-2022-41582,0,0,51519e06b765503052362e2884b90dac4de61fffb466f716b7f4a489be8363a0,2024-11-21T07:23:26.130000
|
||||||
@ -207800,7 +207800,7 @@ CVE-2022-41645,0,0,359bd794486dba66750ebcfe2730d28211f27eabb8531f9d643b57c966fd1
|
|||||||
CVE-2022-41646,0,0,3233617fb448a95d84c66e9c1ed7a09b60361fed15ad7791a7cfce4da9557c46,2024-11-21T07:23:33.540000
|
CVE-2022-41646,0,0,3233617fb448a95d84c66e9c1ed7a09b60361fed15ad7791a7cfce4da9557c46,2024-11-21T07:23:33.540000
|
||||||
CVE-2022-41648,0,0,406195cd2cc7a8669dfd124ef0c1b57921de3f9c7ceafc5bd490a327f0beafef,2024-11-21T07:23:33.673000
|
CVE-2022-41648,0,0,406195cd2cc7a8669dfd124ef0c1b57921de3f9c7ceafc5bd490a327f0beafef,2024-11-21T07:23:33.673000
|
||||||
CVE-2022-41649,0,0,29c00f261055b96e8e16311a0ca448f77c7a0936de2c8666309d294f02c6f320,2024-11-21T07:23:33.827000
|
CVE-2022-41649,0,0,29c00f261055b96e8e16311a0ca448f77c7a0936de2c8666309d294f02c6f320,2024-11-21T07:23:33.827000
|
||||||
CVE-2022-4165,0,1,bf8047b7af84e3d7560dcb65c6042348b75167c04f12c549566b979530a442f2,2025-04-12T00:15:17.730000
|
CVE-2022-4165,0,0,bf8047b7af84e3d7560dcb65c6042348b75167c04f12c549566b979530a442f2,2025-04-12T00:15:17.730000
|
||||||
CVE-2022-41651,0,0,6e85fe55db9fc968af4bb77c1f24a60937e35ff88ca31511b2845eafb7bcc8f2,2024-11-21T07:23:33.980000
|
CVE-2022-41651,0,0,6e85fe55db9fc968af4bb77c1f24a60937e35ff88ca31511b2845eafb7bcc8f2,2024-11-21T07:23:33.980000
|
||||||
CVE-2022-41652,0,0,449423ff4395a9619b991406203843fffd4699d519d9ee32968cda9d218fea06,2025-02-20T20:15:41.550000
|
CVE-2022-41652,0,0,449423ff4395a9619b991406203843fffd4699d519d9ee32968cda9d218fea06,2025-02-20T20:15:41.550000
|
||||||
CVE-2022-41653,0,0,ba18e8cb7a4e8417068b5336486b1610b49b7278447737bbeade0459d28c72f7,2024-11-21T07:23:34.263000
|
CVE-2022-41653,0,0,ba18e8cb7a4e8417068b5336486b1610b49b7278447737bbeade0459d28c72f7,2024-11-21T07:23:34.263000
|
||||||
@ -207809,7 +207809,7 @@ CVE-2022-41655,0,0,706660ecd2a6224dfab3d83ec55fc67a7ef0f36261f2ca35258c86e59a673
|
|||||||
CVE-2022-41657,0,0,709357c0e34983e089da661322f0b655c699b8e92f0cda572d2f53ed10230b0e,2024-11-21T07:23:34.743000
|
CVE-2022-41657,0,0,709357c0e34983e089da661322f0b655c699b8e92f0cda572d2f53ed10230b0e,2024-11-21T07:23:34.743000
|
||||||
CVE-2022-41658,0,0,dda23811cdd7817f5ec191e95f45cb697da816631c5810ffbcd178b469c8c4c7,2024-11-21T07:23:34.880000
|
CVE-2022-41658,0,0,dda23811cdd7817f5ec191e95f45cb697da816631c5810ffbcd178b469c8c4c7,2024-11-21T07:23:34.880000
|
||||||
CVE-2022-41659,0,0,14aa9b2c8ae7cd0afc624da2fd1b79863d4269db3fea016102b7a310919a3c9f,2024-11-21T07:23:35.023000
|
CVE-2022-41659,0,0,14aa9b2c8ae7cd0afc624da2fd1b79863d4269db3fea016102b7a310919a3c9f,2024-11-21T07:23:35.023000
|
||||||
CVE-2022-4166,0,1,14b6e0bc1880c33df76147d3bb0fb849c58579d213fdb64f64e4b1b61eb5c34d,2025-04-12T00:15:17.883000
|
CVE-2022-4166,0,0,14b6e0bc1880c33df76147d3bb0fb849c58579d213fdb64f64e4b1b61eb5c34d,2025-04-12T00:15:17.883000
|
||||||
CVE-2022-41660,0,0,f2fcf2ff5171b9918e322e26eafab9b34cd7030e2269b62239300494231cdf0c,2024-11-21T07:23:35.167000
|
CVE-2022-41660,0,0,f2fcf2ff5171b9918e322e26eafab9b34cd7030e2269b62239300494231cdf0c,2024-11-21T07:23:35.167000
|
||||||
CVE-2022-41661,0,0,d4bc33ac716be3d6ebd1fcddeb709ffc78571e5f4283ddfa2652d4e690392628,2024-11-21T07:23:35.297000
|
CVE-2022-41661,0,0,d4bc33ac716be3d6ebd1fcddeb709ffc78571e5f4283ddfa2652d4e690392628,2024-11-21T07:23:35.297000
|
||||||
CVE-2022-41662,0,0,7b3225e13ab9c3056051af6556f020e5f2a241231a4f9dcc4fd722d38135227b,2024-11-21T07:23:35.440000
|
CVE-2022-41662,0,0,7b3225e13ab9c3056051af6556f020e5f2a241231a4f9dcc4fd722d38135227b,2024-11-21T07:23:35.440000
|
||||||
@ -208107,7 +208107,7 @@ CVE-2022-41966,0,0,940386606cd2b59f739b30c03cdaa538d8c04ef1c3214f14d6678a7924ebd
|
|||||||
CVE-2022-41967,0,0,293c30676d2ceebb34ce952a72fcf65a4a677e0ea2c7a7c336fb341e54782db1,2024-11-21T07:24:10.390000
|
CVE-2022-41967,0,0,293c30676d2ceebb34ce952a72fcf65a4a677e0ea2c7a7c336fb341e54782db1,2024-11-21T07:24:10.390000
|
||||||
CVE-2022-41968,0,0,6a43365ee10655031d8d340940855ef1e0c61feb9e8ebfeab09034453b9bc3e1,2024-11-21T07:24:10.513000
|
CVE-2022-41968,0,0,6a43365ee10655031d8d340940855ef1e0c61feb9e8ebfeab09034453b9bc3e1,2024-11-21T07:24:10.513000
|
||||||
CVE-2022-41969,0,0,e8c8fa404fe2efeb67dda355c945bbdedb25cea93437e31315b064eb1848972c,2024-11-21T07:24:10.667000
|
CVE-2022-41969,0,0,e8c8fa404fe2efeb67dda355c945bbdedb25cea93437e31315b064eb1848972c,2024-11-21T07:24:10.667000
|
||||||
CVE-2022-4197,0,1,c84cc7082846996f248cdade8cd10f896791f7992452da5722038304c746dfe7,2025-04-12T00:15:18.043000
|
CVE-2022-4197,0,0,c84cc7082846996f248cdade8cd10f896791f7992452da5722038304c746dfe7,2025-04-12T00:15:18.043000
|
||||||
CVE-2022-41970,0,0,7f9a196fd845d370073a897e2dd18d24ee054b3b2174abb9a87d763c802c462d,2024-11-21T07:24:10.867000
|
CVE-2022-41970,0,0,7f9a196fd845d370073a897e2dd18d24ee054b3b2174abb9a87d763c802c462d,2024-11-21T07:24:10.867000
|
||||||
CVE-2022-41971,0,0,c2562b4769d1f9d81f120e437be8fb356eae05207e6efeec6b4b387b0116d1fc,2024-11-21T07:24:10.990000
|
CVE-2022-41971,0,0,c2562b4769d1f9d81f120e437be8fb356eae05207e6efeec6b4b387b0116d1fc,2024-11-21T07:24:10.990000
|
||||||
CVE-2022-41972,0,0,f67c7b726512e74ca35e09ea1da933bf7046b95f3902be1a39928cf12da77fd2,2024-11-21T07:24:11.120000
|
CVE-2022-41972,0,0,f67c7b726512e74ca35e09ea1da933bf7046b95f3902be1a39928cf12da77fd2,2024-11-21T07:24:11.120000
|
||||||
@ -208482,7 +208482,7 @@ CVE-2022-42426,0,0,c73131441871819473fc473cfe90e21194cc66794a54acc180ded7fdb5b53
|
|||||||
CVE-2022-42427,0,0,3d9864d38a4fb80c87398ac4a8be89a3e7563aa87230ba029f56934854c51cdc,2024-11-21T07:24:57.153000
|
CVE-2022-42427,0,0,3d9864d38a4fb80c87398ac4a8be89a3e7563aa87230ba029f56934854c51cdc,2024-11-21T07:24:57.153000
|
||||||
CVE-2022-42428,0,0,07d8beb74d057b8f858d95f80692ece60df4c8318b30dcb70f9e15bcc13d2b68,2024-11-21T07:24:57.267000
|
CVE-2022-42428,0,0,07d8beb74d057b8f858d95f80692ece60df4c8318b30dcb70f9e15bcc13d2b68,2024-11-21T07:24:57.267000
|
||||||
CVE-2022-42429,0,0,c55d27a6010ba9623344ff2495d9c13123cea64e45ed36318529eb93e76c5549,2024-11-21T07:24:57.380000
|
CVE-2022-42429,0,0,c55d27a6010ba9623344ff2495d9c13123cea64e45ed36318529eb93e76c5549,2024-11-21T07:24:57.380000
|
||||||
CVE-2022-4243,0,1,3fab930a85d5a873456d07469c163b7774f7eb3203fa95967b1a457fe949c20d,2025-04-12T00:15:18.190000
|
CVE-2022-4243,0,0,3fab930a85d5a873456d07469c163b7774f7eb3203fa95967b1a457fe949c20d,2025-04-12T00:15:18.190000
|
||||||
CVE-2022-42430,0,0,23a6d2b00b7a3566d7583ddffdc3920c8d65fd067a658668089d0d9d69761045,2024-11-21T07:24:57.497000
|
CVE-2022-42430,0,0,23a6d2b00b7a3566d7583ddffdc3920c8d65fd067a658668089d0d9d69761045,2024-11-21T07:24:57.497000
|
||||||
CVE-2022-42431,0,0,31ac75856d12db59eea36a50dbfda81f34d02cee31eee73d6498d7b03a756dd1,2024-11-21T07:24:57.613000
|
CVE-2022-42431,0,0,31ac75856d12db59eea36a50dbfda81f34d02cee31eee73d6498d7b03a756dd1,2024-11-21T07:24:57.613000
|
||||||
CVE-2022-42432,0,0,ca4205a59ec3833edee68dec06beff9773f8561905cf8fbbacd597d383855237,2024-11-21T07:24:57.733000
|
CVE-2022-42432,0,0,ca4205a59ec3833edee68dec06beff9773f8561905cf8fbbacd597d383855237,2024-11-21T07:24:57.733000
|
||||||
@ -210592,7 +210592,7 @@ CVE-2022-45425,0,0,43c52e2f7acff172cc265310f731df1226c0260291bee5424484906101031
|
|||||||
CVE-2022-45426,0,0,2d4ab6865b03625f85f3c4b2f1712e2df45e659f11d9b421515a08b954b0f3ec,2024-11-21T07:29:14.330000
|
CVE-2022-45426,0,0,2d4ab6865b03625f85f3c4b2f1712e2df45e659f11d9b421515a08b954b0f3ec,2024-11-21T07:29:14.330000
|
||||||
CVE-2022-45427,0,0,835476620aec109e2a89e5f969eee4a817957776f030aaa6e0f567e525239d46,2024-11-21T07:29:14.437000
|
CVE-2022-45427,0,0,835476620aec109e2a89e5f969eee4a817957776f030aaa6e0f567e525239d46,2024-11-21T07:29:14.437000
|
||||||
CVE-2022-45428,0,0,106cc04b757d402637babdc730850f739b6ebeb14d6c0ab86fb4c8e9a7047bd6,2024-11-21T07:29:14.540000
|
CVE-2022-45428,0,0,106cc04b757d402637babdc730850f739b6ebeb14d6c0ab86fb4c8e9a7047bd6,2024-11-21T07:29:14.540000
|
||||||
CVE-2022-45429,0,1,9c1dcef02e610bca31e4751870d1350f16242d9942209e5d40505e30f9cbdb83,2025-04-12T00:15:16.660000
|
CVE-2022-45429,0,0,9c1dcef02e610bca31e4751870d1350f16242d9942209e5d40505e30f9cbdb83,2025-04-12T00:15:16.660000
|
||||||
CVE-2022-4543,0,0,5e1620f85447ab8dbd56e515f0ba76ca9acefe3aa9f4b86757f468bbb8bd251a,2025-04-08T20:15:18.790000
|
CVE-2022-4543,0,0,5e1620f85447ab8dbd56e515f0ba76ca9acefe3aa9f4b86757f468bbb8bd251a,2025-04-08T20:15:18.790000
|
||||||
CVE-2022-45430,0,0,c9393f2d8b36f397ba79e0cc67130d45b46470364fe3a560d272e5f98aa642c9,2025-04-11T23:15:27.287000
|
CVE-2022-45430,0,0,c9393f2d8b36f397ba79e0cc67130d45b46470364fe3a560d272e5f98aa642c9,2025-04-11T23:15:27.287000
|
||||||
CVE-2022-45431,0,0,9e67a906a9ff0852af82d0202e976a6fa5c8a9e118cc082216adc7d642c1ae81,2025-04-11T23:15:27.477000
|
CVE-2022-45431,0,0,9e67a906a9ff0852af82d0202e976a6fa5c8a9e118cc082216adc7d642c1ae81,2025-04-11T23:15:27.477000
|
||||||
@ -235482,7 +235482,7 @@ CVE-2023-44483,0,0,b971499cbeb4c99d461f2cc01425705ad081d48d5faaa0e5cfa491c533996
|
|||||||
CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000
|
CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000
|
||||||
CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000
|
CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000
|
||||||
CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000
|
CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000
|
||||||
CVE-2023-44487,0,1,8041fe8d8b263cd242773e3ac7d5aee71974c1098e1e179e4da0497c459869ff,2025-04-12T01:00:01.957000
|
CVE-2023-44487,0,0,8041fe8d8b263cd242773e3ac7d5aee71974c1098e1e179e4da0497c459869ff,2025-04-12T01:00:01.957000
|
||||||
CVE-2023-44488,0,0,6d016cc36e101208382fa39cc61bf9a8f9d2e9bfb34d377a1cb64850fe49c283,2024-11-21T08:25:59.403000
|
CVE-2023-44488,0,0,6d016cc36e101208382fa39cc61bf9a8f9d2e9bfb34d377a1cb64850fe49c283,2024-11-21T08:25:59.403000
|
||||||
CVE-2023-4449,0,0,e25bc1172bad64592332d0ff2b60d985ca8bf0443f05933c4051807b205fefa8,2024-11-21T08:35:10.950000
|
CVE-2023-4449,0,0,e25bc1172bad64592332d0ff2b60d985ca8bf0443f05933c4051807b205fefa8,2024-11-21T08:35:10.950000
|
||||||
CVE-2023-4450,0,0,27f28416722497acefc6891c18ba2d3c7e85c5ed65b35fd7cdcbec298d72b3e3,2024-11-21T08:35:11.120000
|
CVE-2023-4450,0,0,27f28416722497acefc6891c18ba2d3c7e85c5ed65b35fd7cdcbec298d72b3e3,2024-11-21T08:35:11.120000
|
||||||
@ -284170,7 +284170,7 @@ CVE-2025-22685,0,0,0aca1e462c147586a6ae88d5cff70e9389d5f88504020905ad7bc42c58db5
|
|||||||
CVE-2025-22686,0,0,e7aedb7f26c8e953eeabe70988ee957926c38e58630395561780d2b497945e24,2025-02-03T15:15:18.863000
|
CVE-2025-22686,0,0,e7aedb7f26c8e953eeabe70988ee957926c38e58630395561780d2b497945e24,2025-02-03T15:15:18.863000
|
||||||
CVE-2025-22688,0,0,92e6b7ae109ab9a018062b886e106633218ca644a2c59e2e57282ed813f67e0b,2025-02-03T15:15:19.007000
|
CVE-2025-22688,0,0,92e6b7ae109ab9a018062b886e106633218ca644a2c59e2e57282ed813f67e0b,2025-02-03T15:15:19.007000
|
||||||
CVE-2025-22689,0,0,a6bb71e4967076b3f540b3610fafcb785c5a34d17d73ce5496d44ac029c935b3,2025-02-16T23:15:10.330000
|
CVE-2025-22689,0,0,a6bb71e4967076b3f540b3610fafcb785c5a34d17d73ce5496d44ac029c935b3,2025-02-16T23:15:10.330000
|
||||||
CVE-2025-2269,1,1,f373adaf00ddea07a12f2136ace0ef577bf62edc98c622985b70788cda9452a1,2025-04-12T00:15:18.367000
|
CVE-2025-2269,0,0,f373adaf00ddea07a12f2136ace0ef577bf62edc98c622985b70788cda9452a1,2025-04-12T00:15:18.367000
|
||||||
CVE-2025-22690,0,0,15f7912d818373c9c9ee9191f4c491841a741afc5dc5b966749a324d18e0fcb6,2025-02-03T15:15:19.150000
|
CVE-2025-22690,0,0,15f7912d818373c9c9ee9191f4c491841a741afc5dc5b966749a324d18e0fcb6,2025-02-03T15:15:19.150000
|
||||||
CVE-2025-22691,0,0,d28916fc3dd8ee07125059b5bcbacce6b8b0e15a257991053ddc23a703d8c5ba,2025-02-03T15:15:19.307000
|
CVE-2025-22691,0,0,d28916fc3dd8ee07125059b5bcbacce6b8b0e15a257991053ddc23a703d8c5ba,2025-02-03T15:15:19.307000
|
||||||
CVE-2025-22693,0,0,c893eff5f2226b03055b6c9c68aaf4bf3303cc144b5968af874a6d7eb6cb2993,2025-02-03T15:15:19.467000
|
CVE-2025-22693,0,0,c893eff5f2226b03055b6c9c68aaf4bf3303cc144b5968af874a6d7eb6cb2993,2025-02-03T15:15:19.467000
|
||||||
@ -287530,6 +287530,7 @@ CVE-2025-28406,0,0,8a8584932ab9b30901f733e1b8a8a21e4c7b2fc672972e9d10fc1d5750215
|
|||||||
CVE-2025-28407,0,0,02ff9b99320c3233f5b0003257d084563bbb73ef199de05918def25b69139a43,2025-04-09T19:00:44.523000
|
CVE-2025-28407,0,0,02ff9b99320c3233f5b0003257d084563bbb73ef199de05918def25b69139a43,2025-04-09T19:00:44.523000
|
||||||
CVE-2025-28408,0,0,556d1da5e4b09370d02f117a4f9eb27e5e37ca05d1c933d6571d5048adb4a027,2025-04-09T19:00:22.650000
|
CVE-2025-28408,0,0,556d1da5e4b09370d02f117a4f9eb27e5e37ca05d1c933d6571d5048adb4a027,2025-04-09T19:00:22.650000
|
||||||
CVE-2025-28409,0,0,1d13bbbd37d815fb6acbd49cc553af3b39f1a6a7d080c3d5a8369d4d6c155c19,2025-04-09T18:59:55.370000
|
CVE-2025-28409,0,0,1d13bbbd37d815fb6acbd49cc553af3b39f1a6a7d080c3d5a8369d4d6c155c19,2025-04-09T18:59:55.370000
|
||||||
|
CVE-2025-2841,1,1,03bd392d48388c31b31a08040f999fd6d2ae41dc8a3efe5eb742cb709d81c314,2025-04-12T03:15:13.453000
|
||||||
CVE-2025-28410,0,0,390a852160bddcf2c156cf274d0d8bca8a6721ecd4d3570b30e72c83c7674ba1,2025-04-09T18:53:55.197000
|
CVE-2025-28410,0,0,390a852160bddcf2c156cf274d0d8bca8a6721ecd4d3570b30e72c83c7674ba1,2025-04-09T18:53:55.197000
|
||||||
CVE-2025-28411,0,0,e9415e3b22995161cfbee07866f540247a4fae9e1d653d56761cfbbc552cd7ef,2025-04-09T18:45:40.463000
|
CVE-2025-28411,0,0,e9415e3b22995161cfbee07866f540247a4fae9e1d653d56761cfbbc552cd7ef,2025-04-09T18:45:40.463000
|
||||||
CVE-2025-28412,0,0,e6e051343f3112a9d08b359070fea94cc6ed8af3cfe5b527f4eba28e476b3165,2025-04-09T18:41:48.533000
|
CVE-2025-28412,0,0,e6e051343f3112a9d08b359070fea94cc6ed8af3cfe5b527f4eba28e476b3165,2025-04-09T18:41:48.533000
|
||||||
@ -287560,6 +287561,7 @@ CVE-2025-2874,0,0,6a503ede6640ff91644e2f2d002d5c6c981994fafd27ed943d3456640dee21
|
|||||||
CVE-2025-2876,0,0,93ded195bcbb0b5d9f004109e54f45d215e3de9103bc5d8820997a2888ec6270,2025-04-08T18:13:53.347000
|
CVE-2025-2876,0,0,93ded195bcbb0b5d9f004109e54f45d215e3de9103bc5d8820997a2888ec6270,2025-04-08T18:13:53.347000
|
||||||
CVE-2025-2877,0,0,84ec84d2bfb12624c83348efbdfe58ac8be43428be65066c732bbd9fdb6142cb,2025-04-07T16:15:25.720000
|
CVE-2025-2877,0,0,84ec84d2bfb12624c83348efbdfe58ac8be43428be65066c732bbd9fdb6142cb,2025-04-07T16:15:25.720000
|
||||||
CVE-2025-2878,0,0,125728ac281a69ac5ecf14e31ba48aa14b6b6ffc7aef5853980db8dfb30bd674,2025-03-28T18:11:40.180000
|
CVE-2025-2878,0,0,125728ac281a69ac5ecf14e31ba48aa14b6b6ffc7aef5853980db8dfb30bd674,2025-03-28T18:11:40.180000
|
||||||
|
CVE-2025-2881,1,1,5009d8e276d2e6084ade5fe05db20a690557b55bc3550b3012cfb45fa31fb0e1,2025-04-12T03:15:14.430000
|
||||||
CVE-2025-2882,0,0,c97b3f3ea8d4bf1b525408e9c0aeb5839e6b1dab2a43ddecf7ef1915f34a41ad,2025-04-08T18:13:53.347000
|
CVE-2025-2882,0,0,c97b3f3ea8d4bf1b525408e9c0aeb5839e6b1dab2a43ddecf7ef1915f34a41ad,2025-04-08T18:13:53.347000
|
||||||
CVE-2025-2883,0,0,de11120bf19ac8735b713769da981d898702017cd1ccc7eb0f5a880098b288b6,2025-04-08T18:13:53.347000
|
CVE-2025-2883,0,0,de11120bf19ac8735b713769da981d898702017cd1ccc7eb0f5a880098b288b6,2025-04-08T18:13:53.347000
|
||||||
CVE-2025-2885,0,0,e2d01fa5043ddafa560e776b063da46f782fa630659191bee2d9e55b0a2acc15,2025-03-28T18:11:40.180000
|
CVE-2025-2885,0,0,e2d01fa5043ddafa560e776b063da46f782fa630659191bee2d9e55b0a2acc15,2025-03-28T18:11:40.180000
|
||||||
@ -287844,6 +287846,7 @@ CVE-2025-2980,0,0,e90bea9fa0869a16071d3d0a033a2bb76e259b349a9a0bf9fb845593fb53ed
|
|||||||
CVE-2025-29800,0,0,aa88ac334e3cd604c62f77dfd84972dee93997f0496d3c9899d6b123738b9e7c,2025-04-09T20:03:01.577000
|
CVE-2025-29800,0,0,aa88ac334e3cd604c62f77dfd84972dee93997f0496d3c9899d6b123738b9e7c,2025-04-09T20:03:01.577000
|
||||||
CVE-2025-29801,0,0,f30e3573fbc30d148919af02cba137f289819a51d5b9eee78416badb077c0363,2025-04-09T20:03:01.577000
|
CVE-2025-29801,0,0,f30e3573fbc30d148919af02cba137f289819a51d5b9eee78416badb077c0363,2025-04-09T20:03:01.577000
|
||||||
CVE-2025-29802,0,0,46c6a557868779b154ff9aed262faa8bb2e5f5d0c5c9b86e54991fc1f06a6f56,2025-04-09T20:03:01.577000
|
CVE-2025-29802,0,0,46c6a557868779b154ff9aed262faa8bb2e5f5d0c5c9b86e54991fc1f06a6f56,2025-04-09T20:03:01.577000
|
||||||
|
CVE-2025-29803,1,1,333994a0483fa51b70cfad3586413b2bfa9dba6567523e1fb4f133b8194fa609,2025-04-12T02:15:20.990000
|
||||||
CVE-2025-29804,0,0,ca1cad07e08ecaedeb2eafb47c36614038147850e0b096fd73a494ee2f654c18,2025-04-09T20:03:01.577000
|
CVE-2025-29804,0,0,ca1cad07e08ecaedeb2eafb47c36614038147850e0b096fd73a494ee2f654c18,2025-04-09T20:03:01.577000
|
||||||
CVE-2025-29805,0,0,7845e0d29cd139c610706039b774486523ec11a7a3670f5f227cb58b14d3c44a,2025-04-09T20:03:01.577000
|
CVE-2025-29805,0,0,7845e0d29cd139c610706039b774486523ec11a7a3670f5f227cb58b14d3c44a,2025-04-09T20:03:01.577000
|
||||||
CVE-2025-29806,0,0,dde4af49c411f184b167c313d22e18033ab4a12ed1db72bb3f1109ada8823750,2025-04-02T14:16:10.870000
|
CVE-2025-29806,0,0,dde4af49c411f184b167c313d22e18033ab4a12ed1db72bb3f1109ada8823750,2025-04-02T14:16:10.870000
|
||||||
@ -287865,6 +287868,7 @@ CVE-2025-29822,0,0,4de7dc0240419b00e77efcf43425faa5e15e299e871fbc149227db8670e83
|
|||||||
CVE-2025-29823,0,0,7020e8f361c2e1051ff80b6673ee2bc8c14b1552e575c216beb796659e5526c1,2025-04-09T20:03:01.577000
|
CVE-2025-29823,0,0,7020e8f361c2e1051ff80b6673ee2bc8c14b1552e575c216beb796659e5526c1,2025-04-09T20:03:01.577000
|
||||||
CVE-2025-29824,0,0,98cb78aee90059a4523542d9603153b103d0d54101029a6433c3089528857b68,2025-04-11T13:52:51.510000
|
CVE-2025-29824,0,0,98cb78aee90059a4523542d9603153b103d0d54101029a6433c3089528857b68,2025-04-11T13:52:51.510000
|
||||||
CVE-2025-2983,0,0,efeaa991885da11a1c8124e07f7de31c07c78c44b0bef43fd1faec4e54149319,2025-04-01T20:26:30.593000
|
CVE-2025-2983,0,0,efeaa991885da11a1c8124e07f7de31c07c78c44b0bef43fd1faec4e54149319,2025-04-01T20:26:30.593000
|
||||||
|
CVE-2025-29834,1,1,c1edafc5db08600d282b1d504c73c12ff10139e21c4a2899ff9f8e6c1240a7ff,2025-04-12T02:15:22.027000
|
||||||
CVE-2025-2984,0,0,3f4e6cd5cc63eeb9ae67002e32115346660333feb5923743bc7019b2dd2d5767,2025-04-01T20:26:30.593000
|
CVE-2025-2984,0,0,3f4e6cd5cc63eeb9ae67002e32115346660333feb5923743bc7019b2dd2d5767,2025-04-01T20:26:30.593000
|
||||||
CVE-2025-2985,0,0,a3543a73ce62ad86efa1e3373d8316301a2f3bab41174741e4e7d45e59a2160e,2025-04-01T20:26:30.593000
|
CVE-2025-2985,0,0,a3543a73ce62ad86efa1e3373d8316301a2f3bab41174741e4e7d45e59a2160e,2025-04-01T20:26:30.593000
|
||||||
CVE-2025-29868,0,0,9813b653c5bca2e8acf756b26daf804f197eeda8b9cebaf4dca020346cbb34e2,2025-04-10T15:16:03.860000
|
CVE-2025-29868,0,0,9813b653c5bca2e8acf756b26daf804f197eeda8b9cebaf4dca020346cbb34e2,2025-04-10T15:16:03.860000
|
||||||
@ -289550,6 +289554,7 @@ CVE-2025-32697,0,0,19fee2a61856ee4a7320f7190e69e8ccea7572ac4306df698c960a26103f7
|
|||||||
CVE-2025-32698,0,0,16466f8b695d6edbf317b0af563ba9f209d642f17ecdd1954cc311df468a6223,2025-04-11T15:39:52.920000
|
CVE-2025-32698,0,0,16466f8b695d6edbf317b0af563ba9f209d642f17ecdd1954cc311df468a6223,2025-04-11T15:39:52.920000
|
||||||
CVE-2025-32699,0,0,23a94d723c50baa82e78f6da8a3b64d0890697435859549aeff94050657616dd,2025-04-11T15:39:52.920000
|
CVE-2025-32699,0,0,23a94d723c50baa82e78f6da8a3b64d0890697435859549aeff94050657616dd,2025-04-11T15:39:52.920000
|
||||||
CVE-2025-32700,0,0,c0e8c73e6cd2dba0f2638bdb87a5004e45d9151953fe53305663743891fc2cb9,2025-04-11T15:39:52.920000
|
CVE-2025-32700,0,0,c0e8c73e6cd2dba0f2638bdb87a5004e45d9151953fe53305663743891fc2cb9,2025-04-11T15:39:52.920000
|
||||||
|
CVE-2025-32726,1,1,284993c8dd32005caa6cf2286e093276071e26c6cad1d11e74895a2086a5fa63,2025-04-12T02:15:22.180000
|
||||||
CVE-2025-32728,0,0,3412470eeb78d54bf8cb06076372596e4f91bb03b171bf6dd938a768564aebbf,2025-04-11T15:40:10.277000
|
CVE-2025-32728,0,0,3412470eeb78d54bf8cb06076372596e4f91bb03b171bf6dd938a768564aebbf,2025-04-11T15:40:10.277000
|
||||||
CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000
|
CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000
|
||||||
CVE-2025-32754,0,0,ae122a89fe2ff1f5e82a8c1270ad0ed695d11eff047f3e9907db07d410a6a7ca,2025-04-11T15:39:52.920000
|
CVE-2025-32754,0,0,ae122a89fe2ff1f5e82a8c1270ad0ed695d11eff047f3e9907db07d410a6a7ca,2025-04-11T15:39:52.920000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user